Subscribe
  • Home
  • /
  • Malware
  • /
  • Integrated security is key to HUAWEI Mobile Services

Integrated security is key to HUAWEI Mobile Services


Johannesburg, 27 Jul 2020

Mobile device security has become essential – just like home security has. With cellular devices literally becoming an extension of ourselves and our privacy, it is only fair that this information is stored and shielded appropriately. HUAWEI Mobile Services (HMS) has therefore designed measures that will protect sensitive information stored on (and transmitted by) its laptops, smartphones, tablets, wearables and other portable devices.

To ensure sufficient mobile device security, the technology giant incorporates its chip, device and cloud capabilities. It also includes easy-to-use, smart and secure HMS apps; a full portfolio of HMS Core and HMS Capability; as well as HMS Connect that is accessible to developers with corresponding IDE tools for development and testing.

When HMS creates its products, security is constantly a key capability. HMS apps have reassuring security measures, while developers can access HMS Core and its innovative security technologies and experiences when creating apps.

Throughout its life cycle, HMS protects Huawei device users' privacy and data, as well as provides a safety guide for developers on how to build secure and trustworthy apps by integrating HMS Core. Here is a list of security measures that HUAWEI has to protect consumers.

Chip-based hardware and operating system security

HUAWEI’s chip-based hardware and operating system (OS) security can effectively defend against software attacks initiated by attackers, preventing attackers from accessing the system and obtaining user data without authorisation. It uses enhanced chip security as the foundation of its security capabilities. In this way, it protects users' sensitive personal information while providing services.

Secure service access via HUAWEI ID

HUAWEI ID ensures account security by providing identity authentication measures and technical measures based on HUAWEI devices' software and hardware advantages. The HUAWEI security operation team periodically analyses new cyber-attacks in the industry and reviews existing security policies to quickly respond to security threats that may affect HUAWEI IDs. Users can safely log in to all of HUAWEI Mobile Services’ offerings, such as HUAWEI MOBILE CLOUD, HUAWEI Wallet, HUAWEI VIDEO, HUAWEI MUSIC, etc.

Encryption and data protection

HMS safeguards user data, regardless of whether it is stored on the cloud or transmitted over the network, preventing malicious or unauthorised access to user information and applications. It positions user data protection as a key security design objective. It provides secure login through HUAWEI ID while leveraging EMUI data protection capabilities. HMS has security encryption capabilities provided by the SE and trusted execution environment (TEE). Moreover, it uses data protection technologies during service processing and data exchange, all while relying on E2E encryption, trust relationship authentication for the certificate chain, signature to prevent data tampering, and mutual trust between devices in a trust circle.

Network security

In addition to data protection on devices and in services, user data security protection on networks is also critical. Protection methods include the use of secure and reliable encrypted channels to transmit data, trusted security management with access protection in the cloud, isolation through network partitions, border attack defence and proactive detection of unauthorised access, encrypted data storage and comprehensive access audits.

Service security

HMS offerings include HUAWEI MOBILE CLOUD, HUAWEI Assistant, HUAWEI AppGallery, HUAWEI Wallet, HUAWEI VIDEO, HUAWEI MUSIC, HUAWEI THEMES and more. These apps provide a high-quality experience in terms of digital life in all scenarios, such as payment, travel and entertainment. HUAWEI protects the privacy and security of all these services through various means, such as authentication, authorisation, encryption, signature, synchronisation and backup.

AppGallery and app security

HUAWEI selects, strictly tests and reviews mobile apps to be launched in HUAWEI AppGallery to identify and remove apps that may infringe on users' privacy or steal users' information. HUAWEI AppGallery provides strong protection for the privacy and security of apps in the developer ecosystem throughout their lifecycle, including their release, download, installation, use, and removal, without affecting the consumers' experience.

HMS Core (Developer Kits)

HMS Core provides open, on-cloud core services and capabilities, such as account, payment, push and map services. These services and capabilities will help apps acquire more users, improve user activity, and achieve business success. HMS Core capabilities are exposed to global developers, helping them create high-quality apps and services.

Privacy control

Personal information stored on HMS will be properly protected. This includes photos, contacts, call records, e-mails, chat information and frequently visited Web sites. In addition, all processing of personal information is in compliance with local applicable laws and regulations, and users' privacy is fully considered. For example, users are explicitly informed of data collection in advance, and have full control over the collection, processing, and sharing of their personal information. HUAWEI will never provide any third party with a user's personal information without the user's authorisation.

Security and privacy certification and conformance

HMS has been certified by multiple international security authorities and complies with global applicable security and privacy laws and regulations. HUAWEI is committed to actively participating in the formulation of industry security standards in addition to making its own contributions to the sound development of the industry.

As the demand for stronger security continues to grow, systems are becoming more complex and intertwined with each other. This, along with evolving threats and adversarial attack vectors, puts a greater strain on future cloud security. It is challenging for users to understand and keep up with the various security and privacy risks that they are exposed to when they use various smart apps and devices in their daily routines.

HUAWEI is focusing on dealing with the challenges faced by users, developers and legislature in collaboration with its academic and industry partners – while adhering to its key objectives of protecting and empowering users. This is done by fortifying a foundation against emerging threats and preparing for any disruptive technology.

Share

Editorial contacts

Michael Bratt
HUAWEI Mobile Service HUAWEI Technologies SA (Pty.) Ltd.
(+27) 011 517 9800
michael.bratt@HUAWEI.com
Michelle Potgieter
HUAWEI Mobile Services HUAWEI Technologies SA (Pty.) Ltd.
(+27) 11 315 9800
michelle.potgieter@HUAWEI.com