本文へスキップします。

カテゴリタイトル

Relationships with Customers

ページタイトル

Product Security

コンテンツ

Basic Concept

Based on the recognition that ensuring customer confidence in the cyber security of our products and systems (hereinafter referred to as “product cyber security”) is an important management issue, we establish and adhere to the following Fundamental Product Cyber Security Policy to provide products and systems that deliver safety and security.

Fundamental Policy for Product Cyber Security

(1) Establishing a corporate culture for product cyber security
Based on this Fundamental Policy, we shall systematically formulate and comply with regulations and other rules concerning product cyber security. Furthermore, as described below, we shall continuously improve our product cyber security systems and initiatives and train and develop our human resources. Through these efforts, we shall establish a corporate culture of “putting customers first” and “ensuring product cybersecurity”.

(2) Compliance with Laws and Regulations
We shall comply with national and international laws and regulations on product cyber security.

(3) Organizational Structure to ensure product cyber security
We shall establish and maintain a Product Cyber Security Management System (PCSMS) to ensure product cyber security. Furthermore, we shall constantly monitor and measure the effectiveness of the PCSMS and work for continuous improvement.

(4) Initiatives to ensure product cyber security
In addition to the product cyber security measures stipulated in standards and guidelines, we shall establish our standards and rules and ensure them through thorough implementation, ensuring product cyber security throughout the product lifecycle.

(5) Provision of information for safe and secure use
To ensure that customers can use our products and systems with peace of mind, we shall implement product cyber security measures from the planning and design stage and display warnings in manuals and on products.

(6) Monitoring of vulnerability information and its disclosure
We shall continuously collect information on vulnerabilities of the products and systems we provide, both internally and externally, including from customers, and provide customers and others with cyber risk reduction measures and appropriate information.

(7) Response to Product Cyber Security Incidents and Vulnerabilities
In the event of a cyber security incident or discovery of a severe vulnerability in our product or system, we shall promptly report the incident to the supervisory authorities under national and international laws and regulations. We shall also immediately confirm the facts and investigate the cause, take measures to prevent the occurrence and spread of damage and respond promptly and appropriately to customers and other parties.

Gathering and Dealing with Vulnerability Information

In addition to proactively keeping abreast of information on vulnerabilities in the products and systems we provide that may affect them, where necessary, we will take appropriate measures to notify customers, government agencies and other relevant parties of any product cyber security issues that arise in our products and systems.

Vulnerability Report Form

If you wish to contact us regarding vulnerability in one of our products or systems, please use the "Vulnerability Report Form" below. Please note that the form should only be used to report vulnerabilities in our products and systems.

Related Links