Counter Terror Business 24

Page 1

www.counterterrorbusiness.com | ISSUE 24

NEWS: FIRST UK AIRSTRIKES LAUNCHED AGAINST SYRIA FOLLOWING COMMONS VOTE BORDER SECURITY

INTELLIGENCE TECH UAVs

RAIL SECURITY

POLICING

POLICE AND PRIVATE SECURITY

With the role of the police force changing, what counter terror capability will the police possess in 2016? PRISON SERVICES

IMPRISONED

How private security organisations can help transform the negative image of prison services

DEFENCE EXPORTS

EXPORTING SECURITY TO ENHANCE DEFENCE The current state of the UK’s defence and security exports

News: D Mo £800m initiative tion innova unced p57 o n an NCE

ZINE

AGA ESS M

EFE FOR D

USIN THE B

tory Eurosa view e r 2016 p 1 p6



COUNTER TERROR BUSINESS

Will fighting from the skies bring terrorism to the ground?

www.counterterrorbusiness.com | ISSUE 24

NEWS: FIRST UK AIRSTRIKES LAUNCHED AGAINST SYRIA FOLLOWING COMMONS VOTE INTELLIGENCE TECH UAVs

BORDER SECURITY

RAIL SECURITY

POLICING

POLICE AND PRIVATE SECURITY

With the role of the police force changing, what counter terror capability will the police possess in 2016? PRISON SERVICES

IMPRISONED

How private security organisations can help transform the negative image of prison services

DEFENCE EXPORTS

EXPORTING SECURITY TO ENHANCE DEFENCE The current state of the UK’s defence and security exports

News: D Mo £800m initiative tion innova nced p57 annou CE

ESS MAGA

ZINE

Comment

THE BUSINESS MAGAZINE FOR SECURITY TECHNOLOGY – www.counterterrorbusiness.com

FOR DEFEN

It has been a busy month or so for the Prime Minister and his cabinet. Following the devastating terrorist attacks in Paris on 13 November, that left 130 people dead and many more injured, David Cameron made his case to government for air strikes in Syria. Success in the Commons, thanks in part to Hilary Benn’s unprecedented move against Labour leader Jeremy Corbyn, has seen airstrikes against ISIL in Syria and Iraq, striking a number of terrorist targets (see page seven).

THE BUSIN

ry Eurosato view 2016 pre p61

However, it is not just the UK who has taken action to support French allies, with Saudi Arabia launching its Islamic anti-terrorism coalition, comprising of 34 Islamic nations united to combat the threat of ISIL in the Gulf Arabia states. With the news that the UK will continue to meets its NATO target of spending two per cent of national income on defence, Defence Secretary Michael Fallon has also announced an £800m innovative initiative for the MoD. Turn to page 57 for more defence news.

Follow and interact with us on Twitter: @CTBNews

With all the unfortunate occurrences of the last few months, it is highly likely that 2016 will be an important year in international counter terrorism strategy. With that in mind, Counter Terror Business looks ahead to next year’s Security & Counter Terror Expo on 19-20 April 2016, where some of the world’s leading experts in the field of counter terrorism will seek to tackle some of the most pressing issues we currently face. Turn to page 39 for the first of our two-part preview to the show.

Counter Terror Business would like to wish you a happy Christmas and a safe and prosperous New Year.

P ONLINE P IN PRINT P MOBILE P FACE TO FACE If you would like to receive 4 issues of Counter Terror Business magazine for £100 a year, please contact Public Sector Information, 226 High Road, Loughton, Essex IG10 1ET. Tel: 020 8532 0055, Fax: 020 8532 0066, or visit:

www.counterterrorbusiness.com PUBLISHED BY PUBLIC SECTOR INFORMATION LIMITED

226 High Rd, Loughton, Essex IG10 1ET. Tel: 020 8532 0055 Fax: 020 8532 0066 Web: www.psi-media.co.uk EDITOR Angela Pisanu ACTING EDITOR Michael Lyons ASSISTANT EDITOR Tommy Newell EDITORIAL ASSISTANT Rachel Brooks PRODUCTION EDITOR Richard Gooding PRODUCTION DESIGN Jacqueline Lawford, Jo Golding PRODUCTION CONTROL Sofie Owen WEB PRODUCTION Victoria Leftwich ADVERTISEMENT SALES Rachael McGahern, Chris Jones BUSINESS DEVELOPMENT MANAGER Martin Freedman PUBLISHER Sally Brockman ADMINISTRATION Vickie Hopkins, Charlotte Cassar REPRODUCTION & PRINT Argent Media

© 2015 Public Sector Information Limited. No part of this publication can be reproduced, stored in a retrieval system or transmitted in any form or by any other means (electronic, mechanical, photocopying, recording or otherwise) without the prior written permission of the publisher. Whilst every care has been taken to ensure the accuracy of the editorial content the publisher cannot be held responsible for errors or omissions. The views expressed are not necessarily those of the publisher. ISSN 1362 - 2541

Issue 24 | COUNTER TERROR BUSINESS MAGAZINE

3


New! Sharp Edge Protection Blanket SEP 2.5 ST Need to climb over walls, fences or other objects with sharp edges on top such as glass fragments and razor wire? Use Holmatro’s new blanket to cover these hazards and protect yourself. • Saves time: Rapidly deployable, no need to remove sharp obstacles • Lightweight with compact dimensions when folded: Easy to carry & transport • Low visibility: Suitable for tactical operations

Holmatro | Special Tactics equipment tactical@holmatro.com | www.holmatro.com


CONTENTS 12

07 CTB NEWS

UK air strikes in Syria updates; Sinai air crash investigation; Commonwealth counter terror-extremisim unit launched

12 POLICING & COUNTER TERROR

Looking ahead to 2016, Ippso’s Chris Phillips discusses the changing role of the UK’s police force and the counter terror capabilities they should possess

15 DEFENCE EXPORTS

With UK security exports up in 2015, Counter Terror Business talks to Stephen Phipson, head of UKTI DSO, for an update on the UK’s defence exports and the role the UK brand has in the industry

15

23 CYBER SECURITY

Navigating your way around the deep, dark web can be a tricky task, given the potential for cyber crime. The Institute of Civil Protection & Emergency Planning asks how can we be cyber secure?

28 BUSINESS CONTINUITY

31

Predicting where terror attacks are coming from is near on impossible. The Business Continuity Institute’s Andrew Scott discusses the before and after of business continuity in an event crisis

31 UNMANNED AERIAL VEHICLES

How can we differentiate between tools for the prevention of terrorism and tools for the progression of terrorism? Gary Clayton of the Unmanned Aerial Vehicles Systems Association discusses

Contents

THE BUSINESS MAGAZINE FOR SECURITY TECHNOLOGY – www.counterterrorbusiness.com

35 BORDER CONTROL

Following border controversies in the summer with the migrant crisis, The Hague welcomed the border protection industry between 8-10 December for the 4th World Borderpol Congress

39 SECURITY & COUNTER TERROR EXPO ‘16

Counter Terror Business looks ahead to next April for Security & Counter Terror Expo 2016. The show, hosted at London’s Olympia, is integral to the security and counter terror industry

45 TRANSPORT: RAIL

Railways can be subjected to forms of criminality, particularly acts of terrorism. Chris Stevens, former counter terrorism security advisor at the British Transport Police, considers how the elements of railway systems can be secured

49 CROWD CONTROL

Large crowds and major events have the potential to be a recipe for disaster. Therefore, event organisers have a duty of care to provide a safe and enjoyable environment

53 PRISON SERVICES

Prison services in the UK carry a negative image. With many contributing factors as to why this is the case, James Kelly of the British Security Industry Association explores how private security companies can help

65 PRODUCTS & SERVICES

45

61

THE

57 DEFENCE NEWS

Defence spending defended in Budget; and £800m MoD innovation initiative

61 EUROSATORY ‘16 53

On the 13-17 June, Paris will host leading international defence and security exhibition, Eurosatory. The 2016 exhibition will help visitors keep a

Counter Terror Business

finger on the pulse of the ever-evolving defence industry, with insightful seminars and cutting edge technology on display

BUS

INES

SM AGA

ZINE

FOR

DEF

ENC

Tur for th n to page 5 e la 7 b u s i n test defen ce e and fes s n e w s atures

www.counterterrorbusiness.com Issue 24 | COUNTER TERROR BUSINESS MAGAZINE

5

E


Know your enemy with TRACE-PRO

™

Challenged by identifying traces of explosives from multiple surfaces and locations with speed? Our new explosives trace detector, TRACE-PRO, provides you with the fast, accurate answers you need to make quick decisions. Armed with an on-board camera and GPS mapping, TRACE-PRO puts even more features at your fingertips to make it easier to collect, analyse and record multiple samples on the spot.

For additional information or to schedule a demonstration contact us via phone +44 (0)1923 658 000 or email europe@smithsdetection.com TRACE-PRO is a trademark of Smiths Detection Group Ltd.


AIRSTRIKES

NEWS IN BRIEF

UK airstrikes in Syria Following the first UK airstrikes launched in Syria on 2 December, the UK government has issued reports on several further losses for ISIL terrorists in Syria and Iraq. On 2 December, MPs put all other business aside for a 10 hour debate on whether the UK should join coalition forces, including US and French allies, to launch air strikes in Syria against ISIL targets. Prime Minister David Cameron successfully put forward his case for air strikes to begin the debates, despite opposition from Labour Leader Jeremy Corbyn, as well as the Scottish National Party and a number of vocal Conservative rebels within the House of Commons. The vote took place shortly after 10pm, with 397 MPs voting for military action in Syria and 223 voting against. The first jets set off from RAF Akrotiki in Cyprus shortly after for an over night raid and RAF Tornado GR4s, Typhoon FGR4s and Reaper remotely piloted aircraft have flown daily armed reconnaissance missions over both Syria

RAF Tornados have been involved in the first UK airstrikes against Syria

and Iraq since, collecting valuable intelligence on terrorist activity. In the course of these patrols, a number of targets have been successfully attacked by British aircraft. On 9 December, a pair of Tornados provided close air support to Kurdish soldiers fighting in northern Iraq, and used a Paveway IV guided bomb to destroy a terrorist position, including a mortar team, centred on a building near Kisik. A Reaper crew conducted successful Hellfire missile attacks of their own against three ISIL vehicles south of Sinjar, despite the trucks being parked under cover. On Thursday 10 December, two Typhoons, working in close cooperation with another coalition aircraft, carried out Paveway IV bomb attacks on a terrorist-held building and a bunker in northern Iraq. A Tornado patrol was meanwhile operating in conjunction with a Reaper south-west of Sinjar; the Tornados destroyed another ISIL building and a mortar position with Paveways, whilst the Reaper followed up with a successful Hellfire attack on a terrorist location. The Reaper stayed on patrol to support the Kurdish forces, and when they came under fire from a sniper, eliminated the threat with a direct hit from a GBU-12 guided bomb. Before returning to base, the Reaper destroyed a ISIL vehicle with a Hellfire. As ever, the Tornado and Typhoon missions were supported by RAF Voyager air refuelling tankers, with Sentinel and Airseeker aircraft conducting strategic surveillance operations against ISIL. READ MORE: tinyurl.com/mdz9b6v

REVIEW

Strategic Defence and Security Review On 23 November, The Strategic Defence and Security Review (SDSR) was published, outlining investment in the RAF, Navy and Army to deter threats, protect the UK and its allies, and improve the ability to respond to crises. Defence Secretary Michael Fallon revealed that the Ministry of Defence (MOD) will spend £178 billion on equipment over the next decade, an increase of £12 billion on previous plans. The Review also stated that the combat power of the RAF will be expanded with two additional Typhoon squadrons and 24 F-35 jets rather than eight previously planned. There will also be a new fleet of Protector intelligence surveillance and reconnaissance armed remotely piloted aircraft and a fleet of P-8 Maritime Patrol Aircraft, with an overland surveillance capability. The Army size will be retained and reconfigured to have two armoured infantry brigades and two new rapid-reaction strike

brigades. A number of infantry battalions will also provide specialist training and assistance to allies, including for counter-terrorism. Fallon also highlighted that there will be greater investment in defence intelligence, cyber capabilities, Special Forces equipment and interoperability with allies to support better and faster decision-making. Fallon said: “On equipment, we’re spending some £12 billion more than we originally planned. We’re spending £178 billion – that means more ships, more planes, more equipment for the Special Forces. The defence budget as a whole, for the first time in some years, is going to start increasing from April and every year of this Parliament. We’ll be spending more money on keeping our country safe.” READ MORE: tinyurl.com/q9jyxc2

CTB News

THE BUSINESS MAGAZINE FOR SECURITY TECHNOLOGY – www.counterterrorbusiness.com

Egypt investigation claims no evidence of terrorism in Sinai air crash An investigation into the crash of a Russian passenger plan in Sinai on 31 October has found no evidence of terrorism, according to Egyptian officials. The terrorist group ISIL has claimed responsibility for the crash, which killed 224 people, saying it had smuggled an explosive on board. This information was also backed up by Russian and Western governments, who said it was likely that the airbus was brought down by a bomb. In November, the federal security service’s director, Alexander Bortnikov, said an improvised bomb with the force of up to 1kg of TNT blew up onboard the plane, and traces of explosives had been found in the plane debris. On Monday, Egypt’s civil aviation ministry said its preliminary report had so far found no evidence of criminal activity. A statement read: “The technical investigative committee has so far not found anything indicating any illegal intervention or terrorist action.”

Paris attacks organiser reported dead Abdelhamid Abaaoud, the reported organiser of the recent Paris terrorist attacks, has been identified as dead by officials. French police raided a flat in Saint Denis on 18 November in search of the suspected ringleader, arresting five suspects. A further two were killed amidst explosions and gunfire, with prosecutors saying a female suspect blew her self up with a suicide vest. One of the dead has reportedly been identified as Abaaoud, a 27-year-old Belgian of Moroccan origin, who was named as the organiser of the Paris attacks on 13 November. He was identified from his fingerprints. The attacks in Paris on the night of Friday 13 November by gunmen and suicide bombers hit a concert hall, a major stadium, restaurants and bars, almost simultaneously – and left 130 people dead and hundreds wounded. It was labelled ‘an act of war’ by French President Francois Hollande, and left Belgian capital city Brussels in an unprecedented security lockdown for four days.

Issue 24 | COUNTER TERROR BUSINESS MAGAZINE

7



FUNDING

£5 million for commonwealth counter-extremism unit In late November, Prime Minister David Cameron announced a new £5 million funding initiative to support the commonwealth unit and strengthen its ability to counter extremist narrative. The plans involve increasing co-operation with countries around the world to share best practice and identify new approaches to countering poisonous ideologies. The strategy will enable a team of experts to be seconded into a new unit in the Commonwealth Secretariat to work with civil society networks and Commonwealth governments in support of national, regional and international counter extremism strategies. The unit will work in all Commonwealth countries, but specifically in those facing a disproportionately high number of foreign fighters and those which might not have adequate counter extremism resources of their own. In addition to this scheme, Cameron has also declared £200,000 of seed funding to expand the recently established European counter‑radicalisation youth network to include all Commonwealth countries. The expansion aims to capitalise on the organisation’s existing networks to support moderate youth voices in countering violent extremist notions.

David Cameron: “The fight against extremism is something that affects us all”

Speaking ahead of the gathering of Commonwealth countries in Malta, the Prime Minister said: “The fight against extremism is something that affects us all. The Commonwealth has a vital role to play in broadening international efforts to counter extremism. “Its civil society and education networks make it particularly well placed to complement international efforts to build counter narratives to this poisonous extremist ideology. “This is the struggle of our generation, but by working together we will defeat this extremist scourge that is a threat to us all.” READ MORE:

tinyurl.com/npte5jz

Saudi Arabia launches Islamic anti-terrorism coalition Saudi Arabia has announced that 34 Islamic nations have joined a new military alliance to fight terrorism. A joint operations centre is to be established in the Saudi capital, Riyadh, with countries from Asia, Africa and Arabia set to be involved in the alliance. However, Saudi Arabia’s main regional rival

Iran will not be included in the coalition, along with Afghanistan, Iraq and Syria. The move comes amid international pressure for Gulf Arabia states to do more in the fight against Islamic State (IS). READ MORE:

tinyurl.com/zmuq2zh

US PARTNERSHIPS

Fallon in talks with US counterpart Defence Secretary Michael Fallon met his US counterpart Ash Carter in Washington ahead of concluding his two‑day visit to the United States, to discuss operational activity against ISIL, the UK’s Strategic Defence and Security Review (SDSR) and reciprocal defence investment opportunities between the UK and US. In between engagements, Fallon attended a lunch hosted by the British-American Business Association, geared towards promoting US investment in the UK defence industry. Speaking to the Atlantic Council, Fallon said: “Our freedom was threatened

by Nazi evil – and our nations united to defeat it, seventy years ago. “Today it’s threatened by a new evil - Islamist fascism. This year we’ve seen its followers slaying innocent American people in a San Bernadino day care centre, French people socialising in Paris, and British tourists on a Tunisian beach. “To defeat this evil we require unity of purpose and a total cross government response.” READ MORE:

tinyurl.com/pl2u3rp

CYBER CRIME

NCA launches cyber crime campaign

CTB News

THE BUSINESS MAGAZINE FOR SECURITY TECHNOLOGY – www.counterterrorbusiness.com

The National Crime Agency (NCA) has launched a new campaign that is aimed at discouraging young people in the UK from becoming involved in cyber crime. The #CyberChoices campaign was launched after analysis involving the NCA’s National Cyber Crime Unit reported the average age of cyber crime suspects was 17. The research suggested that many young people and their parents are not aware of what constitutes cyber crime or the consequences of engaging in it. The campaign aims to highlight the type of illegal online activity young people can become involved with, and help parents and carers to spot the signs of potential problems. Another aspect of the campaign is to encourage young people to use their skills and interests in technology in a more productive way. Richard Jones, head of the National Cyber Crime Unit’s Prevent team said: “We have aimed the campaign initially at parents, because we know from research that they often are unaware of what their children are doing online. These individuals are really bright and have real potential to go on to exciting and fulfilling jobs. But by choosing the criminal path they can move from low level ‘pranking’ to higher level cyber crime quite quickly, sometimes without even considering that what they’re doing is against the law. “We want these young people, and their parents, to understand that choosing that path can result in a criminal record, can limit their choices for their future, and can put restrictions on their daily lives including the loss of access to the internet.” Dr Robert L Nowill, chairman of the Cyber Security Challenge UK, said: “Young people are becoming increasingly savvy and switched on to the world of cyber, something that is critical to the future defence of our country. The issue is keeping them on the right side of the law; many become attracted to the environment and the kudos they earn from getting involved in criminal activities. “We need parents to encourage their children to get involved with schemes, such as the Cyber Security Challenge UK, and channel these skills in a positive way; opening the door for a lucrative career doing what they love, for the good of the country.”

READ MORE:

tinyurl.com/q3aokrn

Issue 24 | COUNTER TERROR BUSINESS MAGAZINE

9


8 – 10 March 2016 Farnborough, Hampshire

THE ONE EVENT THAT HELPS YOU COPE WITH ALL THE REST

POLICING & COUNTER TERRORISM

CRITICAL NATIONAL INFRASTRUCTURE

CYBER SECURITY

TRANSPORT

BORDER SECURITY

MAJOR EVENT SECUIRTY

OFFENDER MANAGEMENT

In times like these, it’s critical that security and law enforcement professionals like you have access to the latest innovations, solutions and policy initiatives that help you adapt to a rapidly changing environment. Security & Policing 2016 is a Home Office event that brings all this together and your attendance is essential if you are to meet the challenges ahead.

✓ Up to 400 exhibitors showcasing the very latest products and innovations ✓ FREE to attend for visitors ✓ All visitors are pre-vetted to strict Home Office criteria ✓ Cyber Zone dedicated to the needs of cyber companies ✓ International trade delegations representing over 60 countries ✓ Government Zone where policy makers meet implementers

To register your attendance, or for more information, please visit www.securityandpolicing.co.uk or contact +44 (0)207 091 7835


POLICING

SECURITY AND POLICING – THE ONLY EVENT OF ITS KIND

Advertisement Feature

THE BUSINESS MAGAZINE FOR SECURITY TECHNOLOGY – www.counterterrorbusiness.com

Get involved in the Home Office premier security and Law enforcement event Security & Policing, the only Home Office event of its kind, providing the perfect opportunity for professionals from the UK and across the world to engage in the very highest level of security expertise Established as one of the most important events in the security calendar, this unique event is aimed at police, law enforcement and offender management professionals who are tasked with security, civil protection and national resilience. Security & Policing showcases world leading products and services, providing a unique opportunity for those with operational needs to meet companies with the relevant solutions. Exhibitors get the opportunity to display products that would be too sensitive to show in a more open environment, while visitors get to see the very latest products, services and technologies available – all within a secure environment. International attendees continue to increase. The international delegation programme run by UKTI Defence & Security Organisation (UKTI DSO) is one of the key attractions of the show, with delegates from 55 countries attending in 2015. In addition to the delegation programme, there is also an ever increasing number of international visitors booking direct to attend, providing the perfect opportunity for senior professionals from around the world to meet with manufacturers and suppliers, to discuss their security requirements face to face.

DEDICATED GOVERNMENT ZONE Those that have either visited or exhibited in previous years will recognise the Government Zone as the central hub of the event. Visitors and exhibitors can take advantage of the help and information available, meet with government representatives and understand the latest thinking. The government briefing programme provides a platform for senior government and security professionals to host a series of briefings providing insight, depth and clarity on key areas of government planning, as well as information on current and future programmes. The Government Zone will feature all the key agencies and will provide insight into their activities and responsibilities. These include Border Force, National Crime Agency and the National Counter Terrorism Security Office. SECURITY & POLICING LIVE! Proving to be a popular addition to the event the live demonstration areas continue to grow. Visitors will be able to watch a full programme of carefully arranged activities – all in a safe environment. An exciting new addition for this year will be a mock-up of a fictional

embassy. Working closely with the Security Liaison Unit responsible for advising on the protection of embassies, we can guarantee that the very best of British standards will be displayed and promoted in this feature. In addition, the Home Office Security Innovation and Demonstration Centre (SIDC) will create a live demonstration designed to illustrate how current and future online and digital capabilities can be utilised and integrated to create a mobile investigative capability for law enforcement agencies. DEDICATED CYBER ZONE Last but not least, as the cyber threat continues to grow, Security & Policing 2016 will also include a Cyber Zone dedicated to the needs of cyber companies, including an exciting programme of cyber related demonstrations and presentations. As part of an exciting speaker line up, UKTI will give an overview of the UK capability on protection of critical assets in businesses, organisations and critical national infrastructure, enhancing global capability to detect and prevent cyber crime and wider cyber threats and also education, training and skills development. Cyber is one of the fastest growing areas of the security industry, with threats constantly developing and evolving. The UK government is constantly looking at new ways to protect businesses and make the UK more resilient to cyber-attacks and crime. Recognised as having first class cyber security capabilities and a world-leading strategy for tackling cyber threats, many countries are now seeking advice, training and capabilities from the UK government and the UK’s cyber security industry. L

Th Governe Zone w ment all the ill feature ke and wil y agencies insight l provide i responsnto their and actibilities ivities

FURTHER INFORMATION Register today – it’s free to attend: 020 7091 7835 www.securityandpolicing.co.uk

Issue 24 | COUNTER TERROR BUSINESS MAGAZINE

11


Policing & Counter Terror Written by Chris Phillips, International Protect and Prepare Security Office

THE BUSINESS MAGAZINE FOR SECURITY TECHNOLOGY – www.counterterrorbusiness.com

POLICING CAPABILITY

Working with the private security industry With the role of the police force changing from a generation ago, Chris Phillips, managing director at Ippso ltd, looks at the counter terror capability the police may possess in 2016 Sitting in my apartment, I noticed the blue lights flashing through my windows. Thinking Christmas had come a little early I looked outside and saw three fire engines. As it turns out the flat below was having a minor emergency with their washing machine and called the fire brigade to assist. My first thought was that three fire engines was a bit excessive for such a minor incident. However, when you consider the potential danger of a reported fire in a residential block it was probably appropriate. It also got me thinking just how lucky we are to have such a fast, efficient and professional emergency service response. It’s easy to take for granted that here in the UK we have built up exceptional levels of expertise and good practice in health and safety and security. The emergency services have learned important lessons from many experiences and certainly do not come cheap. But when it comes down to a real emergency you really need those skills.

able to give you examples. But times are changing, Most n i the present government e l peop ve a has no option but a h K U to deal with the e h t or the f f overspending of the s s e n o t l fond past. We understand u s e as a r tions , that austerity is e c i l o p c a r e required to some t n i good friendly with urhood neighboofficers police

THE COST OF TIME When I think back to my career in the police service I can remember times when I spent hours trying to solve problems for members of the public. Sometimes relatively minor issues like people who had locked their car keys inside their car! If you considered the cost of a police officer’s time it would perhaps not look like a good economic use of public services. But it’s also a key part of building a relationship between the police and the public. It has helped to keep our police and our society united. The police are there to help in troubled times, not just when you have suffered or committed a crime. A happy society cannot always be judged on cost alone. Why do we call out an expensive fire engine to get a cat out of a tree? Why? - well it’s because they care. Why do ambulance staff spend time making a cup of tea for an old person who has called them for some imagined illness, but who is really just lonely and needs some human interaction. Ask any police, fire or ambulance officer and they will be

12

COUNTER TERROR BUSINESS MAGAZINE | Issue 24

extent in order to reduce debt for future generations, but are we aware of what reductions in police, fire brigade and ambulance services will really mean? No longer can we expect to see a police officer patrolling the streets talking to the public and having the time to build the trust and relationships that remind people they really are human.


The number of patrolling police officers has dropped so much in the last 30 years that you are now more likely to see a member of the Salvation Army on the street and police officers don’t have the time to interact with the community in the way that I was able to do during my service. Most people in the United Kingdom have a fondness for the police force as a result of good interactions with friendly neighbourhood police officers from generation to generation. So whilst the police cuts have been tempered somewhat it’s still important for people to realise their officers are no longer as available to them as they were in the past. During the last election I didn’t hear real discussions about the impact of austerity on policing our society. Are we prepared for private security companies to take over looking after the security of our neighbourhoods and communities?

I think behind her mask that is what the Home Secretary believes is the way forward. Maybe we won’t miss a local beat officer because gradually over the last 30 years those big hatted constables have been changed into plain clothed officers, hidden in offices, dealing with the next big issue – whether that be cold case reviews, counter terrorism, fraud or cyber crime. But the current situation is different. There are now so few officers on the beat that it really signals a complete withdrawal. Our society is moving online but let’s not forget that we also need to feel reassured that we are safe in our real life communities. This change in policing heralds major issues for our society and it seems to have been brushed under the carpet.

Chris Phillips, International Protect and Prepare Security Office

Policing & Counter Terror

THE BUSINESS MAGAZINE FOR SECURITY TECHNOLOGY – www.counterterrorbusiness.com

SECURITY PROVIDERS There are many security companies who will be rubbing their hands together at the thought of providing a community

We understand that austerity is required to some extent in order to reduce debt for future generations, but are we aware of what reductions in police, fire brigade and ambulance services will really mean? A single walking beat officer has become an endangered species. It’s a situation we should reverse, and quickly security service. It’s no coincidence that G4S has snapped up the services of former Chief Constable Nick Gargan. They have already heard the mood music from the Home Office and I don’t blame them, as many communities will be able to pay for extra patrols. But for each of those who can pay there will be many that can’t. And who is going to keep them safe with a 24 hour presence? There’s no doubt security providers have an increasing part to play in policing. All businesses need to do their bit to reduce their vulnerabilities. They cannot rely on the police anymore (if actually there ever really was a time when they could) to investigate business crime. If every shoplifting incident was registered as a crime the true crime figures would go through the roof. Likewise there’s the burgeoning issue of dealing with cyber crime. It’s difficult to foresee police resources being deployed to anything but the most serious of cases. That leaves a massive hole that private security companies can fill. I believe we will see more and more private prosecutions, or at least private investigations which lead to

the criminal court. There is already nothing to prevent a private prosecution but this option is usually ignored. I can imagine groups of companies with a specific crime problem employing private investigators to deal with types of crime impacting their businesses. More use will also be made of private security to secure areas in the public realm. The problems for policing continue to grow. There’s too much to do, a reluctance to take difficult management decisions and more burdensome red tape. This is combined with a demanding public where the availability of easy communication through mobile phones has multiplied the number of requests for police assistance. Something has to give and I would argue that it already has. A single walking beat officer has become an endangered species. It’s a situation we should reverse, and quickly. Whilst there is a big place for private security companies carrying out many of the current police duties, routine patrolling by police officers should be the first point of call for the public. L FURTHER INFORMATION www.ippso.co.uk

Issue 24 | COUNTER TERROR BUSINESS MAGAZINE

13


Checkpoint.Evo a paradigm shift to airport security and economics

Redefine your checkpoint security Checkpoint.Evo brings innovative value-added capabilities to security checkpoints at airports, addressing present and future challenges and requirements by featuring: •

Sensor integration

Remote screening

Directed search

Advanced recheck

Asset management & reporting

Real-time monitoring

For additional information or to schedule a demonstration contact us via phone +44 (0)1923 658 000 or email europe@smithsdetection.com Checkpoint.Evo is a trademark of Smiths Detection Group Ltd.

For product information, sales or service, please go to www.smithsdetection.com


UKTI

Exporting security to enhance defence Counter Terror Business talks to Stephen Phipson, head of UKTI DSO, for an update on the UK’s defence exports

Defence Exports

THE BUSINESS MAGAZINE FOR SECURITY TECHNOLOGY – www.counterterrorbusiness.com

UKTI DSO aim s to help t h security e UK achieve industry success export by relation building with ov ships erseas governm ents

Stephen Phipson is the head of UK Trade & Investment Defence & Security Organisation (UKTI DSO) and ensures that the UKTI DSO team gives support to UK defence and security companies looking to export to foreign countries. UKTI DSO exists to provide specialist export advice and practical assistance by working closely with industry and government departments, including the Ministry of Defence. UKTI DSO aims to help the UK defence and security industry achieve export success by building relationships with selected overseas governments and raising awareness of UK industry capabilities. Counter Terror Business spoke to Stephen to find out a little more about the current state of the UK’s defence and security exports. E

Issue 24 | COUNTER TERROR BUSINESS MAGAZINE

15



UKTI  CTB: We’ve noticed that security exports were up this year – was this as a result of the increase in cyber exports? SP: We report on three sectors as UKTI DSO – we report on the defence export side, we report on security, and we report on cyber security separately. Defence and security exports in 2014 were £11.9 billion, with defence exports representing £8.5 billion and security exports representing £3.4 billion. As part of the £3.4 billion security exports, £1.5 billion were UK cyber exports. Security exports in total saw an increase of £200 million from £3.2 billion last year. The biggest increase we saw was in cyber security, but cyber security still stands as the smallest sector out of those three and that’s because it is a new sector that is maturing and growing. The security section outside of cyber security covers all protective security equipment, police equipment and border security systems, among others. That is increasing as well, at a lower rate than cyber, but it is increasing which is good. Additionally, defence exports are roughly static, which is

About Stephen Phipson systems. The UK’s expertise is really around that, and we’ve been out there promoting our very innovative cyber security sector, but particularly this idea about providing protection and cover for things like critical infrastructure, which we classified the Olympics as a part of. So the Olympics is a really good legacy to use to go out and show people what we did and what we learned. CTB: What types of capability are countries looking for in the security sector and are some of these linked to their keenness to respond to potential acts of terrorism? SP: Well, security is driven by lots of different things. There is quite a trend at the moment for border security protection systems, so again, our expertise there is very much about how you integrate systems together to provide a complete security network on borders. Part of that is due to terrorism, part of it is due to migration and refugees and all sorts of other issues of border security, of which terrorism is undoubtedly one of.

Defence Exports

THE BUSINESS MAGAZINE FOR SECURITY TECHNOLOGY – www.counterterrorbusiness.com

Stephen Phipson has 35 years experience in the electronics, defence and security industries, having previously held the position of Director for Security Industry Engagement within the Office for Security and Counter Terrorism at the Home Office. Prior to this Stephen was the Chief Executive Officer of Stadium Group plc and also spent 15 years with Smiths Group plc, which included a stint as President of Smiths Detection, one of the world’s leading CBRNe detection businesses. He is now the head of UK Trade & Investment Defence & Security Organisation (UKTI DSO).

The police and counter terrorism brand are very strong brands. We’ve got the most advanced and comprehensive counter terrorism strategy in the world in this country which is ’Contest’ and that’s borne out of decades of dealing with our own domestic terrorism threats typical of the overall defence market. Defence exports are really driven by large contracts coming in and out in any particular year, so we tend to look at a moving average for defence over the last five years or so and look at the trend rather than individual years. CTB: That links in to our next question, which is – do you see the increase in cyber exports being a trend, and are security/cyber exports raising faster than defence exports? If so why? SP: Yes, we’ve touched on that, but I believe it’s worth going over. We have got a lot of interest at the higher end of cyber security in overseas countries, mainly because of our legacy of how we were able to stitch together our cyber protection for the 2012 Olympic games. The 2012 Olympics were a great example of how the UK was able to merge together what we were doing with emergency services, what we were doing with telecoms operators and what we were doing with the data operators into a complete protective security and cyber security offer, which worked extremely well. We were able to foil all of the threats that were pointed towards the infrastructure of the Olympics, particularly through the integration of cyber security

Really, the UK’s expertise is not just in supplying discreet bits of capability like a radar system or CCTV system, its the ability to integrate that together into a complete border security programme that’s important, and I think the UK has got a very good advantage there. For example, another advantage which is driving growth for us is our expertise in the aviation security market, where the UK is a world leader. We provide a lot of capability to the US from this country and there are around 4,000 airports around the world, with virtually every one of them using British equipment and capability. Nowadays, of course, its not just about providing discreet systems into those pieces of infrastructure, its about how you link all that together to provide a much better view of situational awareness to help spot terrorism and terrorists trying to get through the aviation network. The other thing to say, is that these security measures are not separate from cyber security. Very often we get to these points and, nowadays, when we’re dealing with infrastructure projects, cyber is always part of that programme, people don’t consider those to be separate exercises. So, if you’re doing a border programme or if you’re protecting a piece of national infrastructure like an energy

production plant, very often an element of the project will be around cyber protection as well. We’re very mindful that we’re able to offer a complete capability, not just bits of it, and it is that complete capability that overseas countries are looking for. We are quite mature in this area, as we’ve done a lot of this sort of work here in the UK, and it puts us in a really strong position when we’re out there talking to other governments about their protection needs, where they’ve got a lot less experience than we have in dealing with a mixture of protective security and counter terrorism type activity, as well as cyber threats in the same programme. So it’s the ability to integrate all of that together that really sets the UK apart, and through that we’ve been able to establish consortiums of expertise, including very innovative SMEs as well as large companies, to provide a complete system to these countries and I think that’s absolutely the way forward for the UK. CTB: Building on the information you have given us about companies in the UK, how good is the UK brand in this sector and is the government working across departments in this sector? SP: OK, so second part first – ’is the government working across departments E

Issue 24 | COUNTER TERROR BUSINESS MAGAZINE

17



UKTI

Security exports in total saw an increase of £200 million from £3.2 billion last year. The biggest increase we saw was in cyber security, but cyber security still stands as the smallest sector out of those three and that’s because it is a new sector that is maturing and growing  in this sector?’– the answer is increasingly so. It’s always difficult in any government structure to get all of the government joined up at one point. However, we have made great progress in doing that now and when I look at what we’ve been doing in terms of some of these major overseas projects you see a really good team effort by HMG nowadays, which a couple of years ago was much harder to establish. I think with the Prime Minister’s push on prosperity it’s on everyone’s agenda to do this, and so there is a lot more willingness and assistance to support these programmes overseas. So, my point about the government is, yes it is a lot more joined up now than it was and the leadership from the top is very much about the prosperity agenda, which I think is a really good thing for the UK. In terms of brand, we have strong brands

individually, certainly in security. For example, the police brand in the UK is a very very strong brand and counter terrorism is a very strong brand. We’ve got the most advanced and comprehensive counter terrorism strategy in the world in this country which is ’Contest’ and that’s borne out of decades of dealing with our own domestic terrorism threats. So people look at us as a country with a lot of experience of dealing with these things and look at us not just in terms of equipment and capability but also in terms of strategy and how we deal with it and how we put public policy together and those sorts of things because, again, we are quite advanced in our thinking there, certainly one of the most advanced countries in the world. So, in terms of Contest, policing and all sorts of other areas of government activity, we have very very strong brands and we continue

to train lots of senior overseas security specialists in the UK as well, which helps to maintain our relationships going forward. And as you know, our agencies are world class and known everywhere and all of that gives the UK a very strong advantage when it comes to working with other governments and providing security and cyber protection for whatever infrastructure they need to protect. CTB: Looking towards the future, what are your industrial aspirations for this sector and is there opportunity for joint ventures and industrial partnerships within this sector? SP: In short, yes there is. As I said, increasingly we are seeing consortiums, in some cases parts of them are joint ventures. In the infrastructure market a lot of the activity is really all about joint ventures and that industry sector is quite used to using joint ventures as a vehicle for security, as not everyone has got the whole answer, you need to partner up with people. I think it takes a combination of joint ventures and consortiums to address large requirements overseas, be it border protections programmes, large airport builds where they need a complete solution, or the protection of critical infrastructure in that country, its about E

Issue 24 | COUNTER TERROR BUSINESS MAGAZINE

Defence Exports

THE BUSINESS MAGAZINE FOR SECURITY TECHNOLOGY – www.counterterrorbusiness.com

19


THREAT DETECTION through ELECTROMAGNETICS CEIA is the leading manufacturer of security screening metal detectors with over 45 years of knowledge and experience resulting in the equipment being utilised on a global scale. CEIA metal detectors comply with the requirements as specified by the competent authorities providing automatic detection of metal threat targets over the entire body area including cavity concealments, whilst still maintaining maximum flow rates thanks to the unsurpassed discrimination of personal metal belongings. CEIA metal detectors not only accurately generate the required random alarm but can now also indicate the required ETD random alarm. In order to increase throughputs and maintain security levels at the check point, CEIA can offer additional screening equipment to assist passenger alarm resolution along with increased flow-rates and passenger satisfaction throughout the security process: • • •

the SAMD Shoe Analyser to resolve foot alarms without the requirement to remove footwear the latest fully digital range of Hand Held Metal Detectors and the EMA Bottle Liquid Scanner

CEIA not only offer solutions in Passenger Screening but also for Air Cargo. CEIA offers a solution that will dramatically improve the screening of non-metallic commercial produce such as seafood, meats, vegetables, printed newspapers, magazines, flowers, live animals. The EMIS (Electro Magnetic Inspection Scanner) quickly and accurately screens packages or pallets using a harmless low intensity electromagnetic field to ensure no explosive devices are hidden amongst the goods. This method of inspection does not require visual interpretation of an image unlike typical X-Ray machines. Threats can be identified throughout the entire stack of cargo minimising the need for operator interaction with the goods.

SAMD SHOE ANALYSER

BOTTLE ANALYSER

NON-METALLIC CARGO SCREENING

www.ceia.net


About UK Trade & Investment (UKTI)

Defence Exports

UKTI

UKTI helps the UK defence and security industries to export by building strong relationships with industry and overseas governments.

We may not be the cheapest at producing a CCTV camera, but we are certainly the most innovative country when it comes to protecting passengers getting on to planes at airports, for example  providing a comprehensive solution. I think the days are rapidly disappearing where people just want to buy individual bits of a system; nowadays people want a comprehensive, complete system and the way we do that is by industry in the UK forming consortiums, so that is a trend going forward no doubt about that. In terms of industrial aspirations, the security sector in this country continues to invest and continues to be, in many respects, the world innovator in terms of security solutions. We may not be the cheapest at producing a CCTV camera, but we are certainly the most innovative country when it comes to protecting passengers getting on to planes at airports, for example. So we are very good at innovation, and that continues to be our strong suit. What we try to do is encourage the industry to continue to innovate, encourage the industry to form consortiums to take advantage of opportunities and to leverage the brands we’ve got. If we can keep that

momentum going we will continue to see double digit growth in our security exports. CTB: There is quite a common theme emerging of integration and the understanding that cyber security can’t be considered a separate entity anymore, with the UK being at its strongest and most innovative when offering these integrated packages. Am I correct in saying that? SP: That’s right and that’s where we are in terms of international exports. It does depend on how you think about the cyber market – in fact in many ways using the term ‘cyber’ is a bit misleading, because it covers a multitude of things. I’m talking about the high end infrastructure projects, but of course you’ve got other sectors in the cyber market. This ranges from the anti-virus that sits on your PC at home through to the financial services sector, which has for years now been out in front in terms of cyber protection, making sure your chip and pin cards are

It provides specialist export advice and practical assistance, working closely with industry and government departments including the Ministry of Defence (MOD), the Home Office and the Export Control Organisation (ECO). The UK Trade and Investment Defence and Security Organisation (UKTI DSO) has around 105 staff in London and another 38 in export support teams. UKTI DSO has around 20 diplomatic posts overseas with the title ‘First Secretary, Defence and Security’. The organisation also has access to other overseas UKTI staff. UKTI DSO is responsible for: helping UK defence and security industries export their products; maintaining relationships with overseas governments to promote British defence and security products; working with MOD and industry to ensure defence and security products have export potential; and providing UK defence and security companies with specialist support to sell their goods. For 2015 to 2016, UKTI DSO’s priorities will be to: assist UK defence and security companies to export their products particularly in our priority markets; support the major UK defence and security exhibitions (Farnborough International Air Show, Defence and Security Equipment International, and Security and Policing); support the UK defence and security industry at overseas events; and promote the rapidly-growing cyber security sector. encrypted safely and that your banking details are secure, and a lot of that kind of capability comes from UK companies. So its not just top end, there are other areas that we are strong in, but what really interests me is the ability to join together what we’re doing in the normal traditional security sense with what we’re doing with cyber security and providing a complete solution to any requests from overseas. That is really a good strength of the UK. L FURTHER INFORMATION www.gov.uk/government/organisations/ uk-trade-and-investment-defenceand-security-organisation

Issue 24 | COUNTER TERROR BUSINESS MAGAZINE

21


WE SET THE STANDARDS WHEN IT’S MISSION CRITICAL CESG Certified Professional Scheme. Independent assessment and verification for information assurance professionals. Now available for the private sector.

BCS, The Chartered Institute for IT, is the business name of The British Computer Society (Registered charity no no. 292786) 2014

BC988/LD/AD/1114

bcs.org/ia


INTERNET SECURITY

The potential that the internet poses for terrorists and criminals is developing at an alarming rate. The Institute of Civil Protection & Emergency Planning asks how can we be cyber secure?

In order to not become entangled in a ‘techie debate’ concerning the distinction between the ‘deep’ web and the ‘dark’ web, we will consider the parts of the world wide web that are not normally indexed by the regular search engines that most people use to browse – you know – Google, Firefox etc. So, if you can’t find those sites using those search engines what do you do? Well there are specific types of browsers just for that which are actually legal. One such is ‘The Onion Router’ which allows you to exchange information which a high degree of anonymity. You can download it free and legally onto your computer or indeed even your iPhone. It protects us when making online payments and doing confidential transactions over the internet. In fact, over 90 per cent of the usage and indeed content of the dark/deep web is probably totally legal and beneficial. It’s that other 10 per cent or so that causes the problems. Of all that ‘suspect’ content, we should be mainly concerned with: information useful to terrorists (how to make bombs, guns, tactics etc); sites selling material useful for terrorists (guns, explosives etc); sites radicalising & recruiting people to become terrorists;

and when they reach their destination be converted back again. Amsterdam is having a major problem with such weapons and at the time of writing we are all awaiting confirmation of the source of the weapons used in the recent Paris attacks. Sympathisers of various causes are targets for other to radicalise by direct conversation or sermon. One friend of the author clearly remembers his father in Belfast pointing out an IRA Godfather who recruited young teenagers to patrol streets on the lookout for security forces. While they froze and got soaked in the rain he would take a taxi to the comfort of the local pub with the words ‘Oh, they have to be out there’ – no internet needed in those days. Today of course with videos and online blogs it is much easier to spread your message for good or ill. Some individuals have even managed to self‑radicalise before going on to commit heinous crimes or flee the country to join some illegal group.

When any ation’s organisnication commuture is struc ed, it is mis compro assive am blow

and sites providing a ‘secure’ channel for terrorists to communicate. Of course information like this was always around in some form or another – just remember The Hit Man’s Handbook, published back in 1983 and all the furore it generated when the publishers were sued after it was claimed a triple murder was committed using this book as a blueprint. The point today is the sheer volume of such information available and the ease of getting it. Today you can probably research anything online at least ten or twenty times faster than popping into the best stocked and indexed library and doing things the old way with a book in your hand. So it’s really a matter of getting the most up to date and accurate information in as small a time as possible. Guns and explosives have always been for sale, but now we can ‘advertise’ our wares on a global basis. Many Kalashnikov-type weapons, including machine guns, that were seized by British Police during the recent summer were found to be from the same source as those used in France in the Charlie Hebdo attacks. Many deactivated weapons can be bought quite legally in Slovakia

Written by the Institute of Civil Protection & Emergency Management

The lone wolf terrorist and the deep, dark web

Cyber Security

THE BUSINESS MAGAZINE FOR SECURITY TECHNOLOGY – www.counterterrorbusiness.com

COMMUNICATION LINES Of course terrorist networks need communication. They need to exchange information and funds etc. When any organisations communication structure is compromised it is a massive blow, and if they don’t realise it is compromised then it is even more severe. The Nazis found this out the hard way with their reliance on the ‘uncrackable’ Enigma code. The IRA had to switch from the old Battalion/ Company structure to the cell structure to survive. The deep/dark web promises to be a more secure form of communication. All of this is theory and the internet is, in the final analysis, just a tool and that can be used by those promoting terrorism but also those preventing terrorism. THE PRACTICAL IMPACT ON TERRORISTS When considering groups like ISIS, it is important to remember that communication is necessary to even attempt rudimentary co-ordination. The bigger it gets, the more communication is necessary at all levels. E

Issue 24 | COUNTER TERROR BUSINESS MAGAZINE

23


Advertisement Feature

THE BUSINESS MAGAZINE FOR SECURITY TECHNOLOGY – www.counterterrorbusiness.com

CYBER SECURITY

CAN TERRORISM BE DEFEATED IN CYBER? In response to the global outrage towards the wanton murder of Parisian revellers, the French President declared a state of war. The resultant geo-physical combat will notably centre around ISIS strongholds, but the true battle has to be changing cultural differences, defusing extremist propaganda and removing uncertainty from misinformation. This quintessential battlespace is the rightful exploitation of information within cyberspace The internet has created a world where we can connect, interact and do business without boundaries; in essence a free open space. However, there is a struggle between society exploiting the myriad of social and economic opportunities the internet offers and it being used as a tool by terrorists and criminals who would manipulate this openness to create a controlled and terrorised society suiting their own agenda. Internet tools such as open forums and social media are designed to be used for good‑will and facilitate community engagement but these can also be used to propagate messages of violence and hate. Such messages have brought about an increase in cyber radicalisation where otherwise innocent individuals are recruited through the exploitation of their circumstance, experience and/or state of mind. What begins with simple exploring online, what ifs, has the potential to lead to seditious discourse and enticing digital media which normalise and encourage extreme behaviours and viewpoints. INTERNET FILTERS AND BLOCKED MATERIALS By the very nature of the openness of the internet, controlling and regulating the publication and viewership of such negative exploitative information which facilitates and accelerates the process of radicalisation is difficult. Motivated extremists and terrorist affiliates can evade being identified or stopped easily by

using the darknet or other covert channels such as Tor or virtual private networks. Blocked materials consistently reappear online and an effective way for Internet Service Providers or social media companies to filter extremist content without infringing on human rights, and the openness that drives the internet, has yet to be established. Counter speech and positive measures are critical in challenging these sources of extremism and terrorism-related material online. Initiating counter arguments, exposing their underlying weaknesses and ideologies by promoting positive alternatives rooted in human rights and values is therefore paramount. COMMUNITY SUPPORT & ENGAGEMENT Community engagement and civil society action are essential components of such positive measures, providing vulnerable individuals with the necessary support to draw them away from violent extremism before they commit any criminal act. Most societies value their freedoms, not only physical freedoms of movement but also freedom of speech and interaction. Often, a political or social tension is drawn from religious text or ideology to control these freedoms to the extent that was articulated by George Orwell’s 1984. Consequently, law enforcement needs legislative tools to restrict terrorist organisations and criminal exploitation of cyberspace without providing increased tensions.A line needs to be drawn to ensure that the very freedoms that are held so dear are not used against our communities. We need tools to identify and filter content that is solely aimed at radicalisation while still allowing the internet to be used as it was intended. THE POLITICS OF CYBER SECURITY IN THE UK David Cameron announced an increased focus on the UK’s Cyber Security, partly prompted by the discovery that the Paris attackers used the PS4 to communicate freely and that the same medium is used to recruit would be attackers from home soil. Our HMG’s Prevent policy is not about spying on communities or on innocent people; its

24

COUNTER TERROR BUSINESS MAGAZINE | Issue 24

stated aim is working with communities and identifying vulnerable individuals to support them and protect them from radicalisers. Like any preventative programme aimed at safeguarding vulnerable individuals or preventing crime, Prevent needs to involve a wide range of partners and for Information Assurance to be effective, it needs to be shared. We need to build trust in the virtual space where fear, uncertainty and doubt (FUD) has a stranglehold. RESOLUTION AND ADDRESSING THE ROOT OF THE PROBLEM It is through education and good awareness that practitioners can start to resolve the FUD contagion. This will also require a comprehensive digital strategy to inform our local authorities and agencies and in particular law enforcement, criminal justice system, internet service providers and e-commerce enterprises. Counter Extremism Strategy needs an appropriate approach for online law enforcement or military intervention in order to tackle violent extremism and terrorism that is clearly evident in this space. These digital tools are not for censorship, filtering initiatives or mass surveillance but have to be software engineered products that provide appropriate information sharing and assurance ensuring that the right information is given to the right people at the right time. The first duty of any government is to protect its citizens, addressing the root causes of fundamentalism, terror and extremism, identifying the ideals that motivate these individuals and the vulnerabilities that some have to radicalisation. In response to this, HMG’s CONTEST strategy (Pursue, Prevent, Protect, Prepare) seems an entirely sensible approach but it requires a clarity in strategy definition and implementation. L FURTHER INFORMATION For more information on this topic or to speak to a Security Consultant, contact the Bournemouth University Cyber Security Unit: 01202 962 557 bucsu@bournemouth.ac.uk


Cyber Security

INTERNET SECURITY  And yet ‘poor communication discipline’ has traditionally been one of the weak points, especially of the radical Islamic groups. Details are quite rightly not fully available of all instances but many, or perhaps most, of the prevented attacks have been prevented because the communications necessary to set them up were compromised. The ISIS leaders tend to use a mobile phone for no more than a day or two before changing it. At least the ones that are left after the drones locked in on them assisted by information from their mobiles. But this is very much a double edged sword. The UK’s GCHQ (the British NSA) and their NCA (National Crime Agency) have a special task force to tackle internet crime, especially on the more ‘hidden’ parts of the web. Certainly this includes child abuse, but terrorism has begun to be more and more prominent in their investigations. Of course the sheer volume of information and communications on the net makes it difficult to home in on specific messages but running a major terrorist organisation such as ISIS requires considerable communication and this allows patterns to be detected and studied and ultimately those very communications are used against their originators. WHAT OF THE ‘LONE WOLF’ TERRORIST? Let’s clear up one misconception first. Some have argued that because ‘lone wolf’ terrorists are alone they do not do as much damage as the larger organised groups. Not so. In fact, they are growing in number and sophistication and are every bit as dangerous as their larger ‘brothers’. Certainly in the USA, if we exclude the 9/11 attacks, the lone wolf has been the biggest problem. Timothy McVeigh, the Oklahoma bomber, John Allen Muhammad,

internet has been linked to the rise of the internet. You can get radicalised much easier and getting the necessary information to draw attention to your particular cause/ philosophy is easier than ever before. I could now ‘strike a blow’ against the visiting

The internet is now reaching a point where the dangers and disadvantages of use are beginning to match the advantages – especially for our ‘lone wolf’ the Washington Beltway Sniper, Dzhokhar Tsarnaev, the Boston Marathon bomber (yes, OK, he had his brother but I’m still counting them together as lone wolves) have all had a major impact and don’t forget the Unabomber campaign all through the 1980s. It’s not just the USA that has suffered from the lone wolf. Sweden had Anders Breivik and even the UK has had some lone wolves and even a lone wolf ‘pair’ – like we saw in Boston – Michael Adebolajo and Michael Adebowale who stabbed an off duty soldier. The first Anthrax attacks and mid-air plane bombings were perpetrated by lone wolves and they have even flown planes into buildings long before 9/11. Now it can be argued that the rise of the

or resident citizens of any foreign nation whose policies I disagree with or even any government or commercial organisation in my own country. No need to fly off to Afghanistan and join the Taliban, you can be just as deadly from the comfort of your own armchair. However, this apparent ‘boon’ to would be terrorists comes with a price, and offers a temptation as fatal as it is irresistible. We all leave a footprint on the internet, every time we use it. Although civil libertarians quite rightly have legitimate concerns of government ‘snooping’, that footprint will never and can never disappear. The more usage the terrorist gives the more likely he is to be identified. It is similar to the ISIS leaders using the same mobile phone for too long;

it just invites a drone strike or, in the case of our lone wolf terrorist, a 3am front door kick down by some anti terrorist task force. BENEFITING FROM THE WEB But what is the point of killing, bombing, chemical or biological attacks if we don’t get to say why we are doing this? We need to promote our agenda and possibly pander to our own ego’s as we do so. What better way to spread our message than through the World Wide Web and the plethora or blogs and chatrooms on the ‘net? Anders Breivik published his manifesto on the net, as have many others, and this has led to the downfall and detection of many of them. Please don’t think that if we find a chatroom dedicated to griping about our horrible ‘big brother’ government and how all of us righteous mal contents should bring it down by whatever violent means possible that everyone there is as happy with your own ideas as you are. Or even that such chatrooms are unknown to that very same government – after all they are called ‘big brother’. So the internet is now reaching a point where the dangers and disadvantages of use are beginning to match the advantages – especially for our ‘lone wolf’. L FURTHER INFORMATION www.icpem.net

Issue 24 | COUNTER TERROR BUSINESS MAGAZINE

25


Data Security Specialists


CYBER SECURITY

Organisations should apply protective marking, and protective marking principles, to lessen the chances of suffering an information breach All organisations, government departments and agencies handle information that is sensitive and confidential. The need to secure information is more pressing than ever with prescriptive mandates that demand high levels of protection for information and, increasingly, sophisticated criminals for whom such information is a goldmine. DATA PROTECTION One example where protective marking would have helped was the data breaches suffered by companies such as Talk Talk and Carphone Warehouse where files containing detailed information on customers was lost. These events have brought to the public’s attention how poorly data is protected and has caused immense reputational damage to these companies and, especially, their executives. The breaches came to light months after the original hack meaning that the intruders had ‘been in and moved around’ the network undetected and probably had invited others to join them in the ‘rampage’. If the data had been adequately marked it would have been easy to block the data exiting the network with alerts going to data owners and not only the IT group or a SIEM system. PUBLIC SECTOR MARKING In the public sector, marking has been mandated for some time but often we have found this is implemented as a manual system leaving the user to remember to add a mark to an email, document or SharePoint entry. Our investigations have found that these marks are frequently forgotten, or even misspelt, leaving the organisation open to an audit failure. However, more worryingly, these manual processes give no means of controlling the data, tracking it or, in the long term, finding it for safe removal when retention periods have been met. As a ‘tick in the box’ exercise manual marking to show compliance might seem an answer but auditors will now fail organisations using this process and if the data is valuable anyway why not put in place a system that works? Deployment of protective marking solutions does not need to be an onerous task. One strategy is to place a ‘line in the sand’ and

say any document or email that is produced from this point on must be marked. Anything below the ‘sand line’ is left unmarked unless it is opened when it will move above the ‘sand line’ and hence will need to be marked. The process of marking is very straightforward for users as they are prompted to take action and mark the document or email. They will not be allowed to save or send if it is not done. This is where some training will be required in order to educate the users as to, what may be deemed, as secret verses public but, in most cases, the users fully understand the demarcation of what is sensitive and what is not. Some of this burden can be taken away from the user by automatically marking a document by reviewing the content and applying a mark based on a score rating. This can also aid users in making their decision and reduce the number of bad decisions taken by a user either in over marking a document or email or, worse still, under-marking it. Protective marking can be extended to control, protect and track data assets (even if the documents or emails are being handled on a Smartphone or tablet). Existing licenses of Microsoft’s Rights Management Software (RMS) can be utilised in order to provide a persistent level of classification. But one of the shortcomings of RMS is the inability for organisations to enforce the usage. Although RMS templates can be created to help streamline the process of protecting emails and documents the user must still break from the normal workflow of sending an email or saving a document. We all know

Written by Colin Tankard, managing director of Digital Pathways

PROTECTIVE MARKING HELPS MANAGE DATA LOSS RISKS

Advertisement Feature

THE BUSINESS MAGAZINE FOR SECURITY TECHNOLOGY – www.counterterrorbusiness.com

how end users ‘love’ change, especially changes that require extra effort, and as a result RMS capabilities still remain, for the most part, under-utilised. But this need not be the case and, in fact, the protection of any document can be persistent even when it is no longer within the organisations control. CLASSIFICATION CAPABILITIES Addressing this challenge can be done by leveraging data classification capabilities found within Protective Marking systems, with RMS templates automatically applied to the emails and documents that a user interacts with. Because there is no ‘one size fits all’ RMS templates can be applied based on the classification label, email or document content, recipients, or other information attributes. For example, a less restrictive template can be applied to internal documents but sensitive documents, being sent outside of the organisation, can leverage a template that only allows viewing of the document to authorised users. Imagine, RMS enforcement through no end user involvement. Security administrators, rejoice! Information is a premium for any organisation and keeping sensitive information secure and adequately protected is a must. Wise organisations should implement a strategy of using Protective Marking now to reduce the risk that they will become the next headline. L FURTHER INFORMATION 0844 586 0040 www.digpath.co.uk

Issue 24 | COUNTER TERROR BUSINESS MAGAZINE

27


Business Continuity Written by Andrew Scott, Business Continuity Institute

THE BUSINESS MAGAZINE FOR SECURITY TECHNOLOGY – www.counterterrorbusiness.com

EMERGENCY PLANNING

The during and after of business continuity With the frequency of terror attacks seeming to increase, and the location predictability less so, Andrew Scott looks at business continuity during and after a terrorist attack The recent attacks in Paris along with the stream of terrorist atrocities taking place all over the world on an almost daily basis remind us just how much a danger the terrorist threat has become in recent years. The security services do a terrific job of reducing the number of attacks that take place but, as has so often been said: security services need to be lucky all the time, terrorists only need to be lucky once to inflict severe destruction on their target. Of course it is important to note that, while the consequence of a terrorist attack is high, in reality the likelihood of your organisation being directly involved in one is still relatively low. The most recent Horizon Scan Report, published by the Business Continuity Institute, highlighted that acts of terrorism were reasonably far down the list of potential concerns, only just making it into the top ten with 42 per cent of business continuity and resilience professionals expressing concern about this type of threat materialising. This has been steadily climbing from 33 per cent in 2013 and 36 per cent in 2014. Act of terrorism came in behind other events such as adverse weather, human illness, supply chain disruption and telecoms outage. At the top of the list was cyber attack, and arguably the damage caused by such an incident can just as easily be described as an act of terror as groups like Daesh routinely use cyber warfare to significant effect against anyone they see as their enemy. When a cyber attack does happen it can be expensive, not just in terms of lost revenue, or fines, but through reputational damage. HOW DO YOU COMBAT CYBER THREAT? Technology is advancing all the time to prevent various types of attack, but so is the sophistication with which they are carried out. What is perhaps the most important tool in preventing any unwelcome intrusion into your system is employee awareness. All too often it is a lapse in judgement by an employee which allows the attacker in – weak passwords, clicking on malicious links, opening harmful files. Organisations need to make sure their staff are aware of the threats posed and be more thoughtful about their own actions. That said, there is also the need to ensure that you have the right software in place

28

COUNTER TERROR BUSINESS MAGAZINE | Issue 24

to prevent any unwanted intrusions and that your data is properly backed up. FIGHTING THE PHYSICAL THREAT With an act of terrorism of the more physical nature, however, whether it is a mass shooting such as we saw in Paris, hostage taking such as the Lindt Cafe siege or suicide bombings that we witnessed in London, there are two ways that organisations can be affected by it. There are those in the immediate vicinity who are directly impacted by any incident (eg, building damaged, staff injured etc), and those who are not affected by the incident but are impacted by the consequence (eg cordon put in place preventing access or building locked down etc). Obviously there will be many other ways an organisation or individual could be affected but for sake of ease we will concentrate on just these two. The most important thing during an incident is to make sure than people are safe, whether it is your staff or your customers, your priority is the maintenance of human life, not just the continuation of the business. The UK government recently published advice on implementing a dynamic lockdown, ie, the restriction of access and egress to a site or building during a live incident in order to prevent people entering a danger area, or to disrupt attackers in their attempts to move around the building. Planning for a dynamic lockdown means looking at your facility and seeing how areas can be sectioned off, how they can be secured and who is responsible for what. You also need to consider how to communicate urgent messages to your employees during this time. The advice, also highlighted in the stay safe principles, is simply – run, hide, tell. Run: If you can escape using a safe route, get out as soon as you can and encourage others to come with you. Leave your belongings behind. Hide: If there is no safe route to escape, hide. Try to lock/barricade yourself in a

room, but not somewhere where you could become trapped. Move away from the door and keep you and your phone quiet. Remember that you’re not in the movies and bullets will pass through most objects. Tell: If it is safe to do so then phone 999, don’t rely on someone else to do it. Even if someone else has, you may be able to provide the emergency services with important information that no one else can – number of

ogy Technol cing n is adva vent e to pr pes of ty various t so is the bu attack, ication with sophist h they are whic d out carrie


Planning for a dynamic lockdown means looking at your facility and seeing how areas can be sectioned off, how they can be secured and who is responsible for what attackers, casualties or hostages and where they were last seen would be key information. Once the incident is over, however, that is when you consider how your organisation becomes operational again. You have a responsibility to your staff to make sure they still have paid employment, and you have responsibility to society to ensure that life goes on, otherwise the terrorists have won. Of course you need to bear in mind that your staff will have been through a traumatic experience and may need time to recover, both physically and mentally. Ensure that those affected receive counselling to help them come to terms with what they have been through. As the old adage goes, prevention is always better than cure. If you can stop a terrorist attack then this will be infinitely

better than having to clear up the aftermath. The key here is quite simply vigilance. If something looks out of place, report it. ACTING IN THE AFTERMATH It is important that you have a plan in place so that people know what to do, it is important that people understand the plan so they are not left confused on the day, it is important that your plan has some flexibility so it can be adapted to suit the situation. The actual response would then depend on what the disruption is. Is the IT out of action? Can it be replicated elsewhere? There are many data replication solutions available that can migrate all of your data to a secondary system, removing the potential single point of failure that could result in you losing all of your data in the

event of an IT disaster. With the increasing use of the cloud, in theory people should be able to uproot themselves and move virtually anywhere to get their work done, and in office based environments, this is certainly the case. Is the building out of action, either because it is closed or because it is inaccessible? Is there a nearby workspace that can be used instead or can staff work from home? The technology that is available, either by enabling employees to log in to the server remotely or by using the cloud, makes this a perfectly feasible solution without too much disruption. Perhaps you work in a shop or a factory that cannot be relocated, are your customers and suppliers aware of your situation? They’ll be a lot more understanding about any disruption if they’re kept informed. Has there been a loss of staff? If this is down to inaccessibility of their workplace then again you need to look at options such as working from other locations. If it is down to inability to work due to physical or mental injury sustained as a result, then your plan needs to include a succession plan identifying who can cover the important roles. If you are a small organisation that does not have enough staff to cover roles, are you able to access staff from elsewhere, perhaps from an agency or another organisation that you have a good relationship with? Communication is vital throughout any period of disruption, both internally and externally. To get the best out of your employees, you need to keep them up to date on what is happening and what they can do to support the organisation. To maintain the confidence of your customers and suppliers you need to keep them informed of the situation, even if that is just to confirm any new arrangements you have in place.

Business Continuity

THE BUSINESS MAGAZINE FOR SECURITY TECHNOLOGY – www.counterterrorbusiness.com

WILL IT WORK? What is perhaps the key part of any business continuity plan is the validation phase – does it work? During an incident is a great way of finding out whether your plan works or not, but if the answer is that it doesn’t then it could leave the organisation in a bit of a mess. Testing and exercising ensures that the plan can be effectively assessed in an environment where it doesn’t matter if it goes wrong. Disruptive events will always occur, whatever form they may take. By having an effective business continuity programme in place, it should mean that, in the event of an incident, a drama doesn’t turn into a crisis. L

Andrew Scott CBCI is the Senior Communications Manager at the Business Continuity Institute who joined after ten years at the Ministry of Defence working in a number of roles including communications and business continuity. FURTHER INFORMATION www.thebci.org

Issue 24 | COUNTER TERROR BUSINESS MAGAZINE

29


PERSONAL RECONNAISSANCE SYSTEM

PD-100 Black Hornet PRS is the smallest operational unmanned system in the world and has been used extensively in combat operations by NATO forces over the past few years. The system is described by its users as a “Game Changer” and a “Life Saver”, and has created a new standard and class for the smallest UAS.


Unmanned Aerial Vehicles

INTELLIGENCE TECHNOLOGY

How can we differentiate between tools for the prevention of terrorism and tools for the progression of terrorism? Gary Clayton of the Unmanned Aerial Vehicles Systems Association looks at the use of UAVs and intelligence for security and counter terror operations As stated in the IET technical reference: ‘Samuel Pierpont Langley is purported to have made the first successful sustained flight of an unpiloted, engine-driven heavier than air craft of substantial size on 6 May, 1896, with his Aerodrome No. 5 aircraft’. Although he was given a contract from the US Department of Defense (DoD) to develop a manned version, we don’t know the outcome and it is the Wright brothers that are credited with the first sustained, controlled, powered, heavier than air manned flight at Kill Devil Hills, North Carolina on 17 December 1903. There was little technology available and therefore the development of manned aircraft, rather than unmanned aircraft, was inevitable. Right from the early days, and increasingly during the development advances made during WWI, manned flight undertook intelligence, surveillance and reconnaissance (ISR) roles, later developing combat roles. The developments, made possible by the advances in miniaturisation of electronics and communications, has seen the unmanned industry develop along similar lines with military ISR operations and latterly in combat roles. The use of the technologies developed for the military user are now seeing greater uptake in civilian and security services applications, police and other enforcement agencies. In considering this article, I have concluded that I need to either provide a very scant overview or a major text of academic worth. I have, however, decided to provide an overview and explore how this technology

can be utilised and the challenges that it inevitably creates. There are advantages and disadvantages to all new technologies and these must be understood before expectations can be set. However, first we need to explore what we mean by Unmanned Aerial Systems (UAS), also called Remotely Piloted Aerial Systems (RPAS). Such systems are also called ‘Drones’ and this is a legacy of the WWII use of unmanned aircraft by the Germans and refers to the unwavering low pitched sound made by the V1 engines before the fuel was exhausted and it fell to its target. This was

Written by Gary Clayton, Unmanned Aerial Vehicles Systems Association

Are drones a tool for both sides in the race? in discussion, that represent the size and capability resembling the more familiar regional jet (such as a Boeing 737 or Airbus 320). All of these are effectively conventional aircraft, but there is also a special category of UAS that is showing considerable promise and could result in a new capability to be explored - High Altitude Pseudo Satellites (HAPS). These fly at approximately 60,000ft (twice as high as most airlines) and stay airborne for months or even years at a time. They offer the possibility of persistent surveillance of a target or target area and

Where the technology and range of systems are available for counter terror operations the same technology is available to the terrorist further reinforced with the use of simple ‘Drones’ being used by armed forces for aerial target practice. Although an unflattering term that fails to reflect the technology in today’s highly sophisticated aerial systems, the name has stuck and regrettably paints an unfortunate picture for the uninitiated. THE SECURITY SERVICES TOOL KIT The types of system available for terrorism and counter terrorism today range from small systems weighing a few grams, handhelds and multi-rotor systems weighing less than a few kilograms and systems that resemble small aircraft. On the larger scale there are some systems available, and many more

the ability to gain long term situational awareness, understanding and intelligence. Each of these system types has different roles within the security services ‘tool kit’. Handheld systems can operate at forward positions for on the spot information being fed back in real time to the operator ‘round the corner’. Slightly larger systems also provide tactical information and not only have longer flight time, but can operate at slightly greater ranges. These do require licenced operators and approved pilots, but it is systems in this range that perform the backbone of civil security ISR operations today. Larger systems that can operate Beyond Visual Line E Issue 24 | COUNTER TERROR BUSINESS MAGAZINE

31


Today, a simple passport is never enough... That is why we at Rockwell Collins continue to develop and implement a range of security products to help you protect your border. From biographics and biometric capture to automated gates we can ensure your country’s physical border stays secure. Our ARINC security suite of border management solutions, incorporating API, iAPI and PNR, are trusted globally to help strengthen security around the world.

Learn more at: rockwellcollins.com/arinc/ airports

Š 2015 Rockwell Collins. All rights reserved.

rockwellcollins.com


INTELLIGENCE TECHNOLOGY  Of Sight (BVLOS) are deployed in a more strategic role providing a wider picture and, like in the military, ISR data is often analysed ‘off-line’. Such systems are also used in the run-up and throughout a counter terrorism operation to monitor and track suspects. The HAPS systems are designed to give full time coverage of an area and are preplaced at a point of interest. At 60,000ft their coverage is extremely large and, even though the optical sensors can be steered on to a point of interest, the advantages are in the wider application such as border monitoring providing a wider intelligence picture. BLURRED LINES Where the technology and range of systems are available for counter terror operations the same technology is available to the terrorist. The regulations are provided by the National Aviation Authorities (CAA in UK). Legitimate users abide by these rules and the authorities enforce them. However, where is the distinction to be drawn between limiting legitimate users ability to operate and stopping technology being available for terror intentions? This question raises many other questions. Is the automobile an ambulance or a bomb when packed with explosives? Is a Land Rover Discovery a motorway protection vehicle, a remote doctor’s vehicle of choice or military hardware? Although the colour changes so does the intention of the user. It’s not the technology but the use it is put to. It is the same with Drones. Are they looking for IEDs in Afghanistan, searching for missing walkers in the Lake District or creating havoc over central Paris? It is the same technology – different users. Another question; is a small Drone in a city a terrorist or a recreational system out of control? So what are we trying to achieve? There is a great deal of discussion about geo-fencing, registration, licencing, and European kite marking to control and track the use of commercially available drones. It is recognised that the terrorist will build his own systems and will not comply with this type of measure. In one way he will be identifiable through the very fact that he does not comply, does not respond to a registration request, does not provide requested ground station

position. This would be an improvement on the present situation but will only constitute the next step in the measure/counter-measure endless cycle. Legislation of this type will however provide yet another enforcement opportunity in the courts in the same way

data providing a clear view of the information in a scene rather than just a raw data feed from a ‘sensor on a stick’. The use of drones in the counter terrorism picture has the potential to swamp other forms of information with data and this should be avoided. The drone is

Unmanned Aerial Vehicles

THE BUSINESS MAGAZINE FOR SECURITY TECHNOLOGY – www.counterterrorbusiness.com

Are drones looking for IEDs in Afghanistan, searching for missing walkers in the Lake District or creating havoc over central Paris? It is the same technology – different users that US immigration forms ask if you are entering the country for terrorist purposes. To counter this there has been research into technical ways to stop (down) an unknown or unexpected drone. These include directed energy weapons, directed EMC weapons and RF Command and Control (C2) interference – not to mention conventional munitions. However a terrorist will not be interested in rural targets where such weapons can be operated easily and trade-offs need to be considered as to the effects on the ground if these counter measures are to be used. THE INTELLIGENCE RACE In order to get a lead in this race, intelligence is important. Not data, but intelligence. Intelligence means fused data from a wide range of sources. Not what is commonly referred to as data fusion but fusion with border agency data, CAA data, police data, manufacturer’s data, airspace management data, retail data and a whole host more. Each of these agencies conducts their own data fusion but it is the combination of all these that has the potential to create a comprehensive picture of threat. There is considerable published research work being conducted into ‘big data’ but there is also work into intelligence fusion. There are many challenges in ontologies and reporting consistencies to be faced but in the counter terrorist activities associated with drone use, it provides a clear path to the information superiority necessary to gain an advantage. Data fusion can also be used in intelligence activities with ‘on-board’ post processing of

‘a’ tool not ‘the’ tool that assists in providing information to richen the picture of events. For the security services to be able to fully exploit the opportunities that drone technology provides, public perception needs to continue to accept the technology. There is a public nuisance created by the stories of recreational users not complying with rules and regulations but the implementation of the measures being discussed in the EU will help control this. Like any other new technology, controlling legislation always lags technological development. Legislators need to get their head round a 100 per cent analysed world and population – big brother fears need to be understood and‑progressive thinking applied. At present, well-meaning minority activists disproportionately block the ability of the police and intelligent services to collect, store, analyse and keep data. This potentially gives the upper hand in a war of intelligence to the terror activist. In any game it is only fair if both sides play within the same rules. We have large corporates analysing our data, targeting advertising and creating profiles of almost every individual on the planet under the cover of ‘accept terms and conditions’ whereas the security services have to delete records in a specific period if they are not already part of a prosecution. Our security services do an unprecedented job within the controls and budgets within which they have to work and public outcry should be directed at this rather than the fact that they collect the data in the first place. Drones, UAS, RPAS; the name is not important. They are a tool for the terrorist and the security services alike. It is not the technology but the application it is put to by the operator that makes the difference. They don’t change the balance of the equation in themselves but they have the potential to give the security services a better integrated picture of the playing field through enhancing situational awareness. However they also give the terrorist the ability to act at arm’s length. It is not the technology – it is the user that makes the difference. They are a powerful tool and he that uses it best will gain best advantage. L FURTHER INFORMATION www.uavs.org

Issue 24 | COUNTER TERROR BUSINESS MAGAZINE

33


Advertisement Feature

THE BUSINESS MAGAZINE FOR SECURITY TECHNOLOGY – www.counterterrorbusiness.com

BORDER SECURITY

UK DOG DETECTION COMPANY FIGHTS IVORY SMUGGLERS IN AFRICA Specialist UK-based detection dog company Wagtail UK and its sister organisation Conservation Dogs have been enlisted to help authorities in Africa catch people trying to smuggle ivory, arms, ammunition, lion and cheetah parts, elephant and buffalo meat Wagtail has been providing full project support and consultancy in Gabon and Tanzania, setting up a new dog section and helping with the recruitment and training of new handlers and dogs. Now, they’re going after the smugglers and poachers. The contract, awarded earlier this year by the Wildlife Conservation Society (WCS), is helping fight the war on the illicit trade of endangered animals and animal parts.

wildlife is bound inextricably with core concerns about economic and national security.” (Time Magazine, July 2015). But to successfully assist in halting this barbaric trade, Wagtail UK’s sister company Conservation Dogs is now taking on the source – the poachers and smugglers themselves – many of whom are supported by terrorist organisations who deal in human trafficking, arms dealing and drugs. The award-winning company trains dogs to detect ivory, pangolin, lion skull, cheetah skin and other products of animal origin, assisting conservation groups in their activities, aiding the fight against wildlife crime and live animal smuggling.

Trained h to searcand e baggaghorough t performchecks, with vehicle st common the mo being the finds angolin small p mal mam

IVORY TRADE The ivory trade is booming, with figures suggesting that approximately fifty thousand elephants are being slaughtered annually for their tusks which are then being illegally transferred across African borders, worldwide. Conservation groups have warned that there is an increase in the prevalence of elephant poaching and a subsequent decline in African elephant numbers - fewer than 500,000 elephants roam the continent today. After China, the U.S. is the world’s second largest market for ivory product sales. Rhino horn is also hugely valuable, with a kilo fetching around £50,000 in the Far East - making it more valuable than cocaine or gold. In July this year, President Obama announced legislation to halt the ivory trade, including restrictions on when it can be exported and a ban on the interstate sale of most ivory in the States. When and where implemented, the rule would result in a near total ban on the ivory trade in America. Wayne Pacelle, president and CEO of The Humane Society, said: “This is an issue not just about protecting elephants, but alleviating poverty, spurring economic growth, and fighting off people intent on destroying governments and terrorising communities. Here’s a case where protecting

34

COUNTER TERROR BUSINESS MAGAZINE | Issue 24

BORDER DETECTION Collin Singer, founder of Wagtail UK and Conservation Dogs, said: “We’d had great success with our detection work at the borders in Gabon and the opportunity arose to provide our services in Tanzania. We suggested to the client that our dogs could also be trained to track people. “Now not only do we supply dogs for the detection of ivory and other ‘PAO’, products of origin, we’re focusing on tracking the perpetrators themselves, offering a two- pronged initiative to deal with the issue head-on.” Working closely alongside WCS officials in African airports, sea ports and borders, the dogs are trained to search baggage and perform thorough vehicle checks, with the most common finds being the small pangolin mammal. Adam Vizard, Conservation Dogs’ Operations Manager in Gabon, said: “We recently found two pangolins tied together with wire at the tail. They are often kept alive in transit to ensure they are ‘fresh meat’ on arrival at their destination. This is relatively easy as the pangolin is so placid. We untied them and released them back into the wild.” The newest addition to the Conservation Dog arsenal is tracker dog Jenny, a 14 month old Malinois Belgian Shepherd

who can track the scent of the poachers miles from the scene of a slaughtered animal on a multitude of terrain. Jenny also specialises in products of animal origin, firearms, weapons and ammunition. It is recognised that these vast African borders are understandably difficult to police, given the nature of the surrounding terrain, but detection dogs are helping to narrow the gap. Now firmly placed in Gabon and Tanzania, Conservation Dogs is going from strength to strength. Collin says: “Thanks to the successes we’ve had in Africa to date, we’re already receiving lots of interest from other parts of the world. We’re absolutely commited to the continued protection of borders in the war against the poaching and the organised crime that it funds.” L FURTHER INFORMATION +44 (0) 1745 561166 www.wagtailuk.com

Jenny, Ivory Detection/ Tracker Dog


World Borderpol Congress

EVENT REVIEW

Protecting borders and enhancing collaboration The Hague, the city of security, peace and justice, welcomed the border protection industry between 8-10 December for the 4th World Borderpol Congress The World Borderpol Congress is the only multi-jurisdictional transnational platform where the border protection, management and security industry policy-makers and practitioners convene annually to discuss the international challenges faced in protecting borders. This year’s event received over 150 delegates from more than 47 countries for the most successful Congress to date. Despite being called to an emergency meeting in Greece, Klaas Dijkhoff, The Netherlands State Secretary of Security and Justice and Minister for Immigration, still managed to deliver his opening keynote presentation via a prepared video, which was followed by the delivery of a keynote presentation by Brigadier General Pieter Simpelaar, Commander of the Royal Netherlands Marechaussee Schiphol District. The operation of today’s border security, traveller and migration management community is being stressed by geopolitical, social and economic events. Our world is fully interdependent, and it is becoming ever more challenging to find solutions which include the utilisation of border services and agencies to protect national security. As a number of regional crises continue to escalate, economic sanctions and travel bans are being increasingly employed by the

USA, EU, and Russia, as well as their allies. Border services are front-line responders for monitoring these sanctions and bans. As the challenges of mass illegal migration across the Mediterranean Sea peaked during the summer period, Italy and Greece, among other European countries, have seen tens of thousands of refugees seeking sanction on the Continent. Many more come via the Balkans or Eastern European countries to seek the ‘sanctuary’ of the European Community.

are now front-line responders for monitoring, recording and directing the movement of these people, most of whom will be refugees. ISIL will continue to look for soft western targets wherever it can and by so doing de-stabilise vulnerable states like Tunisia and Algeria, dependent on Western tourism or oil for their economy. It will continue to attract foreign youth who can one day return home as trained terrorists and the growing challenge for agencies is identifying and restricting the movement of such people. While the United States deals with an unprecedented and clearly well-orchestrated movement of tens of thousands of people – mostly children and adolescents from Central America – arriving at its border with Mexico, its border services are monitoring, detaining and caring for these people in unprecedented numbers. As China, the world’s most populous nation, develops a formidable navy and air force and is poised to succeed the US as the E

La borders nd great ch provide border allenges for monito agencies to ra lengthy nd protect b with limorders resourcited es

BORDER SERVICES Whether asylum seekers or economic migrants, the numbers are proving a challenge for the European Community and its border and law enforcement agencies, as well as the problems of identifying those genuine asylum seekers arriving without any form of documentation. As the post-World War One borders of Iraq evaporate and a new entity known as the Islamic State of Iraq and the Levant (ISIL) emerges, hundreds of thousands of persons are being displaced and are fleeing the region. Border services

Issue 24 | COUNTER TERROR BUSINESS MAGAZINE

35


Feature Heading

THE BUSINESS MAGAZINE FOR SECURITY TECHNOLOGY – www.counterterrorbusiness.com

Recognize AND Analyze Is he on this watchlist? How old is he?

Is this frequent traveler Sarah Jones?

When, where did she enter? Is she an authorized employee?

How often was she here this month? Are there too many people in line? What is their average check-in time?

Premier face recognition technology for real-time video screening and anonymous people analytics www.cognitec.com • info@cognitec.com

www.abloy.co.uk

Trusted Security for Critical National Infrastructure • Fully auditable key use • Standards Compliant • Patent Protected

exclusively from

36

COUNTER TERROR BUSINESS MAGAZINE | Issue 24


EVENT REVIEW  world’s number one economy, it is flexing its economic and political muscle in Asia and beyond. Border services everywhere are now being pressed to be front-line responders monitoring the import and export of strategic goods and services to and from China. Since the end of the Cold War, there has been a deeply-held belief within the developed world that political and economic integration is the best way to improve global security and avoid potential conflict everywhere. This has created a paradox: an interdependent world is supposed to make it less likely that extreme conflict between nations or groups of nations will occur. This very interdependence makes it imperative that

that affect peoples lives and national economies, whilst proving hugely profitable for organised criminal gangs. Different regional issues provide global challenges. On the opening day of the Congress, Louis Voiron, director of strategy for Borderpol, chaired a discussion asking from where do these activities transpire and what can be put in place to mitigate the problems? This years Congress also saw discussions on ‘Big Data and Cross Border Cyber Crime’. Hosted by Tom Tass, director general at Borderpol, the session asked delegates to consider how our borders of tomorrow will be protected when the borders of today fail to serve as protection against illegal

The 4th World Borderpol Congress brought together the like-minded leaders of the world’s border security establishments, to contribute to making the world a safer place and discuss some of the latest issues and challenges facing our borders nations cooperate, communicate and consult with one another in a multi‑jurisdictional and inter-disciplinary manner. WORLD BORDERPOL CONGRESS The 4th World Borderpol Congress brought together the like-minded leaders of the world’s border security establishments, to contribute to making the world a safer place and discuss some of the latest issues and challenges facing our borders and agencies tasked with protecting and managing them. The Congress programme included situational overviews in the opening plenary ‘Trafficking: Human, Drug, Contraband and CBRNe’ and explored how trafficking remains one of the major issues for border security and management agencies. Whether humans, drugs, contraband or CBRNe proliferation, trafficking provides major challenges

immigration and cross-border organised crime? Revealing that 80 per cent of all big crime is now conducted on internet and organised crime has now become immune to prosecution, Ricardo Baretzky, president of Cyberpol, Krum Garkov of EU-LISA and Chris Brown of Basis Technology debated how agencies can share information and manage big data without being compromised by cyber policy, law or security issues. TOPICAL DISCUSSIONS Borderpol also held many topical discussions, including a discussion on ‘Land Borders: The Challenges and Solutions’. Land borders provide great challenges for border agencies to monitor and protect lengthy borders with limited resources. For extended land borders, this challenge is enhanced, giving greater opportunities to the organised criminal

gangs. Borderpol’s Zoltan Szabo addressed the latest challenges facing our agencies and whether it is possible to enhance the protection and management of land borders. Elsewhere, ‘Maritime, Port and Coastal Border Security’ was explored by Ken Richardson, deputy director general at Borderpol. Coastal border security has become an increasing challenge for coast guards and border agencies, with long sea borders and busy ports proving difficult terrain for surveillance and monitoring. Richardson analysed the latest challenges facing our maritime border agencies and how we can best guard the coast and major ports from international organised criminal activities. Additionally, Richardson also addressed ‘Speeding Up the Screening Process: Trusted Travelling, Profiling, Programs and Solutions’, which explored the current challenges in the identification and tracking of terrorists and criminals and the solutions for curtailing their movement, whilst trying to promote a smoother and speedier experience for genuine trusted travellers. Another interesting discussion at this years show was ‘Curtailing the Movement of International Terrorists and Criminals’. Tony Smith, director of International Relations at Borderpol, suggested that spotting a terrorist and stopping them travelling is a challenge. Often the intelligence on such persons is discovered after they have boarded or crossed the border. The use of intelligence analysis and national security information sharing can greatly assist border agencies upstream intelligence to prepare for such events prior to their movement. Smith asked what are the current challenges in the identification and the tracking of terrorists and criminals and the solutions for curtailing their movement? L

World Borderpol Congress

THE BUSINESS MAGAZINE FOR SECURITY TECHNOLOGY – www.counterterrorbusiness.com

The next gathering of border and migration management professionals will take place Athens, Greece on 6-8 December 2016. FURTHER INFORMATION www.world-borderpol-congress.com

37


Feature Heading

Global Drug and Alcohol Testing Services We are committed to making your operation as safe as it can be is a Worldwide leader in the provision of Maritime, Aviation and Workplace Drug and Alcohol solutions. With over a decade of experience in dealing with drug and alcohol related issues, we are able to offer policy writing, staff training, testing, laboratory services and aftercare options.

Why test? ■ Pre-employment – To screen out possible future drug and alcohol related issues ■ For cause/Post Incident – Arising from an accident/incident, suspicion or near miss ■ Random – To ensure your team are ‘fit for duty’ ■ Follow Up – As part of an ongoing ‘return to work’ programme

Drug Awareness & Recognition Training provides drug recognition and awareness training for both Managers and Employees. These programmes can train your people to ‘recognise’ when someone is under the influence of Drugs or Alcohol and how they may behave. A key Risk Management Tool.

Talk to about an effective and measurable Drug and Alcohol Policy that protects your workforce and your clients.

COLLECTION NETWORK ■ ■ ■ ■ ■

2 hour response time 24 hour, 365 day service Maritime Specialist Complies with ISM Code / USCG / OCIMF Awareness and Recognition Training

Contact Screen4 on +44 (0)800 1513244 email enquiries@screen4.org visit www.screen4.org


EVENT PREVIEW

Evolving international resilience

Security & Counter Terror Expo

THE BUSINESS MAGAZINE FOR SECURITY TECHNOLOGY – www.counterterrorbusiness.com

Security & Counter Terror Expo is the world-leading event for public and private sector security and counter terror professionals. The show will open its doors for the 8th edition on 19-20 April next year at London’s prestigious Olympia Aligned with UKTI and Home Office Export Strategy, particular interest for 2016 lies within demonstrating awareness within seven key capabilities as outlined by the Home Office. These include: Border Control; Critical National Infrastructure Protection; Cyber Security; Major Events; Offender Management; Policing & Counter-Terrorism; and Services. By focussing on these capabilities, exhibitors at the show will be able to make unprecedented in-roads into new international markets as well as meeting key domestic buyers. The combination of a high-level conference and extensive exhibition provides a vital opportunity for public and private sectors to meet to discuss how to protect against terrorism and ensure effective threat mitigation solutions are put in place. The exclusive event will bring together over 10,000 leading manufacturers, buyers and industry VIPs from across the spectrum of government, military, law enforcement, emergency services, critical national infrastructure, private sector and the security services. Located on the show floor are several feature zones each dedicated to a specific area of security. Organisers of Security & Counter Terror Expo have been exploring the most pressing issues and trends within the current state of national and international security. They include: Critical National Infrastructure Conference (free-to-attend), Transport Security Live, Cyber Threat Intelligence and Advanced Technologies Live. CRITICAL NATIONAL INFRASTRUCTURE New for 2016 is the Critical National Infrastructure Conference. The definition of critical national infrastructure sectors

may vary from country to country but, as an example, the UK defines nine of these which provide essential services: communications; emergency services; energy (including pipelines and offshore); finance; food; government; health; transport (including roads, airports, ports and railways); and water. This capability enables public and private entities to identify, assess, prioritise, and protect critical infrastructure and key resources so that they can detect, prevent, deter, devalue, and mitigate deliberate efforts to destroy,

and best practice in mitigating them. The cyber terror threat has become more sophisticated and more deadly. The advent of social and mobile networks, SCADA and the internet of things has raised the stakes even further. The free-to-attend Cyber Threat Intelligence conference at Security & Counter Terror Expo will analyse global cyber security threats and best practice in mitigating them. Cyber Threat Intelligence is one of the UK’s fastest growing cyber security

Cyber Threat Intelligence is one of the UK’s fastest growing cyber security events, run for the first time in 2015 it attracted over a thousand delegates from the public and private sector incapacitate or exploit a nation’s CNI. This free-to-attend conference will attract hundreds of public and private sector security professionals tasked with protecting the multi-billion pound national infrastructure. The conference offers insight into infrastructure protection with talks from internationally recognised experts and the chance to explore in-depth protection of critical physical and informational assess and networks. CYBER THREAT INTELLIGENCE ZONE With cyber terrorism on the rise, there is an increasing need to develop sophisticated defences. Hosted by techUK, the Cyber Threat Intelligence conference is expected to be a popular area of the show and will analyse global cyber security threats

events, run for the first time in 2015 it attracted over a thousand delegates from the public and private sector. The free-to-attend conference provides a platform for those tasked with preventing and responding to cyber crime and terrorism. Over two days, the Cyber Threat Intelligence conference will see leading experts, global brands and government speakers address the most pressing issues facing the UK’s cyber infrastructure. Speakers at Cyber Threat Intelligence in 2015 included: David Raw, deputy director, Office of Cyber Security & Information Assurance (OCSIA), Cabinet Office; Terry Pattar, senior consultant, IHS Aerospace and Defence; Andy Archibald, deputy director, National Cyber Crime Unit, National Crime Agency; Tim Holman, E

Issue 24 | COUNTER TERROR BUSINESS MAGAZINE

39


Feature Heading

CNI PROTECTION | CYBER SECURITY | POLICING AND LAW ENFORCEMENT MAJOR EVENT SECURITY | BORDER SECURITY | OFFENDER MANAGEMENT | SERVICES

Supported by

The leading event for public and private sector security and counter terror professionals

3,000+ products and services on display

100+ free conference and seminar sessions

10,000+ private & public sector visitors

200+ expert speakers from the private sector, police, government, military and intelligence services

#SCTX16

Register as a free visitor online and save ÂŁ50

www.counterterrorexpo.com/CTB Co-located with

Sponsored by

Follow us on

Organised by


EVENT PREVIEW  director, Information Systems Security Association UK (ISSA); and Chris Gibson, director, CERT-UK and Cyber Security Information Sharing Partnership (CiSP). TRANSPORT SECURITY LIVE The global terror threat is high and transport networks are a favoured target for attack. The free-to-attend Transport Security Live Conference will showcase international case studies and the latest developments in protecting transport networks, transport hubs and passengers. Transport Security Live brings together the key stakeholders from government, police, aviation, maritime, public transport, rail and secure transport to discover best practice, the latest solutions and developments in transport security. 2015 speakers included: Martin Jones, Head of Aviation Security, Department for Transport; Andrew Jones, security consultant, Kinetic Security Solutions and formerly British Transport Police; Peter Drissell, director of Aviation Security, UK Civil Aviation Authority; and Zeina Nazer, director, Transpo Group, Beirut- Lebanon. WORLD COUNTER TERROR CONGRESS The centre-piece paid-for conference will be the World Counter Terror Congress. Over 400 internationally recognised professionals are expected to gather at this paid-for area of the Conference to debate the threats we face, define operational strategies and to help shape future policy. The Congress offers an excellent opportunity to government, the emergency services, academics, technology providers and vendors to unveil new developments in counter terror. The World Counter Terror Congress will focus on the four key: Pursue – to stop terrorist attacks; Prevent – to stop people becoming

terrorists or supporting terrorism; Protect – to strengthen our protection against a terrorist attack; and Prepare – to mitigate the impact of a terrorist attack. Last years speakers included: Mark Rowley, Head of Specialist Operations and Assistant Commissioner, Metropolitan Police; Dr Jamie Shea, deputy ASG, Emerging Security Challenges Division, NATO; Jim Busby, director, 346 Consultancy and formerly National Counter-Terrorism Coordinator Protect & Prepare; George Trebess, National Counter Terrorism Policing Headquarters; and Raffaello Pantuci, director of International Security Studies, RUSI. POLICING AND COUNTER TERRORISM Police and Law Enforcement agencies across the world are at the forefront of protecting against terrorism. Counter terrorism operations in the UK are run jointly by the intelligence services and the Police National Counter Terrorism Units governed by the ACPO Terrorism and Allied Matters Committee. The UK’s counter terrorism strategy (CONTEST) provides a framework for CT efforts under four workstreams, Prevent, Protect, Prepare and Pursue. UK government assets such as the Home Office’s Centre for Applied Science and Technology (CAST) work in partnership with the security industry and UK law enforcement to develop cutting edge technologies to combat crime, protect police officers and enhance national security. Areas vital in delivering this capability include: overt and covert surveillance equipment; command and control centres; intelligence and criminal analytical software; secure communications (radio/IT/resilient and mobile satellite); wireless transmission of data; forensics; serious crime investigation; major event security; national disaster and emergency management; ballistic protection

The combination of a high-level conference and extensive exhibition provides an opportunity for public and private sectors to meet to discuss how to protect against terrorism and ensure effective threat mitigation solutions are put in place

equipment; specialist vehicle design and equipment; and traffic management. Ensuring that law enforcement and special operations teams are as prepared as possible is a vital aspect in combatting terrorism. The Policing and Special Operations Zone will showcase the latest products, strategies and thinking for law enforcement and special operations teams across the world. It will provide an ideal opportunity for special operations units to review and benchmark their operations against industry standards and explore development areas. The Zone will see significant involvement from UK police forces – with many taking the opportunity to make educated procurement and investment decisions. The Zone will also attract the world’s police forces as they look to align their tactics with the UK’s and also source new thinking and services.

Security & Counter Terror Expo

THE BUSINESS MAGAZINE FOR SECURITY TECHNOLOGY – www.counterterrorbusiness.com

ADVANCED TECHNOLOGIES LIVE At Advanced Technologies Live, public and private sector buyers, influencers and government delegations will be able to see and hear more about the latest technologies and innovative solutions that the industry has to offer through a series of live demonstrations. Advanced Technologies Live offers the perfect opportunity for SME’s to present their solutions and raise their profile on a broad international platform. At Advanced Technologies Live they will be able to see and hear more about the latest technologies and innovative solutions that the industry has to offer through a series of live demonstrations. Advanced Technologies Live offers the perfect opportunity for SME’s to present their solutions and raise their profile on a broad and on an international platform. Set to be larger than before, the exhibition of over 300 companies will provide a comprehensive showcase of technology, equipment and services designed to protect nations, borders, crowded places, companies, assets and individuals from the threat of terrorist attacks. There will be over 3,000 products on display, each relating to the seven key capabilities. L FURTHER INFORMATION www.counterterrorexpo.com

41


SUCCESS STORY WORLD-CLASS FASHION RETAILER MANGO SELECTS VESDA-E SMOKE DETECTORS TO PROTECT MASSIVE NEW LOGISTICS CENTER

Mango, a major international fashion brand of women’s and men’s clothing and accessories, has selected Xtralis’ VESDA-E smoke detectors to protect its massive new logistics center, located north of Barcelona, Spain. Mango attributes its success to three core elements — concept, team, and logistics. To ensure business continuity and logistics excellence, Mango selected VESDA-E for fire protection in its flagship logistics center. THE CHALLENGE Mango began building the logistics park in 2014 at Lliçà d’Amunt to serve its rapidly growing global operations. The center, which represents an investment of 360 million euros, will be completed in summer 2015, with the platform to come into full service in January 2016. The new logistics centre will occupy an area of 395,000 square meters, and incorporate the latest technological logistics tools, robotics, and fire prevention with 200+ VESDA-E detectors. Mango has selected Cotein Fire for the installation. THE SOLUTION “The ultra-sensitivity of VESDA-E combined with very long pipe runs to provide wide areas of protection is the right choice for the Mango logistics centre,” commented Oscar Arias, Construction Managing Director with Mango. “VESDA-E is able to provide the very best in protection for our world-class facility. This project uses fewer detectors to cover a very wide area packed with valuable assets. The high ceilings and airflow also provided challenges that VESDA-E was able to solve. Mango logistics are best-in-class and when it came time to select fire protection, VESDA-E was the natural choice,” added Oscar. The new Mango logistics center employs state-of-the-art technologies to efficiently inventory and ship the worldclass brand. However, with a massive area to protect, ceiling heights of 46 meters, and high airflow, smoke detection and fire prevention to protect the valuable commodities posed a unique challenge. Zettler, a leading European safety system integrator, worked closely with Xtralis to deliver the VESDA-E VEU solution, which exceeded all requirements. THE OUTCOME The VESDA-E series of aspirating smoke detectors are the new generation of VESDA ASD. With sensitivity up to 15 times greater than VESDA VLP, the world’s leading aspirating smoke detector, and provisioning for considerably longer linear and branched pipe networks to protect wider areas whilst allowing convenient mounting for ease of access and maintenance, VESDA-E is the ideal solution for maximum protection in a wide range of applications. A single VESDA-E detector can protect up to 2,000m2 with much greater sensitivity and reliability than any detector on the market.

“The ultra-sensitivity of VESDA-E combined with very long pipe runs to provide wide areas of protection is the right choice for the Mango logistics centre.” Oscar Arias Construction Managing Director, Mango www.xtralis.com UK and Europe +44 1442 242 330 D-A-CH +49 431 23284 1 The Americas +1 781 740 2223 Middle East +962 6 588 5622 Asia +86 21 5240 0077 Australia and New Zealand +61 3 9936 7000 Doc. 29291_02


SUCCESS STORY MULTI-SITE PERIMETER SECURITY SOLUTION FOR £2 BILLION SOLAR PARK

THE CHALLENGE The client is one of the UK’s leading providers of solar power, operating solar parks at 40 sites across the country. Combined, the power generated is equivalent to the output of a nuclear power station. Due to their vast scale, remote location and high value technology, solar parks are especially vulnerable to theft; each site utilises assets worth around £6 million, with a combined value across all sites of £2 billion. Effective security is of critical importance. The challenge was to provide remote, centrally monitored 24/7 surveillance coverage across all sites, thereby eliminating the need for manned guarding and minimising overheads. There were also environmental issues to consider: to satisfy planning restrictions, the client was required to return livestock to the sites once they were operational. It was therefore vital that the system provided effective surveillance, while also ensuring that grazing livestock would not trigger false alarms. Harsh weather conditions presented an additional challenge – installation took place during the wettest winter in 50 years, making sites difficult to access. THE SOLUTION To arrive at the best solution, installers ISD-Tech conducted side-by-side trials using three comparable products over a fortnight period. Due to the issue of grazing animals activating the detectors, trials were carried out using hired livestock. After carefully evaluating all three products, the decision was taken to install the ADPRO Perimeter, Multi-site and Enterprise Security Solution by Xtralis. The system delivers reliable remote monitoring, enabling security threats to be detected and assessed fast and efficiently. When an intruder is detected, the ADPRO FastTrace 2E Remotely Managed Multi-service Gateway (RMG) transmits high-quality images to a remote monitoring centre or mobile handset, so that operators are able see exactly what is happening and take appropriate action. FastTrace 2E is used in conjunction with ADPRO IntrusionTrace, a primary detection system used for operational alerts and event- based recording in sterile zones – i.e. monitored zones between two security fences. The Xtralis solution was of marginally higher cost to install than competitor systems. However, the ongoing cost of ownership is dramatically lower, because it operates via a 3G connection, which demands less bandwidth and compression. Importantly, ADPRO IntrusionTrace has been awarded Primary Detection System Classification from the UK Home Office Scientific Development Branch (HOSDB). It is also officially approved as a primary detection system for operational use in sterile environments by the Imagery Library for Intelligent Detection Systems. (i-LIDS), the UK government’s benchmark for video analytics (VA) systems. THE OUTCOME The ADPRO system paid for itself within the first 12 months of deployment. All sites are now remotely monitored from a central location, eliminating the need for manned guarding and massively reducing security costs. Since installation was completed, there have been attempted break-ins at several sites, each of which was detected and prevented by Xtralis technology. The system also enables detection areas to be adjusted remotely without a need to visit the site, which significantly reduces the incidence of false alarms while saving on unnecessary call-out costs. This was a key factor for the client in selecting Xtralis. Vitally, ADPRO IntrusionTrace now enables the client to differentiate between a grazing animal and an actual intruder or thief, and livestock have now been reintroduced to the sites, just eight months after the full installation was completed. The ADPRO solution has also been signed off by the client’s insurers, resulting in reduced premiums. ABOUT THE INSTALLER ISD-Tech specialises in the design, installation and maintenance of multi-disciplined security solutions, with a combined industry experience in excess of 100 years. ISD-Tech has delivered security solutions at 60-plus sites deploying Xtralis technology. Together the two companies have built a strong and stable partnership. ISD TECH “We strongly recommend that our customers only deploy i-LIDS primary detection-certified video analytics solutions... We are excited to hear that Xtralis IntrusionTrace is now i-LIDS certified for primary detection for operational use in sterile environments...” Markus Piendl, Sachverst.ndigenbüro Markus Piendl Geiselgasteig


Feature Case Heading Study

THE BUSINESS MAGAZINE FOR SECURITY TECHNOLOGY – www.counterterrorbusiness.com

Bringing calm to potential chaos with Everbridge critical communications solutions Founded in 2001, with its conceptual foundations based on the lessons learned in the aftermath of the tragic events of 9/11, Everbridge has grown and developed into a leading global provider of unified critical communications and has again been recognised as a leader in the 2014 Gartner Magic Quadrant for Emergency/Mass Notification Services. 9/11 painfully demonstrated to the world a need for improved software and procedures to help people and technology communicate more effectively during emergencies and critical events. Today, social media plays an integral role in the communication of critical events and while it equates to rapid reports, the validity of those reports is not easily verified. This is not to say it has not been a valuable tool in times of crisis. A prime example is Massachusetts General Hospital’s use of social media during the Boston Marathon bombing of April 15, 2013. Officials monitored

citizen reports and among other things, corrected a rumour the hospital was in lockdown. On Friday 13 November 2015, the Paris attacks were being tweeted about and posted to Facebook and Instagram within moments, including warnings to keep out of certain areas. There is no doubt that posting information at such a critical time has the potential to save many lives, but there is no guarantee that they reach the right audience. Whether it is a global corporation keeping its staff in a specific branch informed of disruption to local transport systems or a police force alerting local businesses of a potential threat, creating trust that those responsible will make sure they’re in receipt of the facts that will keep them safe is invaluable

to stakeholders. So how does an organisation create trust between itself and its stakeholders? A record of quality, relevant information, transmitted to the appropriate people, in a timely fashion is the best foundation for that trust to be built on. When an incident happens, whether it is a terrorist attack, natural disaster or an IT service outage, automated communications ensure that the right messages get to the right people at the right time. The Everbridge Platform provides a unified critical communications solution that helps clients to be better prepared, make better decisions, and respond quickly and confidently during disruptive events. For more information about Everbridge solutions and how it could help your business to stay operational, please visit the company website. FURTHER INFORMATION Tel: 0800 035 008 www.everbridge.com

UNIFIED CRITCAL COMMUNICATION PLATFORM

0800 035 0081 @everbridge 44

COUNTER TERROR BUSINESS MAGAZINE | Issue 24

WWW.EVERBRIDGE.COM


Rail Security

TRANSPORT

Railways can be subjected to many forms of criminality, particularly acts of terrorism. Chris Stevens, former counter terrorism security advisor for the British Transport Police, considers how elements of a railway system can be secured Whether the terrorism activity is seeking to maximise casualty numbers, cause financial loss or raise the overall fear, the railway system as a whole, today as in the past, remains an attractive target. Railways in every continent have been subjected to acts of terrorism. Some have resulted in multiple loss of life whereas others have subjected the railway to disruption by damaging tracks or equipment.

which when adopted enables matters to be quickly resolved. Without a telephone call, many incidents involving disruption were as a result of lost property, either being treated or reported as suspicious. Through training of staff engaged on trains and at stations the number of incidents classified as suspicious dropped dramatically and the benefits have been impressive.

Railways in every continent have been subjected to acts of terrorism. Some have resulted in multiple loss of life whereas others have subjected the railway to disruption by damaging tracks or equipment We are told the threat from terrorism across the world is real and could occur, without notice, in a number of ways, including explosive devices, firearm attack and chemical weapons. Although it is generally accepted that chemical weapon attack is the least likely due to the difficulty of obtaining the substance, it is acknowledged that delivery in a successful manner remains thankfully complex. What is not and cannot be denied is the openness of railway systems with routes, stations, and to lesser degrees, depots making effective wholesale physical security taxing to deliver. For many years the railway system in the UK was subject to regular disruption through telephone terrorism. A hoax call was received stating a device was at a location, resulting in evacuation and the railway being subject to delays to both commuters and freight traffic. This has a knock on effect to timetables and costs which had detrimental impacts to many people and businesses, on and off the railways. Through detailed analysis of the incidents a system was developed

SECURITY COMPLICATIONS It is our submission that to consider security on a railway there needs to be an in-depth understanding and appreciation of how the system operates on a day to day basis. There are four primary types of railway: long distance, often referred to as ‘heavy rail’; commuter or urban rail; metro or underground systems; and light rail. Each brings with it different challenges and require distinct, often subtle adjustments to the approach to ensure a site specific security option is delivered. Railway systems are both challenging and complicated to secure. They consist of stations, control rooms, many miles of tracks and lineside equipment, vast amounts of which are located in remote and difficult to monitor locations. Stations can clearly be defined as crowded places. Cross country and urban commuter stations have concourses where waiting passengers gather before boarding trains, where as many mass transit or underground services tend to have a more flowing transient passenger, resulting in the platforms being the place where gathering occurs.

The transportation of people and goods are critical for almost any country and railways enable such movements to occur on a regular and time constrained manner. Railways themselves are viewed by many as a Critical Infrastructure Asset (CIA). The defining of whether a railway system is a CIA remains varied across the World. The relevance of CIA within the industry revolves primarily around regulation and potential funding support. If it is decreed to be of such relevance to a country and therefore relevant to the economic and interest benefit of the government, the interest to ensure protection of it generates to a different level. It is suggested here that only aspects of a railway system could be defined as CIA and once identified these would be the subject of intense security attention. Consideration would be to the following, although this list is not necessarily exclusive, it gives notice to elements which deserve additional attention: essential equipment facilities – such as power supply and signalling; key track aspects – such as important points locations, tunnels and portals; route operation rooms; and station control rooms.

Written by Chris Stevens, techinical security director, SIDOS UK

Securing railway systems from terrorist activity

INVESTING SMARTLY Railway equipment can be very site specific, therefore the ability to hold spare parts is not practical or realistic, which highlights the need to more intensely consider the necessity and then how security can be delivered. Where spares are readily available, within a reasonable time or in the opportunity exist to have a fallback facility or supply then the level of security measures can reflect this situation. It is our belief that stations and rolling stock can be delivered to reduce the likelihood of a terrorist or at least minimise casualty numbers through well considered design and careful selection of materials, paying particularly attention to the methods of E

Issue 24 | COUNTER TERROR BUSINESS MAGAZINE

45


Feature Heading

THE BUSINESS MAGAZINE FOR SECURITY TECHNOLOGY – www.counterterrorbusiness.com

S

SIDOS UK LTD Security in design Offers Solutions Incorporates: Security in design Of Stations

Professional Bespoke Security Solutions delivered

SIDOS UK Links Architecture and Security to provide Aesthetically pleasing Safer Environments Crime and Terrorism Security Consultants Specialists in Transport Sector Projects

ris Terro

s

alist

eci m Sp

PLEASE CALL OR VISIT OUR WEBSITE

+44 (0) 1462 731731 | www.sidos.co.uk

Financial Districts

Airports

City Plazas

Rail Stations

Arenas

Transport Hubs

Blast Resistant Litter Bins Fully functioning litter bins which provide the additional feature of superior blast and fragment mitigation from improvised explosive charges. Used to provide protection in public places. Home Office accredited. Available in a variety of sizes, finishes and materials for customized designs.

www.energetics-technology.com +44 (0) 1283 732 339

46

COUNTER TERROR BUSINESS MAGAZINE | Issue 24


TRANSPORT  fixing. In reality there are only a number of people who recognise the need to invest in counter terrorism security and therefore, when preparing a business case it is beneficial to consider and include other safety and security benefits. Where counter terrorism security measures sought can be shown to provide more generalist improvements in security from crime and anti-social behaviour then there is a greater likelihood that these will be delivered to the benefit of staff and passengers alike. Passenger train design should consider the consequences of a detonation within them and be developed to minimise the impact. Glazing, heavy overhead equipment and other items inadequately secured not only add to the casualty numbers but with sufficient forethought these could be significantly reduced. There, as in all aspects of railway security, has to be consideration for the operational and safety requirements.

space to the floor, side or end of rolling stock is a realistic option during the design phase. Equally the design of seating, luggage racks and handrails can be designed so as not to significantly increase casualty numbers. Stations need to reflect how people choose to travel, which is in the main a completely different type of travel style to that of those using airports. People know that there is a need to arrive at an airport well in advance of their departure time, on average two hours. Whereas there is an expectation that you can arrive at a train station and board as long as the doors are still open. This worldwide approach to train travel would make any move towards pre searching of passengers requiring a completely different approach. This would be particularly relevant to commuter and suburban rail users who rely on a ‘turn up and travel’ approach either on their way to or from work. Even if pre-travel search

Passenger train design should consider the consequences of a detonation within them and be developed to minimise the impact This is particularly important for fire safety and the potential weight increase resulting in additional wheel and track wear. With the development of new and lighter materials there needs to be a willingness to make investments today, for the long term security of railway users. In real terms the costs can be significantly less than initially perceived as additional fixings, tethering and retention are the key messages to achieve the objective. Relocating heavy equipment from the roof

were to become regulated at mainline stations the resources and organisational complication to carry this out at every station along a route would be both difficult to deliver and enforce. Others have spoken of the potential to introduce searching of passengers but, for the reasons given, it is thought that should such a measure be introduced it would only be as a result of a very specific threat and would only be maintained for a short period of time for the reasons of disruption already identified.

Rail Security

THE BUSINESS MAGAZINE FOR SECURITY TECHNOLOGY – www.counterterrorbusiness.com

DESIGN CONCEPTS When considering the effects of an explosive detonation, outside of the immediate impact from the detonation itself, the vast majority of injuries and fatalities occur from materials fragmenting or falling. This circumstance is considered an unacceptable position and one which would be extremely difficult to defend following an incident. Therefore it is recommended that every effort should be made to minimise such occurrences. When it comes to station design it is imperative to work with architects and designers, engaging at the earliest opportunity enables security to be fully incorporated into the architectural vision and intent, whilst allowing for the station to operate without impediment form security measures. Working in conjunction with specialist engineers, who are able to ‘prove’ the design concept with recommended security measures the best opportunity exists to provide as safe and secure environment as reasonably practicable. The security of both passenger and freight rolling stock when ‘laid up’ should be included in this article as it remains a time when the degree of attention paid can be lessened thereby increasing the vulnerability. The location chosen to have rolling stock placed when temporarily out of service or for maintenance is often out of the hands of security advisors. The obvious need to deliver proportionate and realistic security is apparent but always comes at a cost that not only requires an initial investment but also ongoing maintenance of equipment and the ability to respond to an incident in a consequential manner. Freight rolling stock can have high value or high consequence loads, when considering Dangerous Goods, the theft or access of which could result in life threatening or financial incidents. Because of, the perimeter size, effect of stacking and train movements within a depot security is never going to be easy to deliver. The ability to provide a monitored security through electronic means, ideally within a sterile zone created between two high security fences would be the baseline. However where space is at a premium when such locations were initially on great expanses of railway land now find themselves in urban environments it makes security not only more challenging but also more critical to have in place. L

Chris Stevens BSc PgCert LCGI CCGI is the Technical Security Director of an independent security consultancy SIDOS UK Ltd specialising in transport security. Prior to this Chris was the Principal Counter Terrorism Security Advisor for British Transport Police having a national responsibility for advising the UK rail industry. FURTHER INFORMATION www.btp.police.uk www.sidos.co.uk

Issue 24 | COUNTER TERROR BUSINESS MAGAZINE

47


Advertisement Feature Heading Feature

THE BUSINESS MAGAZINE FOR SECURITY TECHNOLOGY – www.counterterrorbusiness.com

CYBER SECURITY

KNOW YOUR ENEMY

Written by Mav Turner, Director, IT Security Business, SolarWinds

How government IT departments can defend themselves against cyber terror attacks

Cyber terror attacks are increasingly becoming a weapon of choice in the arsenal of digitally savvy terrorist organisations. The most recent attack to take place saw Islamic State militants hack tens of thousands of Twitter accounts in retaliation for a drone attack that killed a British member of Islamic State. The attack, which was reportedly carried out by the self-proclaimed group, ‘cyber caliphate’, set up by ISIS member Junaid Hussain, published 54,000 Twitter accounts, including passwords. The group’s followers were encouraged to use the seized accounts to spread ISIS propaganda as victims were involuntarily displaying ISIS rhetoric under their names. Personal details, including mobile phone numbers of the heads of the CIA, FBI and America’s National Security Agency (NSA) were also published by the jihadis. This attack, and others alike, show a new way of terrorists collecting data that some security experts have called ‘very worrying’. Fraudsters are increasingly using more deceptive tactics to get at sensitive data in government agencies such as the CIA. The teen who hacked the CIA director’s email recently told Wired magazine that he, along with his associates, were able to reset the password on John Brennan’s account by posing as a Verizon worker to trick another employee into revealing the four digits of his bank card. Given that it was seemingly this easy to get at one of the world’s top spy chief’s data, how can businesses and governments protect themselves against such attacks? Too often when trying to counteract these types of attacks, organisations focus on throwing technology at the problem. PEOPLE AND PROCESSES There are other dimensions in their cyber‑defence strategy that are often overlooked: people and processes. It all starts with training staff to be able to

48

COUNTER TERROR BUSINESS MAGAZINE | Issue 24

recognise abnormal emails or behaviour. The strategy should not only be something that users adhere to but form a cyber-security culture across the entire organisation. Training is only one part of the defence – the processes also need to be in place to ensure that threats are communicated, reported and escalated if necessary. On top of that, having (and adhering) to best practices and procedures that could prevent organisations from ending up in this situation in the first place is crucial. This culture should also extend outside of organisations with the IT department reporting breaches to the authorities to help protect the industry as a whole. Other measures that can be taken include a basic hardening initiative to gain visibility into your network and determine which systems need defending; retaining basic network logs; toughening security or the network perimeter and enforcing security on endpoint assets by maintaining up‑to-date software and anti-virus. CAUTIOUS AROUND CLOUD When it comes to technology, research shows government has been slower to adopt cloud computing than other sectors. In the UK, research from Huddle on public sector IT practices has revealed that just 37 per cent of central government employees are confident when using cloud IT. This hesitancy is perpetuated by the perception that putting what is some of the world’s most sensitive data in the cloud isn’t secure. But then how secure is external data sharing outside of the secure cloud platform via email, ‘shadow IT’ file sharing and even couriered hard copies? Worryingly though, the same research from Huddle also showed that 93 per cent of central government staff share and work on information with external organisations.

EXTERNAL FACTORS AT PLAY Beyond the government itself, there’s also the supply chain that could put sensitive data at risk. 95 per cent of businesses in the UK are classified as small-to-medium enterprises (SMEs) with this group being more vulnerable to cyber-attacks than larger organisations. Considering the government actively pursues SMEs to be government suppliers through frameworks such as G-cloud, this is another entry point that the IT department needs to consider in its cyber security defence plan. Whether the threat that comes into the government through a supplier, comes from a malicious attack or something such as carelessness of one employee, the damage could be devastating either way. HOW SOLARWINDS IS HELPING GOVERNMENT IT DEPARTMENTS SolarWinds technology offers government organisations powerful yet simple‑to‑use solutions for IT management challenges. This includes network operations, continuous and protective monitoring, cyber security, compliance, and data centre consolidation in a wide range of sectors, including both national and central departments such as National Health Service, European Parliament, Health and Social Care Information Centre, Ministry of Justice‑Turkey, Ministry of Health-Turkey and more. This extends to the Ministry of Defence, NATO Support Agency, U.S. Army, U.S. Air Force, U.S. Marines, U.S. Navy, Defense Information Systems Agency (DISA), Department of Homeland Security. Additionally, the U.S. Department of Transportation, U.S. Department of Health and Human Services, U.S. Department of Agriculture, Sandia National Laboratories also benefit. SolarWinds software is available through numerous channel partners and systems integrators worldwide, as well as the United Nations Global Marketplace (UNGM), Crown Commercial Service (CCS), United Nations Atlas, U.S. General Services Administration (GSA) Schedule, and Department of Defense ESI. L FURTHER INFORMATION For more information on SolarWinds IT management and monitoring solutions for government, call + 353 21 233 0440. Alternatively, please visit: www. solarwinds.com/government


EVENT SECURITY

Major events are susceptible to a large array of threats including terrorism and security breaches. As such, event organisers have a duty of care to provide a safe and enjoyable environment, says the British Security Industry Association In order for an event to run as successfully and safely as possible, event organisers must be proactive in their security approach. Effective risk management lies within the organiser’s ability to identify the potential risks and threats and implement effective security solutions to mitigate them. At the heart of any event’s security plan and its resilience to threats is its risk register. A risk register is a key risk management tool that helps identify and plan for the risks it may face and the best ways to counteract them. Mike O’Neill, chairman of the British Security Industry Association’s (BSIA) Specialist Services Section, commented: “It is absolutely essential to know what you’re protecting yourself against. Today, we are not just threatened by large scale terror attacks, but also ‘lone-wolf’ or self-radicalised assailants who may not even be directly related to terrorist organisations but possibly suffer from mental health problems.” In fact, risks to an event’s continuity can

arise in a variety of ways, whether it be a planned attack, a bomb threat or even a flood or power outage within the grounds. The events team, therefore, must identify these variable different risks for their risk register and consequently have contingency plans in place that detail how they would react to such threats. Depending on the level of the threat, contingency plans can range from closing down a specific area of the event to the evacuation of the event completely. It is very important for event organisers to take a thorough and proactive approach to developing these plans, as proper planning will have a more beneficial impact if a threat does occur. Mike added: “When it comes to developing contingency plans, recognising the impact of a threat is much more important than identifying the motivation behind an attack. After all, it is the impact of an attack that will cause the most damage.” It can sometimes be difficult for an events team to adequately identify its risk register on its own; as such, outsider knowledge

ency C o n t i n g ra n g e an plans c ing down os from cl cific area a spe nt to the ve of the euation of evac vent the e ely t comple

provided by professional security consultants can be hugely valuable. Security consultancies provide independent professional support to ensure that measures required by clients correspond to both existing and emerging threats, whilst complementing an event’s environment and operation. Working closely with the events team, consultants can help to design a holistic security strategy that complements the event’s operation in order to address the protection of people, building, assets and ultimately, reputations. Security consultants can also act as project manager, overseeing the implementation of security controls and ensuring that all the necessary procedures are carried out.

Written by The British Security Industry Association

Contingency planning for event security

Crowd Control

THE BUSINESS MAGAZINE FOR SECURITY TECHNOLOGY – www.counterterrorbusiness.com

RAPIDLY DEPLOYABLE SECURITY Major events do not always take place in permanent purpose built venues, but often in temporary environments too, such as a festival or a controlled protest. Some events – such as a protest – can also be announced with short notice and in these cases in particular, the need for rapid but reliable security solutions is paramount. Advances in surveillance and communications technology means that the rapid deployable nature of CCTV solutions can make them an ideal fit for successful E

49


INNOVATIVE PRODUCTS MANUFACTURED AND CRASH TESTED FOR ALL YOUR SECURITY REQUIREMENTS  Full Height Turnstiles  Half Height Turnstiles  Bi-Folding Gates  Road Blockers  Sliding Gates  Bollards

M Sh a a ob r C

w llo

th 30 m ph D ll Ro u F a

a Sh

d

n

rd lla

so Bi

Bo

oc ke r

e bl

llo

ta

w

c ra

Bl

et R

ou n

t

Feature Heading

THE BUSINESS MAGAZINE FOR SECURITY TECHNOLOGY – www.counterterrorbusiness.com

ou M 5

ep

nt

y rit u c

0 m ph

gh t

Se

ei H ll Fu

h ig H

B er

lo ck

es

d xe

Fi

il st rn

w lo Bo lla s

rd

COUNTER TERROR BUSINESS MAGAZINE | Issue 24

Tu

al

50

R o ad

Sh

Visit our website for more details www.securitysolutionsgb.com

Call 0843 290 9250 for a Free No Obligation Site Survey and Quotation


EVENT SECURITY  event monitoring. Recent video surveillance solutions also mean that such systems are able to be installed without any major works and consequently redeployed to new areas of a site where required. Fully integrated mobile CCTV towers are a very important part of fast‑track video surveillance. They typically feature an array of different cameras and detectors, along with a compact Digital Video Recorder. In a matter of hours, these towers can be towed to a specified location, automatically extended and effectively operating. Devices within the towers can be powered via the site’s mains, on-site generators, solar panels or fuel cells

people and, as such, it is essential that these people move in and out of a building as safely as possible, avoiding the risk of any dangerous crowd crushes. Ticketed events also require effective access control to ensure that no one is entering the event without a ticket. Permanent purpose built venues will often have electronic access control systems in place; these systems are generally comprised of three key components: the physical barrier such as a door, turnstile or speed gate, the identification device such as a ticket, and the door controller and software which decides who can gain access through which

Major events tend to attract thousands of people and, as such, it is essential that these people move in and out of a building as safely as possible, avoiding the risk of any dangerous crowd crushes and can be the perfect solution at remove sites lacking in access to a power grid. In addition to CCTV towers, camera platforms with built-in recording are another useful rapidly deployable solution. These towers can be attached to an existing part of a building or vicinity – such as a lamp post over-looking the arena – in order to cover any surveillance gaps. Vehicle-based mobile solutions where ruggedised DVRs and cameras can be mounted to the roof or dash of a vehicle, are also effective solutions that act as a highly visible deterrent whilst also carrying the advantage of requiring minimal set-up. These vehicles can be parked up on site and then moved to new areas of the event when needed without having to be set up again – a cost and time efficient solution. CROWD MANAGEMENT Access control and crowd management are two extremely important elements for the successful running of any event. Access control provides the ability to control, monitor and restrict the movement of people, assets or vehicles in, out and around a building or site. Major events tend to attract thousands of

entry point and at what time. These systems can be extremely beneficial not only in controlling who comes into the event, but also where they can access – such as restricting certain rooms to VIP access only. At temporary venues where electronic systems are unable to be deployed, physical barriers or gates can be used equipped with a steward at each point who can manually check tickets and allow or restrict access where necessary. In general, events stewards themselves are a vital part of effective crowd control. Having a physical human presence not only makes event goers feel safe, but they can also carry out important safety measures like bag checks, queue management, assisting people with injuries or even intervening with fights that may break out within the crowds. Since these security personnel are so vital to the smooth running of events, it is of the utmost importance that they are trained to a high quality standard and equipped to deal with any potential threat that may arise. A CODE OF PRACTICE Recognising the need for such standards, the BSIA’s Police and Public Services Section

Crowd Control

THE BUSINESS MAGAZINE FOR SECURITY TECHNOLOGY – www.counterterrorbusiness.com

recently developed a new Code of Practice for Security Searches. The new Code is intended for voluntary use and sets out some guidelines that can assist businesses in developing their own security procedures and guidelines relating to ‘frequent’ searches, which includes searching property and persons, preventing entry into a restricted area or locating prohibited or dangerous items. Speaking about the guide, Dirk Wilson, Chairman of the Police and Public Services Section, comments: “The idea behind having a standard to reduce risk to personnel who search, and to ensure those who search have a real idea that the task is being carried out well and under a set of guidelines both promotes professionalism and confidence.” The Code provides guidelines for searches of various types, including searching for unauthorised persons or persons representing a threat, and emphasises the importance that search methods and thoroughness are commensurate with the risk and proportionate to every individual situation. Searchers must address concerns for safety and the respect of individuals, avoiding any discrimination and considering cultural and religious sensitivities. Searches are not always undertaken by security personnel, but also by in-house searchers or others who aren’t employed by a security company. As such, it is essential that any individual conducting a search has been selected and screened, complying with requirements of British Standard 7499. For the peace of mind of the event goers, searchers should always carry an identity card with them, irrespective of if they are wearing a uniform or not. High-quality training should also be provided to these individuals by competent, qualified training persons. For companies that do not have their own training provision, it is recommended that they use a competent training provider that is aware of National Occupation Standards. POST-EVENT ANALYSIS Once an event is over, it is also extremely beneficial for the events team to review the event and highlight any problems and recognise the successes. Throughout events, experts are continuously monitoring how the day is running and this information can then be used for a debrief. During the debriefing, the team should identify any hazards, incidents or injuries that were reported and any other safety issues that may have been encountered. Information from this can then be taken into account for risk registers and contingency plans for future events. Recognising both negatives and positives is a beneficial way to ensure continual success and improvement for the future. L FURTHER INFORMATION www.bsia.co.uk

Issue 24 | COUNTER TERROR BUSINESS MAGAZINE

51


Feature Case Heading Study

THE BUSINESS MAGAZINE FOR SECURITY TECHNOLOGY – www.counterterrorbusiness.com

The provision of a class-leading range of security cell doors, windows, grilles, gates and ancillary products Huffey Group designs, engineers, installs and maintains a worldclass range of security product solutions. This includes a classleading range of security cell doors, windows, grilles, gates and ancillary products for the police service, HM Prisons, magistrates courts, crown courts, customs & excise, hospitals, detention centres, armed forces and schools. Huffey Group is the largest company of it’s kind in the UK and is the UK’s number one supplier of custodial equipment in HM Prisons and courts. The company is the preferred supplier with many of the main contractors it is in partnership with. In the prison sector, the Huffey Group name is known for excellence and brings a partnership of engineering quality and superior service. The company was founded in 1970 as a family business and remained that way until 1999. Since then it has been acquired by new investors and is today based on a 64 acre site in Grantham Lincolnshire. Over these 45 years it has achieved recognition for innovation and technical

superiority within government and other authorities. Huffey Group’s commitment to quality and BSEN ISO9001 - 2000 has made it a market leader. Huffey Group’s overall goal is to give total customer satisfaction through the creation of partnerships and to promote long-term relationships with customers. As it has a totally in-house design, manufacturing, final processing and installation team, Huffey is capable of volume capacity and can also offer a small run, bespoke capability, covering large builds down to single cell upgrades. The company has the manufacturing capacity to produce more than 150 grilles, 100 doors

and 40 gates per week. Huffey also has its own Safe Cell furniture divison that produces HMP approved antiligiture cell furniture. This is supported by considerable in-depth knowledge of differing security requirements. Huffey Group has a strong relationship with all authorities dealing with high security standards. It is involved in the latest design updates and can provide expertly matched products to suit any custody requirement. Huffey Group equipment is specifically designed to provide the highest standards of security, safety and reliability and to ensure all human rights and dignity are maintained. All products are manufactured to relevant government designs and approvals, with Huffey Group being an approved manufacturer of the total range of custodial products for HMPS, Police Forces and courts. For further information, visit the website. FURTHER INFORMATION Tel: 01476 515 403 info@huffey.co.uk www.huffey.co.uk

Huffey Group are approved suppliers to HM Prison Service and are able to design, manufacture, install and maintain a world class range of security product solutions. We can offer HM Prison standard doors, grilles, windows, gates, wing screens, cell furniture and sanitary ware. We have our own in-house manufacturing facility able to produce 150 grilles, 100 doors and 40 gates per week but can also offer small run bespoke items. Our overall goal is to give total customer satisfaction through the creation of partnerships and long term relationships with our customers.

info@huffey.co.uk | www.huffey.co.uk | 01476 514403 Invicta Works, Houghton Road, Grantham. NG31 6JE

52

COUNTER TERROR BUSINESS MAGAZINE | Issue 24


RADICALISATION

There are many contributing factors to the negative image of prison services. The British Security Industry Association’s James Kelly explores how private security organisations can help The prison service within the United Kingdom is often under scrutiny in the media. Earlier this year The Telegraph reported that the system was ‘in crisis’, with conditions described as being as bad now as they were 25 years ago when the Strangeways riots occurred in Manchester. As such, the welfare and safety of vulnerable offenders and staff alike remains a vital concern. There are a number of different reports in the British media that take a negative stance on the current conditions of British prisons. In March this year, The Guardian reported that ‘hostage incidents and disturbances across the country’s jails are rising sharply, intensifying fears that Britain’s prisons are at crisis point’. Worryingly, figures from June 2013 to May 2014 cited that the number of ‘hostage incidents in which a prisoner held either another prisoner or a prison officer against their will’ had increased from 16 in 2010 to 73 last year. The National Tactical Response Group, the prison service’s anti-riot squad, were also said to have been called to prisons 223 times last year, an 89 per cent rise in four years. These disturbing statistics kindle fears that the violent nature of prisons could result in many offenders being released from prison unreformed, consequently resulting in them reoffending and compromising the safety of others. Earlier this year The Independent also revealed that in research conducted

by the Howard League for Penal Reform, ‘prisoners said rape and sex out of necessity was common among inmates’. The report also found that ‘vulnerable individuals who were socially isolated and lacked external financial support were targeted or ‘groomed’ for sex’, raising further concerns for the welfare of vulnerable inmates. INTERNAL RADICALISATION Another issue that seems to be highlighted by the media as of late is the growing radicalisation amongst inmates. According to the BBC, Chris Phillips, the former head of the National Counter Terrorism Security Officer, a police unit that works with the government on counter-terrorism, has warned that ‘staff shortages are making it harder to tackle Islamic radicalisation in England’s prisons’. Phillips went on to suggest that staff shortages meant that extremists within prisons were not being properly monitored, consequently enabling them to recruit others. Challenging this claim, Justice Secretary Chris Grayling commented that a ‘very careful watch’ was being kept on the issue, with increased spending being directed on measures to prevent radicalisation.

Statistics show that as of 30 September 2013, 120 persons were in prison custody in Great Britain for terrorism related offences, 79 per cent being British nationals. While 26 of these were classified as domestic extremists or separatists, fears that prison radicalisation will proliferate seem to be an ever-present concern. Rejecting claims that staff shortages were facilitating Islamic radicalisation in prisons, according to the BBC, Home Secretary Theresa May assured that the government was continuing to explore preventative measures, including her plans to introduce an ‘extremism officer’ role in prisons to specifically deal with such radicalisation. While staff shortages seem to be a large focus of criticism, this does not detract from the fact that the presence of security officers is arguably one of the most important aspects of offender management. A human physical presence not only acts as a deterrent for violent behaviour within the prison, but also allows the security officers to keep a close eye on any concerning or radical behaviour E

In ord achieve er to environ a safe importa ment, it is to unde nt for prisons rt risk ass ake regular e to revie ssments wt securityheir

Issue 24 | COUNTER TERROR BUSINESS MAGAZINE

Written by James Kelly, chief executive, British Security Industry Association

Imprisoned in a negative landscape

Prison Services

THE BUSINESS MAGAZINE FOR SECURITY TECHNOLOGY – www.counterterrorbusiness.com

53


Feature Heading

“If you are serious about security, then this equipment is for you.” - Security Manager

Body Worn Video Applications for Critical Communications Networks The Edesix Body Worn Camera solution has been proven to deter aggression, capture evidential-quality footage and deliver flexible data management for all users. Scalable and adaptable, this application has been designed to manage suites of Body Cameras, from 1 to 10,000+, storing and sharing the footage you need at a time and location to suit your staff & network capacity. Edesix offers web-based management tools to create evidenceready video that can be shared and viewed anywhere, anytime. Ingest footage to the VideoManager system via Wi-Fi or docked network upload, and view, edit and share that evidential footage on any device.

Wearable

Secure

Video

Key Benefits w Secure encryption & data protection controls w Wi-Fi streaming from VideoBadge to VideoManager, or CCTV control room w Evidential quality video & audio recording w Web-based management tools w Scalable & efficient network solutions w Adaptable storage and data management w 8-14 hour recording time

Want to learn more? For further information on Edesix’s Body Worn Camera solution for converged networks, contact us or visit our website. For a free trial of the VideoBadge Body Worn Camera with VideoManager software, contact Edesix quoting ‘Counter Terror Business’ today!

 0131 510 0232

SIGN UP FOR A FREE TRIAL

 sales@edesix.com

 www.edesix.com


Prison Services

RADICALISATION

A human physical presence not only acts as a deterrent for violent behaviour within the prison, but also allows the security officers to keep a close eye on any concerning or radical behaviour amongst prisoners  amongst prisoners. Security officers can also be hugely important for vulnerable offenders, being available for them to speak to or express any security concerns they may have related to their welfare. As such, it is important that these officers are trained to a high standard and capable of dealing with sensitive or dangerous situations. CREATING A SAFE ENVIRONMENT When it comes to effectively creating a safe environment for staff, inmates and visitors, collaboration is key. The security industry must work closely with police forces, and the prison service, in order to deliver up‑to‑date solutions and strategies in these ever changing, and often growing, environments. According to statistics from Gov.uk, nearly 50 per cent of the UK’s prisons were originally opened in or before the 1900s. Although there are many contemporary prisons around the nation, it is vital that all of our nation’s prisons have the most effective designs and latest security systems in order to deliver positive results and a safe environment. In order to achieve a safe environment, it is important for prisons to undertake regular risk assessments to effectively review their security strategies, policies and plans. It is essential for each prison to identify its own risk register – a key management tool that identifies these day-to-day risks. The different threats that prisons face are constantly changing and, as such, security strategies and contingency plans must be updated in order to reflect and counteract these risks. It can sometimes be difficult for a prison to adequately identify its risk register on its own; as such, outsider knowledge provided by professional security consultants can be invaluable. Security consultancies provide independent professional support to ensure that measures required by clients correspond to both existing and emerging threats, whilst complementing the environment and operation. Working closely with the prison, consultants can help design a holistic security

strategy that complements the prison’s operation in order to address the protection of inmates, staff and even reputation. Security consultants can also act as project manager, overseeing the implementation of security controls and ensuring that all the necessary procedures are carried out. TAKING AN INTEGRATED APPROACH Security systems are often most beneficial when they are integrated together in order to provide a robust layer of security. It can be seen that one of the most essential elements of a prison’s effective security plan is its ability to properly manage its prison and carefully monitor inmates, visitors and anyone else that may be entering and exiting the site. Access control systems provide the ability to control, monitor and restrict the movement of people and vehicles in, out and around a prison. Doors can be secured by either a magnetic or strike lock and can be revolving or sliding. These are then linked with an identification device that grants access to the area, whether it be a proximity card and reader utilising Radio Frequency Identification (RFID), a smart card and reader, a swipe card and reader, PIN pads, or biometric systems such as fingerprint or iris scanning. Only those with specific permissions to access the protected area will then be granted access, helping to maintain better control of who is entering different areas of the prison. As prisons often have visiting periods, access control systems can also offer an important health and safety function, producing an accurate register of the number of people within the prison at any given time in the case of an emergency evacuation. Effective access control systems can help maintain the safety of vulnerable offenders. For example, offenders could be at risk of dangerous people from the outside trying to access different areas of the prison in order to cause harm. The implementation of intelligent locking systems based on multiple-use electronic chips incorporates

into cards, tags, fobs or keys can be utilised in order to identify who exactly is entering specific areas of the prison. Such technology was used at HMP Wellingborough in Northamptonshire, who worked with a BSIA member in order to develop their access control system. The prison specifically wanted a modern, computerised visitor monitoring system to prevent visitors from using false identification to gain access. The chosen system allowed the prison to combine photo identification with fingerprint reading in order to properly verify the identity of each visitor. CCTV systems are also an essential tool in helping a prison monitor the safety of its inmates and staff, with the footage becoming a useful tool should any incidents arise. Combining CCTV with other elements like Automatic Number Plate Recognition (ANPR) or Video Content Analysis (VCA) can further add to a safe prison environment. ANPR can carefully monitor the plates of vehicles entering and exiting the premises and draw attention to any suspicious behaviour. VCA can also be used to highlight and analyse particular areas of interest, such as detecting an intruder or counting the number of people entering or leaving a specific area. FROM PUBLIC TO PRIVATE Since 1990, the prison service has invited private security companies to bid for security contracts and, currently, there are only 14 private prisons in England and Wales, amounting to just over 13 per cent of the total prison population. The privatisation of prisons can help reduce costs in the face of budget cuts – helping to save the public money whilst also providing high quality and effective security within the prison sector. Privatisation can allow for useful streamlining of staff, as well as technological innovations that will deliver increased safety in a more performance orientated, efficient manner. However, if private security measures are to be used successfully, it is most important that prisons are awarding contracts to companies that meet with the essential British and European standards for their products or services. Members of the BSIA are all inspected to these strict quality standards and offer a reputable service. L FURTHER INFORMATION www.bsia.co.uk

Issue 24 | COUNTER TERROR BUSINESS MAGAZINE

55


Feature Heading

THE BUSINESS MAGAZINE FOR SECURITY TECHNOLOGY – www.counterterrorbusiness.com

solutions for a safer world

56

COUNTER TERROR BUSINESS MAGAZINE | Issue 24

Alert


MOD INITIATIVE

£800m MoD innovation initiative announced An £800 million innovation initiative has been announced to support the Ministry of Defence (MoD) to meet future threats. Defence Secretary Michael Fallon made the announcement, saying that it is vital that the MoD harnesses innovation to maintain an operational edge over enemies in the wake of evolving threats. The MoD will work with allies as part of the new initiative, which will build on the agreement made earlier in 2015 with the US Secretary of Defence to work together on a combined approach to innovation, from technology and operational concepts, to war games and talent management. Fallon promised that Scottish companies would play a large role and that new bodies to further advance military innovation would be established, including the Emerging Technology and Innovation Analysis Cell (ETIAC) to understand the implications of potentially game-changing technologies.

Fallon said: “As the threats we face grow, it is vital that we harness innovation. By using our rising defence budget to create a new fund backed by £800 million of new investment, we will ensure that we stay ahead of our enemies. I hope and expect Scottish companies will be heavily involved in this initiative.”

NEWS IN BRIEF

DB News

THE BUSINESS MAGAZINE FOR DEFENCE – www.defencebusiness.net

Defence spending is defended in Budget As part of the National Security Strategy and Strategic Defence and Security Review, Chancellor George Osborne confirmed that the UK will meet its NATO target of spending two per cent of national income on defence. As part of the Autumn Statement and Spending Review, Osborne revealed that the Ministry of Defence’s budget will be increased by more than £5 billion by 2020-2021. £1.9 billion will also be spent on cyber security over the next five years, including on a new centre to protect the UK against attacks. Counter terrorism spending will increase by 30 per cent, including providing 1,900 new intelligence staff, and the aid budget is set to rise to £16.3bn by the end of the Parliament. Chancellor George Osborne

READ MORE: tinyurl.com/zovop47

NAVAL SECURITY

Royal Navy carries out successive Mediterranean drugs busts The Royal Navy’s HMS St Albans seized around 320kg of cannabis in the Mediterranean – its second drugs bust in two weeks. The Type 23 frigate intercepted the drug smugglers during a routine security patrol and prevented around £1 million worth of narcotics reaching European markets. The interception is the second to be carried out in as many weeks, as HMS Richmond also recovered 1,015kg of cannabis, worth around £3 million. The personnel on board HMS St Albans noticed the small boat acting suspiciously and launched its Merlin helicopter to investigate. The crew on board the boat responded by tossing several large packages into the water before speeding away. Following further investigation, the frigate sent its sea boats to investigate the packages which turned out to be carrying 320kg of cannabis resin. Lieutenant Commander Jeff Gulliver, said: “The Mediterranean is a well known smuggling route for drugs into Europe and the UK. The team has trained long and hard at home for tasks such as this. Having only just been deployed from the UK, it is great for them to prove themselves so soon. I’m proud of my sailors for reacting so quickly and helping to keep these drugs off the streets.” Penny Mordaunt, Armed Forces Minister, said: “After just two weeks on operations HMS St Albans is already having a tangible

effect in ensuring the security of the UK by keeping these illicit drugs off our streets. I wish her crew fair winds and following seas for the remainder of their deployment.” Lieutenant Commander Lauren Hulston, who is in charge of the Merlin Flight, added: “This was the perfect demonstration of the versatility and capability of a Merlin and its crew. With the ability to send live imagery back to the ship, the team was able to act quickly to disrupt this drug smuggling activity and recover a lot of the cannabis. We hope it’s the first of many on this nine month deployment.” READ MORE: tinyurl.com/hu4sqee

Third Astute submarine officially consigned to Royal Navy The third Astute Class attack submarine, Artful, has officially been handed over to the Royal Navy. Initially the submarine was owned by Defence Equipment and Support (DE&S), the MoD’s body responsible for procuring and supporting equipment for the Armed Forces. The boat and crew will now be added to the Royal Navy Fleet alongside other Navy units. Following the hand over, an official commissioning ceremony will be held in March 2016, where Lady Amanda Zambellas will formally welcome Artful into the fleet in the home of the UK Submarine Service, HM Naval Base Clyde. Artful is one of seven Astute class submarines being constructed for the Royal Navy by BAE Systems Marine Services, which are progressively replacing the Trafalgar Class submarines. Along with HMS Artful, HMS Astute and HMS Ambush are the first of the Class to be accepted by Navy Command, which is responsible for operating all of the Royal Navy’s vessels. READ MORE: tinyurl.com/ptur3c7

Issue 14 | DEFENCE BUSINESS MAGAZINE

57


STOP EVERYTHING.

Copyright © HESCO® 2015

hesco.com

RAPIDLY DEPLOYABLE AND READILY AVAILABLE

UTILISING MILITARY EXPERTISE TO SAFEGUARD AND PROTECT PUBLIC SECTOR ESTATE AND PERSONNEL. When selecting the appropriate solutions for defending border lines and creating managed access points, there are many uncontrollable variables to contend with; from location and time constraints to the safety of personnel.

GROUNDWORK

Add to this the complexity and diversity of threats; the continuous risk to national security and array of unpredictable challenges; it’s imperative you have the confidence that your chosen solutions are up to the demand.

For perimeter protection, HESCO® FRONTLINETM are ground mounted security barriers, available at varying height and configurations these hostile vehicle mitigation solutions don’t require foundations and can stop a 6,800kg vehicle attack travelling at 40mph. With no digging and no concrete, FRONTLINE are as easy to remove as they are to install.

With Hesco, you can stand strong in the knowledge that your country’s borders are protected by the best.

Rapid perimeter protection can often require extensive groundwork, relying on embedded foundations to absorb impact of an attack. These systems can become costly and time consuming, especially when covering vast areas of harsh ground or desert.

Groundwork can also be an issue when creating sentry observation points. Combining extruded alloy components and renowned HESCO Defensive units, our Elevated Sangars extend platforms to over three meters above the ground and provide observation decks for security personnel. LOGISTICS When faced with creating miles of ballistic protection, HESCO RAIDTM is able to deploy over 1,000 feet of 2.2 meter tall blast mitigation barrier in under 60 seconds. RAID utilizes a specially designed and engineered ISO container, with purposely designed release


mechanism to allow rapid deployment of pre-joined standard or recoverable units, able to cover undulating ground and create curves and corners. Unused barrier can be secured in the container and stored for later use, and an empty ISO container can be transformed into storage shelters using a combination of HESCO MIL units and our Light Weight Bunker Roof. PERSONNEL PROTECTION Hesco Accommodation Bunkers (HAB) have been developed to offer a safe haven to those located in remote and austere locations. HABs provide enhanced

ballistic protection from indirect fire and side walls are made of specifically engineered Concertainer units, offering proven protection from weapons systems up to and including large mortar rounds. A specifically engineered roof structure is provided to combat the effects of indirect fire weapons and using specially engineered lining kits HABs can be transformed into a hygienic base for medical use, all without compromising on security and protection.

construction of checkpoints. For personal protection against ballistic threats, HESCO Ballistic Inserts provide low visibility, ballistic resistant body plates, engineered to be lighter and thinner without compromise on protection and designed for active shooter situations.

CHECKPOINTS

Find out more about our solutions and services.

HESCO Guard Post Kit is delivered on a single pallet for ease of storage and transport, and enabling the quick

Email: support@hesco.com Call: 0113 248 6633 Online: www.hesco.com


DEFENCE

&

SECURIT Y

INTERNATIONAL

EXHIBITION

THE LAND & AIRLAND SOLUTION

Identify your company as a key player

www.eurosatory.com


EVENT PREVIEW

Eurosatory ‘16: in defence of our security

Eurosatory 2016

THE BUSINESS MAGAZINE FOR DEFENCE – www.defencebusiness.net

Taking place from 13-17 June in Paris, Eurosatory 2016, the leading international defence and security exhibition, will help visitors to keep a finger on the pulse of the ever-evolving defence industry, with cutting-edge technologies on display Founded in 1967 on the Satory plateau in Versailles, Eurosatory is currently the largest international land and air-land defence and security exhibition. Held once every two years, in 2014 the exhibition welcomed 55,770 professional visitors, from 172 delegations from 87 countries, who came to meet the 1,057 exhibitors from 59 countries, under the keen eye of 707 accredited journalists, from all five continents. Initially dedicated solely to defence issues, Eurosatory has gradually opened up to the realm of security as most exhibitors produce systems for both sectors. While the contexts of use differ greatly between defence and security, there is real technological continuum between the products. This can clearly be seen from a review of the techniques used in the two fields: unmanned vehicles, surveillance cameras, all-terrain vehicles, communication means, flak jackets, emergency medicine in crisis situations. LOOKING BACK Eurosatory 2014, the Land and Air-land Defence and Security Exhibition was held in Paris from 16-20 June 2014. The international scale of the event was underlined by the presence of six new countries as exhibitors – Argentina, Colombia, Hong Kong, Iraq, Japan and Panama, which met the expectations of many professionals and governmental players. Over the course of the 2014 show, the exhibition confirmed its well‑established pre‑eminence in the areas of homeland security, civil security and company safety, with the presence of many visitors and delegations

The nature of conflicts and situations confronting the armed forces has changed. Simulation is an economical solution in line with budget reductions involved in those sectors. Several interior ministry entities were also in attendance, as well as a high proportion of exhibitors (over 50 per cent) offering various security solutions. Eurosatory invites high level experts, whose influence is a deciding factor in the process of procurement and for operations concerning their national armed forces and security forces: program executive officers, program managers, chiefs of ‘operations’ and ‘logistics’ divisions, key personnel from technical test centres, among others. In 2014, 176 Eurosatory Guests from 36 countries visited the exhibition with an average presence of two days at the Exhibition. MEETING AND MAKING BUSINESS Eurosatory offers an exceptional answer to: armed forces and security forces; state agencies, in charge of homeland security and populations protection; international organisations and peacekeeping missions; commercial companies and firms regarding their security and surveillance needs; and companies carrying out activities in extreme conditions or extreme areas. In order to maintain pace with the changing defence landscape, the show strongly considers the future of defence

and security evolution. By encouraging international workshops and panel discussions on dedicated security and defence topics confronting doctrine, technology choices and lessons learnt from operations, Eurosatory plans to build a more secure world. This is enhanced through conferences and workshops led by international think tanks and workshops on technology clusters by specialist exhibitors. To allow exhibitors and visitors to enhance their strategic vision, Eurosatory has a dedicated area for think tanks. They present their researches, organise daily workshop-debates and take part in different conference cycles during the Exhibition. In 2014, the participation of research institutes and groups of experts gave the show a valuable and highly appreciated dimension in terms of geopolitical analysis and defence and security concepts. The complete conference agenda for 2016 is due for release early next year. THE EUROSATORY CONFERENCES Eurosatory 2016 offers a large panel of conferences focusing on visitors and exhibitors issues of interest. Less than two hours in length, they attract a high level panel of speakers which will E

61


Case Study

THE BUSINESS MAGAZINE FOR DEFENCE – www.defencebusiness.net

Avon Barrier: providing secure vehicle access solutions and mitigating hostile vehicle attacks at airports In 2007, a vehicle laden with explosives was driven at speed into the façade of the departure terminal at Glasgow Airport, with the intention to cause mass casualties. Luckily the vehicle simply caught fire but this event led to airports in the UK and abroad reassessing their vehicle access procedures and implementing higher level security measures. With today’s increased terrorist activity, all international and regional airports are facing the task of assessing the threat and placing measures to mitigate a possible hostile vehicle attack. Airports welcome thousands of people travelling every day through their terminal buildings; air travel has become an essential part of modern life and is the life-line between different cultures and economies. The mass movement of people and their collection within airports terminals and other areas makes them a target for terrorists looking to cause mass disruption and casualties and notoriety for their acts. Airport Security teams and other agencies are tasked

with ensuring the safety of the general public, stakeholders and assets without causing alarm or disruption to everyday travellers. Avon Barrier has provided hundreds of Hostile Vehicle Mitigation measures at airports to ensure the physical protection of the public and secure locations. With extensive knowledge of how airports work, its engineering team are well placed to advise on appropriate measures to meet an airports particular needs. In order to protect an airport it is essential to have a wide range of products to meet the engineering restrictions, such as underground services, whilst also considering the subliminal

message portrayed to the travelling public. In certain areas it is vital to send the message that the area is strictly out-of-bounds (service road/airside access points etc.) whilst in other areas such as terminal buildings a more subtle message needs to be portrayed whilst not compromising the protection levels. Airports require security solutions which provide high levels of protection with minimum disruption to the free movement of people and supplies, therefore any hostile vehicle mitigation measures need to be designed with both in mind. By applying its specific experience, Avon Barrier is able to assess the needs of a site both in terms of its physical protection and operational needs and suggest solutions to fit. With a long standing involvement in the protection of airports and a clear understanding of the challenges airport security staff face, Avon Barrier is well placed through its experience and product range to offer an effective solution. FURTHER INFORMATION Tel:0117 953 5252 sales@avon-barrier.co.uk www.avon-barrier.co.uk

Avon Barrier

Avon Barrier half page ad - crash test text outlined - changed .indd 1

62

DEFENCE BUSINESS MAGAZINE | Issue 14

20/10/2015 15:53:44


Eurosatory 2016

EVENT PREVIEW

In the face of an increasingly broad spectrum of threats, providers of partial or integrated solutions are gathered in a single location, to present specific or global response to facility designers and security managers  include representatives from the operational side, industry, media and experts. The expected cycles of conference include: international workshops and panel discussions on dedicated security and defence topics confronting doctrine, technology choices and lessons learned from operations; conferences and workshops on defence and security policies and strategy, held by international think tanks; and conferences on defence and security economic topics. The organiser COGES also provides exhibitors with a complementary, high-impact ‘tool’ to promote their company, their products or their technology, whether it be a product or system presentation, or the advance launch of a new product or system. These ‘Exhibitor Conferences’ (45 minutes followed by a 10-minute Q&A session) will take place in an open conference room inside one of the exhibition halls. These conferences are included in the general conference programme. In 2016, Eurosatory will continue to provide Major Prime Contractors with a complementary, high-impact ‘tool’ to present their industrial strategy, purchasing policy and standards. An opportunity not to be missed, the ‘Do Business With’ conferences will be organised for subcontractors. Also lasting 45 minutes followed by a 10-minute Q&A session, these conferences are an opportunity to meet new potential suppliers. They will be followed by Business Meetings with a selection of contractors, in order to expand networks. Prepared in advance by mutual agreement between the participants, the Eurosatory defence and security Business Meetings are held during the Exhibition. This Exhibitor free and unique service in the Land Security & Defence world facilitates contact between buyers and suppliers in the Defence area and between buyers and solution providers in the Security area.

In 2014, with 3,068 requested meetings, the Business Meetings involved 349 companies from 34 countries to discuss with other companies and find new partners. TECHNOLOGY CLUSTERS Exhibitors positioned on particular technology niches can form clusters to improve their visibility and be more easily identified by visitors (highlighted signs). A conference area will be set aside for them. Clusters planned for 2016 include: Training and Simulation; Homeland Security and Emergency Response; Protection of infrastructure and sensitive facilities; CBRNe; Embedded electronics; and Measurements and Testing Centres. With a strong involvement in the simulation and training sector, Eurosatory has turned the spotlight on this sector of activity since 2008. The nature of conflicts and situations confronting the armed forces has changed. Simulation is an economical solution in line with budget reductions. Today simulation technologies offer training conditions identical to reality, at lower cost. The integration of simulation directly into the core of a system from the design phase is now a basic feature of all weapon and command systems. Civil and military technologies are evolving in parallel to provide solutions that are increasingly realistic and adaptable to all situations. Eurosatory provides a specific area dedicated to the promotion of simulation and training for the forces personnel. It brings together the simulation industry and training and simulation centres for the armed forces. A programme of conferences dedicated to this area of expertise is presented by high-level experts specialised in simulation. Participants are encouraged to come with turnkey solutions. The French Ministry of Defence presents the full range of its simulation capabilities

and know how and official delegations are particularly attracted to this cluster which is very well located in the heart of the exhibition. Visitors include: senior military commanders; defence and security advisors and consultants; defence and security simulation centres; international simulation and training defence departments; modelling and simulation companies; companies specialised in training and onsite operations preparation programs; and combat developers. INFRASTRUCTURE & CRITICAL FACILITIES PROTECTION Facing increasing risks on people and assets, industry and critical facilities are strongly demanding for suitable products and innovative solutions, which are already budgeted. This cluster covers security for infrastructure and critical facilities, whether or not they are open to the public, such as military bases and facilities, airports, stations, museums, prisons, embassies, stadiums, holiday clubs, factories, industrial facilities (refineries, oil platforms, mineral extraction plants, nuclear power plants, production facilities...), major public events (Olympic Games, sports events, large public and religious gatherings...), etc. Security managers require technologies that enable them to anticipate, protect, analyse and respond to any type of threat (industrial, natural, terrorist). Technologies related to this cluster include all products and services necessary for detection, protection, communication, identification and action in the event of a threat. In the face of an increasingly broad spectrum of threats, providers of partial or integrated solutions are gathered in a single location, to present specific or global response to facility designers and security managers. Equipment on show includes: fence, barbed wire, perimeter and area protection; intrusion detection systems and sensors; systems for geo-location and tracking security guards; video surveillance systems; vehicle inspection, licence plates identification; access control; identification systems; control access center, command post; warning systems; and emergency evacuation. L FURTHER INFORMATION www.eurosatory.com

Issue 14 | DEFENCE BUSINESS MAGAZINE

63


Advertisement Feature

THE BUSINESS MAGAZINE FOR SECURITY TECHNOLOGY – www.counterterrorbusiness.com

INTRUDER ALARMS

FIRST ALERT – BESPOKE COUNTER TERRORISM PROTECTION FOR THE UK First Alert, a Home Office-approved intruder alarm system that protects drinking water in reservoirs countrywide, continues to enhance its reputation as the preferred choice of major water utility providers across the UK Essex & Suffolk Water, Welsh Water and Northumbrian Water are just some of the keynote suppliers taking advantage of First Alert’s bespoke electronic-security systems, purpose-designed to help providers respond to terrorist threats. Home Office (CPNI) approval is not to be taken lightly and First Alert has rightly earned its industry-leading ranking as a unique intruderdetection system that delivers dependable, fast-acting response to would-be intruders in the most challenging of environments.

installation to ongoing maintenance.” The highly acclaimed water facilities management company, which specialises in security, detection and monitoring systems, can recount plentiful success stories to date with First Alert – for example, its installation of CPNI-approved and EN50131 compliant electronic hatch protection systems at 14 underground drinking water reservoir sites across the Midlands for South Staffs Water. The 27-month contract was awarded to First Alert following a competitive tender and in addition to the installation the company is also providing ongoing maintenance and proactive false alarm management support. Kate Wilkes, Resilience and Security Manager at South Staffs Water, said: “First Alert’s approach to our project was very refreshing, from being awarded the tender right through to the system going live and beyond. There were a number of unforeseen challenges that could have potentially incurred additional costs, but this was factored in by First Alert, so we haven’t had any nasty surprises. “First Alert’s ability to be flexible was vital to seeing the project through to completion. Their engineers accommodated several changes to the scheduling of our 14 sites going live, making them extremely responsive to our needs. We’re delighted with the system that’s been installed – it’s simple, straightforward and reliable and is backed up by First Alert’s maintenance commitment.”

The e softwar ed n is desig e our ag to man ms, which ar false al onsiderable saves c ative and oper ent time m managed costs an

RISING TO THE CHALLENGE First Alert is part of the Alert Innovation Group, whose UK sales director David Lalor comments: “Providing a false-alarm free system capable of ‘Sequential Confirmation’ on an average commercial building is reasonably straightforward; on a reservoir – not so. “The National Police Chiefs Council (NPCC) guidelines to achieve a guaranteed police response was indeed a challenge. Yet, due to our long-term industry pedigree of affecting approved security solutions that work, we were able to rise to that challenge and provide a respected, proven, robust and effective high-tech solution that is now installed across many of the UK’s most inhospitable and environmentally challenging utility sites. “Moreover, we partner with our clients, developing tailored process-maps to ensure high quality alarm management that ultimately - and importantly - reduce operational-staff downtime. “We are now in the unique and enviable position of not only providing, design, software architecture and manufacturing facilities, but we are also able to carry that through with our own dedicated installation and maintenance teams. “With First Alert, we are now extremely proud to offer what we believe is the complete solution for the UK water utilities sector – from manufacture through

64

COUNTER TERROR BUSINESS MAGAZINE | Issue 24

HISTORY Established 30 years ago, First Alert designs and manufactures it own products and has drawn on its extensive experience from the retail and manufacturing sectors to create cutting-edge water facility protection solutions. When the company first entered the water facilities sector, it initially partnered with Cambridge Water – now merged with South Staffs Water – to develop

intelligent security systems that could be fitted to existing telemetry infrastructure. Lalor explains: “We have come far since those early days. As well as providing more exacting data, First Alert’s systems are extremely reliable and achieve considerable cost savings. Our systems use sophisticated sensors, supported by a bespoke software package to record activity and analyse the data collected, which is then relayed to water utility company control centres. The software is designed to manage out false alarms, which again saves considerable operative and management time, and – ultimately – costs.” Little wonder, then, that after decades of software innovation, hardware design, manufacturing, installation and maintenance, First Alert’s parent company, Alert Innovation, is a recognised industry leader in UK counterterrorism security systems and site-wide speedy communication. Also a member of the Alert Innovation Group is Shop Alert, which continues to cement its reputation as the most complete and up-to-date security management system for shopping centres nationwide. It remains in use at over 50 high profile centres across the country. The newest bespoke version, Shop Alert 20 20, is now equipped with an enhanced suite of apps, among them major incident and counter terrorism apps such as Firearms & Weapons Attack Response, and Bomb Warning. L FURTHER INFORMATION Contact David Lalor: davidlalor@alertinnovation.co.uk www.alertinnovation.co.uk 01535 691 897 07714 900 707


SECURITY

CROWD CONTROL

Abloy UK is the country’s leading expert on high quality door locking and functionality. Its product range includes electric locks, high security key systems and padlocks, door operators and more. Abloy provides security solutions for a wide range of industries including utilities, education, healthcare, blue chip commercial, museums, retail, and transport. Abloy manufactures high quality electric locks with a harmonious combination of safety and security – meeting dimensional, escape, and fire requirements used in European markets. Abloy’s padlock range is certified to the Loss Prevention Council Board (LPCB) LPS 1654 Issue 1.0, seen as the ultimate test for padlocks incorporating the most stringent physical attack tests, designed

Star Alliance FM always aims to accomodate for its clients specific needs. Conducted through persistent motivation that is fuelled by the company’s main imperatives, it endeavours to implement the critical initiatives required to achieve its vision. In doing this, Star Alliance delivers operational excellence in every corner of the company and meets or exceeds its commitments to the many constituencies it serves. All of Star Alliance’s longterm strategies and short-term actions are moulded by a set of core values that are shared by each and every associate. Star Alliance understands that when you successfully create a connection with your clients and employees, many of them might stay loyal long term. Star Alliance is serving nationwide in facilities management services, including security services, cleaning services, portering services, and IT services to its

Trusted security for critical infrastructure

to meet the security needs of critical infrastructure. Abloy’s electronic key solution - PROTEC2 CLIQ - combines highly encrypted electronics and high security mechanics, providing fully auditable access control to non-hardwired door locks, padlocks, and cabinet locks. An ideal locking solution for utilities industries, the user’s key can be granted access to a remote padlock or cabinet via his/her mobile phone - saving time, money, and hassle. Abloy UK supplies all of the above pre-fitted to steel or timber security door-sets, and can carry an LPS 1175 rating. FURTHER INFORMATION Tel: 01902 364543 www.abloy.co.uk

Creating productive, safe working environments

CYBER SECURITY

SECURITY CONSULTANTS

Vanderbilt - formerly Security Products from Siemens - designs, manufactures and distributes systems which make environments in organisations of all sizes safe, secure and easy to maintain. Now the largest independent business of its kind in the security industry, Vanderbilt is active in 95 countries worldwide. It currently supplies and supports in excess of 9,000 customers with a portfolio that comprises over 2,000 products that meet international approvals and have multi-lingual capability. Its product ranges include access control, intrusion detection, and video surveillance products. Product brand names such as Aliro, SPC and Vectis are widely recognised and have a loyal customer base. Recently, Vanderbilt conducted research amongst more than 7,500 businesses and consumers

The use of CCTV is controversial and organisations are being encouraged to use it transparently, effectively and proportionately. Tony Porter, the Surveillance Camera Commissioner (SCC) said recently: “I’m determined to raise standards across the industry.” Four Security is increasingly asked to undertake reviews of CCTV systems and processes.The company has full ISO 9001 and ISO 14001 accreditation and is a BSIA member. It is experienced in providing end-to-end CCTV solutions that are aligned to the data handling considerations of the SCC’s Code of Practice and its twelve guiding principles. Typically Four Security will review local demographics and crime mapping, and undertake Privacy Impact Assessments to support public confidence in its solutions. Four Security’s written report takes an evidence-based approach, thus ensuring the

Products & Services

THE BUSINESS MAGAZINE FOR SECURITY TECHNOLOGY – www.counterterrorbusiness.com

clients, you could be next! Even with an ever-changing facilities management industry, Star Alliance FM improves the lives of thousands of people across the UK by creating productive, safe and smooth working environments. Star Alliance solutions is flexible, safe, efficient and, above all else, provides quality service. Star Alliance guarantees that you will find its services very cost effective and the best available in the market. FURTHER INFORMATION Tel: 020 3500 0578 www.staralliancefm.co.uk

Designing and developing CCTV: proportionality and bespoke security systems compliance are key aspects

in Great Britain, France, Germany, Spain and Sweden to form the basis of the ‘2015 Vanderbilt Security Barometer’. This research provides fascinating insight into the use and appetite for electronic security products; and the fears that motivate businesses and consumers to protect themselves. For results see: http://bit.ly/1Ycg6ac. Understanding the market through this research allows Vanderbilt to build better products that continually meet the requirements of end users and installers alike. FURTHER INFORMATION Tel: 0203 6300 670 samlord@vanderbiltindustries.com www.vanderbiltindustries.com

system design meets the client’s existing needs. Four Security can assist in tendering, producing a Specification of Requirements, including data storage facilities and equipment required, and in the evaluation of bids received. It also handles the installation and maintenance of systems. The designs incorporate leading technology solutions and the company’s experienced project management team has successfully delivered to local authority and FTSE 100 clients. FURTHER INFORMATION Tel: 01780 483966 www.fourgroup.co.uk

Issue 24 | COUNTER TERROR BUSINESS MAGAZINE

65


Products & Services

THE BUSINESS MAGAZINE FOR SECURITY TECHNOLOGY – www.counterterrorbusiness.com

CCTV

CCTV

The philosophy and resources at Roger Pike Associates (RPA) Limited are structured to accommodate the demands of providing a complete, quality security consultancy and project engineering capability, satisfying the most stringent of customer requirements and enabling a choice of services with complete confidence. The company is independent of equipment installers and manufacturers, making it completely impartial and dedicated to serving the best economic and technical interests of clients. RPA’s capability covers all aspects of a security project from initial survey, feasibility, conceptual studies to detailed design, tendering, tender analysis, installation, witnessing/

LawMate UK is the market leading British distributor of advanced covert surveillance technology. It provides law enforcement grade, highdefinition video and audio recording solutions to a number of security industries. LawMate’s product portfolio includes a wide range of discreet cameras, digital video recorders and counter surveillance equipment. High-definition footage is easily obtained from a variety of everyday objects such as the new HD coffee cup camera, covert button camera and key fob video recorders. LawMate UK’s innovative product range is trusted by the government and law enforcement agencies nationwide including police forces, both domestic and overseas, the Home Office, private investigators, and the Association of British Investigators (ABI).

A team of experts issuing quality security advice

commissioning, handover and post project assistance. It can also provide full project management throughout projects. All of RPA’s consulting and engineering staff have a breadth of knowledge and experience offering considerable advantages in multi-disciplined projects, and the ability to understand and interface with other staff on related issues. It is RPA’s firm belief that the company has acquired a unique ability, both from the experience of its team and its work ethic, to meet the exact security objectives of all types of client. FURTHER INFORMATION Tel: 0208 596 5147 info@rpasecurity.com www.rpasecurity.com

DATA CENTRES

Enabling you to connect with the grid g2 Energy is a Lloyds Registered Independent Connection Provider (ICP), which enables the company to complete contestable works and grid connections at voltages up to 132kV. As a high voltage electrical and civils balance of plant supplier, g2 Energy has the capability to offer a full turn-key service, and can complete the design and build of a project utilising its in-house teams. This includes the initial grid application and liaison with the Distribution Network Operator (DNO); as well as full system studies and earthing design of the scheme, through to project management during the construction phase. g2 Energy has the capacity to design, build and maintain private networks in numerous sectors including rail, ports, industrial, commercial and technological.

66

g2 Energy’s innovative containerised substation solutions create a time and cost-saving solution for grid connection projects. Designed and assembled at g2 Energy’s head office and warehouse facilities, each container is designed to each customer’s bespoke requirements. As these containerised solutions are pre-assembled before being delivered to site, a significant reduction can be seen in cost for your project. g2 Energy’s containerised substations are also manufactured and approved to each of the DNO’s standards. FURTHER INFORMATION Tel: 01234 905100 enquiries@g2energy.co.uk www.g2energy.co.uk

COUNTER TERROR BUSINESS MAGAZINE | Issue 24

Supplying quality, covert surveillance equipment

The company’s continuous efforts to develop cutting-edge covert recording systems and counter surveillance equipment means that you can always obtain the information your business needs in a safe and legal manner. LawMate UK offers a truly fascinating selection of products that you will not find elsewhere on the market. What’s more, all customers are supplied with ongoing support and a helpful after sales service provided by industry experts. For more information on how LawMate UK can enhance your business, please call or visit the website. FURTHER INFORMATION Tel: 01208 269159 www.lawmate.uk.net

ADVERTISERS INDEX

The publishers accept no responsibility for errors or omissions in this free service Adani 18 ADS Group 10 Alert Innovation 56 Arinc 32 Assa Abloy 36, 65 ATG Access OBC Avon Barriers Corp 62 BCS , The Chartered Institute 22 Bournemouth University 8 CEIA 20 Clarion Events 40 Coges 60 Cognitec Systems 36 Digital Pathways 26 Edesix 54 Energetics Technology 46 Everbridge 44 FalTech Limited 50 Four Security Consultants 65 G2 Energy 66 Heald 56 Hesco Bastion 58 Holmatro Rescue Equipment 4 Huffey Group 52 Ketech Systems 16 Prox Dynamics 30 Roger Pike Associates 66 Screen 4 UK 38 Security Solutions 50 Sidos UK 46 Smiths Detection 14 Solar Winds 48 Star Alliance FM 65 The Mercian Labels Group IFC Trakm8 - lawmate 66 Vanderbilt Industries 65 Wagtail UK 34 WDS IBC Xtralis 42, 43


Welcome to the Brand New WDS CADalog www.wdsltd.co.uk

Design and Specification has Never Been Easier • Every WDS product has a free downloadable 2D/3D CAD drawing to assist with product design and specification • Allows you to quickly trial fit products into your design • Something for everyone - 3D files compatible with all the most popular native CAD software - 13 different CAD software formats - 83 Versions/Revisions to suit older CAD software releases • Enhanced precision and control • Helps to speed up the design process and increase productivity • Fast download • Allows the seamless incorporation of products into your project

3D Viewer Is Now Available! Enhance your 3D CAD experience with the 3D CAD viewer. Rotate and view WDS products from all angles.


We believe that securing your site should be easy and that solutions should be reliable and aesthetically pleasing.


Turn static files into dynamic content formats.

Create a flipbook
Issuu converts static files into: digital portfolios, online yearbooks, online catalogs, digital photo albums and more. Sign up and create your flipbook.