www.fgks.org   »   [go: up one dir, main page]

New Zealand Security Magazine - December 2023 - January 2024

Page 1

December 2023/January 2024

New Zealand Security Magazine

How to think like a Fraudster: An SFO guide to fraudster personas

Protecting Crowded Places: What to look for in a security provider

Surge in retail crime fuels the case for facial recognition CCTV

www.defsec.net.nz


on

e c u r i ty I Z

S ’s

ar

ss

ervicing

N

Loktronic for ex-stock availability

Loktronic Limited Unit 7 19 Edwin Street Mt Eden Auckland

Loktronic Limited Unit 7 19 Edwin Street Mt Eden Auckland P O Box Symonds P O Box 8329 Symonds Street8329 Auckland 1150 NewStreet Zealand Auckland 1149 New Zealand Ph 64 9 623 3919 Ph Fax64 64 99 623 3881 3919 0800 FOR LOK 64 9 623 3881 • 0800 FOR LOK 623 • Fax mail@loktronic.co.nz www.loktronic.co.nz

mail@loktronic.co.nz • www.loktronic.co.nz

R

ISO 9001:2015

REGISTERED COMPANY Certificate No. NZ1043

mited 30 y Li e

nd

Loktr

ic

y tr s u


on

e c u r i ty I

ar

Z

S ’s

mited 30 y Li e

nd

Loktr

ic

y tr s u

ss

ervicing

N

Loktronic for Electric Locking Hardware and Accessories

Loktronic Limited Unit 7 19 Edwin Street Mt Eden Auckland

Loktronic Limited Unit 7 19 Edwin Street Mt Eden Auckland P O Box Symonds P O Box 8329 Symonds Street8329 Auckland 1150 NewStreet Zealand Auckland 1149 New Zealand Ph 64 9 623 3919 Ph Fax64 64 99 623 3881 3919 0800 FOR LOK 64 9 623 3881 • 0800 FOR LOK 623 • Fax mail@loktronic.co.nz www.loktronic.co.nz

mail@loktronic.co.nz • www.loktronic.co.nz

R

ISO 9001:2015

REGISTERED COMPANY Certificate No. NZ1043


CONTENTS ISSN Print 1175-2149 • ISSN Online 2537-8937

20

31

10

34

From the Editor................................................................................................................................................................................6 Provision-ISR exclusively distributed by SWL here in NZ.....................................................................................................8 Serious Fraud Office: Mortgage, charity, and subcontractor fraudsters sentenced..................................................... 10 From Chaos to Clarity: Simpro’s Groundbreaking Innovations at Simprosium.............................................................. 12 Urban planning has long ignored women’s experiences..................................................................................................... 14 Wasabi Technologies partners with Channel Ten to deliver surveillance cloud............................................................. 16 Serious Fraud Office publishes Strategic Areas of Focus.................................................................................................... 18 Striking the Balance: Navigating data privacy and physical security in Aotearoa......................................................... 19 Protecting Crowded Places: What to look for in a security provider............................................................................... 20 The Top Ten: News from Aotearoa’s security industry........................................................................................................ 22 Dubai selects Everbridge to protect millions of residents and annual tourists.............................................................. 26 Global Risk Consulting signs partnerships with Netsafe and Vertical Horizonz............................................................ 27 NZSA CEO’s November newsletter......................................................................................................................................... 28 Privacy Commissioner to consult on new rules for biometrics......................................................................................... 31 Retail NZ Position Statement on Retail Crime: It’s getting worse..................................................................................... 32 Surge in retail crime fuels the case for facial recognition CCTV....................................................................................... 34 The Video Surveillance Report 2023....................................................................................................................................... 36 Guide to Fraudster Personas: How to think like a fraudster.............................................................................................. 38 Hanwha Vision’s Vietnam factory achieves production of 10 million units................................................................... 40 Motorola expands mobile video portfolio with LTE enabled body camera.................................................................... 41 Wesco Anixter introduces Triton Sensors for vape detection........................................................................................... 42 2023 iSANZ Awards celebrates cybersecurity excellence................................................................................................. 44 ISO 31000:2018 The Case for Reform................................................................................................................................... 45 Industry Associations

* www.security.org.nz

www.asis.org.nz

www.masterlocksmiths.com.au

Three leading brands from

0800 367 565 www.loktronic.co.nz

4

NZSM

www.nzipi.org.nz

December 2023/January 2024



FROM THE EDITOR

NZSM New Zealand Security Magazine

Nick Dynon Chief Editor

Nick has written for NZSM since 2013. He writes on all things security, but is particularly fascinated with the fault lines between security and privacy, and between individual, enterprise and national security. Prior to NZSM he clocked up over 20 years experience in various border security and military roles. Disclaimer: The information contained in this publication is given in good faith and has been derived from sources believed to be reliable and accurate. However, neither the publishers nor any person involved in the preparation of this publication accept any form of liability whatsoever for its contents including advertisements, editorials, opinions, advice or information or for any consequences from its use. Copyright: No article or part thereof may be reproduced without prior consent of the publisher.

6

NZSM

Kia ora and welcome to the December 2023 – January 2024 issue of New Zealand Security Magazine! It’s that time of the year again when gift giving is in the air and we flex our collective consumer muscles at shopping malls across Aotearoa. This edition of NZSM is, of course, our annual retail issue. As always, a big thanks to our wonderful advertisers. Our advertisers play an important role within New Zealand’s security sector by contributing to a vibrant and informed security sector through their sponsorship of the magazine. Our gratitude extends to our supporters (both print and online) and leading manufacturers and distributors Loktronic, ASSA ABLOY, simPRO, Provision-ISR (SWL), HID, Hikvision, and Vivotek (Clear Digital). We’d also like to recognise our association and event partners for this issue, the New Zealand Security Association, ASIS International New Zealand Chapter, Safe & Secure Facilities, Infrastructure & Places Conference (Brightstar), and the New Zealand Security Sector Network. I was pleased in the lead-up to this issue to chat with Retail NZ Carolyn Young to talk retail crime and moves in the retail sector towards facial recognition technologies. It was a conversation that focused on the specifics of the facial rec use case in retail and why it is a potential game changer for big store retailers. Details inside. Also inside, we look at – and provide the ‘study notes’ to – several recently published reports and whitepapers, including IFSEC’s Video Surveillance Report 2023, the Serious Fraud Office’s Guide to Fraudster Personas, the whitepaper ISO31000:2018 The Case for Reform, Retail NZ’s Position Statement on Retail Crime, and the Australian Government’s crowded places Security Contracts Guiding Principles. A great article too by several Australian academics on how urban planners can rethink their playbook in order to make cities safer for women. Asking the right questions, they write, is a good place to start! There’s plenty more great reading inside this issue of NZSM, so I hope you enjoy. Also, if you haven’t already, consider subscribing to our regular eNewsletter THE BRIEF. It’s a great way to keep up to date with the latest. Details on the Defsec website. Lastly, this issue of NZSM will likely be our final in-print issue! From January 2024 we move to a digital-only distribution model. This means you’ll still receive the same full-colour 48-page magazine containing the news and features you would expect, but you’ll be receiving it via your desktop, laptop, or phone rather than New Zealand Post. So, if you’re not already a digital subscriber make sure you visit www. defsec.net.nz to sign up! Nicholas Dynon Auckland

DEFSEC

New Zealand’s National Defence, Fire and Security Publishers of: Line of Defence, FireNZ, New Zealand Security Magazine

Contact Details: Chief Editor, Nick Dynon Phone: + 64 (0) 223 663 691 Email: nick@defsec.net.nz Publisher, Craig Flint Phone: + 64 (0)274 597 621 Email: craig@defsec.net.nz Postal and delivery address: 27 West Crescent, Te Puru 3575, Thames, RD5, New Zealand

Upcoming Issue

February / March 2024: Banking, Insurance and Finance Loss Prevention, Industry Training.

facebook.com/defsecmedia twitter.com/DefsecNZ linkedin.com/company/ defsec-media-limited

December 2023/January 2024


Access control solutions for every environment Organizations of every size and type rely on electronic access control to secure their premises and help people move around safely and efficiently. ASSA ABLOY offers a broad range of access solutions that can be installed without wiring at the door. Our wireless access control solutions can upgrade existing security or build a completely new access system. You can choose between programmable key-based electronic access control and a system with smart cards or mobile keys stored on a smartphone.

Aperio®

Abloy Beat

ASSA ABLOY’s battery-powered solutions protect small and large organizations with devices for any type of door, as well as non-door openings such as cupboards, gates, elevators and more. A choice of software and administration options enables security managers to run access control from an app, locally from a dedicated PC or securely in the cloud, with a fully hosted solution if required.

eCLIQ

From multi-residential homes to hospitals and labs to loading bays, we are there when you tap a key card, turn a lock, or walk through an automatic door. We make sure people, goods and information move safely and smoothly through the world. www.assaabloy.com/nz

Smartair


Provision-ISR exclusively distributed by SWL here in NZ Provision-ISR is a fast-growing Israeli company founded in 2007 to meet the demand for high-quality products in the medium segment of the CCTV market Our wide range of products includes IP and HD technologies able to respond to the market’s diversified demand. Advanced CCTV software and APPs developed by our Israeli engineers intending to keep the user experience intuitive and straightforward. As the world progresses and services become more and more automated, there is a growing request for computerized systems in automotive-related areas such as gate control, city surveillance and parking lot management. LPR (License Plate Recognition) is a game-changing technology that stands at the center of all these solutions. While in the past, recognition faults were commonplace and human confirmation was always required, today’s LPR cameras, featuring deep learning algorithms and analytic processors, are extremely accurate. PROVISION-ISR LPR SOLUTIONS Provision-ISR technology is backed by over 3 years of LPR analytics research and development and the brand-new Smart Plate cameras relay on the most advanced image-processing technology able to provide the best results in a variety of environmental conditions. Low-light areas, challenging angles or non-standard characters can cause issues in detecting and capturing number plates. However, Provision-ISR Smart Plate cameras recognize a much higher number of automobile plates, with much higher efficiency than conventional LPR systems. The Smart Plate Series includes 2MP devices able to capture 2 plates per second and recognize more than 50 international license plates, at a vehicle speeds of up to 40km / h. 8

NZSM

The recognition rate reaches 99% in optimal environmental conditions, that’s why we talk about leading industry accuracy. The two available models (I6320LPR-MVF1 and I6-320LPRMVF2) differ from each other in terms of motorized lens (respectively 2.812mm and 7-22mm) and recognition distance (15m and 26m). The built-in SD card, featuring both the cameras, allows to easily “recover” data in case of signal loss. APPLICATIONS Provision-ISR’s Smart Plate smart cameras are perfectly suitable for three main applications. • GATE CONTROL Provision-ISR’s LPR technology comes to the aid of private property or company owners, hotels’ security managers (etc.) by improving the security at the property while also improving the access experience for vehicle drivers when they enter or exit the property.

The gate control LPR market segments also include road tolling implementation. • STREET MONITORING AND CITY SURVEILLANCE Smart cities are not just our future but very much the present. ProvisionISR Smart Plate cameras allows to monitor the vehicle traffic and provide cities authorities the ability to identify suspicious or unauthorized vehicles traveling in and out of their jurisdiction, comparing plate reads to “black” lists. • PARKING MANAGEMENT The ability to recognize vehicles plates at parking entrances can provide major benefits for businesses, local authorities, and a wide range of other organizations such as hotels, schools, factories or public parking lots. Visit the NZ Provision-ISR website at www.provision-isr.co.nz. Provision-ISR is exclusively distributed in New Zealand by Security Wholesale Ltd – www.swl.co.nz December 2023/January 2024


LPR CAMERAS PREPARE TO BE AMAZED

License Plate Recognition is a game-changing technology that stands at the center of many automotive-related areas such as gate control, city surveillance, and parking lot management. Provision-ISR LPR cameras rely on the most advanced image-processing technology: the identification of vehicles by their license plates has never been so accurate.

LPR Bullet 2.8-12mm

LPR Bullet 7-22mm

December 2023/January 2024

Exclusive to: Security Wholesale Ltd | Auckland | Wellington | Christchurch | www.swl.co.nz

NZSM

9

Security Wholesale Limited


Serious Fraud Office: Mortgage, charity, and subcontractor fraudsters sentenced Recent SFO charges result in prison and home detention sentences for perpetrators of fraud and corruption across a range of sectors. Two sentenced to prison in SFO’s $8.7 million mortgage fraud case According to a 19 October SFO report, two Auckland men were recently sentenced to prison after being found guilty of charges related to an $8.7 million mortgage fraud scheme. Bryan Martin was sentenced to four years’ imprisonment after being found guilty on charges of obtaining by deception and attempting to obtain by deception following a trial last year. Joshua Grant was sentenced to 28 months’ imprisonment. SFO Director Karen Chang said the sentence is a reflection of the serious nature of the offending, which was a deliberate effort to circumvent lending restrictions.

10

NZSM

“New Zealanders invest heavily in property and mortgages are a key part of the process. Lending restrictions protect both banks and those who are borrowing, as well as the wider economy,” said Ms Chang. “Offending of this nature breaches the trust between bankers, mortgage brokers and customers, which can ultimately impact the ability of future borrowers to secure loans.” Mr Grant’s wife, Sian Grant, was sentenced to 12 months’ home detention in March after having pleaded guilty to four charges of obtaining by deception and one charge of attempting to obtain by deception. Mr Martin’s former partner, Viki Cotter, who pleaded guilty in 2022,

was sentenced to nine months home detention in January. Both couples sought to invest in the Auckland property market, but resorted to fraud as they lacked the income needed to obtain finance. Mr Martin used a non-trading entity, Momentum Transition Developments, and created fake employment agreements for Ms Cotter and Mrs Grant. By moving money between their own private bank accounts, the group gave the impression that they received regular salaries. Fourteen loan applications were made between August 2015 and October 2016 which falsely stated the applicant was employed by Momentum. They were initially submitted through

December 2023/January 2024


a brokerage where Ms Cotter was a licensed broker, and later directly. Former domestic violence prevention charity head sentenced over fraud Former Pacific Island Safety and Prevention Project head Betty Sio was sentenced to a fine of $3,000 on 16 August after being found guilty on Serious Fraud Office charges in March 2023. The Project provided prevention, education, counselling and development services to the Pacific Island community in Auckland. Ms Sio helped to establish the charity and was Chief Executive from 2009 until 2015. By 2014 it was receiving around $2.5 million in Government funding per year to provide domestic violence prevention services. Ms Sio and former operations manager Tapualii Raewyn Uitime were largely responsible for managing the use of this funding. Between them they stole around $260,000. Ms Uitime stole about $216,000 by creating fake invoices from suppliers and authorising cash cheques to pay them. Ms Sio benefited from the proceeds of two cashed cheques, stealing about $44,000. Ms Sio was found guilty in March 2023 on two charges of dishonestly using a document. Ms Uitime pleaded guilty in July 2020 to three charges of forgery and six December 2023/January 2024

representative charges of dishonestly using a document. She was sentenced in October 2020 to two years and one month imprisonment. “Instead of using the funding given to the charity to make a difference to the lives of her community, Ms Sio abused her position of trust and responsibility to steal $44,000. She also turned a blind eye to Ms Uitime, who stole around $216,000,” said SFO Director Karen Chang. “Fraud that targets or disproportionately harms a particularly vulnerable community or group is a focus area for the Serious Fraud Office. “It is destabilising to our social fabric, damages trust in community leadership and institutions. “Misappropriating government funding can also further exacerbate an issue and undermine government efforts. “In this case, the actions of Ms Sio and Ms Uitime ultimately contributed to the closure of an organisation which had been recognised as providing a valuable and important service to its community.” Roading subcontractor sentenced on SFO bribery charges A subcontractor who admitted giving bribes in exchange for being awarded road maintenance work was sentenced on 04 August to nine months’ home detention and ordered to pay $25,000 in reparation.

In February this year, Richard Motilal of Engineering and Aviation Supplies pleaded guilty in the Auckland District Court to three charges of corruptly giving gifts to an agent. Mr Motilal is one of four subcontractors charged by the Serious Fraud Office in relation to the scheme, alongside former Broadspectrum roading contract manager Jason Koroheke. The subcontractors are alleged to have submitted invoices to Broadspectrum, both real and fake, which were authorised by Mr Koroheke. Once Broadspectrum paid the subcontractors, they are alleged to have used this money to provide gifts to Mr Koroheke in the form of cash, goods or services. In this way, Mr Koroheke is alleged to have benefitted by more than $1 million. Aurelian Mihai Hossu (also known as Michael Hossu), a former maintenance manager of Broadspectrum who worked with Mr Koroheke, pleaded guilty in April 2022 to four charges of acceptance of gifts by agent. He was sentenced to 11 months home detention in June last year. Mr Koroheke, Frederick Pou and Jeanette Pou of Coastal Roading Contractors, and one other subcontractor who has continuing name suppression, have all pleaded not guilty. A jury trial is scheduled for 1 July 2024. NZSM

11


From Chaos to Clarity: Simpro’s Groundbreaking Innovations at Simprosium Simpro, a business management software for trade service businesses, held its first user conference, Simprosium, in Australia and New Zealand under the theme “Turn Chaos into Clarity.” The event attracted over 700 attendees, including customers, industry experts and partners, aiming to showcase the latest platform features and foster a community. The overall theme of Simprosium centered around supporting customers as they navigate the adoption of new technology innovations shaping the future of the trades industry while providing an open forum as Simpro continues to build a community. New Simpro product features were announced including security enhancements to improve customer experience, integration of Stripe payment processing software and new business intelligence (BI)

12

NZSM

reporting features and dashboards, highlighting the ability to subscribe to and automate BI reports and, for Xero customers, to reconcile sales invoices. Also, the incorporation of ClockShark time tracking capabilities to the platform and new digital form enhancements were announced. The adoption of these new Simpro product features is vital to helping trade service businesses reduce time spent

on admin tasks, meet the needs of their digital-savvy customers and grow exponentially. “Simpro transformed our approach from mere estimation on spreadsheets to a comprehensive solution integrating sales, operations and more,” said Porty Ushan, director at Aloka Technology. “Simpro’s powerful API capabilities allowed us to seamlessly connect various systems, ensuring a holistic view without technological hindrance. Simpro is more than an operations manager; it became the connective tissue that unified our processes, empowering our business to thrive.” The event featured insights on inflation, staff retention, and leveraging data for company innovation, emphasising the importance of business intelligence tools. Simpro’s API capabilities were lauded for unifying processes and streamlining operations. “The Simprosium roadshow was all about meeting our customers and understanding what is top of mind for them,” said Gary Specter, CEO of Simpro. “It was important to me December 2023/January 2024


that we did not just talk at them, but talk with them to truly hear them so that together we can collaborate and create a community where we can invest in each other and be successful. It was an invigorating and humbling experience to be met with such honesty, enthusiasm and excitement around the community we will be building together.” The event’s success prompted plans for similar conferences in the US and UK markets in 2024, demonstrating Simpro’s commitment to building a collaborative customer-centric ecosystem for innovation in the trade service sector. Watch the on demand presentations: https://vimeo.com/showcase/ simprosium-recordings UTM link: https://vimeo.com/ showcase/simprosium-recording?utm_ source=Advertising%20 -%20Traditional&utm_ medium=Publication%20 Ads&utm_campaign=NZ-2023-NZSecurity-Magazine-Advertising&utm_ content=Dec-23-Jan-24-Issue To read the full press release: https://www.businesswire.com/news/ home/20231017274163/en/Simproaccelerates-digital-transformation-forthe-field-services-industry-at-the-firstannual-Simprosium

START HERE

TOTAL BUSINESS SOFTWARE FOR THE TRADES. Manage your business like you mean business with one software for job quoting, scheduling, inventory tracking, invoicing, workflow management and more. Plus, meet the hardest working support crew you’ll ever hire to help you build, repair and grow your business.

December 2023/January 2024

READY TO GET TO WORK? simprogroup.com

NZSM

13


Urban planning has long ignored women’s experiences. Here are five ways we can make our cities safer Safer cities begin with asking the right people the right questions, write Monash University’s Assoc Prof Nicole Kalms and Dr Gill Matthewson, Deakin University’s Dr Charishma Ratnam, University of Sydney’s Prof Murray Lee, and Griffith University’s Prof Rebecca Wickes Women consistently raise concerns about their safety when moving through their cities and communities.

Women often experience harassment in the street, which can lead them to avoid areas and adjust their lifestyles to feel safe. Based on our research, here are five ways we can make cities safer for women. 1. Don’t just invest in lighting and surveillance Underlying the desire for lighting and surveillance is women’s concern about the inappropriate (real or anticipated) behaviour of men and young people in public places. Yet emerging studies reveal that strategies solely concerned with improved lighting or surveillance are not the only pathways to reducing worry or fear for women. In fact, the public investment in CCTV with regard to women’s safety may do more harm than good. The women we surveyed recognised that young people have a right to use public places, but they also said antisocial behaviour from young men, particularly in groups, created significant apprehension, fear and avoidance of places, especially at night. One participant told us: I think it’s mainly that drug-affected type of people. And they hang around in a bunch. And people who are affected by alcohol […] they’ ll be boisterous. While CCTV can reduce property crime, it does not appear effective in addressing women’s safety or for preventing violence and assault. It may also further exclude some members of the community – particularly women from diverse backgrounds. 14

NZSM

Instead, studies suggest that improving safety for women requires a shift in overall strategy, moving away from shortterm hardware fixes such as installing CCTV and more lighting. 2. Consider the role of technology Women are keen to see digital interventions across both day and night-time. They see real-time information for public transport as vital for their confidence in public spaces. When combined with well-designed wayfinding – such as lighting, footpaths, landscaping and signage – women said they would feel safer. Increasingly, lighting and digital interactivity are being combined in public placemaking to enhance women’s safety. December 2023/January 2024


3. Design spaces with women, for women Women have been denied a say in their own communities for too long. A co-design workshop is an approach that aims to engage stakeholders with the people that will benefit from the design outcomes. In this case, it’s women. Most often a co-design workshop will include high-level decision-makers, planners, designers and various user groups. If done from the outset, co-design ensures the lived experiences of community members and with the issues faced by communities are factored in. It’s also an inclusive, collaborative and creative method. One of our survey participants said: My favourite experience in the workshop was just being able to meet all the different women who I probably wouldn’t have met without the workshop. I think just having a space like – creating a space like that is one of the first steps so that women can gather and meet. 4. Use ‘walking interviews’ A walking interview, as opposed to a regular sit-down interview or focus group, can help communities understand what makes women feel safe. This helps us develop an understanding not only of the physical nature of public places evoking concern, but also of the ways in which different women, and indeed different user groups, engage with each other in a physical place. The development of place-based strategies – collaborative design to help build a sense of place – can encourage inclusion and safety for women from different ethnicities and cultural backgrounds, life stages and abilities. December 2023/January 2024

By accompanying women on foot and discussing specific locations, we get a holistic understanding about how women move through these public places, or avoid them, and why. 5. Survey the right people, with the right questions Understanding the way women perceive their communities is key to creating safer spaces. Community safety surveys are particularly useful for understanding the prevalence of attitudes, sentiments and feelings at one point in time. They can then be repeated each year to track changes over time. If designed well, community safety surveys can be an effective tool to understand perceptions and experiences of safety and inclusion for women from all backgrounds. But the survey must be diverse and inclusive. Our research, the Safe Spaces Project, set out to do just that. We surveyed more than 200 women from a variety of backgrounds. By figuring out the best ways to engage with women in the research process, we can then empower councils and other community organisations to do the same. We’ve done that in the form of toolkits. In the past couple of weeks we have had more than 400 registrations at the launch and more than 1,000 downloads of the toolkits from across urban, regional and rural councils in Australia, North America, the United Kingdom, Italy and New Zealand. This research has identified effective ways to engage with a diverse range of women. To make our cities safer, we just have to listen to them. This article was originally published on 17 November 2023 in The Conversation. NZSM

15


Wasabi Technologies partners with Channel Ten to deliver surveillance cloud Wasabi Technologies has announced partnerships with distributor Channel Ten in New Zealand and Visium Networks in Australia to deliver its surveillance cloud storage solution

Video surveillance use is increasing to not only help businesses protect their assets, but new applications are being used for disaster response, healthcare and smart city deployments, leading to the security industry experiencing rapid data growth. The result – a need for more flexible, affordable and accessible video data storage.

IDC’s Video Surveillance Survey 2022 shows a growing number of enterprises expect their video surveillance storage requirements will increase over the next three years. However, the cost of updating an existing technology stack to meet these new demands has presented barriers. “Our customers across every sector – from retail, healthcare and banking to transportation and logistics – are using surveillance and seeing a massive influx of data generated alongside increasingly strict retention policies, resulting in soaring storage costs,” said Andrew Moss, General Manager, Channel Ten. “Wasabi helps Channel Ten deliver the highest quality and value in cloud storage for our network surveillance solutions to our customers, with predictably priced, bottomless cloud storage that can grow with our customers’ business and scale to meet their needs.” 16

NZSM

In addition to its flagship hot cloud storage, Boston-based Wasabi recently introduced Wasabi Surveillance Cloud, a first-of-its-kind solution that enables organisations to offload video surveillance footage from their local storage environment directly to the cloud without sacrificing their existing technology stack. Without egress fees, API call charges, or additional hidden fees charged by larger providers, Wasabi provides a nearly bottomless storage alternative to support the growth of video and storage requirements. “Security is a primary concern for organisations across ANZ, and some of our customers have hundreds of cameras at each of their locations which results in tons of video content 24/7,” said Jason Farmer, Managing Director, Visium Networks. “With Wasabi Surveillance Cloud, we don’t have to worry about content being safely and affordable stored, and

we know we can easily find the video for any camera when we need it. Wasabi cloud storage enables us to offer the most economical, high-performance storage solutions so our end-users have peace of mind that their data is as safe as the businesses they protect.” “As bills from hyperscalers continue to skyrocket and organisations look for alternative cloud storage solutions that can meet their security and performance requirements, this new partnership between Channel Ten and Wasabi is best equipped to support the country’s surveillance data needs in the most cost-effective way possible,” said Andrew Sandes, Surveillance, Media & Entertainment Sales Director, APAC, Wasabi Technologies. “Wasabi and its partners like Channel Ten and Visium Networks are heavily invested in the surveillance industry; and this collaboration takes surveillance operations to the next level.” December 2023/January 2024


Power supply cabinets • Mounts for our 5 most popular models of power supplies; 6 key-hole anchor points for easier mounting • Lift off hinged doors for added convenience

total reed switch

• Louvre ventilation on doors • Roller ball reed switch provides anti-tamper to front and rear of cabinet

solutions from Flair

• 6 x 25mm knockouts, 2 each sides and bottom • Medium cabinet holds 5 x 7 A/h batteries

Choose from Closed Circuit or SPDT. Listed options will suit Standard doors, Steel doors, Roller doors

• Large cabinet holds 14 x 7 A/h batteries • Cam lock for security • Front lip to retain batteries and for additional strength

• Lip return on door for greater rigidity • Durable powder coated white finish in N Z •

Lo

ic Prod ron uc •D

,T

es

uc

ed

e s i gned

and Pr od ted

Designed, tested and produced in New Zealand.

kt

ts

• Heavy gauge 1.2mm steel

for power supplies

Specials available to order.

With 30 models in stock, make Loktronic your go-to supplier. Fully monitored Powerbox brand security PSUs in 12 VDC from 3.5 A to 20 A and 24 VDC units from 5 A to 12 A. We have Meanwell DIN rail PSUs in 12 & 24 VDC from 20 - 100 watts, with optional battery charging. Inline, Plug packs and DC/DC converters round out this great range.

Flair reeds from Loktronic: an unbeatable combination.

Power supplies from Loktronic – a Powerful Deal.

• Surface mount • Press fit • Self adhesive tape or screw mounting • Flying leads or screw terminals • Standard and wide gap • Stubbies • Mini flange • Sub miniatures • Pull aparts • Clamp ons • Overhead doors with offsets

• Removable shelf and removable back plate to facilitate easy bench mounting of equipment

Loktronic

R

R

ISO 9001:2015

ISO 9001:2015

REGISTERED COMPANY

REGISTERED COMPANY

Certificate No. NZ1043

Certificate No. NZ1043

20238_PSC

Loktronic Limited Unit 7 19 Edwin Street Mt Eden Auckland P O Box 8329 Symonds Street Auckland 1150 New Zealand Ph 64 9 623 3919 Fax 64 9 623 3881 0800 FOR LOK www.loktronic.co.nz

Unit 7 19 Edwin Street Mt Eden Auckland P O Box 8329 Symonds Street Auckland 1150 New Zealand Ph 64 9 623 3919 Fax 64 9 623 3881 0800 FOR LOK www.loktronic.co.nz 20237.FL.2018

Loktronic

Unit 7 19 Edwin Street Mt Eden Auckland P O Box 8329 Symonds Street Auckland 1150 New Zealand Ph 64 9 623 3919 Fax 64 9 623 3881 0800 FOR LOK www.loktronic.co.nz 20757_BP.2018

Loktronic

Power

Power

distribution module

distribution module

key switches Two functions are available Momentary or maintained contact (specify when ordering) This 6, 8 rated or 10 way Distribution Module Switch at 6APower @ 28 VDC will drop power to akeyed group of doors when signaled Supplied random byRe-key a fire alarm and key has at individual fused power or master any locksmith supply lock. LED lights when fuse fails. Front to or each rear fixing Red and black terminals distribute from PSU orApplications battery to load. Access control, air-conditioning, lifts, lighting etc Comprises • DPDT 12 or 24 VDC Fire Drop Relay New options with this versatile product • 6, 8 or 10 fused terminals with LED supplied loose • 2Key Redswitch Terminals bracket • 2Mounting Black Terminals Escutcheonon DIN Rail • Assembled Mounted on PDL plate with alloy cover • All Terminals Labelled

Loktronic

for gate locks

For the widest range range of applications, see our IP67 rated Loktronic and Loktrenz electromagnetic locks with optional brackets to make fitting a breeze.

ic Prod ron uc •D

in N Z •

kt

,T

es

uc

ed

e s i gned

Designed,tested testedand and Designed, producedininNew NewZealand. Zealand. produced

Designed, tested and produced in New Zealand.

and Pr od ted

R

ISO 9001:2015

REGISTERED COMPANY Certificate No. NZ1043

Unit 7 19 Edwin Street Mt Eden Auckland P O Box 8329 Symonds Street Auckland 1150 New Zealand Ph 64 9 623 3919 Fax 64 9 623 3881 0800 FOR LOK www.loktronic.co.nz 20756_BP.2018

December 2023/January 2024

Comprises • DPDT 12 or 24 VDC Fire Drop Relay • 6, 8 or 10 fused terminals with LED • 2 Red Terminals • 2 Black Terminals • Assembled on DIN Rail • All Terminals Labelled

ts

Outdoor and Gate Locks from Loktronic - a smart choice.

Lo

We have strikes by FSH and eff-eff, Rim locks by CISA, plus specialty roller door locks.

This 6, 8 or 10 way Power Distribution Module will drop power to a group of doors when signaled by a fire alarm and has individual fused power supply to each lock. LED lights when fuse fails. Red and black terminals distribute from PSU or battery to load.

R

R

ISO 9001:2015 ISO 9001:2015 REGISTERED COMPANY

REGISTERED COMPANY Certificate No. NZ1043 Certificate No. NZ1043

Unit Edwin StreetMtMt EdenAuckland Auckland Unit 7 71919 Edwin Street Eden PO Box 8329Symonds Symonds StreetAuckland Auckland1150 1150New New Zealand PO Box 8329 Street Zealand 9 623 3919Fax Fax 9 623 38810800 0800 FOR LOK PhPh 6464 9 623 3919 6464 9 623 3881 FOR LOK www.loktronic.co.nz 21636.KS.2018 www.loktronic.co.nz 20239.2018

R

ISO 9001:2015

REGISTERED COMPANY Certificate No. NZ1043

Unit 7 19 Edwin Street Mt Eden Auckland P O Box 8329 Symonds Street Auckland 1150 New Zealand Ph 64 9 623 3919 Fax 64 9 623 3881 0800 FOR LOK www.loktronic.co.nz 20239.2018

NZSM

17


Serious Fraud Office publishes Strategic Areas of Focus The Serious Fraud Office has published new Strategic Areas of Focus, targeting its efforts where it believes it can have the greatest impact in disrupting and deterring serious or complex fraud

According to an 8 August 2023 announcement, the SFO will aim to have at least 40% of its cases fall within its new Strategic Areas of Focus, and it plans to update the list every 12-18 months. “The SFO has developed a new Statement of Intent for 2023-27 which outlines our priorities for the next four years,” said SFO Director Karen Chang. “The SFO’s remit is broad, spanning across all sectors and industries, with the discretion to select which cases it takes. One of our priorities is Case Impact, to target cases that have the greatest potential to disrupt and deter serious or complex fraud. “We are focused on creating a ripple effect from our work that acts to disrupt and deter offenders, through the judicial process and our work in lifting awareness and counter fraud prevention capability. “To help us achieve the Case Impact priority, we have developed Strategic Areas of Focus to guide our decisionmaking and to signal to stakeholders where we are looking to focus our attention and resources. “These focus areas are intended to be dynamic and responsive to issues that we believe are particularly pertinent to New Zealand’s economic and financial wellbeing in the current environment.” The Strategic Areas of Focus for the next 12-18 months are:

• Corporate and commercial fraud that threatens New Zealand’s reputation as a safe place to do business • Misappropriation of targeted Government funding (including emergency recovery or rebuild) • Disruption of emerging trends • Foreign bribery or foreign influence allegations • Fraud that targets or disproportionately harms a particularly vulnerable community or group • Corruption of public officials where health and safety is compromised • Frauds perpetrated or facilitated by trusted professionals or professional enablers “The list does not represent the entirety of SFO’s caseload and we continue to encourage complainants to approach us about any allegations involving suspected serious or complex fraud,” said Ms Chang. For more information: sfo.govt.nz/fraud-and-corruption/ what-we-do/strategic-areas-of-focus. The Strategic Areas of Focus are designed to help the SFO’s stakeholders understand where the agency believes it can have the greatest impact and where it plans to focus its resources. Any complaints or referrals received within the Strategic Areas of Focus are also assessed against the SFO’s statutory criteria, including the scale of the alleged crime, its impact on victims, its complexity and the degree of public interest.

18

NZSM

December 2023/January 2024


Striking the Balance: Navigating data privacy and physical security in Aotearoa According to ICARAS Security Consultants, in the evolving landscape of security concerns, organisations in New Zealand face a delicate challenge: maintaining robust physical security measures while upholding data privacy standards. As technology advances and data becomes a valuable asset, finding the equilibrium between protection and privacy is critical for businesses operating in Aotearoa.

Integration of Security Systems. Often, organisations deploy various security systems independently, leading to siloed data. Integrating these systems can enhance overall security while minimising the risk of privacy breaches.

The interplay between data privacy and physical security

Best practices for striking the balance

Privacy Legislation. New Zealand takes data privacy seriously, with the Privacy Act 2020 setting clear expectations for organisations handling personal information. The Act emphasises the need for transparency, consent, and secure handling of data. Data in the Physical Realm. As physical security measures incorporate advanced technologies, the intersection with data becomes more pronounced. CCTV cameras, access control systems, and biometric scanners generate and handle data that needs careful protection to comply with privacy regulations. Balancing Security Protocols. While organisations must secure their premises and assets, they must also ensure that the data collected for security purposes aligns with privacy principles. Striking the right balance involves implementing measures that deter breaches without compromising individual privacy. Challenges in balancing data privacy and physical security Overcollection of Data. One challenge lies in the temptation to collect more data than necessary for security purposes. This can lead to the inadvertent collection of personal information, raising privacy concerns. Data Storage and Retention. Managing the storage and retention of security data is another challenge. Striking a balance between retaining enough information for security investigations and respecting privacy rights requires careful consideration. December 2023/January 2024

Privacy Impact Assessments. Before implementing new physical security measures, organisations should conduct Privacy Impact Assessments (PIAs). This ensures that potential privacy risks are identified and mitigated from the outset. Data Minimisation. Adopt a principle of data minimisation—collect and retain only the data necessary for security purposes. Avoid unnecessary intrusion into individuals’ privacy. Encryption and Anonymisation. Implement encryption measures to secure stored data and consider anonymisation techniques where possible. This protects the identity of individuals captured in security footage. User Education. Educate staff and security personnel about the importance of data privacy. Clear communication about the purpose and use of collected data fosters a privacyconscious culture. Compliance Audits. Regularly conduct audits to ensure that physical security measures align with both industry regulations and internal privacy policies. This ongoing assessment helps identify and rectify any deviations. The future landscape As technology continues to advance, the future of balancing data privacy and physical security will see increased reliance on intelligent systems. Artificial intelligence and machine learning can enhance security measures while respecting privacy through advanced analytics and automated anomaly detection. NZSM

19


Protecting Crowded Places: What to look for in a security provider The Australian Government has released guidance to owners and operators of crowded places on selecting security providers, writes Chief Editor Nicholas Dynon, filling a key gap in the crowded places guidance suite. Focussed on the guarding sector of the private security industry, the Australian Government under the auspices of the Australia New Zealand Crowded Places Committee (ANZCTC) has released Security Contracts Guiding Principles having recognised “opportunities to strengthen Australia’s security to help better protect crowded places.” The new guidance is for use by owners and operators of crowded places to support them in preparing tenders to bid for security contracts, preparing invitations to security contracts, awarding and administering contracts, and transitioning in and out of contracts. “The Security Contracts Guiding Principles aim to provide a best practice guide to support the Crowded Places Strategy.” stated an ANZCTC announcement. “They recognise the important role that security personnel perform to protect Australia’s crowded places from terrorism.” “Private security providers play a central role in protecting crowded places from terrorism,” states the ANZCTC. “In many cases, private security personnel

20

NZSM

(including security contractors, consultants and the frontline guarding security officers) are directly responsible for strengthening the security of crowded places. Furthermore, they are often the first responders to any incident. Consequently, they must be well-trained and professional.” The document follows the checklist approach that other ANZCTC crowded places supporting documents, such as the Security Audit and Self-Assessment tools, use. The checklist is ordered in accordance with eight guiding principles and several questions under each of these that are designed to illustrate gaps that an organisation may have in its current security contract arrangements. The guiding principles include: 1. Due diligence 2. Adherence to Government laws 3. Supervision and management of workforce 4. Training and professional development 5. Sub-contracting 6. Disclosure and transparency

December 2023/January 2024


• Lack of transitional arrangements within a contract (for example when a new contractor takes over).

7. Ability to call out wrongdoing 8. Key performance standards within contracts and tenders Under Guiding Principle 4 – Training and Professional Development, for example, the checklist questions include: • Will the workforce you are employing/contracting have appropriate training / education / skills for the duties expected of them? • Will the contract address this? • Will there be accreditation or a mechanism to recognise specific skills/competencies required? • Will a training needs analysis be undertaken and updated? • Will onsite training and education be provided. If so by whom, and, for what purpose? • Will this training be ongoing throughout the length of the contract? • Does the contract permit you to deliver training directly to the contractor’s personnel? Just because a checklist box has been answered in the negative, states the ANZCTC, it does not necessarily mean that a security contract arrangements around that specific issue is defective. That being said, “several negative answers in the same section could illustrate that additional work is required.” According to the document, many of the questions listed in the Guiding Principles can be incorporated in any contract prepared with a security provider. On the flipside, common errors or pitfalls that can arise from failing to do so can include: • Failure to conduct thorough due diligence • Failure to conduct regular audits throughout the life of the contract • Lack of specific provisions in the contract regarding whether/under what circumstances sub-contracting is allowed • Lack of flexibility to meet the operating environment • Lack of supervision to confirm services are being provided to the standard required by the contract • Lack of an onsite induction • Lack of disclosure and transparency (for example ‘ghosting’ – services that have effectively not been supplied) • Exposure to reputational risk • You sometimes get what you pay for (for example the cheapest tender may come with significant other risks) December 2023/January 2024

The document stresses that although an owner or operator of a crowded place may utilise a security provider, the owner/operator remains responsible for ensuring a safe environment, ie. risk cannot be transferred to a contractor – the owner/operator still owns the risk. It recommends that owners and operators of crowded places give consideration to membership of peak body or advisory networks “to stay abreast of industry information and protections that are available, with access to relevant and helpful resources.” New Zealand guidance? Within the online information on crowded places hosted on the New Zealand Police website is an FAQ titled, “I need to engage a private security professional; what do I need to think about to ensure I get someone with the right skills and experience?” “Private security professionals play a central role in protecting crowded places,” states the FAQ. “In many cases, private security professionals - including security consultants and contractors, risk analysis and threat assessment experts and private security officers - are directly responsible for strengthening the protective security of crowded places. They must be well-trained and professional to be effective.” Implementing protective security measures can be a complex process which, if done incorrectly, can be costly and ineffective, it says. “In many cases, owners and operators will need to seek further advice from private security professionals.” Although the NZ Police information does not go into detail on the selection and engagement of security guarding providers, it does provide some tips on the factors owners and operators of crowded places should consider when selecting a security consultant: • licenced or certified as a private security provider • education, qualifications, skills, and experience • referee reports • security clearance (where required/appropriate) • professional association and affiliations • previous experience conducting security reviews • ability to effectively undertake the security review (subject matter knowledge) • impartiality of advice (consider any commercial affiliations) • published professional work Specific skills and experience to consider may include: • security strategy and planning • security auditing • risk and threat mitigation • protecting different types of crowded places e.g. shopping malls, large office complexes, transport hubs, festivals, events and mass gatherings • capability to offer training for owners/operators and their staff NZSM

21


The Top Ten: News from Aotearoa’s security industry Need to catch up on all the industry news but don’t have the time? There’s plenty happening as 2023 draws to a close. Here’s our top ten news items in no particular order.

Chief Product Officer appointment at ICT Sarah Thompson has been appointed ICT’s new CPO to lead the strategic development and management of the organisation’s product portfolio. With a background in strategy development, business transformation, and executive leadership, Sarah brings a wealth of experience and expertise to lead the maturation of ICT’s customer-focused product management capability. In her previous role as Chief Product Officer at EROAD, a global regulatory fleet telematics company, Sarah played a role in supporting the company’s growth target, expanding connections, and driving innovation across markets. “I am delighted to join Hayden and the team at ICT as we continue to build sustainable growth across key markets, while maturing our customer-focused product management capability,” Sarah remarked.

Sarah Thompson, ICT’s new CPO

22

NZSM

Throughout her career, Sarah has demonstrated strategic influencing and relationship-building skills, enabling her to improve customer satisfaction and establish strong partnerships with stakeholders, industry analysts, and vendor partners. “We are thrilled to have Sarah join us as our Chief Product Officer,” said ICT’s CEO Hayden Burr. “Her strong leadership and extensive experience in driving innovation, culture, and customer-focused solutions will undoubtedly contribute to our continued success as a global leader in intelligent access control and security solutions.” Advanced Group acquires Active Alarms, Everlert TPT Group-owned entity Advanced Group announced its acquisition of Active Alarms and Everlert on 01 September 2023. Active Alarms is an Invercargillbased electronic security integrator that aligns well with Advanced Security. The acquisition will mean that Advanced Security will have 17 branch locations across New Zealand. Everlert is an established monitoring and call centre solutions provider based in Invercargill. By integrating a 24/7 monitoring and call centre solutions provider within its group, Advanced Group creates a comprehensive suite of solutions. “We are thrilled to welcome Active Alarms and Everlert into Advanced Group,” said Advanced Group CEO

Advanced has a new monitoring centre

Mike Marr. “These acquisitions add to our market capability, and we believe that through the collective Advanced Group, we have an unparalleled capability in the market.” “We are excited to join forces with Advanced Group, and we see that together, we can deliver enhanced outcomes to our customers,” said Active Alarm Services and Everlert founder Tony Rabbitt. “Our team is also excited about the opportunities being part of Advanced Group will bring”. This acquisition comes at a time when Advanced Security Group turns 21. From a business that started with one Auckland office to now 17 locations across Aotearoa. Mike Nugent joins Aotea Security On 21 September Aotea Security announced their recruitment of Mike Nugent in a senior customer engagement role tasked with managing December 2023/January 2024


Aotea Security’s, Mike Nugent

engagements in the National Security and Defence sectors. Mike has over twenty years in senior corporate leadership positions within the tech sector, initially in Europe and the last eighteen years in New Zealand. He also served several years in the Royal Navy (United Kingdom), specialising in secure communications. “We have a fantastic business team here in Aotearoa, and I look forward to what we will be achieving together, business is about people building trust, understanding problems and delivering outcomes and ethos that has stood me well throughout my career”, said Mike. Contract renewal for Beca Beca’s contract to manage and enhance the New Zealand Search and Rescue (NZSAR) Database has been renewed for the next five years, five years after the company’s digital team was commissioned to develop the database.

The NZSAR Database is a centralised platform enabling Land Search and Rescue New Zealand, NZ Police and Maritime New Zealand to record post-operational information “This database has been transformational for our understanding of the nature of search and rescue incidents across NZ’s search and rescue sector,” said Project Manager from NZ Search and Rescue, Daryl Bloomfield. “We’re eager to build on it and further insights into where search and rescue incidents occur, who responds, and what actions might help prevent similar incidents in the future.” Last year NZ Police and Maritime New Zealand as the Coordinating Authorities managed nearly 3,500 SAR incidents. Over 11,000 people are involved in search and rescue in New Zealand, 89% of whom are volunteers. ICT welcomes summer interns Every year as part of its Summer Internship Program ICT welcomes a group of students into its R&D team. The program demonstrates potential career pathways and provides realworld skills through meaningful work. Previous interns have gone on to become integral members of ICT, including Simon Molenaar, who’s now the Production Systems Engineering Team Lead. Simon manages the recruitment of interns onto his own team, and has had two permanent team members who started their journey interning at ICT.

Beca to manage the New Zealand Search and Rescue for the next five years

December 2023/January 2024

ICT welcomes summer interns

The summer internship class of 2023 includes Campbell Wright, Filip Jerkovic, Caleb Wei, Josh Shiu, William Chong, Liam Parker, Helen Huang, Michael Theron, and Victoria Jones. Gallagher infosec analyst bags award Courtney Wilson, an Information Security Analyst at Gallagher has taken out the Best Student category at the 2023 New Zealand Women in Security Awards, an IT security industry award program. The award recognises her industry contributions, leadership potential, and boundary-breaking achievements. Judges praised her commitment to community, passion for security, and dedication to safeguarding personal information, making her a deserving recipient. Pursuing a career in cyber security, Courtney completed a Bachelor of Computing and Mathematical Sciences (with Honours) and is currently working towards her Master of Cyber Security.

Gallagher’s Courtney Wilson

NZSM

23


Intelligence professionals recognised The 2023 New Zealand Institute of Intelligence Professionals (NZIIP) Awards were held at the Grand Hall in Parliament in mid-November, providing an opportunity to recognise the very best in the intelligence profession, including its people, process, product, and partnerships. Public sector nominations and finalists spanned the security, defence, regulatory, and law enforcement domains, with finalists representing a range of agencies and a private sector company, including Customs, Department of Internal Affairs, New Zealand Defence Force, Police, NZSIS, MBIE, GCSB, MPI, and InfoLog. “Choosing a winner from the finalists was not easy given the quality of the work being done by members of the intelligence profession across the country,” Director National Intelligence, NZ Police, and Chair, NZIIP Dan Wildy. “For that reason, we had more than one winner in several categories.” The winners were: • Emerging Leader Award Winner Bianca Lunnon, DIA • Intelligence Leader Award Dominic Adams, Customs • Innovation in Intelligence Tactical Intelligence Unit, Police; “Individual from the RNZAF” • Intelligence Training Award - Dr John Battersby, Massey University; Vincent Smolenski, MPI • Oli Harper Award for Inter-Agency Excellence - Customs and Police

The 2023 New Zealand Institute of Intelligence Professionals (NZIIP) Awards

24

NZSM

Evidence Based Policing

Organised Crime Fusion Team, Customs/Police; “Individual from the GCSB”, GCSB • Practitioner Achievement Award Ari Overmars, MBIE “Special recognition was also given to MFAT, OT, NZSIS, GCSB, Police, NZDF, DIA, DPMC, Crown Law, and MoD for their exceptional work on a complex and sensitive consular case,” wrote Wildy. “This operation was not an intelligence operation as such but was underpinned by intelligence and exemplified the very best in interagency cooperation.” The evening also offered an opportunity to recognise the longterm contribution of two very special intelligence practitioners: John O’Reilly, MNZM, and Annora Levermore. Nominated by their peers, these two exceptional - and exceptionally humble - individuals were inducted as Fellows of the institute. Evidence-Based POP Awards 2023 The Evidence-Based POP Awards 2023 attracted 29 submissions, five finalists, and the involvement of more than 20 partner agencies. Kotahi te Whaakaro, a multiagency initiative focused on persistent youth offending, took out the ‘excellence in working with others to resolve crime’ category and was the overall winner of this year’s Supreme Award. “The ‘excellence in generating, applying and developing evidence award’ was won by the team working

with Kainga Ora Housing – curbing crime and harm in a residential location,” noted NZ Police’s Mark Evans OBE. “The ‘commitment to problem-solving award’ was taken out by the team collaborating with an Auckland hospital to tackle vehicle crime.” Counties Manukau Police District received the Kaitiaki o te Maungarongo, Guardians of the Peace taonga, noted Evans, “gifted to the annual awards by Wallace Haumaha and our Maori Pacific Ethnic Services team in 2013.” The awards’ judging panel included DC Chris De Wattignar, Lisa Tompson, Paul Eme, PhD, Melissa Smith and Dr Jarrod Gilbert. Entries open for the 2024 NZ OSPAs The Outstanding Security Performance Awards (OSPAs) announced on 09 November that entries are now open for the 2024 New Zealand OSPAs. This event returns to New Zealand for the third year, offering an invaluable platform to recognise and celebrate the exceptional contributions of dedicated companies, individuals, and teams in the security industry who consistently deliver outstanding products and services. “Recognising excellence in the security field is of paramount importance, and the OSPAs are dedicated to doing just that,” said Professor Martin Gill, Founder of the OSPAs. “We are honoured to return to New Zealand for the third year and look December 2023/January 2024


forward to celebrating the achievements of those who tirelessly work to provide outstanding security products and services to our communities.” Companies, individuals, and teams from all corners of the security sector are invited to submit their entries. Categories include: • Outstanding In-House Security Manager/Director • Outstanding Contract Security Manager/Director • Outstanding Security Team • Outstanding Contract Security Company (Guarding) • Outstanding Security Consultant • Outstanding Security Training Initiative • Outstanding Security Installer/ Integrator • Outstanding New Security Product

December 2023/January 2024

• Outstanding Security Partnership • Outstanding Security Officer • Outstanding Female Security Professional • Outstanding Young Security Professional • Outstanding Equality, Diversity and Inclusion Initiative • Outstanding Security Sustainability Initiative • Lifetime Achievement The New Zealand OSPAs are supported by ASIS International (New Zealand Chapter), Massey University’s Centre for Defence and Security Studies, New Zealand Security Association (NZSA), and the New Zealand Security Sector Network. Allied Security wins Dress Mart contract Allied Security announced on 24 November that in August this year it took over security operations at the Onehunga landmark in Auckland. “Dress Mart retailers are no strangers to the rising tide of retail

crime in New Zealand,” stated the announcement. “To help ‘target harden’ the premises we conducted a thorough security review and identified vulnerabilities, which have been addressed in a comprehensive security strategy tailored for Dress Mart.” “As part of our commitment to enhancing security measures, particularly in the lead-up to the demanding sales and Christmas period, our National Retail Security Manager, Matthew hosted a retail crime meeting for all retailers within the mall. This gathering provided a platform for Matt to share targeted advice on preventing retail crime offences and ensuring the safety of the dedicated retail staff who are on the frontline of mall operations.” With a successful career in the NZ Police National Retail Investigation Unit, states the announcement, Matthew brings a strategic approach to security measures “that has not only strengthened our capabilities but has also positioned Allied Security as an industry leader in innovative retail security solutions.”

NZSM

25


Dubai selects Everbridge to protect millions of residents and annual tourists Everbridge’s software solutions support Dubai Civil Defence (DCD) in its mission to protect lives, property, and transportation and communication infrastructure during public safety emergencies.

According to a 28 November announcement, critical event management (CEM) and national public warning solution provider Everbridge, Dubai has selected Everbridge’s state-of-the-art Emergency and Incident Management platform for operational and crisis management, dispatching, and incident command in order to manage the full life cycle of a critical incident. “Dubai Civil Defence plays a central role in ensuring the safety of our citizens through rapid internal coordination and life-saving public communication,” said Colonel Feras Mohammad Abdulla Belhasa Alshamsi. “For such a critical system, it was important for us to work with the experts. Everbridge has a proven track record globally of offering easy-to-use, secure, and comprehensive solutions to improve the security of our communities.” Everbridge improves situational awareness for fast, in-the-field decision making by law enforcement and emergency management, providing coordinated operational response to accelerate rescues and minimize the impact of critical events. Everbridge provides the software to coordinate the management of first responders via a single, modular, and multi-lingual user interface, supporting desktop and mobile 26

NZSM

workstations, smartphones, and tablets, as well as a range of alphabets including Latin, Greek, Cyrillic, Arabic, and Chinese. “The introduction of our cutting-edge Everbridge Computer Aided Dispatch (CAD) system at Dubai Civil Defence has ushered in a transformative era for our emergency response capabilities,” Fahd Tahir, the Head of Command and Control Room Solutions at Esharah Etisalat and Security Solutions. “By harnessing intelligent algorithms and real-time data analysis, we’ve achieved a substantial reduction in response times, guaranteeing swift assistance during critical situations. Moreover, the digitisation of 997 operations has streamlined workflows, eradicating errors inherent in manual processes. This transition to digital platforms not only amplifies operational efficiency but also fosters seamless collaboration among various response units.”

“We are honoured to support the operational resilience of a worldclass city such as Dubai in its mission to serve and protect its millions of residents and visitors,” said Bryan Barney, Chief Product Officer at Everbridge. “From managing emergency call centres and facilitating multi-agency collaboration, to optimising physical and human resources with an AI-powered resource availability engine and visually tracking incident response in real-time, Everbridge provides the most comprehensive suite of software solutions for helping governments and organisations save lives.” Everbridge is trusted by local, state, and national governments across the globe in support of natural disasters such as floods, severe storms, volcanic eruptions, earthquakes, and wildfires; as well as manmade threats such as geo-political, terrorist attacks, and industrial accidents. December 2023/January 2024


Global Risk Consulting signs partnerships with Netsafe and Vertical Horizonz Security risk management provider GRC Group continues its transition into multidomain risk management consultancy and tech, announcing new data and training partnerships.

According to a 21 November announcement, enterprise risk management company Global Risk Consulting (GRC) Group and New Zealand online safety organisation Netsafe are partnering to improve the standards of cyber security and safety throughout AotearoaNew Zealand and across the Pacific region.

Netsafe is an independent nonprofit organisation supporting people in Aotearoa to have safe and positive online experiences, keeping people of all ages safe online by providing free support, advice, and education. GRC is a consultancy and technology group primarily focused on delivering risk management practice across a range of domains including security, health, emergency-crisis, cyber, training, and natural disasterclimate change risk management. “Netsafe is a natural fit as they do a lot of social good for our nation, something that falls within our day-today mantra,” said Managing Director of GRC Group Chris Kumeroa. “We really look forward to advancing this wonderful relationship in the hope to provide care and protection for all across the cyber world.” Brent Carey, CEO of Netsafe noted that one of the biggest challenges in the online safety space is how to record, label and use the right data. “We are December 2023/January 2024

working with the GRC Group to incorporate a data centric approach to our online safety harm minimisation efforts.” “GRC is a like-minded organisation looking to tackle online threats. We will be rolling out different projects as part of the partnership that is focused on understanding the cyber security and safety threats in New Zealand.” This agreement follows an earlier announcement in September that Vertical Horizonz (VHNZ) would be partnering with GRC Group to engage in consultation to improve the standards of security, crisis management and resilience training throughout New Zealand. VHNZ is a long-standing private training establishment (PTE) historically focussing on safety and compliance-based training. As well as face-to-face delivery, VHNZ also develops and delivers online learning and vocational trades training. Ben Johnstone, CEO of VHNZ, sees the partnership between the companies as a natural fit. “GRC Group and VHNZ share many common values and are both industry leaders in what they do,” he said. “We are looking forward to supporting GRC Group and the security industry, risk management and emergency management sector in New Zealand in their goal of improving the standards of training across the motu.”

Chris Kumeroa, Managing Director of GRC Group.

“It’s imperative that we find likeminded folk and organisations that place New Zealand’s safety of people, assets and information at the heart of what we do and deliver on,” said Managing Director of GRC Group Chris Kumeroa. “Having aligned values and a shared history, helps to path the way for a healthy and enduring relationship that serves both the nation and our international client base.”

NZSM

27


NZSA CEO’s November newsletter In this abridged November update, NZSA CEO Gary Morrison covers Fair Pay Agreements, immigration Green List, licensing requirements for wheel clampers and process servers, and automated facial recognition

Gary Morrison is CEO of the New Zealand Security Association (NZSA). A qualified accountant, Gary was GM of Armourguard Security for New Zealand and Fiji prior to establishing Icon Security Group.

28

NZSM

Congratulations to all the finalists and award winners at this year’s New Zealand Security Awards held on 15 September at Te Pae in Christchurch. We had close to 200 attendees and whilst I was unable to attend due to contracting Covid, the feedback has been fantastic with many saying it was the best event yet. Whilst the venue, the food, and our MC Doug Kamo all got rave reviews, the standout was undoubtably the calibre of the category winners, and in particular the Security Professional of the Year, Neekita Prakash from First Security. Details on the award winners, including their citations, can be found on the NZSA website. I can confirm that the 2024 New Zealand Security Awards event will be held in Auckland on Friday 20 September at the Crowne Plaza. Make sure you have the date in your diary.

FPA (Fair Pay Agreement) update Whilst the exact structure and composition of the new government will not be known until early November at best, it appears certain that the FPA legislation will be repealed with some haste. That does however leave the respective bargaining parties under those FPAs that are in progress in a degree of limbo where they are obligated to comply with the existing legislation and to act in good faith. Our position is that it is perfectly in good faith for employer associations to take time to properly understand the impact of the election, consider what actions the new government (once formed) intends to take; and to consult with the employers we are representing about the actions they wish for us to take as their representative.

December 2023/January 2024


licence in the class of property guard. Any of their employees who carry out patrolling, ticketing and clamping also need to hold a CoA in that class. Similarly, if a party takes it upon themselves to enforce parking restrictions in areas where they have no ownership or occupation rights they must have a licence in the class of property guard if they are collecting fees or payments from the drivers or owners of the cars they ticket or clamp.

It is also fair to say that the view of the NZSA board, and various industry employers that I have talked to post the election, is that we do not want to commit further time and cost to a process that almost certainly will not progress. We have conveyed this message to both MBIE and Etu (as the employer bargaining party) and will maintain ongoing communications with them and our impacted members over coming weeks. Application for inclusion of Security Technicians on Green List It was very disappointing to find out from MBIE that our application for the inclusion of Security Technicians onto the Green List was unsuccessful. It is our understanding that only 14 applications were approved from a substantial list of submissions, and it looks like prioritisation was based on those positions with the greatest demand (based on historical applications) and those deemed to be nationally significant (such as important to health outcomes or pivotal to established value chain). We have requested further clarification from MBIE on the opportunity to apply via other ANZSCO codes where applicants in specialised jobs may be able to apply under an existing Green List role if their job description is a substantial match and they meet the skill requirements. December 2023/January 2024

Similarly, we are awaiting advice on any possible changes to the Green List under the incoming government. We will keep members posted on any developments. Licensing requirements – Wheel Clampers and Process Servers Members may have seen recent press articles concerning PSPLA decisions relating to Wheel Clampers and Process Servers. The following communication has been provided by our Registrar, Trish McConnell, to provide clarity. Wheel Clampers Third party operators who are in the business of patrolling car parks and clamping cars or issuing tickets fit within the definition of property guard, provided they are being paid to do so. The payment can be a contractual amount from the owners of the car park or payments by way of fees directly from the drivers of the cars clamped or ticketed. Owners or legal occupiers of parking areas or buildings who patrol or clamp vehicles infringing parking restrictions do not fit within the definition of property guard. In addition, their employees are not property guard employees as defined in S17 of the PSPPI Act. If the owners or occupiers contract the patrolling and enforcement of parking restrictions to a third party, then the third party must hold a security

Process Servers It is clear from the class definitions that serving documents, whether for the court or re debt collection work, does not need to be carried out by a Private Investigator, and therefore does not require the individual or company providing the services to be licensed. The reason why the work is often done by a licensed Private Investigator is that professional process servers will often also do work in tracking people down in order to serve them. It is the tracing and tracking work that requires a licence in the Private Investigator class, not the document service itself. Changes to Building Code Those who are installing smoke detectors into residential properties, or supplying to the market, are reminded that changes to the Building Code come into force in November. Key points are: • The adoption of interconnected smoke alarms as the minimum fire safety system in household units. (Interconnected smoke alarms work by sending signals between the smoke alarms in a house and can be wired or wireless). • Smoke alarms shall be located in all bedrooms, living spaces, hallways, and landings within the building. • Smoke alarms must also comply with at least one of the following: UL217, CAN/ULC S531, BS EN 14604, ISO 12239, or AS 3786. • All wiring between the power supply and the smoke alarms shall be supervised. • Power supply and Backup shall comply with NZS 4512 or AS/NZS 2201.1.

NZSM

29


Other key requirements are: • Each smoke alarm should be tested at least once per month by activating the “test” function. • Each smoke alarm should be inspected and cleaned every 6 months with a soft brush attachment of a vacuum cleaner (without disassembling). • A long life (minimum 10 years) non removeable, sealed battery. Note: We are seeking industry views re the 10-year battery life and based on feedback received, may approach MBIE for consultation and review. If you wish to have a say on this, please contact Gary on gary@security.org.nz. School Gateway Programme and attendance at CATE Conference Over the last few weeks, we have been trialling our initial School Gateway Programme in partnership with The Learning Place (TLP). Under the programme, TLP provide a cohort of students with three to four days training and covering health and safety and the three-unit standards that make up the Certificate of Approval. On completion, the credits are registered on the students record of achievement, meaning they can apply for a CoA once they turn 18, and the students are paired with several of our members for on-job work experience. The students can perform services as they are acting as volunteers but must be strictly supervised and not placed into at-risk situations. Whilst predominantly targeted at students interested in the guarding sector, TLP will also identify those with a technical aptitude, and we will look to match with members providing electronic services. The benefit for our members is that they have the opportunity to talk to the students about career opportunities and where applicable to be able to offer employment to those considering leaving school. We will formally launch the School Gateway Programme whilst attending the CATE Conference (Careers and Transitional Education Association) over the three days 22 to 24 November 30

NZSM

in Whangarei. This conference is attended by approximately 600 school career advisors and allows us to talk directly to those who engage regularly with year 11 and 12 students across the country. Our plan for next year is to provide a calendar on our website listing those schools and locations that TLP will be attending and inviting members to register their participation in the programme. Partnership with ETCO re Apprentice Security Technician Placements The NZSA has partnered with ETCO (Electrical Training Company) so that we can offer their Electrical Apprentices employment opportunities as entry level Security Technicians/ Apprentices with NZSA members. The candidates are currently “employed” by ETCO as apprentices whilst working towards the New Zealand Certificate in Electrical Engineering Theory and Practice (Trade) Level 4. Given that the qualification has relevance to security technician duties and can easily be changed over, and the current work vacancies within the electronic security sector, it makes sense that we look to find full-time work placements for those candidates who are open to a direction change with our members. An added benefit for our members is that all candidates have successfully completed core training requirements such as Site Safe and First Aid, have onjob work experience and have their own tool kits.

If you are looking to employ an entry level/apprentice Security Technician, watch out for regular listings with candidate details. Guiding principles for the ethical use of Automated Facial Recognition Automated Facial Recognition (AFR) is a technology capable of matching a human face from a digital image or a video frame against a database of faces. It has been designed to improve the safety and wellbeing of people, as well as providing a tool to assist and speed up operational processes, typically being used to authenticate users through ID verification services and works by pinpointing and measuring facial features from a given image. AFR is one of many data analysis technologies which sit under the overarching umbrella of Artificial Intelligence (AI). The ethics of AI and its application need to be regularly reviewed to ensure that it is not allowed to act autonomously without human oversight, and it should not be used in any way which causes harm to individuals. The NZSA is closely monitoring the development of overseas guidelines on this and in particular, work by the British Security Industry Association and Australian Security Industry Association respectively. We expect to have a draft guideline specific to New Zealand legislation available for circulation and feedback by the first quarter of 2024 but in the meantime welcome any expressions of interest from parties who may wish to have input. December 2023/January 2024


Privacy Commissioner to consult on new rules for biometrics The Privacy Commissioner has announced that his Office will be consulting on new rules specifically for biometrics, with an exposure draft to be available for review and comment in early 2024

According to a 23 November announcement, the Privacy Commissioner has announced that his Office will be consulting on new rules specifically for biometrics.

“New Zealanders need to have trust and confidence in the use of biometrics by organisations and businesses,” said Privacy Commissioner Michael Webster. “My Office will issue a biometrics code exposure draft in early 2024 that we’ll open for everyone to have their say on.” “Biometrics affects us all and I want to hear from the experts and other stakeholders we usually hear from, but also from the people going to the supermarket, or receiving marketing, who will have views on what parts of their personal information is collected and stored,” said the Commissioner. “Biometrics is a serious business because it relates to unique, and often irreplaceable, human features like a person’s face, fingerprints, voice, or how they walk. Biometric technologies (such as facial recognition or voice analysis) analyse biometric information to recognise who someone is, or to work out other things about them (such as their gender or mood).” The Privacy Commissioner has decided the draft code will focus on requirements around proportionality, transparency and purpose limitation. It has three parts: December 2023/January 2024

1. A proportionality assessment would require agencies to carefully consider whether their reasons for using biometric technologies to analyse biometric information outweigh the privacy intrusion or risks. 2. Transparency and notification requirements would place clear obligations on agencies to be open and transparent with individuals and the public about their collection and use of biometric information. 3. Purpose limitations would put some restrictions on collecting and using biometric information. These rules would apply when agencies collect biometrics to use in automated processes, like facial recognition technologies. “We have looked at the privacy risks related to biometrics, analysed what is happening with laws in other countries,

and heard from local stakeholders. It has shown us that consulting on new rules specifically for biometrics is the right way forward.” “Māori especially have expressed significant concerns about the use of biometrics in New Zealand, particularly around the potential for bias and discrimination,” said the Commissioner. The code’s exposure draft will be available for review and comment in early 2024. After public consultation, there will then be a further period of formal code consultation before any biometrics privacy code of practice can be issued. “Biometrics has been in the media a lot in 2023 so this is also a great opportunity to hear from people about what they think about biometrics and whether they think their biometric information is sufficiently protected,” said the Commissioner. NZSM

31


Retail NZ Position Statement on Retail Crime: It’s getting worse According to Retail NZ’s September 2023 position statement, aggression, violence, and other retail crime is getting worse, with criminals becoming increasingly organised and brazen, putting retail employees and customers at risk.

Retailers and their employees, states Retail NZ, are being faced with threatening, abusive, or violent customer behaviour; damage to property, and stock; and theft, burglary, and fraud. Driving this is organised crime, people stealing to fund their addiction, and young people seeking notoriety on social media. But underlying attitudes and issues in society, says the retailers’ group, aren’t helping. Retailers also point to inadequate resourcing of Police, a clogged court system, and the generally high cost of living and increased socioeconomic deprivation. The impact “92% of retailers have experienced some form of retail crime over the past 12 months, in comparison with 81% when we last surveyed in 2017,” states Retail NZ. Retail is increasingly seen as a more dangerous and less desirable place to work, leading to staff retention issues and higher recruitment and training costs. The crime hike has also led to increased expenditure on security personnel and loss prevention technology. The total cost of retail crime of $2.6 billion, states Retail NZ, with the cost of stolen goods around 53% of the total cost of retail crime ($1.4bn), direct costs of loss prevention (minus any reimbursements) at 44% ($1.1bn), and wellbeing costs at 3% ($0.1bn). 32

NZSM

The answer According to the Position Statement, the answer relies on a three-pronged approach involving Retail NZ, the government, and retailers: Retail NZ: • Reducing retail crime, by working in partnership with our members, Police, and other organisations with an interest in crime prevention. • Advocating for real consequences for those involved in retail crime. • Creating a sector wide approach to the use of facial recognition and other proactive technologies to identify a person who has previously committed retail crime. and communicating to the public the “why and how”. • Running a public awareness campaign on the impacts of retail crime, which needs sector buy in and government funding. • Working with education providers to develop training modules to support the sector. • Facilitating information sharing and evaluation of crime prevention initiatives and their effectiveness across the sector. Government • Adequately resourcing Police to deal with retail crime. • Unclogging the court systems so that there are adequate deterrence tools.

• More effective mechanisms to respond to and support children involved in retail crime. • Creating specific offences for crimes against retail workers. • Creating instant fines for petty offences. • Working to strengthen current trespass laws with more effective provisions. • Enabling retailers to introduce new technologies to proactively combat retail crime. • Supporting a public awareness campaign on the impacts of retail crime. • Ongoing review and evaluation of effectiveness of retail crime policies and interventions in partnership with Retail NZ. Retailers • Having strong health and safety programmes including prevention, training, de-escalation, and postevent support. • Communicating with other retailers and the Police. • Knowing what is going on and reporting all crime. • Investing in and reviewing security systems – using cameras, physical barriers, and ensuring there are clear lines of sight to the street. • Collaborating with Retail NZ to share information about crime prevention initiatives and their effectiveness. December 2023/January 2024


fired up protection LOKTRONIC’s expansive product range has just become even wider with these first class EGRESS and FIRE PROTECTION DEVICES and PROTECTIVE COVERS.

STI-1130 Ref. 720-102

NEW

STI-WRP2-RED-11 IP67 Ref. 720-062R

Surface mount with horn and spacer 255mm H x 179mm W x 135mm D

Also available in White.

STI-RP-WS-11/CN Ref. 720-052W Available in White, Green, Blue & Yellow.

STI-13000-NC Ref. 720-090 Flush mount, no horn 206mm H x 137mm W x 69mm D

STI-RP-GF-11/CN Ref. 720-051G Available in White, Green, Blue & Yellow.

NEW

STI-RP-RS-02/CI

STI-13B10-NW Ref. 720-092 Surface mount, horn and label optional 206mm H x 137mm W x 103mm D

Ref. 720-058 Cover included. Flush Mount Available. • Approved to EN54-11 • Current Rating: 3 Amps @ 12-24V DC, 3 Amps @ 125-250V AC • Material: Polycarbonate

STI-1100 Ref. 720-054

• Comes with Clear Cover • 2 x SPDT switches

Flush mount with horn 255mm H x 179mm W x 86mm D

• Positive activation that mimics the feel of breaking glass. • Visible warning flag confirms activation. • Simple polycarbonate key to reset operating element - no broken glass. • Dimensions: 87mm Length x 87mm Width x 23mm

Depth (Flush Mount) & 58mm Depth (Surface Mount)

STI-6518 Ref. 720-060 Flush mount, no horn 165mm H x 105mm W x 49mm D

STI-13210-NG Ref. 720-093 Surface mount, horn and label optional 206mm H x 137mm W x 103mm D

All STI ‘Stoppers’ are made of tough, UV stabilised polycarbonate. Many can be supplied with or without a 105 dB horn. Other models and sizes available including weather resistant options.

STI-6255 Ref. 720-042

Mini Theft Stopper discourages inappropriate use of equipment. Sounds a powerful 105 dB warning horn when activated. Tough, ABS construction. Reed switch activation for cabinets and display cases or unique clip activation for freestanding equipment. Does not interfere with use of protected fire fighting equipment. Compact design 85mm H x 85mm W x 25mm D.

STI-6720 Ref. 720-047

Break Glass Stopper. Keys under plexiglas. Protects emergency keys from inappropriate use. Keys remain visible. Fast, easy installation. Simple, inexpensive plexiglas. 3 year guarantee against breakage of the ABS housing within normal use.

NEW

Battery Load Tester Ref. 730-101

Fire Brigade Alarm: (Closed/Open) Ref. 730-231

Anti-Interference Device

ViTECH, strong, lightweight aluminum case, 5, 15 and 30 amp battery load tester for fire and alarm use. Weight: 500gms, Size: 165mm x 90 x 70mm.

ViTECH branded Type X (730-230) and Type Y (illustrated) models with temperature compensated pressure transducers with digital display showing pressures for defect, fire and pump start.

Ref. 730-400 series ViTECH AID for sprinkler valve monitoring; fits all ball valve sizes.

Loktronic Limited Unit 7 19 Edwin Street Mt Eden Auckland P O Box 8329 Newmarket Auckland 1149 New Zealand Ph 64 9 623 3919 Fax 64 9 623 3881 0800 FOR LOK mail@loktronic.co.nz www.loktronic.co.nz

December 2023/January 2024

NZSM

33

21620/1/18

21620

ViTECH products are designed and produced in New Zealand.


Surge in retail crime fuels the case for facial recognition CCTV It’s a year since Foodstuffs announced it would trial facial recognition in 30 stores. Since then, writes Nicholas Dynon, increasing retail crime – and recidivism in particular – is advancing the facial recognition business case.

Twelve months ago, Foodstuffs announced it would look to conduct a 30-store trial of facial recognition technology following a significant increase in the rates of theft, burglary, robbery, assault, and other aggressive, violent and threatening behaviour across its stores.

Nicholas Dynon is chief editor of NZSM, and a widely published commentator on New Zealand’s defence, national security and private security sectors.

34

NZSM

The 23 November 2022 announcement stated that serious incidents, theft, burglary, robbery, assault, and other aggressive, violent, and threatening behaviour in Foodstuffs North Island stores in that year were up 31% on the previous year. Serious incidents in stores were up 246% since 2020.

“Supermarkets are on the frontline of the rising trend of retail crime with our teams dealing with daily incidents of assault, aggression and theft,” Foodstuffs North Island CEO Chris Quin said at the time. “This is the concerning reality for our teams as the number of incidents in grocery stores has risen significantly since early 2020 to record levels this year.” “Facial recognition technology is one of the only tools we’ve identified that could help us to proactively target and reduce theft, burglary, robbery, assault, and other aggressive, violent or threatening behaviour by repeat offenders,” said Mr Quin. “Facial recognition technology will only be used in our stores for this specific and limited purpose.”

December 2023/January 2024


Interestingly, Foodstuffs pointed to the fact that its data showed repeat offenders as being responsible for almost a quarter of serious offending in its stores. Consequently, it was looking to facial recognition to protect its staff and customers from repeat offenders in particular. The cooperative stressed that it had engaged heavily with the Office of the Privacy Commissioner (OPC) in relation to the trial. For its part, the OPC highlighted that it had prompted Foodstuffs to “carefully consider whether the use of facial recognition technology was a necessary, proportionate, and effective response to harmful behaviour in Foodstuffs stores.” The OPC also stressed the importance of being transparent with shoppers about the use of facial recognition technology, and to proactively engage with stakeholders, including Māori. “We recognise Foodstuffs has a responsibility to take steps to keep customers and staff safe,” stated the OPC. “However, it is not clear to our office how facial recognition technology is going to achieve this. As a result, we have been counselling caution given the privacy intrusive nature of facial recognition technology and the inaccuracy and profiling risks involved.” One year on and an ongoing spate of retail crime isn’t doing the case for facial recognition any harm. According to Retail NZ’s Retail Crime Report December 2023/January 2024

2023, out of 297 survey respondents, 92% of retailers had experienced some form of retail crime in the past 12 months. This is a significant increase on the previous survey in 2017 when the figure was 81%. “We calculated that the cost of crime that people responded to in our survey is about $2.6bn per year,” Retail NZ CEO Carolyn Young told NZSM, “and that’s a cost to the economy, and at some level the consumer pays for it as well.” “There’s a lot of work that retailers are currently doing to combat crime, but crime has escalated to a level that’s unprecedented,” said Ms Young. Employers have a responsibility to comply with the Health & Safety Act, she said, and to do the best they can to ensure they’re providing a safe environment for their staff. But with retail crime and violence against retail staff continuing to increase, staff safety has become more challenging than ever. “One of the things that we all expect in our jobs is that we can go to work in the morning, and we can come home at night. Unfortunately, in retail that’s not as easy as it sounds because of the aggressive behaviour we’re seeing in stores.” She sees value in the creation of a sector-wide approach to the use of facial recognition and other proactive technologies capable of identifying a person who has previously committed retail crime or been trespassed from a store.

This would potentially echo the model upon which the Foodstuffs trial is based. whereby a camera is able to match an individual to a facial image stored in the system of a person who has already been trespassed due to recidivistic offending against the store. The person would be identified, and a security guard or member of staff notified immediately, allowing them to enforce the trespass notice prior to the person entering the store. “A person may have been trespassed from a store, but they still keep coming back, and once someone is in the middle of your store it’s really hard to do something about it without creating a scene,” said Ms Young. “The idea is that you’re turning away someone that shouldn’t be coming into your store in the first place, and only the people who you have a photo of because they’ve offended and have been loaded into the system.” According to Ms Young, retailers are generally reluctant to consider facial recognition technology and that it is likely to suit larger business due to the investment involved and complexities around privacy and data. There’s a number of businesses, she says, that are really interested to see how the trial with Foodstuffs goes so that they can then work out how they might implement the technology in their own business. It appears that Foodstuffs is blazing a trail. NZSM

35


The Video Surveillance Report 2023 The IFSEC Insider Video Surveillance Trend Report 2023, IFSEC’s annual look at the video surveillance market, has just been released, citing big moves to the edge and the persistence of NVR-based storage.

The 2023 version explores the core trends in video surveillance, as well as providing an update on the state of the market, covering everything from the uptake of edge-based technology to adoption of the cloud and how cameras are contributing towards smart buildings, cities and ecosystems.

“It’s our biggest one yet, 28 pages of content detailing results from over 500 industry professionals involved in the installation, maintenance, procurement, supply and active use of video surveillance systems,” wrote IFSEC Insider Managing Editor James Moore. “The impacts of rising inflation, geopolitical events and supply chain issues have been keenly felt by governments, businesses and organisations across the globe. These are macroeconomic events – but so too is the evolution of technology. The proliferation of cloud-based platforms and AI usage has continued at pace, with the latter arguably set to be a defining topic of this generation.” The report notes that the sector continues to embrace new technology and recognise that video surveillance systems are now adding value outside of the traditional security sphere to organisational planning, operations and resilience. “Video surveillance remains a fundamental piece of the jigsaw in 36

NZSM

securing people, places and assets – but it is now so much more than that,” continued Moore. “As we’ve explored in the previous two market reports, a large percentage of systems are now also being used to solve operational challenges, or provide additional business intelligence, due to the sheer volume of data cameras and their corresponding analytical functions collect.” A range of topics are explored, including a dedicated chapter on the adoption and usage of Artificial Intelligence-based software. Just how is AI being used by security, facilities and IT professionals? And crucially, where do they see the challenges, opportunities and threats? Find out

more about next steps, such as future regulation and deepfakes. Our executive summary raises 5 key takeaways from the Report: 1. AI is actively supporting security but there is demand for regulation and guidance 2. Over half of respondents are now using the cloud somewhere in their video surveillance system process 3. Demand for video surveillance remains strong, but are there tougher times ahead? 4. Buyers of video surveillance technology are actively considering sustainability credentials 5. Video surveillance systems will have a central role to play in smart building and city development

December 2023/January 2024


Edge-based technology The report note that at IFSEC 2023, Omdia’s Physical Research and Analysis Manager, Oliver Philippou, had identified System on Chip (SOC) technology as one of the key areas of growth ahead for the sector. SOC technology in cameras has enabled the deployment of deep learning analytics to take off, explained Philippou, because it allows processing to take place on the camera itself – or at the ‘edge’. This significantly reduces bandwidth and storage requirements. With edge processing, video data can be processed and analysed on the camera itself, removing the need to send all the footage to a centralised server, database, or even to the cloud. “Whereas 30% of network cameras deployed today have an advanced SOC processor built in,” states the Report, “by 2026 this will be closer to 70%.” Video Management Systems The survey that provides the data upon which the report is based found that 68% of organisations have their cameras connected to some form of VMS system, while 14% expect to implement ta VMS in the next two years. 18% stated that they don’t have a VMS platform in place. December 2023/January 2024

The majority of respondents that did not have cameras connected to a VMS system were from SMEs. “Most SMEs don’t need the functionality or cost of a sophisticated, enterprise-class VMS platform,” stated Jamie Barnfield of IDIS Europe in the Report. “So, it’s worth integrators and end-users looking out for solutions that come with totally cost-free client software that is easy to use for nonsecurity operatives, which they can also operate via mobile apps to ensure their premises, staff, and assets are safe and secure out of hours and on the move.” “Server and NVR-based systems continue to be in high demand as they offer the most cost-effective and secure method of storage,” stated James Min, Managing Director, IDIS Europe. VMSs, he added, also make system design and retention calculations quick and easy. “And unlike cloud they give endusers the assurance that if they want to upgrade to higher resolution cameras or extend retention periods they are not faced with spiralling costs.” Cloud solutions According to the survey, over half of installers and consultants are recommending cloud-based platforms, albeit with some level of caution. 42%

continue to recommend or install only on-premise systems. 28% of end users answered that they are not considering a move to the cloud. 20% of end user respondents are actively considering moving some or all of their operations to the cloud in the next two years. A hybrid approach is most common. 32% of end-users stated that they utilise the cloud for video storage purposes, 12% for video analytics, and 9% for VMS. Cyber security and data protection concerns were cited by 59% of respondents as the major barrier to transitioning to cloud. Poor internet connection or bandwidth restrictions were cited as a barrier by 56% of respondents given the impact of these issues on the quality of video footage streamed to cloud-based video management systems. Interestingly, 36% of respondents stated they or their customers aren’t particularly motivated to move from the upfront cost model of on-premise storage to the opex model of cloud storage. Nevertheless, 77% of security, facilities and IT professionals see benefits or opportunities to be gained from utilising the cloud for video surveillance purposes. NZSM

37


Guide to Fraudster Personas: How to think like a fraudster A document published earlier this year by the Serious Fraud Office’s Counter Fraud Centre identifies seven fraudster personas, their methods, and the countermeasures that organisations can implement to protect themselves. Through its work in investigations and prosecutions, and with its international counterparts, the Serious Fraud Office (SFO) has identified common tried and tested methods fraudsters use to commit financial crimes.

“These personas can help you and your organisation to think like a fraudster,” states the Guide. “They can help you more easily understand the different actions fraudsters use to target government programmes and functions.” According to the Guide, fraudsters tend to use a variety of methods from several different personas. They might deceive a public official, for example, impersonate another individual, fabricate evidence, and then conceal their activity. The seven personas identified by the Guide include: The Impersonator The Impersonator pretends they are another person or entity to dishonestly gain a benefit for themselves or another person. This might involve using false or stolen identities, attributes, or credentials for personal gain. The Corruptor The Corruptor abuses their position of entrusted power to gain a benefit for themselves or another person. This might involve negative incentives such as threats or intimidation, or positive incentives such as bribes. 38

NZSM

The Deceiver The Deceiver makes others believe something that is not true to dishonestly gain a benefit for themselves or another person. This might involve providing false statements, deliberate misrepresentation or withholding facts or circumstances. The Enabler The Enabler knowingly or complacently enables fraudulent activity to dishonestly gain a benefit for themselves or another person. This might involve an individual who intentionally keeps themselves unaware of the circumstances to avoid responsibility. The Exploiter The Exploiter uses something for a wrongful purpose to dishonestly gain a benefit for themselves or another person. This might involve misusing their position or privileges or dishonestly exploiting a vulnerability for personal gain.

The Fabricator The Fabricator invents or produces documents that are false to dishonestly gain a benefit for themselves or another person. This might involve creating false invoices or other types of records for personal gain. The Organised The Organised are a group or people who use a combination of sophisticated methods, in a planned and coordinated way, to dishonestly gain a benefit for themselves. This may involve using professional facilitators and service providers to help or facilitate their criminal activities. For each persona, the Guide also lists examples of exploiter actions, red flags to look out for, and countermeasures to support oversight and transparency. The Guide is available to view and download from the SFO website: https://sfo.govt.nz/ counterfraud/cfc/resources/guides-andfactsheets/fraudster-personas. December 2023/January 2024


on

e c u r i ty I

ar

Z

S ’s

mited 30 y Li e

nd

Loktr

ic

y tr s u

ss

ervicing

N

Loktronic for Sales, Service and Support

Loktronic Limited Unit 7 19 Edwin Street Mt Eden Auckland

Loktronic Limited Unit 7 19 Edwin Street Mt Eden Auckland P O Box Symonds P O Box 8329 Symonds Street8329 Auckland 1150 NewStreet Zealand Auckland 1149 New Zealand Ph 64 9 623 3919 Ph Fax64 64 99 623 3881 3919 0800 FOR LOK 64 9 623 3881 • 0800 FOR LOK 623 • Fax mail@loktronic.co.nz www.loktronic.co.nz

December 2023/January 2024

mail@loktronic.co.nz • www.loktronic.co.nz

R

ISO 9001:2015

REGISTERED COMPANY Certificate No. NZ1043

NZSM

39


Hanwha Vision’s Vietnam factory achieves production of 10 million units Vietnam-based manufacturing facility’s production milestone reflects Hanwha Vision’s continued growth in the global market, particularly in the United States.

This accomplishment demonstrates the company’s growth in the global market, notably in the United States. The company aims to leverage this momentum to further strengthen its leading edge in the international arena.

On 30 October, Hanwha Vision Vietnam held a ceremony to commemorate the landmark production output at its plant located inside the Que Vo Industrial Park of Bac Ninh Province. “We are striving to convey the highest level of trust in our products and company to our customers through our Vietnam-based manufacturing subsidiary, which attributes its competitiveness to precision, efficiency, and innovation,” said Soonhong Ahn, President and CEO of Hanwha Vision. “We will continue to work hard to ensure that our video surveillance solutions guarantee customer safety and maximize business efficiency around the globe, especially in the U.S., Europe, and Asia.” The Hanwha Vision Vietnam facility was established in 2017 to strategically expand the company’s global manufacturing bases. The site currently manufactures approximately 500 product models, including cameras, storage devices, and lenses. When the facility launched its mass-production operations in 2018, the company introduced its own root certificate authority (CA), inserting 40

NZSM

device authentication into each product in the manufacturing stage to protect the entire system from security vulnerabilities. Following its opening, Hanwha Vision Vietnam recorded a cumulative production of two million units in 2019 and five million units in 2021. The 60,000 square meter manufacturing facility in Vietnam is an eco-friendly smart factory that operates using power generated by solar panels installed on the roof of the building. The site manages all products, equipment, and manufacturing environments in an integrated manner. The subsidiary contributes to Hanwha Vision’s international business competitiveness. When the global supply chain disrupted due to

the COVID-19 pandemic in 2021, Hanwha Vision was able to produce 50% more products than the previous year due to its Vietnamese subsidiary’s global manufacturing and supply chain management system. The 10 millionth product produced at the facility was Hanwha Vision’s SolidEDGE camera, showcasing its ability to deliver innovative, highquality surveillance solutions at scale. SolidEDGE is the first real solidstate drive (SSD)-based camera with an embedded server available on the market. The embedded server provides a cost-effective and practical security solution for organisations while maintaining the ability to provide high-quality, reliable video surveillance. December 2023/January 2024


Motorola expands mobile video portfolio with LTEenabled body camera New V500 body worn camera provides live-streaming of video and location for greater awareness, safety and efficiency on the frontline.

Motorola Solutions unveiled on 28 November the LTE-enabled V500 body camera, the newest addition to the company’s mobile video portfolio. The V500 body camera enables first responders to stream live video and location to the control room, giving incident managers a better understanding of events and helping them to respond quickly and efficiently. After an incident has been resolved, the V500 also streamlines evidential workflows through LTE-based footage offload and simplifies administration via remote maintenance over mobile networks. “Frontline teams face high-stress situations where their attention needs to be entirely focused on the scene,” said Jeremiah Nelson, corporate vice president, Response, Reporting & Evidence at Motorola Solutions. The V500 gives control room staff ‘eyes-on-scene’ so they have clarity on what’s unfolding, to not only dispatch

December 2023/January 2024

the appropriate help but capture a record of critical events. And now, everyone from IT technicians to evidence handlers can also benefit from this advanced LTE connectivity, by gaining access to footage as soon as it has been recorded and managing cameras from anywhere.”

The new body camera offers high quality video and audio capture and is equipped with an optional pre- and postrecording capability, helping to ensure there is a record of every interaction from start to finish. Along with the rest of the Motorola Solutions mobile video portfolio, the V500 body camera uses the VideoManager evidence management software to enable the secure handling, storage and sharing of evidence, either on-premises or in the cloud. Additionally, the V500 integrates with Motorola Solutions’ ecosystem of technologies, from radio and incar video systems to control room solutions, as well as Holster Aware Bluetooth sensors which can activate video recording and live-streaming if an officer draws a weapon. The analyst firm Frost & Sullivan recently awarded Motorola Solutions its 2023 Global Product Leadership Award in the global body camera market. Following a thorough assessment of the market, the firm concluded that Motorola Solutions’ body camera systems outperform competitive solutions. “For law enforcement and security personnel today, body-worn cameras are an essential tool to capture evidence and ensure transparency, and we expect to see continued growth in their adoption,” said Elizabeth Whynott, Frost & Sullivan best practices research analyst. “Motorola Solutions’ cost effective body-worn cameras are easy to use and integrate seamlessly into existing public safety technology.” NZSM

41


Wesco Anixter introduces Triton Sensors for vape detection Wesco Anixter (formerly Atlas Gentech) now exclusively distributes Triton Sensors in the New Zealand and Australian markets. Triton’s devices are used in all 52 US states and in more than 15 countries worldwide. The company was founded in 2020, in Pennsylvania, with the goal to provide accurate and affordable solutions to assist in combating the teen vaping epidemic.

“We are so pleased to be working with Wesco Anixter in Australia and New Zealand, their scale and incredibly strong channel relationships will assist greatly in our desire to change lives for the better,” said Lance Parthemore, cofounder of Triton Sensors. “The distribution of Triton Sensors represents an incredible opportunity to provide the New Zealand market an effective tool to help combat many of the social challenges that vaping is causing, said Director of Wesco Anixter in New Zealand Andy Brown. “[This is] especially relevant today for many educational institutions struggling to manage this issue.”

42

NZSM

Triton manufactures two Vape Detection devices: the 3D Sense and 3D Sense Pro Smart Sensors. 3D Sense is used by schools and other organisations worldwide to accurately detect and deter the use of smoke-based drugs such as vapes, dab pens, and other dangerous substances. 3D Sense Pro has the same features of 3D Sense but also adds additional safety features, such as Triton’s keyword detection and loud noise detection technology, which enables safe and secure monitoring of areas where cameras are prohibited. Both models are powered via POE and connect to Triton Sync, Triton’s cloud portal and dashboard which enables notifications via email, text message and/or push notifications. Integrations are also available with 15 leading Video Management and Access

Control solutions including Axis, Hanwha, and Hikvision, with Inner Range integration coming soon. “With stock on its way now, we are planning to launch this great solution to the Australian and New Zealand markets in early December 2023,” Brown said. “We have seen incredible demand for this product and know there is a real need for this solution. By bringing an accurate and affordable solution to the market, we expect the Triton Vape Detectors to be the most effective and accessible tool to help combat the vaping epidemic.” Wesco Anixter is a listed Fortune 500 global distributor of network and security solutions. Under the WescoAnixter group, Wesco Anixter in New Zealand (formerly Atlas Gentech) is part of an established global distribution network. December 2023/January 2024


REACH

NEW HEIGHTS in Professional Excellence

ASIS accredited certifications can help you reach your career goals.

Validates your ability to conduct security investigations through the effective use of surveillance, interviews, and interrogations. Designed for those with 5 years of related experience.

“PCI is an important element in the ASIS Certification programme, dovetailing into both CPP and PSP for a comprehensive understanding of broader security industry objectives. An effective and reliable investigation depends on objectivity, thoroughness, relevance, accuracy and timeliness. PCI helps identify critical investigative outcomes, including evidence collection, case management, and the process of offender detection, identification, interview and prosecution. Good physical security designs, together with robust policies and procedures are key elements in a successful investigation. The PCI certification provides an insight into how these pieces interrelate." - David Horsburgh, MSc CPP PSP PCI

WHY EARN THE PCI DESIGNATION?

WHY SHOULD AN EMPLOYER HIRE ASIS CERTIFIED PROFESSIONALS?

• Provides independent confirmation of your specialized skills in security investigations • Gain global recognition by your peers and industry • Get a competitive edge in the marketplace • Enhance your career and earnings potential • Enjoy personal satisfaction and professional achievement

• Build a strong, dedicated team committed to high standards and continuing professional development • Promote ongoing education of critical job knowledge and skills • Feel confident that your staff are using best practices • Recruit the most qualified professionals • Reinforce or elevate your organization’s reputation and credibility

Be one of the many ASIS board certified practitioners who are leaders, mentors, and trusted strategic partners, serving both their organizations and the profession.

Increase the competency level of your staff by supporting your security professionals in their certification journey.

Visit www.asis.org.nz December 2023/January 2024

NZSM

43


2023 iSANZ Awards celebrates cybersecurity excellence The 2023 iSANZ Awards took place in Wellington on 15 November to honour exceptional contributions to the cybersecurity and information security field. The 9th annual awards ceremony celebrated individuals, teams, and organisations that have demonstrated excellence, innovation, and leadership in ensuring the safety and security of people and networks against malicious cyber activities.

Alongside the category awards, a prestigious Hall of Fame Award was presented to recognise an individual’s longstanding dedication to the information security industry. “We continue to be impressed by the achievements of all the entrants, finalists, and winners, who represent some of the most skilled and dedicated professionals in the information security field,” said Chair of the iSANZ Board Kendra Ross, The winners of the 2023 iSANZ Awards are: Senior Cyber Security Professional of the Year Philip Whitmore, Partner – Cybersecurity, KPMG The judges’ commented on Philip’s invaluable contributions to the cyber security community in New Zealand by establishing successful consultancy practices and fostering the next generation of professionals. His commitment to community outreach and thought leadership has significantly enhanced the local cyber security landscape, benefiting both businesses and practitioners. Security Team of the Year BNZ Cyber Governance Team The judges’ were impressed with BNZ’s enhancement of their security program encompassing people, processes, and technology - along with its dedicated commitment to research and technology projects, and a metrics-driven approach to diversity. Project / Awareness Initiative of the Year Ministry of Education The judges’ commented on the Ministry’s consolidating of security efforts across the sector, bringing together a 44

NZSM

range of activities to have clear oversight of threats and vulnerabilities. They were impressed with the planned and coordinated way that thousands of staff, students, educational systems, and data are being protected from digital threats. NZ Secure Development Team of the Year BNZ Pixie Mob The judges’ were impressed with BNZ’s technical DevSecOps pipeline, extending its positive impact beyond the organisation and partners through automated security enhancements; also noting the team’s technical proficiency and emphasis on developer onboarding, which demonstrate their role as security advocates. Start-up or New Business of the Year Outfox The judges’ commented on Outfox’ serving the often overlooked small to medium business sector - also noting their strong commitment to workplace diversity encompassing both gender and neurodiversity. Up and Coming Cyber Security Star of the Year Megan Young The judges were impressed with Megan’s achievements in just three years at Spark, where she has demonstrated exceptional proficiency across multiple domains along with her work to foster a positive team environment. In addition, the distinguished Hall of Fame Award was presented to Tony Krzyzewski - a distinguished figure in the information security industry. With a career spanning over four decades, Tony has made first-class contributions to the information security landscape encompassing operations, network design, and technology innovation. As a Global Cyber Alliance Ambassador and New Zealand’s Convenor for the International Standards Organisation SC27 Committee, his international contributions have been outstanding. December 2023/January 2024


ISO 31000:2018 The Case for Reform According to a just-published whitepaper, the current version of ISO 31000 is based on 1980s models no longer fit for purpose – and it needs a whopping big overhaul to pull it into the current millennium.

If you’re a security consultant, risk consultant, security risk management professional or a member of one of any number of similar sounding occupations, then you probably know a thing or two about the international standard ISO 31000. No doubt you’ve probably also got an opinion or two about it.

Love it or hate it, the phenomenally successful ISO 31000 standard is coming to the end of its life as a standard and a formal process of review will soon begin. According to the authors of ISO 31000:2018 The Case for Reform, it’s an opportunity to give the venerable standard a complete overhaul. “Although ‘ISO 31000’ has been a phenomenal success in its acceptance and take-up worldwide, the Standard is not without serious conceptual problems and practical limitations,” state the whitepaper’s authors. “The Standard has been widely criticised by various practitioners, professional bodies, academia, and by risk experts in different industry, science and technology domains.” “It can be argued that the simplicity and accessibility that has made ISO 31000:2018 the global guidance document, may also be responsible for both preventing the adoption of better practices (scientifically validated), and for promoting an increasing misunderstanding about the nature of risk and its management,” explain December 2023/January 2024

authors Dr Carl A. Gibson, Jason Brown, and Dr Elizabeth M. Gibson. “Indeed, it appears that many of the problems in contemporary risk management arise from a shallow understanding of the Standard and the nature of risk, as well as from problems innate to ISO 31000 itself.” The whitepaper’s case for reform includes the following areas for change (among many others): • The Standard is highly generic. This has been a strength of the earlier versions of the Standard, allowing its ready adoption by a wide range of users, including those with a low knowledge and experience base about risk management. In this latest version of the Standard, this generic guidance has become a weakness. • Unproven claims made within Standard, particularly about its wide applicability and benefits, have resulted in the adoption of the Standard for purposes for which it is wholly unsuitable. • A great deal of the Standard is conjecture, based upon assumptions that have not been surfaced, tested, or validated.

• The Standard ignores a great deal of the high quality published literature that deals with uncertainty and risk. In doing so, the Standard uses concepts that are outdated and in various parts of the publication are incorrect. • The Standard presents itself as the de facto approach for managing risk, without proof. It is also a claim rejected by numerous domains that use risk assessment and have formal approaches for managing risk. • Under the ‘reign’ of ISO 31000, the outputs of risk management activities have become more and more about populating ‘risk registers’ and creating lists of risks. • The Standard promotes the use of a PDCA (plan-do-check-act) cycle that is ill-suited to the high complexity and uncertainty within which most organisations now operate. • All of the processes described in the Standard are highly linear in nature, which can increasingly struggle as complexity and uncertainty increase. NZSM

45


3RD

SAFE & SEC RE

Facilities, Infrastructure & Places Conference 26-27 MARCH 2024 | ELLERSLIE EVENTS CENTRE, AUCKLAND

The world is constantly changing, and so are the threats to our safety and security. In today's environment, it is more important than ever for those responsible for protecting facilities, critical infrastructure and crowded places to stay up to date on the latest government strategies, trends and technologies. With an informative agenda, delivered by an expert line-up of speakers, the 3rd Safe & Secure Facilities, Infrastructure & Places Conference is the premier event for security professionals.

Scan the QR code to find out more online or visit brightstar.co.nz/ safesecure

46

NZSM

DISTINGUISHED PROFESSOR PAUL SPOONLEY

He Whenua Taurikura

NICK ALDWORTH Director Risk To Resolution (UK)

TRISH MCCONNEL Private Security Personnel Licensing Authority (PSPLA)

DR GAVRIEL SCHNEIDER

Group CEO & Principal Consultant Risk 2 Solution (AUS)

DR BRIDGETTE SULLIVAN-TAYLOR Auckland University

GARY MORRISON

New Zealand Security Association

December 2023/January 2024


AGENDA HIGHLIGHTS DAY 1 Mahi Awatea : The challenges of social cohesion in 21st century Aotearoa Distinguished Professor Paul Spoonley, Co-Director, He Whenua Taurikura International keynote: Ensuring that security preparedness is delivered consistently – Martyn's Law Nick Aldworth, Director, Risk To Resolution (U.K.) Panel discussion: Establishing resilience at a business and community level to make New Zealand’s crowded places more resilient Philip Green, Chair, Crowded Places Community Advisory Group New Zealand (CPCAGNZ) Mat Hellyer, Chair, Crowded Places Business Advisory Group New Zealand (CPBAGNZ) Lorraine Nicholson, GM - Client Relations, First Retail Group, Member, Crowded Places Business Advisory Group New Zealand (CPBAGNZ) Private Security Personnel Licensing Authority (PSPLA) Trish McConnell, Chair, Private Security Personnel Licensing Authority (PSPLA) Workforce panel: Meeting governmental strategies with a skilled and available security workforce Gary Morrison, CEO, New Zealand Security Association Dr Bridgette Sullivan-Taylor, Senior Lecturer, Auckland University

DAY 2

Thanks to Sponsors GOLD SPONSOR

International keynote: Key ‘Lessons Learned’ to achieve great outcomes for Critical Infrastructure Security and Resilience Dr. Gavriel Schneider, Group CEO & Principal Consultant, Risk 2 Solution Group (AUS)

EXHIBITOR

Panel Discussion: Enhancing the security of New Zealand’s critical infrastructure Ray Millar, Senior Manager, Protective Services, Westpac Chris Kumeroa, Managing Director, Global Risk Consulting Group

SUPPORTING ORGANISATION

Critical asset protection: A cybersecurity roadmap Nyuk Loong Kiw, Chapter Area Lead | Head of Security, Spark MEDIA PARTNERS

New Zealand's National Retail Investigation Support Unit (NRISU) Matt Tierney, Manager - National Retail Investigation Support Unit (NRISU), New Zealand Police

December 2023/January 2024

NZSM

47


NZ made

SECURITY TECHNOLOGY RELIABILITY

fire door holding

electromagnets 12 & 24 VDC selectable

rea

unb

!

le b a k

FDH40S

unbreakable universal mounting • Low power consumption - low operating temperature • One product suits floor and wall mounting • Universal armature - offsets to 55º to suit doors opening past 90º • Wall mount extensions available • 12 & 24 VDC selectable • Push off button with no residual magnetism • Oversize armature for easy alignment • Emergency release button • Electroless nickel plated armature and electromagnet • Stainless fastenings • Full local support and back up

10 YEAR GUARANTEE*

Standard, floor mounted, wall to door distance 114mm

Designed, tested and produced in New Zealand to AS4178 A) Wall mounted,126mm extn. tube (overall 202mm) B) Wall mounted, 156mm extn. tube (overall 232mm) C) Wall mounted, 355mm extn. tube (overall 431mm) A)

B)

C)

ANTEE

Option A – Surface Mounted

GUAR

FDH40S/R

Surface and Recess mounting This device enhances an outstanding range of unbreakable products which conveniently hold open fire doors. When a smoke/fire alarm is activated the magnet instantly releases the door to the closed position to prevent the spread of smoke and fire. These units feature a choice of 3 covers for optimum aesthetic appeal and durability. The installer can utilise one device for surface mounting or for recess mounting. Option B – Recess Mounted

10 YEAR GUARANTEE*

48

NZSM

Gloss Black

Gloss White

Loktronic Limited Unit 7 19 Edwin Street Mt Eden Auckland P O Box 8329 Newmarket Auckland 1149 New Zealand Ph 64 9 623 3919 Fax 64 9 623 3881 0800 FOR LOK mail@loktronic.co.nz www.loktronic.co.nz

GUARANTEE

December 2023/January 2024 *Standard terms & conditions of sale apply.

21556/1/18

Satin Aluminium

For expert advice and assistance with your security locking needs, trust in Loktronic, call us on 0800 367 565


Issuu converts static files into: digital portfolios, online yearbooks, online catalogs, digital photo albums and more. Sign up and create your flipbook.