New Zealand Security Magazine - February-March 2025
From the Editor
Aviation Security passenger perception results for 2024 released
Video camera users operating under a false sense of cybersecurity
Call for Nominations: Women in Security Awards Aotearoa 2025
Inspiring female security leaders among 2023-24 Women in Security winners
Cheating the system: Sentencing in country’s first criminal cartel case
NZ finalists in 1st-ever Global Outstanding Security Performance Awards
New marketing and sales appointments at Gallagher
Ministerial Advisory group to focus on organised crime
WEF Global Risks Report 2025: Conflict, environment and disinformation top threats
How can small businesses thrive in 2025?
CCTV shouldn’t be the only tool in your security strategy
Immigration NZ to remove median wage threshold for work visas
Launch of Emergency Cellular Priority Service
What factors are influencing security technology trends in 2025?
Gallagher: Security Industry Trends Report 2025
Cybersecurity in 2025: Insights and predictions
Genetec’s physical security trends for 2025
Gunnebo: Trends and predictions for physical security in 2025
Consumer Confidence survey provides valuable insights for financial services sector
Bosch sells security and communications technology business to Triton
Three Strikes Bill progresses towards becoming law
6 Game-Changing Security Tech Trends for 2025
Public consultation period underway for Arms Act rewrite
Hytera pleads guilty to conspiring to steal trade secrets from Motorola
Three leading brands from
NZ S M
New Zealand Security Magazine
Nick Dynon
Chief Editor
Nick has written for NZSM since 2013. He writes on all things security, but is particularly fascinated with the fault lines between security and privacy, and between individual, enterprise and national security. Prior to NZSM he clocked up over 20 years experience in various border security and military roles.
Disclaimer:
The information contained in this publication is given in good faith and has been derived from sources believed to be reliable and accurate. However, neither the publishers nor any person involved in the preparation of this publication accept any form of liability whatsoever for its contents including advertisements, editorials, opinions, advice or information or for any consequences from its use.
Copyright:
No article or part thereof may be reproduced without prior consent of the publisher.
Kia ora and welcome to the February-March 2025 issue of New Zealand Security Magazine! We hope your year has gotten off to a great start, and we look forward to bringing you the best in security industry news and commentary over the coming year!
This issue marks the beginning of the second year of NZSM to be published “digital only”. We welcome your feedback on our digital content and engagement to ensure that we’re delivering news and views to you in a way that suits you.
As always, a big thanks to our wonderful advertisers . Our advertisers truly do play a critical role within New Zealand’s security industry by contributing to a vibrant and informed security sector through their sponsorship of the magazine. If you are interested in advertising with us, please go get in touch.
The 2025 New Zealand Security Awards Aotearoa are open for nominations! Now in its fifth year, the WiSAAs are New Zealand’s premier awards celebrating the achievements of women in security – including those working in the private sector, government, and the uniformed services. Make this year the year you nominate a deserving colleague… and don’t leave it to the last moment!
Being our first issue for the year, this edition of NZSM focuses on identifying the key security industry trends for 2025 , and we feature the ‘top trends’ listings by experts from Avigilon, Gallagher, Yubico, Genetec, Gunnebo, and Axis.
In short, when read together you’ll notice some common trends coming through among the key trends lists. These include: the move to the cloud (and hybrid in particular); cautious and targeted adoption of AI and advanced video analytics; stricter privacy, cyber and data protection laws; the need for security systems to deliver outcomes beyond security; and growing cyber threat surfaces.
In other news, we continue our coverage of NZ aviation security issues, we acknowledge Aotearoa’s finalists in the first-ever Global OSPAs , we report on the new ministerial advisory group targeting serious crime, the WEF names its top global risks for 2025, Jamie Williams writes about why CCTV shouldn’t be the only tool in your security strategy, and much more!
There’s plenty more great reading inside this issue of NZSM, so I hope you enjoy. Also, if you haven’t already, consider subscribing to our regular eNewsletter THE BRIEF . It’s a great way to keep up to date with the latest. Details on the Defsec website.
If you’re not already an NZSM subscriber make sure you visit www. defsec.net.nz to sign up!
Nicholas Dynon Auckland
Contact Details:
Chief Editor, Nick Dynon
Phone: + 64 (0) 223 663 691
Email: nick@defsec.net.nz
Publisher, Craig Flint
Phone: + 64 (0)274 597 621
Email: craig@defsec.net.nz
Postal and delivery address: 27 West Crescent, Te Puru 3575, Thames, RD5, New Zealand
Upcoming Issue
April/May 25: Government, Transport, Tourism, Access Management, IT security threats
facebook.com/defsecmedia
x.com/DefsecNZ
linkedin.com/company/ defsec-media-limited
Aviation Security passenger perception results for 2024 released
A just-released Civil Aviation Authority survey suggests high public satisfaction with aviation security, seemingly contradicting ministerial concerns over Avsec waiting times, writes Nicholas Dynon.
Nicholas Dynon is chief editor of NZSM, and a widely published commentator on New Zealand’s defence, national security and private security sectors.
In the wake of Transport Minister Simeon Brown’s call for New Zealand’s Civil Aviation Authority to deliver faster, more efficient, airport security screening, the CAA (which operates the Aviation Security Service, or Avsec) has released the results of its latest public perceptions survey.
The results? The public, it appears, is generally highly satisfied with the CAA and airport security procedures.
Minister unsatisfied
The results seemingly fly in the face of comments made by Transport Minister Simeon Brown in mid-2024 suggesting that an overhaul of aviation security was needed.
In June 2024, Minister Brown noted that 87 percent of domestic passengers and 77 percent of international passengers were screened within 10 minutes at Auckland airport. That figure, he said, should be at least 95 percent.
“As the saying goes, time is money, and many people’s time has been chewed up through an inefficient aviation security service,” he said at a 27 August speech to the Aviation Industry Association Conference.
“It has become clear to me that AvSec is not operating as efficiently as it should.”
In a document to Cabinet , the minister stated that he wanted to use
the opportunity the Civil Aviation Authority funding review “to test the appetite of industry to take on a role in aviation security services”.
CAA research
The Feel Safe research, which was conducted by Verian on behalf of the CAA in November 2024, included an online survey of 1,004 air travellers who live in New Zealand and an intercept survey of 305 international travellers at Auckland Airport. Its results, released in January, are available on the CAA website Seeking to measure changes in perceptions of safety over time, investigate how perceptions of safety vary, identify the key things that influence and inform perceptions of safety, and measure and track aviation rule knowledge, the research found generally high levels of satisfaction with the CAA.
“We’re encouraged by results which show the vast majority of travellers feel safe and secure when they fly and are satisfied with security procedures,” said Director of Civil Aviation Keith Manch.
“It’s a testament to our hardworking teams, alongside our airport and airline counterparts, who all play a significant role in aviation safety and security.”
According to the CAA’s report summary, 80% of New Zealand resident travellers and 89% of international travellers felt safe and
secure when they flew. A favourable 81% of New Zealand resident travellers and 97% of international travellers were “satisfied with security procedures”.
Of New Zealand resident travellers surveyed, 79% said aviation security in New Zealand is effective (an increase of 2% since 2011), and 78% said AvSec staff at airports are friendly and helpful, a sharp increase from the historical low of 62% in 2022, and a measured increase since 2011 (72%).
Of the 2% of passengers who were unsatisfied with security procedures, stated the summary, when asked why they were unsatisfied 37% stated that screening wait times were too long.
Breaking down the results
What may go some way to explain the apparent gulf between the minister’s dissatisfaction with the timeliness of AvSec’s screening procedures and the positive public perceptions noted in the CAA’s survey findings is that the survey itself doesn’t appear to have asked respondents specifically about screening timeliness or queues.
Indeed, according to the 60-page survey findings report, travellers were asked about:
• how satisfied they were that the security procedures they undertook were going to keep them safe and secure for the duration of their flight.
• the extent to which they agree/ disagree with the statements “Aviation security in New Zealand is effective” and “Aviation security in New Zealand is world class.”
• the extent to which they agree/ disagree with the statements “Avsec security staff at airports are friendly” and “Avsec security staff at airports are approachable.”
• How important the various types of security procedures are in keeping people safe and secure when they fly.
• How accessible aviation security information is.
But the report does not indicate that the survey included any questions proactively seeking traveller feedback on aviation security screening queues or
timeliness [the complete set of survey questions have not been published].
Assuming no such questions were asked, it’s a curious gap. Questions were clearly asked in relation to perceptions of safety/security, effectiveness, staff friendliness and approachability, and information accessibility… but not timeliness.
Indeed, it’s a particularly curious gap given the political and media attention that airport security screening queues have received in recent months.
Technology to solve the issue?
On 20 December – subsequent to the conduct of the CAA survey and prior to the release of the survey report –the Transport Minister released a statement pointing to “encouraging early results” in government measures to reduce airport wait times.
The measures he was referring to include new scanners allowing laptops and liquids to stay in bags to pass through security screening, the rolling out of new technology to monitor aviation security queues, and the release of regular on-time performance reporting for airlines.
“The rollout of new Computed Tomography (CT) scanners which allow laptops and liquids to remain in bags during security screening is a game-changer for passengers,” said the minister. “This technology
is streamlining security processes across the country, reducing queues, and enabling travellers to get to their gates sooner while maintaining strong security measures.
“In addition to this, advanced passenger sensing technology is being rolled out at airport security checkpoints to accurately measure queue length. This technology monitors queues at airports to identify when action is needed to tackle the long-standing problem of extended security lines, and ensuring a more seamless experience for passengers,” he said.
To make his point, the minister commented that queues for the Wellington Southern Domestic screening point, which are being monitored using the new passenger sensing technology, have reduced. The number of passengers processed in less than five minutes has increased from a 12-month average of 89 percent to 95 percent in December.
“By the middle of next year, the CAA will have access to passenger sensing data at all airports with aviation security screening. This will provide the information needed to help analyse and reduce passenger queues at these airports,” he said.
Meanwhile, the question remains: would a private sector-provided aviation security service deliver a more efficient, more timely process?
Video camera users operating under a false sense of cybersecurity
92% of IT and security managers believe their video systems are highly secured against cybercrime – yet just 23% implement basic network security measures.
Research from Hanwha Vision Europe reveals a worrying gulf between users’ insistence that their video systems are protected from cyber-attacks – and their widespread failure to implement even simple measures to keep them secure.
The survey of over 1,000 IT and security managers across Europe reveals that an overwhelming 92% of IT and security managers claim their security systems, including video surveillance systems, are protected or highly protected from cyber-attacks.
But this confidence appears misplaced, as their organisations are not implementing even basic measures such as changing camera usernames and passwords (26%), ensuring their devices are running the latest firmware (12%), or securing access to Networked Digital Recorders (NDRs) and other devices (6%).
The research also discovered an alarming lack of awareness of cybersecurity regulations and compliance measures among those on whom organisational cybersecurity depends.
With less than one in two (47%) aware of the second Network and Information Security Directive (NIS 2), and only 23% familiar with the Cyber Resilience Act (CRA), these revelations provide cause for concern, as both EU regulations come into effect in October 2024.
Separately, Hanwha Vision’s research also reveals insufficient promotion of cybersecurity best practices at an organisational level. While around one in four (26%) promote the use of Multi-Factor authentication, only one in 10 organisations push the use of strong passwords.
John Lutz Boorman, Head of Product and Marketing at Hanwha Vision Europe, expressed alarm at organisations’ failure to implement even basic cybersecurity measures, as he urged users and the security industry to treat the research findings as a “wakeup call”.
“With the number of cyber-attacks on the rise, and the cost and impact of these security breaches growing all the time, organisations must match words with actions to boost their video
network resilience,” Mr Boorman noted.
“Like any IoT device, an unsecured video camera can present a tempting route into an organisation’s network for bad actors – but even simple measures can help close off this path,” he continued.
The research found that failure to follow best practices for keeping video surveillance networks safe from cyberattack is not unique to any sector and is highly prevalent even in high-risk industries with extensive experience of cybercrime, such as financial services.
“While it is the user’s responsibility to keep their networks secure, it is clearly in the interest of manufacturers and installers to help them maintain system resilience, and the wider security industry must do more to help,” he said.
Call for Nominations: Women in Security Awards Aotearoa 2025
Support International Women’s Day by nominating a colleague for the 2025 Women in Security Awards Aotearoa. Nominations are due 21 February.
International Women’s Day is coming up on 8th March, and what better way to recognise the contribution of women to the defence, security, and resilience of Aotearoa New Zealand than nominating a security industry colleague in the 2025 Women in Security Awards Aotearoa!
The Women in Security Awards Aotearoa (WiSAA) initiative was established in 2020 to promote the role of women in sectors where they are still significantly underrepresented, and to recognise women who are advancing Aotearoa New Zealand’s security, risk and resilience sectors.
Nominees must be women, or identify as women, have more than three years of experience in a security-related profession, and be actively practising in Aotearoa New Zealand or working overseas in a New Zealand-focused role.
With nine award categories targeting those working in defence, international and border security, law enforcement, private and enterprise security, cybersecurity, and emergency management, the WiSAAs seek to recognise professionals across the front lines of New Zealand’s security.
“Last year’s awards saw a group of truly inspirational security leaders recognised,” said Defsec New Zealand Chief Editor Nicholas Dynon. “These included category winners from a diverse range of organisations, including the NZDF, New Zealand Customs, New Zealand Police, NetSafe, and the private sector, and a cohort of highly commended runners-up.”
Lieutenant Colonel Laura Cranston of the NZDF took out the ‘Contributing to defence and national security’ category last year for her contribution to implementing UN Security Council Resolution 1325 – Women, Peace and Security within the NZDF and among international partners.
Another category winner, Gina Lindsay-Crawford of FIRST Security, was recognised for implementing a range of initiatives that improved the security posture of several nationally significant customer organisations across a range of critical sectors, including financial services, communications, and local and national government.
“We look forward to sharing the stories of last year’s eight winners and their exceptional contributions to Aotearoa New Zealand’s security in coming weeks,” said Nick. “And we hope these inspire as many nominations as possible for a new cohort of award recipients this year.”
The nine categories for WiSAA 2025 are:
Contributing to defence and international security
Protecting borders, trade, and biosecurity
Countering incivility and violent extremism
Preventing crime and protecting communities
Securing organisations and infrastructure
Safeguarding networks and people online
Combatting fraud and misrepresentation
Responding to natural disaster events
Building resilient and informed communities
For more information, including detailed descriptions of each award category, visit https://defsec.net.nz/women-insecurity-aotearoa/
The deadline for nominations is 4:00pm, Friday 21 February 2025, and nominations of no more than 1,000 words (including supporting material) are to be emailed to awards@defsec.net.nz
Winners’ certificates and citations will be sent to the nominators of winning finalists one week prior to International Women’s Day.
Inspiring female security leaders among 2023-24 Women in Security winners
In support of the 2025 Women in Security Awards Aotearoa, we feature the inspirational stories behind last year’s category winners.
Last year’s Women in Security Awards Aotearoa (WiSAA) proved a challenge for its judging panel, with winners across eight categories selected from a high quality field of nominees from across New Zealand’s security and resilience sector. It is hoped that their award citation narratives inspire a cohort of deserving nominees for this year’s Awards:
Contributing to defence and international security
LTCOL Laura Cranston
New Zealand Defence Force
LTCOL Laura Cranston is recognised for her contribution to implementing UN Security Council Resolution 1325 – Women, Peace and Security (WPS) within the NZDF and among international partners.
LTCOL Cranston was a key architect of the MOD and NZDF‘s Gender in Security Policy Statement that outlined Defence’s commitment to the UNSCR 1325 WPS Agenda. She led the growth of Gender Focal Points and Gender Advisors throughout the Services and the training of partners from the Pacific and beyond.
Among other initiatives, she is formalising training packages addressing the role of gender in nontraditional threats, such as climate change, human trafficking, and cybersecurity. Her achievements have promoted the prevention of genderbased violence, protection of human rights, fostering of development and building of resilient communities, contributing to international security.
Protecting borders, trade, and biosecurity
Janna Binning
New Zealand Customs Service
Customs Technical Specialist Janna Binning is recognised for her successes in identifying risks facing New Zealand’s border. In the first eight months of 2023, Ms Binning supported the USCBP with detecting and preventing more than 500kg of methamphetamine from reaching New Zealand (an estimated 25,000,000 doses).
Ms Binning engaged in real time information sharing with Brazilian colleagues, US-based Immigration staff and the NZCS Integrated Targeting Operations Centre resulting in
multiple drug couriers being refused entry into New Zealand.
Over three years, her work directly prevented at least 1,300 kilograms of illicit narcotics entering New Zealand. Additionally, she is an active member of the International Customs Attaché Group and Community in Washington DC, actively supporting New Zealand border security internationally.
Countering incivility and violent extremism
Beth Bates
New Zealand Police
Detective Beth Bates is recognised for her work in Waitemata CIB and in particular for her professionalism in preventing a potentially major incident in January 2024.
Detective Bates monitored an individual who had threatened to suicide by detonating several IEDs in Auckland’s Albert Park. Her notifying the appropriate police workgroups led
to a response that included the Armed Offenders Squad, Eagle helicopter, Explosive Ordnance Disposal Squadron of the NZDF, and frontline officers. She maintained phone communication with the individual, gathering intelligence as resources were put in place and evacuation completed. Upon attempting to detonate the IED’s the individual was thwarted by the Armed Offenders Squad and arrested.
Detective Bates’ quick thinking, tenacity, and professionalism averted potential tragedy and ensured the ongoing trust and confidence of the public was maintained.
Safeguarding networks and people online
Tegan Wedderburn
Netsafe
Tegan Wedderburn is recognised for her role as a Service Manager at Netsafe Incorporated where she is responsible for leading a team of Digital Harms Resolution Officers tasked with providing quick and efficient redress for people impacted online harm.
Ms Wedderburn’s dedication and commitment was recognised in
September 2023, when her team was recognised for providing outstanding customer service at the annual New Zealand Contact Centre Awards 2023. She has demonstrated a focus on continuous improvement and delivering exceptional service through expertise, dedication, and a structured, considered approach.
Passionate about supporting others who have experienced online harm, Ms Wedderburn places the client at the centre of all decisions and achieves optimal outcomes via an ability to build rapport with anyone, no matter their circumstances. She is committed to nurturing and growing talent, and in particular, supporting young women to reach their potential.
Securing organisations and infrastructure
Gina Lindsay-Crawford FIRST Security
Client Services Manager Gina Lindsay-Crawford is recognised for implementing a range of initiatives that have improved the security posture of several nationally significant customer organisations across a range of critical sectors, including financial services, communications, and local and national government.
Ms Lindsay-Crawford’s engagement style and innovative solutions focus have been identified by several FIRST Security customer organisations as having driven positive security outcomes. These include tailored customer-specific training packages, as well as an online ordering system for the booking of specialised Security Officers in response to concerns over the safety of a customer’s field teams.
During the 2023 Auckland floods, Ms Lindsay-Crawford took charge of a significant local government contract, successfully managing a large guard force at very short notice to cordon off flood-damaged suburbs, ensuring that her staff were safe and equipped to protect the community.
Combatting fraud and misrepresentation
Catherine Abel-Pattinson Netsafe
Catherine Abel-Pattinson is recognised for her strategic foresight, her holistic approach to combating online financial scams, and her role in securing a partnership with CYBERA, and have significantly fortified New Zealand’s fraud recovery for New Zealanders losing money to offshore accounts and within blockchain.
As the Chief Operations Officer of Netsafe and through previous strategic governance roles, Catherine has cultivated a deep understanding of the complexities surrounding online fraud and online harm. Her leadership is characterised by a proactive stance on digital threats, emphasising the importance of strategic partnerships and community engagement in creating a secure online environment for New Zealanders.
The CYBERA partnership has been instrumental in developing robust mechanisms for New Zealanders victimised by online financial and bitcoin scams, particularly those involving funds transferred to offshore accounts. Through the initiative, victims have been able to recover their lost funds, contributing significantly to the national effort against digital fraud.
Responding to natural disaster events
Colonel Mel Childs
New Zealand Defence Force
Colonel Mel Childs is recognised for her role as Commander of the New Zealand Defence Force’s Deployable Joint Interagency Task Force in which she led the NZDF response to Cyclone Gabrielle in affected areas across the North Island in February 2023.
COL Childs coordinated around 1,000 personnel across New Zealand while liaising with other agencies and stakeholders under extreme political and time pressure. Her team excelled under her leadership – matching
her enthusiasm by responding with the same tireless work ethic and impassioned focus on delivery.
Colonel Childs’ calm and professional nature, combined with her command presence and competence, led to a highly successful response by the Defence Force, utilising assets and people from the Royal New Zealand Navy, New Zealand Army and Royal New Zealand Air Force. Colonel Childs is recognised as an exceptional role model for wāhine, not only in uniform but across the country.
Building resilient communities
Inspector Juanita (Whiti) Timutimu
New Zealand Police
Inspector Juanita (Whiti) Timutimu is recognised for her role as Chief Advisor Partnerships in New Zealand Police and as a board member of Eastern Central Community Trust, and in particular for her role in supporting Tairawhiti communities affected by cyclone and flooding events culminating in Cyclone Gabrielle in February 2023.
Inspector Timutimu went above and beyond in response to these extreme weather events to
support communities in need. Her relationships with hapū and Iwi led to a rapid turnaround in support, making food, emergency supplies and medication and essential items available, and allowing communities to support themselves.
Inspector Timutimu’s actions and leadership contributed to the establishment of a long term climate change-focused funding arrangement, increasing the resilience of communities within Eastern Central Community Trust catchment to future events. She is recognised as a role model for the Police Commissioners priority of ‘focussed prevention through Strategic Partnerships’
Cheating the system: Sentencing in country’s first criminal cartel case
18 December saw the conclusion of the country’s first ever criminal prosecution for cartel conduct following an investigation by the Commerce Commission.
In handing down her judgment, Justice Michele WilkinsonSmith of the Auckland High Court described the conduct as “serious and deliberate” and “striking at the heart of business confidence”.
Company director Munesh Kumar was sentenced to community detention and community service, a $500,000 fine was imposed on his construction company, MaxBuild Limited.
A cartel is where two or more businesses agree not to compete with each other by price fixing, allocating markets or customers, or restricting the output or acquisition of goods and services.
Justice Wilkinson accepted that, were it not for a number of mitigating factors, a sentence of two years in prison would have been appropriate for Mr Kumar, and a penalty of around $1 million would have been appropriate for Maxbuild’s conduct. She ordered MaxBuild to pay a fine of $500,000 and sentenced Mr Kumar to six months community detention and 200 hours of community work.
The proceedings follow a Commerce Commission investigation into the alleged bid rigging of contracts commissioned by the New Zealand Transport Agency for its Northern Corridor Improvement Project, and Auckland Transport for its refurbishment of Middlemore Bridge.
Mr Kumar and MaxBuild both pleaded guilty to four charges of price
fixing in relation to the two projects. A second company and its director are due to face trial in October 2025 in relation to the same cartel conduct.
Bid rigging involves an agreement among some or all of bidders about who should win a tender or have an unfair advantage in a tender. This may involve potential bidders not bidding for a tender to support the proposed winner or bidders may agree the prices that each party will bid.
“The sentencing today sends a strong message to businesses that the Commission will not tolerate cartel conduct, and we are prepared to lay criminal charges to enforce the law,” Commerce Commission Chair John Small
“Bid rigging of publicly funded contracts loads extra costs onto
taxpayers and the New Zealand economy as conduct of this type undermines fair competition. The criminalisation of cartel conduct in 2021 underlines just how serious and harmful this offending is.
“Enforcing cartel laws remains an enduring priority for the Commission. It should be clear to businesses that the Commission will not hesitate to bring criminal proceedings when the law has been breached and New Zealanders are harmed. We will do that to make sure that kiwis reap the benefits of fair prices, quality services and greater choice,” said Dr Small.
Cartel conduct is prohibited under section 30 of the Commerce Act. As of 8 April 2021, cartel conduct is punishable with a term of imprisonment of up to 7 years.
NZ finalists in 1st-ever Global Outstanding Security Performance Awards
Winners of the 2024 OSPAs across 48 countries – the best of the best – will compete for the prestigious honour of being a Global OSPAs winner. Here’s NZ’s nine finalists.
The Global OSPAs will bring together the world’s most talented organisations, people, initiatives and products, showcasing the very best achievements in the sector on an international scale.
The virtual awards ceremony, which kicks off at 2pm GMT on 12th February 2025, is free to attend, allowing participants from all corners of the world to join in a global celebration of security excellence.
“The Global OSPAs have been designed to identify the outstanding performers in different areas of security work around the world. This was always our aim when we started 10 years ago,” said OSPAs founder Martin Gill.
“This event will spotlight the remarkable individuals and organisations making a difference on a worldwide scale,” he said. “Being outstanding at security as opposed to merely good means people are safer and organisations less at risk; it is important we recognise those who excel And the finalists representing New Zealand (and their profiles from the 2024 NZ OSPAs) are:
Outstanding Contract Security Manager/Director
Isaac Taingahue – Optic Security Group
Optic Security Group’s Wellington Operations Manager Isaac Taingahue has a notable track record of having impressively managed several significant
customers including Victoria University of Wellington, Transpower NZ, The Great War Exhibition, the Department of Conservation, and Te Whatu Ora, to name just a few.
Isaac is committed to delivering value-add to his customers, a trait that has characterised his career. The continued high satisfaction of the Wellington team’s long-term customers is testament to this.
Outstanding Security Team
Facility Security Officer Team –
Beca
The Beca Facility Security Officer Team has made remarkable strides in enhancing protective security, significantly bolstering the safety of New Zealand Inc. Its deep involvement in Defence, National Security, and Critical Infrastructure underscores the impact of its work.
By designing and delivering intuitive, engaging training they’ve elevated the effectiveness of security awareness and national security clearance management
across Beca. This initiative extends beyond Beca’s boundaries, reaching a broader spectrum of clients and new commercial partners.
Outstanding Contract Security Company (Guarding) FIRST Security
FIRST Security, a forward-thinking company, aims to revolutionize the New Zealand security industry. The company focus lies in solving clients’ challenges by leveraging its people, systems, and technology to deliver bespoke security solutions.
Beyond products and revenue, FIRST prioritizes its people. To enhance flexibility and engagement, the company has introduced tiered pay rates for retail security officers, aligning with clients’ needs and budgets. This approach ensures optimal service delivery, especially at high-need sites where experienced officers collaborate with store teams to enhance safety outcomes.
Outstanding Security Consultant
Lee Ashton – Optic Security Group
Lee Ashton, a champion of customerdriven advisory services, excels in clear communication, imparting knowledge, and offering standardsbased, evidence-based, and fit-forpurpose security risk consultancy. As part of Optic Security Group, Lee led significant security work for Southern Cross Healthcare Limited during 2022-23.
His contributions included Site Security Risk Assessments across 15 hospital and clinic sites nationwide, as well as an organisational-level security risk assessment overview. Lee’s holistic understanding spans physical security, health and safety, personnel security, privacy, data protection, cyber security, and organisational resilience.
His extensive knowledge of enterprise-level security systems enriches his advisory and design work, setting him apart in the industry.
Outstanding Security Installer/ Integrator
Rishu Sharma – Evotek Technologies Rishu, as a leader, embodies a teamoriented approach. He not only leads by example, but also fosters a culture of zero tolerance for failure. His team wholeheartedly embraces this ethos; valuing customers and generating respect from clients.
Rishu excels at presenting compelling business cases, showcasing the full spectrum of benefits from capital or operational investments. Moreover, he has innovated beyond expectations, devising an integrated technology solution that has bridged security and non-security domains, addressing an operational challenge well beyond the formal scope of the Evotek engagement. His leadership style is characterized by professionalism, patience, and a keen eye for strategic opportunities.
Outstanding Security Officer
Lositoa Moala
– FIRST Security
Lositoa Moala (Losi), an Outstanding Security Officer, has been an integral part of FIRST Security for nearly three years. His unwavering commitment and dedication to safeguarding all sites
he works on are commendable.
As a Retail Security Officer at Chartwell Mall, Hamilton, Losi’s actions exemplify selflessness and courage. During a recent aggravated robbery at a Michael Hill jewellery store, he went above and beyond to ensure public safety. Losi bridges the gap between clients and the security team, fostering strong partnerships. His efforts extend beyond mere loss prevention; they contribute significantly to overall crime deterrence. Losi’s professionalism and proactive approach make him an invaluable asset to the security industry
Outstanding New Security Product Controller 7000 (C7000) – Gallagher Security
The Controller 7000 (C7000), released to combat the rising tide of cyberphysical attacks, offers unparalleled cyber protections and advanced capabilities. Designed for longevity, it integrates security features at the silicon level.
Key features include GallagherApproved Firmware: Only authorized firmware runs on the C7000, preventing vulnerabilities; AntiCloning Measures: The device cannot be cloned or counterfeited; Secure Cryptographic Keys: Critical keys are stored securely, ensuring authenticity; Industry-Leading Security Infrastructure: It generates, processes, and stores cryptographic keys and certificates, thwarting supply chain attacks.
The C7000’s robust cybersecurity layers empower users to adapt and defend against sophisticated threats for years to come.
Outstanding Female Security Professional
Jemima Briggs – FIRST Security
Jem, with 20 years of experience in the retail sector at Procter and Gamble across the UK, Australia, and New Zealand, brings a customer-centric perspective to security solutions.
Since joining FIRST in 2020, she has challenged norms and made a significant impact. Jem’s contributions include strategic client account management, focused sales, cultural awareness, improved employee benefits, and environmental sustainability initiatives.
As part of the Senior Leadership Team, she continues to drive innovation in an ever-changing market. Jem swiftly crafted a strong sales strategy and assembled a formidable sales team.
Outstanding Young Security Professional
Pascale Howell – Gallagher
Pascale is the Customer Research Manager at Gallagher Security. She plays a crucial role in enabling datadriven and customer-centric business strategies that directly impact End User and Channel Partner outcomes.
Joining Gallagher in 2018, Pascale works closely with the Research and Development (R&D) teams. By integrating thorough research into the development process, she ensures that the products and services delivered by Gallagher Security consistently meet the evolving needs of customers.
Pascale presents an unwavering commitment to customer centricity and her innate ability to transform data into actionable insights allows Gallagher Security to thrive as a trailblazer in the security industry.
New marketing and sales appointments at Gallagher
Gallagher Security has announced the appointment of Linda McConnell as its Head of Product Marketing and Kusania Cairns as Christchurch-based Business Development Manager.
Having stepped into the Head of Product Marketing role in December 2024, McConnell is based in the company’s Hamilton headquarters. According to the announcement, she brings to the role more than 15 years’ experience in B2B marketing in the technology and sports sectors.
It’s a timely appointment for the company, which is set to launch several new products this year following the recent release of the Controller 7000 Enhanced, the latest addition to Gallagher’s Controller 7000 product range.
“Gallagher was one of the first brands I became aware of when I moved to New Zealand 15 years ago, and I was struck by how prominent the brand was,” said McConnell. “I quickly came to appreciate the remarkable story behind Gallagher and its deep commitment to the community.
“It’s a privilege to join such an iconic, New Zealand-grown organisation, and I’m excited to contribute my experience and knowledge to support the outstanding work the team is delivering and help drive the next chapter of growth for Gallagher.”
“We are thrilled to have appointed someone of Linda’s calibre to lead our Product Marketing team,” said Gallagher Security Chief Marketing Officer Merv Williams.
“It’s an exciting time for Gallagher as we head into 2025 with a 20-strong global marketing team, and a number of new product releases on the horizon, we are poised and ready to unlock more value for our customers through the power of our solutions, and our people.”
Kusania Cairns joins Gallagher’s South Island team as a BDM with over 20 years of experience in sales and IT, including in leadership roles and account management at leading resellers and distributors. She most recently served as National Partner Manager at Westcon-Comstor, where she led a national team of account managers.
“I’m thrilled to join Gallagher and focus on strengthening our relationships with channel partners and end users in the South Island,” said Ms Cairns.
“This role gives me the opportunity to specialise in Gallagher’s world-class solutions and help customers uncover new ways to maximise the value of their security systems.”
Ms Cairns’ extensive IT background will equip her to navigate the evolving landscape of cybersecurity and cloud-based solutions, while her passion for fostering trust is expected to support partner success.
“What excites me most is working closely with Channel Partners to understand their unique needs and helping them grow their businesses,” she explained.
“Kaz puts people first and shares our customer-centric philosophy, making her a natural fit for our team and I can’t wait to count her successes as she settles into her role,” said Brad Small, Regional Manager for New Zealand Sales.
Linda McConnel, Head of Product Marketing
Kusania Cairns, Business Development Manager.
Ministerial Advisory group to focus on organised crime
Advisory group will focus on serious crime and identify opportunities to improve disruption and enforcement action and the barriers that prevent some government agencies from working together.
Customs Minister and Associate Police Minister Casey Costello announced last November the approval by Cabinet of the establishment of a Ministerial Advisory Group on transnational and serious organised crime.
“This is an important step to ensuring we have a better crossgovernment response to fighting the increasing threat posed to New Zealand by international and domestic crime groups,” Ms Costello said.
“These criminal groups are organised as businesses, and we have to respond accordingly – stopping their product and their supply chains and their use of ‘labour’ and targeting their money,” she said.
“This means there’s a greater role for agencies like ACC, WorkSafe and Inland Revenue, to work alongside Immigration, MPI and law enforcement.
The advisory group will focus on serious crime from a system perspective and identify opportunities to improve disruption and enforcement action and the barriers that prevent some government agencies from working together.
Steve Symon, a senior partner at Meredith Connell who has been advising the multi-agency Transnational Crime Unit, has been appointed chair of the group.
It is expected that he will be joined by four other members with experience across government, law enforcement, regulation and the private sector. The
advisory group will be in place for around eight months and be funded through the Proceeds of Crime Fund.
The Advisory Group will have a remit to engage widely, including with the private sector, community groups, and government agencies to gain an indepth understanding of the best ways to approach disrupting TSOC in order to formulate recommendations.
In her Cabinet Paper seeking approval for the Advisory Group, Ms Costello noted the importance of government working with the private sector to combat transnational, serious and organised crime (TSOC) groups.
“I recognise the important role played by the private sector in combatting TSOC at our borders and internally,” she wrote.
“I expect that government agencies will continue to work with the private
across critical infrastructure and systems against TSOC threats. These include insider threat, corruption, and the facilitation of TSOC activity across our logistics, transport and financial systems.
“Supporting the private sector and working with it to deter, detect and disrupt TSOC activity using target hardening, audit and reporting systems will be a critical success factor in this strategic approach.”
“We have a range of regulatory and law enforcement levers available to us and we need agencies to more effectively use these to support the dismantling of criminal organisations and the sham businesses that front their activities.
“Collectively, we can make a stepchange in the way Government agencies think about and respond to transnational and serious organised crime.”
sector to build resilience
WEF Global Risks Report 2025: Conflict, environment and disinformation top threats
Released on 15 January, the World Economic Forum’s annual Global Risks Report draws on the views of over 900 global leaders across business, government, academia and civil society.
State-based armed conflict emerges as the top immediate risk for 2025, identified by nearly a quarter of respondents, reflecting heightened geopolitical tensions and fragmentation globally.
Misinformation and disinformation lead the short-term risks and may fuel instability and undermine trust in governance, complicating the urgent need for cooperation to address shared crises.
Environmental risks dominate the 10-year horizon, led by extreme weather events, biodiversity loss and ecosystem collapse.
The 20th edition of the World Economic Forum’s Global Risks Report reveals an increasingly fractured global landscape, where escalating geopolitical, environmental, societal and technological challenges threaten stability and progress. While economic risks have less immediate prominence in this year’s survey results, they remain a concern, interconnected with societal and geopolitical tensions.
State-based armed conflict is identified as the most pressing immediate global risk for 2025, with nearly one-quarter of respondents ranking it as the most severe concern for the year ahead.
Misinformation and disinformation remain top short-term risks for the second consecutive year, underlining
their persistent threat to societal cohesion and governance by eroding trust and exacerbating divisions within and between nations. Other leading short-term risks include extreme weather events, societal polarization, cyber-espionage and warfare.
Environmental risks dominate the longer-term outlook, with extreme weather events, biodiversity loss and
ecosystem collapse, critical change to Earth systems and natural resources shortages leading the 10-year risk rankings.
The fifth environmental risk in the top 10 is pollution, which is also perceived as a leading risk in the short term. Its sixth-place ranking in the short term reflects a growing recognition of the serious health and
ecosystem impacts of a wide range of pollutants across air, water and land. Overall, extreme weather events were identified prominently as immediate, short-term and long-term risks.
The long-term landscape is also clouded by technological risks related to misinformation, disinformation and adverse outcomes of AI technologies.
“Rising geopolitical tensions and a fracturing of trust are driving the global risk landscape” said Mirek Dušek, Managing Director, World Economic Forum. “In this complex and dynamic context, leaders have a choice: to find ways to foster collaboration and resilience, or face compounding vulnerabilities.”
Fractured systems, fragile futures
The report, which draws on the views of over 900 global risks experts, policymakers and industry leaders surveyed in September and October 2024, paints a stark picture of the decade ahead. Respondents are far less optimistic about the outlook for the world over the longer term than the short term. Nearly two-thirds of respondents anticipate a turbulent or stormy global landscape by 2035, driven in particular
by intensifying environmental, technological and societal challenges.
Over half of respondents expect some instability within two years, reflecting the widespread fracturing of international cooperation. Longterm projections signal even greater challenges as mechanisms for collaboration are expected to face mounting pressure. Societal risks such as inequality and societal polarization feature prominently in both short- and long-term risk rankings.
Rising concerns about illicit economic activity, mounting debt burdens and the concentration of strategic resources highlight vulnerabilities that could destabilize the global economy in the coming years. All these issues risk exacerbating domestic instability and eroding trust in governance, further complicating efforts to address global challenges.
All 33 risks in the ranking increase in severity score over the longer term, reflecting respondents’ concerns about the heightened frequency or intensity of these risks as the next decade unfolds.
“From conflicts to climate change, we are facing interconnected crises
that demand coordinated, collective action,” says Mark Elsner, Head of the Global Risks Initiative, World Economic Forum. “Renewed efforts to rebuild trust and foster cooperation are urgently needed. The consequences of inaction could be felt for generations to come.”
A decisive decade: Collaboration as the key to stability
As divisions deepen and fragmentation reshapes geopolitical and economic landscapes, the need for effective global cooperation has never been more urgent. Yet, with 64% of experts anticipating a fragmented global order marked by competition among middle and great powers, multilateralism faces significant strain.
However, turning inward is not a viable solution. The decade ahead presents a pivotal moment for leaders to navigate complex, interconnected risks and address the limitations of existing governance structures. To prevent a downward spiral of instability – and instead rebuild trust, enhance resilience, and secure a sustainable and inclusive future for all – nations should prioritize dialogue, strengthen international ties and foster conditions for renewed collaboration.
About the Global Risks Report
The Global Risks Report is the World Economic Forum’s flagship publication on global risks, now in its 20th edition. Produced by the Global Risks Initiative at the Forum’s Centre for the New Economy and Society, the report leverages insights from the Global Risks Perception Survey, which draws on the views of over 900 global leaders across business, government, academia and civil society.
The report identifies and analyses the most pressing risks across immediate, short- and long-term horizons, aiming to equip leaders with foresight to address emerging challenges. It serves as a key resource for understanding the evolving global risk landscape and fostering collective action to build a more resilient future.
The World Economic Forum Annual Meeting 2025 took place in Davos-Klosters on 20-24 January.
How can small businesses thrive in 2025?
Even in a tough economic climate, there are ways SMBs can improve their prospects, write Dr Antje Fielder and Dr Benjamin Fath University of Auckland, and University of Queensland Professor Martie-Louise Verreynne.
There is no denying times have been tough for small and medium-sized businesses, and 2025 is not looking that much better.
Gross domestic product per capita is continuing to decline in both Australia and New Zealand. Company liquidations are on the rise, hitting a ten-year high in New Zealand and nearing an 11-year high in Australia.
And while consumer confidence has inched up, it’s still below the long-term average.
But even in this tough economic climate, there are ways small and medium-sized businesses can improve their prospects in 2025. A fresh look at customers
While it is tempting to chase all revenue in a downturn, it can come
at a cost. This is particularly the case when businesses overextend resources, acquire less profitable customers or over-invest in marketing.
Bad customers – those who don’t pay, don’t know what they want, are not loyal, constantly demand exceptions or who engage in aggressive or abusive behaviour – can kill profitability in a business.
Small businesses can also lose money when emulating the marketing strategies of large firms, such as offering freebies or discounts.
Rather than investing significant effort in finding new customers, businesses can benefit from retaining existing customers. Research on earlier economic crises found a 5% increase in customer retention produces more than a 25% increase in profit.
Benjamin Fath, University of Auckland Business School senior lecturer
Antje Fielder, University of Auckland Business School senior lecturer
Professor Martie-Louise Verreynne, University of Queensland
Businesses need to better understand their most profitable customers — those who pay in full, on time and provide repeat business.
This means asking questions such as: “what do these customers value and could we get more of them?”
Indeed, businesses might first have to shrink by losing bad customers before becoming more profitable by targeting good ones.
A fresh look at the competition
Businesses also need to recognise they are not alone. Surviving 2025 might require a focus on collaboration rather than competition. Doing so could be the difference between closing and making it to 2026.
Collaborating with another business could mean sharing costs or the opportunity to pitch for a larger project.
These types of opportunities are easily dismissed when the economic climate is strong. But during an economic downturn, collaboration could mean the difference between surviving or not.
Other competitors might be looking at winding down. Every business has some “crown jewels” — key assets, employees or customers. These jewels become greatly undervalued if the business is dissolved.
Bluntly put, there might be a bargain or a great customer to secure from competitors who are on their way out.
A fresh look at digitalisation
Many businesses have delayed investments in technology as they try to weather the economic slowdown. This means there are often unrealised efficiency gains from digitalisation, or new sales channels, such as TikTok, Facebook and other social media platforms.
Digitalisation helps small and medium-sized businesses to respond to crises, such as enabling cost savings and growth to increase chances of survival.
Artificial intelligence (AI), in particular, has significant potential to help small businesses bridge gaps in content creation, insights and productivity.
Although the Australian and New Zealand governments have begun supporting AI transition for small and medium-sized businesses, overall buy-in remains cautious.
Half of small and medium enterprises in both countries have yet to adopt AI. So while AI holds the potential to level the playing field and drive productivity by equipping these businesses with tools and capabilities typically reserved for large firms, it may deepen the divide.
Digitalisation can also increase flexibility and spark an entrepreneurial mindset. As employees of large companies return to the office in droves, some skilled and entrepreneurial employees seek
opportunities to maintain the freedom of remote work.
Hiring this talent creates a win-win: working for your business can help them to hone their skills, while their skills can yield a competitive edge for your business.
These shifts can help businesses attract and keep talent, and reduce the need for physical assets.
A fresh look at oneself
How a business performs in a crisis is determined by the quality of its management. The value of good management is often underestimated. It lies in doing the basics well: setting clear goals, monitoring progress and encouraging performance.
A crisis is the perfect time to take a fresh look at customers, competition and costs. Leaders need to examine what their blind spots are so the business doesn’t fall short at the management level.
Personal success in business depends on achieving balance across work, home, community and self. What matters most to me? Where do I see the business in three years? Where do I see myself?
Taking the time to think about these questions is vital — not just for your business, but for you.
This article was originally published on 20 December 2024 in The Conversation.
CCTV shouldn’t be the only tool in your security strategy
Video surveillance is an effective component of a broader security system. However, it should complement security measures rather than replace them, writes Jamie Williams, ICARAS Security Consultants’ Security Risk Management Lead.
How frequently have you seen a security incident that a CCTV camera captured on the news or on social media? While these images are prevalent, do you believe CCTV cameras are truly an effective deterrent?
For law-abiding citizens, the presence of cameras might be enough to prevent wrongdoing. However, determined criminals, who often have real intent, can easily obscure their identities with hoodies, caps, masks, or balaclavas. This simple tactic renders facial recognition or identification efforts largely useless, highlighting a significant limitation of relying on CCTV for security.
When businesses or facilities face security threats, the automatic
response is often to install CCTV. However, making CCTV the first and primary measure can be a mistake.
While CCTV can be effective, it should not be a security strategy’s primary focus or starting point. Instead, a balanced approach that first understands your threat environment and then implements core fundamental physical security measures and principles is essential for truly effective protection.
Understanding your threat environment first can help you determine the appropriate controls needed, avoiding common mistakes of over- or under-investment. This blog explores why CCTV shouldn’t be your go-to solution and how other measures can better protect your assets.
All images courtesy of ICARAS Security Consultants website, https://www.icaras.nz/ blog/beyond-the-lens-why-cctv-shouldnttake-centre-stage-in-your-security-strategy
Limitations of CCTV Systems
Detection vs. Deterrence: CCTV cameras often fail as deterrents for determined criminals who can obscure their identities with hoodies, caps, or balaclavas. While CCTV may deter opportunistic criminals, it is less effective against those with intent and preparation.
The primary value of CCTV lies in providing post-incident evidence rather than actively preventing crime. Without real-time monitoring and response, CCTV systems primarily document incidents for later review.
Camera Quality and Placement:
The effectiveness of CCTV systems heavily depends on camera quality and placement. Poorly placed cameras can create significant blind spots, leaving critical areas unmonitored. High-quality cameras and strategic
positioning are essential to minimise these blind spots and ensure comprehensive coverage.
The cameras’ resolution and lighting conditions in monitored areas are also crucial. Low-resolution cameras and poorly lit environments can produce unclear footage, making it challenging to identify intruders and undermining the purpose of surveillance.
Critical Path in Security Response:
CCTV systems rely on timely detection and response to be effective. The value of CCTV is limited without continuous monitoring and a swift, coordinated response team.
Effective use requires real-time monitoring to detect unauthorised access or suspicious activities promptly. Without proper monitoring and quick response mechanisms, CCTV systems merely document incidents rather than prevent them.
The effectiveness of security controls is measured by the probability of detection when there is enough time for the response team to intercept an adversary. Early detection of unauthorised access enables a quicker response, which is often lacking in most security setups.
Legal and Compliance Issues:
Compliance with privacy laws, such as the New Zealand Privacy Act, is crucial when deploying CCTV systems. Proper signage indicating that an area is under surveillance is a legal requirement and ensures the footage can be legally admissible in court. Failure to comply with these regulations can result in legal challenges and undermine the effectiveness of CCTV as a security tool. For example, a recent legal case highlighted the importance of proper signage when video footage
was dismissed as evidence because the perpetrator could claim he was unaware he was being filmed.
Storage Costs:
Maintaining extensive video footage requires substantial storage capacity, which can become financially burdensome. Businesses must consider the long-term costs of high-capacity servers and the potential need for upgrading storage infrastructure as the volume of cameras and footage grows.
This financial implication is essential when planning and budgeting a CCTV-based security strategy. Additionally, ensuring that stored footage is secure from tampering or unauthorised access adds another layer of complexity and cost.
Human Factors in Security:
Human errors can significantly impact the effectiveness of a CCTVcentric security approach. Camera monitoring, decision-making, and maintenance errors can all lead to security lapses. Inadequate training, fatigue, or complacency among staff monitoring CCTV can result in missed detections or delayed responses. Ensuring proper training and vigilance among staff is essential to avoiding these issues.
Recognising and mitigating these human errors is crucial for ensuring the effectiveness of your security strategy, as even the most advanced systems can be rendered ineffective by human oversight or error.
By understanding these limitations, businesses can make informed decisions about their security strategies, ensuring that CCTV is part of a broader, more comprehensive approach to security.
Effective Security Planning Prior to CCTV
Risk Assessments and Planning
Conducting thorough risk assessments is the foundation of effective security planning. Understanding your business or facility’s unique threats and vulnerabilities is crucial. Risk assessments allow you to:
• Identify Potential Threats:
Determine the types of threats your facility will likely face, whether theft, vandalism, industrial espionage, or other security breaches.
• Evaluate Vulnerabilities: Assess the weak points in your current security setup, such as poorly lit areas, unsecured entry points, or inadequate staffing.
• Prioritise Resources: Allocate resources effectively by focusing on the most significant risks first, ensuring that your security budget is used wisely.
Without a comprehensive understanding of the threat environment, you risk over-investing in unnecessary measures or underinvesting in critical areas, leading to a false sense of security. Effective planning ensures that all potential risks are addressed strategically and costeffectively.
Understanding Criminal Behaviour
Understanding how criminals think and operate is vital for implementing effective security measures. Criminals often look for easy targets with
minimal risk, quick escape routes, and visible vulnerabilities. These include:
• Target Selection: Criminals typically target properties that appear easy to breach and offer valuable rewards. Understanding this can make your property less attractive to potential intruders.
• Vulnerability Reduction: Addressing physical vulnerabilities such as poor lighting, unsecured entry points, and lack of visible security measures. This includes reinforcing doors and windows, installing adequate lighting, and using physical barriers like fences and security grilles.
• Deterrence: Enhancing these physical security barriers increases the likelihood of detection and delays the progress of intruders. This discourages criminal activity and provides more time for security personnel or law enforcement to respond.
For example, a retail store in a busy commercial area stocking high-value items like electronics should focus on improving lighting around entrances, reinforcing doors and windows, and
adding security grilles. These measures make the store a less attractive target and increase the time required for criminals to access high-value items, providing a better chance for intervention.
Integration of Physical Security Measures
Physical security measures form the backbone of a robust security strategy. Key components include:
• Barriers and Reinforcements: Implementing access barriers such as solid-core doors, fences, gates, and bollards to control entry points and restrict unauthorised access. Reinforcing doors and windows with high-quality locks and frames delays forced entry.
• Locks and Mechanisms: Using locking mechanisms, door closers, fixed-pin hinges, hinge bolts, double glazing, and shatterproof window films to enhance the protection of entry points.
• Security-in-Depth: Creating multiple layers of security increases the time and effort required for an intruder to reach valuable assets. This layered approach ensures that even if one security measure is breached, additional barriers are in place to slow down the intruder and provide more time for detection and response.
The Strength of CPTED (Crime Prevention Through Environmental Design)
CPTED is a strategy that enhances security by designing the environment to reduce crime opportunities. By focusing on the physical environment, CPTED aims to influence the behaviour of potential offenders, making criminal activities less attractive and more challenging to execute.
Fundamental principles of CPTED include:
• Natural Surveillance: Enhancing visibility and sightlines to increase the likelihood of criminals being seen. For example, proper lighting, cutting trees and shrubs, and strategically placing windows can improve natural surveillance.
• Territorial Reinforcement: Using physical elements such as fences, barriers, and signage to define property boundaries and establish a sense of ownership and control, deterring unauthorised access.
• Maintenance: Keeping properties well-maintained to signal active management and vigilance, discouraging vandalism and criminal behaviour.
By addressing these environmental factors, CPTED creates a less attractive target for criminals, providing a more effective and immediate deterrent than CCTV alone.
Building a Security-Conscious Culture
Human factors play a significant role in the effectiveness of any security strategy. Establishing a security-conscious culture within an organisation is essential:
• Regular Training: Provide continuous security training to ensure that employees know protocols and respond effectively to threats. This includes training on identifying suspicious activities, proper use of security systems, and emergency response procedures.
• Awareness Programs: Promote security awareness through regular communication and engagement. Encourage employees to be vigilant and proactive in identifying potential security issues.
• Clear Policies and Procedures: Establish and enforce clear security policies and procedures. Encourage employees to report suspicious activities and security incidents promptly.
A security-conscious culture leverages the human element to enhance overall security. Employees who are well-trained and aware of security protocols can often detect and respond to threats more effectively than passive surveillance systems alone.
Conclusion
A comprehensive security strategy extends far beyond installing and relying on CCTV systems. While CCTV can undoubtedly play a crucial role in monitoring and providing post-incident evidence, it should not be the primary focus of your security approach.
The first steps in building an effective security strategy should involve understanding the threat and risk environment, implementing physical barriers to provide delay and resistance, addressing human factors in security, fostering a security-conscious culture, and applying principles from CPTED. These foundational elements create a robust and resilient security posture.
When implemented correctly, CCTV is an effective component of a broader security system. However, it should complement these essential security measures rather than replace them. By integrating these elements, businesses can significantly reduce vulnerabilities and enhance overall protection.
This holistic approach ensures that all security aspects are comprehensively addressed, providing a more targeted, effective, and resilient defence against potential threats.
This article was originally published by ICARAS Security Consultants on 02 August 2024.
Immigration NZ to remove median wage threshold for work visas
March will see the implementation of a raft of changes to the Accredited Employer Work Visa (AEWV).
According to a 17 December announcement by Immigration Minister Erica Stanford, changes come into effect in March that are designed to streamline work visa processing and make the immigration system more predictable.
“Earlier in the year, we made initial changes to the AEWV to get unsustainable net migration under control and reduce migrant exploitation,” said Ms Stanford. “Since then, Immigration NZ has also made operational changes and focused on upskilling of immigration officers to mitigate risk, significantly increase productivity, and speed up AEWV processing.”
A key change in March is the removal of the median wage threshold in fulfilment of the coalition agreement with the ACT party.
“The previous Government used the median wage as an artificial proxy for skill which did not work,” said the Minister. “Instead, it distorted wages and in some cases resulted in businesses paying migrant workers more than New Zealanders doing the same job. Other businesses had to increase prices to ensure pay equity across Kiwi and migrant workers.”
Other changes coming into effect include:
• Reducing the minimum experience requirement for lower skilled migrants to two years.
• Increasing the visa duration for new applicants in Level 4-5 roles from two to three years to align with the maximum continuous stay.
• Extending interim work rights to AEWV applicants who are applying from any work visa type or from a student visa that allows them to work during term time. This will support migrants to maintain employment while their visa is processed.
• Reduce the domestic workforce threshold for labour hire employers of certain construction roles from 35 to 15 per cent.
• Amending the labour market test to a declaration-based model. Employers will need to advertise with MSD and
be able to demonstrate they considered New Zealanders who applied for any role in good faith.
• Inflation adjusting the income threshold for an AEWV holder to support a dependent child from NZ$43,322 to NZ$55,844.
Reducing the domestic workforce threshold for labour hire employers of certain construction roles from 35 to 15 percent came into effect from January.
“Cabinet has also agreed in principle to two new seasonal visas to be implemented in late 2025,” said Ms Stanford.
“These visas will provide a more nuanced and flexible response to differing needs of businesses in certain sectors and regions. While further design work is underway, the current seasonal subcategory visa will be extended,” she explained.
“Immigration New Zealand is also undertaking a redesign of the Job Check step of the AEWV process to allow for greater streamlining for low-risk employers. It is my expectation processing times improve further as a result.
fire door holding
unbreakable universal mounting
•Low power consumption - low operating temperature
•One product suits floor and wall mounting
•Universal armature - offsets to 55º to suit doors opening past 90º • Wall mount extensions available •12 & 24 VDC selectable • Push off button with no residual magnetism • Oversize armature for easy alignment • Emergency release button
•Electroless nickel plated armature and electromagnet
•Stainless fastenings • Full local support and back up
10 YEAR GUARANTEE*
Designed, tested and produced in New Zealand to AS4178
A)Wall
Surface and Recess mounting
This device enhances an outstanding range of unbreakable products which conveniently hold open fire doors. When a smoke/fire alarm is activated the magnet instantly releases the door to the closed position to prevent the spread of smoke and fire. These units feature a choice of 3 covers for optimum aesthetic appeal and durability. The installer can utilise one device for surface mounting or for recess mounting.
Launch of Emergency Cellular Priority Service
19 December saw the launch by Police Minister, Mark Mitchell, and Internal Affairs Minister, Brooke van Velden, of a Public Safety Network Cellular Priority service for emergency services.
The new service comes in alongside last year’s Cellular Roaming roll-out, which enabled emergency services phones and wireless devices to move seamlessly between both Spark and One NZ mobile networks to maximise coverage and reliability.
The Public Safety Network’s new Cellular Priority service means Police, Wellington Free Ambulance, Fire and Emergency New Zealand and Hato Hone St John get access to both Spark and One NZ cellular networks ahead of other users if there’s congestion or degradation on those networks, Network congestion is often experienced during large concerts and sporting events, and high-demand natural disasters.
Mark Mitchell said the emergency services are increasingly using cellular communications to access real time, data-rich information when they are out working which helps them do their jobs effectively and efficiently, stay safe and get better results for the public.
“The Public Safety Network solutions including Cellular Roaming and Priority, along with the new digital Land Mobile Radio network, are about ensuring reliable, secure worldclass communications so our frontline responders can do their jobs quickly and decisively when the worst happens,” said Mr Mitchell.
“With these two new Public Safety Network cellular services New Zealand’s frontline responders now have some of the most modern cellular
Police Minister, Mark Mitchell and Minister of Internal Affairs, Brooke van Velden, officially launched the Public Safety Network (PSN) Cellular Priority service at an event in Wellington that was also attended by National Commander, Russell Wood.
critical communications in the world,” he commented.
“The change will increase the efficiency of the emergency response system, ultimately making New Zealand safer for the public,” said Ms van Velden.
“The new cellular services equip our frontline responders to perform their difficult roles as effectively as possible when we need them to, and all New Zealanders will benefit from that,” Mr Mitchell said.
Under the new Public Safety Network Cellular Priority service, 111 calls will continue to get first access to cellular networks when there is degradation or congestion.
There are currently around 6,000 first responders using the Cellular
Priority service; and an expected 20,000 users in mid-2025, and 35,000 users in 2026. 22,000 frontline responders are using the Cellular Roaming service. They have already relied on it more than 855,000 times.
Another major component of the improvements to New Zealand’s Public Safety Network is the pilot that commenced in early 2024 of the Land Mobile Radio network . The secure national digital network is designed to provide a network of last resort for emergency services personnel.
The Land Mobile Radio network will have more than 400 radio sites and involve new handheld radios and mobile vehicle devices provided by emergency services and network vendor Tait Systems NZ.
The qualification develops and advances critical research, critical thinking and writing, analytical best practice as well as exploring relevant twentieth and twenty-first century intelligence operations. It is aimed at those wishing to develop advanced critical skills in relation to their existing or prospective intelligence sector careers in New Zealand.
Graduates of this year long programme will possess an advanced knowledge of intelligence analysis processes, be grounded in relevant previous operational intelligence experiences and have a critical understanding of the ethical and professional issues involved.
The programme of study consists of two 30-credit courses:
Qualification Requirements
Semester ONE, 294741: Intelligence in the International Security Environment
A critical examination of intelligence theory and practice, focusing on key concepts and methodologies of intelligence collection and analysis, analytical tools, frameworks and concepts applied to investigations and operations in the contemporary international security environment.
Course Controller:
Dr Rhys Ball, Centre for Defence and Security Studies (Auckland)
Semester TWO, 294744: Intelligence Operations
A comprehensive grounding in the operational intelligence environment in the second half of the 20th century, into the 21st century. Participants will consider the development of intelligence practices both in New Zealand and around the world, from the evolution of intelligence contributions from the end of World War Two, to the intelligence challenges of the 2020s. Intelligence operations are critically reviewed, including intelligence success and failure, espionage against friends and allies, and policing and private intelligence formats.
Course Controller:
Dr John Battersby, Senior Fellow, Centre for Defence and Security Studies (Wellington)
To enroll in this qualification, students must have been awarded or qualified for a relevant Bachelor's degree, or be able to demonstrate scholarly work in conjunction with extensive relevant professional experience for Admission with Equivalent Status.
For further information, please contact John: j.m.battersby@massey.ac.nz, or Rhys: r.ball@massey.ac.nz.
What factors are influencing security technology trends in 2025?
Avigilon lays out its list of the top seven security technology trends for 2025 driven by cloud adoption, AI growth, normalisation of hybrid working, and the continued shift to zero-trust network access.
Cloud-based surveillance solutions
As one of the leading security trends of 2025, Avigilon says that cloud computing is facilitating streamlined multi-site security management, integrated security technology solutions and fully remote security operations.
Though the cloud, organisations can access, manage and control their security operations from anywhere and at any time. Security teams can monitor on-site activities remotely via video cameras, such as IP dome cameras, and in the field via browsers or mobile devices.
Security technology solutions managed through the cloud, such as cloud-based video security systems, also extends to maintenance and system availability tasks.
Although cloud security has equipped organisations to accommodate flexible and hybrid work models, it also comes with risks. With increasingly heavy reliance on cloud storage for security technologies and devices, organisations must strengthen their security measures to protect against data loss and hacking threats.
Embracing AI and machine learning
Recent years have seen unprecedented leaps in the accuracy and reliability of video cameras equipped with AI analytics, which has led to a considerable reduction in operator reliance on continuously monitoring live video feeds.
AI camera systems can accurately detect and identify people, classify vehicles and objects, pinpoint their locations and enable faster forensic searches. AI video analytics solutions can also provide key insights for business operations that can help drive revenue and reduce inefficiencies through heat maps, people/vehicle counting and interrogating activity logs.
AI video analytics tools used by organisations to enhance video surveillance operations include Automatic License Plate Recognition (ALPR), object tracking, person identification, firearms detection, and unattended item detection, among others.
Camera networks are playgrounds for malicious hackers, and steps must be taken to protect the infrastructure, including encryption, installing the
latest software updates and following cybersecurity best practices.
Businesses should not become over-dependent on AI and machine learning to manage their security operations. Human input is still critical to safeguarding assets and people, so security teams must find a way to use AI security technology solutions without removing the valuable involvement of a trained human operator.
Unifying security systems
The security systems integration that most organisations are aware of is the integration of access control with video surveillance to synchronise footage with access activities at access points so that operators can verify events.
However, more integrations exist that can further improve security operations. Integrating radio with video security and access control, for
example, can result in more efficient operations, higher productivity and faster response times to developing threats and incidents.
By removing systems siloes and bringing them together on a single platform, security teams can simplify management and automate workflows. Instead of installing an access reader, a security camera and an intercom device at the front door, for example, all-in-one video door intercom systems can combine all these functions into a single device.
Future-proofing through scalable solutions
Future-proofing on-premise and cloudbased security technologies is crucial to ensuring security investments continue to pay off during their operational lives. Security solutions can scale up with the growth of an organisation and allow security teams to easily adjust their systems without breaking the bank.
Future-proofing your security systems also ensures they are protected against potential cyber-attacks and data breaches. As new threats and attack methods develop, security systems must be constantly updated to ensure the latest software and protection features offered by emerging security technologies are available to help combat potential threats.
Privacy and data protection
With governments imposing restrictions on some foreign security
cameras and equipment due to national security concerns, organisations are prioritising procuring video surveillance solutions that meet compliance and privacy requirements.
It’s never been more important to be aware of security’s legal and ethical consequences. From the placement of a camera to the management of data and facial recognition, regulations worldwide are becoming more stringent. Businesses should account for this when procuring any new security technology solutions or upgrading existing legacy systems.
There are a cohort of surveillance providers that comply with government regulations, such as NDAA compliance and GDPR, and offer security systems built on trusted and certified platforms, such as those with the SOC 2 Type II certification.
User behaviour analytics
Using machine learning algorithms, user and entity behaviour analytics (UEBA) can detect any unusual behaviour from users, applications and networks, and alert teams to potential dangers in real time.
By understanding how users interact with systems, organisations can quickly identify and remediate any threats before they cause damage. An advancement from UBA systems that only analysed user behaviour, UEBA systems offer more complex reporting and greater capacity to spot anomalous behaviour based on additional data and improved pattern recognition.
AI video analytics
While cameras with AI video analytics are already being used in various applications, new advancements are making AI more valuable for businesses that previously felt they didn’t need it.
The latest AI security technology for various camera types can accurately recognise abnormal behaviour and differentiate between people, vehicles and objects, generating location and movement data, as well as sending automatic alerts to keep teams more informed.
AI security technologies are also being used in smart sensors to help property owners identify vaping incidents in schools, broken glass and gunshots, with sound detection analytics helping determine incident location. The real benefit of this comes from integrating AI-powered devices and systems for centralised management of the entire building or enterprise within a single video management software platform.
Because these future-forward devices leverage incredible amounts of data to analyse complex and changing elements of their environments, the longer they are active, the more accurately they can identify potential security threats.
This is an abridged version of Avigilon blog article Security technology guide: new industry trends for 2025.
Gallagher: Security Industry Trends Report 2025
Released on 23 January, Gallagher’s annual trends report highlights trusted partnerships, ease of use, influence of IT, and organisations leveraging security systems to support broader goals.
Gallagher Security, has unveiled its Security Industry Trends Report 2025.
According to Gallagher, this year’s report highlights an underrepresented sentiment: while advanced technologies continue to reshape the industry, understanding the human element remains the cornerstone of success.
Key trends identified in the report include:
1. Trusted Relationships Take Priority
End Users consistently cite trust, support, and strong partnerships as the most decisive factors when choosing security solutions. According to the report, this suggests that many security providers are underestimating the importance of building and maintaining strong relationships with their customers.
“As staffing and training challenges see no end in sight, new expectations on partnership are emerging within the security industry,” stated the report.
“Overwhelmingly, survey participants told us that partnership means access, but not in the way the industry has traditionally defined it.”
According to respondents, partnership means access to resources such as technical and sales personnel willing to think outside the box, online support and technical BDMs that know the product well, information
and product experts, technical experts with clear communication, training, and information without having to book a call.
2. Ease of Use Takes Center Stage
When asked to identify the most important factor organisations consider when choosing a security system, respondents emphasised support, reliability, and ease of use.
As systems become more integrated and complex, usability is a top priority for organisations seeking solutions that align with non-technical staff needs.
3. The Rising Influence of IT
As cybersecurity and cloud solutions dominate discussions, IT departments are taking a leading role in decisionmaking. This combined with greater touchpoints across organisations is resulting in an increased need for market education to overcome misconceptions.
“Organisations remain split on the implementation of AI tools,” states the report, “but as technology improves alongside persistent business problems, many are looking ahead at how they
4. Expanding Value
may be incorporated in the near future.”
Nevertheless, Increased adoption of AI tools was a theme voiced by respondents. According to the survey, to the question of “Has your organisation implemented AI tools or integrations?”, 38% answered ‘yes’, 35% ‘no’, and 27% ‘don’t know’.
“We’re seeing businesses rethink what they need from their security systems,” said Gallagher Chief Executive Mark Junge.
Businesses are leveraging security systems to support broader goals, from sustainability initiatives to improved operational efficiencies, with 56% of End User respondents reporting strategies in place for optimizing operations through their security systems.
“It’s about more than features; it’s about choosing the right partner to navigate these challenges together and unlock greater possibilities. By focusing on the people who interact with these systems, we’re better positioned to foster trust and deliver lasting value.”
Cybersecurity in 2025: Insights and predictions
Experts from authentication security key provider Yubico provide their takes on the key trends, shedding light on digital identity wallets, passkey solutions, and AI-driven cyberthreats.
With 2024 behind us, we saw another challenging year in the world of cybersecurity – highlighted by new and evolving threats like Artificial Intelligence (AI)-driven phishing and increasingly sophisticated cyberattacks overall.
Yubico’s September Global State of Authentication Survey confirmed the challenges, even underscoring the potential risks of these new threats. The report emphasised the importance of wide-scale adoption of cybersecurity tools like multi-factor authentication (MFA) and phishing-resistant passkeys.
While the survey results were eye-opening, it allowed businesses an opportunity to reflect on the effectiveness of existing cybersecurity practices and what changes should be made in 2025. Whether the changes are spurred by increasing threats or the evolution in global government regulations, it’s clear that the year ahead will bring many cybersecurity changes across the enterprise.
To get a better understanding of where the cybersecurity landscape sits heading into a new year, we sat down with some of Yubico’s experts to discuss what top trends they’re seeing unfold across the industry in 2025.
The
future of digital identity wallets: Stina Ehrensvard, Founder
The Internet, initially created by researchers for sharing information, has become a major threat to democracy, security and trust due to bad actors leveraging it to attack individuals, companies, and nations. The majority
of these challenges are caused by stolen, misused or fake identities.
To mitigate these risks, some claim that we have to choose between security, usability and privacy – but there is a clear solution focused on the broad adoption of digital identity wallets and open standards for digital identities.
Digital identity wallets aim to offer a new approach to the use of federated identities where users are in control of when and where their personal data is shared – and with whom. User credentials and data includes important things like driver’s licenses, insurance cards, work and student visas, travel documents, credit card data, educational credentials, and digital medical prescriptions.
Modern FIDO-based authentication is a natural fit to secure digital wallets as users are becoming more familiar with its associated registration and sign in flows now that many websites have adopted passkeys as
a means to access their services.
As we continue seeing more success stories about digital identity wallets and continued momentum of open standards for digital identities, in 2025, I expect many more countries around the world to adopt the technology and secure citizens and organisations with these digital wallets backed by FIDObased security.
A passkey future: Derek Hanson, VP of Standards and Alliances
Passkeys have taken the world by storm as the de facto authentication solution to replace passwords. As we continue navigating the ever-changing landscape of cybersecurity, embracing passkeys will be critical – but the role passkeys actually play in securing our online identities depends heavily on how they are used. Unless organisations do all the right things and have an effective strategy in place throughout the user lifecycle, passkeys won’t reach their potential.
Over the next year, I expect to see a rapid rise in adoption of passkeys across the enterprise – but it will still take time for organisations and consumers to fully take advantage of the benefits passkeys provide as they continue understanding the new technology.
In the short term, consumers may continue to be hesitant to adopt MFA – primarily because their experience with MFA has traditionally been cumbersome and difficult. While better than no MFA at all, the reliance on SMS-based OTP as a primary MFA factor is dangerous. SMS-based OTP is widely available and offered as a standard by organisations around the world and because of this customers are now accustomed to it.
When we’re talking about consumer behaviour, there is hesitancy to change or adopt anything else unless they see it in more places where they’re familiar with and respect.
I believe the solution is clear: enable broad support for passkey authentication. Like any new technology, passkey adoption will be slow – unless organisations begin to remove unsafe methods of authentication for users, like SMS OTP. It’s also important to prioritise following recommended guidelines
around creating a good user experience that encourages users to enrol passkeys and educates them on the value to them as users.
The rise of AI-driven cyber threats:
Chad Thunberg, CISO
More than 80% of all cyberattacks start with phishing, primarily due to its relatively low cost and high success rate. That number will continue to grow even higher with the advent of AI-driven phishing attacks.
By automating the most time, skill, and labour-intensive parts of running phishing campaigns, generative AI is making it possible to dramatically increase the number of attacks and lowers the bar for less capable attackers to get involved with phishing.
The risk doesn’t end there, though. We’ll continue to see generative AI make each social engineering attempt more potent and likely to succeed because modern AI leverages massive amounts of data to support generating realistic text and voice-based attacks, or generate a dossier on specific targets to be used in a sophisticated campaign.
For example, AI can mimic someone’s writing style or reference relevant and accurate details extracted from previous breaches. It can even create “deep fakes,” where attackers use
AI to synthesize someone’s voice and speech patterns.
These types of attacks usually focus on convincing the victim to take action but can be mitigated by validating the request using an alternative communication path –ideally one that is known to be good. For example, if you receive an email from a family member asking you to send them money to help them get out of a situation, call them using a phone number that you already possess for them to confirm the situation.
I believe we will also likely see wider adoption of standards, like those from the Coalition for Content Provenance and Authenticity (C2PA), that focus on assisting consumers validate the authenticity of content. The drastic increase in generated content will negatively impact confidence in content if countermeasures like these are adopted and well understood by consumers.
Legacy MFA solutions are already under attack, and generative AI will make them even less effective. This is why it’s more critical than ever to be vigilant of these threats, and stay one step ahead of attackers with phishingresistant security keys by removing the human error that leads to the success of AI-driven phishing attacks.
Genetec’s physical security trends for 2025
Genetec lists its top five the physical security industry trends for 2025. In short, less hype, more results, trusted solutions, and tools that make collaborating easier.
In 2025, the physical security industry will focus on ways to make the most of existing investments to enhance security, increase efficiency, and boost collaboration between teams. That’s according to a recent article by Genetec titled Physical security: Trends for 2025.
“And even though there’s excitement around deploying emerging technology,” says Genetec, “the main priorities will be investments in core technologies and cybersecurity.”
1. Practicality will overcome hype
Organisations are becoming more strategic in how they deploy the cloud, finding the right balance and combination of on-premises, edge, and cloud solutions.
“In 2025, decision makers will put a bigger emphasis on hybrid systems,” states the report. “They’ll look for the best ways to centrally monitor remote sites from an on-premises headend system and reduce on-site maintenance work with lightweight, quick-deploy hybrid cloud systems. “
They’ll also want to modernize their video or access control systems without scrapping their existing investments. SaaS solutions that are open, unified, and support hybridcloud environments will be a favoured path forward.
2. AI for outcome-driven benefits
Intelligent automation – a combination of artificial intelligence (AI), intuitive user experience (intuitive UX), and automation – is a potentially game-changing AI-enabled solution.
Additionally, a Responsible AI approach that ensures technology is both ethical and transparent, will mitigate risks and enhance trust and compliance.
“Physical security teams who integrate AI into their security systems will want outcome-driven benefits,” states Genetec.
“These include automating event detection through video analytics and streamlining emergency response dispatch. By filtering and classifying events for human assessment and identifying process improvements, IA can transform data overload into actionable intelligence.”
3. Organisations will prioritise data privacy
“The global average cost of a data breach hit $4.88 million in 2024. This, combined with the fact that 67% of organizations were impacted by industry regulations like
NIS2, CCPA/CPRA, and GDPR in the last year means organisations will continue to invest in data protection and industry compliance. However, not all physical security systems on the market are built to support these efforts.”
IT and physical security teams will look to security systems with built-in data protection and privacy tools that carry recognised certifications. They are likely to be attracted to cloud and hybrid-cloud solutions given that upgrades and fixes are automatically pushed to their physical security system.
4. Cross-team collaboration will gain traction
Organisations are looking to remove bottlenecks and ease stress for security teams and will be attracted to tools that empower people in IT, facilities, and human resources with greater information and autonomy, such as work management software and digital evidence management tools.
5. Stakeholders will demand more from service providers
Security, IT, SecOps, facilities teams, and others are getting involved in physical security decisions, and they all come with their own challenges, requirements, and priorities.
“Because of this, end users will demand more from service providers including channel partners, consultants, and technology vendors,” states Genetec. “They expect these providers to have a deeper understanding of cybersecurity, operations, data, and business automation.”
Gunnebo: Trends and predictions for physical security in 2025
Organisations will look beyond traditional security measures this year, focusing on resilience, collaboration, and intelligent solutions that deliver long-term value and efficiency.
“As we enter 2025, the physical security landscape will continue to evolve, driven by shifting priorities, emerging technologies, and economic realities,” writes Gunnebo’s Ellen Österholm in a recent article titled Physical Security in 2025: Trends and Predictions that lists her predictions for the year:
1. A Measured Approach to Cloud Adoption
Österholm writes that while cloud-based solutions have gained momentum in recent years, the shift to the cloud has slowed as organisations grapple with cost and data control concerns. For this reason, she suggests, hybrid-cloud deployments will remain the preferred approach, offering scalability while retaining control over critical data.
Smaller organisations will likely lead the full-cloud adoption trend, while larger, more complex, enterprises will look to satisfy themselves of ROI before expanding their cloud use.
2. Focus on Core Systems: Access Control and Video Surveillance
Access control solutions benefitting from biometrics, mobile credentials, and integration with visitor management solutions are growing in appeal. writes Österholm. Video surveillance systems are being upgraded to incorporate higher-quality cameras, advanced video analytics, and deep learning capabilities.
“Organisations are not just replacing outdated hardware,” she writes, “they are integrating new features that allow for smarter and real-time monitoring, faster incident detection, and improved security outcomes.”
3. Cybersecurity and
Physical Security Convergence
Interestingly, Österholm notes that convergence between physical security and cybersecurity, which has been a slowburn trend for many years, “is set to shape decision-making in 2025”.
“Industry regulations like NIS2 and GDPR are prompting more organisations to implement rigorous cybersecurity measures,” she states. “As physical security
environments become more connected through IoT devices, cloud systems, and software integrations, building cyber resilience will remain a top priority.”
4. Harnessing Security Data for Business Insights
In 2025, leveraging security data to inform broader business decisions will be a key focus. End users are already prioritising cross-departmental collaboration, enabling facilities, IT, and executive leadership teams to access and analyse security data effectively.
According to Österholm, data from traffic flow analysis and operational monitoring, for example, can provide valuable insights to improve efficiency, enhance safety, and align physical security with business strategy.
5. Incremental Adoption of AI Technologies
“AI will continue to transform physical security systems, albeit at a measured pace,” writes Österholm. “Whilst organisations may plan to explore AI in 2025, a lack of clarity on tangible use cases remains a hurdle.” Also, concerns about responsible AI implementation and design must be addressed.
As organisations gain confidence in AI’s ability to deliver real improvements, she suggests, adoption will accelerate.
6. IT’s Growing Influence on Physical Security Decisions
“As technology becomes more interconnected, collaboration between IT and physical security teams is essential for ensuring cybersecurity compliance, optimising infrastructure, and delivering integrated solutions.”
According to Österholm, the involvement of IT ensures that physical security systems align with broader digital transformation initiatives and organisational priorities.
7. Standards and Compliance: DORA, NIS2, and GDPR
Regulatory compliance with frameworks such as DORA, NIS2 and GDPR will shape physical security strategies in 2025.
Consumer confidence survey provides valuable insights for financial services sector
Three quarters of New Zealanders believe financial service providers treat customers fairly, with banks and KiwiSaver providers perceived to be fairer than insurers, a new survey from the Financial Markets Authority shows.
The FMA has completed its first-ever Consumer Confidence Survey, in what will become an annual survey of consumers’ confidence in their financial service providers.
The survey combines the key questions from the Investor Confidence Survey and KiwiSaver Statements Survey from previous years, as well as new questions covering key focus areas for the FMA such as fairness, investment scams, and confidence in various aspects of financial markets.
“We are committed to becoming an intelligence-led regulator, and understanding the experiences of New Zealanders within our financial markets is crucial to achieving this goal,” FMA Chief Executive Samantha Barrass said.
“The results of this survey provides insights into how New Zealanders interact with financial markets and their level of confidence in those markets and in the FMA. It also highlights emerging trends that may require regulatory attention.
According to the survey, there is generally positive sentiment among New Zealanders regarding their interactions with, and understanding of, financial markets. Confidence in New Zealand’s financial markets has slipped, however, to 57% in 2024, down from 68% in 2023.
Confidence in New Zealand’s financial markets is strongest amongst
those more satisfied with their personal financial circumstances. In contrast, confidence levels in New Zealand’s financial markets are lower amongst those New Zealanders reporting they never have enough to save and are always trying to make ends meet.
Some key statistics from the survey:
• 98% of New Zealanders have at least one banking product, with savings account ownership is up across all demographics. Credit card ownership has decreased 3% while buy-now-pay-later services are up 5% across all demographics
• 86% of New Zealanders have at least one insurance product, with car, contents, and house insurance products ownership is up across all demographics
• 85% of New Zealanders have at least one investment product. KiwiSaver membership is highest amongst
Chinese and Pacific ethnicity at 87% and 86% respectively.
The findings also highlight areas requiring further attention, particularly concerning potential disparities in confidence levels among women, Māori, Pacific Peoples, and those of low socio-economic status.
“We will be leveraging these insights to inform our regulatory approach and promote positive outcomes for all New Zealanders,” said Ms Barrass.
“Over the next year the FMA will conduct further research to gain a deeper understanding of the factors that contribute to financial well-being and to explore the specific concerns of potentially underserved groups,” she said. “We believe these findings will also be valuable to participants within the financial services industry, enabling them to better understand and serve their customers.”
Bosch sells security and communications technology business to Triton
Bosch Building Technologies division to focus on systems integration business in the future, covering building security, energy efficiency, and building automation.
Bosch is selling its Building Technologies division’s product business for security and communications technology to the European investment firm Triton. The transaction encompasses three business units – Video, Access and Intrusion, and Communication.
All 4,300 associates employed in these units at more than 90 locations worldwide will be taken over. The parties signed agreements to this effect on December 12.
It has been agreed that the purchase price and other details of the purchase agreement will not be disclosed. The transaction is subject to regulatory approvals and further customary closing conditions, and is expected to be closed by the end of the first half of 2025.
Back in October 2023, Bosch had announced that, as part of its realignment of its Building Technologies division, it would be selling most of the division’s product business.
“It was our aim to find a suitable buyer who will acquire all three security and communications technology business units and offer their associates an outlook for the future,” said Christian Fischer, deputy chairman of the board of management of Robert Bosch GmbH.
“We have achieved that aim. Triton has presented a sustainable and credible growth strategy for the business,” he
said. “As an investor, moreover, it can Page 2 of 3 provide a high level of industrial expertise and many years of experience in taking comparable companies forward.”
“We are pleased to have reached an agreement with Bosch and to be the preferred buyer for the security and communications technology product business,” said Claus von Hermann, Managing Partner and Co-lead of the Industrial Tech team at Triton.
“We want to support the management and employees to continue the strong growth trajectory that this business recently saw by providing not only capital, but also our know-how from having owned and successfully developed other companies in the security space.”
“With Triton as our new owner, its expertise and support we will have
a strong base for further, profitable growth,” commented Peter Loeffler, CEO of Bosch Building Technologies’ product business.
“We will work together to push ahead with innovations in the security and communications area – to the usual high quality standards and with comprehensive expertise,” he said.
“The entire team is looking forward to making our new company a success and will remain a reliable partner for our customers.”
As part of its realignment, the Bosch Building Technologies division is to focus on its regional integrator business covering building security, energy efficiency, and building automation. The company’s fire alarm system product business is to be merged with the integrator business and continued.
Three Strikes Bill progresses towards becoming law
The Three Strikes Bill, which passed its third reading on 13 December, introduces new offences and lengthy non-parole periods for re-offenders who commit murder.
“Reinstating the Three Strikes regime will help keep New Zealanders safer while sending a strong message to those who keep committing these serious crimes that they will face increasingly serious consequences,” said Associate Justice Minister Nicole McKee.
According to the Sentencing (Reinstating Three Strikes) Amendment Bill, offenders will be warned of the consequences of reoffending at their first strike and will not be eligible for parole at their second strike. For a third strike, offenders will have to serve the maximum penalty without parole.
Offenders will be subject to the regime if they commit a qualifying offence and receive a sentence above the qualifying sentence threshold at each stage. Strike warnings from the previous regime will also carry over into the new regime when they meet the new qualifying sentence threshold to ensure the consistent treatment of serious offending.
The Bill also contains several modifications compared to the previous regime, including:
• adding the new strangulation and suffocation offence to those covered by the previous regime, taking that list to 42 offences;
• imposing lengthy non-parole periods for people who commit murder, of 17 years at second strike and 20 years at third strike;
• providing some judicial discretion when an offender is facing any mandatory consequence, to avoid manifestly unjust outcomes and address outlier cases;
• allowing a limited benefit for guilty pleas to avoid re-traumatising victims, and to reduce court delays.
“The Bill strongly supports other work this Government is doing to restore law and order and improve public safety, such as cracking down on gangs and limiting sentencing discounts,” Mrs McKee said.
New
data suggests decrease in violent crime
Early last December, Justice Minister Paul Goldsmith pointed to data showing a reduction in the number of victims of violent crime.
“The latest New Zealand Crime and Victims Survey shows there were 14,000 fewer victims of crime
nationwide over the 12 months to August 2024, than there were over the 12 months to June 2024,” he stated.
“This was particularly apparent in Auckland and Wellington, where there was a 26 and 21 percent decrease, respectively.
“These results are promising, but we expect the data to remain volatile in the coming months before a longer-term trend emerges. There’s still more work to do if we want to continue driving these numbers down and see 20,000 fewer victims of serious violent crime by 2029.
“It’s also important to remember this survey technically covers a 24-month period, so we will continue to see the results of Labour’s soft on crime approach filter through for some time.
“However, with Police now enforcing tough new gang laws and work to reform sentencing well underway, I’m confident we’ll continue to see positive results.”
6 Game-Changing Security Tech Trends for 2025
With global security challenges evolving at unprecedented pace, Axis Communications unveils six key tech trends revolutionising safety and efficiency in 2025.
According to Axis the key trends for the year highlight the growing role of innovation and adaptability in addressing the complex needs of businesses and communities worldwide.
While some of the trends are evolutions of those seen in recent years, such as continued interest in how AI will be applied in security, others are new or a resurgence of trends that have been out of focus for some time.
1. Hybrid Solutions: The foundation for freedom of Choice
Organizations will increasingly adopt hybrid architectures that combine edge, cloud, and on-premise technologies. This flexibility allows businesses to tailor their security solutions to meet specific regulatory, data control, and energy efficiency needs.
2. AI evolution and efficiency
The application of various AI technologies, from deep learning to generative AI, will transform operational efficiency in security. The continued evolution of AI presents opportunities to enhance analytics and decision-making processes, reinforcing hybrid architectures as the standard.
3. Beyond safety and security
Advanced AI-driven analytics will enable quicker and more effective incident responses. The data generated by diverse sensors—video, audio, and environmental—will be leveraged for various applications beyond traditional security, promoting greater operational efficiency and business intelligence.
4. The “rebirth” of image quality Advances in analytics and AI mean that a higher resolution image will inevitably lead to a better result, whatever the use case.
Object recognition will be more accurate and more detailed data (and metadata) created. The drive towards even better image quality has been reignited. With this has also come opportunities for efficiency as well as effectiveness.
5. Long-term value in products through software support
As hardware quality improves, the importance of ongoing software support will become paramount. A camera’s functionality and cybersecurity will depend on robust software maintenance, ensuring longevity and reliability.
6. Technology autonomy for customer benefit
Vendors with greater autonomy over their core technologies will be better equipped to meet customer needs. This control allows for the design of tailored capabilities and helps mitigate risks associated with global supply chain disruptions.
As change accelerates in the security sector, these trends present significant opportunities for enhanced capabilities, increased flexibility, and greater value for customers.
“The security industry stands at a pivotal moment,” said Jessica Chang, Regional Director of North Asia at Axis Communications. “Our insights into 2025 trends underscore the importance of innovation in shaping a safer, smarter world”.
Public consultation period underway for Arms Act rewrite
Members of the public now have an opportunity to have their say on the government’s proposed rewrite of the Arms Act 1983.
“As flagged prior to Christmas, the consultation period for the Arms Act rewrite has opened today and will run through until 28 February 2025,” Associate Justice Minister Nicole McKee said in a 13 January statement.
“The submissions received on the Ministry of Justice discussion document will feed into the policy development process which will be led by the ministry,” she said.
“Following policy development, the Government will introduce a bill to Parliament and the public will have a further opportunity to make submissions on the proposed changes through the select committee process.”
The minister stated that she has have made it clear that the Government is looking to rewrite the Act to put in place a “fit-for-purpose regime” focused on public safety and simple, effective regulatory processes.
“It is important that everyone has confidence in how firearms are controlled and, therefore, everyone has a role to play in the rewrite of the Act. I
Nicole McKee, Associate Justice Minister
encourage people to read the discussion document and think about their feedback.”
The discussion document and further details on public consultation is now available through the following link firearms reform . Submissions will close on 28 February 2025.
In mid-December 2024, and following Cabinet’s decision to undertake public consultation on the rewrite of the Arms Act, the minister highlighted the background to the legislative rewrite.
“It has been more than 40 years since the Act was enacted. Throughout the years, it has been amended several times, often at pace. Importantly, the Act has been changed to respond to serious events in New Zealand history where there were many deaths involving firearms,” she said.
“I acknowledge the tragic events that have led to previous changes in the
Act. However, these changes were often made quickly, they did not include a thorough review of the overall Act, and nor did we become safer because of them. We have not conducted a systemic review or undertaken an open debate about what a modern firearms regime should deliver to the community.
“This Government wants to rewrite the Act so a fit-for-purpose regime can be put in place to provide for greater protection of public safety and simplify regulatory requirements to improve compliance.”
“The safety of our communities is at the heart of an effective firearms regime; it is important that everyone has confidence in how firearms are controlled. For that reason, everyone has a role to play in the rewrite of the Act. This upcoming round of public consultation is the first step in hearing from all New Zealanders about their views.”
Hytera pleads guilty to conspiring to steal trade secrets from Motorola
The U.S. Department of Justice pursuit of Hytera for its alleged stealing of Motorola trade secrets results in admission from the Chinese telecommunications company.
According to a 14 January announcement from Motorola Solutions, Hytera Communications Corporation Limited has entered a felony guilty plea and executed a Plea Agreement to address the U.S. Department of Justice’s criminal prosecution of Hytera for misappropriation and theft of confidential trade secrets and proprietary information belonging to Motorola.
According to the plea agreement, Hytera, through the acts of individuals acting to benefit the company, knowingly conspired to steal at least one trade secret from Motorola.
In 2008, the individuals agreed to take documents and source code related to Motorola’s digital mobile radio (DMR) technology, and then used some of that information to develop Hytera products, some of which were later sold in Illinois, the plea agreement states.
Hytera stated in the plea agreement that the individuals knew and/or reasonably believed that some of the information they agreed to steal was reasonably protected and kept secret by Motorola, and that taking at least one trade secret would potentially injure Motorola.
“Hytera‘s admission of guilt in federal court validates the extensive evidence that it is a bad actor and felon, and we remain firmly resolute to holding Hytera accountable for its
egregious illegal conduct,” said Greg Brown, chairman and CEO, Motorola Solutions.
“I appreciate the Department of Justice for its diligence in pursuing this matter,” he said. “This case is critical validation that our government is fully committed to prosecuting criminals who steal from American companies.
“We will continue to vigorously defend our valuable intellectual property and trade secrets for the benefit of our company, our customers and our shareholders.”
In 2021, the U.S. Department of Justice filed felony charges against Hytera and seven of its employees, including former executive Gee Siong (G.S.) Kok. The federal grand jury indictment included 21 counts of federal criminal trade secret violations, including engaging in a decade-long criminal conspiracy to steal and use
Motorola Solutions’ trade secrets and proprietary information.
Mr. Kok pled guilty in 2023 and is awaiting sentencing; the other six Hytera employees are currently at large.
Under the terms of the Plea Agreement, Hytera is expected to be sentenced in November 2025, at which time the U.S. District Court is expected to order Hytera to pay restitution to Motorola Solutions and a criminal fine to the U.S. Government.
Hytera’s guilty plea does not resolve Motorola Solutions’ ongoing civil litigation against Hytera. Motorola Solutions is continuing to pursue collection of the more than $471 million judgment already awarded to it in its trade secret and copyright infringement litigation against Hytera in the United States, as well as injunctive and other relief to address Hytera’s misconduct.
REACH NEW HEIGHTS in Professional Excellence
ASIS accredited certifications can help you reach your career goals.
Validates your ability to conduct security investigations through the effective use of surveillance, interviews, and interrogations. Designed for those with 5 years of related experience.
WH Y EARN THE PCI DESIGNATION?
• Provides independent confirmation of your specialized skills in security investigations
• Gain global recognition by your peers and industry
• Get a competitive edge in the marketplace
• Enhance your career and earnings potential
• Enjoy personal satisfaction and professional achievement
Be one of the many ASIS board certified practitioners who are leaders, mentors, and trusted strategic partners, serving both their organizations and the profession.
“PCI is an important element in the ASIS C ertification programme, dovetailing into both CPP a nd PSP for a comprehensive understanding of broader security industry objectives. An effective and reliable investigation depends on objectivity, thoroughness, relevance, accuracy and timeliness. PCI helps identify critical investigative outcomes, including evidence collection, case management, and the process of offender detection, iden tification, interview and prosecution. Good physic al security designs, together with robust policies and procedures are key elements in a successful investigation. The PCI certification p rov ides an insight into how these pieces interrelate."
- D avi d H orsburgh, MSc CPP PSP PCI
WHY SHOULD AN EMPLOYER HIRE ASIS CERTIFIED PROFESSIONALS?
• Build a strong, dedicated team committed to high standards and continuing professional development
• Promote ongoing education of critical job knowledge and skills
• Feel confident that your staff are using best practices
• Recruit the most qualified professionals
• Reinforce or elevate your organization’s reputation and credibility
Increase the competency level of your staff by supporting your security professionals in their certification journey.