Finite State News

Finite State Responds to Huawei Critiques, Stands by Assessment: Huawei Products Contain Significant Cybersecurity Vulnerabilities

On 1 July 2019, Huawei’s Product Security Incident Response Team (PSIRT) published a response to Finite State’s Supply Chain Analysis of Huawei. After measured consideration, we are wholly disappointed with their response, which continues to demonstrate Huawei’s lacking commitment to …

Read Story