PSTI Compliance

Statement of Compliance (SoC)

Starting from 29th April 2024, the security regulations for consumer connectable products in the UK will be enforced. From this date onwards, manufacturers involved in the supply of these products are required to adhere to these laws. Find out more here.

In accordance with UK PSTI regulations, EN303645, Hytera commits to the following for our partners, distributors, dealers, and users:

Hytera Communications Ltd. (“Hytera”) confirms that all its IoT consumer connectable products comply with the UK PSTI Act 2022 and PSTI Regulations 2023.

Furthermore, we have implemented key measures, including a vulnerability disclosure policy, software updates, and data protection, to meet minimum security requirements. We update security information regularly to ensure our products, adhere to all relevant laws and regulations.

This statement reflects Hytera’s commitment to ensuring the security of all its consumer connectable products.


Product Type

ModelSupport Period
POCPNC360S29 April 2024 to 31 December 2027
POCPNC37029 April 2024 to 30 December 2027
POC

PNC380

29 April 2024 to 31 December 2027
POCPNC380D29 April 2024 to 31 December 2027
POCPNC46029 April 2024 to 31 December 2028
POCMNC36029 April 2024 to 31 December 2027



Product Type

ModelSupport Period
BWCVM580D29 April 2024 to 31 December 2027
BWCVM78029 April 2024 to 31 December 2025
BWCVM750D29 April 2024 to 31 December 2025
BWCSC58029 April 2024 to 30 June 2027



Product Type

ModelSupport Period
Multi ModePDC680 UpB129 April 2024 to 28 April 2026



Product Type

ModelSupport Period
TETRA Terminal

PT590

29 April 2024 to 11 May 2030
TETRA TerminalPT890Ex29 April 2024 to 11 May 2030



Product Type

ModelSupport Period
DMR TerminalHP79XEx IIC29 April 2024 to 30 December 2030
DMR TerminalHP79XEx IIA29 April 2024 to 30 December 2030
DMR TerminalHP71XEx IIC29 April 2024 to 30 December 2030
DMR TerminalHP71XEx IIA29 April 2024 to 30 December 2030



Reporting of Security Issues

Please complete and submit the below form if you experience any security issues.

Upon receipt of a security vulnerability, Hytera will strive to promptly resolve the issue.

Hytera is committed to providing an initial response to reports of issues within seven business days. Additionally, we aim to offer status updates, as needed, at intervals of seven to ten business days.

Should you need to contact us directly, you may email Hytera’s Security Incident Response Team at productmanagement@hytera-europe.com.

Report Your Security Issue

Thank you for submitting the details of your issue, a member of the Hytera team will be in touch shortly.