sp_1408dgd

76
www.security-today.com Integrated New Product and Technology Solutions for Security Professionals August 2014 Vol. 18, No. 8 N ot ju st a v i d e o e n c o d er... ...but a BIG opportunity! www.axis.com/encoders N ot ju st a v i d e o e n c o d er... ...but a BIG opportunity! www.axis.com/encoders When it comes to electronic access control solutions, we can help you make the right call. © 2014 Allegion Choosing the right solution for electronic access control can be a tough call. Our comprehensive portfolio allows you to secure, switch, connect and power almost any opening in your access control system - from the parking garage to remote doors. Our technologies include wired and wireless solutions that are NFC compatible and are designed to work with virtually any access control soſtware system, so you can add new electronic products today that can easily adapt to the needs of tomorrow. So if you’re looking for answers, give us a call at 877-929-9260. Learn more at: allegion.com/us Go to sp.hotims.com and enter 43 for product information. An Industry First Has ability to zoom rapidly, with perfect clarity Samsung introduces the industry’s first 32x 2MP 60fps PTZ Dome Cameras, the SNP-6320/6320H. The SNP-6320 (indoor) and SNP-6320H (outdoor) cameras feature WDR of 120dB and true day/night capability for high-quality images in challenging or varying lighting conditions with minimum illumination of 0.3 lux. The cameras provide auto-tracking with a pan/tilt speed of 700˚/second. The SNP-6320H is IP66 rated with optional IK10 dome cover. Samsung. Go to sp.hotims.com and enter number 300 for product information. SAFE for Secure Cloud Web-based solution for PIAM SAFE for Secure Cloud Physical Identity and Access Management (PIAM) by Quantum Secure is a ready-to-use web-based SaaS solution for PIAM, visitor management, compliance, security ana- lytics and more. It integrates with multiple authoritative systems and the PACS for automatic updates of all identity or access change information. All functions of web badging and visitor management are included, along with compliance/risk management enforcement and reporting. Quantum Secure. Go to sp.hotims.com and enter number 301 for product information. Innovative Transmission Protocol Wi-Fi application provides stunningly fast experience on trains FLUIDITY is the only license-free track-side wireless solution that provides a stunningly fast Wi-Fi experience on trains. The invest- ment required to set up the track-side network is extremely limited because FLUIDITY can leverage the existing poles and infrastruc- ture of the GMS-R or PTC systems already installed along railroads worldwide without interfering with them, reducing dramatically the initial investment required. Fluidmesh Networks. Go to sp.hotims.com and enter number 302 for product information. Transition Tracker Provides powerful loss prevention solution TransactionTracker from Salient Systems provides a powerful loss preven- tion solution by integrating CompleteView, Salient’s Video Management System, with point of sale systems. It is a fully integrated video solution that can synchronize POS transactions, video data and exception-based reporting systems with accurate time stamps which enable auditors to quickly find what they need. Exception list alerts, quick investigations with associated video, incident reporting and remote access puts the power of loss prevention security in the hands of loss prevention professionals. Salient Systems. Go to sp.hotims.com and enter number 303 for product information. Turn on the Night! Speco’s Intensifier IP Cameras See Color at night in HD The industry’s best-selling Intensifier technology is now available in HD. Intensifier IP provides crisp, detailed images in HD resolution, so there’s no worry about losing visibility of images in variable lighting condi- tions. All objects display in perfect clarity with minimum light. The Intensifier IP Series cameras see color video in low light without IR LEDs since they work with a minimum illumination. These cameras amplify existing light with no distance limitations. See for yourself how different color looks at night in HD. Speco Technologies. Go to sp.hotims.com and enter number 304 for product information. Dealers Wanted New iBridge connected home dealer program For dealers who want to get in on the hottest new segment of RMR, the iBridge Connected Home Dealer Program offers everything needed in one turn-key program featuring leading-edge iBridge product and free Apps. Program provides free training, custom marketing, co-op advertising, preferred pricing discounts, sup- port hotlines, lead-gen websites, videos and annual meetings. Leverage cable and telco advertising in your local market, we’ll show you how, go online or email [email protected]. NAPCO. Go to sp.hotims.com and enter number 305 for product information. NVT Is Now Shipping TBus Ethernet over UTP/Coax Transmission Product The perfect retrofit solution, TBus technology supports extended distance Coax, UTP, 18/2, 2-wire, and STP in any combination of star, peer-to-peer, or daisy-chain ca- bling topology. TBus product range includes transmitters: 1-port NV-ET1801, the 4-port NV-ET1804, receivers: 4-port NV-ER1804, 8-port NV-ER1808i, and the 16-port NV-1816i. A range of high-power TBus 250/500/750W axillary power supply hubs are also available. The 8- and 16-port receivers are 1U rack-mountable, and contain browser-based management and network diagnostic tools. NVT. Go to sp.hotimes.com and enter number 306 for product information.

Upload: astralis007

Post on 06-Feb-2016

21 views

Category:

Documents


4 download

DESCRIPTION

SECURITY PRODUCTS 08/2015

TRANSCRIPT

Page 1: SP_1408DGD

www.security-today.com

Integrated New Product and Technology Solutions for Security Professionals August 2014 Vol. 18, No. 8

Not just avideo encoder...

...but a BIG opportunity! www.axis.com/encoders

Not just avideo encoder...

...but a BIG opportunity! www.axis.com/encoders

When it comes to electronic access control solutions,

we can help you make the right call.

© 2

014

Alle

gion

Choosing the right solution for electronic access control can be a tough call. Our comprehensive portfolio allows you to secure, switch, connect and power almost any opening in your access control system - from the parking garage to remote doors. Our technologies include wired and wireless solutions that are NFC compatible and are designed to work with virtually any access control soft ware system, so you can add new electronic products today that can easily adapt to the needs of tomorrow.

So if you’re looking for answers, give us a call at 877-929-9260.

Learn more at: allegion.com/us

Go to sp.hotims.com and enter 43 for product information.

An Industry FirstHas ability to zoom rapidly, with perfect clarity

Samsung introduces the industry’s fi rst 32x 2MP 60fps PTZ Dome Cameras, the SNP-6320/6320H. The SNP-6320 (indoor) and SNP-6320H (outdoor) cameras feature WDR of 120dB and true day/night capability for high-quality

images in challenging or varying lighting conditions with minimum illumination of 0.3 lux. The cameras provide auto-tracking with a pan/tilt speed of 700˚/second. The SNP-6320H is IP66 rated with optional IK10 dome cover. Samsung.Go to sp.hotims.com and enter number 300 for product information.

SAFE for Secure CloudWeb-based solution for PIAM

SAFE for Secure Cloud Physical Identity and Access Management (PIAM) by Quantum Secure is a ready-to-use web-based SaaS solution for PIAM, visitor management, compliance, security ana-lytics and more. It integrates with multiple authoritative systems and the PACS for automatic updates of all identity or access change information. All functions of web badging and visitor management are included, along with compliance/risk management enforcement and reporting. Quantum Secure.Go to sp.hotims.com and enter number 301 for product information.

Innovative Transmission ProtocolWi-Fi application provides stunningly fast experience on trains

FLUIDITY is the only license-free track-side wireless solution that provides a stunningly fast Wi-Fi experience on trains. The invest-ment required to set up the track-side network is extremely limited because FLUIDITY can leverage the existing poles and infrastruc-ture of the GMS-R or PTC systems already installed along railroads worldwide without interfering with them, reducing dramatically the

initial investment required. Fluidmesh Networks.Go to sp.hotims.com and enter number 302 for product information.

Transition TrackerProvides powerful loss prevention solution

TransactionTracker from Salient Systems provides a powerful loss preven-tion solution by integrating CompleteView, Salient’s Video Management System, with point of sale systems. It is a fully integrated video solution that can synchronize POS transactions, video data and exception-based reporting systems with accurate time stamps which enable auditors to quickly fi nd what they need. Exception list alerts, quick investigations with associated video, incident reporting and remote access puts the power of loss prevention security in the hands of loss prevention professionals. Salient Systems.Go to sp.hotims.com and enter number 303 for product information.

Turn on the Night!Speco’s Intensifi er IP Cameras See Color at night in HD

The industry’s best-selling Intensifi er technology is now available in HD.  Intensifi er IP provides crisp, detailed images in HD resolution,  so there’s no worry about losing visibility of images in variable lighting condi-tions. All objects display in perfect clarity with minimum light. The Intensifi er IP Series cameras see color video in low light without IR LEDs since they work with a minimum illumination. These cameras amplify existing light with no distance limitations. See for yourself how different color looks at night in HD. Speco Technologies.Go to sp.hotims.com and enter number 304 for product information.

Dealers WantedNew iBridge connected home dealer program

For dealers who want to get in on the hottest new segment of RMR, the iBridge Connected Home Dealer Program offers

everything needed in one turn-key program featuring leading-edge iBridge product and free Apps. Program provides free training, custom marketing, co-op advertising, preferred pricing discounts, sup-port hotlines, lead-gen websites, videos and annual meetings. Leverage cable and telco advertising in your local market, we’ll show you how, go online or email [email protected]. NAPCO.Go to sp.hotims.com and enter number 305 for product information.

NVT Is Now Shipping TBusEthernet over UTP/Coax Transmission Product

The perfect retrofi t solution, TBus technology supports extended distance Coax, UTP, 18/2, 2-wire, and STP in any combination of star, peer-to-peer, or daisy-chain ca-bling topology. TBus product range includes transmitters: 1-port NV-ET1801, the 4-port NV-ET1804, receivers: 4-port NV-ER1804, 8-port NV-ER1808i, and the 16-port NV-1816i. A range of high-power TBus 250/500/750W axillary power supply hubs are also available. The 8- and 16-port receivers are 1U rack-mountable, and contain browser-based management and network diagnostic tools. NVT.Go to sp.hotimes.com and enter number 306 for product information.

0814sec_c1_v4.indd 1 7/18/14 10:53 AM

Page 2: SP_1408DGD

Not just avideo encoder...

Did you know that there are over 100 million analog cameras around the world that could

be enjoying the benefits of IP surveillance? And did you also know that Axis has some of the

most cost-competitive, high-performing video encoders on the market?

Axis video encoders provide a cost-effective system upgrade to add intelligence and enhanced

image quality to existing CCTV systems. It’s just what your customers have been looking for.

To find out why it pays to sell our video encoders, take a look at www.axis.com/encoders

...but a BIG opportunity to increase your revenue.

Distributed by:

Count on it.

Visit Axis at ASIS:Booth #1023Sept 29 - Oct 1Atlanta, GA

Untitled-5 1 6/30/14 1:19 PM

Go to http://sp.hotims.com and enter 3 for product information.

Page 3: SP_1408DGD

Conservation. Protecting the wildlife of South Africa’s Kruger National Park from poachers was once an impossible

challenge. But today the park uses Milestone XProtect® Enterprise and integrates license plate recognition to

track poachers’ vehicles from one central location. Proving again that Milestone can solve

problems that are more than security.

Milestone XProtect® is the world’s leading IP video surveillance management software and is reliable, future proof and easy to use. It supports the widest choice in cameras and seamlessly integrates with business and security solutions such as license plate recognition. Which means your possibilities are unlimited and you can keep your security options open.

See our new products and the new ways to use XProtect at: www.milestonesys.com

Milestone Systems U.S.Tel: 503 350 1100

Morethan security

Go to http://sp.hotims.com and enter 7 for product information.

Untitled-2 1 7/9/14 10:22 AM

Page 4: SP_1408DGD

4 0 8 1 4 | S E C U R I T Y P R O D U C T S

CONTENTS AUGUST 2014www.security-today.com

FEATURES

Medical Facility Security 14Making a Cultural ShiftChange empowers staff to be part of the credentialing processBy Greg Goyne

Biometrics Intelligence 18Your Biometric Accepted HereInitial resistance gives way to mainstream acceptance when biometrics allow convenient and secure accessBy Phil Scarfo

IP Video Surveillance 26Pitching a Better IP SolutionTurning technology staff into your biggest championsBy John Bartolac

IP Video Surveillance 34Retrofi t to IPUsing legacy cable to save costs and manpowerBy Guy Apple

Locks/Alarms 36Energy DistributionDevices meet challenging ECS requirements for an energy company’s sprawling campusBy David George

IP Video Surveillance 40Weatherproof Your EquipmentTaking care of your security solutions is a wise choiceBy Gary Bibeau

Locks/Alarms 44Mission CriticalLife safety systems play an important role in high-security facilityBy Brian Carlson

Perimeter Security 47A Crash CourseCreating a vehicular perimeter security systemBy Greg Hamm

SPECIAL SECTION

Networking Security S1-S16

DEPARTMENTS

Industry Focus 8Apprehending the Internal ThiefBy Ralph C. Jensen

Industry Vertical 10World-Class SecurityFriedman brings blighted Chicago real estate into technology worldBy Mary Wilbur

Top Picks 12

ESX Awards 32

New Products 50

Advertising Index 57

Industry Professional 58Defending Your HealthTraditionally an open concept, healthcare must now protect boundariesBy Ray Gilley

Security Products (ISSN 1520-376X) is published monthly by 1105 Media Inc., 9201 Oakdale Ave., Ste. 101, Chatsworth, CA 91311. Periodicals postage paid at Chatsworth, CA 91311-9998, and at additional mailing offi ces. Complimentary subscriptions are sent to qualifying subscribers. Annual subscription rates payable in U.S. funds for non-qualifi ed subscribers are: U.S. $119.00, International $189.00. Subscription inquiries, back issue requests, and address changes: Mail to: Security Products, P.O. Box 2166, Skokie, IL 60076-7866, email [email protected] or call (847)763-9688. POSTMASTER: Send address changes to Security Products, P.O. Box 2166, Skokie, IL 60076-7866. Canada Publications Mail Agreement No: 40612608. Return Undeliverable Canadian Addresses to Circulation Dept. or XPO Returns: P.O. Box 201, Richmond Hill, ON L4B 4R5, Canada.

© Copyright 2014 by 1105 Media Inc. All rights reserved. Printed in the U.S.A. Reproduc-tions in whole or part prohibited except by written permission. Mail requests to “Permis-sions Editor,” c/o Security Products, 14901 Quorum Dr, Ste. 425, Dallas, TX 75254

The information in this magazine has not undergone any formal testing by 1105 Media Inc. and is distributed without any warranty expressed or implied. Implementation or use of any information contained herein is the reader’s sole responsibility. While the information has been reviewed for accuracy, there is no guarantee that the same or similar results may be achieved in all environments. Technical inaccuracies may result from printing errors and/or new devel-opments in the industry.

0814sec_004_TOC_v1.indd 4 7/18/14 2:44 PM

Page 5: SP_1408DGD

4

Like CO and Smoke in a single detector. The award-winning

i4 Series Combination CO/Smoke Detector and i4 Interface Module work

together to provide the first system-connected combination solution for

conventional fire and security systems.

The i4 Detector truly hits the spot for installers as well as homeowners. It uses

the most reliable and accurate CO and Smoke sensing technologies to detect

dangerous levels of smoke or CO. Ongoing maintenance is easy, thanks to its

field-replaceable CO cell. And the i4 Combination Detector’s 2- or 4-wire

design makes installation quick and easy, just like making a PB&J should be.

The i4 system works with most conventional security panels, and the i4 Module even

interconnects sounders on the loop. Plus, you’ll have the freedom to mix and match

up to 12 i4 Combination Detectors and compatible i3 Smoke Detectors per i4 Module.

Sink your teeth into a life safety solution that means less wire, less labor, and fewer

devices on the wall or ceiling. To learn more visit:

i4 Interface Module(Required)

i4 CO/Smoke Detector

Some things arejust great together.

go.systemsensor.com/i4pbj-sp

©2014 System Sensor. All Rights Reserved.

Go to http://sp.hotims.com and enter 6 for product information.

Untitled-2 1 7/9/14 10:24 AM

Page 6: SP_1408DGD

6 0 8 1 4 | S E C U R I T Y P R O D U C T S

Is Online Security a Myth?

A recent Online Exclusive by Allen Pratt focuses on the Internet of Things (IoT) and how everyone has access to check in on their homes, cars, etc. from the convenience of a smartphone app. But, with all of that convenience and “ease of use” comes

the risk of a security breach. According to Pratt, “anything that uses WiFi can be hacked”. Even with the technologies out there to protect us when we’re online, hacking is an all too common occurrence. Which makes me wonder: Will we ever be able to keep things secure?

Our REACTION blog addresses current events and receives great feedback from our active online community. We’d like to invite you to check out our recent posts and share your thoughts.

If you’re interested in contributing to our Online Exclusives or our blog, please contact me at [email protected] or 972-687-6784.

Best Regards,

Lindsay Page

Online Exclusives

Should You Expect Your Security Software

to Predict The Future?By Benjamin Powell

“What just happened in my network?” Many of us turn to our IT security team to answer this ques-tion. It’s answered by analyzing data on scheduled increments—after the data enters into your system. This after-the-fact analysis is clearly not adequate to secure data against today’s cybercriminals.

Preventing Consumer Data Breaches

with Electronic Access ControlBy Steve Spatig 

The recent, widely publicized upsurge of cyber attacks on major retailers has brought the need for stronger security controls to the forefront of the retail industry. Regulatory bodies are placing a stronger emphasis on consumer data protection, making it more important than ever for retailers to ensure that their security administration complies with industry standards.

Internet of Things - More Like Internet of ThreatsBy Allan Pratt

A case in point: Every single router I have ever used has the default user name of “admin” and its password is “password.” Honest. The default pairing code for a Bluetooth device is 0000. Once again,

ease-of-use wins out over security. But, the scary thing is that there are hundreds of thousands of users who NEVER change these passwords. If network hardware manufacturers don’t seem to want to change, what makes anyone think that IoT manufacturers are going to do so either?

http://security-today.com/01131

Recent Headlines

Another Malaysian Airlines Plane is Down

Hacked Light Bulbs Can Reveal Your Wi-Fi Password

Andrews International Runs in La Prensa International Marathon

http://security-today.com/news

Upcoming Webinars

The Importance of Personnel Surety

for Critical InfrastructureAn overview of the personnel surety measures that can help facilities achieve CIP and CFATS regulatory compliance.

Critical Components for K-12 Safety and SecurityJoin this school safety and security webinar to under-stand school administrators concerns and plausible responses to security within a K-12 environment.

4 Steps to Reduce Third-Party Personnel RiskA systematic process for recognizing and minimizing identity-related personnel risks.

To view these Webinars at any time, please visit http://security-today.com/webinars.

REACTION Blog – Recent Posts

Keeping Our Communities Secure:

Neighborhood Watch for the Digital Age

US Border the Home of Thousands of Migrant Children

Increased Airport Security for

Passengers Traveling to USMembers of our staff and guest bloggers take advan-tage of REACTION to add their own perspectives on a broad range of security topics and issues. If you’d like to be a contributor, please contact Associate Content Editor, Ginger Hill at [email protected].

Online Communities

Follow us on Twitter: www.twitter.com/SecProds

Become a fan on Facebook:http://www.facebook.com/secprodonline

Pin with Us:http://pinterest.com/securitytoday/

Go to sp.hotims.com and enter 38 for product information.

0814sec_006_eTOC_v2.indd 6 7/21/14 11:48 AM

Page 7: SP_1408DGD

www.icrealtime.com866.997.9009

Brand-newdealer portal.**

You talked.We listened.

*

Lifetime technical support.Unparalleled

customer support.

Track all ordersInventory managementAccount informationBilling

*excluding hard drives**coming third quarter of 2014

Go to http://sp.hotims.com and enter 23 for product information.

Untitled-2 1 3/13/14 10:39 AM

Page 8: SP_1408DGD

INDUSTRYFOCUS By Ralph C. Jensen, Editor-in-Chief

www.security-today.com

Volume 18, No. 8

EDITORIAL STAFF

Editor-in-Chief/Associate Publisher Ralph C. Jensen

E-news Editor Brent Dirks

Senior Editor Lindsay Page

Content Development Team Ginger Hill

Matt Holden

ART STAFF

Art Director Dale Chinn

PRODUCTION STAFF

Director, Print and Online Production David Seymour

Production Coordinator Teresa Antonio

EDITORIAL ADVISORY BOARD

Thomas Carnevale, president/CEO, Sentry 360

William Crews, President/CEO, Security & Resilience Consulting, LLC, Houston

Merlin Guilbeau, Electronic Security Association, Irving, Texas

Robert Hile, director of strategic accounts, Sure View Systems

Alan T. Mather, NASA, Lyndon B. Johnson Space Center, Houston

SALES

Randy Easton 678-401-5543

Brian Rendine 972-687-6761

Sam Baird +44 1883 715 697

Jane Dai +86-755-26289889

Peter Kao +886-2-2949-6412

SECURITY, SAFETY, AND HEALTH GROUP

President & Group Publisher Kevin O’Grady

Group Circulation Director Margaret Perry

Group Marketing Director Susan May

Group Website Manager Scott Newhouse

Group Webinar Administrator Tammy Renne

President & Chief Executive Offi cer Neal Vitale

Senior Vice President & Chief Financial Offi cer Richard Vitale

Executive Vice President Michael J. Valenti

Vice President, Erik A. LindgrenInformation Technology & Application Development

Vice President, Event Operations David F. Myers

Chairman of the Board Jeffrey S. Klein

REACHING THE STAFF

Staff may be reached via e-mail, telephone, fax or mail. A list of editors and contact information also is available online at www.security-today.com.

E-mail: To e-mail any member of the staff, please use thefollowing form: [email protected]

Dallas Offi ce (weekdays, 8:30 a.m. – 5:30 p.m. CT)Telephone (972) 687-6700; Fax (972) 687-679914901 Quorum Dr., Suite 425, Dallas, TX 75254

Corporate Offi ce (weekdays, 8:30 a.m. – 5:30 p.m. PT)Telephone (818) 814-5200; Fax (818) 734-15229201 Oakdale Avenue, Suite 101, Chatsworth, CA 91311

8 0 8 1 4 | S E C U R I T Y P R O D U C T S

Apprehending the Internal ThiefSome of the most discouraging statistics in the se-

curity industry are the record numbers reported in shoplifting from dishonest employees. Re-

cent numbers reported by Jack L. Hayes International shows that those numbers have increased yet again.

In 2013, nearly 1.1 million shoplifters and dishon-est employees were caught by just 23 large retailers, who recovered more than $199 million from these thieves. The retailers involved in this reporting repre-sent 23,204 stores and more than $600 billion in retail sales. For shoplifting, persons being caught increased by 2.5 percent; however, the worst news is that dishon-est employees jumped 6.5 percent in 2013.

“What also is of importance is these increases fol-low similar increases reported the previous two years,” said Mark R. Doyle, president of Jack L. Hayes In-ternational. “Retail theft is a serious problem which is stealing retailers’ profi ts and causing consumers to pay higher prices to help offset these losses.”

The world has always had its share of liars, cheats and thieves; yet, shoplifters and dishonest employees continue to be apprehended in record numbers. There are some particularly alarming facts from this survey. More than 1.1 million shoplifters and dishonest em-ployees were apprehended last year, and more than 78,000 dishonest employees were caught.

Why the continued increase in shoplifting? Part of the problem stems from further growth and complex-ity of organized retail crime activity. A poor economy undoubtedly has had something to do with theft and shoplifting, as well as higher-than-expected unem-ployment rates. There are fewer sales associates on the fl oor that could help prevent theft, and let’s face it, the criminal justice system is packed full of other cases.

According to the Hayes International report, loss-es from organized retail crime are reported to be more than $30 billion annually, triple of what they were a decade ago. As you can imagine, these thieves work in teams, using distraction to steal such things as over-the-counter medicines, razors, baby formula, batter-ies and designer clothing. Groups of professionals or international shopping gangs will “hit” a store, often times using a booster bag, where reports of losses range in the thousands of dollars.

Stolen merchandise is easy to sell. Thieves have found that selling their ill-gotten gains can be liqui-dated via an online auction. This means quicker sales and higher prices than the traditional method of sell-ing on a street corner or at a local fl ea market. It also means the thieves have access to a much larger audi-ence for raising cash.

Because of great technology today, losses from fraudulent returns/refunds are estimated at $16 bil-lion per year. Receipts are created through a desktop publishing program and color printers, and then stolen items are returned to the store for their full retail value. There is less of a social stigma than on a shoplifter, while many professional and hardcore thieves fi nd shoplifting is a highly profi table, low jail-risk endeavor.

Many would have you believe this is a victimless crime, which is certainly not the case. There is likely no way to measure the negative impact that shoplift-ing has on the economy and general public. Study ex-perts estimate there are upwards of 900,000 incidents daily in the United States. Conservative estimates show the daily take for this type of behavior ranges as high as $48 million.

Shoplifting is big business. It costs both the retailer and general public a lot of money. Stores suffer a loss of profi ts, and employees lose their jobs as a result of cutbacks of staff or layoffs from declining profi ts. Consumers pay more at the cash register, not to men-tion the loss of sales tax revenue.

In order to fi ght back against the shoplifting prob-lem, store chains are putting smart devices every-where. There are more than 6 million security cameras in stores nationwide. While a security camera cannot stop a shoplifter, it can give the loss prevention offi cer an idea of what is going on.

Cameras see everything. They watch down the store’s aisles and monitor the entries and exits. There are cameras pointed at the cash register. Look around when you’re checking out. There are cameras watch-ing from places you wouldn’t even think of.

Stopping a shoplifter is serious business and secu-rity systems play a key role in deterring a thief. The bottom line: Loss prevention technology improves the customer experience.

0814sec_008_IndFocus_v4.indd 8 7/17/14 9:54 AM

Page 9: SP_1408DGD

Video Insight – Maximize video surveillance coverage while reducing cost.

Features include:

Go to http://sp.hotims.com and enter 14 for product information.

Untitled-8 1 7/15/14 2:45 PM

Page 10: SP_1408DGD

1 0

Chicago is a world-class city in every respect; though 40 years ago, the River North area was quite different. It was run

down and almost forgotten, even though it was a prime location. Storeowners re-turned and entrepreneurs took a chance; business started to gain momentum.

River North is a neighborhood that fi t perfectly into the hopes and dreams of Albert M. Friedman, who bought up buildings about 25 years ago, planned a new lease on life for the properties and with it, began a technological renova-tion. That included bringing the best se-curity technology into play, and as time wore on, even updating and modifying what was in place.

Friedman wanted the best technol-ogy to protect his investment, and more importantly, to protect his tenants in the various buildings he owned. As the only 24/7 neighborhood in Chicago, River North and Friedman Properties have a shared vision for the area to ensure that success will continue to present itself: aligning the right tenants with the right buildings, demanding the best in security and investing purposefully.

Shifting SecurityJim Weiss has been the director of secu-rity for Friedman for several years and has seen the company move the analog to IP—from a security management system

that really didn’t work that well to the network solution they are now using.

The property management and real estate company is an all-IP video surveillance system. Four

years ago, Salient Systems was brought on board to deploy its CompleteView solution at the head end. What this

meant to Friedman was remote access to all its properties with high-quality images.

“We were ready to move to the next level of security about four

years ago,” Weiss said. “What we were using in terms of

security wasn’t work-ing, yet we knew

with technology there were some phe-nomenal possibilities for us.”

At that time, Friedman Properties was just fi nishing the construction of its Greenway Garage. The parking structure was the fi rst candidate for a Salient Sys-tem video management system, coupled with Axis Communications’ cameras. Weiss said that they knew DVRs would not be able to handle the images and network traffi c they expected, especially when the company wanted to loop cam-eras from all other properties to a nerve center located in the parking garage area.

Friedman Properties has more than 50 properties in the River North area, and Weiss said that they run the security system as though it were a college cam-pus. The company has deployed nearly 500 IP cameras, developing what they call a “solid security system.”

“This isn’t the end of what we’re go-ing to do with these properties,” said Jay Rulili, CEO of Forest Security and the integrator for Friedman. “We maintain access to all the alarms and if anything goes wrong, we fi x it right the fi rst time; however, the systems they have chosen are dependable and reliable.”

Security as a Force MultiplierFriedman Properties has a diverse group

of tenants in River North. They range from what’s for lunch at Epic Burger, a cycling fi tness center, to commercial of-fi ce space with multi-tenant businesses.

The buildings represent a nostalgic look of yesteryear, but the security system is anything but retro. All camera feeds return remotely to a command center, and security staff is able to remotely see anything and everything. Tenants also have the opportunity to research captured video. CompleteView makes this possible at any one of the 40 buildings.

“In this case, CompleteView acts as a force multiplier,” said Brian Carle, chief technology offi cer at Salient Systems. “As a force multiplier, the VMS is not only the bridge to modernization for the security system, but allows remote access where the command center has access to all video.

“Because this area of the city has limited bandwidth, CompleteView has a dynamic resolution setting, allowing it to work effectively in River North where there is an older infrastructure, and where there are (modern) high-resolu-tion megapixel cameras.”

With certain modifi cations, Carle said that the VMS also is able to deploy specifi c alarms in the command center that allow only relevant video to be

World-Class SecurityFriedman brings blighted Chicago real estate into technology worldBy Mary Wilbur

Mary Wilbur is the vice president of marketing at Salient Systems.

0814sec_010_011_IndVert_v3.indd 10 7/21/14 11:48 AM

Page 11: SP_1408DGD

W W W . S E C U R I T Y - T O D A Y. C O M 1 1

displayed. Security staff is then able to focus on that point of interest and activity as CompleteView allows for motion detection that pops up on the video screen.

“It is part of the functionality of CompleteView,” Carle said. “A single action across multiple sites allows an update to the entire system. The force multiplier also means that Freidman Properties was able to reduce the ex-pense of hiring guards on the ground, whose job it was to roam between buildings. Now, they are able to see via remote cameras what is going on, when it’s happening.”

The VMS also plays a key role for building tenants. Let’s say, for example, a tenant has forgotten keys, a code or even a credential to enter a building. Because of the remote possibilities, that tenant can alert the command center of his or her situation and can then be identifi ed and authorized to enter. The command center will open the door to the building or the suite inside the facil-ity through a remote facility unlock.

Out with the Old, In with the NewWhat was old is now renovated and new. Chris Meiter, vice president of sales at Salient Systems, has been on the ground fl oor in security since his employer took control of the head end of the security system four years ago. He said that this now vibrant part of Chicagoland is pro-tected with the best security systems on the market. He said that Friedman Properties were interested in cameras that offered higher resolution and facial recognition in the IP video surveillance market. CompleteView brought it all to-gether, and now that includes being able to see what is taking place by using an iPhone or iPad.

As the neighborhood evolves, Fried-man Properties continues to expand its vision for the community with nearly $1 billion in new construction planned over the next fi ve years including of-fi ce, hospitality, retail, residential and parking space. The company’s current developments—a Silver LEED certi-fi ed, Class A offi ce building and two new Marriott hotels—will further the diverse mix of uses that give the neigh-borhood its unique fl air.

Friedman Properties’ achieve-ments in using historic preservation and adaptive re-use as the catalyst for revitalizing urban areas have earned

the company national acclaim. River North’s central landmark, the old Cook County Criminal Courts build-ing, rests on the history-steeped site of the Haymarket riot trials and saw some of the most infamous cases in the city’s

chronicles tried within its walls. Now as one of the area’s most distinguished addresses, the building’s one-of-a-kind spaces are outfi tted with state-of-the-art technology and modern amenities to accommodate businesses’ 21st cen-

tury needs. Among those needs are protection and asset security.

As security technology continues to evolve, application of new solutions will undoubtedly take place at River North.

There’s more to Dedicated Micros... ask about our Video Smoke Detection products...

Cal l 1-877-367-8778 or v is i twww.dm-networkvideo.com

Installation benefits:

• Fast to install: built in 16 port Layer 3 POE (Closed IPTV) switch

• Easy to expand: up to 32 cameras

• Auto detection and self configuration: of DM’s CamVu IP cameras and PTZ domes

• Starts recording with no further configuration

• Same local and remote configuration and user interface

• Secure lock down of IP cameras with unique key applied, to avoid network vulnerability

End user and operator benefits:

• Corporate network segregation and security through dual IP addressing scheme

• High definition HDMI local display output and local joystick PTZ keyboard

• Internal storage capacity up to 6TB, expandable via USB

• Built in DVD writer and USB ports for evidence retrieval

• Control this and unlimited NetVu Connected systems through NetVu ObserVer video management software

High definition, secure, plug and play IP network video recorder for smaller IP video installations.

Introducing the NVR MEDIA SERVER

This solution is

available directly from

DM Network Video

© Copyright AD Group 30th October 2013

Go to sp.hotims.com and enter 17 for product information.

0814sec_010_011_IndVert_v3.indd 11 7/21/14 11:48 AM

Page 12: SP_1408DGD

0814 TOP PICKS Compiled by Security Products’ Staff

1 2 0 8 1 4 | S E C U R I T Y P R O D U C T S

Ethernet Virtual LoopEliminates need for

long runs of cable

• Honeywell’s NetAXS-123 with Ethernet virtual loop (EVL) is a web-based access control sys-tem that enables integrators to provide cus-tomers with simple, scalable and affordable access control.

• The system’s modular design allows businesses to purchase only as much access control as needed—down to the specifi c number of doors, making it easy to add more doors anytime.

• EVL eliminates the need for long runs of multi-ple cables by replacing them with just one PoE cable per door, which means reduced installa-tion time and reduced costs.

• The scalable system paves the way for busi-ness owners to expand access control as needs change. Honeywell.Go to sp.hotims.com and enter number

312 for product information.

Award Winning PlatformHighly adaptable, interoperable and

secure access control solution

• HID Global’s iCLASS SE enables customers to future-proof their access control systems while simplifying how identities are created, used and managed, across a broad range of applications using smart cards, smartphones and other mobile devices.

• The platform includes eco-friendly, fi eld up-gradeable readers that support Open Super-vised Device Protocol (OSDP), smart cards and microprocessor based cards, including state-of-the-art iCLASS Seos credentials that are portable for use on smartphones. 

• The multi-technology encoder gives organi-zations the convenience of encoding a broad range of current and future technologies.HID Global.Go to sp.hotims.com and enter number

313 for product information.

Streamlining Access Control

and Video PartnershipProviding stronger integration

• The Frontier R4 streamlines the way in which access control and video work together.

• The system has been updated to improve web-based management and administration.

• Users can tap into new features such as cal-endar setup, real-time status of elevators and fl oors, and real-time status updates of devices and controllers.

• The web client enables viewing of alarm his-tory and alarm action plans. Operators can as-sign alarm routing groups in the alarm queue, and add comments to alarm actions.

• Icons have been updated with a new design to allow operations to quickly understand the current states of devices, alarms and doors.Frontier Security.Go to sp.hotims.com and enter number

314 for product information.

iTRUST Designed for

Use Up to 32 DoorsDelivers simple plug-and-play

installation

• MonDyn’s iTRUST 2.0 was designed for ac-cess control applications up to 32 doors in size and delivers simple plug-and-play instal-lation using PoE+ power that is capable of powering door locking hardware and card readers directly.

• iTRUST 2.0 delivers browser based “server-less” access control with robust processing power, ease of use and simple installation in a complete IP solution.

• Capable of operating as a stand-alone single board computer at the door, iTRUST panels make entry and exit decisions in zero de-graded modes and have a lockdown feature to instantly lock all doors.Monitor Dynamics.Go to sp.hotims.com and enter number

315 for product information.

System Galaxy Software Share data with visitor management

• Galaxy Control Systems’ System Galaxy Soft-ware (v.10.3) interfaces with all legacy Galaxy hardware and infrastructure.

• With active directory support for real-time identity management, individualized identity-based door access, and audit reports for each screen view or credential holder.

• Share data with visitor management, time clocks, parking garages and more. Includes one-minute door open schedules with 100 ad-ditional day types.

• The system has an unconditional two-year warranty, accommodates unlimited users and is accessible from mobile web browsers.Galaxy Control Systems.Go to sp.hotims.com and enter number

308 for product information.

MM-300 “Mini Mite”

MaglocksPerfect for use in the pharmacy

• Dortronics Systems’ MM-300 electromagnetic lock is ideal for securing server cabinets, phar-macy cabinets and drawers, display cases and fence gates.

• The MM-300 “Mini Mite” Magnetic Lock of-fers 300 pounds of holding force, versatile out-swing or in-swing mounting, mounts to virtually any fl at surface and weather proof epoxy encapsulated magnet with a stainless steel housing.

• These locks are capable of being controlled in-dividually, sequentially or simultaneously from one or several locations.Dortronics Systems.Go to sp.hotims.com and enter number

309 for product information.

DNA Fusion v6.1Flex API

and Milestone ACMIncludes expansive integration of

third-party systems

• Open Options DNA Fusion v6.1 is the most up to date and advanced version of our fl agship access control software ever.

• One of the most notable advancements of v6.1 is the expansive integration of third-party sys-tems through Open Options FLEX API (Applica-tion Programming Interface) which provides a clean and easy-to-use mechanism for devel-oping interfaces to DNA Fusion software.

• v6.1 also interfaces with Milestone Systems’ new add-on, the XProtect Access Control Mod-ule (ACM). ACM allows XProtect users to ac-cess Open Options DNA Fusion access control software from within the XProtect Smart Client.Open Options.Go to sp.hotims.com and enter number

310 for product information.

Network Door ControllerPerfect for small- to mid-sized

installations

• The AXIS A1001 Network Door Controller is a non-proprietary, open IP-based edge controller that complements Axis’ portfolio of IP video products.

• The platform features built-in, web-based AXIS Entry Manager software for small- to mid-sized installations, and can be combined with software for enterprise-sized solutions that meet advanced customer requirements.

• Additional features include PoE, UL 2043 plenum-rated listing, auto synchronization and storage of cardholder data between controllers and an installation wizard with unique wiring confi guration printouts.Axis Communications.Go to sp.hotims.com and enter number

311 for product information.

0814sec_012_Toppicks_v3.indd 12 7/17/14 9:55 AM

Page 13: SP_1408DGD

FREE

®

Easy & Quick Set UpNo networking hassles!

Event Alerts!Via Twitter or email

Communicate with remote locations instantly to assist in crime prevention

REMOTEUPGRADE

Avoid a service call & upgrade NVR software remotely

System monitoring reports performance health issues via Twitter or Email

Digital Deterrent® Audio/Visual Crime Deterrent Stop Crime Before It Happens

An Intelligent NVR That Does The Work For You!

Find It Fast! Quickly search events from thumbnails.

Pick 2 ½ min clip of hour

Choose hour of day Playback videoSelect day & camera to review

4, 8 or 16 Channel Plug & Work NVR with Built- In PoE

Quickly autofinds & installs Speco’s OnSIP & VIP cameras

Scan Here For EZ Network

& Autofind Demos

Go to http://sp.hotims.com and enter 28 for product information.

Untitled-7 1 4/14/14 3:54 PM

Page 14: SP_1408DGD

1 4 0 8 1 4 | S E C U R I T Y P R O D U C T S

MEDICAL FACILITY SECURITY

MAKING A CULTURAL SHIFTChange empowers staff to be part of the credentialing processBy Greg Goyne

Hospitals operate 24/7. As a result, countless numbers of people enter and exit their facilities. In order to provide a safe environ-ment for their patients and employees, they need to know who these people are and why they are there.

LDS Hospital, a 217-bed community hospital in Salt Lake City, and part of Intermountain Healthcare, a not-for-profi t health system with 22 hospitals, more than 1,000 physicians, and a broad range of clinics and services, decided to implement a supply credentialing program in 2000.

A credentialing program is one of the most effective ways for hospitals to im-prove patient safety, prevent infections and reduce adverse events. It enables them to obtain, verify and assess the qualifi cations of commercial visitors and ensure they have:• Been screened by their employer;• gotten properly immunized;• received appropriate training;• passed a national criminal background check;

• insured at a suffi cient level; and• understand the hospital’s health and safety policies.

By requiring third-party visitors to have the proper credentials, hospitals can decrease the risks to staff and patients, and ultimately lower the costs of health-care. To help achieve this goal, government agencies including the Centers for Disease Control and Prevention (CDC) and The Joint Commission are moving toward requiring greater accountability from all healthcare personnel, including every person who could come into contact with patients.

FOCUSING ON THE CREDENTIALThe LDS program was initially focused on credentialing clinical, pharmaceutical, medical device and service representatives to ensure they were registered, had the required immunizations and didn’t sidestep the purchasing department to meet di-rectly with physicians. However, the program’s focus rapidly evolved from creden-tialing to making the hospital a safer place for employees, patients and suppliers.

The hospital originally tried to implement the program manually by having

0814sec_014_016_Goyne_v3.indd 14 7/17/14 9:56 AM

Page 15: SP_1408DGD

August 2014www.security-today.com

TAKING CHARGEOrganizations must stop relying on their Internet

service providers to protect them from attacks and take matters into their own hands

S11

WHERE CURRENT SMS AUTHENTICATION FAILS, THE NEXT GENERATION SUCCEEDSMobile-originated SMS creates a four-factor authentication solution by sending a simple text messageS13

A Brave New WorldPower protection is signifi cant in the networking and IP camera spaceS8

Inside

r’s Lo

ok

View th

e pict

ure o

f adva

nced

video

surv

eillan

ce.

A Special Section to Security Products

0814secNWS_c1_v2.indd 1 7/7/14 11:03 AM

Page 16: SP_1408DGD

isthe

The One source for all of your transmission requirements, Fiber Optic Video, Audio and Data, Fiber Optic, Copper and Wireless Ethernet.

The top One for product quality. The One to turn to for the best service, and for product support. The only One for “Made in the USA Quality” and you found the One for the Lifetime Product Performance Guarantee.

The One place to turn to and the One to solve all of your transmission challenges.

See Us at ASIS 2014 | Atlanta, GA | Booth 420 | Sep 29 – Oct 2

Contact the ComNet Design Center for Free Assistance in Choosing

the Correct Fiber Optic, Copper or Wireless Connectivity Solution

Call 1-888-678-9427 or 1-203-796-5300, or email [email protected]

comnet.net/register.html

[email protected]

1-203-796-5300

1-888-678-9427

The Single-Source Solution For All Your Transmission Products

Go to http://sp.hotims.com and enter 204 for product information.

Untitled-8 1 7/7/14 1:36 PM

Page 17: SP_1408DGD

• EnterprisePlus LCD is Minuteman’s first UPS available in standard (RT2U) and extended (RTXL2U) runtime capable models• Add XL and EXL external battery packs to XL models for increased runtimes• Save up to 13% on purchase price when extended runtime options aren’t needed

• Select EnterprisePlus LCD models meet Energy Star standards for energy efficiency• Reduced energy costs and less environmental impact

Minuteman’s Enterprise UPS line has protected communications systems, network equipment, & security devices for years. The newest edition, the Enterprise-Plus LCD, carries on the name with a new LCD display, a multitude of configuration options, and additional outlets to increase versatility dramatically.

EnterprisePlus LCD features Automatic Voltage Regulation (AVR) for efficient backup, an SNMP communications slot to give you complete control, and a 3-year warranty that includes non-prorated battery coverage to ensure peace of mind. See all the upgrades and standard features below.

Unit StatusLoad MeterBattery Meter

Numeric display(input, output voltage& frequency, est.runtime, kVA, KW,error codes)

Power On/Off/TestAlarm Silence

Display Scroll

5 sizes from 750VA to 3kVA ensure a system that is ideal for your application

Get hours and hours of runtime with XL and EXL battery packs for XL models

True sine wave output replicates utility power for sensitive equipment

Stay up-to-date on all aspects of your power with this convenient display

Untitled-12 1 3/6/14 3:08 PM

Go to http://sp.hotims.com and enter 205 for product information.

Page 18: SP_1408DGD

S4

EDITORIAL STAFFEditor-in-Chief/Associate Publisher Ralph C. JensenE-news Editor Brent DirksSenior Editor Lindsay PageAssociate Content Editor Ginger Hill

ART STAFFArt Director Dale Chinn

PRODUCTION STAFFDirector, Print and Online Production David SeymourProduction Coordinator Teresa Antonio

EDITORIAL ADVISORY BOARDSteve Collen, Cisco Physical Security, San Jose, Calif.Charlie Howell, Division 28 Consulting, San Antonio, TexasJeff Lemoine, General Mills, Minneapolis, Minn.Fredrik Nilsson, Axis Communications, Chelmsford, Mass.Dick O’Leary, EMC, Hopkinton, Mass.

SALESSam Baird +44 1883 715 697Randy Easton 678-401-5543Brian Rendine 972-687-6761

SECURITY, SAFETY, AND HEALTH GROUPPresident & Group Publisher Kevin O’Grady

Group Circulation Director Margaret PerryGroup Marketing Director Susan MayGroup Website Manager Scott NewhouseGroup Webinar Administrator Tammy Renne

President & Chief Executive Offi cer Neal Vitale

Senior Vice President &

Chief Financial Offi cer Richard Vitale

Executive Vice President Michael J. Valenti

Vice President, Information Technology

& Application Development Erik A. Lindgren

Vice President, Event Operations David F. Myers

Chairman of the Board Jeffrey S. Klein

REACHING THE STAFF Staff may be reached via email, telephone, fax or mail. A list of editors and contact information also is available online at www.security-today.com.E-mail: To e-mail any member of the staff, please use the following form: [email protected]

Dallas Offi ce (weekdays, 8:30 a.m. – 5:30 p.m. CT)Telephone (972) 687-6700; Fax (972) 687-679914901 Quorum Dr., Suite 425, Dallas, TX 75254

Corporate Offi ce (weekdays, 8:30 a.m. – 5:30 p.m. PT) Telephone (818) 814-5200; Fax (818) 734-1522 9201 Oakdale Avenue, Suite 101, Chatsworth, CA 91311

Features

www.security-today.com

© Copyright 2014, all rights reserved. Networking Security is a supplement to Security Products, an 1105 Media Inc. publication, and is published four times a year: February, May, August, and November.

The information in this magazine has not undergone any formal testing by 1105 Media Inc. and is distributed without any warranty expressed or implied. Implementation or use of any information contained herein is the reader’s sole responsibility. While the information has been reviewed for accuracy, there is no guarantee that the same or similar results may be achieved in all environments. Technical inaccuracies may result from printing errors and/or new developments in the industry.

Networking Security welcomes vendor information and briefi ngs. To arrange a briefi ng, please contact our editor-in-chief, Ralph C. Jensen, via email at [email protected]. Our agreement to accept or review product material or backgrounders is not a guarantee of publication.

August 2014 | Volume 8, No. 3

Departments

S6Ralph C. Jensen

EnterUsing a Bit of Technology

S13Scott Goldman and Jonathan Sander

ExitWhere Current SMS Authentication Fails,

The Next Generation Succeeds

MARKET SURVEYIT Security Compliance for Cloud Service ProvidersBy Gábor Marosvári

S7

POWER PROTECTIONA Brave New World

Power protection is signifi cant in the networking and IP camera space

By Samantha Wade

S8

DDOS DEFENSETaking ChargeOrganizations must stop relying on their Internet service providers to protect them from attacks and take matters into their own handsBy Mark Byers

S11

0814secNWS_s04_TOC_v3.indd 4 7/8/14 11:56 AM

Page 19: SP_1408DGD

Learn more and register at www.securityexpo.org/sp

SUCCEED TODAY BY SEEING TOMORROW

ASIS 2014 in Atlanta is more than an event, it’s security’s ultimate annual gathering and idea exchange for professionals driving our industry forward. This year, discover for yourself why ASIS has been the destination of choice for six decades—and security’s biggest supporter.

Register today and you’ll soon be face-to-face with top security pros, colleagues, and peers, and one-on-one with exhibitors delivering solutions aimed at securing your future. It takes insight to help you and your organization navigate the ever-changing challenges tomorrow brings, and real vision to ensure that you remain on top. Hear, meet, and see security’s future at ASIS 2014.

TUESDAY KEYNOTE

Jon Huntsman, Jr.16th Governor of Utah (2005–2009)

WEDNESDAY KEYNOTE

General Colin L. Powell, USA (Ret.)65th Secretary of State (2001–2005)

THURSDAY LUNCHEON SPEAKER

U.S. Navy SEAL Rear Admiral Scott Moore (Ret.)Commander of Naval Special Warfare Development Group

Go to http://sp.hotims.com and enter 203 for product information.

Untitled-3 1 6/25/14 4:50 PM

Page 20: SP_1408DGD

ENTERBy Ralph C. Jensen

USING A BIT OF TECHNOLOGYThe content of our Networking Security pub-

lication has been changing over the past

few months. We decided to focus more on

the IT security side of the industry because

convergence into the physical security world

has come, and is well established. Certainly,

there are plenty of analog cameras still in

use, but IP video surveillance and the networks are moving at

full speed ahead.The content within this issue still has plenty to do with the

network; however, the applications are a bit different than one would expect in physical security.

Our cover story is about power protection to the network. Sa-mantha Wade of Minuteman Power Technologies reasons that one of the most important foundational elements of any security system is power. All systems require power to operate. Without it, there is no security.

One story, or solution, that captures my attention is from Gábor Marosvári, product marketing manager at BalaBit. This company is based in Budapest and is working diligently to make an arrival in the United States. Based on their fl agship product, BalaBit is known as a “logging company.” They have more than 1 million installations and are acknowledged globally as the de-facto industry standard.

I’m quite impressed with the BalaBit model and have been to their R&D and global support center in Hungary. This company provides unique solutions to IT security and operations challeng-es for companies in fi nance, telecom, government, and sector and enterprises under strict IT security policies.

I think you’ll enjoy the BalaBit editorial contribution based on the independent research and common sense approach to IT security. Its shell control box solves problems in the privileged activity monitoring arena by introducing an independent auditor layer to oversee working sessions of those privileged users.

S6 Go to sp.hotims.com and enter 206 for product information.

0814secNWS_s06_Enter_v2.indd 6 7/7/14 11:07 AM

Page 21: SP_1408DGD

M A R K E T S U R V E Y

W W W . S E C U R I T Y - T O D A Y . C O M S7

IT SECURITY COMPLIANCE FOR CLOUD SERVICE PROVIDERSBy Gábor Marosvári

Compliance with increasingly stringent regula-

tions for organizations providing outsourced IT

services, particularly in regards to data protec-

tion, is becoming more diffi cult. Reputation and

client trust are fragile assets, and compliance

with industry standards and legal regulations is

essential to earn and maintain them. Cloud service providers (CSP)

consider compliance a magical term: on one hand it’s critical to

their success; on the other hand it’s imposing time-consuming

burdens on the business.A special area of compliance is IT security compliance, which

is based on legal provisions and international standards. Geo-graphic borders become blurred, however, in the provision of cloud services, making it impossible to regulate the sector solely based on local regulations. This calls for international IT security standards, such as PCI-DSS, ISO:27001, or SSAE 16/ISAE 3402 (formerly SAS 70). The largest CSPs such as Amazon Web Ser-vices and Microsoft Azure strengthen their customers’ trust by meeting these standards.

The standards include a broad range of requirements that re-quire a comprehensive approach to compliance. In each instance, CSPs need to understand and interpret the requirements from their own perspective, then enact a thorough implementation program. This includes meeting certain requirements with spe-cialized software. Privileged access management and centralized log management are areas in which software is typically used to meet compliance requirements, and can lead to signifi cant cost reductions, as well as an increased level of security.

The Current Market Landscape Among Cloud ProvidersWhich percent of their yearly IT budget is spent on compliance investments? What is their primary motivation to meet regula-tions? Which are the most important industry regulations they need to meet? Which are the most important control areas when talking about compliance strategy? What type of users’s activi-ties should be primarily monitored in cloud environments? How matured are the Privileged User’s Management strategies at cloud providers?

BalaBit IT Security and KPMG in Hungary jointly conducted an international market survey1 titled “Compliance in the IT Ser-vice Provider Sector”. The research involved 120 IT directors of IT and cloud service providers, and was conducted in February.

Figure 1 shows that approximately 60 percent of service pro-viders spend more than 10 percent of their annual IT budget on investments related to IT security compliance. Moreover, almost

one out of fi ve spends more than 20 percent of their an-nual budget on compliance related items, which is well above the industry average.

More than two-thirds of those surveyed use com-pliance with standards primarily to ensure secure operations. This result is a positive development, as it indicates that most IT cloud service providers re-gard industry regulations as a framework for devel-oping their companies’ risk management practices.

The vast majority of re-spondents use compliance for maintaining their repu-tation and acquiring more customers, which clearly shows that service providers see compli-ance as crucial to building trust.

Results of the survey also showed that most IT service pro-viders consider compliance with the international standards (for example, ISO 27001 and PCI DSS) important. Naturally, the data protection regulations of the countries where a given service pro-viders’ data centers reside are important. It is, however, essential to note that legal regulations usually build upon the principles of some international standard.

It turns out that (privileged) user access control and log man-agement are critical elements of service providers’ compliance strategies, whereas basic technologies such as antivirus and fi re-wall systems are much less important.

For the majority of respondents (57 percent), monitoring in-ternal and external access to cloud infrastructure is equally im-portant. This can be explained by the fact that access monitoring systems provide strong evidence for service providers in disputes with their customers and can settle differences of opinion quickly and cost-effectively.

It is clear from our research that most service providers em-ploy generic user management and various levels of authoriza-tion and authentication systems. However, only 42 percent of respondents monitor and audit privileged users’ activity. Without the right auditing tool, it is impossible to defi nitively determine “who did what” in a given network, which can lead to disputes over responsibility and costly investigations.

Gábor Marosvári is the product marketing manager at BalaBit.

0814secNWS_s07_Marosvári_v2.indd 7 7/7/14 11:08 AM

Page 22: SP_1408DGD

P O W E R P R O T E C T I O N

S8 0 8 1 4 | N E T W O R K I N G S E C U R I T Y

A BRAVE NEW WORLDPower protection is signifi cant in the networking and IP camera spaceBy Samantha Wade

Standing as arguably one of the most impor-

tant foundational elements of any security

system, the presence of adequate power and

the protection of that power are critical. While

businesses will spend thousands of dollars

on cameras and recording systems, alarms,

intrusion detection, emergency communication and theft pre-

vention, many overlook the need for systems’ power protection. Similar to an individual buying a top safety-rated car with the

latest safety advances but neglecting to buy car insurance, even

security systems need protection. Because of our technological age, all systems require power to operate, and to protect a busi-ness and its personnel. Thus, without power, there is no security.

IP/Network Integration in SecurityThe shift from analog to digital, and the increased presence of networking capabilities in the security industry, means that sys-tems are becoming increasingly integrated and therefore bigger, more complex and more widely distributed.

In the days of analog, systems were separate. For example, a business would employ the use of a power protection device, such as UPS, for each specifi c system. This could include cameras and DVRs, access control systems and theft prevention measures,

0814secNWS_s08_s09_Wade_v4.indd 8 7/7/14 3:07 PM

Page 23: SP_1408DGD

W W W . S E C U R I T Y - T O D A Y . C O M S9

all protected separately using an individual device. This allowed businesses to employ inexpensive power solutions with lower quality and shorter runtime because managers only needed to power one unit just long enough to have a technician available to service the devices.

With the shift toward digital and IP, systems have become more integrated into IT networks and are more complex. Instead of having one unit per system, businesses can connect multiple systems, such as NVRs, cameras and servers, all to one UPS. This shift has led to increased power demands in the security space, along with the need for increased battery backup time. In this new confi guration, businesses must consider the availability of power to the network.

Power ProblemsThe increasing age of the power infrastructure along with ever-increasing demand for power has led to signifi cant increases in power problems. The fi ve most common power problems—black-outs, brownouts, sags/surges, spikes and line noise—create the potential for data loss and equipment damage, exposing organi-zations to both safety issues and potential liabilities.

While blackouts, a complete loss of power, are often foremost on people’s minds, brownouts account for 88 percent of all pow-er problems. Sags and surges, short duration change in voltage levels, are less common but can cause data loss and catastrophic hardware damage. Finally, line noise, a high frequency interfer-ence appearing in the AC line, can result in corrupted data, pe-ripheral lockups, semiconductor damage and shortened equip-ment life spans.

The Importance of Protecting Security EquipmentWhile power protection is a valuable asset in most business applications, in the security industry, it is absolutely essential. When a security system goes down, it becomes a far greater issue than just downtime—the safety of both life and property hang in the balance.

Power protection devices are broken into two main types, surge protection and uninterruptible power supply (UPS) sys-tems, each varying in features and components.

The most basic level of power protection is the surge protec-tor. These products are designed to protect non-critical equip-ment that will not be required during a power outage. These de-vices ensure attached equipment is protected from catastrophic damage caused by surges and spikes.

A step up from surge protection is the UPS, or uninterruptible power supply. UPSs, also called battery backups, protect against all types of power problems with the added bonus of keeping equipment up and running. Without battery backup in place, in the event of a power anomaly, security systems and business could be vulnerable.

There are three levels of UPS, each increasing in price and protection capabilities:

Standby. This is the most basic type of UPS. It is essentially a surge protector with a battery. In the past, this inexpensive option has been the go-to choice for small load (400-900VA) security devices. When a power anomaly is detected, the UPS switches over to battery power until normal power is restored. These systems are extremely cost-effective, but cannot handle larger systems or loads.

Line interactive. This type of UPS represents the middle ground. It uses an automatic voltage regulator (AVR) to extend battery life and overall effi ciency. For IP security, line interactive UPSs are the starting point for protection due to their increased capacities—750-3000VA—and more extensive features. Line in-teractive units are available in both tower and rack-mountable formats, making them ideal for integration in a security closet or in the updated rack environment alongside network equipment.

Online. Representing the crème de la crème of power protec-tion, the online UPS only has one option for the current going into it: double conversion. Simply put, the UPS passes current through an AC-to-DC-to-AC process, ensuring complete power conditioning and the utmost power quality.

In the security realm, these units can provide backup capacity for facility-wide surveillance systems, and can be used to backup both network communications and security equipment. These types of systems are often required for critical devices, such as fi re and emergency communications equipment, because of their fail-safe nature.

UPS Output Types: Sine Wave vs. Simulated Sine WaveNot all power is created equal. UPSs can output square wave, simulated sine wave and true sine wave power. While each wave alternates between positive and negative to create a current, the three are vastly different.

Square waves are typically produced by lower-end equipment, and despite cost benefi ts, may put strain on the connected equip-ment that can lead to operational problems.

The next step up is a compromise between power quality and cost with a simulated sine wave. While this type of wave is still less than ideal, the shape of the wave more closely resembles util-ity power, which is a pure sine wave, therefore offering a better quality current.

Finally, the best power quality comes from pure sine wave UPSs. This is the ideal output for mission critical equipment in terms of performance and longevity. Line interactive and online UPSs are available with true sine wave output.

Increased Effi ciency As the shift toward more integrated systems continues, the need for multiple power protection solutions has decreased, making power usage levels and the management of these systems more effi cient. One UPS protecting a rack full of devices instead of multiple units attached to multiple systems simplifi es any security manager’s job.

The movement to network integrated security systems, with an ever-increasing focus on cost reduction, has shifted the overall focus of most organizations towards effi ciency. With everything connect-ed, businesses and managers can focus on the entire system, rather than monitoring individual components using multiple systems.

The shift from analog to digital means that systems have be-come more intertwined and complex while running on the back-bone of the IT network. Having a cohesive plan in place that properly protects all security devices is not only critical for sys-tem operation; it can also save a security manager’s job, should a catastrophic power event occur.

Samantha Wade is the marketing coordinator at Minuteman Power Technologies.

0814secNWS_s08_s09_Wade_v4.indd 9 7/7/14 3:07 PM

Page 24: SP_1408DGD

Samsung delivers the best in mobile surveillance technology. Our 360° and flat dome IP megapixel

cameras capture HD images in both tight spaces and wide open areas. Plus our award winning

ultra-compact mobile NVR features a fast 64 Mbps throughput to quickly download video from

up to eight megapixel cameras, as well as GPS data recording support, a panic box with two-way

audio, and Smart Viewer software for remote access. Get ready, set and go with Samsung.

1.877.213.1222 • samsung-security.com

ready, set... go!

mobile standard certified

compact discreet design

performance driven

technology on the move...

360°AND 2MPCOMPACT MOBILE CAMERAS

8CH MOBILE NVR

Go to http://sp.hotims.com and enter 208 for product information.

Untitled-8 1 7/7/14 1:47 PM

Page 25: SP_1408DGD

D D O S D E F E N S E

W W W . S E C U R I T Y - T O D A Y . C O M S11

TAKING CHARGEOrganizations must stop relying on their Internet service providers to protect them from attacks and take matters into their own handsBy Mark Byers

Distributed Denial of Service (DDoS) at-

tacks are some of the oldest Internet threats

and continue to be the top risk to networks

around the world. As protections have

evolved, the technology used by hackers has

adapted and become much more sophisti-

cated. New attack types now target applications and services,

and oftentimes, they’re masked in bulk layer 3 and 4 DDoS

events, making it diffi cult to detect them.The fi nancial services industry is one of the largest targets of

cyber criminals for DDoS attacks, followed closely by the gov-ernment sector. Besides disrupting Internet operations through a brute-force data onslaught, DDoS attacks have recently been used to hide more sophisticated attempts to break into fi nancial and e-commerce information. These attacks often have the intent

of disrupting operations mostly through the destruction of access to information.

There are generally three categories of motivations behind DDoS attacks: political, retaliatory and fi nancial. Political attack-ers target those who disagree with their political, social or religious beliefs. When a botnet gets shut down or a major cyber-crime ring is busted, it can trigger retaliatory attacks against those who aided or assisted the authorities. Financially-motivated attacks are a pay-to-play scheme, where hackers are compensated by a third-party to conduct the attack on their behalf. With each motivation, the results are the same—your network and online services are down, and can remain down for an extended period of time.

Watch Out for Advanced Application Layer DDoS AttacksThere are many kinds of DDoS attacks that are widely used to-day, including older methods from the early days of the Internet to the latest advanced layer 7 attacks that target application ser-

0814secNWS_s11_s12_Byers_v2.indd 11 7/7/14 11:10 AM

Page 26: SP_1408DGD

S12 0 8 1 4 | N E T W O R K I N G S E C U R I T Y

vices. SYN fl ood and HTTP GET fl oods are the most common and are used to overwhelm network connections or over-load servers behind fi rewalls and intrusion protection services (IPS).

More worrisome, however, is that ap-plication layer attacks use far more sophis-ticated mechanisms to attack organiza-tions’ networks and services. Rather than simply fl ooding a network with traffi c or sessions, these attack types target specifi c applications and services to slowly exhaust resources at the application level.

Application layer attacks can be effec-tive using small traffi c volumes and may appear to be completely normal to most traditional DDoS detection methods. This makes them harder to detect than basic types of DDoS attacks.

DDoS Protection OptionsMost ISPs offer layer 3 and 4 DDoS pro-tection to keep organizations’ links from becoming fl ooded during bulk, volumet-ric events; however, they don’t have the capability to detect the much smaller lay-er-7-based attacks. Data centers should not rely on their ISP alone to provide a complete DDoS solution that includes application layer protection. Instead, they should consider putting in place one of the following measures:

DDoS service providers. There are many hosted, cloud-based DDoS solutions that provide layer 3, 4 and 7 mitigation servic-es. These can range from inexpensive plans for small websites to large-scale enterprise plans that can cover multiple sites. They’re usually very easy to set up and heavily advertised to small and mid-sized orga-nizations. Most offer customized pricing options and many have advanced layer 7 detection services for large organizations that require sensors to be installed in the data center.

Although many companies opt to go this route, some experience unpredict-able and signifi cant overage charges when they’re hit with high-volume DDoS at-tacks. Performance also may not be up to their expectations as the service providers redirect DDoS traffi c to mitigation cen-ters, instead of stopping it in real time. This is especially problematic for short du-ration attacks typically encountered.

Firewall or IPS. Almost every modern fi rewall and intrusion protection system (IPS) claims some level of DDoS defense. Advanced, next-generation fi rewalls (NG-FWs) offer DDoS and IPS services that

can mitigate many DDoS attacks. Having one device for fi rewall, IPS and DDoS is easier to manage, but one device may be overwhelmed with volumetric DDoS at-tacks and it may not have the sophisti-cated layer 7 detection mechanisms other solutions offer.

Another trade-off is that enabling DDoS protection on the fi rewall or IPS may impact the overall performance of a single device, resulting in reduced through-puts and increased latency for end users.

Dedicated DDoS attack mitigation ap-pliances. These are dedicated, hardware-based devices that are deployed in a data center, used to detect and stop basic (layer 3 and 4) and advanced (layer 7) DDoS attacks. Deployed at the primary entry point for all web-based traffi c, they can both block bulk volumetric attacks and monitor all traffi c coming in and leaving the network to detect suspicious patterns of layer 7 threats.

By using a dedicated device, expenses are predictable, as the cost is fi xed wheth-er an organization suffers from one at-tack in six months or is attacked every day. The trade-offs are: These devices are an additional piece of hardware to man-age; lower-bandwidth units can be over-whelmed during bulk-volumetric attacks; and many manufacturers require frequent signature updates.

Dedicated hardware-based DDoS at-tack mitigation solutions come in two primary versions: Carrier and Enterprise. Carrier versions are large, expensive solu-tions designed for global ISP networks. Most organizations that want to protect their private data centers usually look at

the Enterprise models to provide cost-effective, DDoS detection and mitigation. Today’s models provide capacities that can handle large-scale, volumetric attacks for 100 percent layer 3, 4 and 7 protec-tion or can be used to supplement basic, ISP-based, bulk DDoS protection with advanced layer 7 detection and mitigation. Although these devices require an up-front investment, compared to hosted solutions, they are generally much less expensive in the long run when overage charges are fac-tored in with the total cost.

Enterprises should look for DDoS at-tack mitigation appliances that use adap-tive, behavior-based methods to identify threats. Such appliances learn baselines of normal application activity and then monitor traffi c against them. This adap-tive/learning approach has the advantage of protecting users from unknown zero-day attacks as the device doesn’t need to wait for signature fi les to be updated.

DDoS attacks are on the rise for al-most any organization, large or small. The potential threats and volumes are in-creasing as more devices, including mobile handsets, join the Internet. If your organi-zation has a web property, the likelihood of getting attacked has never been higher.

The evolving nature of DDoS attacks means that enterprises can no longer de-pend solely on their ISP for protection. Organizations must start making shifts now that give them greater foresight and more proactive defenses for network and application-level services.

Mark Byers is the director of product marketing, ADC Solutions at Fortinet.

0814secNWS_s11_s12_Byers_v2.indd 12 7/8/14 11:18 AM

Page 27: SP_1408DGD

EXIT

W W W . S E C U R I T Y - T O D A Y . C O M S13

WHERE CURRENT SMS AUTHENTICATION FAILS, THE NEXT GENERATION SUCCEEDSMobile-originated SMS creates a four-factor authentication solution by sending a simple text message

By Scott Goldman and Jonathan Sander

Jane and Jake work for the

same company. This week

they’re on one of those

dreaded road trips—three

cities in four days—and

are, as we all are, com-

pletely dependent on their tools of choice while on the move.

Smartphones, tablets, laptops, remote access, fi le sharing,

email and SMS have taken the place of maps, boarding pass-

es, manila folders, calculators, notepads, restaurant guides,

the daily newspaper, music players, micro recorders and

cameras. As a result, the risk of back injury from overloaded

briefcases, or worse, losing one, is a thing of the past. If one of their tablets or smartphones gets lost, Jane, Jake or

the IT department can “brick” it remotely, rendering it useless in a matter of minutes. Risk inherent in carrying this digital equiva-lent of a Swiss Army Knife are different, though, and while they both take great care to use complex passwords and some form of identity management, their company’s choice of security has left a gap in their access control large enough for a hacker to step through without breaking a sweat.

The Back StoryUp until about a year ago, Jane and Jake were both issued se-curity devices in the form of “key fobs” that displayed an ever-changing series of numbers that they needed to hurriedly enter into a web site or VPN login screen before they change—usually every 30 seconds. These fi rst-generation, two-factor authentica-tion (2FA) devices were effective and strong barriers to potential hackers, but were costly, diffi cult for the home offi ce to implement and far too expensive for most companies that could benefi t from improving their security.

Last year, that changed. Their company embraced “soft” to-ken technology; the second generation of 2FA that uses SMS to verify a user’s identity, thus helping Jane and Jake eliminate yet one more device from their road trip inventory. When they at-

tempted to log into the company’s web site, they received a text message with a numeric code in it and entered that code into a fi eld on a new page that appeared, before allowing them access to the company’s internal site. Just like that, they had gone from the easily lost or forgotten “fob” to using the same authentication process used by Facebook, Google, major banks and other mega-enterprises. The “white hats” had won again…for the moment.

The company still incurred big expenses for the two-factor authentication process, and the implementation remained com-plicated and mysterious. It worked, however, and there were no more fobs to account for or purchase. All in all, the second gen-eration of 2FA was good and effective.

Unfortunately, that warm feeling of security and protection disappeared recently when SMS-based authentication was hacked. Two hacks were used: malware downloaded to smartphones and man-in-the-middle (MITM) attacks aimed at browsers.

SMS, by its nature, isn’t secure; it’s sent in clear text over an open channel on a cellular carrier’s system. But, the larger vulnerability comes in the way that it’s used for authentication. SMS messages sent to cell phones, smart or otherwise, are fun-damentally not secure because someone monitoring messages sent to those phones, like tabloids hacking celebrity’s phones, can see those SMSs. Plus, MITM malware—key logging, divert-ers, resending—can “see” the code you enter into the web page. Using this method allows an intruder to gain access to the site by diverting the message to another device. Once that happens, if the malware also contains a key logger that’s capturing the ID and password entry fi elds in the browser, your security just became useless.

During their end-of-year security audit, Jane’s division de-termined that the risk in these second-generation 2FA methods would increase and sought a new solution. Jake’s division decided to stick with the SMS-to-the-phone solution. Jane’s division de-cided to explore the third generation of 2FA methods including biometrics, pattern recognition (how keys are tapped or swiped on the screen) and a newer version of SMS-based authentica-tion that turns the process upside-down. A code is displayed on the web page after a user ID and password are correctly entered, which then must be sent from the cell phone that is associated with that ID before entry is allowed.

0814secNWS_s13_s14_Exit_v4.indd 13 7/8/14 11:02 AM

Page 28: SP_1408DGD

S14 0 8 1 4 | N E T W O R K I N G S E C U R I T Y

And Now, Back to the Road TripIt’s been a successful road trip so far and the convenience of not remembering, carrying, checking and using a key fob-type au-thenticator is clear. Each of the road warriors are logging into the company intranet and VPN to check inventory, compare whole-sale prices and enter their expenses. Jake has downloaded a cool new game to pass the time during a fl ight delay and is giddy about reaching the top level so quickly. Jane reads and catches up on email during the delay but is cajoled by Jake to download the same game.

At the next hotel, they both go to their respective rooms and log into the company’s system. Jake uses the SMS-to-the-phone method of authentication and Jane uses the SMS-from-the-phone to verify her identity. Both complete the login, but Jake has a bit of trouble. After two or three attempts and repeated text messages sent to his phone, eventually he gets logged in, takes care of business and turns in for the night.

The Fatal FlawThe next morning, both Jane and Jake’s phones start ringing very early; emails are fl ying between everyone in the company; and the CEO is screaming. The company’s server has been hacked. The website has been splattered with graffi ti; their internal pric-ing documents have been stolen; and their personnel records have been deleted. Recovery from backups will restore everything to normal but that will take days.

The CEO is livid, demanding answers and ready to fi re the person who was careless enough to allow the intrusion. The IT department is in a frenzy and in tracking back the access con-trol problem, traces it back to Jake. The game he downloaded contained malware that intercepted his inbound authentication text message, rerouted the message to a hacker in Eastern Europe, who had also used the game to install MITM browser malware, opening a back door to the server.

The IT department, looking at everyone’s remote logins from

the night before, sees Jane’s login, too. She downloaded the same game, got the same malware on her phone and logged into the same VPN, but no damage was done by the malware. She was using the SMS-from-the-phone method that turns out to be im-pervious to this type of attack. Her authentication occurred to-tally outside of the browser rendering MITM attacks impossible. Sending the text message into the authentication server would only work from her phone because its unique device identifi er (UDID), a sort of fi ngerprint for that individual phone, avoided giving the hacker access.

Mobile-Originated SMS PrevailsJane’s phone was protected by the third-generation 2FA method of mobile-originated SMS (MO-SMS). Unless she sent the code that appeared on the screen of her laptop into the cloud-based se-curity system that connected securely with her company’s website, she couldn’t be granted access. And even though the hacker may have seen or even captured the code that she sent to the system, it was a one-time-password (OTP) and thus was useless, even if diverted to someone else.

Requiring the correct code to be sent from the correct phone’s UDID—in this case, Jane’s phone—functionally adds two ad-ditional factors of authentication, turning this 2FA into a 4FA method with one simple change, sending the authentication code from the phone (mobile-originated) instead of sending it to the phone (mobile-terminated).

While both Jane and Jake downloaded the same game and were attacked by the same malware, only Jake’s authentication was affected. The MO-SMS method that Jane used changes the game: Without the correct code being sent from the correct phone within the allotted time, access to any website, VPN or other access-controlled facility is denied.

Scott Goldman is the CEO of TextPower, Inc., and Jonathan Sander is the strategy & research offi cer for STEALTHbits Technologies.

Ad Index Advertiser ........................................... Circle # ...........Page .........URL

ComNet ......................................................... 204 ...................... S2 ................www.Comnet.net/register.html

Minuteman UPS ............................................ 205 ...................... S3 ................www.minutemanups.com

ASIS I nternational .......................................... 203 ...................... S5 ................www.asisonline.org

Madison Alexander ........................................ 206 ...................... S6 ................www.madisonalexanderpr.com

Samsung Techwin ......................................... 208 ...................... S10 ..............www.samsungtechwin.com

Interlogix ........................................................ 202 ...................... S15 ..............www.interlogix.com

DSX Ac cess ................................................... 201 ...................... S16 ..............www.dsxinc.com

0814secNWS_s13_s14_Exit_v4.indd 14 7/8/14 11:02 AM

Page 29: SP_1408DGD

Securing 100 miles of New York waterway takes TruVision®.

With blazing summers, brutal winters and miles of saltwater in every direction, the New York City area represents the harshest of conditions.

Which is why NY Waterway and East River Ferry chose TruVision IP cameras and recorders to secure its fl eet of ferries and over 100 miles of shoreline. Scalable, reliable and easy to use, TruVision video solutions protect 35,000 passengers every day with exceptional image quality and real-time data for 24/7 situational awareness.

Learn more at interlogix.com/compare.

Follow us on Twitter @Interlogix

© 2014 United Technologies Corporation. All rights reserved.

Go to http://sp.hotims.com and enter 202 for product information.

Untitled-1 1 7/1/14 10:21 AM

Page 30: SP_1408DGD

10731 Rockwall Road | Dallas, TX USA 75238-1219| | [email protected]

www.dsxinc.com

CREATING THE FUTUREOF SECURITY . . . TODAY

Go to http://sp.hotims.com and enter 201 for product information.

Untitled-10 1 1/2/13 4:21 PM

Page 31: SP_1408DGD

W W W . S E C U R I T Y - T O D A Y. C O M 1 5

suppliers submit forms and attend orientation classes. Immunization records were stored in plastic tubs in the surgical services department. Suppliers were sup-posed to go to the Purchasing Department and sign-in when they had an appointment, but the process had variable consistency, at best.

That was when Intermountain Healthcare decided to evaluate electronic vendor credentialing systems to meet The Joint Commission requirements for all In-termountain facilities and help standardize processes inside this hospital and across Intermountain’s net-work of hospitals.

DOING THE HOMEWORKAccording to JoAnn Autenrieb, supplier access pro-gram manager for Intermountain Healthcare, they did their homework before implementing their vendor credentialing system, and this made all the difference. In 2006, Intermountain’s supply chain department created a committee that included Autenrieb, surgical services, material management, compliance, opera-tions managers and purchasing to evaluate and select a system. The committee chose the Reptrax vendor credentialing system provided by IntelliCentrics.

Reptrax is a healthcare industry vendor privileging system and has an installation base of 6,000 facilities and nearly 500,000 users. Suppliers can check in and out of a healthcare facility and receive a printed badge, if they comply with the hospital’s policies and cre-dential requirements. If they aren’t compliant, access will be denied and they will not receive a badge. These badges are time-sensitive, feature photo identifi cation, display the patient being visited and clearly show which area of the facility they are allowed to enter.

“Access tracking and ensuring that people enter-ing patient care areas have the appropriate creden-tials are key focus areas for the program,” said Heath U. Jones, director of program development at Inter-mountain. “However, ensuring compliance is not a small feat since it is estimated that hospitals typically have as much foot traffi c in their lobbies as a large shopping mall.”

IMPLEMENTATIONTo streamline implementation, the committee spent the following year meeting and arming hospital managers and supervisors with talking points for how to work with suppliers and how to handle diffi cult situations.

Intermountain also took this time to establish policies and procedures. According to Autenrieb, reps are not permitted access simply because they passed a background check and had the correct immuniza-tions. They also must illustrate a need for access, be a properly-contracted supplier, read and understand Intermountain’s policies, view an orientation video, and sign and date a form indicating their agreement. Suppliers are also required to comply with hospital policies when checking in to receive a badge. In addi-tion, Intermountain’s 34,000 employees feel empow-ered to ask suppliers, “Where’s your badge?” if they see a representative without one.

“We’ve built a culture of accountability and re-sponsibility,” said Joe Walsh, assistant vice president of procurement at Intermountain. “Everyone is re-sponsible for quality management and creating a safe work environment.”

Walsh said that the key to creating this type of cultural change was executive involvement. The CEO at each hospital supported this initiative, as did In-termountain’s executive leadership. In fact, Inter-mountain’s chief medical offi cer was instrumental in having physicians ultimately embrace the program. Cross-functional teams were also developed to pull all stakeholders together and create consensus-driven decisions.

STANDARDIZING PRACTICESSince LDS Hospital and Intermountain fi rst started using Reptrax, it has become part of day-to-day op-erations within this healthcare system. Not only has the program helped standardize practices across the organization, but it has also helped uncover a num-ber of things that could have impacted the health, well-being and safety of their employees and patients. For instance, when Intermountain fi rst started con-

ducting background checks, they learned that some reps had criminal records, including sexual offenses. In addition, they found a couple of people with live tuberculosis, one of whom was a medical device rep-resentative.

Standardizing the requirements for suppliers to access different departments was part of this cultural change that also included Intermountain’s move to a system-wide central purchasing system. This has made compliance easier for suppliers, while helping Intermountain ensure all of its hospitals are paying the same price for an item. In addition, having the right processes in place when the program launched has meant Intermountain hasn’t had to make major changes to the program since it was put into place.

“Today, supplier management continues to be a major initiative within Intermountain,” Jones said. “The program has evolved to better support our sup-pliers, who serve a critical role in our mission of deliv-ering extraordinary patient care.”

Intermountain’s staff has truly embraced this pro-gram that focuses on identifi cation, education, awareness and accountability. Currently, suppliers are required to make appointments via the software, which has helped

0814sec_014_016_Goyne_v3.indd 15 7/17/14 9:56 AM

Page 32: SP_1408DGD

1 6 0 8 1 4 | S E C U R I T Y P R O D U C T S

MEDICAL FACILITY SECURITY

eliminate the number of suppliers making cold calls. Also, employees now use Reptrax to help reach out to suppliers or run a report to determine which suppliers they met with over a specifi c period of time.

With the assistance of educational tools, such as video scenarios, this supplier management program promotes a culture of accountability, where everyone is responsible for quality management and creating a safe work environment. However, suppliers are just one type of visitor in need of credentialing.

To ensure all types of visitors including volun-

teers, students and contingent laborers, continue to receive proper credentialing, Intermountain has created a program called Intermountain Facility Ac-cess. This program uses best practices to identify the visitor by type to determine the risk level, security level, product/service competency and credentialing re-quirement needed for the badge.

Greg Goyne is the vice president of marketing at IntelliCentrics, Inc.

Disseminating Emergency CommunicationsBy Samuel Shanes

A mass notifi cation system’s primary objective is to disseminate one-way communication to indi-viduals or groups of individuals in the event of an emergency. They provide the fastest way to deliver a message to the masses when a crisis situation arises. However, with advancements in software technology and successful systems integration, mass notifi cation systems have taken on a much broader scope of functionality.

In addition to having the ability to send an intelligible audio broadcast to an enabled security com-munication device, new mass notifi cation technology is making it possible for organizations to establish

two-way communication to improve both internal and external operational processes. Additionally, recent changes made to the NFPA 72 2010 make it possible for emergency communication systems to broadcast informational messages.

The new mass notifi cation technology is empowering healthcare facilities, educational institutions and government agencies with new ways to use their existing communication tools beyond typical security functions. Let’s explore some of the creative ways notifi cation platforms are helping organizations across a wide range of industries boost effi ciency and improve operational functions.

Improving Patient Care with Mass Notifi cationA recent study shows that the need for improved security among hospitals is on the rise. According to the International Association for Healthcare Security and Safety (IAHSS), 98 percent of healthcare facilities experience violence and crimi-nal incidences. With long hours of operation, a large number of buildings to manage and a rising vulnerability to criminal activity, these organizations face unique challenges when it comes to security.

At the same time, while the need for improved security solutions among healthcare facilities becomes increasingly critical, communication within these organizations is also an area leaving room for improvement. At fi rst glance, these two problems might appear to be unrelated. However, new mass notifi cation software technology can help with both.

While a mass notifi cation platform allows hospitals to quickly send both emergency messages and general announce-ments to patients and staff through any security communication device on campus, they are also integrating the software into their communication systems to help manage staffi ng changes, generate revenue, use time more effi ciently and improve the quality of patient care.

The mission statement behind every healthcare organization uniquely defi nes the group’s visions for providing the best possible patient care. In the case of one hospital, the absence of a mass notifi cation system made managing the ratio of staff to patients a time-consuming and ineffi cient task. The process forced nurses to leave their patients for ex-tended periods of time. For example, when a nurse calls in sick to work, it became the job of another nurse to begin the daunting task of manually dialing the telephone to look for substitutes.

After the installation of notifi cation software, a multi-department meeting helped the staff members come up with creative ways to use the technology to streamline many day-to-day processes. Because the software now allows the nurses to send an alert to several people on a variety of communication devices, the problem of fi nding substitute nurses is quickly resolved. Everyone receives the message at the same time and has an equal opportunity to respond.

The same hospital is also using the mass notifi cation software to increase annual revenue. In the event of an accident, the ability to quickly pull surgical teams together for emergency operations is made possible with a mass notifi cation platform. If the hospital needs to reach surgeons specializing in different areas, one quick alert delivered by SMS, email or phone call can make the difference in gaining the needed team members or missing out on an opportunity. The team members can respond with a quick message notifying the right people when they will arrive.

There are several more ways mass notifi cation software has helped improve productivity and operational processes for businesses within a growing number of industries. We will continue to see the rise of mass notifi cation technologies in new spaces, resulting in increased opportunities for integration beyond traditional security applications.

Samuel Shanes is the chairman and CEO of Talkaphone.

Go to sp.hotims.com and enter 39 for product information.

0814sec_014_016_Goyne_v3.indd 16 7/17/14 9:56 AM

Page 33: SP_1408DGD

Advidia - Unparalleled Valuefor Every Application

options that are perfect for video surveillance projects of any size.

Each network camera includes a 3-year advanced replacement

warranty, a FREE License of Video Insight Video Management

Software (VMS), and FREE software upgrades for the life of the

camera. Advidia products deliver more than just a clear image -

www.advidia.com or call (832) 240.1768

Go to http://sp.hotims.com and enter 37 for product information.

Untitled-8 1 7/11/14 2:29 PM

Page 34: SP_1408DGD

1 8 0 8 1 4 | S E C U R I T Y P R O D U C T S

BIOMETRICS INTELLIGENCE

YOUR BIOMETRIC ACCEPTED HEREInitial resistance gives way to mainstream acceptance

when biometrics allow convenient and secure access By Phil Scarfo

What is it about biometrics that triggers so much worry? In the past, concerns seemed to have their foundation in law enforcement’s use of fi ngerprints; the association between fi ngerprints and criminality was strong. Today’s objec-tions seem to be more related to fears that we are handing

over our identities to government and commercial organizations—that we are being watched.

While the adoption of biometrics has never been more widespread, highly-suc-cessful security- and privacy-enhancing applications have been deployed world-wide across all industries; yet, the general public narrative remains focused more on the risks rather than the benefi ts. Concerns about user privacy, reliability, per-formance and even personal safety often dominate many of today’s articles and discussions involving biometrics. While all of these concerns merit debate, the in-dustry fi nds itself in the position of having to correct a wide range of misconcep-tions and myths while a discussion of the very real benefi ts of biometrics is left by the wayside.

WHAT IS IT? (IT’S PERSONAL.)Perhaps the reason is because biometrics is so…personal. The irony is: If other identity-trading industries were measured on an equivalent, risk-only basis, com-panies like Google, Facebook and Amazon wouldn’t be the household names that they are. These and other companies thrive because, despite the very credible risks they pose to user identity, privacy and security, they also offer signifi cant and mea-sureable benefi ts that both users and providers seek and value.

The level of personalization and services that can be provided based on user identity is highly desirable. Shoring up user identity with biometrics allows for a higher level of security, privacy and convenience. The risks of user authentica-tion in transactions are already generally accepted; the benefi ts of biometrics are substantial.

With biometrics, there is no form of user authentication that is more demo-cratic, more inclusive or more tightly linked to personal identity. There are no lan-guage, literacy, race, gender or age barriers limiting the use of biometrics. All other user authentication methodologies, including passwords, cards, tokens or other physical credentials, have the same risks as biometrics but are far more diffi cult for users to understand, use, remember and deploy. And, only biometrics defi nitively says “who” is transacting.

BIOMETRICS IN EVERYDAY LIVESAutomating biometric authentication with a fi ngerprint sensor, for example, that recognizes the customer, not a clerk, allows for many desirable benefi ts. Banks in Brazil, Argentina, South Africa and elsewhere are showcasing the utility of bio-metrics, demonstrating that customer security is enhanced with its use. Equally important, services are made more convenient and secure. Customers welcome the

0814sec_018_025_Scarfo_v3.indd 18 7/21/14 11:49 AM

Page 35: SP_1408DGD

Endless expense and security risks

(by the truckload).

Using a mobile shredding service is a never-ending expense and the cost will only increase over time.More importantly, consider what could happen if your confidential documents (which are leaving the

building intact) end up in the wrong hands and your information is compromised—the fallout could havedevestating consequences. That’s why more companies are giving up their services and shredding in-housewith reliable, high volume Destroyit paper shredders. A one-time economical cost replaces an endlesscontract, and you have the peace of mind that comes from knowing intact confidential documents willnever leave your building. With over 40 models available, Destroyit has the shredders to handle yourshredding needs no matter how much you shred. Please visit our website to learn more about the risksassociated with shred services and the advantages of at the source shredding with Destroyit shredders.

WWW.MBMCORP.COM

See a Destroyit in action!

Go to http://sp.hotims.com and enter 4 for product information

Untitled-4 1 3/28/14 1:52 PM

Page 36: SP_1408DGD

BIOMETRICS INTELLIGENCE

2 0

simplicity of biometrics, and they see biometric authentication as a more conve-nient way to do business.

Banks see this as a way to lower the risk of identity theft and fraud, while offering more tailored and enhanced services. This more holistic view of “conve-nient security” makes them better able to retain existing customers and grow their businesses. Biometric authentication is used at more than 50,000 ATMs in Brazil,

making the use of biometrics quite routine for millions of bank customers there.In healthcare settings, providers, payers and patients all benefi t from having

strong authentication via biometrics. Knowing “who” with a greater degree of certainty helps both user and provider ensure that services are being delivered to the proper individual. Fewer medical mistakes and greater effi ciency occur, which ultimately helps lower costs and improve patient care.

When THE POWER IS IN THE KEY you have the ability to . . .

• Control access to every lock

• Eliminate re-keying costs

• Reduce unauthorized entry

• Monitor and report all access activity

Learn more at www.cyberlock.com/lock4 541-738-5500 • [email protected]

CyberLock®

Go to sp.hotims.com and enter 15 for product information.

0814sec_018_025_Scarfo_v3.indd 20 7/21/14 11:49 AM

Page 37: SP_1408DGD

NEED HELP WITH AN OUTDOOR WIRELESS CONFIGURATION?

Try our new wireless solution selector tool at www.avalanwireless.com

(866) 533-6216www.avalanwireless.com

Leaders in Wireless IP Video Connectivity

MAX POWER, HIGH SPEED, LINE-OF-SIGHT300 MBPS ETHERNET SOLUTIONS

SECURE WIRELESS SOLUTIONS FOR INDUSTRIAL APPLICATIONS

Try our n

• NEW: Maximum legal transmit power - 1 Watt

• NEW: LEDs showing signal quality, Ethernet link, network activity and power

• NEW: Built in lightning arrestors

• Line of Sight Range up to 30 miles

• 3-Port POE out 802.3at option

Go to http://sp.hotims.com and enter 21 for product information

Untitled-8 1 7/15/14 2:28 PM

Page 38: SP_1408DGD

BIOMETRICS INTELLIGENCE

2 2

Additionally, compliance require-ments, like those imposed in North America by DEA to manage Elec-tronic Prescription of Controlled Sub-stances (EPCS), are also made simpler with the use of biometrics. Doctors no longer need to reach for a physical cre-dential or one-time password (OTP) to meet compliance requirements or to do their job. A simple “touch-and-go” approach to workfl ow in a hospital en-ables secure identifi cation at a shared user workstation while providing tai-lored, personalized and secure access to patient’s medical records. This is an enhancement in both cost effi ciency and administrative relief.

In some developing countries where literacy is an issue or access to govern-ment programs is limited, biometric identifi cation can make the difference between citizens getting access to food, benefi ts or critical services. Patients in a nationwide Mexico healthcare sys-tem, for example, can biometrically identify themselves and ensure that the person getting treatment is who they claim to be, not someone pretending to

be that individual or an identity thief. As another example, small children in Africa, who are desperately in need of life-saving vaccines, have demonstrated that the use of biometrics by medical staff can keep track of those who have been treated, ensuring that more chil-dren are protected and fewer vaccines are wasted.

Biometrics is now being used in consumer applications and on smart devices and cell phones to protect pri-vate and sensitive information that otherwise might be vulnerable, simply because users value convenience over security. Although the risk of spoofi ng is legitimate, is that risk really greater than not locking personal devices for lack of convenience?

BENEFITS OF BIOMETRICSThe use of biometrics in every one of these applications has provided one or more of the following benefi ts: more security, certainty about who was transacting, privacy and ease of use, regulatory compliance, cost savings and convenience. In short, whether

the application or use case is a seri-ous commercial enterprise application, civil program or just a personal secu-rity assistant, the value and benefi t of biometrics is and will likely continue to be compelling.

We live in a complex world where our digital identities have become in-creasingly important and where we constantly face threats. Risks are an in-escapable reality and therefore must be considered. But, it is also short-sighted to overlook the benefi ts as these may often far outweigh the risks.

Many people will continue to fo-cus on what’s wrong with biometrics. However, the expectation is that as people better understand what’s right with the technology and the benefi ts offered, biometric authentication will become even more accepted and mainstream.

Phil Scarfo is the se-nior vice president of sales and marketing at Lumidigm, part of HID Global.

Go to sp.hotims.com and enter 16 for product information.

“Only biometrics authent ica tes “who” is at the door. In a perfect world, facilities would feature biometrics read-

ers at every door that could use high-er security, even though only a few people need access. Of course, that would mean ripping out the present card readers, budgeting additional money for new biometric readers and ensuring that the biometric inte-grates into their present access con-trol system. A fi ngerprint scanner on a contactless proximity or smart card lets these users authenticate them-selves directly on the card. There is no additional hardware to buy.”

—Kim Humborstad, CEO at Zwipe

0814sec_018_025_Scarfo_v3.indd 22 7/21/14 12:00 PM

Page 39: SP_1408DGD

isthe

The One source for all of your transmission requirements,Fiber Optic Video, Audio and Data, Fiber Optic, Copper and Wireless Ethernet.

The top One for product quality. The One to turn to for the best service, and for product support. The only One for “Made in the USA Quality” and you found the One for the Lifetime Product Performance Guarantee.

The One place to turn to and the One to solve all of your transmission challenges.

See Us at ASIS | Atlanta, GA | Booth 420 | Sep 29 – Oct 2

Contact the ComNet Design Center for Free Assistance in Choosing

the Correct Fiber Optic, Copper or Wireless Connectivity Solution

Call 1-888-678-9427 or 1-203-796-5300, or email [email protected]

comnet.net/register.html

[email protected]

1-203-796-5300

1-888-678-9427

The Single-Source Solution For All Your Transmission Products

Go to http://sp.hotims.com and enter 22 for product information.

Untitled-8 1 7/15/14 2:04 PM

Page 40: SP_1408DGD

BIOMETRICS INTELLIGENCE

2 4

A convenient way to es-tablish higher security within certain areas of a building is an appeal-ing idea to many se-

curity directors. Whether it’s to more effi ciently secure the pharmacy lab at a hospital, the laboratory at a govern-ment research facility or the tarmac at a small airport, some locations simply need to have more scrutiny paid to who is entering. Going beyond the card only—something carried—and add-ing a PIN—something known—many organizations employ multi-factor authentication at such locations. But, even that is done irregularly, as this of-ten means a different reader is needed and, when undertaken, somebody can use still use another employee’s card and PIN.

Only biometrics provides the solu-tion for authenticating “who” is at the door. In a perfect world of large bud-gets, government facilities would have a biometrics reader at every door that needed higher security. Of course that would mean ripping out the present card readers and having to budget the money for new biometric readers, plus making the investment to ensure that the biometric integrates into the pres-ent access control system. Some suggest that this can be done with a smart card. After all, the multi-application fl exibil-ity of contactless smart cards lets a fa-cility use them for logical/information access control, time and attendance, and other applications in addition to physical access control.

Each application gets its own mem-ory space on the card or tag and secu-rity keys prevent one application from accessing another. For those consider-ing biometrics at some of their access points, the card can even hold the bio-metric template. Nonetheless, there still remains a problem with the smart card. Who is presenting the smart card to the reader? The system doesn’t know. All it can understand is that an authorized card has been presented to the reader. Thus, the door should open, respective of who is holding the card.

A biometric template carried within

Securing Your Most Precious AssetIQinVision has been a trusted name in campus surveillance for over 15 years. IQeye cameras produce clear, high-quality video backed by comprehensive warranty programs, award-winning customer service and competitive pricing.

HD Megapixel IP Cameras | H.264 | Indoor and Outdoor | Audio | WDR | Built-in IR | True Day/Night | Integration with Access Control | On-camera storage | Analytics | ONVIF | Accessories

Go to sp.hotims.com and enter 10 for product information.

PRESENT AND ACCOUNTED FOROrganizations can now easily add biometricsBy Bob Fee

0814sec_018_025_Scarfo_v3.indd 24 7/21/14 11:49 AM

Page 41: SP_1408DGD

2 5

the card could help solve that problem, but at what expense? To do so, it still needs a biometric reader, raising the infrastructure cost to do what the card should be doing in the fi rst place—veri-fying who is trying to enter.

PUT BIOMETRICS DIRECTLY ONTO THE SMART CARDWith a biometric card, the facility would reap all of the security and ac-cess control benefi ts of the smart card, plus biometrics. There would be no ad-ditional hardware to buy and the smart

card wouldn’t work unless verifi ed by the authorized person’s thumbprint on the card. This solution is now available.

A contactless smart card credential with on-card fi ngerprint reading is avail-able to provide all the assets of a smart card and eliminate its most glaring de-

fi ciency, not knowing who is holding it. This biometric card quickly reads the user’s fi ngerprint in less than a second. Eliminating the problems of solely de-ploying PINs and standard cards, this wirelessly-powered, biometric card lets users authenticate themselves directly on the card through something they are, a fi ngerprint or thumbprint. Only then will the card system activate the lock. This is much more secure than simply using a standard card that verifi es only something the user carries.

An on-card fi ngerprint scanner with 3D capacitive technology resides on this contactless smart card and has uni-versal compatibility with all ISO 14443 readers from the leading brands. This biometric card is also DESFIRE EV1 and MIFARE Classic compatible.

Without having to change out an or-ganization’s existing readers, this card provides an easy, low-cost way for or-ganizations to provide a biometric up-grade to access control systems using smart card readers or multi-technology readers that also read smart cards.

PROBLEM SOLVEDThe biometric card is more secure to use than other available ID and au-thentication solutions on the market today. The fi ngerprint data is captured by the on-card fi ngerprint scanner and is thereafter encrypted and stored only inside the card. Because no exchange of data is conducted with external systems, secure template management is provided as the fi ngerprint never leaves the card. It also eliminates user concerns with privacy issues. This card is unique to the user and only the au-thorized card holder can activate card communication with the reader. When a positive match occurs, the biometric card activates encrypted communi-cation with the lock or reader in the same way as other ISO 14443 contact-less smart cards.

No longer do government security administrators need to worry if someone not authorized to enter is using another person’s ID card. With the biometric di-rectly on the card, they can be assured that the only people getting in are those au-thorized to do so.

Bob Fee is the director of sales, North Ameri-ca, at Zwipe.

Go to sp.hotims.com and enter 10 for product information.

Are You Receiving White Glove Service?

Engineering CommitmentAll IQinVision cameras are designed, engineered and tested for quality and reliability at our San Juan Capistrano, CA corporate headquarters.

Service CommitmentFrom our superior customer-centric team to our renowned line of IP camera products, IQinVision is proud to stand behind everything we do, including the industry’s best 5-year ‘all-inclusive’ warranty.

Support CommitmentLive service, support and training is available in 6 languages

Committed to Exceeding Your Expectations14-Hour/Day Live Support M-F | 6 Languages | 98% Documented Satisfaction Rating | Short Hold Times | Field Support Available | Knowledgeable and Courteous Support Staff | 100% Warranty Advanced RMA | 5-Year Warranty (Dome and 3 Series Cameras Excluding AZF Models) | 3-Year Warranty (Standard, Stick and Bullet Cameras) | MTBF Tracking | Research and Development | Software API and SDK Available for Partner Integration | Comprehensive Quality Control Protocols

www.iqeye.com

Q³ — White Glove Service Quality Engineering Quality Service Quality Support

0814sec_018_025_Scarfo_v3.indd 25 7/21/14 11:50 AM

Page 42: SP_1408DGD

2 6 0 8 1 4 | S E C U R I T Y P R O D U C T S

IP VIDEO SURVEILLANCE

PITCHING A BETTER IP SOLUTION Turning technology staff into your biggest championsBy John Bartolac

Before you pitch an IP video solution, fi rst consider how many other systems are likely riding on the network: email, VoIP, access control, fi re detection, HVAC and possibly more. Who’s respon-sible for maintaining the infrastructure that keeps everything up and running? The IT department, of course.

IT professionals are becoming increasingly involved in video surveillance ini-tiatives across all industries. It’s time to build strong relationships with the IT side of the house and include them in discussions about any new system that will pig-gyback on their backbone. If done properly, by setting expectations and listening to needs and concerns, you’ll gain a champion who can help you build a solution that’s a win-win for everyone.

THE CASE FOR MORE EFFICIENT STORAGEMany times I’ve heard IT staff say, “I typically don’t get involved in the details of video system decisions. They just tell me how much storage to provide and I provide it.”

You could take that comment at face value and just throw a storage number out there. However, if you really want to win the hearts and minds of IT, show them how your IP solution can make more effi cient use of their storage resources without compromising security’s need for exceptional video quality.

Using H.264 compression. If you’ve ever walked through a data center, you can feel the lifeblood of the company pulsing through every inch of real estate—from the air conditioning units humming, to the fans cooling racks of storage devices, to the raised fl ooring hiding the thousands of feet of cabling that underpin the entire ecosystem.

Clearly IT will have a stake in how much additional strain IP video storage will put on that environment. This is a perfect opportunity to discuss H.264 com-pression technology, an advanced video codec that maximizes compression while maintaining video quality and frame rates to keep physical security, operations, LP and executives happy.

Depending upon the amount of movement in the fi eld of view (FOV), H.264 can reduce the size of the video data being transferred and stored. I saw a live demo recently where a full 720p, HDTV, 30 fps video stream was reduced from 32Mbps at MJPEG to 2.9Mbps using the H.264 codec. Even at this level of compression, the system was able to maintain high video quality and frame rate. For the physical security people, this means the ability to maintain forensic quality images. For IT, it means a video solution that requires 80 to 90 percent less bandwidth and storage.

It’s important to note that some manufacturers may still use the older predeces-sor to H.264, MPEG-4 compression technology versus the older MJPEG technol-ogy which is rarely used in today’s solutions. Even in the case of MPEG-4, how-ever, H.264 would still consume 50 percent less bandwidth and storage compared to MPEG-4 compression.

How do you translate that advantage into your proposal?

Here’s a recent RFP anecdote as an example. The proposal called for approxi-mately 2,000 cameras that required various storage ranges—anywhere from 90 days of stored video from some cameras to as much as one year of storage from others. In the initial calculation, the customer would need over 13 petabytes of storage. Running the same calculations using H.264 codec, however, the demand for storage dropped abruptly to only three petabytes of data. Even assuming com-modity prices for storage, that represents a signifi cant savings in capital expendi-ture and operating costs.

THE CASE FOR ADDITIONAL SHORT- AND LONG-TERM BENEFITSCompressing video and reducing the amount of storage leads to other short- and long-term benefi ts for an end user’s company and its IT department. Among them are reduced demands on the cooling system, power supply, data center, real es-tate—which is always at a premium—and data load on the network.

Cooling systems. Data centers and rack rooms generate so much heat from their equipment that businesses typically install a separate cooling system in order to avoid overloading a building’s basic HVAC system. As more components are add-ed to the data center, the amount of cooling required increases in-line.

While advances in server and storage cooling technologies are reducing the ad-ditional load on existing data centers, supplementary cooling needs for growing systems will never be eliminated entirely. If, however, you can reduce the amount of storage required for your IP video solution, you can reduce the amount of ad-ditional cooling equipment needed to protect it. This represents a savings in ad-ditional capital investment as well as the recurring costs associated with providing power to cooling units.

Power. Adding storage, servers and routers to the network also adds to the power consumption of any IT closet or data center. H.264 compression is a great way to help keep that consumption in check, even as the system grows. It increases effi cient use of resources, which reduces the requirements for additional hardware and storage.

As new equipment is added to the IT closet or data center in smaller incre-ments, daily power consumption will rise in smaller increments as well. This trans-lates into additional capital savings for power-related equipment and long-term operating savings for recurring utility costs.

Real estate. Data centers and rack rooms that house IT equipment require physical real estate, which companies often lease or pay for by the square foot. It’s an expense that sometimes gets overlooked when factoring in the cost of an IP vid-eo solution. Even though advancements in storage and scalability have enabled IT

0814sec_026_030_Bartolac_v3.indd 26 7/21/14 11:52 AM

Page 43: SP_1408DGD

Supported Surveillance

Access PointsLink remote IP camera installations

to a network with rugged TRENDnet outdoor-rated access points.

PPPPPPooiiiinntttttManage network access to

surveillance systems with TRENDnet Web Smart and Layer 2 switches.

Smart SwitchesPoE Solutions

IP Cameras

Expand a surveillance system with reliable TRENDnet PoE and PoE+ switches, injectors, and splitters.

P EEE SSS l ti

TRENDnet offers a complete networking hardware foundation which supports the efficient expansion of IP based surveillance systems. Look to TRENDnet for all of your IP camera networking hardware needs.

Outdoor

Scan me

888-326-6061 (Option 1)[email protected]

©2014 TRENDnet. TRENDnet and its logos are the registered trademarks of TRENDnet Inc. All rights reserved.

PoE Wireless

Go to http://sp.hotims.com and enter 13 for product information.

Untitled-8 1 4/10/14 1:30 PM

Page 44: SP_1408DGD

IP VIDEO SURVEILLANCE

2 8 0 8 1 4 | S E C U R I T Y P R O D U C T S

to handle many petabytes of data storage in a single equipment rack design, at some point, the rack and/or the room will reach capacity.

Compression helps postpone the inevitable need to acquire additional real estate by minimizing the amount of resources required to support an IP video solution. This means IT can devote more real estate to accommodate the increasing data load from other systems on the network by providing them with more fl exibility to decide how to use the space they have, making them true company heroes.

THE CASE FOR MITIGATING CYBER THREATSWhile the security department focuses on the chain of custody for forensic evidence, IT worries about the potential vulnerability IP video might introduce to the network. Cyber threats are everywhere—whether you’re talking about surveillance recordings or any other electronic data traversing the network. Domes-tic and global hackers are continually running pro-grams to fi nd and exploit any and every unprotected portal into a company’s infrastructure to gain access to confi dential data.

Any IP-based video proposal must address those cyber threat concerns right from the outset. At a base level, it helps to assure both physical security and IT professionals that IP video components em-ploy the same authentication protocols and data

encryption procedures as other devices allowed on their corporate network.

Authentication protocol. A main concern for IT might be that IP video devices added to their network might afford intruders a chance to use that device and its connectivity to the network as a means to access the internal network. This is a perfect opportunity to introduce authentication protocols like 802.1x via a PKI certifi cate that uses private and publicly-shared keys to authenticate devices at the port level on a switch and at the camera.

If someone attempts to access the camera, net-work switch, and router or servers communicating with the camera, the switch automatically shuts down all traffi c to that port. And, in the case of the camera, it locks out access to the camera and its data streams.

This IP camera benefi t will resonate with IT pro-fessionals because they’ve been using this protocol for decades to secure other devices on the network such as laptops and PCs. And, now, with the proliferation of mobile devices that can remotely access corporate networks, systems and data, as well as third-party partners granted permission to certain corporate elec-tronic assets, institution of strict authentication pro-tocols has inevitably moved from option to necessity.

Data encryption. There are a number of com-monly deployed encryption standards that can block outsiders from grabbing a free ride on the company’s

Internet connection or decoding the content of data streams on the network. Today’s encryption keys are usually one of three lengths: 128, 192 or 256 bits. In-cluding IT in the conversation ensures that you pro-pose professional-grade video surveillance devices that consistently employ all the same security proto-cols as every other component connecting to the com-pany network.

Even higher IT security standards. Depending on the sensitivity of the data being protected, you might also bring some government cyber protection pro-grams into the discussion. These programs are specifi -cally designed to address Information Assurance—the protection of valuable data and systems—and Authority to Operate—the adherence to an organiza-tion’s highest standards for threat mitigation. The De-partment of Defense (DoD) established the highest of these standards-based criteria under its DIACAP (Defense Information Assurance Certifi cation and Accreditation Program), which recently was renamed to Risk Management Framework (RMF) for DoD Information Technology.

While most installations probably won’t need such heightened protection standards as those outlined by the DoD, any IP video devices installed on a com-pany’s network should provide some higher level of protection. This could mean adopting and managing policies that enforce greater vigilance to reduce the im-

WORKSHOPS: NOVEMBER 17, 2014

CONFERENCE: NOVEMBER 18-20, 2014

EXPO: NOVEMBER 18-19, 2014

Gaylord Texan ResortDallas, Texas

Register today for the CPM Symposium—where you will find proven strategies

and cost effective technologies to achieve your mission of preparing and planning for

emergencies and disruptions of operations, including response and recovery.

In 3 short days, you will have the opportunity to enhance your knowledge, stay abreast

of current and future trends and important issues, and network with your peers.

Register online today with promo code CPM01 for early bird discount!

EXPECT THE UNEXPECTED

cpm-west.com

PRODUCED BYNancy Calabrese –Midwest, [email protected](702) 228-3293

Kharry Wolinsky –[email protected](703) 876-5069

FOR SPONSORSHIP AND EXHIBIT OPPORTUNITIES, PLEASE CONTACT

Go to sp.hotims.com and enter 35 for product information.

0814sec_026_030_Bartolac_v3.indd 28 7/21/14 11:52 AM

Page 45: SP_1408DGD

www.infinias.com | 800.691.8974Engineered by

Access Control, Meet Video

Access Control + Video … on a Single Platform infinias 100% IP-based access control and video management systems bring all your doors and video to a single platform. Made possible by the all-in-one Intelli-M Access NVR, you can manage and configure both video and access control from one browser-based UI. infinias continues to bring together the features and capabilities that make access control and video management simple and convenient.

A C t l Vid Si l P

All-in-one access control plus video management server

Go to http://sp.hotims.com and enter 12 for product information.

Untitled-9 1 5/13/14 4:30 PM

Page 46: SP_1408DGD

IP VIDEO SURVEILLANCE

3 0 0 8 1 4 | S E C U R I T Y P R O D U C T S

pact of cyber threats. Or, it could mean using PKI certifi cates for authentica-tion instead of relying on more easily breached user name/password schemes.

It pays to do your homework. Quiz manufacturers and suppliers as to what measures they have taken as in-

dustry leaders to harden their devices against cyber threats before recom-mending their components as part of your proposal. This is a major differ-entiator between professional-grade IP video surveillance devices and con-sumer-grade systems purchased online

or from a big box retailer.Being well-versed in the types of

threats both IT and physical security professionals’ face and having concrete strategies ready for their protection will help to instill greater confi dence in the proposed IP video solution.

WORKING ACROSS DEPARTMENTSSince IT owns the network and all critical business operations that rely on its infrastructure, IT naturally works with different stakeholders in different departments. The best IT profession-als are masters at sharing technology, resources and data across the entire company. Today’s IP video systems are being used for far more than security, so who better to tap for advice, experi-ence and help with the execution of us-ing video to improve operations, sales, marketing and more?

Turn the IT team on to analytics and intelligent integration with systems and they’ll likely begin envisioning different ways they can use their assets—the net-work and their own expertise—to share valuable video data and systems with the rest of the company. If done prop-erly with other departments on board, budget resources could potentially be pooled for your IP video system.

GETTING IT IN YOUR CORNERIt always pays to have the company he-roes in your corner. While you’re tout-ing the benefi ts of IP video for physical security—image usability, scalability and functionality, and TCO, be sure to include the IT team in that discus-sion. Get to know what their concerns are and learn the key factors that gov-ern how they protect their network and data against threats. Then educate on the proper confi guration and ultimate benefi ts of IP video.

Be sure the proposed solution is easy to manage, has minimal impact on other systems and data riding on the network, and can provide business intelligence IT can leverage with other departments throughout the company. IT may or may not be involved in the nitty-gritty of system design and de-vice decision making, but any decisions made will impact them and their do-main. When you can empathize with the challenges IT faces and show them how your solution can mitigate those burdens, they are bound to appreci-ate your efforts and be more likely to champion your proposal.

John Bartolac is the manager of industry segments and govern-ment programs at Axis Communications.

Samsung delivers the best in mobile surveillance technology. Our 360° and flat dome IP megapixel

cameras capture HD images in both tight spaces and wide open areas. Plus our award winning

ultra-compact mobile NVR features a fast 64 Mbps throughput to quickly download video from

up to eight megapixel cameras, as well as GPS data recording support, a panic box with two-way

audio, and Smart Viewer software for remote access. Get ready, set and go with Samsung.

1.877.213.1222 • samsung-security.com

ready, set... go!

mobile standard certified

compact discreet design

performance driven

technology on the move...

360°AND 2MPCOMPACT MOBILE CAMERAS

8CH MOBILE NVR

Go to sp.hotims.com and enter 26 for product information.

0814sec_026_030_Bartolac_v3.indd 30 7/21/14 11:52 AM

Page 47: SP_1408DGD

Everything else must be better, too.The industry’s best warranty.Securitron’s MagnaCare® Lifetime Replacement No Fault Warranty provides a replacement with no questions asked.

Technical support so good, it wins awards.Our expert technicians will help plan your door control system and assist with end-to-end troubleshooting on your installation.

Accurate wiring diagrams, no extra charge. Get application-specific point-to-point and riser diagrams at no additional charge.

Stability and reliability.Securitron is the leader in electronic locking products and solutions. You can have confidence that we will be here years from now to provide support for you and your customer.

We go the distance for you.After all, our reputation is only as good as your last installation. Choose Securitron as your partner for excellence.

It’s not enough for an industry leader to give you better products.

SECURITRON.COM | 1.800.MAGLOCKGo to http://sp.hotims.com and enter 45 for product information

Untitled-8 1 3/10/14 4:12 PM

Page 48: SP_1408DGD

ESX MAXIMUM IMPACT AWARDS WINNERSCompiled by Lindsay Page, Senior Editor

3 2 0 8 1 4 | S E C U R I T Y P R O D U C T S

CATEGORY:ACCESS CONTROL

Honeywell, NetAXS-123 5.0 EVL

The NetAXS-123 is a modular 1-, 2- or 3-door ac-cess control system. A NetAXS-123 access control site is confi gured with a host system and access control units that exceed existing N-1000-III/IV, Pro Series specifi cations and approvals. These units also communicate with each other and with a vari-ety of input and output devices. Each access control unit, or panel, has three reader ports. Each port can support two readers. You can communicate with the NetAXS-123 access control unit either through a host software system or by connecting to the web server through an Ethernet connection. Honeywell.

Linear, GD00Z Garage Door Controller

The Linear GD00Z Garage Door Remote Controller Accessory is compatible with virtually any auto-matic garage door opener connected to a sectional garage door. Installers only need to ‘pair’ the unit into the Gateway, mount the unit, connect two wires and plug it in. The complete system will open or close a garage door remotely through a Z-Wave certifi ed Gateway or Security Panel. Providing both audible and visual warnings prior to door move-ment, the controller meets UL 325-2010 safety requirements, making this a safe way to remotely open / close a garage door. Linear.

CATEGORY:ACCESSORIES & AIDS

ConnectWise, ConnectWise

ConnectWise enables the organization of business-es around one system, allowing everyone in the business to connect and communicate through one unifi ed and fully integrated operational platform. Designed primarily for use by technology compa-nies, the system provides the features and benefi ts for small- to medium-sized VARs, MSPs, ISVs and

web design that fi rms not only look for but require to get the most out of business processes. Connect-Wise helps increase profi tability by automating common tasks. It also helps account for where money goes as well as exposing areas within the business where money seeps away. ConnectWise.

iControl Networks, System

Installation Wizard

All features in the simple iControl System Installa-tion Wizard are designed to reduce overall time of install, enabling companies to install more sys-tems faster thus increasing revenue. Additionally, the iControl System Installation Wizard eliminates costly confi guration mistakes, and reduces the amount of training, and training costs, required for new installers. The system decreases costly con-fi guration mistakes and training costs; reduces overall time of installation; enables companies to install more systems per day; and increases ca-pacity and revenue potential. iControl Networks.

iControl Networks, Home View 3D

Home View 3D will help integration and monitoring companies differentiate themselves as technology leaders. Used in the sales process, companies will be able to easily dispel the myths that home auto-mation and control systems are overly complex and diffi cult to use which can increase sales and customer satisfaction. As many security solutions are up-sold to interactive or full home automation at the time of installation, using Home View 3D as a part of the sales process can help grow integra-tion and monitoring companies’ revenues and valuations. iControl Networks.

CATEGORY:ALARM EQUIPMENT

Digital Monitoring Products,

CellCom SLZ

Digital Monitoring Products’ CellCom SLZ product is

an RMR machine for monitoring companies wanting to grow their revenues. Having the ability to add App control, Z-wave and Cameras adds to the monthly revenue stream considerably allowing dealers with a very low cost of creation to add a new customer that has an existing system and secure that customer with a new contract. Digital Monitoring Products.

Videofi ed, Videofi ed Wi-Fi Panel

Videofi ed upgrades - a “video verifi cation compo-nent”; for your existing alarm systems. The panel features more RMR, greater security, smartphone look-in to cameras and remote arm/disarm. Moni-toring companies are already equipped to handle a Videofi ed alarm signal. The “W” enables them to add this capability to an existing alarm panel. In addition, the Videofi ed panel communicates di-rectly to the Central Station instead of through an expensive third party server. Videofi ed.

Xtralis, VESDA Laser Quantum (VLQ)

The VESDA VLQ is a cost-effective very early warn-ing aspirating smoke detector (ASD) that is de-signed specifi cally for small-area applications of up to 100 m_ (1,000 ft_) without special applica-tions engineering system design support. VLQ de-tectors are suitable for high- and normal-sensitiv-ity applications and offer installation advantages in terms of mounting options, stand-alone function-ality, out-of-box operation, simplifi ed pipe network and fl exible integration. VLQ features laser-based absolute smoke detection, accommodates up to three Class-A holes (EN54-20), clean air barriers for optics protection, pipe lengths up to 2 x 6m (20 ft), monitored on-board fi lter and three relay out-puts (Pre-alarm, Fire, Fault). Xtralis.

Xtralis, VESDA-E Series Aspirating

Smoke Detectors

The VESDA-E offers ultrasensitive ASD 15 times better that current VESDA, the world’s leading ASD, with double the longevity, improved dust rejection, and 8 percent less power consumption. VESDA-E can reduce total cost of ownership (TCO) by 30 percent with innovative features including: preci-sion addressability with fi xed and fl exible pipe net-works up to 120 holes per system; StaX modules allow system hardware expansion without disrupt-

ing the detector installation or pipe network; easily add in-line capabilities like gas detection, pipe cleaning, high-level interface, and more; Xtralis analytics applications (Xapps) can be downloaded, confi gured, and managed remotely over the Inter-net for the industry’s fi rst enhanced detection and monitoring including smoke particle characteriza-tion; and fl exible networking and programming options that reduce maintenance and monitoring costs by up to 50 percent. Xtralis.

Honeywell, LYNX 7000

Honeywell’s LYNX Touch 7000 control system fea-tures a bright, 7-inch full-color touchscreen with graphic icons and intuitive prompts for easy opera-tion. It features on-screen video, Z-Wave automation capabilities, advanced alarm communications, ga-rage door notifi cation and control, tornado alerts for U.S. and Canadian residents, and remote software upgradeability. The system is designed for broad-band cellular communications. The Wi-Fi module offers the lowest cost alarm communications and remote services solution, saving installation time and reducing monthly operating costs. Honeywell’s LYNX Connect app provides consumers with the abil-ity to use an iOS or Android device to view video and operate the system on premises. Honeywell.

Bosch Security Systems Inc.,

B Series Control Panel with

IP Video Integration

Each B Series control panel works around the clock checking for open windows and doors, activating lights and performing other services to keep your facility secure. It provides safeguards against bur-glars, vandalism, and more. The panels integrate with Bosch IP cameras, allowing video motion de-tection to activate points on the panel, and panel events to trigger camera actions, including sending video snapshots via e-mail. This provides an easy path toward video alarm verifi cation. With no sepa-rate server or cloud-based service required, your RMR is protected. Bosch Security Systems Inc.

Xtralis, ADPRO ProE

The ADPRO PRO E-series of passive infrared de-tectors was engineered to provide extraordinary

The ESX Maximum Impact Awards program honors com-panies and products that have made a large impact on the security industry. Winners were announced in a variety of

categories such as access control, accessories and aids, services. We congratulate all of them.

0814sec_032_033_MaxAwards_v2.indd 32 7/17/14 9:59 AM

Page 49: SP_1408DGD

W W W . S E C U R I T Y - T O D A Y. C O M 3 3

reliability and accuracy. This new generation of PIRs evolved from the Xtralis defense-grade pe-rimeter protection technology and our proven se-ries of ADPRO PRO PIRs. This PIR portfolio features 220m detection range, 360PROtect tamper pro-tection, iCommission for one-man installation and wireless communication. The detectors achieve unsurpassed performance even under precarious environmental conditions, and are available in a variety of models to optimally address your perim-eter, performance, and budget needs. Xtralis.

CATEGORY:AUTOMATION/NETWORKING AND

AUDIO/VIDEO

Bold Technologies,

OpenVoice Version 2

Bold’s OpenVoice is an interactive voice response system (IVR) proven to improve response times, in-crease communication, and deliver advanced ser-vices. OpenVoice automates low-priority alarms and provides an IVR system fl exible enough to accom-modate any business requirement. OpenVoice will enhance business processes and dramatically im-prove effi ciency in call and alarm handling. The sys-tem enables monitoring companies to save resourc-es, time, and money, but it also provides increased services to end-users. Bold Technologies.

Honeywell, VISTA Automation

Module (VAM)

Honeywell’s groundbreaking VISTA Automation Module (VAM) provides VISTA users with easy, af-fordable home and business control on mobile de-vices. It’s an excellent way to reach new prospects by delivering the lifestyle-enhancing services they demand. With millions of VISTA systems already in-stalled, it’s an ideal, economical solution for up-grades and retrofi ts, and the perfect way to differen-tiate your business and safeguard accounts. With Honeywell Total Connect Remote Services, users can also view cameras, control their security sys-tem, lights, locks and thermostats, and receive event-driven email and video alerts remotely-a great opportunity for additional RMR. Honeywell.

CATEGORY:CENTRAL STATION EQUIPMENT

Bold Technologies, PBXEnterprise

PBXEnterprise takes the power of the Bold Media-

Gateway and connects it with the Avaya or CSS Aeonix phone systems. PBXEnterprise allows for higher-level features such as Dealer-based Caller ID Injection, Auto Dialing, Call Routing, and Auto-mated Call Distribution. PBXEnterprise provides customers with greater effi ciency, more control, and additional revenue opportunities. With the PBXEnterprise, monitoring centers are able to take disparate systems and bring everything under one roof and automate the solution in a manner that supports their specifi c business needs. The inte-gration provided by PBXEnterprise provides high-er-level feature sets, opens new revenue doors for monitoring centers, and allows for enhanced con-trol by linking calls and alarms together for more effi cient alarm handling. Bold Technologies.

CATEGORY:SERVICES

DICE Corporation, Matrix iPBX

Matrix iPBX uses inbound identifi cation to marry inbound calls with alarm traffi c by driving calls to where the alarm is located, cutting costs of run-ning a center and saving operator resources. The system can be installed at a call center or provided as a service via cloud subscription. Tackling inte-gration issues with automation suppliers, Matrix iPBX allows for easy interfacing with anyone’s sys-tem by providing for physical phones or soft-phones, which run on computers with the automa-tion software. DICE Corporation.

eDist Security, eDist Partner Program

The eDist Partner Program is designed to help our customer sell Interactive Lifestyle services which help generate higher monthly RMR as well as the value of a company. With the program, there are customizable marketing materials such as email templates, landing page templates, sell sheets and post cards for the top products of a select group of eDist vendors. Those enrolled in the program can always order custom marketing materials to be created. Once registered and approved by eDist, members accrue 2 percent in co-op dollars for purchases of select vendors’ products from eDist Security. eDist Security.

American Two-Way, TotalTrack

The TotalTrack platform revolutionizes mobile

monitoring and enables dealers to offer Mobile PERS, Mobile Child Protection, Vehicle Tracking, Lone Worker Protection and more. Subscribers can Track, Geo-Fence and Breadcrumb all services si-multaneously through the myTotalTrack.com por-tal. In emergencies the monitoring center dis-patches to location. The service enables companies to obtain multiple subscribers per home or busi-ness. A company’s valuation in large part is often determined by the amount of RMR/subscribers. American Two-Way.

LogicMark, CaretakerSentry

The CaretakerSentry provides a complete platform for dealers to offer their customers. The Caretak-erSentry will support a basic pendant that is fully supervised, waterproof and has a 5 year battery. It also supports two-way pendants and emergency wall communicators which provide extended range with clear two-way voice communication with the central station. The unit will communicate with the central station via POTS, VoIP and will also have an optional cellular accessory for those cus-tomers that don’t have a landline. The platform is compatible with standard tone land-line and most VoIP. LogicMark.

I-View Now, I-View Cloud VSaaS

The I-View Cloud hosted service provides new possibilities to protect your clients. The I-View Cloud is a central station monitored service. From a single installation you can now offer Video as a Service, Guard Tours, Device Monitoring, and Video Verifi cation all streamed from the cloud to the cen-tral station. VSaaS revenues are incremental to the monthly monitoring fees already being charged. By increasing monthly recurring revenue, monitoring companies increase their value in accordance with the same valuation model use to value the revenue associated with adding new accounts. Every mon-itoring company gets a custom branded portal which becomes a valuable asset for creating branding and market awareness. I-View Now.

CATEGORY:VIDEO SECURITY

Hikvision, DS-7716NI-SP/16

Plug n’ Play NVRThis NVR is a solution in a box. The Plug n’ Play approach to IP makes the system as easy to install

as analog, but provides image resolutions up to 5MP. With built in POE, alarms, audio and on-board storage capacity for most SMB needs, additional equipment is rarely required. Reducing installation and set-up time saves the installer money. Integra-tion is easy with Hikvision’s SDK. Dedicated re-sources are available to support any integration requirement. In addition, since all Hikvision em-bedded recorders have common user interface, once they know one model, all other models will be easily supported as well. Hikvision.

I-View Now, I-View Cloud Analytic

I-View Now’s Cloud Analytic is the industry’s new-est and most fl exible video verifi cation aid. This exciting new verifi cation RMR add-on provides operators and end-users with human presence verifi cation while at the same time adding to the breadth of services which create lasting customer relationships. By increasing monthly recurring rev-enue, monitoring companies increase their value in accordance with the same valuation model use to value the revenue associated with adding new accounts. Given that cloud analytic can be offered to both existing as well as new customers, the rev-enue potential is considerable. I-View Now.

Smartvue Corp., Smartvue S9M

The Smartvue S9M appliance provides fast and cost-effective HD surveillance for up to 6 camer-as and works with the world’s largest cloud sur-veillance network. The S9M is specifi cally de-signed to provide a centrally managed cloud surveillance solution for businesses with one to thousands of locations. The product offers plug and play installation and works with thousands of different cameras. The S9M features built-in solid state video storage, On-Demand Unlimited Cloudvue Storage, works with any Apple or Win-dows Web browser, and comes with a 3-year limited warranty. Smartvue Corp.

0814sec_032_033_MaxAwards_v2.indd 33 7/17/14 9:59 AM

Page 50: SP_1408DGD

3 4 0 8 1 4 | S E C U R I T Y P R O D U C T S

IP VIDEO SURVEILLANCE

RETROFIT TO IP Using legacy cable to save costs and manpowerBy Guy Apple

Choice, cost savings, speed of deployment and convenience. This is what the use of existing legacy cable can afford the end-user as they migrate existing, analog-based surveillance, access control or intercom systems to IP.

Using existing cable should be considered because there is no need to purchase or pull new cable. The facility can remain operational as there is no cable to install, remove or recycle. There also is cost savings by using existing cable that can be used toward more and better cameras as well as vertical applica-tions like elevators, tunnels, mines, subways and train stations with closed-cable bundles which typically need to use the cable they already have. Plus, it is less expensive than fi ber.

LACK OF CHOICEFor decades, tens of millions of analog-based, CCTV cameras have been con-nected to recording and control equipment via coaxial cable. In fact, about 80 per-cent of analog cameras installed via coax have cable runs greater than the defacto Ethernet standard of 328 feet, actually more like 500-600 feet on average.

There are a lot of customers in the security market today being told that the only way to deploy an IP video surveillance network is to remove the coax cable, and “fl ood wire” the project with Cat-5 or Cat-6 structured cabling.

But, what about those long, formerly analog device runs? Yet again, the indus-try is telling people to simply repeat the signal somewhere before the 328 foot inter-val. And, at that IDF mid-span point—if you can fi nd one—supply the cable ex-tender/repeater with yet-to-be-installed mains power. That can be expensive. Also,

per National Electric Code (NEC), all the old cable has to be removed, which is not very green and yet, another expense. The dirty secret here is that installers aren’t always removing the old cable; they should, but they don’t.

A VIABLE ALTERNATIVEAn alternative choice to the time consuming and costly scenario described above is to use the existing cable and a hybrid IP transmission system. There are IP mi-gration transmission systems, called “IP over any cable,” on the market today that allow installers and end users to take advantage of the extended PoE power and Ethernet distance benefi ts using legacy wire.

More or less, this hybrid technology allows you to use whatever cable is avail-able and in decent shape for the IP migration, whether it is coax, UTP, 2-wire or some other copper wire, twisted or untwisted. This robust IP migration technol-

0814sec_034_035_Apple_v3.indd 34 7/17/14 9:59 AM

Page 51: SP_1408DGD

W W W . S E C U R I T Y - T O D A Y. C O M 3 5

ogy allows installers to approach their customers with a whole new tool kit of migration choices and varied benefi ts.

IP-over-any-cable technology fea-tures and benefi ts include:• Allows the use of any type of cable

over almost any distance and via any topology;

• overcomes the Ethernet data ex-tender/repeater 328-foot distance limitation;

• 50 Watts of PoE power for IP de-vices—cameras, intercom, access control—at extended distances;

• use of one cable to supply IP and PoE connectivity to multiple IP cameras/devices; and

• usable system diagnostics and moni-toring.The fl exibility of these IP migration

solutions provides cost-effective, simple and seamless migration avoiding fork-lift fl ood-wire installations.

If one were to install an entirely new Ethernet network infrastructure, the project would typically be done in one complete, disruptive and expensive pass. The size of the project typically forces a large, expensive, operationally-disruptive, network retrofi t on the end user. In the case of a hospital, for ex-ample, they rarely have the luxury of displacing patients or shutting down large areas of their facility. Shut downs mean loss of revenue and reductions in quality of care. So, when they are look-ing to retrofi t, this hybrid solution can make sense.

VARIETY OF CABLES AND TOPOLOGIESNative to most building cabling infra-structures is the fact that there have been hosts of cabling types and sizes installed over time. One may think that this is just a mess; others may think it is a resource to be used. IP-over-any-cable technology allows multipoint network operation using any star- or daisy-chained cabling topologies and with any combination therein. So, con-nect UTP to coax to UTP and back to coax, in any topology.

Conventional Ethernet has a point-to-point distance limitation via UTP of 328 feet. For the installer, if the transmission distance is longer, that typically means IDF closets are in odd locations throughout the facility in order to create a proper repeater data and power supply point. This usually involves the installation of a lockable

closet or NEMA box.A typical analog camera has a trans-

mission distance in excess of 500 feet. So, with a 328-foot Ethernet distance limitation that 500 feet would require at least one newly-installed IDF with ac-companying Ethernet extenders. And, don’t forget to place or supply power at the IDF and NEMA box. The added expense includes the box, the power be-ing supplied, the extender and labor.

With this hybrid IP-over-any-cable solution, as much as 56VDC PoE pow-er is provided from the control room, with up to 50 watts distributed to the IP camera and device end transmis-sion product. No repeaters are ever required, and cameras and other IP de-vices can operate from the same UPS as other control room equipment.

The typical coax-based IP migration product on the market is either point-to-point, meaning there is one locally-powered transceiver at the camera and one locally-powered transceiver at the control room, or it is powered from a PoE port on a PoE switch. This is not effi cient for multi-camera systems.

With a hybrid IP receiver hub at the control room, the system’s potential is maximized by supporting multiple re-mote transceivers and their cameras. This technology is able to leverage one cable to supply transmission connectiv-ity to multiple cameras. Yes, more than one IP device can be connected to one cable. This results in an easy and cost-effective IP device (camera) upgrade with minimal installation labor, while fully leveraging the customer’s invest-ment in legacy cable.

INCREMENTAL MIGRATION IS POSSIBLEExtended distance and the wiring to-pology fl exibility are nice too, but the best part about this technology is that it affords the customer a choice of what camera or device is changed out and when. Not everyone can afford a network-wide upgrade to IP. The most important thing is to have the right ca-pability in the correct location.

With this hybrid IP technology, single cameras can be removed and swapped out for several in that loca-

tion, allowing for greater image cover-age and quality. All this choice allows the end-user’s operations to control the project’s impact on the work schedule.

These cable-fl exible, IP, media con-verter solutions are not limited to the support of IP cameras. Due to its fl ex-ibility via any cable or topology, it can easily be used to provide Ethernet/PoE throughout the facility for access control, wireless access point support, IP phones, door stations, guard shacks or any other Ethernet transmission application.

The elegance of this fl exible, hybrid solution is its simplicity of design and application. Installation is easy; data is robust and reliable; and everyone saves money. This technology enables more installers to approach an IP migra-tion project with a new set of fi nancial and installation de-ployment options.

Guy Apple is the vice president of marketing and sales for Network Video Technologies.

0814sec_034_035_Apple_v3.indd 35 7/17/14 10:00 AM

Page 52: SP_1408DGD

3 6 0 8 1 4 | S E C U R I T Y P R O D U C T S

LOCKS ALARMS

ENERGY DISTRIBUTIONDevices meet challenging ECS requirements for an energy company’s sprawling campusBy David George

When offi cials at the United Illuminating Co., a regional en-ergy distribution company in New Haven, Conn., planned the recent completion of their 56-acre corporate headquar-ters, their “must-have” list included a campus-wide Emer-gency Communications System (ECS).

FIRETECH Engineered Systems, West Haven, Conn., served as the project fi re and life safety engineered system provider for this campus development. The $120 million project consisted of 376,419 square feet of LEED Silver-certifi ed offi ce, warehouse and operations space, including a 159,000-square-foot Opera-tions Center and a 131,000-square-foot Offi ce Complex, as well as a two-story parking structure.

“When you have a campus project of this size, it’s a matter of coordination,” said Adam Querker, vice president of engineering for FIRETECH. “The timing of which building is brought up fi rst and so on directly relates to what parts of our network or command control needs to be running in order to make that happen.”

SPECIAL REQUEST POSES A CHALLENGEThe fi re and life safety system involved a complex, multi-building fi re system with an integrated voice and data network in between buildings with cooperative con-trol between all buildings. In addition, United Illuminating had a special request: to have multiple voice command control centers throughout the campus for no-tifying certain spaces of the campus at any given time. Specifi cally, company of-fi cials wanted paging capability within any building or across all buildings for live, ECS messaging, which would be necessary in case of an evacuation.

However, this posed a challenge of how to allow an operator to have priority at one of those four command control areas, while giving the command center in

the guard shack equal or higher-paging priority. Keeping it all networked together, FIRETECH designed the network to allow for priority-level paging.

“In turn, the audio input on the digital device at each location has an inherent priority assigned to it,” Querker said. “That provides priority input, telling the system which one goes fi rst, second and so on.

“The system is incredibly stable. That is, if any one node leaves the network, that node will assume a local level of control and will react to any alarm within its normally covered area. An extra benefi t of the command and control of this system’s design is that it can easily be upgraded later to handle mass notifi cation.”

INTEGRATING ECSWhen multiple systems are integrated, it is not always clear who’s in charge; there can be multiple authorities having jurisdiction (AHJ), as well as other facility, fi re and security staff, or even the building owner. In United Illuminating’s case, there is a clear separation between the fi re and audio systems, and both authorities will have to work in unison to grant system compliance. In other instances, one system will defer to the other.

The same can be said of which system is in charge. This entails having a systems command structure that can tie into the fi re alarm control panel and act as the main control point of the integrated systems.

ECS systems are designed to integrate fi re, security and communications systems for immediate, responsive and effective notifi cation to the appropriate audiences. They also need to centralize data from other building systems. Next to security systems, ECSs are most often integrated with fi re alarm systems, fol-lowed by CO systems. The key to successful integration is capturing the unique nuances of each application. Rising to the challenge, FIRETECH integrated all

0814sec_036_038_George_v3.indd 36 7/21/14 11:23 AM

Page 53: SP_1408DGD

For more information, contact Kevin O’Grady, President & Group [email protected]

Security-Today.comOnline:

In Print:

In Person:

Go to http://sp.hotims.com and enter 46 for product information.

Untitled-2 1 7/21/14 10:34 AM

Page 54: SP_1408DGD

3 8 0 8 1 4 | S E C U R I T Y P R O D U C T S

LOCKS ALARMS

aspects for a balanced system.

CODES FOR INTEGRATED SYSTEMSWith integrated systems, the code requires fi re alarm signals to be distinctive, clearly recognizable and able to indicate in descending order of priority. Signals associated with life safety take priority, followed by signals for property protection, then all trouble sig-nals for life and/or property protection, and, fi nally, all other signals.

Signal priorities may vary, depending on the emer-gency response plan and requirements of the AHJ. Even the NFPA code now allows ECS and mass notifi cation messages to take priority over the fi re alarm audible notifi cation message or signal under prescribed conditions designated in the risk analysis and emergency response plan. This allows the ECS to prioritize emergency signals based on the risk to building occupants.

The code also requires the desired operation to be specifi ed, in particular, as to what should occur imme-diately after the ECS message has completed.

A JOB WELL DONEIn all, FIRETECH installed multiple NOTIFIER control panels. Each building has its own control panel with a priority control point in the guard shack,

and more than 600 System Sensor SpectrAlert Ad-vance speaker strobes were installed throughout the campus.

Intelligibility is a problem that goes hand-in-hand with messaging. Many voice communications systems are still designed around the principles of audibility rather than intelligibility. In short, louder does not equal more easily understood.

“With as many speakers as there were, we were able to keep the wattage of the speakers low instead of just blasting the sound,” Querker said. “It worked out rather well considering the environmental vari-ables, the carpets used, type of ceilings and high bay garages with vehicles. Everything was crystal clear.”

Having minimal issues with the devices was an added bonus.

“We’ve been experiencing a lot less problems in the fi eld with the newer System Sensor devices,” said Querker, “because of their physical design along with the ease of wiring the backplate, allowing a clean and stable installation of the device and its associated wiring. This product has been a tremendous improvement from previous designs.”

David George is the director of mar-keting at System Sensor.

Code Speaks Louder About IntelligibilityNFPA 72-2010 code focuses on intelligibility and the need for voice evacuation systems to provide alerts with information that is audible and understandable. It defi nes intelligibility as “the quality or condition of being intelligible” (3.3.124) and intelligible as “capable of being understood, comprehensible, clear” (3.3.126).

This code also adds a key term, Acoustically Distinguishable Space (ADS), which helps clarify intelligibility requirements. ADS is an Emergency Communications System (ECS) notifi cation zone, or subdivision thereof, that might be an enclosed or otherwise physically defi ned space, or that might be distinguished from other spaces due to acoustical, environmental, or use characteristics, such as reverberation time and ambient sound pressure level (3.3.2).

Establishing ADSs is foundational to planning an intelligible system, so ADSs need to be determined at the beginning of the project. An ADS is any space that can or cannot have intelligibility.

Chapter 18, Notifi cation Appliances. NFPA 72-2010 states that within the ADS, where intelligibility is required, voice sys-tems shall reproduce prerecorded, synthesized, or live messages with voice intelligibility (18.4.10). In each of these spaces, measuring for intelligibility may or may not be required.

ADSs shall be determined by the designer during the planning and design of all ECS (18.4.10.1). Each ADS shall be identi-fi ed as requiring or not requiring intelligibility (18.4.10.2). Where an ADS is required by the Authority Having Jurisdiction, ADS assignments shall be submitted for review and approval (18.4.10.3).

Chapter 24, Emergency Communication System. This provides requirements for designing an intelligible voice evacua-tion system for an ECS. The speaker layout of the system shall be designed to ensure intelligibility and audibility; intelligibility shall fi rst be determined by ensuring that all areas in the building have the required level of audibility; and the design shall incorporate speaker placement to provide intelligibility (24.4.1.2.2.1).

To meet NFPA requirements, the following is needed: the average ambient background noise level of the area; room characteristics such as length, width, and height of the ceiling and refl ectivity of the surfaces in the room; and the coverage angle or polar plot of the speaker.

Annex D. This provides guidance on the planning, design, installation and testing of voice systems. The annex also con-tains recommendations for testing intelligibility methods and requirements for testing.

When testing intelligibility, Annex D.2.4.1 recommends that 90 percent of all measurements in an ADS meet required intelligibility scores to be considered acceptable. These scores fall on the lower end of the intelligibility scale: a measured Speech Transmission Index scale (STI) of not less than 0.45 (0.65 CIS—Common Intelligibility Scale) or an average STI of not less than 0.50 (0.70 CIS).

Designing a system to meet current intelligibility requirements can be challenging because of the many factors that infl u-ence intelligibility such as room dimensions, building materials, ambient sound and usage. However, the NFPA code has been designed to limit the complexity of these systems by minimizing the potential for over-design. Therefore, the best approach is to be familiar with NFPA requirements and defi nitions before attempting to design a voice evacuation system for intelligibility.

Go to sp.hotims.com and enter 41 for product information.

0814sec_036_038_George_v3.indd 38 7/21/14 11:23 AM

Page 55: SP_1408DGD

TRANSFORM

NETWORKING INTO

NET WORTH

POWERED BY

Get the complete overviewat the new G2E

NETWORKING, EDUCATION AND BUSINESS INSIGHT.

New interactive and technologically dynamic seminars. More industry experts covering the most critical issues. An even bigger show floor filled with everything gaming and non-gaming. And, introducing, The Hotel Show.

Register now: globalgamingexpo.com/adGo to http://sp.hotims.com and enter 30 for product information.

Untitled-5 1 6/19/14 4:21 PM

Page 56: SP_1408DGD

4 0 0 8 1 4 | S E C U R I T Y P R O D U C T S

IP VIDEO SURVEILLANCE

The days of security systems guarding primarily against theft, vandal-ism and violence are long gone; instead, camera systems are mostly to protect companies against liabilities such as accidents and negli-gence. Another major change in the last decade has been the advent of weatherproof security solutions. These types of solutions have

been a game changer, shifting the balance of high-quality systems installable from only indoors to include outdoors.

The jumps in technology also greatly increased the range available for wireless IP cameras. Applications for the weatherproof security systems include, but are not limited to: neighborhood security, airports, construction sites, golf courses, theme parks, auto dealerships and outdoor sales areas.

A prime example of a superior weatherproof system application is for a local automobile dealership. Suppose they have an interior NVR and 32 IP cameras that are split between the interior sales fl oor and the exterior car lot. The exterior cam-eras can now be either hardwired or wirelessly mounted in additional buildings, on light poles or even across the street from the main structure and video recorder.

When planning your new system, there are many things that must be considered prior to making a purchase:• How large is your project scope? • Can I go wireless or do I need hard wire back? • What components make up a full weatherproof system? • Do I need additional temperature control?

• What kind of enclosure do I need? • How much support will I get?

FOCUSING ON THE VIDEO RECORDERThe brain behind your system, be it a simple, four-camera outfi t or a complex, 64-camera set-up, is the video recorder that is available in three options. The two most common are a DVR for recording over coax or fi ber—currently the most popular—and the NVR for recording over IP. The third option is a combination of analog cameras and IP-based cameras called either a “hybrid DVR” or “hybrid NVR,” depending on what company it is purchased from. This type of recorder allows cameras to be hardwired into BNC ports while also accepting cameras from remote or wireless locations via IP addresses.

That being said, video recorders are not created equal. The most important specs to review when considering your purchase are: the number of cameras sup-ported; frames per second (fps); compression record resolutions (CIF, D1, 1MP, 2MP, etc.); hard drive space; network connection/remote viewing capabilities; mo-tion detection; scheduling; and the ability to save video and audio to a CD or fl ash drive for back up. The central monitoring software (CMS) should be intuitive, and easy to navigate and operate.

Never underestimate the recording and playback strengths when it comes to frames per second. Traditional movies seen in a theater are typically fi lmed at 24 fps, but if you’ve seen the recent Hobbit movies, for example, you may have noticed

WEATHERPROOF YOUR EQUIPMENTTaking care of your security solutions is a wise choiceBy Gary Bibeau

0814sec_040_043_Bibeau_v3.indd 40 7/17/14 10:01 AM

Page 57: SP_1408DGD

WORKSHOPS: NOVEMBER 17, 2014

CONFERENCE & EXPO: NOVEMBER 18–19, 2014

Gaylord Texan ResortDallas, Texas

Register today for Security Today—the most comprehensive event in the

western U.S. addressing the security challenges of the public and private sectors

where you will:

• EXPERIENCE firsthand the latest physical and IT-based security on the market

• LEARN from the pros during insightful sessions and workshops—all focused on

your most pressing security challenges, needs and goals

• CONNECT with industry leaders, like-minded colleagues, new peers and old friends

• UNCOVER buzzworthy trends driving the growth of the industry

Come see for yourself why Security Today 2014 is the best resource for the

knowledge and strategies you need to succeed. You can’t afford to miss this

opportunity to see the latest advances in the industry, all in one short week.

Save up to 35% when you register online today with promo code STM08!

ENHANCE YOUR SECURITY

PRODUCED BY

Nancy Calabrese –Midwest, [email protected](702) 228-3293

Kharry Wolinsky –[email protected](703) 876-5069

FOR SPONSORSHIP AND EXHIBIT OPPORTUNITIES, PLEASE CONTACT

SecurityTodayInfo.com

COLLOCATED WITH:FEATURING:

Go to http://sp.hotims.com and enter 32 for product information.

Untitled-8 1 7/15/14 3:16 PM

Page 58: SP_1408DGD

IP VIDEO SURVEILLANCE

4 2 0 8 1 4 | S E C U R I T Y P R O D U C T S

a difference in visual quality and clarity. Peter Jackson fi lmed the Hobbit movies at an astounding 48 fps which makes the scenes on screen seem hyper-realistic.

The same differences in quality and clarity apply to cameras and their rela-tionship to the PC or DVR. Real-time

recording is approximately 30 fps. To calculate the actual fps-rate a particu-lar DVR will record, take the total fps in the system, for instance 960, and di-vide it by the number of video inputs, such as 32, which totals the actual fps-rate that this DVR will record per cam-

era—30 fps per camera. Some camera locations may require higher fps than others, for example, over a cash regis-ter compared to a hallway, and fps can typically be adjusted for each camera to accommodate the specifi c need(s).

Each video recorder has a specifi c

storage capacity listed in the specifi ca-tions that illustrate how many days of recording can be stored before the old-est fi le is recorded over. This is a rough estimate that will depend on other fac-tors such as compression and the type of cameras connected to the DVR. A small DVR or NVR can include up to 32 TB while larger, PC-based video re-corders have removable bays for addi-tional storage capacities, up to 100 TB.

TYPES OF SECURITY CAMERAS In addition to determining which type of video recorder to use, security cam-era types vary widely, as well. These days, cameras can come in any com-bination of indoor, outdoor, infra-red, varifocal, fi xed, day/night, vandal proof, PTZ and HD, to name a few. One of the most important things to note, however, is whether the cameras are IP, wireless, HD or analog. Each camera type has its own specifi c blend of components to ensure that all items will read each other and function cor-rectly. No matter which method is used to transmit the data, all cameras will need a power source.

Most security cameras require two wires: one for power and one to trans-mit the captured video to a display or recording device, such as TV or DVR. Depending on the distance from the DVR for wired cameras, they will need to run over coax or fi ber modem. Wire-less cameras, however, only require one wire—for power. The video is transmit-ted wirelessly via transmitter and re-ceiver devices, known as access points. IP cameras will connect to a PoE switch for power, which will then, in turn, be connected to both a power source and a wireless access point transmitter. The transmitter then sends the compressed data up to 1.5 miles to the wireless re-ceiver that relays all data to either a NVR or hybrid video recorder.

If the camera system is wireless, Wi-Fi access will be necessary to transmit the information to the DVR/NVR. Wireless IP camera systems, hooked to an NVR, offer the most security and the longest range in distance between camera and recorder.

There are several options when it comes to extending the life of cam-eras located outside: special mounting brackets and housings to protect the camera or weatherproof cameras with an IP rating. The IP rating determines how well the camera itself stands up to

Go to sp.hotims.com and enter 24 for product information.

0814sec_040_043_Bibeau_v3.indd 42 7/17/14 10:01 AM

Page 59: SP_1408DGD

W W W . S E C U R I T Y - T O D A Y. C O M 4 3

the elements. The fi rst digit in the rat-ing refers to the dust, while the second refers to how waterproof it is. A ‘5’ is moderate where as a ‘6’ means it is dustproof or waterproof.

CHOOSING THE BEST WEATHERPROOF ENCLOSURENow that the scope of your project has been determined, you will need to de-termine which weatherproof enclosure best fi ts your needs. These enclosures will house power sources, network PoE switches, wireless access points and any-thing else that may need to be installed outdoors, near the cameras while pro-viding protection from the elements.

Outdoor, weatherproof enclosures come in a variety of ratings from the National Electrical Manufacturers Association that determine how well equipment holds up when exposed to the elements. The most common ratings in the security fi eld are NEMA3, mean-ing that the box is weather-resistant and protects against weather hazards such as rain and sleet, and NEMA4, rating the enclosure as watertight.

The material that the enclosure is manufactured from matters for both durability and electronics protection. Marine-grade 5052 aluminum is far su-perior to other materials, such as stain-less steel or plain steel, when it comes to corrosion resistance and keeping the interior naturally cooler.

Many times enclosures will require additional hardware to complete the installation. Additional considerations for weatherproof enclosures are: • What other accessories does the out-

door, weatherproof enclosure come with?

• Is the equipment mounting plate ad-justable and removable, and does it come standard?

• Does it have a sun shade, vents, fans and/or insulation for additional temperature control?

• What about brackets for mounting the box to either a fl at surface or a pole?

• Does the enclosure come with a secu-rity lock or is that an add-on item?Make sure that you have permission

to mount the box. If you are planning on using an existing pole, check with the landlord or city. If you do not have the appropriate permissions, the equip-ment may be removed or you could be fi ned for property damage. Another fac-tor is how high to mount the enclosure. Determine how often the equipment

will need to be accessed and whether or not it’s in a location that makes it easily serviceable.

Basic planning ahead will eliminate 99 percent of last minute, on-the-job headaches that can come with install-ing an outdoor, weatherproof system.

Talk to an industry expert, such as Optiview, when planning and executing an outdoor, weatherproof, IP surveil-lance system. These men and women can walk you through all of the vari-ables, step-by-step, to come up with a custom design for your project. This will

ensure that you get the best system at the best price possible.

Gary Bibeau is the sales director for Optiview.

Seneca Data Distributors. Inc. | 7401 Round Pond Road | N. Syracuse, NY 13212 | p: 877.814.0348 | www.xvaultsecurity.comIntel, the Intel logo, Xeon, and Xeon Inside are trademarks or registered trademarks of Intel Corporation in the U.S. and/or other countries.

xVault systems feature the Intel® Xeon® processors.

For more information about the xVault product line please call 877.814.0348 or visit www.xvaultsecurity.com

VISIT SENECA AT: ASIS BOOTH # 4644 | SEP 29–OCT 1, 2014

A true manufacturer who will stand by our productsDon’t settle for less. Because Custom Design is Essential for Video Surveillance.

THE CHOICE IS YOURS, XVAULT.

ARE YOU MAKING A SMARTdecision WITH YOUR VIDEO SURVEILLANCE PROJECT?

RE-LABELER » Leverages other companies’ expertise

» Added layer to true design and support

TRUE MANUFACTURER » Designs and Builds

» Supports in-house

Explore new ways to learn and stay connected with Intel Inside.

Go to sp.hotims.com and enter 27 for product information.

0814sec_040_043_Bibeau_v3.indd 43 7/17/14 10:01 AM

Page 60: SP_1408DGD

4 4 0 8 1 4 | S E C U R I T Y P R O D U C T S

LOCKS ALARMS

MISSION CRITICAL Life safety systems play an important role in high-security facilityBy Brian Carlson

A 13-story, Atlanta mid-rise with high-security offi ce space, training and data centers—owned by a confi dential, mission-critical cli-ent—is now outfi tted with an E3 Series fi re alarm and emergency communication system (ECS) from Gamewell-FCI that includes an emergency phone system on its own and a dedicated fi re alarm

circuit for enhanced survivability.The robust system incorporates 31 “areas of refuge,” or locations equipped

with a two-way emergency telephone system, to enable occupants to communicate with two redundant, on- and off-site security command centers. Each of the 31 areas also is equipped with a standard, high-rise, fi re fi ghters’ telephone system to facilitate communication between fi rst responders throughout the building during an emergency.

Dealing with an obsolete, legacy fi re alarm system and a separate, standalone ECS, the building owner’s property management company, Childress Klein Prop-erties, Inc., turned to local Gamewell-FCI distributor Critical Systems LLC, to help them fi nd a new, comprehensive solution. By code, the new system had to

meet the latest UL 864 9th Edition Standard for Control Units and Accessories for Fire Alarm Systems. Childress Klein sought a solution with a high level of func-tionality, backed by a solid warranty, intuitive displays for monitoring and control, and intelligent peripheral devices for fast, accurate detection of smoke.

INTUITIVE INFORMATIONWith the ability to quickly access and interpret data from the fi re alarm system as a primary objective of this mission-critical facility’s life safety response plan, the highly-intuitive nature of this system’s Network Graphic Annunciator (NGA) was a key ingredient of the upgrade.

“The NGA color graphic display walks the user through every step of the pro-cess when responding to an alarm, supervisory or system trouble event,” said Bill Van Loan, owner and CEO of Critical Systems LLC. “The NGA also is equipped with a 512 customizable message center that provides additional information to fi rst responders beyond a standard fi re alarm and emergency communication system.”

Tied to the E3 Series system is a Honeywell fi re suppression panel, control-

0814sec_044_046_Carlson_v4.indd 44 7/21/14 11:25 AM

Page 61: SP_1408DGD

4 5

ling the FM200 waterless fi re suppression system that covers two rooms within a data center. The NGA displays various stages of the FM200 system along with instructions on what to do in the event the sup-pression system is discharged. For example, the NGA is programmed to announce the following pre- and post-activation stages of the FM200 system covering the sixth fl oor data center:• Data Center FM200 Stage 1: alarm activation

alert; • Data Center FM200 Stage 2: alarm activation

alert given at 30-, 20- and 10-second timed inter-vals until FM200 system discharge; and

• Data Center FM200 system abort activation alerts: communicated when discharge is ordered to stop.Not only is Childress Klein Properties pleased

with this functionality, but the local authority having jurisdiction (AHJ), who subjected the system speci-fi cation to a stringent and comprehensive fi re alarm plan review, was impressed, as well.

“Cobb County fi re marshals and fi re fi ghters love the E3 Series systems because the NGA tells them ex-actly what they need to know and it is entirely intui-tive,” Van Loan said.

EXISTING INFRASTRUCTURE AND EASE OF INSTALLATIONAiding in the system installation was the fact that critical systems could take advantage of the existing fi ber optic infrastructure, which was then re-used to

interface the redundant NGA and two-way emer-gency telephone communication system. The fi ber optics also offered survivability from water and inher-ent lightning or power surge damage while supporting

faster information transfer across the network.In addition to the existing fi ber optics, the fact that

the E3 system is easy to install was of great benefi t to the building owner, being that their tenant is a highly-

ENHANCE YOUR SECURITY

PRODUCED BYNancy Calabrese –Midwest, [email protected](702) 228-3293

Kharry Wolinsky –[email protected](703) 876-5069

FOR SPONSORSHIP AND EXHIBIT OPPORTUNITIES, PLEASE CONTACT

WORKSHOPS: NOVEMBER 17, 2014

CONFERENCE & EXPO: NOVEMBER 18–19, 2014

Gaylord Texan ResortDallas, Texas

safesecurecampus.com

Register today for Safe & Secure Campus Symposium— where security experts and leaders from public and private institutions at all levels will educate attendees with strategies, best practices and case studies for effectively preparing, preventing and responding to threats to students, facility, administration and staff.

In 2 short days, you will have the opportunity to enhance your knowledge, stay abreast

of current and future trends and important issues, and network with your peers.

Save up to 35% when you register online today with promo code SSC08!

Go to sp.hotims.com and enter 33 for product information.

0814sec_044_046_Carlson_v4.indd 45 7/21/14 11:25 AM

Page 62: SP_1408DGD

4 6 0 8 1 4 | S E C U R I T Y P R O D U C T S

LOCKS ALARMS

sensitive company that serves world-wide clients and houses a world-wide incident response center.

“The ease of the E3 installation allowed us to keep the existing system running while installing a non-in-vasive E3 system behind the scenes, and maintaining complete building protection throughout the change over and upgrade,” Van Loan said.

To enable the building owner to periodically test the system components without disrupting its tenants, Critical Systems created by-pass switches to temporar-ily disable/enable certain system components. This in-cluded input points for weekly fi re pump and generator testing, and system output points for speakers, strobes, elevator recall, door holders, fan shutdown, dampers, smoke control, pressurization fans and fi re shutters.

DETECTION AND COMMUNICATIONHigh-fi delity speakers were installed to ensure a high level of intelligibility, or clarity, of communications throughout this critical facility. Taking advantage of the E3 Series system’s fully-digital, voice gateway and remote amplifi ers, the speakers integrated easily to ensure the clarity of all standard and customized fi re alarm evacuation and mass notifi cation messages. This includes high-rise evacuation, manual evacu-ation, all clear, false alarm, fi re alarm and fi re drill messages as well as tornado alerts, weather alerts and building threat/lock-down announcements.

The fi re alarm upgrade also comprised more intel-ligent, addressable devices, particularly in the area of smoke detection. Using multi-criteria detectors, made to monitor four different elements of smoke and fl ame—smoke, CO, light/fl ame and heat—nuisance alarms were greatly reduced. Built-in drift compen-

sation enables each detector to automatically adjust to minor fl uctuations in its environment, such as dirt build-up and temperature changes, to avoid nuisance alarm initiation. These same smart detectors also send maintenance alerts to facility management when it is time to be cleaned or changed, before erroneously tripping an alarm.

Since its commissioning, the system has played an integral role during a number of emergencies, one be-ing when smoke was detected from a fi re caused by one of the building’s supplementary system power supplies.

“The system was also used to initiate a shelter in-place, live voice announcement after the activation of the pre-recorded tornado message to alert the occupants of the inherent danger during the recent tornados that ripped through Georgia,” said Jack Kennedy, director of engineering services at Childress Klein Properties.

All together, the devices tied into the E3 Series system include manual pull stations, area smoke de-tectors, duct smoke detectors, fi re pumps, sprinkler water fl ows, sprinkler supervisory valves, FM200 fi re suppression, fi re doors, elevator recall, access control, smoke control, stairwell and elevator pres-surization fans, smoke dampers and fi re shutter roll-down doors.

“The E3 was the ideal choice due to the fact that the system features and benefi ts met all of the facility’s needs in addition to the system’s ability to scale using building block technology for all future expansion and upgrade capabilities,” Kennedy said.

Brian Carlson is the manager of marketing for Gamewell-FCI.

Competence in Video Security

Don’t accept any patchwork in your video security system. Instead, rely on a tailor-made

solution with components from a single source.

In capturing, recording, analyzing, evaluating and

documenting our products set new benchmarks for

quality, reliability and functionality. They are

perfectly matched with each other so that you can

work professionally with professional products.

Quality from a single source, made in Germany.

www geutebrueck.com

NOPATCH-WORK!IN SECURIT Y SOLUTIONS

Go to sp.hotims.com and enter 18 for product information.

0814sec_044_046_Carlson_v4.indd 46 7/21/14 11:25 AM

Page 63: SP_1408DGD

W W W . S E C U R I T Y - T O D A Y. C O M 4 7

PERIMETER SECURITY

A CRASH COURSECreating a vehicular perimeter security systemBy Greg Hamm

Keeping pedestrians safe, protecting structures from accidental or intentional automobile crashes and force protection—keeping employees and visitors from harm—have always been a concern. From pedestrian-fi lled farmers markets and universities to new and used car lots, a wide variety of agencies fi nd peace of mind

through the use of barriers, bollards, barricades and crash gates for vehicle-based physical access control at the perimeter.

RISK ASSESSMENT STARTS WITH PHYSICS 101When evaluating the security risk for a given facility, particular attention must be paid to the weights and velocities of vehicles that would be used to attempt penetration into sensitive areas. A vehicle moving toward a barricade has a cer-tain kinetic energy, the major measure of how much “hitting power” it possesses. Mathematically, kinetic energy is derived from the vehicle’s velocity and its weight (mass). On impact, some of this energy is converted to heat, sound and permanent deformation of the vehicle, so the barricade must absorb the remainder of this energy if the vehicle is to be stopped.

The amount of remaining energy varies depending on many factors, primarily the velocity of the vehicle at the moment of impact, as the amount of kinetic en-ergy posed by a vehicle changes at the square of its velocity. For example, a vehicle moving at 50 mph has 25 times as much kinetic energy as it would at 10 mph. Thus,

an armored car weighing 30 times as much as a Toyota Corolla and moving at 10 mph would have less hitting power than the Toyota moving at 60 mph.

Because of the relationship between velocity and total kinetic energy possessed by the vehicle, every effort must be made to force a vehicle to slow down before it reaches a barricade. The most frequently used technique is to require a sharp turn immediately in front of a barrier. When vehicle speed is reduced by 50 percent, its hitting power is reduced by four times; if the speed is reduced by two-thirds, the force of impact will be reduced nine times.

When designing a way to slow down a vehicle, precautions should be taken so that the attacking car cannot make a “corner-cutting shot” at a barricade. Often, only a light post defi nes a turning point and a speeding car can take it out, usually without hesitation. Therefore, knolls and other impediments should be considered.

Failing to understand this and not using the proper equipment to counter a threat may lead to a false sense of security.

OVERCOMING COMMON DESIGN DEFICIENCIESToday’s barriers and bollards are capable of stopping and destroying a truck weighing up to 65,000 pounds and traveling at 50 mph. Such barricades can be raised or lowered at will to stop traffi c or let it through. In an emergency, the thick steel plates, or bollards, pop out of the ground within 1.5 seconds.

When integrated properly into a total system including fences, lights, alarms,

0814sec_047_049_Hamm_v3.indd 47 7/18/14 2:23 PM

Page 64: SP_1408DGD

4 8 0 8 1 4 | S E C U R I T Y P R O D U C T S

PERIMETER SECURITY

gates and other security components, vehicle barriers are a key measure in preventing threats to sensitive resources. It’s important to consider supplemental gate and fencing reinforcements that may be needed to optimize vehicle barrier effectiveness.

In designing a barrier system, you must consider whether to use a passive or active system. Normally, an active system keeps the barrier in the active or up position, so it must be deactivated to permit access. Active systems are preferred to ones that must be acti-vated to prevent access because they are more secure.

However, linear thinking won’t get you very far when planning a vehicular perimeter security system. Straight lines make for faster and easier approaches for vehicles, so it’s best to create curves on the ac-cess roads to your facility as a natural impediment to speeding cars or trucks.

Another common planning defi ciency occurs when designers choose non-certifi ed barriers or bar-ricades. Certifi ed equipment has been tested and proven to work under extreme conditions, giving planners the confi dence they rely on. Without ad-equate testing, there is no assurance that the barrier will resist the threat. Testing is normally done by an independent testing company or government agency, such as the State Department or military. Compre-hensive reports of test results are issued and are available from the testing agency or manufacturer. No area is more critical to the vehicle barrier selec-tion process than testing.

One fi nal area that should not be overlooked is aesthetics. With today’s smart designs, it is no lon-ger necessary to choose between form and function; both can be achieved. Designers are creating secure environments with more compatible and aesthetical-ly-pleasing architectural elements. If you visit Wash-ington, D.C. today, for example, you’ll see landscaped islands at the north and south entrance drives which regulate vehicular access. If allowed to drive into the Capitol complex, you will cross over vehicle control barriers and bollards at the entrances. Indeed, all exits at the end of all drives are controlled with barriers, which pop from the ground when needed.

Similar barriers and bollards are found at refi n-eries, distribution centers and headquarter offi ces of petrochemical and hydrocarbon companies all around the world.

PUTTING NEW VEHICULAR THREAT TACTICS ON THE DEFENSIVEBy their very nature, terrorist attacks are unpredict-able, occurring as a surprise. Staying one step ahead by identifying vulnerable areas and securing them is critical to staving off vehicular attacks. That means being able to deploy security equipment in tough con-ditions at a moment’s notice. Fortunately such equip-ment now exists in the form of portable, towable and temporary barriers. These barriers can be deployed quickly and effectively, even in places where it’s im-possible to excavate for a permanent foundation, such as the streets of Paris.

Terrorists typically don’t go where they see barri-

cades, so placing them wherever possible attacks can happen reduces security risks dramatically. Tempo-rary barriers can protect facilities while permanent ones are being built, and they’re even effective for the long-term where physical conditions preclude perma-nent solutions.

There are many types of available portable barriers and barricades:

Drop arm barrier: Able to be deployed or relocated for full manual or automatic operation within two hours, these quick deployment barriers will stop and destroy a 15,000-pound truck traveling at 30 mph in less than 20 feet. They secure an entrance roadway eight to 24 feet in width from vehicle attack.

Portable plate barricades: These provide security against vehicle-based terrorism or thefts for high-cycle locations such as the entrances to large offi ce facilities, government agencies and military bases. Able to be deployed in high-traffi c locations for full manual or automatic operation within two hours, these quick-deployment, modular barricades feature a phalanx-type rising plate barrier, mounted within multiple inertial pods.

The plate barrier lies level to the ground to allow vehicles to pass and is raised or lowered into position using a hydraulic cylinder driven by a hydraulic power unit. The hydraulic pumping unit can be sized to pro-vide pass-through rates suitable for most inspection and identifi cation station requirements.

Towed portable crash barriers: Able to be deployed in 15 minutes, the newest portable, high-security, vehi-cle crash barriers can quickly protect facilities and peo-ple from vehicle attacks and accidents. These mobile crash barriers can be towed into position by a medium-sized pick-up truck or equivalent. This mobile barrier operates locally or remotely for guard protection.

Deployment, retrieval and operation are all hydrau-lic. These barriers stop and disable a 15,000-pound vehicle moving at 30 mph. These portable crash bar-riers were built for U.S. Federal government security specialists who wanted a system that could be rapidly deployed and then operated as a regular security gate or barrier system. Once positioned, the mobile bar-ricade is separated from its transporter and lowered into position by means of a battery-operated hydrau-lic power system, which is then used to raise or lower the barrier for normal or emergency tasks.

PERMANENT BARRIERS AND BARRICADESFrom parking lot security to stopping vehicular ac-cess at refi neries, there are a variety of suitable bar-ricades available. Solutions include:• High security barriers are all crash rated in widths

up to 288 inches and up to 38 inches high. Lowered to allow passage of authorized vehicles, these bar-riers are the fi rst line of defense at critical facilities.

• High-security, surface-mounted barricades allow quick installation into diffi cult locations such as parking structure ramps or areas with sub-surface drainage problems. These crash-rated barricades are lowered to allow passage of authorized vehi-cles and are available in widths up to 288 inches.

www.armorlogix.com(904) 674-2976

CCTV / IP

FIBER / INFRASTRUCTURE

NETWORK / WIRELESS

ACCESS CONTROL

SOLAR

TOUGH • LOCKABLE • OUTDOOR

ENCLOSURES

CALL FOR PRICING

Go to sp.hotims.com and enter 20 for product information.

0814sec_047_049_Hamm_v3.indd 48 7/18/14 2:52 PM

Page 65: SP_1408DGD

W W W . S E C U R I T Y - T O D A Y. C O M 4 9

• Very high security, shallow founda-tion barriers are available for ad-vanced counter-terrorism applica-tions in sub-surface conditions that negate extensive excavations. (This type of barricade was designed for the Navy.) Set in a foundation only ten to 18 inches deep, these shallow foundation barriers are able to sur-vive and operate after a 1.2-million foot pound impact. With its shallow foundation and aesthetic design, they are major breakthrough in high-duty, anti-terrorist barricades.

• Shallow foundation barriers elimi-nate concerns about interference with buried pipes, power lines and fi ber optic communication lines while reducing installation complex-ity, time, materials and correspond-ing costs. These types of barriers are suitable for high water table loca-tions and areas with corrosive soils.

• Cable beam barricades are available in hydraulic and manually-operated models. All are crash rated, with one version enhanced for higher secu-rity applications. The clear openings range from 10.5 to 24 feet. One mod-el is confi gured as a swing gate for use where vertical lift is impractical. All other models are raised to allow pas-sage of authorized vehicles.

BOLLARDS ARE BUFF, AND BEAUTIFULBollard systems operate individually or in groups of up to ten, and are used for intermediate level security applications. Individual bollards are up to 12.75 inches in diameter, up to 35 inches high and are usually mounted on 3 to 5 foot centers. Hydraulic versions can be op-erated by a variety of control systems while manual versions are counter bal-anced and lock in the up or down po-sition. All models are crash rated and lower to allow passage of authorized vehicles. They are also tested to stop and destroy an attacking vehicle weigh-ing 10,000 pounds moving at 65 miles-per-hour or a 20,000-pound vehicle moving at 46 miles-per-hour.

With bollards you can create the look you want. Ranging from faceted, fl uted, tapered, rings and ripples, col-ors and pillars to shields, emblems and logos, bollards are aesthetically pleas-ing and versatile. Ornamental steel trim can be attached directly to the bollard, or select cast aluminum sleeves that slip right over the crash tube. If dam-

aged, simply slip off the old and slip on the new. Bollards can also be gal-vanized for corrosion resistance, fi tted with an internal warning light for in-creased visibility and engineered to suit high traffi c volume.

Protecting perimeters of facili-

ties is no small responsibility. Know-ing you’ve got the right equipment in place to secure the facility and prevent human tragedy brings peace of mind that no amount of money can buy. Carefully researching available op-tions and consulting with experts will

ultimately lead to the right solution.

Greg Hamm is vice president of sales and marketing for Delta Scientifi c.

Go to sp.hotims.com and enter 42 for product information.

0814sec_047_049_Hamm_v3.indd 49 7/18/14 2:23 PM

Page 66: SP_1408DGD

0814 NEW PRODUCTSCompiled by Matt Holden, Associate Content Editor

5 0

Enterprise Security SoftwareNew features

The CA3000 version 2.9 software provides robust access control functionality and seamless integra-tion with alarms, locking and a growing list of vid-eo systems, while also offering a host of many new features including the ability to run the CardAccess 3000 and associated applications as Windows services and the ability to control access to the CardAccess GUI using Lightweight Directory Ac-cess Protocol (LDAP). Support for Continental’s new Super-Speed 16 door Accelaterm Controller is also available. Plus, more video integration part-ners have been added to their list, now including Pelco, HiTron, Milestone, Dedicated Micros, Salient and Integral. ContinentalAccess.

Go to sp.hotims.com and enter 320 for product information.

Deadbolt Online ToolUser-friendly

Medeco’s Deadbolt Selector, an online tool, fi rst determines if the customer requires commercial or residential-grade locks. Then, users choose the function they prefer: Single Cylinder, which uses a thumbturn on the inside of the lock; Double Cylin-der, which uses a key on both sides of the door to lock and unlock; or a Removeable Thrumburn, which uses a thumbturn on the inside that can be easily removed. Users are then able to choose the backset they require along with either a rectangu-lar or round latch. Lastly, by choosing a fi nish from the array of different colors, the customer is given the proper deadbolt part number and submits the information to receive an estimate that will be for-warded to the Medeco Service Center closest to the customer’s zip code. Medeco.

Go to sp.hotims.com and enter 321 for product information.

AVfusionQuality audio and video

IPVideo Corporation introduces a turn-key audio/video recording, editing and streaming solution that uses select Panasonic and Axis IP security cameras. AVfusion is ideal for situations such as capturing lectures, student presentations, inter-views and interrogations, and other situations that require high-quality audio and video without need-ing the meet the standards of professional broad-casting. Cameras used as part of AVfusion may also be used as part of a VMS system. The AVfu-sion software resides on a master server that sup-ports the streaming, recording and storage of up to 8 concurrent audio/video streams, each running at 30fps. These tools create an affordable way to get quality audio/video content. IPVideo Corporation.

Go to sp.hotims.com and enter 322 for product information.

Non-Endless PTZ CameraDay/night image performance

The VN-H557U Megapixel Non-Endless PTZ Camera from JVC delivers HD image quality, accurate color reproduction and low light performance with Day/Night operation. The 2-megapixel image sensor produces 1920x1080 pixel resolution at 30 fps for full HD imaging performance with H.264 and MJPEG dual streaming. The 10x optical and 10x digital zooms together produce 100x zoom capability. Su-per LoLux HD technology provides color sensitivity of 0.4 lux, enabling color Day/Night operation. With PoE, 3D noise reduction, 350 degree pan/tilt opera-tion, audio communications, on-board SD recording and average MTFB (Mean Time Between Failures) of 30,000 hours for extended operation and lower total cost of ownership. JVC.

Go to sp.hotims.com and enter 323 for product information.

Security for Today...and Beyond

P O W E R E D B Y T H E S E C U R I T Y P R O D U C T S M E D I A B R A N D S

Explore the Security Products site today at security-today.com

security-today.com

All the security information you need today in one place!

Go to sp.hotims.com and enter 34 for product information.

0814sec_050_056_NP_v3.indd 50 7/18/14 10:52 AM

Page 67: SP_1408DGD

W W W . S E C U R I T Y - T O D A Y. C O M 5 1

Fanless Embedded Box PCsARK-35 Series

The ARK-35 Series of fanless embedded box PCs combine all the benefi ts of performance, expansion and storage in a single unit. The ARK-3500 and ARK-3510 series are powered by 3rd generation Intel QM77, and support up to a Core™ i7 quad core processor. The series features versatile expan-sions, including 2 PCI, PCIe x1, PCIe x4, MIOe mod-ule and 2 MiniPCIe. Storage options include two hard drives or SSD/ 2 mSATA/ CFast, and optional wireless modules can be supported. Advantech.

Go to sp.hotims.com and enter 324 for product information.

Software ApplicationNew features

DNA Fusion v6.1 users can now implement per-sistent access groups to simplify access assign-ment across multiple controllers. Users can also take advantage of biometric technology with en-rollment to the Suprema line of readers through DNA Fusion. Version 6.1 features a new VMS in-tegration with March Networks including live and archived video, PTZ control, and scanning for cameras. Open Options.

Go to sp.hotims.com and enter 325 for product information.

Multi-Channel ScalerMultiple capabilities

The Hydra Multi-channel Scaler offers multiple ca-pabilities including pan/zoom, format conversion, and even scaling of DVI dual-link to single-link. The compact multi-channel system consists of up to eight independent scaler/converter units housed in a 2RU chassis, which features a space-saving de-sign and a single power connection. An intuitive control interface streamlines control of the system, while internal switching allows the scaler to route any input to multiple outputs each with unique scal-ing, format, and timing settings. In addition, the HDCP-compliant Hydra scaler both processes con-tent-protected DVI and HDMI signals and supports embedded audio pass-through. RGB Spectrum.

Go to sp.hotims.com and enter 326 for product information.

Storage SystemHybrid connectivity

The ESDS S48F-G2842 is a high-density, 4U/48-bay storage system. With hybrid connectivity in-cluding Fibre Channel (FC) ports and iSCSI ports, the single-controller ESDS S48F-G2842 enables SMBs to deploy FC SANs and achieve remote rep-

lication with iSCSI ports. The system is scalable up to 240 HDDs via additional JBODs, achieving a maximum capacity of 960 TB. The large storage capacities make the system suitable for applica-tions with extreme capacity requirements such as video surveillance and data archiving. Infortrend.

Go to sp.hotims.com and enter 327 for product information.

TBus=IP3

You don’t need to bea genius to use it!

NVT TBus® technology offers a flexible, cost-effective, and easily deployable transmission solution. Providing connectivity for all IP cameras, including megapixel, TBus technology allows:

• IP Video & PoE on any cable

• IP on any wiring topology

• IP at almost any distance

TBus equals IP to the third power!

Tel. +1.650.462.8100 • Email: [email protected]

Go to sp.hotims.com and enter 11 for product information.

0814sec_050_056_NP_v3.indd 51 7/18/14 10:52 AM

Page 68: SP_1408DGD

0814 NEW PRODUCTS

5 2 0 8 1 4 | S E C U R I T Y P R O D U C T S

Mini-Cube CameraSmall and unobtrusive

ATV two specialty cameras, IPMC2M & IPMC2MA, come with a 2MP, 1600 x 1200 resolution for clear video quality and are ONIF compliant for network video interoperability. The cameras feature H.264 com-pression, a fi xed 2.6mm wide angle lens and both PoE and 5VDC power. They provide triple video streaming and a Micro-SD card slot for local on-board camera recording. The IPMC2MA is equipped with PIR motion sensor and two-way audio. Advanced Technology Video.

Go to sp.hotims.com and enter 328 for product information.

VR-D100 Series DVRsHigh resolution recording

JVC’s VR-D100 Series DVRs give users three different models to choose from, each of which features their exclusive Super LoLux

processing and extended capacity recording storage for today’s high resolution analog cameras. The three models include the 4-channel VR-D1004-500 with 500MB internal recording capacity; 8-channel VR-D1008-1TB with 1TB internal recording capacity; and VR-D1016-1TB with 1TB internal recording capacity. All of these models offer H.264 compression for reduced storage and bandwidth and enconding support for analog cameras capable of capturing up to 700 TVL. They also offer dual-stream recording at 30fps, HDMI and VGA outputs (1920x1080) for synchronous play-back, two-way audio, and 12VDC operation for mobile use plus a free mobile app and three-year warranty. JVC.

Go to sp.hotims.com and enter 329 for product information.

Secure Storage SolutionFor switches, DVRs, NVRs and more

The RSLX_20175RM_K provides a dust-free and secure storage solution for switches, DVRs, NVRs and similar equipment. Made of 16-gauge steel, the device keeps equipment safe from unauthor-ized access. Features include a removable top panel for easy ac-cess, a fi ltered 110CFM fan, side and rear vents and cable access ports. The unit is suitable for limited space installations, such as under counters and on shelves, as it features a low profi le design and compact footprint. EMI Security.

Go to sp.hotims.com and enter 330 for product information.

Termination KitStream media traffi c

Today the ability to stream media traffi c, weather, data, audio and video is on a sharp rise and networks are demanding more bandwidth than ever before. The Platinum Tools 10Gig Termination Kit (P/N 90170) al-lows for just that by exceeding the 10Gig performance standard re-quirements necessary for streaming high bandwidth across Cat6E, Cat6A, and Cat7 cable. The 10Gig Termination turnkey fi eld kit includes Cat6A shielded connectors, the Tele-TitantmXg Cat6A crimp tool, cable jacket stripper, and external ground tab crimper. Platinum Tools.

Go to sp.hotims.com and enter 331 for product information.

Handheld Label PrinterAutomatic formatting

The Rhino 5200 handheld label printer features Hot Key technology, which allows users to automatically format and size labels for the most-used industrial applications, such as patch panels, electrical panels, terminal-blocks, modules, wires, cables and fl ags. The print-er also features an ergonomic design and an intuitive graphic inter-face. DYMO Industrial.

Go to sp.hotims.com and enter 332 for product information.

Ethernet Adapter KitsUpgrade system without repeaters

The Long Range Ethernet Adapters from Altronix PaceTM make it possible to upgrade surveillance and security systems with IP cam-eras and edge devices using existing or legacy infrastructure at dis-tances greater than 100m (328 ft) without repeaters. The Pace1PRMT kit consists of a Pace1PRM receiver and a Pace1PTM transceiver and is PoE/PoE+ compliant. It can transmit data at 100mbs full duplex over CAT5e or higher cable up to 500m (1640ft), and up to 150m (500 ft) over single twisted pair (UTP). Altronix PaceTM.

Go to sp.hotims.com and enter 333 for product information.

For more information:

doorking.com/connect

3 Ways to Connect with or without the Connection

No matter what your situation, DKS gives you the flexibility to manage Access Control from your computer. Our 1830 Series Access Controllers can be programmed through the existing phone line, through our IM-Server, directly via an RG 45 network, or wirelessly with our TCP/IP module. With so many options, the 1830 Series is perfect for medium to large apartments and high rise buildings, gated communities, condo and office buildings, as well as industrial sites.

DKS, the company of choice for Access Control for over 65 years.

800-673-3299 [email protected]

Go to sp.hotims.com and enter 8 for product information.

0814sec_050_056_NP_v3.indd 52 7/18/14 10:52 AM

Page 69: SP_1408DGD

W W W . S E C U R I T Y - T O D A Y. C O M 5 3

4-Door Starter KitExpandable door system

Secura Key is now offering NOVA.16 in a 4-door starter kit, including the control panel, basic soft-ware power supply, and 4 Smart Readers with prox or contactless technologies in mullion or switch-plate housings. These Access Control kits contain everything you need for a complete four-door ex-pandable system for a very affordable price. Se-cura Key’s feature-fi lled SK-NETTM software, along with the NOVA.16 Access Control Panel makes this a state of the art package. Start with a four door kit and expand the system up to 16 doors by purchasing one Smart Reader for each addi-tional door. Secura Key.

Go to sp.hotims.com and enter 334 for product information.

Low Profi le CameraProgressive scanning

The Low Profi le network dome camera by Ad-vanced Technology Video is equipped with a 3.7mm wide angle, fi xed lens, with superior 2MP Full HD, 1920 x 1080 resolution. The IPLP2TF fea-tures progressive scanning for sharper video mo-tion images and triple stream video simultane-ously up to 30-ips at 1080p using H.264 and MJPEG Compression. Designed to be discreet, it weighs half a pound and is only 2 inches in height. In addition, the camera is powered by PoE, which helps to simplify the task of installing the device. Advanced Video Technology.

Go to sp.hotims.com and enter 335 for product information.

CopperLinkTM 1214Eliminates the cost of replacing

cabling

The CopperLink 1214 from Patton operates over copper twisted-pair, coaxial or CAT-5+ cabling, eliminating the cost and delay of replacing installed

cabling when inter-connecting IP-enabled devices. A built-in four-port Ethernet switch aggregates IP traffi c from four sources for transmission over a single Ethernet connection. Those sources are: light/motion sensors, video cameras, entry-card readers, and personal computers. Patton.

Go to sp.hotims.com and enter 336 for product information.

Enterprise Incident

Management Software (EIM)Incident reporting and responding

Perspective EIM has delivered an end-to-end so-lution that addresses the needs of both security operations and investigation management. The Enterprise Incident Management (EIM) Software

Distributed by

INSTALLS like analog - PRICED like analog - PERFORMS like HD IP.

COAX runs up to 1650 ft! None of the length limitations and high cost of HD-SDI.

The EASIEST HD upgrade ever! Replace cameras, replace recorder... DONE.

DISTRIBUTION OPPORTUNIES AVAILABLE. Contact: North American Cable Equipment (800) 688-9282 [email protected] www.securitytronix.com

HD-COAXINATOR™

terminates analog and HD-SDI !

T H E I M A G E O F Q U A L I T Y

TRONIXSECURITY ®

• • • • • • •

• •

• • •

North American Cable Equipment Inc.www.northamericancable.com

Go to sp.hotims.com and enter 25 for product information.

0814sec_050_056_NP_v3.indd 53 7/18/14 10:52 AM

Page 70: SP_1408DGD

0814 NEW PRODUCTS

5 4 0 8 1 4 | S E C U R I T Y P R O D U C T S

helps respond to, report on, and investigate in-cidents. It starts as the beginning with incident response, capturing complete details for further investigation and future reference. During the incident, it’s about managing resources minimiz-ing impact, and gathering intelligence. After the incident, it’s about security metrics and incident

prevention. All of this features real-time dis-patching, in-depth analytics, sophisticated data segregation, automated workfl ows, and PSIM integration. PPM.

Go to sp.hotims.com and enter 337 for product information.

PerspectiveSOCFaster command and response

PPM’s Perspective SOC incident management software combines computer-aided dispatching with incident reporting and data collection for faster command and control response and superi-

or documentation analysis. After automated dis-patching and response, service requests are docu-mented including initiation and deployment. Users can execute standard operation procedures, trig-ger alerts and notifi cations, and turn a closed dis-patch into an incident report for further follow up. It’s the premier platform for incident management in a security operations center. PPM.

Go to sp.hotims.com and enter 338 for product information.

IP Height Strip1920x1080 resolution

The Advanced Technology Video’s IP Height Strip Camera (IPCH2M43PB) offers brilliant video quality with 2MP Full HD, 1920 x 1080 Resolution which allows for full face capture at eye level. It comes equipped with a 4.3mm Mega-Pixel lens and of-fers Wide Dynamic Range for high contrast light-ning conditions. The camera is highly effi cient with H.264 Video Compression which drastically re-duces bandwidth & storage requirements. The color coded height measurements which come in US or Metric dimensions make it perfect for covert retail environments. Advanced Video Technology.

Go to sp.hotims.com and enter 339 for product information.

Presence AwarenessMobile camera surveillance

IMSYS has developed a mobile camera surveil-

Learn more and register at www.securityexpo.org/sp

SUCCEED TODAY BY SEEING TOMORROW

ASIS 2014 in Atlanta is more than an event, it’s security’s ultimate annual gathering and idea exchange for professionals driving our industry forward. This year, discover for yourself why ASIS has been the destination of choice for six decades—and security’s biggest supporter.

Register today and you’ll soon be face-to-face with top security pros, colleagues, and peers, and one-on-one with exhibitors delivering solutions aimed at securing your future. It takes insight to help you and your organization navigate the ever-changing challenges tomorrow brings, and real vision to ensure that you remain on top. Hear, meet, and see security’s future at ASIS 2014.

TUESDAY KEYNOTE

Jon Huntsman, Jr.16th Governor of Utah (2005–2009)

WEDNESDAY KEYNOTE

General Colin L. Powell, USA (Ret.)65th Secretary of State (2001–2005)

THURSDAY LUNCHEON SPEAKER

U.S. Navy SEAL Rear Admiral Scott Moore (Ret.)Commander of Naval Special Warfare Development Group

Go to sp.hotims.com and enter 29 for product information.

0814sec_050_056_NP_v3.indd 54 7/18/14 10:52 AM

Page 71: SP_1408DGD

W W W . S E C U R I T Y - T O D A Y. C O M 5 5

lance solution that is both pre-emptive and comprehensive. The IPAS MobiCam is a complete stand-along mobile camera kit that allows for instant deployment and surveillance of remote locations and ar-eas of concern. The kit also provides advanced detection and notifi -cation of violent crimes, illegal activity, vandalism, license plate rec-ognition, etc. Wide area network communications are utilized for remote connectivity via web browser. IPAS MobiCam

Go to sp.hotims.com and enter 340 for product information.

Account Performance ScorecardUpdated version

STANLEY Security launched an updated version of its National Ac-count Performance Scorecard during the 2014 NRF Loss Prevention Conference & Expo in Ft. Lauderdale, FL. The scorecard is issued to every STANLEY Security National Account customer each quarter, and provides quantifi able data on how STANLEY is performing on customers’ accounts throughout the year. This includes security data across all the customer’s locations and benchmarking metrics that rate the business against similar companies, providing actionable business insights for the future of the customer’s security program. STANLEY Security has put a system in place where open-ended, on-going dialogue can be provided to evaluate a customer’s security program and help to drive effi ciencies and accomplish security and business objectives. STANLEY Security.

Go to sp.hotims.com and enter 341 for product information.

OcularisOpen platform

The latest version of OnSSI’s Ocularis changes the landscape in sys-tem design, implementation, scalability, functionality and cost-effi -ciency. Open platform enables integration with leading video and access solutions. Mix & Match architecture allows for fl exibility in design and cost savings, and the “Powered by OnSSI” NVR Appli-ances integrate with exisiting or new Ocularis systems. Critical Cam-era Failover assures you never lose sight of critical areas, switching automatically to another camera with the same fi eld of view. In the event that a recorder fails, Ocularis can automatically switch to cam-eras from another recorder as well. Audit Logging provides reporting on all system activities for even greater value. OnSSI.

Go to sp.hotims.com and enter 342 for product information.

CopperLink CL2300 Can extend Ethernet connections

over 24,000 feet

Patton’s CopperLink CL2300 allows you to secure, and manage Eth-ernet over coppery wiring by bonding up to four twisted pairs into a single long-range Ethernet connection. The CL2300’s 4-port man-aged Ethernet extenders deliver 60 Mbps Ethernet Extension over existing copper cabling. It also features remote management and security features such as SSH and Stateful Firewall. The CL2300 can extend Ethernet connections up to 24,000 feet. Patton.

Go to sp.hotims.com and enter 343 for product information.

Facial RecognitionControl in/out status of employees

The Time Clock of Facial Recognition by BioCheck allows you to control the time worked and attendance of your employees, thus eliminating buddy punching through Biometric Technology of Facial Recognition. Fast recognition identifi es an employee and generates an In/Out status record without contretemps caused by illegible fi ngerprints. You can set variable schedules by employee, depart-ment, or the entire company. Then you can consult and manage the information through the BioCheck Platform from laptops, tablets and smartphones. BioCheck.

Go to sp.hotims.com and enter 344 for product information.

Made in the U.S.A. - altronix.com - Lifetime Warranty

More than just power.™

VERSATILEPoE SOLUTIONS

®

- PoE / PoE+ / High PoE single or multi-port midspans- Deploy multiple devices over a single cable

- Browser based power management- Indoor and outdoor models

Go to sp.hotims.com and enter 19 for product information.

0814sec_050_056_NP_v3.indd 55 7/18/14 10:52 AM

Page 72: SP_1408DGD

0814 NEW PRODUCTS

5 6

Emergency Speakerphones Full duplex SIP functionality

The IP1500 and IP2500 from Code Blue are cost-effective VoIP emergency speakerphones with full duplex SIP functionality. They are ideal for a wide range of indoor and outdoor locations, like hall-ways, stairwells, classrooms, subway cars, park-ing garages, elevators and door entries. Available as lightweight surface and fl ush mounts that are vandal, UV and weather resistant, they provide crystal clear sound clarity for both the caller and operator. Fault monitoring and self-reporting, a UL 2017-certifi ed feature, eliminates the burdensome task of regular maintenance checks, while a con-venient auxiliary output can be used to trigger a light, door or gate. Code Blue.

Go to sp.hotims.com and enter 345 for product information.

SK-NETTM Version 5.1Video integration with Hikvision

K-NETTM Version 5.1 from Secura Key includes support for video integration with Hikvision DVRs and NVRs. This integration allows the user to view video clips related to access control or intrusion events, as well as live video with PTZ control. The SK-NETTM Explorer, Right Click Popup Menu was developed not to obscure the live video window. Recently translated text has been added for non-English versions of SK-NETTM. The SK-NET-DM basic software can control up to 200 doors. SK-NETTM-MLD Multi-Location Software is required for dial-up modem use or multiple TCP/IP connec-tions. Secura Key.

Go to sp.hotims.com and enter 346 for product information.

FlexIP Control PanelSimple installation

The Sonitrol FlexIP Control Panel is a primary communications processor for integrated audio intrusion and access control solutions. Equipped with Plug & Play features that allow for ease of installation for IP communication it can be used for both Central Station monitored intrusion and managed access control. The FlexIP Control Pan-el can supervise and control 16 Audio or Glass-Break sensors, 16 Alarm inputs as well as 4 Aux-iliary Outputs. The modular design ensures that the system can be tailored to the customers’ re-quirements and provide for add on capabilities with the addition of the associated expansion modules. Sonitrol Security

Go to sp.hotims.com and enter 347 for product information.

Ethernet AdaptersUpgrade without repeaters

The PaceTM Long Range Ethernet Adapters from Altronix make it possible to upgrade surveillance and security systems with IP cameras and edge devices using existing or legacy infrastructure at distances greater than 100m (328 ft) without re-peaters. Pace1PRMT is PoE/PoE+ compliant and transmits data at 100mbps full duplex over CAT5e or higher cable up to 500m (1640 ft), and up to 150m (500 ft) over single twisted pair (UTP). The Pace1PRMT kit consists of a Pace1PRM receiver and a Pace1PTM transceiver. Altronix.

Go to sp.hotims.com and enter 348 for product information.

Night and Day

HyperGraphic is the one!Beneath the moon or under the sun, HyperGraphic Impressions

custom manufactured, reflective security yard signs work to generate sales leads for your company.

Toll Free: 1-800-437-4973Fax: 1-800-536-4467E-mail: [email protected] or

[email protected]@hypergraphicimpressions.com

Go to sp.hotims.com and enter 9 for product information.

We have you covered with SpectrAlert®

Advance Low Frequency Sounders and

Sounder Strobes.

To see if your State requires low frequency,

check the adoption map at go.systemsensor.com/lfsp

Worried about NewCode Requirements?

©2014 System Sensor. All Rights Reserved.

Go to sp.hotims.com and enter 5 for product information.

0814sec_050_056_NP_v3.indd 56 7/18/14 10:52 AM

Page 73: SP_1408DGD

AD INDEX FREE PRODUCT INFOQuick, Easy and Direct...get the info you need NOW!Search by category or by company • Go online to www.security-today.com/productinfo to request free information from advertisers in this issue.

Info No. Company Name Page Info No. Company Name Page Info No. Company Name Page Info No. Company Name Page

W W W . S E C U R I T Y - T O D A Y. C O M NOTE: ADVERTISERS WITH AN * ARE REGIONAL ADS AND MAY NOT APPEAR IN THIS ISSUE 5 7

ADVERTISERS37..........Advidia Professional IP Cameras ..............17

43..........Allegion .....................................................1

19..........Altronix ....................................................55

20..........Armorlogix ...............................................48

29..........ASIS International ....................................54

21..........AvaLAN Wireless ......................................21

..............Axis Communications ................................1

3............Axis Communications ................................2

22..........ComNet ...................................................23

35..........CPM Symposium .....................................28

15..........Cyberlock Inc. ..........................................20

17..........Dedicated Micros .....................................11

8............DoorKing .................................................52

38..........Dotworkz ...................................................6

39..........Dotworkz .................................................16

1............DSX Access Systems ...............................60

18..........Geutebruck GmBh ...................................46

30..........Global Gaming Expo (G2E) .......................39

..............HID Global ...............................................59

9............Hypergraphic Impressions .......................56

23..........IC Realtime ................................................7

12..........infi nias ....................................................29

24..........IPVideo Corp. ...........................................42

10..........IQinVision .......................................... 24-25

42..........Keri Systems ...........................................49

4............MBM Corp. ..............................................19

7............Milestone Systems ....................................3

11..........Network Video Technology .......................51

25..........North American Cable Equipment.............53

33..........Safe & Secure Campus Symposium .........45

26..........Samsung Techwin America ......................30

45..........Securitron ................................................31

46..........Security Today .......................................37

34..........Security Today .......................................50

32..........Security Today Conference & ..............Expo Discount ..........................................41

27..........Seneca Data Systems ..............................43

28..........Speco Technologies .................................13

41..........Sun Surveillance ......................................38

6............System Sensor ..........................................5

5............System Sensor ........................................56

13..........TrendNet ..................................................27

14..........Video Insight ..............................................9

16..........Wonwoo USA ...........................................22

EDITORIALCover Products

302........Fluidmesh Networks ..................................1

305........NAPCO.......................................................1

306........NVT ...........................................................1

301........Quantum Secure ........................................1

303........Salient Systems .........................................1

300........Samsung ...................................................1

304........Speco Technologies ...................................1

Top Picks

311........Axis Communications ..............................12

309........Dortronics Systems .................................12

314........Frontier Security ......................................12

308........Galaxy Control Systems ...........................12

313........HID Global ...............................................12

312........Honeywell ................................................12

315........Monitor Dynamics ....................................12

310........Open Options ...........................................12

Product Solutions: ESX Maximum Impact

Award Winners

..............American Two-Way ..................................33

..............Bold Technologies ....................................33

..............Bold Technologies ....................................33

..............Bosch Security Systems Inc. ....................32

..............ConnectWise ...........................................32

..............DICE Corp. ...............................................33

..............Digital Monitoring Products ......................32

..............eDist Security ..........................................33

..............HikVision .................................................33

..............Honeywell ................................................32

..............Honeywell ................................................32

..............Honeywell ................................................33

..............I-View Now ..............................................33

..............I-View Now ..............................................33

..............iControl Networks ....................................32

..............iControl Networks ....................................32

..............Linear ......................................................32

..............LogicMark ...............................................33

..............Smartvue Corp. ........................................33

..............Videofi ed .................................................32

..............Xtralis ......................................................32

..............Xtralis ......................................................32

..............Xtralis ......................................................32

New Products

328........Advanced Technology Video .....................52

335........Advanced Technology Video .....................53

339........Advanced Technology Video .....................54

324........Advantech ...............................................51

333........Altronix ....................................................52

348........Altronix ....................................................56

344........Bio Check ................................................55

345........Code Blue ................................................56

320........Continental Access ..................................50

332........DYMO Industrial .......................................52

330........EMI Security ............................................52

327........Infortrend ................................................51

340........IPAS MobiCam .........................................54

322........IPVideo Corp. ...........................................50

323........JVC..........................................................50

329........JVC..........................................................52

321........Medeco ...................................................50

342........OnSSI ......................................................55

325........Open Options ...........................................51

336........Patton ......................................................53

343........Patton ......................................................55

331........Platinum Tools .........................................52

337........PPM ........................................................53

338........PPM ........................................................54

326........RGB Spectrum .........................................51

334........Secura Key ..............................................53

346........Secura Key ..............................................56

347........Sonitrol Security ......................................56

341........STANLEY Security ....................................55

TAIWAN

CHINA

EUROPE

CANADAHAWAII

ALASKA

Jane Dai,International Sales ManagerChinaNew Buddy Limited [email protected]@public.szptt.net.cn

Peter Kao,International Sales ManagerTaiwanIdea [email protected]

INTERNATIONAL

Randy Easton,Integrated Media ConsultantEast (678) [email protected]

Brian Rendine,Integrated Media ConsultantWest, Canada, AK, HI(972) [email protected]

UNITED STATES & CANADA

Sam Baird,International Sales ManagerEurope, IsraelWhitehill Media Ltd.+44 1883 715 [email protected]

Kevin O'Grady President & Group Publisher

(972) [email protected]

Reprints: For single article reprints (in minimum quantities of 250-500), e-prints, plaques and posters contact:PARS International, Phone (212) 221-9595, [email protected],www.magreprints.com/QuickQuote.asp

List Rentals: This publication’s subscriber list, as well as other lists from 1105 Media, Inc., is available for rental. For more information, please contact our list manager, Jane Long, Merit Direct. Phone: 913-685-1301; E-mail: [email protected]; Web: www.meritdirect.com/1105

Media Kits: Download the current media kit atwww.security-today.com/pages/adv/media-kit

0814sec_057_Adindex_v2.indd 57 7/21/14 11:50 AM

Page 74: SP_1408DGD

INDUSTRYPROFESSIONAL By Ray Gilley

5 8 0 8 1 4 | S E C U R I T Y P R O D U C T S

Defending Your HealthTraditionally an open concept, healthcare must now protect boundaries

Unlike other types of sensitive facilities, the security needs of healthcare facilities are unique in that they generally are very open

and public. They’re also widespread throughout all different types of communities from government-funded county hospitals, to gargantuan metropolitan medical centers, to suburban and rural clinics.

Unfortunately, the government’s response to the physical security needs of healthcare facilities has been all but nonexistent.

The Current State of Hospital SecurityMost healthcare facilities have traditionally used an open concept when it comes to security. External secu-rity is normally controlled access to employee parking areas, a few CCTV cameras and maybe a single roving security guard. Internal visible security normally con-sists of a single security guard at the main entrance. There is typically controlled access between sensitive areas inside the building, but because of the large and transient nature of hospital employees, people often freely pass throughout these buildings without being challenged. Knowing all of this, it’s easy to assume that healthcare facility safety is a lot of window dress-ing and little substance.

As of today, most security-related, government funding for healthcare facilities has revolved around grants for protecting digital information to conform to the Health Information Technology for Economic and Clinical Health (HITECH) Act requirements. This means that the securing of healthcare facilities falls almost exclusively on the private sector and an organization known as the International Association for Healthcare Safety & Security (IAHSS).

IAHSS is the only organization solely dedicated to professionals involved in managing and directing security and safety programs in healthcare institu-tions. This organization is comprised of security, law enforcement and safety individuals dedicated to the protection of healthcare facilities worldwide. IAHSS strives to combine public safety offi cer training with staff training, policies and technology to achieve the most secure hospital environments possible. Addi-tionally, IAHSS partners with government agencies and other organizations representing risk managers, emergency managers, engineers, architects, nurses, doctors and other healthcare stakeholders to further patient security and safety.

The Real Purpose of Hospital SecurityAnother marked difference from other types of sensi-tive facilities is that while terrorism is a concern, the major security-related problem in healthcare facilities is street-level criminality.

In 2011, nursing care facility workers had an injury

incidence rate of 27.2 per 10,000 workers from as-saults and violent acts, seven times the overall private-sector workplace violence injury rate of 3.8 per 10,000 workers. The Bureau of Labor Statistics reported that there were 37 homicides in the healthcare and social service industry in the same year.

While OSHA recommended that all healthcare facilities have a violence prevention plan nearly 20 years ago, as of today, no rules requiring one have been issued.

Because of the criminal dangers associated with healthcare facilities, the day-to-day security response needs to refl ect them. This is primarily achieved through Crime Prevention through Environmental Design (CPTED). Consisting of six areas of secu-rity, including defense of space, territoriality, surveil-lance, lighting, landscaping and physical security, the goal of CPTED is the reduction of opportunities for crime to occur. This reduction is achieved by employ-ing physical design features that discourage crime, while at the same time encouraging legitimate use of the environment.

While nothing can be done to completely eliminate the danger, the effective use of the CPTED concept can minimize street-level criminality to a manageable level.

Hospitals as Terrorist TargetsWhile there haven’t been any recent terrorist threats to

healthcare facilities, there were several anti-abortion facility shootings and bombings in the 1990s that re-sulted in deaths, injuries and damage to facilities. As it was then, healthcare facilities are still considered a prime target for a multitude of reasons: • Large footprint facilities;• open to the public;• constant foot traffi c by non-employees;• 24-hour operations;• Multiple entrances and exits;• storage of dangerous chemicals and controlled

substances;• housing of radiological machinery;• multiple parking areas;• driveways immediately adjacent to entrances;• transient employee base;• large, mostly unsecured physical plant; and• traditionally light security.

With all of these in mind, it’s apparent that the main challenge when securing healthcare facilities is balanc-ing the needs of security and the necessity of keeping the facilities as accessible and effi cient as possible.

Following the 9/11 terror attacks, the government published the Healthcare and Public Health Sector-Specifi c Plan (SSP) as part of the USA Patriot Act. This plan mirrors all of the other SSPs in its struc-ture but provides little detail as to the specifi c security needs of healthcare facilities.

The Future of Healthcare SecurityWhile all sensitive sectors require substantial capi-tal expenditure in security, the healthcare sector will continue to require a dedicated commitment to in-creasing and maintaining its security levels. Unfor-tunately, these costs will fall directly on the facility managers with no newly anticipated public funding. Should there be a credible terrorist threat or actual terrorist event at a facility, there would likely be public funds made available to meet the threat, but until that time, the funds will primarily continue to be allotted to digital security only, requiring facility managers to ensure that they are getting the most out of their security budget dollars. The nature of today’s secu-rity threats to healthcare facilities is such that facility managers should expect increased security budgets to combat both street-level criminality as well as poten-tially emerging terrorist threats.

Including security professionals, such as ISI Secu-rity, is important throughout the process of planning, implementing and maintaining security at healthcare facilities because our primary mission is to ensure that budgeted funds are used in the most effective and effi cient way possible.

Ray Gilley is the president and CEO of ISI Security.

0814sec_058_IndPro_v2.indd 58 7/18/14 10:53 AM

Page 75: SP_1408DGD

Move to HID Global’s adaptable iCLASS SE® Platform and start using the technology of tomorrow, today.

Switch to the access control that changes with you.

When it comes to access control, it can be difficult to stay ahead of changing security concerns and

technology demands. Go with HID Global’s iCLASS SE® Platform—the new standard in access control

that positions you for the future with an open, adaptable solution that easily integrates smart cards,

mobile devices and whatever tomorrow brings. Join the revolution in evolution and get greater security,

flexibility and simplicity.

Make your change by visiting hidglobal.com/change-SP

© 2014 HID Global Corporation/ASSA ABLOY AB. All rights reserved. HID, HID Global, the HID Blue Brick logo, the Chain Design, and iCLASS SE are trademarks or registered trademarks of HID Global or its licensor(s)/supplier(s) in the US and other countries and may not be used without permission.

Untitled-1 1 5/30/14 10:18 AM

Page 76: SP_1408DGD

10731 Rockwall Road | Dallas, TX USA 75238-1219| | [email protected]

www.dsxinc.com

CREATING THE FUTUREOF SECURITY . . . TODAY

10731 Rockwall Road | Dallas, TX USA 75238-1219| | [email protected]

www.dsxinc.comwww dsxinc com

Go to http://sp.hotims.com and enter 1 for product information.

Untitled-5 1 12/13/12 11:53 AM