Security Electronics & Networks Magazine

Page 1

JUNE 2020 ISSUE 421

l COVID-19 ‘Zero Touch’ Access Control Trend l DTI Wins $A11 Million CCTV, PACIS Sydney Metro Contract

ENTERPRISE ACCESS CONTROL

l Gallagher Working On Cloud Solution For Small Business l Maximising Bandwidth During COVID Contention l Swinburne Demonstrates Super-Charged Internet Via ‘NBN’ l The Interview: Simon Walker, Connley Walker l Independent Installs SecCloud Access Control For Rondo l Special Report Cloud Solutions & What’s Available Now l Alarm Monitoring: mmWave Scramble Looms Large l Review: Dahua Thermal Hybrid BTM Solution

PP 100001158

SEM620_1cover.indd 1

28/5/20 1:47 pm


SEN620_2.indd 1

28/5/20 12:58 pm


editorial By John Adams

S E CU RI TY E L ECTR O NI C S & NETWO R KS J U NE I SSUE 4 2 1

COVID-19 PANDEMIC DRIVING ELECTRONIC SECURITY INNOVATION S well as challenging electronic security businesses, the COVID-19 pandemic is beginning to drive electronic security innovation, while at the same time highlighting pieces of technology that will be vital to maintaining wider business momentum in the immediate future. It should come as no surprise these technologies include things like online purchasing, video conferencing, remote learning, and remote management. This technology applies to our own electronic security business models, as well as the business models of end user clients. Consider that if workers have anything to do with the decision, remote management is likely to be driven by them, as well as by managers who can see the cost benefits. For instance, a just-completed study by University of Otago in NZ found that 73 per cent of people were equally or more productive working from home and 89 per cent wanted to continue to work from home in some capacity when COVID-19 was over. Thoughtful readers won’t be surprised to hear that the core technologies supporting business operations moving forward are those at the heart of the 4th industrial revolution – cloud computing, IoT, blockchain and big data. These technologies are vital for management of supply chains in a more fractured world, as well increasing resilience and perhaps most importantly, reducing capital expenditures and increasing efficiencies. Other tech that is stepping up in uncertain times includes 3D printing, thanks to its ability to produce different products from a single production module, as well as the reduced speed of design and manufacture flowing through into procurement that it delivers. In some cases, this will eliminate global shipping altogether. Whether it can be applied to

A

The core technologies supporting business operations moving forward are those at the heart of the 4th industrial revolution – cloud computing, IoT, blockchain and big data.

security gear is questionable. What is beyond question is the attraction of local manufacturers in key areas like alarms, access control, automation and software. Robotics and drones are also showing value, but they are less likely to have an impact than automation – not just automation in electronic security hardware but software automations of all shapes and sizes. Automation is something security tech lives and breathes but the current flow of automation is next level, pushing into areas like production, operations, management of processes, the search for efficiencies, the search for trends at multiple levels of an operation and the monitoring of more or less everything. What we are talking about in part is robotic process automation that incorporates bots and digital assistants which can undertake tasks in the background and escalate issues to the surface when required. If you think about the complexity of delivering situational awareness, the idea of myriad bots keeping an eye on everything from IVA to cyber security is particularly appealing when you’re looking to automate work that’s tedious and vital at the same time. A technology like RPA winds up the importance of cyber security – you need multi-layer, multi-factor authentication and plenty more. Something else we’re likely to see more of is low touch or zero touch technologies in access control applications – these are existing technologies such as automatic door openers, face recognition access control solutions, mid and long-range card readers, etc – that are already perfectly formed for the task of keeping people safer when occupying spaces in more or less the same way they always have done. Feeding into

securing shared spaces might be the application of UV-C light in the 260285nm range as a disinfectant in HVAC systems. Management systems are also going to be pushed forward by COVID. Operators and managers who need or want to work remotely yet require greater capabilities from more intuitive interfaces are going to demand evolutions from developers that are easier, more powerful, and less expensive. Whether these management solutions are browser or app-based is less important than their inherent simplicity, capability and security. Something else that’s likely to be pushed forward will be edge devices – sensors and cameras that increase a management system’s resolution. Underlying all this is network infrastructure and I think it’s a mistake not to think of this as a singularity, an existing and evolving data carrying capacity that’s not limited to a single pathway. There’s a lot of excitement building around 5G as Telstra presses the accelerator on its roll-out – Australia’s biggest Telco is now reaching 8 million users with 5G services that peak at near 500Mbps up and 75 down, with more capability waiting at the mmWave auction in 2021. There are more nebulous expressions of technology adrift in all this – they apply to all parts of a business, not only electronic security solutions. A particularly important one is ‘digital readiness’, which is an operation’s overall ability to continue regardless what happens – flood, fire or pandemic. That means having an eye on power supplies, monitoring solutions, procedures, network redundancy and much more. A strength of security tech is that it thinks this way all the time, but we must cultivate an even more lateral view and an increased openness to future tech all the same. n

se&n 03

SEN620_3ed.indd 3

28/5/20 4:37 pm


6TH ANNUAL

JOINING US ON THE ROAD SO FAR

www.sectechroadshow.com.au SECTECH DPS_May20.indd 4

28/5/20 12:59 pm


SECTECH 2021 IS GO!

Coming to your city in May 2021 PERTH

ADELAIDE

SYDNEY

BRISBANE

MELBOURNE

T H U R S M AY 6

T U E S M AY 1 1

T H U R S M AY 1 3

T U E S , M AY 1 8

T H U R S , M AY 2 0

PRINCIPAL SPONSOR

LANYARD SPONSOR

MEDIA SPONSOR

For more enquiries contact Monique@bridgepublishing.com.au SECTECH DPS_May20.indd 5

28/5/20 12:59 pm


08

18

46

22: ENTERPRISE ACCESS CONTROL What are the challenges, benefits, requirements, skillsets, management options, expectations, vulnerabilities and topologies of enterprise access control solutions? That depends on your perspective.

JUNE 20 8: CORONAVIRUS DRIVING ‘ZERO TOUCH’ ACCESS CONTROL TREND While it’s too early to make a definitive call on the future of some security technologies, it appears COVID-19 is beginning to drive a trend towards ‘zero touch’ access control. 9: DTI WINS $A11 MILLION CCTV, PACIS CONTRACT FOR SYDNEY METRO SOUTHWEST Perth-based security integrator DTI Group has won an $A11 Million contract with Alstom India for the design manufacture and supply of a public address, CCTV and information system PACIS for the Sydney Metro Southwest rail project. 18: MAXIMISING BANDWIDTH DURING COVID CONTENTION During the COVID-19 crisis with more people working from home there’s been a major upswing in network contention as providers battle to meet demands with underfunded infrastructure.

SEN620_6cont.indd 6

30: SUPER-CHARGED INTERNET Researchers from Monash, Swinburne and RMIT universities have recorded the world’s fastest internet speed from a single optical chip of 44.2 Terabits per second. At this speed, it’s possible to download 1000 HD movies in a few hundreds of a second and channelling thousands of CCTV cameras over the internet at full resolution and full frame rate becomes possible. 32: SIMON WALKER, CONNLEY WALKER Simon Walker established security consultancy, Connley Walker, in 1996 and the company operates in all states and territories, as well as a carrying out international assignments. This month, Simon speaks with John Adams about keeping the business and the team going and growing during the COVID-19 lockdown. 36: INDEPENDENT INSTALLS SECCLOUD ACCESS CONTROL FOR RONDO Independent Locksmiths & Security has installed a secCloud access control solution for Rondo Building Services. The cloud-based management system has allowed Rondo to create an enterprise access control solution, despite the use of disparate hardware across its sites.

28/5/20 1:48 pm


52

48 40

46

regulars

40: CLOUD SOLUTIONS & WHAT’S AVAILABLE NOW While there’s a sense in the electronic market that cloud solutions are new and untried, cloud is built on a mature technology that has been around since the 1960s, when ARPANET allowed users to connect people and data from anywhere on its network. In a very real sense, thoughtfully installed cloud solutions are what original networks were created to do.

8: NEWS Latest business, product and technical news from Australia and around the world. 46: MONITORING We’ve been talking about 5G for a long time – so long it almost seemed like the technology would never appear in the real world – but as Australia’s largest telco flexes its infrastructure muscles, electronic security providers need to pay seriously close attention.

48: DAHUA THERMAL HYBRID BTM SOLUTION Dahua’s PoE DH-TPC-BF3221-T thermal hybrid bullet camera is at the heart of the company BTM solution. It features 256 x 192-pixel VOx uncooled thermal sensor technology, with a high thermal sensitivity of <50mK, a focus free athermalized lens with a focal length of 7mm and an operating distance of 3 metres.

52: EDITOR’S CHOICE What’s new from our manufacturers. 56: HELPDESK Our team of electronic security experts answers your tough technical questions.

JUNE 2020 ISSUE 421

l COVID-19 ‘Zero Touch’ Access Control Trend

ENTERPRISE ACCESS CONTROL

PP 100001158

l DTI Wins $A11 Million CCTV, PACIS Sydney Metro Contract l Gallagher Working On Cloud Solution For Small Business l Maximising Bandwidth During COVID Contention l Swinburne Demonstrates Super-Charged Internet Via ‘NBN’ l The Interview: Simon Walker, Connley Walker l Independent Installs SecCloud Access Control For Rondo l Special Report Cloud Solutions & What’s Available Now l Alarm Monitoring: mmWave Scramble Looms Large l Review: Dahua Thermal Hybrid BTM Solution

Publisher Bridge Publishing Aust. Pty Ltd ABN 11 083 704 858 PO Box 237 Darlinghurst NSW 1300 tel 61 2 9280 4425 fax 61 2 9280 4428 email info@bridge publishing.com.au

Editor John Adams Advertising Manager Monique Keatinge Customer Service Annette Mathews tel 61 2 9280 4425 annette@bridge publishing.com.au

Design Tania Simanowsky e: tania@ taniasdesign.com.au

22 months A$195.00 (incl GST)

Subscriptions 11 issues per annum One year (11 issues)

Overseas 11 months A$220.00 22 months A$440.00

Australia 11 months A$110.00 (incl GST)

WEBSITE www.securityelectronics andnetworks.com

No part of this publication may be reproduced in any form in whole or part without prior written permission of Bridge Publishing.

SEN620_6cont.indd 7

28/5/20 1:49 pm


LOBAL T THE G IN W WE EWLY ING

NEWS IN BRIEF JUNE 2020

ADT SECURITY ACQUIRES RAA SECURE SERVICES n ADT Security has signed a sale purchase agreement (SPA) with the Royal Automobile Association of SA Inc (RAA) to acquire its Secure Services business which provides home, commercial and personal monitoring services, including health and medical, in South Australia. “ADT Security will be employing a number of local RAA staff as part of the acquisition,” said ADT’s Gerhard Venter. “As an Australian-based monitored security provider with an A1 Grade 24/7 monitoring centre, ADT Security will continue to provide full Vlado Damjanovski support to the residential and business clientele who

have transferred over from RAA to ensure a seamless continuity of service. “ADT Security provides customers professional monitoring service and has a strong local presence, including an existing South Australian customer base. It is committed to continued investment in South Australia, providing local jobs and redeploying local staff, with the aim of doubling its footprint in the state.” According to Venter, ADT is looking forward to other opportunities to work with the RAA over the longer term and will continue to honour all existing service and price agreements.

EAGLE EYE DEPLOYS 13,550 4G CLOUD CAMERAS IN 4 MONTHS n EAGLE Eye Networks and an integration partner have supplied and installed 13,550 4G cloud cameras in Mexico City in just 4 months. The installation team was deploying approximately 250 cameras per day at peak, with cameras now all operational, remotely monitored and providing safety and security to the public. 4G connectivity with Eagle Eye Networks’ bandwidth optimization was utilized to facilitate the quick deployment, which the company said is one of the fastest project completions of its kind.

“In the future 4G and 5G technology will likely be a go-to solution for large-scale distributed surveillance projects,” said Dean Drako, CEO of Eagle Eye Networks. “4G and 5G can save a lot of time and money on installation.” The fast-paced install occurred amid the global supply chain challenges caused by COVID-19, the disease caused by the novel coronavirus, however, Eagle Eye Networks said its strong partnership with reseller and suppliers kept the project on schedule. The company said its

solution was chosen because the Eagle Eye Cloud Video API platform provides an open solution that allows integration of new technologies (AI, advanced analytics, search, license plate recognition), new suppliers, and new cameras at any time. Future-proofing the city’s investment and eliminating the headaches associated with managing large data centres was crucial in its decision. “When deploying a citywide surveillance project, scalability, retention, and cellular transmission must be considered,” Drako said. “Eagle Eye’s Cloud video retention and massive on demand scalability make it ideal for large scale deployments. “To operate your own large data center system for video recording is expensive and challenging. With Eagle Eye’s subscription service, we provide a more robust and lower cost answer for large scale deployments.”

$A2 BILLION MACINTYRE WIND FARM SEEKS SECURITY SOLUTION n ACCIONA’s MacIntyre Wind Farm which will be located across 36,000 hectares of leased land approximately 200km South-West of Brisbane in Queensland and will incorporate 180 wind turbines and produce 1026MW of clean energy, seeks a security solution. The project, which will power 700,000 homes, is expected to commence construction in mid2021 with a construction duration of 18-24 months. The project will include road and personnel access points, and temporary car parking, storage facilities, site office, amenities, as well as permanent site facilities, including multiple substations, maintenance

and control facility, met masts, and more. Details of MacIntyre Wind Farm’s security solution have not been outlined but it’s certain they will include alarm systems, access control, CCTV and automation, with remote monitoring and management of all sub systems installed. It is important that businesses submitting an EOI are aware that their submission does not guarantee that they will progress further in the procurement process. Only companies that can demonstrate capability and capacity in accordance with ACCIONA’s standards will be invited to pre-qualify for specific opportunities.

08 se&n

SEN620_8news.indd 8

28/5/20 3:11 pm


Seadan Opens New Balcatta Branch p.10 ADT Grows Revenue 10 Per Cent, Reports $US300M Q1 Loss p.12 Wyndham City Council Depot Beats Break-Ins p.14 Cirrus Wins PTA, CCTV Server Replacement p.16

COMPILED BY JOHN ADAMS

SEN JOBS BOARD COMING SOON n THROUGH a highlyengaged monthly readership of nearly 20,000 across ANZ, SEN Jobs Board will bring security industry employers and employees together faster than ever before. As well as being listed on SEN Jobs Board, key employment positions will be highlighted in SEN’s digital newsletters,

SEN JOBS BOARD WILL PUT EMPLOYERS AND EMPLOYEES TOGETHER AS QUICKLY AND AS DIRECTLY AS POSSIBLE, SAVING MONEY, TIME AND STRESS.

including SEN Access Alarms Automation (SEN AAA), published weekly on Tuesday afternoons, and SEN EDM, published weekly on Friday afternoons. SEN Jobs Board will include secure login/ signup, security questions, application deadline, application tracking, inexpensive employer job submission, front-end submission, geo location search, import jobs, job alerts, job suggestions, profile builder profile completion, resume builder/ manager, shortlist jobs, job search, CV manager and cover letter. There will also be custom job fields, custom employer fields,

job packages, featured job packages, application via Linked-In/Facebook, favourite jobs and more. According to Monique Keatinge, SEN Jobs Board is being designed to offer low touch connection between employers and employees in the electronic security industry. “Finding staff and finding jobs can be stressful, challenging and expensive – SEN Jobs Board will put employers and employees together as quickly and as directly as possible, saving money, time and stress.” Employers should contact Monique on 61 2 9280 4425 for more information about SEN Jobs Board listings.

CORONAVIRUS DRIVING ‘ZERO TOUCH’ ACCESS CONTROL TREND n WHILE it’s too early to make a definitive call on the future of some security technologies, it appears COVID-19 is beginning to drive a trend towards ‘zero touch’ access control. But even at this early stage, it appears some technologies are going to become increasingly common, including face recognition access control, arm door openers, foot door release mechanisms and automatic door openers of all shapes and sizes. These technologies aren’t going to be limited to external doors but may see them installed throughout facilities. According to ICS Group’s Scott Myles, the trend is clear. “Due to the Coronavirus, our clients’ goals have changed to not only the protection of assets, but to the protection of people, as shared buildings and public places have now become high-risk environments for the spread of diseases such as Covid-19, and as electronic security designers we soon realised that we needed to have a

fresh look at the way we designed our solutions,” he explains. “In meeting our client’s expectations, our design strategies are now centred around zero touch. “We believe that technology will play a vital role in meeting this challenge and solving these issues and our zero touch design strategy is to allow our clients to navigate and access their place of work (work bubble), without the need to touch doors, readers, intercoms lift call buttons, while still maintaining the same level of secure control.” What does zero touch mean in terms of hardware? According to Myles, having zero touch front and centre in the design process has seen the inclusion of technology, such as electromechanical hydraulic door operators that automatically open and close doors when activated, removing any human intervention. “The devices are suitable for almost all types of internal or external swing doors and the process

is simple, access is granted via long range card readers, and egress depending on the access level can be the same or via a touch free request to exit button,” he says. According to Myles, another area of zero touch complexity is meeting the client’s vertical transport requirements. “This is because the traditional means of access via lift call buttons

or via destination lift touch screens controllers requires a direct level of human intervention, either in the lift car itself, or in the lift foyer,” Myles explains. “This is where zero touch can play a role through integration of access control with destination lift controllers, to allow the user’s credentials to select the required level through the use of long range

card readers positioned in the lift foyer, instead of manually operated panels or touch screens. “This may be difficult for existing sites and depends on the current lift infrastructure, however, with new sites and upgrades, based on customer demands we believe zero touch operation will become commonplace in access control applications.”

Scott Myles, ICS Group.

se&n 09

SEN620_8news.indd 9

28/5/20 3:12 pm


NEWS JUNE 2020

GALLAGHER EXPANDS AUSTRALIAN TEAM AGAIN n Gallagher continues to grow its Australian in-market training and marketing teams, with the addition of 3 new roles. Toby Tresise, Danielle Mitchell, and Nicola Etherington join Gallagher as training solutions engineer, end user trainer, and events coordinator and executive assistant, respectively. “The demand on our marketing and training teams continues to grow,” says Craig Schutte, general manager, Australia and Asia Pacific. “With the addition of these new roles, we can further support our valued customers and integrators on the ground here in Australia.” Tresise is responsible for training Gallagher’s

channel partners (integrators). He has been involved in the electronic security industry for over 25 years and brings a wealth of experience and extensive knowledge of Gallagher products, having previously worked for Gallagher channel partners. Mitchell joins the training team as end user trainer and is responsible for building a training programme that will help Gallagher users get the most out of their system. Mitchell brings experience as an end user herself, from her previous role at a university where she oversaw day-today running of campus security using Gallagher Command Centre. Tresise

and Mitchell will be working alongside training manager, Kirk Jarvis. Etherington joins Gallagher as events coordinator and executive assistant. She will be supporting Craig Schutte and working alongside marketing and events manager, Samantha Gibbons, coordinating the Australian engagement programmes. Etherington comes to Gallagher from the hotel industry, where she’s coordinated a range of events over the past 3 years. “We’re excited to have Toby, Danielle, and Nicola on board,” says Schutte. “The skills and experience they each bring to their roles will play an important role

in the development of new initiatives, such as Gallagher’s virtual training environment.” With in-person training currently unable to take place due to the global situation, Gallagher’s Australian team has been developing a virtual training environment to

give attendees access to trainers, just like in face-to-face training. The team hopes to launch this in the coming months. Online training remains free to Gallagher Channel Partners until the end of May 2020. An end user online course will be available from June 2020.

Danielle Mitchell (left), Toby Tresise, and Nicola Etherington, Gallagher.

SEADAN OPENS NEW BALCATTA BRANCH n Seadan Balcatta has recently moved to new premises around the corner from its old Perth location. “In a word the move is about space,” said Seadan’s Richard Fortalski. “For us, it’s always been about looking after our customers to the best of our ability and that starts by making sure we always have the stock on hand when our customers need it – that’s difficult with limited warehouse space. “Our old warehouse just wasn’t up to it but with the new warehouse being

4x bigger, not only can we hold more stock, but we can carry a greater variety of products. That means our customers can get whatever they want whenever they need it. “Also, from this Friday onwards and then every Friday after that, we’re hosting a breakfast BBQ out the front of our store from 7.30 – 9.30 am, so it’s an open invitation for anyone in the industry to come and join us,” Fortalski said. “It’s a small way of us thanking our customers for supporting us through the move.”

Seadan Balcatta’s new address is 2/12 Abrams Street, Balcatta WA 6021. The team can be contacted on (08) 6241 1111 or balcattasales@seadan.com.au

OUR OLD WAREHOUSE JUST WASN’T UP TO IT BUT WITH THE NEW WAREHOUSE BEING 4X BIGGER, NOT ONLY CAN WE HOLD MORE STOCK, BUT WE CAN CARRY A GREATER VARIETY OF PRODUCTS.

CAMCO WINS CCTV UPGRADE FOR ADELAIDE METROPOLITAN PASSENGER RAIL NETWORK n CAMCO (SA) has won a DPTI contract for the upgrade of CCTV systems within the Adelaide Metropolitan Passenger Rail Network (AMPRN) which closed late year. The value of the tender was not disclosed. Camco is an Adelaidebased civil engineering company founded by director Chris Goold in 2001 with a team of 60 which partners with state and local government departments, utility providers and developers

on major projects. Adelaide’s passenger rail network comprises 132 kilometres of railway track on the Seaford, Gawler, Outer Harbor, Belair, Grange and Tonsley Lines, including 40 kilometres of electrified railway, 88 railway stations, 84 level crossings, 22 electric railcar sets and 70 diesel railcars. The rail network also includes 16.5 kilometres of 600-volt tramline, 33 tram stops, 15 flexity trams and 9 citadis trams.

10 se&n

SEN620_8news.indd 10

28/5/20 3:12 pm


Allows two PoE cameras on a single cable run for cost and installation savings Hanwha Techwin’s PoE extender cameras are

launched.These cameras are designed to save integrators and end users time and money when adding additional cameras to existing installations. For new installations, integrators can plan to run two PoE cameras per cable run, also saving on the number of ports and number switches required as well. For retrofit applications where an additional camera is needed, simply replace the old camera with a PoE extender camera, then install and connect a new PoE camera.

XND-8081REV, XNV-8081RE 2MP XND-6081REV, XNV-6081RE 5MP

Hanwha Techwin Australia and New Zealand

Level 31, 120 Collins Street, Melbourne, VIC 3000 Email : Info-oceania@hanwhawisenet.com Web : Hanwha-Security.com

SEN620_11.indd 1

www.eos.com.au

28/5/20 1:04 pm


NEWS JUNE 2020

DTI WINS $A11 MILLION CCTV, PACIS CONTRACT FOR SYDNEY METRO SOUTHWEST n PERTH-based security integrator DTI Group has won an $A11 Million contract with Alstom India for the design

manufacture and supply of a public address, CCTV and information system PACIS for the Sydney Metro Southwest rail project.

The contract covers equipment, software and project support associated with the delivery of the initial 23 x 6 car base

option to be delivered in the next 18 months, and the option of an additional 14 x 6 car extension. The expected revenue to be derived over the next 18 months from the contract is around $A11 million. Sydney Metro Southwest is the first driverless metro line and will be served by 22 Alstom 6-coach trains, which are fully automated and include LED lighting, emergency intercoms, CCTV cameras, etc. These metro trains were assembled in Andhra Pradesh’s Sri City, which is also known as Satyavedu Reserve Infracity, situated in Chittoor district. Tenderer Alstom India is the Indian subsidiary of a France-based

multinational company – Alstom SA and recently delivered the last of the 22 Metropolis trains for Sydney Metro Southwest. DTI provides sophisticated surveillance systems, solutions and services to the mobile security industry worldwide. DTI’s clients are transit agencies, transit operators, freight operators, law enforcement authorities and taxi organisations which utilise a range of professional products and services that encompass on-board recording equipment, fleet management systems, back-end mass storage and retrieval facilities and end-to-end managed services.

ADT GROWS REVENUE 10 PER CENT, REPORTS $US300M Q1 LOSS n ADT Inc. has reported a net loss of $US300 million in its first quarter, compared to $66 million during the same period the prior year, though the company increased Q1 revenues 10 per cent to $1.37 billion year-on-year. ADT Inc. is arguably the largest alarms provider in the world and its performance during this challenging period in global economics is a bellwether for the resilience of the electronic security market, particularly given its U.S. exposure, where COVID-19 continues to batter the economy. Adjusted EBITDA of $539 million was down from $621 compared to the prior-year period. The decline was primarily attributed to expenses related to the Defenders acquisition, along with the sale of the company’s Canadian operations in Q4 2019, which previously amounted to approximately 4 per cent of total revenue and adjusted EBITDA. CFO Jeffrey Likosar said another factor creating

downward pressure on adjusted EBITDA was the launch of the company’ consumer financing program and the transitioning of many residential transactions to outright sales. “Defenders transactions are also of an outright sales nature,” he explained. “This differs from ADT’s historical ADT-owned model and therefore, leads to the recognition of higher installation revenue and the associated costs.” Meanwhile, ADT president and CEO, Jim DeVries, who is recovering from COVID-19 after contracting the infection early April, said the company had a strong first quarter adding new customers, with more subscribers at the end of Q1 than at the beginning of the year. “This is the first net adds in any quarter for ADT since 2015,” DeVries said. “Along with unit-adds, our recurring revenue, or RMR additions, were also strong and brought our quarterend RMR balance to $339 million, up over $6 million sequentially from the

fourth quarter,” he said. In the face of COVID-19 residential sales remained “reasonably resilient” through April and early May, DeVries said. “While we obviously see a lower number of leads, we’ve witnessed a significantly higher sales conversion rate, reflecting strong intent to buy security,” he explained. “It’s more of a qualitative observation, but our sense is that shelter-in-place consumers are more aware than ever of the value of ADT security and automation systems in their homes,” he said. “The brand is strong and trusted. And in the truest sense of the word, our service is considered essential.” DT’s small business and commercial channels represent 17 per cent of its RMR balance and 29 per cent of its total revenue. DeVries said these 2 segments have been more impacted than residential, with many businesses forced to temporarily close. “We started the strong year in commercial with a 10 per cent organic growth rate through February

before declining in March as COVID-19 effects came into play, and we ended the quarter with 6 per cent organic growth,” he said. “While it’s still early, we expect the new commercial sales impact

to be more pronounced than with our residential sales and the pressure are expected commercial installation revenues on a year-over-year basis.” ADT said it expects fullyear revenue in the range of $5 billion to $5.3 billion.

Jim DeVries

12 se&n

SEN620_8news.indd 12

28/5/20 3:12 pm


Manufactured to Australian Standards Designed for the Security Industry

SECURITY

7/020

Shielded

14/020

DATA

CAT 5E

CAT 6

ACCESS CONTROL REX / Breakglass Card Reader Tongue Sense, Handle Position, Reed Lock Power

SEN620_13.indd 1

28/5/20 1:04 pm


NEWS JUNE 2020

JOHNSON CONTROLS ENHANCES MATER HEALTH ACCESS CONTROL TO MEET COVID-19 n WITH the outbreak of COVID-19, Mater Health needed to urgently lock down its public entrances and install a solution to

help control access into the hospital to protect patients, staff, visitors, and the general community. With a Johnson

Controls Metasys building management system (BMS) already installed on the South Brisbane, Springfield and Redlands sites, including a maintenance service agreement, Mater asked Johnson Controls to integrate an access control solution, consisting of three 2N (Axis Communications) digital video intercoms, in a timeframe of under a week. Normally, the scope of work would require a 3 to 4-week turnaround, however, Johnson Controls was able to expedite the hospital’s urgent request, promptly attending the site to evaluate the healthcare facility’s requirements. After reviewing the hospital’s entryways and surrounding environment, the HCS Security Service team in Brisbane ensured

WYNDHAM CITY COUNCIL DEPOT BEATS BREAK-INS n AN existing standalone security fence around the Wyndham City Council service depot perimeter was suffering from vandalism and frequent false alarms, resulting in the need to turn the fence off. The Wyndham City Council service depot then experienced repeated, targeted thefts causing significant loss and damage, and making staff feel unsafe. A phased upgrade of the 800-metre perimeter fence was undertaken, upgrading the targeted areas first.

Most of the existing 33wire Gallagher monitored pulse fence was completely replaced and broken up into 6 zones connected to an F-Series Fence Controller, which makes monitoring and responding to alarms easier. Concrete jersey barriers with Gallagher monitored pulse fencing on top were installed along the back fence-line to prevent vehicles from driving through the fence. The perimeter is now fully protected, as the monitored pulse fence both deters

and detects attempts to climb or tamper with the fence. Wyndham City Council reports that the team has seen the value of maintaining its perimeter fencing and couldn’t be happier with the result of the upgrade. In the 8 months following the upgrade they had no break ins and did not need to employ security officers. “The return on investment from this upgrade is huge when you consider the theft and damage related expenses we were dealing with, and it’s given our staff peace of mind. They now feel safe on site and that’s priceless,” said a Wyndham City Council spokesperson.

THE WYNDHAM CITY COUNCIL SERVICE DEPOT THEN EXPERIENCED REPEATED, TARGETED THEFTS CAUSING SIGNIFICANT LOSS AND DAMAGE, AND MAKING STAFF FEEL UNSAFE.

the project was delivered swiftly, with assistance from the Johnson Controls installation team who procured the equipment and scheduled the installation. The team was able to troubleshoot by working in close collaboration with Mater’s IT department for network and digital phone integration. Working long hours, including throughout the night in most cases, Mater had its security solution successfully commissioned and installed within the hospital’s tight timeframes. In total, 8 digital video intercom units were installed and connected to the hospital’s existing server and video handset equipment. Peter Nomikos, director engineering and

maintenance for Mater Health, said it was a pleasure to work with the JCI team. “JCI was able to rapidly execute a solution to help keep our patients, staff, visitors and the community safe during COVID-19,” Nomikos said. “They were quick to respond to our request and worked extended hours to be able to deliver a solution within our timeframe.” Mater Health was established in 1911 to support the healthcare needs of the Brisbane community, the hospital now features a 24hour adult emergency department, intensive and coronary care, day surgery, day oncology and day respite, as well as busy medical, cancer and surgical units.

VSP OPENS NEW PERTH BRANCH

n Video Security Products has opened a new store in Western Australia at 8/160 Balcatta Rd, Balcatta in Perth. Video Security Products is an Australian-owned and independently operated business established in 1993 that, according to Zaki Wazir, has built a team that focuses on service and assistance. “We stand behind our customers and never leave you in a compromised or unsupported situation with your client – this certainly applies to the dedicated

team at VSP Perth,” Wazir said. “Same as all our staff, the Perth team is highly trained and undergoes continuous training to the highest level on all of the products that we carry. Our range includes Allied Telesis, Axis Communications, bticino, Milestone, Risco, Sony, Dell, Takex, D-Link, Verint and Hikvision is one of the most comprehensive of any in the industry and you can see them all at the new VSP branch in Balcatta.”

14 se&n

SEN620_8news.indd 14

28/5/20 3:12 pm


Simplified Solutions

PROFESSIONAL

BUSINESS

CORPORATE

EXPRESS

 Three new Integriti Software Editions which include up to 30 features and integrations which were previously purchased as separate licenses  Simpler than ever to design and quote systems using a clear and easy licensing model  Client seat licenses changed to floating licenses to add further flexibility  High quality hardware now backed by a 3 year factory warranty

T: +61 3 9780 4300 E: IREnquiries@innerrange.com W: innerrange.com

SEN620_15.indd 1

28/5/20 1:04 pm


NEWS JUNE 2020

COVID-19: CANBERRA AIRPORT TEMPERATURE SCREENING ALL PASSENGERS, STAFF n SAPIO has added thermal cameras to detect people with high temperatures passing through Canberra Airport so they can be encouraged to seek medical

assistance at a nursing station. The new cameras have been installed above the airport’s security X-ray belt and measure the temperature of passengers

passing through to the departure lounge. If high temperature is detected, passengers are directed to a nursing station where a second reading is taken using an ear thermometer. “We want our passengers to fly with confidence, knowing we are doing everything we can to ensure their safety and this new temperature screening system is another step in achieving this,” said Canberra airport’s head of aviation, Michael Thomson. “Canberra Airport remains open for essential travel, and our passenger’s

experience remains our top priority.” According to Thomson, images taken on the camera would be stored for a limited period and then destroyed but would not be linked to any other personal information. While there’s no confirmation of this, it’s likely the BTM cameras are integrated into the airport’s VMS. The cameras used at the airport have not been officially announced but an image taken by a SEN reader suggests they are the BTM-T5 solution, which is manufactured by Sunell and distributed locally by

EOS Australia – the system was integrated by Sapio. The BTM system at the airport were endorsed by the president of the Australian Medical Association in the ACT, Dr Antonio Di Dio, who called it “responsible and prudent”.”

WE WANT OUR PASSENGERS TO FLY WITH CONFIDENCE, KNOWING WE ARE DOING EVERYTHING WE CAN TO ENSURE THEIR SAFETY.

SONY AND MICROSOFT PARTNERING ON AI-EMPOWERED SMART CAMERA SOLUTIONS n SONY Semiconductor Solutions and Microsoft are partnering to create solutions that make AIpowered smart cameras and video analytics that are easier to access and deploy for their mutual customers. The partnership will result in the companies embedding Microsoft Azure AI capabilities on Sony’s intelligent vision sensor IMX500, which extracts useful information out of images in smart cameras and other devices. Sony will also create a smart camera-managed app powered by Azure IoT and Cognitive Services that complements the IMX500 sensor and expands the range and capability of video analytics opportunities for enterprise customers. The combination of these solutions will bring together Sony’s imaging and sensing technologies, including high-speed edge AI processing, with Microsoft’s Cloud

expertise and AI platform to uncover new video analytics opportunities for customers and partners across a variety of industries, according to the companies. “By linking Sony’s innovative imaging and sensing technology with Microsoft’s excellent Cloud AI services, we will deliver a powerful and convenient platform to the smart camera market,” said Terushi Shimizu, representative director and president, Sony Semiconductor Solutions Corp. The integration is said to result in smarter, more advanced cameras for use in enterprise scenarios as well as a more efficient allocation of resources between the edge and the Cloud to drive cost and power consumption efficiencies. “Video analytics and smart cameras can drive better business insights and outcomes across a wide range of scenarios for businesses,” said Takeshi Numoto, corporate vice president and commercial chief marketing officer at Microsoft. “Through this partnership, we’re combining Microsoft’s

expertise in providing trusted, enterprise-grade AI and analytics solutions with Sony’s established leadership in the imaging sensors market to help uncover new opportunities for our mutual customers and partners.” Sony’s smart cameramanaged app powered by Azure is targeted toward independent software vendors (ISVs) specializing in computer vision and video analytics solutions, as well as smart camera original equipment manufacturers (OEMs) aspiring to add value to their hardware offerings. The app will complement the IMX500 sensor and will serve as the foundation on which ISVs and OEMs can train AI models to create their own customer and industry-specific video analytics and computer vision solutions that address enterprise customer demands. The app is said to simplify key workflows and take reasonable security measures designed to protect data privacy and security, allowing ISVs to spend less time on routine, low-value integration and provisioning work and more time on creating unique solutions to meet customers’ demands.

CIRRUS WINS PTA, CCTV SERVER REPLACEMENT n CIRRUS Networks has won a $A1 million contract to upgrade servers for the Public Transport Authority in Perth. The Unified Computing System (UCS) Server Replacement project will replace the Cisco UCS server infrastructure that is used for CCTV, Operations and Public Transport Authority (PTA) IT to support the business.

According to the original tender request, the existing equipment has reached ‘end of life support’ and the project will replace the existing servers with new UTS server infrastructure that aligns with PTA standards and can meet the performance and reliability requirements of an operational environment.

16 se&n

SEN620_8news.indd 16

28/5/20 3:12 pm


is now Still the same quality products, rebranded.

YOUR DATA IS SECURE WITH IDIS

I UM

Q UA

L

LY

M

Secure Data Access

DirectIP® Firewalls on NVRs Two-Factor Authentication

Secure Data Transmission TLS FEN Security

AD

TH

KO R

P RO UD

EA

Y

PR

M

IT

E

IDIS’ DirectIP® is a proprietary mutual authentication system, supported by all IDIS IP products.

E IN SO

U

Secure Data Recording iBank Chained Fingerprint Edge Encryption Recording

RECOMMENDED MODELS

DC-Y8C13WRX

DC-C4212RX

DR-6332PS-S

DC-S6283HRXL

IDIS DC-E4513WRX 2.8mm

12MP Panomorph IR Fisheye Camera

2 MP Mini Dome IP Camera

DirectIP 6300 Series H.265 4K 32 CH Recorder

2MP PTZ with 36x Zoom and Smart IR

5M IR Bullet Camera

For more information on these and other best-in-class solutions from Hills Limited call us on 1300 HILLS1 (445 571) or visit hills.com.au

| Y O U C A N R E LY O N H I L L S

Follow us on

SEN620_17.indd 1

28/5/20 1:03 pm


● News report

Networking

BY J O H N A D A M S

MAXIMISING BANDWIDTH DURING COVID CONTENTION During the COVID-19 crisis with more people working from home there’s been a major upswing in network contention as providers battle to meet demands with underfunded infrastructure. HAT’S challenging for security integrators and end users managing enterprise electronic security solutions incorporating access control, alarms, automation and CCTV is trying to balance performance and bitrate in real time in wildly variable network conditions. Storing footage in local servers or NAS locations, storing at the edge using in-camera micro-SD cards and the implementation of recording on motion can all assist in serious security applications. It’s also important for end users to be across performance in real time, if CCTV is mission critical. Depending on network topology and the severity of issues faced, it may be necessary to swing to a distributed cloud model, or to seek out alternative comms paths, including dedicated networks. Another option is switching to a distributed management and recording model until contention eases. CCTV consultant Scott Myles of ICS Group says that with the pressures and time restraints placed on commissioning technicians, camera settings are often set to a global average, meaning bandwidth is in the hands of the gods and the manufacturers, with bandwidth fluctuation dependant on camera view and the activity within the scene. “Ordinarily, this may not be an issue, as with most modern networks having gigabyte throughputs and server hardware capacity meeting the desired outcomes, means that unless you’re streaming to the cloud or remote monitoring, a global one-sizefits-all setting may not be an issue,” Myles explains. “From my experience tweaks to camera settings have solved many performance and capacity issues, such as allowing additional cameras to be added to a solution, or delivery of longer retention periods. I sometimes think of the accumulation effect of bandwidth is much like my credit card, a little bit here and a little bit there, and in the end it all adds up.” There are specific setting adjustments that can help, according to Myles. “While each camera is different, they all have

W

similarities such as resolution and compression, with many now having areas of interest settings that allow the installer to ignore sections of a camera view such as trees blowing in the wind that can affect bandwidth,” he says. “As these are brand specific and many cases useful, there are some general settings that can be applied to achieve the desired outcome whilst reducing the load on the network. “Firstly, I like to take the time to analyse the camera purpose in context to the position and what is trying to be achieved. Is the camera purpose for identification, or situational awareness? Has the field of view been appropriately set for the task? “Getting the field-of-view setting right for the purpose of the camera is often overlooked. I have seen this many times where very little thought is given to FOV, where camera angles are set too wide for a given scene and objects such as TV monitors and unrelated traffic is captured that causes constant movement within the scene that unnecessarily increases bandwidth. “In addition, I have often seen 4K cameras in close proximity of a single door with the primary purpose of identification, and although in this instance identification was clearly achieved, due to the cameras positioning and field-of-view, the resolution could have been dialled back to 1080p and still produced the desired effect while reducing bandwidth.” Myles says the other setting that is commonly used to reduce bandwidth demand is compression.

18 se&n

SEN620_18networking.indd 18

28/5/20 3:13 pm


SEN620_19.indd 1

28/5/20 1:03 pm


● News report

Networking

“Although I’m not a big fan of applying compression to video, as the higher the setting the lower the quality, the use of an appropriate amount of compression and constant bit rates will certainly have an impact on bandwidth,” Myles explains. “As a general rule, for situational awareness cameras where identification is not the primary purpose, you can get away with applying a bit more compression than you would with an ID camera. However, for situational cameras, I usually revert to area of interest functions and apply this to areas of the scene that are not critical, such as sky, trees and walls, etc, instead of overly compressing the video.” According to Mark Shannon of BGW Technologies, there are a number of ways security integrators can tweak systems to ensure they make the most of bandwidth. “Simple methods like dropping the frame rates down, increasing compression and using more motion detection recording on cameras that are not in critical areas or cameras deemed to not to be critical can be implemented,” Shannon says. “Also, there are technologies cameras employ that may not have been activated. Features such as Panasonic’s clever smart-coding, Pelco’s smartcompression, or just changing the codec from H.264 to the more efficient H.265 can significantly reduce bandwidth.” Brett Hansen, Milestone says the utilisation of many camera brands’ encoded data technologies allows security integrators to compress the data and stream it more efficiently. “This solution is further enriched by Milestone XProtect, offering a spectrum of control options for frame rate, video quality, and recording metrics,” he explains. “The recording of every pixel at full speed may not be necessary until there is some footage the operator wants to see. This is accomplished by recording at a much lower frame rate until an event of interest occurs.” According to Genetec’s Lee Shelford, the efficiency of remotely managed CCTV solutions comes down to effective setup and configuration. “If we know the bandwidth limits, we can program this into the system and add user priority, so the system will never saturate the link as it will send a message to the next stream requestor once it’s close to the bandwidth limit,” Shelford explains. “For instance, the system will start dropping video performance delivered to lower priority users to make room on the network for priority users. However, even when juggling bandwidth restrictions, having communications and video encrypted is a must. “Imagine having sensitive video pop up online after a man-in-the-middle intercepted the remote stream because it was not encrypted – the reputational damage alone for the organisation would be long lasting.” Allen Hepburn of Bosch agrees there are multiple ways integrators can tweak systems to perform

VIDEO CONSUMES THE MOST NETWORK BANDWIDTH BUT THERE ARE VERY SMART WAYS TO MINIMISE ITS IMPACT. adequately in times of high network contention. “Where supported, integrators should use H.265 compression and view/playback systems in sub stream,” Hepburn says. “For instance, Bosch’s H.265 compression allows you to save up to 80 per cent on bandwidth. Resolution of the sub-streams can also be lowered and analytic alarms should be set to a schedule to avoid unnecessary traffic. Meanwhile, Tony Luce of Network Optix says functionality like adaptive scaling is the answer. “Fighting with ISPs is kinda like throwing a rock at a bear,” Luce explains. “It’s not going to do much except make the bear angry. With Nx Witness VMS this problem shouldn’t exist – everything is automated via our adaptive scaling technology. Andrew Cho of EOS Australia explains the way to manage bandwidth challenges is to be found in management systems. “In our case, Digifort has been strong in bandwidth management for a very long time,” he explains. “It has been improved constantly due to increased traffic generated by higher-resolution cameras. Most importantly, this tweaking is inherent within Digifort and it’s very easy to setup. “And when using a web client, integrators should select a solution developed with HTML5 H.264 instead of MPEG, which is heavy on bandwidth, as well as being high latency.” n

20 se&n

SEN620_18networking.indd 20

28/5/20 3:14 pm


SEN620_21.indd 1

28/5/20 1:03 pm


● Special feature

Access Control

ENTERPRISE ACCESS CONTROL

What are the challenges, benefits, requirements, skillsets, management options, expectations, vulnerabilities and topologies of enterprise access control solutions? That depends on your perspective.

nterprise access control is a challenging process that demands careful planning, excellent knowledge of products, as well as rock-solid ability to specify and provide underlying infrastructure. Adding to the complexity, enterprise access control solutions are often the hub around which key subsystems rotate – that can include automation, lift control and the toughest system of all, enterprise CCTV. Making things more difficult is that the challenges, benefits, requirements, skillsets, management options, expectations, vulnerabilities, and topologies differ depending on which stakeholder angle enterprise access control solutions are viewed at. What’s most important for an integrator is not going to be what’s most important for an IT manager or an end user, and when you throw variations in networking infrastructure and remote application, things get more complicated still. While it’s possible to argue enterprise access

E

22 se&n

SEN620_22access.indd 22

28/5/20 4:17 pm


BY J O H N A D A M S

control is modular and made up of a series of remote systems that can be centrally managed, in practise these things are never so simple. Very large sites are organic in their evolution, defined by their technologies and restricted by their budgets over time. Trying to make sense of all this across multiple sites is never going to be easy. From an integrator’s point of view, what are the biggest challenges of enterprise access control systems? According to Innotec’s Rob Rosa, there’s much more to it than meets the eye. “If you are talking from a retrofit as opposed to a greenfield site, the complexities range from current cabling infrastructure, integration requirements of current devices in place, card technology utilised and new requirements/features to be integrated into the new platform,” Rosa explains. “Sites with multiple and separate systems being used for example standalone CCTV/VMS platforms, intrusion detections systems, perimeter detection

A CHALLENGE OF ACCESS CONTROL SYSTEMS CAN BE CABLING LARGE SITES, AND THIS HAS LED TO THE GROWTH OF HIGHLY FLEXIBLE WIRELESS SOLUTIONS.

systems, thermal requirements, etc, can be a challenge, given that sometimes older systems do not integrate into new systems, but a good integration company can provide a solution to many of these challenges. “In a greenfield site, the fact that requirements can be taken from a clear and concise security plan allows you to put in a modular system that has high level integration in numerous platforms or, dependant on the enterprise system, the major platforms already are very powerful and can provide numerous functions and futureproofing for the security manager.” What characteristics do integrators most value in an enterprise access control solution – what can’t they do without? Rosa leans towards customer requirements. “From my experience, what clients are looking for is flexible and modular system, which delivers the user the ease of use, can expand and grow the clients requirements and provides huge range of flexibility in relation to 3rd party integrations, such as car park solutions, locker systems, payroll, OHS and alarm and video integration,” he explains. “It is a long list, but technology advances are pushing high value characteristics way beyond the wish list of a few years ago. The most important aspect of then delivering on the above, is how the platform you are going to implement will continually improve, as far as the manufacturer continuing to develop, improve and ensure that fixes are pushed out for the small bugs in the systems. “In essence, flexibility, open platform (true nonproprietary systems), integration into 3rd party field devices and systems and the ability for another integration company to walk in and take it over so that you are not locked in, are all important aspects of a strong and reliable access control system.” A challenge of access control systems can be cabling large sites, and this has led to the growth of highly flexible wireless solutions. Can such systems be incorporated into enterprise access control systems? “Wireless systems provide the integrator and the end user with an ability to expand access control coverage to areas that in the past may have not been possible or feasible,” Rosa explains. “The wireless devices provide coverage to many hotel and student accommodation facilities and provide a good layer of security in these cases. It provides a high level of security without the wiring constraints and these days the battery life in many of these devices last a few years (depending on usage, etc). “However, as we move into high levels of security requirements in buildings and multi-site configurations, another layer of complexity and functionality is required, which in my opinion requires a server based management system to provide overall arching flexibility and control that a wireless system cannot offer. The wireless solution is a great addition to any system but it needs to be

se&n 23

SEN620_22access.indd 23

28/5/20 4:17 pm


● Special feature

Access Control

part of a total package which includes a server-based management system to bring an enterprise solution together.” Do customers ever request Innotec create an enterprise access control solution from multiple existing systems – what are the challenges inherent in this approach? “We have been asked numerous times to integrate multiple sites that operate different systems,” Rosa explains. “Sometimes it is possible and other times it is not. It will depend on what readers and cards are being used on these sites, what devices can and can’t be integrated, or if a separate SDK may be required in order to make it work. Then there is the potential to implement a 3rd party umbrella software but again, all site specific and also age dependant on existing systems. “We find that some people have very old systems that have not been maintained from a software (and hardware) perspective, but think we can just upgrade to the latest version of software and everything will be fine. The fact that hardware may not be able to deal with the newer software version, etc, is only a small piece of the puzzle and this is why it is imperative to get a full site survey done to ensure a comprehensive understanding on what’s installed on all sites before making any enterprise recommendations.” According to Andrew Zafra, solutions like UTC’s C4, which provides an umbrella for Tecom’s whole range, as well as any third-party systems imaginable, lend themselves to enterprise applications. “C4 takes in all the features of the Tecom product range, and the third-party range is ever increasing,” he explains. “There are new integrations that are being released and more are on the roadmap as TecomC4 creeps through the Australian market. The latest integrations that have been released are Keywatcher, Traka by Assa Abloy and Digifort.” What lessons did installing C4 enterprise access control system throughout all Hills’ branches and sites around Australia a couple of year’s ago teach the UTC team? “The way the company structure was originally planned didn’t really work for us,” Zafra explains. “The best thing about discovering this was that the system could be redesigned without causing disruption to the application. You could just build the new structure in parallel with the original and then move the people to the new structure. This made the migration to TecomC4 easy with a basic understanding on how the system functions.” According to Zafra, the most important pieces of functionality delivered by an enterprise access control system include fundamentals like ease of use, credential management and integrations providing the user facility and security management in a single interface. “The intuitive event log is critical, I use it to check when alarms have occurred at remote sites to ensure a staff member or cleaner had been onsite,” Zafra explains. “The mapping is also very important for sites

ONE OF THE KEY AREAS TO ACHIEVE SUCCESS IS INTERPRETING, COMMUNICATING AND SETTING REALISTIC EXPECTATIONS BETWEEN ALL PARTIES.

with turnover operator staff, as it gives them a better idea of where the alarms or events are happening.” According to Inner Range’s Russell Blake, there a number of skillsets required by enterprise integration teams and they are not always what you’d expect. “One of the key areas to achieve success is interpreting, communicating and setting realistic expectations between all parties,” Blacke explains. “When the team is clear and focussed, amazing results can be realised.” Inner Range’s Steve Mitchell agrees integration teams need a wide range of skills, which can vary considerably from project to project. “Above all they need a member in the team who not only understands what is needed when integrating different systems, but can effectively communicate those requirements to the relevant parties,” Mitchell explains. “Inner Range assists in this process with our Enterprise Account Management team by providing a bridge between the varied stakeholders involved in the integration of enterprise level systems.” What are the greatest challenges of successfully implementing an enterprise access control solution according to Mitchell? “It’s essential that the specific requirements of the customer are known as early as possible, so the correct system architecture and required integrations can be planned from the onset of the project,” he says. “Receiving previously unknown customer requirements at the commissioning stage can result in the project running over time and budget due to the changes which may be required. In worst case scenarios changes in architecture and additional hardware or software licences might be required. “It’s also important to partner with an access control manufacturing company that specialises in quick, agile and local custom engineering. This service needs to be easily accessible through standard professional services. Changes will come with any project; it’s about having the peace of mind for the integrator and end-user knowing the manufacturer is in it for the long-term.” Enterprise access control solutions typically involve integration of multiple systems across

24 se&n

SEN620_22access.indd 24

28/5/20 4:17 pm


FSS1

SCEC SL4 Approved Door Monitoring Sensor

Ask about the

10mA version WHEN HIGH SECURITY IS NOT ENOUGH...

Ask about the

FSS1 Superior alternative to traditional magnetic balanced reed sensors

10mA version

FSS1 Surface & flush mount version SCEC approved to SL4

FSS1 Product listed in the Security Equipment Evaluated Product List (SEEPL) FSS1 Worldwide patented technology FSS1 Designed & manufactured in Australia

Ask about the FSH is an Allegion Company

SEN620_25.indd 1

10mA version 28/5/20 1:02 pm


● Special feature

Access Control

multiple sites and whether this involves a level of customisation depends on the supplier. “Inner Range has over 100 existing inhouse developed integrations and an R&D team that can quickly and cost effectively deliver new integrations on a per project basis,” explains Inner Range’s Mark Cunnington. “It has been the responsiveness of the Inner Range R&D integration team that has been a critical factor driving our rapid growth in the enterprise segment” According to Blake, if a customer does not take advantage of the integration capabilities available with enterprise access control systems they are missing out on a major benefit. “The ability of the modern day access control systems to integrate to 3rd party systems such as payroll, CCTV, active directory, number plate recognition, lighting systems, home/building automation systems, asset tracking systems and many more 3rd party systems sees the access control system become a central point to connect multiple 3rd party systems together, which gives the customer unprecedented control over security, as well as the convenience of business process automation. Ultimately, all of this sophisticated technology is about giving the end-user what they want – more bang for their buck.” Should an enterprise access control solution include video surveillance to enhance remote situational awareness – if so, what’s the best way to express video streams in a management workstation, according to Blake? “Enterprise access control should definitely be integrated with any video surveillance systems which are installed on the site,” he explains. “After over 20 years of experience in enterprise access control, Inner Range has found that systems need to be as simple as possible for the operator to use. It is essential that CCTV and any other integration can be intuitively used through the access control interface.

AN INTUITIVE INTERFACE FOR ANY PART OF AN ENTERPRISE ACCESS CONTROL SYSTEM IS MORE THAN IMPORTANT, IT IS ESSENTIAL.

Ideally cameras should be able to be accessed from multiple places such as from a clickable icon on a map, when controlling a door, when viewing the log and when controlling a third-party integration.” You’d expect an intuitive event log and site mapping to be even more important when it comes to remote management of multiple sites and Blake says it’s the key. “An intuitive interface for any part of an enterprise access control system is more than important, it is essential,” he argues. “This applies to any sized system no matter if it is 1 door or 10,000 doors spread around the world. An event log may need to be used when tracking an active breach of security so must be extremely quick and easy to use and be capable of providing information which can be used to make quick decisions in high pressure situations. “Mapping is also important in these situations as it enables an operator to easily monitor a live security breach while easily viewing integrated CCTV cameras to verify there is nobody in the area followed by locking down areas to contain the security risk.” Meanwhile, Mitchell says a true integrated security management system will orchestrate and empower the security operation team. “The SMS is there to automate alarm processes to facilitate the delivery of the exact amount of information in the exact time (e.g. video popup to verify alarms),” Mitchell explains. “Functionalities like vector-based maps, vector-based animations, automatic drill-downs, automatic notifications and more, are now expected as standard features within an enterprise access control system.” Access control technology doesn’t stand still – even less for enterprise solutions, which drive over rapidly evolving networks. In this environment, are local server-based architectures going to give way to virtual server-based solutions in enterprise applications? “The benefit of virtualisation is far reaching, but certainly not just for access control solutions,” says Gallagher’s Mike Margrain. “Virtualisation typically makes it easier to make a solution highly available while introducing improved server monitoring and general management, with a more effective way to increase resources as a system needs to scale. “Guest VMs share resources from a host machine, which typically has high performance hardware that is replaced more often than on a standalone server. This means that systems today are more reliable than they used to be. For access control, when coupled with more robust operating systems, this often means server level system interfaces are more popular than in years gone by. “This is because server/PC level interfaces typically provide for better logging and testing, which makes troubleshooting easier if something goes wrong. Interfaces and integrations can provide significant benefits but always introduce complexity and risk to a system. Anything that can be done

26 se&n

SEN620_22access.indd 26

28/5/20 4:17 pm


to help reduce those risks or identify and resolve problems is generally a good thing.” Margrain agrees that an intuitive event log and site mapping is vital when it comes to remote management of multiple sites. “It’s important to provide helpful information to operators when dealing with incidents,” he says. “This is especially true when response time is paramount—such as when dealing with critical infrastructure assets or when personnel safety is involved. Not all operators have intimate knowledge of all sites, so presenting information and functions to them in a context-sensitive manner goes a long way to ensuring they can respond quickly and also respond well. “If an event is raised, we will only present information that relates to that event. This means the operator has everything they need to make an informed decision about what to do next. This could include live status, graphical map views, recent history from the item (and items near that item), useful override links, and alarm instructions which might contain standard operating procedures set by the organisation. “We also put lots of R&D effort into the user experience within our Command Centre client— going to great lengths to reduce cognitive load on the operator and improving response times by minimising the need for superfluous mouse clicks,” Margrain explains. “This extends to having a flexible client which can be tailored to a given organisation, a site, or even a specific operator sitting in front of it. Privileges and layouts can even change based on the location an operator logs into the system from. “Having the operational client adapt to the person using it means lower training overheads and more confident operators. This is especially important for large multi-site systems.” Something about enterprise solutions that’s often not appreciated is how they are expected to scale globally. For the uninitiated, the scaling can be vast, taking in hundreds of sites around a nation or around the world. “Having pioneered native IP peer-to-peer access control devices, scale is an area Gallagher has always excelled in,” Margrain says.” It’s not uncommon for our end-user systems to have thousands of access-controlled doors, hundreds of thousands of cardholders, and hundreds of workstation operators. These systems might span large geographical areas (i.e. interstate or international) and could also employ multi-server mesh architecture to retain autonomy when siteto-site communication is lost. Providing a scalable networked solution that is robust and secure from the very first controller is one of the top priorities of what we deliver to market.” It’s not all about integrators and suppliers. What do end users expect from their enterprise access control solutions – what are their operational goals, generally speaking? According to ICS Group’s Scott

Myles many customers’ demands are rapidly evolving to meet new challenges and threats. “The traditional requirements for an enterprise access control solution have been centred around secure access management and the control of assets, with automated functionality (integration) with supporting solutions such as CCTV and BMS,” Myles explains. “In most circumstances our clients are looking for a layered single card solution that can be easily implemented across their entire portfolio with unified credential management with Active Directory, and simplified processes when it comes to integrated alerts and reporting. “However, due to the Coronavirus, our clients goals have changed to not only the protection of assets, but to the protection of people, as shared buildings and public places have now become highrisk environments for the spread of diseases such as Covid-19, and as electronic security designers we soon realised that we needed to have a fresh look at the way we designed our solutions. “In meeting our client’s expectations, our design strategies are now centred around zero touch,” Myles says. “As security professionals, we believe that technology will play a vital role in meeting this challenge and solving these issues and our zero touch design strategy goal is to allow our clients to navigate and access their place of work (work bubble), without the need to touch doors, readers, intercoms lift call buttons whilst still maintaining the same level of security controls. “The unification of multiple systems and centralised management has great benefits from a corporate perspective in reducing costs. A centralised approach allows the organisation to holistically manage and monitor their sites without the need for site-specific infrastructure or additional personnel.

se&n 27

SEN620_22access.indd 27

28/5/20 4:18 pm


● Special feature

Access Control

“From a centralised monitoring point of view, having detailed site maps and event logs that provide icons and real time alerts with supporting video is essential for operator’s understanding of current activities, as well as post event analysis of events through loss prevention investigations,” he explains. “In addition to event logging, applications that bring multiple systems into a single interface to provide enhanced evidence management is beneficial when faced with the increased demand when monitoring multiple sites.” What’s the most difficult thing about designing an enterprise access control system from the point of view of a consultant? “Traditionally one of the most important things in designing an effective solution is truly understanding the client’s security vulnerabilities and how the organisation operates,” says Myles. “You need to take into account all the various operational workflows of staff, customers and contractors and how each defined group will need to be identified, and the different levels of access required depending on their group or their role. “In the design process I like to map this out to understand the various groups within an organisation, and then start looking at how these groups of people and vehicles move through the facility, taking into consideration elements such as entry doors and gates, vehicles and parking facilities, general public areas, back-of-house areas and any sensitive areas that require a higher level of protection, such as data rooms or high valued assets or for a hospital’s drug cabinets, etc. “With ‘Zero Touch’ now front and centre in the design process, we see the inclusion of technology such as electromechanical hydraulic door operators that automatically open and close doors when activated, removing any human intervention. The devices are suitable for almost all types of internal or external swing doors and the process is simple, access is granted via long range card readers, and egress depending on the access level can be the same or via a touch free request to exit button.” According to Myles, another area of complexity ICS Group is finding, is meeting the client’s vertical transport requirements because the traditional means of access via lift call buttons or via destination lift touch screens controllers requires a level of human intervention, either in the lift car itself, or in the lift foyer. “This is where zero touch can play a role through integration of access control with destination lift controllers, to allow the user’s credentials to select the required level through the use of long range card readers positioned in the lift foyer, instead of manually operated panels or touch screens,” Myles explains. “This may be difficult for existing sites and depends on the current lift infrastructure, however, with new sites and up-grades, this level of zero touch operation is becoming commonplace.”

ONE OF THE MOST IMPORTANT THINGS IN DESIGNING AN EFFECTIVE SOLUTION IS TRULY UNDERSTANDING THE CLIENT’S SECURITY VULNERABILITIES.

What’s the typical architecture of an enterprise access control system? It varies, depending on what networking technologies are available that can support a solution. “Defining the architecture of an enterprise access solution can be answered in 2 ways - the physical system architecture or the operational functionality of the system,” Myles explains. “As most of the audience may be aware of the physical requirements such as master controllers, door controllers and the various in-the-field devices, I’m staying with the functional architecture and the complex relationship between the user and administration requirements and the various levels of operation here. “From a management perspective, the system management software should be capable of being a single overarching platform for the programming and administration, control and monitoring of all the in the field integrated access control and intruded detection devices. Ideally the system should support identity management, credential management and access management that provides enterprise governance through auditing and reporting and the ability to federate within the organisation portfolio. “The various architectural layers beyond the core components should include integration and synchronisation with Active Directory to automate the enrolment processes, providing opportunities for simplified credential management and user access levels. Other layers or applications such as alerts and monitoring, with alarm events that display on dynamic interactive maps are certainly beneficial with the ability to push alerts to off-site monitoring centres or use of mobile and Webbased client apps. In relation to systems unification, connections between multiple sites through cloud support services essentially create a single virtual system to allow global credential management creating a multilayered but single card solution.” Given the complexity of their topologies, you’d expect that there can be vulnerabilities when enterprise access control systems are not well designed. “Enterprise access control solutions can have extremely complex digital infrastructures and footprints, deployed over many sites and assets, spread out over cities, nationally or in some cases different countries,” Myles explains. “With this level of complexity, from on-site workstations through to remote system managers, poor design may leave systems vulnerable to internal or external actors gaining access to systems or parts of systems, either compromising security through the release of doors or as a method of obtaining ransom, due to infiltrating and having control of the solution. Having good IT practices and governance in place is essential to reducing the client’s exposure of these risks.” n

28 se&n

SEN620_22access.indd 28

28/5/20 4:18 pm


TOTALLY NEW LOOK TOTALLY EASY-TO-USE TOTALLY GOOD VALUE

Powered by Uniview

RESIDENTIAL

+

H O S P I TA L I T Y

+

W O R KS PAC E

+

COMMERCIAL

AUSTRALIA’S NEW ARRIVAL

The most cost-effective IP video surveillance in the market! NSW

02 9749 5888

nsw@eos.com.au

SEN620_29.indd 1

VIC

03 9544 5633 vic@eos.com.au

QLD

07 3252 9272 qld@eos.com.au

WA

08 9249 5911 wa@eos.com.au

28/5/20 1:03 pm


● News report

Technology

SUPER-CHARGED INTERNET Researchers from Monash, Swinburne and RMIT universities have recorded the world’s fastest internet speed from a single optical chip of 44.2 Terabits per second. At this speed, it’s possible to download 1000 HD movies in a few hundreds of a second and channelling thousands of CCTV cameras over NBN internet at full resolution and full frame rate becomes possible. EMONSTRATIONS of this magnitude are usually confined to a laboratory. But, for this study, researchers achieved these quick speeds using existing communications infrastructure to load-test the network. They used a new device that replaces 80 lasers with one single piece of equipment known as a microcomb, which is smaller and lighter than existing telecommunications hardware. Researchers were able to load-test the network using 76.6km of dark (dormant) optical fibres installed across Melbourne – this existing infrastructure mirrors that used by the NBN. Within these fibres, researchers placed the micro-comb – contributed by Swinburne University, as part of a broad international collaboration. The microcomb acts like a rainbow made up of hundreds of high-quality infrared lasers from a single chip. Each laser has the capacity to be used as a separate communications channel. Researchers were able to send maximum data down each channel, simulating peak internet usage, across 4THz of bandwidth. It’s the first time any micro-comb has been used in a field trial and this technology delivers the greatest

D

volume of data produced from a single optical chip. The technology has the capacity to support the highspeed internet connections of 1.8 million households at the same time, and could support billions of users across the world during peak periods. Published in the journal Nature Communications, these findings by a research team led by Dr Bill Corcoran (Monash), Distinguished Professor Arnan Mitchell (RMIT) and Professor David Moss (Swinburne), have the potential to fast-track the next 25 years of Australia’s telecommunications capacity. “We’re currently getting a sneak-peak of how the infrastructure for the internet will hold up in 2-3 years’ time, due to the unprecedented number of people using the internet for remote work, socialising and streaming,” said Dr Bill Corcoran, co-lead author of the study and lecturer in Electrical and Computer Systems Engineering at Monash University. “It’s really showing us that we need to be able to scale the capacity of our internet connections. Importantly, our research demonstrates that existing NBN fibres in the ground can be the backbone of communications networks now and in the future. We’ve developed something that is scalable to meet future needs. “And it’s not just Netflix we’re talking about here – it’s the broader scale of what we use our communication networks for. This data can be used for self-driving cars and future transportation and it can help the medicine, education, finance and e-commerce industries, as well as enable us to read with our grandchildren from kilometres away.” Distinguished Professor Mitchell said reaching the optimum data speed of 44.2 Tbps showed the potential of existing Australian infrastructure. The future ambition of the project is to scale up the current transmitters from hundreds of gigabytes per second towards tens of terabytes per second without increasing size, weight or cost. “Long-term, we hope to create integrated photonic chips that could enable this sort of data rate to be achieved across existing optical fibre links with minimal cost,” Distinguished Professor Mitchell said. “Initially, these would be attractive for ultra-high speed communications between data centres. However, we could imagine this technology becoming sufficiently low cost and compact that it could be deployed for commercial use by the general public in cities across the world.” According to Professor Moss, director of the Optical Sciences Centre at Swinburne University, in the 10 years since he co-invented micro-comb chips, they have become an enormously important field of research. n

30 se&n

SEN620_30technology.indd 30

28/5/20 4:18 pm


C

v2 Temperature screening for businesses' safe operation AD.pdf

1

26/5/20

10:03

36.5° C R

36.3° C

Temperature Screening Solutions

36.7° C

Let’s contribute to safer working environments, and normal business practises. 1

M

Y

Flexible Temperature Screening

2

Temperature Screening with Access Control & Security Check

M

Y

Y

MY

K

Non-contact temperature measurement for up to one person per second Screen high volumes of people for early detection of elevated body temperature Fixed, handheld or tripod deployment

Thermographic Cameras

Touch-free temperature measurement with access control High-efficiency measurement and detection Centralized and traceable data management 3rd party EACS integration Mask detection capabilities

Tripod

MinMoe Temperature Screening Terminals

*Designed for the preliminary screening of elevated skin-surface temperatures R

Distributed by Australia

www.csd.com.au

Hikvision Oceania

New Zealand

www.nesscorporation.com www.videosecurityproducts.com.au www.atlasgentech.co.nz

www.nfs.co.nz

www.hikvision.com.au Hotline 09 217 3127 salesau@hikvision.com Follow us on |

SEN620_31.indd 1

Hikvision Oceania

28/5/20 1:03 pm


● Regulars

The Interview

Simon Walker, Connley Walker Simon Walker established security consultancy, Connley Walker, in 1996 and the company operates in all states and territories, as well as carrying out international assignments. This month Simon speaks with John Adams about keeping the business and the team going and growing during the COVID-19 lockdowns. JA: How did the Connley Walker team respond to the tight lockdown in Victoria, Simon? What procedures did you immediately put in place to allow operations to continue while ensuring staff remained safe? SW: We were in a very lucky position John. Back in 2013, we completely revamped our business operations model. As part of this revamp, we progressed from a model based on having CBD office space, to one where all staff work from a home office. As part of the change, we also adopted a paperless office. These changes brought with them enormous environmental, economic and health benefits. The lack of commuting to an office saves staff on average 2 hours a day of their time, it also saves the environment by taking cars off the road and reducing public transport use. Staff are eating healthy lunches instead of CBD take away and there is no office rent and outgoings to pay. A home office can have work interruptions due to domestic pressures, but our experience has been that the amount of time wasted in an office environment from staff interruptions, ad-hoc meetings, and unscheduled demands is far greater. There are many, many more benefits, too many to list here. So, in answer to your question, no new procedures

WE TAKE THE APPROACH THAT IF YOUR DATA HAS INTERNET CONNECTIVITY, YOU MUST WORK ON THE BASIS THAT IT HAS ALREADY BEEN HACKED.

were needed as our current procedures allowed business as usual. JA: What has the impact of COVID-19 been on many of your clients – has it been business as usual, or has the Connley Walker team been hit with different requirements? SW: We have seen a wide range of responses by our clients. Some are having difficulties, mainly in the areas of document distribution and group communications. Some clients have difficulty joining online group meetings or distributing large documents in a consistent manner. We are finding communications to be very slow with these clients. On the other hand, some clients have rapidly taken to the current environment without any issues. These already had video conferencing technology (such as Microsoft Teams) and document management systems (such as Aconex) being used as part of their normal operations. JA: Has COVID impacted on the way you interact with customers and with the solutions of customers? SW: Our interaction with our customers during the pandemic are largely via online video conferencing with document sharing/presentation capabilities. Interestingly, prior to the COVID-19 lockdowns, we were trialling remote video site inspection technology that allows a consultant to guide a client to walk through their premises while in video communication with us. This form of inspection technology is already in place in several equipment maintenance

inspection environments. We have now implemented this technology and can carry out and record site inspections without being present at the site. This has benefits where a client needs an inspection of multiple remote sites but doesn’t have sufficient budget to have a specialist security consultant attend them all in person. JA: Consultants work hand in hand with procedures – did any of these need tweaking or were they able to stretch to meet the new challenges? SW: We have highlighted to several of our clients that their security SOPs need to be reviewed because of the COVID-19 pandemic. This will be of importance for security personnel working at airports, hospitals, aged care homes and other high-risk environments. JA: Did anyone in the team find their home internet connections needed upgrading to meet the demands of working remotely, or has the Netflix effect resolved all that? SW: As we all work from home offices, home internet speed is paramount. This is especially important for upload speed. Many internet providers offer supposedly fast internet, but only quote the download speed. For people working at home, they will quickly discover if they have a slow upload speed when trying to send very large files. We are lucky that all staff can be on 100 Mbps download/40 Mbps upload plans. JA: Have you commissioned any solutions during COVID-19 – how has the process been impacted by social distancing and lockdown laws? SW: Naturally, we are currently working on many diverse projects including justice, commercial, critical infrastructure and government agencies. The impact of COVID-19 has been minimal and, in some cases, yielded surprising economic benefits. For example, holding meetings with our interstate clients via video conferencing instead of flying in for a meeting. JA: Would you agree many customers have shaken out functionalities like IVA, additional remote management features in their systems as a result of the crisis? SW: One client is currently planning the

32 se&n

SEN620_32interview.indd 32

28/5/20 4:19 pm


S I M O N WA L K E R W I T H J O H N A D A M S

Mayya and Simon Walker.

roll out of their entire security systems for well over 100 sites to a cloud-based PSIM solution. This is an area where great care is needed from a security perspective and needs stringent cyber security assessments. We take the approach that if your data has internet connectivity, you must work on the basis that it has already been hacked. JA: Are there any technologies customers are interested in as COVID goes on – obviously BTM, but what about face recognition authentication, hands-free entry, auto doors, gates, other technologies? SW: I’m seeing a lot of facial recognition being implemented but Body

Temperature Monitoring (BTM) will take longer. There are a lot of claims being made about the capability of various BTM products and these claims need to be treated with caution. Most BTM systems, not all, only measure localised skin temperature, which can greatly differ from body core temperature. JA: What networking functionalities and other technologies have been most beneficial to your business – were you already working in the cloud, did you need to make changes? SW: We use the cloud (such as OneDrive and SharePoint) for sharing low security documents and encrypted P2P file transfer software for secure documents.

All secure documents are kept on encrypted removable hard drives with multiple backups in distributed security containers. We work on the principle you can steal our computers, but not our data. JA: What videotelephony programmes did you find worked best for the team and when communicating with customers? How important was the security of these communications? SW: The software we use is usually dictated by our clients who mainly like Microsoft Teams and to a lesser extent, Zoom. My preference is for Teams as I’ve never witnessed a drop out with it. The ability to share and present documents

se&n 33

SEN620_32interview.indd 33

28/5/20 4:19 pm


● Regulars

The Interview Benjamin Connley-Walker

to a group meeting is essential. We use Teams when staff are collaborating on a document. JA: Are there any tricks to successful working at home models? SW: Since we progressed to a work from home model, we have not looked back. As I mentioned, the environmental benefits, health advantages, cost and time benefits have been enormous. However, a home office is far more than simply working on a laptop at the kitchen table. It’s important that staff working from home have an ergonomic environment that has all the necessary technology, appropriate security,

minimal distractions, and compliance with WHS laws. We are committed to the work from home model and will not be wasting time and money working from commercial offices again in the foreseeable future. I hope that the technology people are using for remote working is brought back into mainstream business models after the pandemic. The environmental benefits alone justify this. I think that changes will occur not only in technology but in working environments such security control rooms where in many instances, staff share keyboards, phones, touch screens, door controls and where social distancing is impossible.

Jazara Connley-Walker

I’M SEEING A LOT OF FACIAL RECOGNITION BEING IMPLEMENTED BUT BODY TEMPERATURE MONITORING (BTM) WILL TAKE LONGER. JA: Did you miss face to face contact with the team and with customers, or did you find that technology has advanced to such a point there is less need for it? SW: We do miss the face to face with our clients, staff, and contractors as we have built up many long-term relationships that go beyond the workplace. However, I think face to face group work meetings will eventually become a thing of the past. Everyone understands that most face to face group meetings are an inefficient waste of time, especially if people need to travel to the meeting place or have little to contribute during the meeting. With the online meetings, attendees can turn their camera and microphone off and only join in when they are needed. An interesting trend I have noticed is that when the restrictions first commenced, most attendees joined online meetings with their microphones and cameras turned on. Now, most if not all cameras are turned off and everyone mutes their microphone unless they are speaking. In many respects, online meetings have become far more orderly than face to face meetings. n

34 se&n

SEN620_32interview.indd 34

28/5/20 4:19 pm


SEN620_35.indd 1

28/5/20 1:02 pm


● Special report

secCloud

RONDO GOES SECCLOUD Independent Locksmiths & Security has installed a secCloud access control solution for Rondo Building Services. The cloud-based management system has allowed Rondo to create an enterprise access control solution, despite the use of disparate hardware across its sites. ondo Building Services is a leading manufacturer and supplier of wall and ceiling systems and complementary accessories to the building industry. The company has multiple sites in Australia, as well as facilities in New Zealand and Malaysia. The Rondo IT team in Sydney was frustrated by having to use different access control and security systems across company sites. When staff travelled to interstate distribution warehouses, they needed

R

a different swipe card for each site. Remote access to the sites from their IT department was also difficult due to the different systems. The process of onboarding and offboarding employees for example, was too slow because the systems were different, and they didn’t have a single log on. The objective of the secCloud installation was to establish one integrated security solution across all sites so the team could gain situational awareness of the business from one location. The completed system needed to deliver a single access control card that allowed the Rondo team to access all sites. The single cloud-based platform would enable them to onboard and offboard employees quickly which would ensure a tighter level of security. They wanted to remotely arm alarms, open boom gates and view CCTV footage and they needed to have a separate network to their corporate LAN to run the security system. We’ve looked at the Rondo system before, but this is a deeper study.

THE SECCLOUD SYSTEM Features of the secCloud solution include remote

36 se&n

SEN620_36rondo.indd 36

28/5/20 4:39 pm


BY J O H N A D A M S

access, which allows users to harness the power of the internet – including 4G wireless for remote locations - to connect to the security system from any web-enabled device. Control and management can all be handled from the secCloud web portal anywhere, anytime. The secCloud online portal allows administrators to add users, run reports, turn on alarms, turn off lights and air conditioning, all from a phone, tablet or laptop. The portal is easy to operate and takes the complexity out of operating your security system. Users can also see the status of the alarm areas and doors in real time from the custom status pages in secCloud. If administrators update the access levels of a person once they will be updated across all sites at the same time, because secCloud is a central database that can send data to many sites. If a regional manager leaves the organisation administrators can instantly stop the person’s access to doors and alarm with a couple of clicks. There’s no need to dial into each site or get a technician to visit each site. Using keyless entry, it’s possible to restrict the times that facilities can be used by clients hiring. Clients will need to have a paid booking in the system to get a PIN number that will allow them to open a facility. A particular benefit of secCloud is situational awareness. Administrators can log on in real time and work out what is happening on site. They can view CCTV to verify who is on site and then disarm the alarm and open the door to let them in or activate sirens and lights and call security or police if there is visual verification of a break and enter.

THE RONDO SOLUTION According to secCloud’s Ryan McGovern secCloud is a multi-tenant, multi-site solution ideal for Rondo. “The Rondo sites had a mixture of disparate access control and alarm systems to contend with,” McGovern explains. “As the systems all have a RS485 bus, we were able to replace the existing equipment easily and then extend the systems where required. Depending on the size of the site, the changeover would take between 2-10 days with a couple of technicians. “Prior to installation, we pre-engineered the solution in our workshop. The controller is connected to the 4G modem and communicates with the server from our workshop. We commission all of the expanders prior to deployment. This strategy ensures that time on site is reduced. “Each site has a security controller that is connected to a 4G modem and communicates with the centralised secCloud server located in a data centre. The communication between the controller and the server is encrypted using 256-bit AES encryption. Downstream from the security controller on a RS485 bus are expanders for access control, intruder detection and building automation. The primary path for alarm reporting is done through the IP interface and also has a backup path. “Being industrial sites, access control is handled

CLIENTS WILL NEED TO HAVE A PAID BOOKING IN THE SYSTEM TO GET A PIN NUMBER THAT WILL ALLOW THEM TO OPEN A FACILITY.

by automatic gates and boom gates. Lighting is controlled using virtual outputs driving C-Bus automation over TCP/IP. Laid over the top of the access control, intruder detection and building automation system is a HD IPCCTV system that also connects back to the 4G modem.”

INSTALLING SECCLOUD “secCloud was rolled out to Rondo’s Distribution Warehouses in Victoria first, then Queensland and South Australia,” says McGovern. “For the Western Australia installation our electronics technician flew to Perth to manage the project. We then moved to their offshore sites in Auckland, New Zealand, while our first installation in Asia was completed at the Rondo Metal Products Sdn.Bhd in Malaysia. “To bring each distribution warehouse online, we first pre-engineered the solution in our Sydney workshop, then shipped the hardware for installation and commissioning. This involved working with incumbent contractors at some sites. Once the system hardware and 4G modem were installed we connected the hardware through the 4G modem into our hosted security server, secCloud. This would then be ready to centrally operate from Rondo’s Sydney head office. “In the final stage, we brought Rondo’s huge Sydney head office online,” McGovern explains. “CCTV cameras were installed to cover the warehouse interior so security of stock could be managed, and exterior CCTV needed to cover the carpark and boom gate entry points.” According to McGovern, the process of installing the solution involved multiple integrations to maximise system functionality. “As part of this process we integrated the system with C-Bus lighting for extended building automation,” McGovern explains. “Now when staff need to disarm an area, for example the front gate at 4am, they badge the front gate and carpark lights automatically come on. If they then badge the front

se&n 37

SEN620_36rondo.indd 37

28/5/20 4:22 pm


● Special report

secCloud

door at Rondo the door opens, the alarm turns off and the lights turn on. “Meanwhile, at the boom gate we integrated the Dallas Delta intercom system into Rondo’s VoIP telephone system. Now when a truck driver presses the intercom at the boom gate it rings through to the dispatch office who use their phone to open the boom gate. If staff have to leave the dispatch office, they forward the desk phone to their mobile and open the boom gate away from their desk.”

CHALLENGES OF THE RONDO APPLICATION “We faced a particular challenge in Sydney when we couldn’t get cable out to a boom gate that Rondo needed to control remotely,” McGovern explains. “The solution was to use a point-to-point link from the boom gate back to the security local area network. Effectively, this was running the system over an internet protocol link. “But the greatest challenge with national and international systems is geography. You need to travel to the site to gather intelligence about how to implement the solution. Then you need to project manage the installation of the system remotely. Some of the installations were carried out by local incumbent integrators and some of them we sent technicians to complete the work. “As mentioned, during the roll out we worked on 2 international sites. Kuala Lumpur Malaysia has secCloud and CCTV, while Auckland New Zealand only has CCTV at this stage. To get these sites upgraded, we had to rely on the incumbent integrators to feed the information back to us so we could pre-engineer the solution and ship the hardware for installation.”

BENEFITS OF THE SECCLOUD SOLUTION According to McGovern, the secCloud managed security system delivers a network that connects all of the Rondo sites to secCloud’s hosted server over 4G and remains separate from Rondo’s corporate LAN.

ANOTHER BENEFIT IS THAT CALENDAR EVENTS CAN BE USED TO OPEN DOORS OR DISARM ALARMS FOR AN AD HOC EVENT.

“Rondo can now use one platform to control its security across multiple sites interstate and overseas,” McGovern said. “Administrators can run audit trail reports to see who had attended sites and when. The Rondo management team love being able to log-in to the system in Sydney’s Head Office and be able to view CCTV footage in Perth, NZ and Malaysia to work out what is happening on site. We continue to provide preventative maintenance to Rondo to maintain the CCTV cameras, alarm and access control systems in optimum health. “secCloud enables the end user to use a web browser to maintain users, control alarm areas and remotely open doors. This is done in the cloud so there is no need for on-site servers. Doing this work remotely keeps the database up to date, which mitigates risk. Time is saved by being able to remotely control devices from an internet connected device without sending a person to site to arm the alarm for example. The system embraces the internet of things and machine to machine communication. According to McGovern, the Rondo team can also create reports that can be automatically emailed daily or weekly for any event. “This is used for afterhours activity, access denied or cleaners entry, for example,” he explains. “Another benefit is that calendar events can be used to open doors or disarm alarms for an ad hoc event, instead of setting up additional schedules that you have to remember to change back after the event. And secCloud is integrated with battery operated locks such as Salto Sallis and Aperio, so extending the system is cost effective. “From the point of view of the installer/integrator, secCloud enables you to work from a single database across multiple customers with multiple sites. The advantage for the integrator is that the technicians and support staff can have deep knowledge on the one system. With remote access on all the time, it is easy to trouble shoot on site issues and conduct online customer training and support.”

CONCLUSION Access control, intruder detection and building automation are the core elements of Rondo’s integrated security system and being hosted, secCloud frees Rondo from the hassle of managing software and servers. “Built on enterprise grade hardware, secCloud is modular in design and infinitely scalable,” McGovern said. “The smart controllers communicate over an encrypted network and the database is backed up so Rondo can rest assured its privacy and data is safe. secCloud enables Rondo to manage the security of its facilities and staff anywhere at any time. “We believe secCloud is at the forefront of technological changes in the security industry. By harnessing the internet of things, where devices can connect to form ever expanding networks, you can control multiple buildings from your mobile phone, tablet or laptop using secCloud.” n

38 se&n

SEN620_36rondo.indd 38

28/5/20 4:22 pm


SEN620_39.indd 1

28/5/20 1:02 pm


● Special report

Cloud

CLOUD SOLUTIONS WHAT’S AVAILABLE NOW While there’s a sense in the electronic security market that cloud solutions are new and untried, cloud is built on a mature technology that has been around since the 1960s, when ARPANET allowed users to connect people and data from anywhere on its network. In a very real sense, thoughtfully installed cloud solutions are what original networks were created to do.

N its most basic sense, cloud computing means delivering computer system resources like storage and processing power, to users on demand. The topologies and management solutions employed to deliver this capability have evolved but the underlying concepts remain the same – this makes cloud solutions more robust, more pervasive, more secure, more widely accepted, and more varied than ever before. According to Genetec’s Christian Morin, the old joke there’s no cloud, just someone else’s computer’ is not a bad way to think about it, architecturally. “If you remove the factor of the actual physical location of a system’s servers and components, the

I

40 se&n

SEN620_40cloud.indd 40

28/5/20 4:28 pm


BY J O H N A D A M S

logic of its topology - the mapping of all its elements, whether related to authentication or any end user services - is very similar whether in the cloud, onpremise or in a hybrid combination,” Morin explains. “The architecture of any cloud system, security included, is first and foremost determined by the framework and protocols of the host platform be it AWS, Google, Oracle or Azure. “Though Genetec is platform agnostic, the global, standardized footprint of say, Azure, provides consistency and predictability from the way we develop our platform, services and microservices to the way they’re installed and deployed. Of course, the cloud provides for a great deal more flexibility related to how quickly a network can scale and how services can be spun up at different tiers and be made available. Another factor is that cloud architectures are newer, and so are closer to the more advanced standards that we are seeing. According to Morin, many more businesses are implementing cloud models. “While in the earlier days of cloud computing the inevitability of the shift to the cloud was met with some resistance, today that’s no longer the case,” he explains. “Businesses of all kinds have moved parts or all of their operations to cloud. This has generally followed the standard curve of early adopter to late majority, and the latter is where we now are. The present situation, mandating remote work and greater flexibility has only accelerated this transition, and dramatically at that. “If we take Microsoft as a bellwether for these things – its CEO, Satya Nadella, recently observed that the company has seen 2 years of digital transformation in this short period alone. It’s fair to say that those industries that are in the categories of missioncritical, data sensitive or security-focused were perhaps understandably more resistant to it over cyber vulnerabilities. But big cloud providers, and I am thinking about Google, Amazon and particularly Microsoft, have done a great job of removing the points of resistance around data security, data ownership etc., inviting security-focused companies to the party and we’re happy to be part of that shift.” What are your latest and greatest cloud security solutions? “We began our move to the cloud with our first pure cloud product, Stratocast, our cloud-based video monitoring solution a number of years ago,” explains Morin. “Since then we’ve developed a number of other solutions that were born in the cloud and provided to our customers as software-as-a-service, most notably Clearance, for digital evidence management, and ClearID our cloud-based Identity management system unified with Security Center Synergis. “These are great examples of the cloud native approach we’re taking with solutions that are really rooted in the ability to aggregate data and access across highly distributed, and most importantly, federated operations. The next step is that we’re

ONCE UP AND RUNNING CLOUD CONTINUES TO DELIVER EFFICIENCIES, AND THIS IS A BENEFIT TO ALL IN THE ECOSYSTEM. BUT FOR THE END USER IT MEANS RADICALLY REDUCED IT OPERATING COSTS.

looking to make all of Security Center available as a cloud service with the ability to deliver federation on demand via FaaS as well as high availability cloud archiving.” From the point of view of integrators and end users, getting a handle on the benefits of cloud solutions is important. “Many of the benefits of cloud are similar, whether you’re an integrator or an end user,” explains Morin. “Deployment is fast, so time-to-value on cloud system investments is considerably shorter. It’s much easier to spin up virtual components than physical ones, and this is particularly true in today’s remote and isolated operating environments - deployment is more about configuration than the heavy lifting of loading up boxes, as it has been in the past. “Once up and running, cloud continues to deliver efficiencies, and this is a benefit to all in the ecosystem. But for the end user it means radically reduced IT operating costs. This is the aggregated benefit of having a smaller hardware footprint demanding little to no software maintenance on systems that are always up to date and consume less energy. It reduces risk by ensuring high availability of data across secure and redundant storage in multiple data centres. Of course, it also means having a system that grows with you; one that scales quickly and precisely. You only pay for the services you use and when you need more seats, functionality or space, subscription-based purchasing kicks in to keep it simple and streamlined. “Specific to the solutions, and again I’m thinking about products like ClearID, Clearance and Stratocast, their cloud-native architectures provide the basis for an array of benefits to users and system integrators alike that I can touch on here. Core to all 3 is the ability to federate data across multiple internal and external operating entities. For ClearID it means being able to manage trusted identities - the new security perimeter. A good example would be on a college campus where resources are shared between multiple, and even unrelated facilitates with different physical access infrastructure. That means that user identity and privacy can be managed centrally, refined locally, at different points of service and provide a streamlined experience. “In the case of Clearance, it’s being able to manage ingestion, requests, permission and delivery of highly sensitive digital evidence video content from multiple sources – surveillance cameras, police cams, and public sources, and securely share and collaborate on them. This kind of 2-way federation simply wouldn’t be possible without the cloud.” “Finally, looking at Stratocast, our first cloud product, we’re seeing enormous interest and uptake from companies of literally every size, from the smallest retail locations to massive global organizations,” Morin says. “Three great examples of this are Genetec customers Barclays, Uber and Starbucks all of them Stratocast customers and all of them who speak openly about why their move

se&n 41

SEN620_40cloud.indd 41

28/5/20 4:28 pm


● Special report

Cloud

to the cloud core to their strategy and indeed, an organizational mandate. To quote one of these clients sharing the stage with us on a recent panel, “changing hard drives is so 1990s”. This demonstrates how important, valuable, and disruptive these new technologies are and how Genetec helps customer adapt to changes in the landscape.” What are the benefits of cloud solutions compared to traditional ways of managing security solutions, according to Morin? “The list is very long,” he says. “One of the core principals of security is that it is worse to have outof-date security than no security at all, because it gives you a false sense of security. While it’s more of a rhetorical point, operating out-of-data security hardware and software is one of the bigger risks for a network breach. “Today, as we see a merging of physical and cyber security, running cloud components, not necessarily the entirety of your system, but particularly those that relate to securing edge devices, is enormously important. When these devices, and most critically the firmware that run them can be managed and updated remotely and automatically, it greatly reduces the network’s exposure to breaches and malware. I start there not because it’s the most interesting way the cloud serves to advance the management of security, but it begins with security systems and edge devices that are always up to date. “Another key area relates to identity management – recognized in today’s security paradigm as the new perimeter. Applying the now standard principles of multifactor authentication, single sign on and an increasingly complex services stack in most organizations, the ability to manage users, set and dynamically change permissions spanning disparate systems and facilities isn’t just easier in the cloud, but a game changer. While delivering massive flexibility and efficiency right out of the gate it also opens the door to rapid, painless scalability.” Morin says that digging deeper into the specifics of physical security across video and access, the cloud offers many interesting advantages. “On the video side we’ve spoken already about pure cloud solutions like Stratocast, but looking at video management systems like Omnicast, when it comes time to scale ingestion and storage, the benefits of the cloud-enabled environment are quickly evident,” he explains. “For access control, we mentioned the benefits of centralized identity management. Within the framework of a unified security system, combining data from video surveillance and access control is one of the core benefits of Genetec. Applying the flexibility of the cloud, services and microservices that are subscribed to and accessed on demand at once extends an organization’s capabilities but supports operating cost efficiencies that traditional, static, on-prem, perpetual license type systems don’t allow.” According to BGWT’s Rob Meachem, there are more inquiries in recent times for cloud technologies but

they are not evenly spread across technologies. “Alarms and access control has seen the greatest take up in our experience – video surveillance with its requirement for high bandwidth has been slower to get going,” Meachem says. “I believe for cloud in the electronic industry, you need to consider alarms and access control separate from video surveillance because of the very heavy bandwidth requirement. What we see happening is a hybrid offering for video where local recording will be the norm and centralised managing will be in the cloud. However, alarm and access control is likely to be mainly cloudbased. “The 2 main reasons for moving to cloud would be centralisation and management of a site or multiple sites and moving the responsibility of the management of the actual hardware to a better, more secure, entity, or a combination of both. The security industry wants to keep focus on the local assets and the central application can be handled by more experienced IT personnel, as well as moving the expenses model from CapEx into OpEx.” Salto’s Scott Fraser agrees more businesses are implementing cloud models than ever before – these include SALTO’s latest cloud access control solutions including SALTO KS, a cloud-based access control solution now compatible with SALTO’s XS4 BLUEnet lock range. “Cloud adoption has never been higher,” he says. “It’s an overwhelming trend for organisations to shift their workload into cloud infrastructure rather than running them in their data centres. Increasingly, cloud native solutions are being leveraged by businesses to do things they simply couldn’t do before or were extremely expensive to do on-premise. “Businesses are looking to eliminate the amount of infrastructure they have to run themselves as they have to patch it, secure it, maintain it, and keep an expert on hand who knows how to manage it. There are a lot of costs associated with having infrastructure on premise. If you consume a cloud native service or SaaS solution such as SALTO Keys as a Service (KS), then all of that responsibility is with the vendor. Your resources can then focus on the processes of access control rather than system management.”

42 se&n

SEN620_40cloud.indd 42

28/5/20 4:29 pm


SEN620_43.indd 1

28/5/20 1:02 pm


● Special report

Cloud

“SALTO KS doesn’t require any administration effort to maintain or manage. It is always updated with the latest features via instant updates and addons. Being cloud-based, there’s no need to purchase software licenses, install and manage complicated and expensive IT equipment, or worry about ongoing maintenance and back-ups. Instead, sites unlock the functionality of their account with a 1-year KS subscription. “All this makes a cloud-based access control ideal for any organisation with a high turnover or multiple sites with varying levels of connectivity,” explains Fraser. “With a cloud-based security infrastructure, access to every location and every user can be managed from one platform. Updates are carried out quickly too, increasing system efficiency and security, and reducing the risk of human errors. “Furthermore, with cloud your costs should scale with your consumption. That’s one of the big advantages - you only pay for what you use. You don’t want to have great big servers sitting there waiting for hundreds of users or thousands of access points when you only have 10. Ensuring that you’re able to right-size and grow your platform with your user base is an important advantage of the business model. According Gallagher’s Trish Thompson, the cloud isn’t a single solution, but an array of capabilities and value add that businesses can utilise. “At its most basic, cloud is simply hosting applications in someone else’s data centre and leveraging those economies of scale,” She explains. “At this level, it’s the removal of the need to manage physical, on-premise IT infrastructure for compute or storage but the customer still retains management of tasks like application deployment to the cloud, database management and network security. At the other end of the spectrum cloud is a fully managed and native SaaS (software as a service) deployment which transfers all management of the applications and their availability to the cloud provider. Customers simply purchase the seats they require and use applications delivered over web or mobile that are always up to date. In addition, there are hybrid deployments which have both on-premise and cloud components. Thompson argues the security industry can share many of the traditional benefits, drivers, and natural momentum towards cloud. “In terms of topology, enterprise security systems deploying to the cloud need to think about end to end security in new ways,” she explains. “Enterprise security systems are typically deeply embedded and integrated within the organisation’s infrastructure and business processes. Security systems are also innately designed to manage and withstand server outages while continuing to deliver high availability of security controls on the ground, day in, day out. “Integrating with systems from on-premise elevators and building automation systems to cloud-based people or visitor management systems,

WITH CLOUD YOUR COSTS SHOULD SCALE WITH YOUR CONSUMPTION. THAT’S ONE OF THE BIG ADVANTAGES – YOU ONLY PAY FOR WHAT YOU USE.

security systems already need to span physical and virtual, on-premise and cloud worlds. De-coupling these components to build a workable cloud topology that is based on the current state of cloud maturity within the enterprise can be a complex task. This means applying a cloud topology to enterprise security is often a journey with way points rather than a single destination. With the cost savings and efficiencies that can be achieved with cloud models and the continued evolution of those solutions in the market, I’d agree that there is an ever growing number of businesses that are seeing value in cloud adoption for their business. Thompson says that cloud technologies have allowed the team to simplify configuration and management of Gallager systems with integrator web portals. “Most importantly, the IT aspects of onboarding our control hardware is now as easy as scanning a QR code,” she explains. “Behind the scenes we’ve implemented full end-to-end security controls and we take care of all the complicated IP networking and addressing that can plague integrators when bringing security devices onto a customer’s network. Our devices can communicate securely over the internet from anywhere and firmware to these devices can be updated remotely from the cloud, ensuring longevity of the customer’s investment.” According to Thompson, a primary benefit is removing many of the concerns and ongoing tasks that an in-house IT team would traditionally have to manage. “That ranges from managing the physical environment of on-premise servers including the floor space, air-conditioning, security and access control through to deploying applications and operating systems, managing databases and configuring network security,” she explains. “It’s not that the IT team can’t do these things it’s that they’re time is often better utilised elsewhere. And there are inherent economies of scale in one party providing this expertise across many customers. “Cloud also mobilises and connects the workforce – again, it’s not the only way to mobilise the workforce but there’s often an economy of scale and resilience that cloud brings. Most importantly, as we see cloud solutions really maturing they will bring the swift feedback mechanisms, the data analytics and eventually the AI that will move security from a more static, responsive and rules-based approach to a very fluid and dynamic “sensing” environment that can more effectively predict potential threats before they occur. This is a longer-term journey which will involve many converging technologies including cloud.” Thompson says the Gallagher team has recently piloted its fully cloud native solution for small business – Co-Pilot. “This is a first step in re-imagining a future of security solutions that are customer centric,

44 se&n

SEN620_40cloud.indd 44

28/5/20 4:30 pm


completely mobilised and focused on placing control and visibility in the customer’s hands,” she explains. “This solution requires no installed software, is always on the latest version and allows small business owners to manage every aspect of security from their phone. “With Co-Pilot we’ve transitioned to access and alarm control that is securely managed from the phone with simple privilege models. Cards are replaced with more secure mobile credentials that can be issued over the air, from anywhere, anytime. Traditional PIN codes and alarm terminals are replaced with standard on-phone authentication, with the alarm terminal screen transferred to the richer user experience of a mobile phone. Co-Pilot has been designed to work remotely via the cloud or locally over Bluetooth when an internet connection from the phone isn’t available, so availability is assured. “Co-Pilot introduces a whole new approach to alarms and alarm response,” says Thompson. “Every relevant piece of information from the moment the first alarm occurs is packaged within a live incident report that can be delivered to anyone in the business. That incident includes everything that’s happening on site, the alarm response from those inside the business and the status of external guard call-outs, all in real time. Customers can trigger a guard call-out directly, respond themselves or automate the guard response in advance, all from the app. The incident is soon to include pre and post event video from on-site cameras to help customers and responders make a better assessment of what action should be taken.” Thompson’s view of the ideal cloud model is holistic. “With any business model, it’s about the customer experience,” she says. “For myself, that means intuitive, simple and transparent service offerings and the ability to easily modify consumption as internal needs and demands change. Where previously customers might need to grapple with multiple suppliers across a range of hardware items, labour costs, software licenses and maintenance contracts, cloud should deliver a simplified transactional view, couched in language and delivering value the customer intrinsically understands. “This will drive a need for closer partnerships between manufacturers, integrators and the wider eco-system of security providers to ensure we collectively deliver on that vision. “As a service” models change the incentives from selling highly skilled labour to deploy complex solutions to selling simple, resilient solutions backed by exceptional customer support.” Ian Law of cloud alarm and automation solutions provider, Alarm.com, says when it comes to cloud business models, integrators should look for partners with advanced security offerings. “These include things like 2FA, separate

passcodes, biometric support for accessing apps, something available for alarm.com end customers via integrators who are alarm.com certified,” Law explains. “This is on top of end-to-end encryption built into the backend infrastructure of a vendor that focuses on these features with dedicated engineers and technically qualified staff. Even products that connect to a platform, like Z-wave devices for example, should be tested and certified, something that Alarm.com does.” There’s no doubt remote management via cloud adds plenty of flexibility for end users – but how interested in cloud solutions are they? “Some consumers are tech savvy and appreciate the features built into the solutions like the Alarm. com app – these include features like user code management, multiple site access and management, as well as the reports that can be easily configured to be emailed direct to customer,” Law says. According to Law, familiarity with cloud technology plays into integrator and end user response to cloud solutions. “Some customers don’t fully understand cloud,” he says. “For these and other end users and integrators other considerations of cloud include the user experience - how easy and intuitive the app or web interface is to operate, especially when customers are not tech savvy. “Integrators and installers need to bear in mind that many end users don’t know what a PIR or a reed switch is – instead, they are interested in what a cloud-based security system can tell them. Alarm.com makes it easy for the integrator to make the interface easy to understand with naming conventions that make sense to each individual user and site via an intuitive interface.” n se&n 45

SEN620_40cloud.indd 45

28/5/20 4:30 pm


Proudly brought to you by

● Regulars

Monitoring

Your Monitoring Specialists

1300 130 515

www.bensecurity.com.au

Gpers Creepers We’ve been talking about 5G for a long time – so long it almost seemed like the technology would never appear in the real world. But as Australia’s largest telco flexes its infrastructure muscles, electronic security providers need to pay seriously close attention.

LARM monitoring and installation has survived and thrived in an ecosystem that incorporates huge players and low margin manufacturing and DIY for a number of reasons. The sector’s focus on security and it’s trustworthiness are a big part of the equation, but another factor is that on a global scale, electronic security is almost a cottage industry. There are disadvantages to being a supplier with a small team, comparatively low cash reserves and a limited exposure to the market. But there are advantages, too. The primary advantage is flexibility – the capacity to turn the business model inside out to follow an evolving niche. Alarm monitoring people are going to need to do some even more supercharged evolving soon, because the infrastructure model is going to be turned on its head. What we are talking about here is Telstra’s announcement that it now has 5G coverage in 47 Australian cities – well ahead of the 35 cities it had planned to cover by this time. The customer numbers are bigger still – Telstra was intending to cover 4 million potential customers by now, but its infrastructure covers 8 million and it will spend another $A500 million on 5G infrastructure by the end of 2020. There are a few things here – for a start 5G is going to compete with NBN, which can be excellent and frustrating for users, thanks to slow delivery and odd performance characteristics. This competition is going to reduce costs for

A

monster bandwidth services on both platforms. The other key is that 5G is coming down the line like an express train – it’s going to get here way sooner than we think and when it arrives, it will offer suppliers and end users a new wireless networked experience where coverage exists. The highest recorded speeds by testers so far suggest just under 500Mbps download speeds and just under 70Mbps upload speeds will be possible. But while these peak numbers are impressive, it’s 5G over mmWave that’s going to be the big deal. Thanks to it’s high frequency waveform, mmWave has the capacity to carry 4Gbps, and while the spectrum is not up for grabs until 2021, Telstra already has 3 test sites. There are quirks to mmWave that will make its application interesting – its tiny waveforms can’t penetrate buildings, while it’s vast bandwidth makes it ideal to support myriad automation and process control functions within buildings. What this means is that leveraging mmWave 5G is likely to be collaborative. Elsewhere in the world we are starting to see the releases of security products with 5G functionality - the ConnectXT Alula CAT-m1 cellular card which supports the wireless Simon panel serial automation interface springs to mind. This solution provides sensor status, system status and arming controls, and offers U.S. integrators a 5G-ready fix in the 3G sunset, as well showing the way forward for the ANZ alarms market. The release of 5G rated security

solutions begs a question about security. Software-defined network (SD-WAN) vulnerabilities will be amplified by 5G, as SD-WANs are increasingly used to support mobile and IoT devices. Here, the threat is vulnerabilities in the SDN layers likely to be deployed to support industrial and home automation, self-driving cars, and management of consumer services. The SDN-WAN risk highlights the fact security in a 5G environment must be layered and no layer can be ignored. Another 5G threat is proximity service intrusions which compromise

46 se&n

SEN620_46monitor.indd 46

28/5/20 4:33 pm


Proudly brought to you by

Your Monitoring Specialists

1300 130 515

www.bensecurity.com.au

ALARM MONITORING PEOPLE ARE GOING TO NEED TO DO SUPERCHARGED EVOLVING SOON, BECAUSE THE INFRASTRUCTURE MODEL IS GOING TO BE TURNED ONTO ITS HEAD.

necessarily simplified device-device communications. The idea of proximity services is a good one – data will propagate in all directions through any network point, lowering latency, maintaining bandwidth and communication speeds, and allowing vital services to be supported with greater redundancy. But bringing edge devices into networks means edge devices must be secure and must be capable of managing their own security in real time – that means more processing power and greater power use. There’s something else here, too. If

edge devices can support 5G networks in emergency situations, they will be relied on to do so – that creates risk in all directions. Something else that needs to be covered off is the Authentication and Key Agreement (AKA), which enables 3G, 4G and 5G networks to trust each other. AKA enables a user to shift usage charges to another user. It’s possible to use AKA to find nearby phones and track them. Only an update will resolve these issues. Stepping into the fray recently, the National Institute of Standards and

Technology (NIST) announced it was looking for organizations to contribute products and expertise they’ve developed for implementing cybersecurity standards into 5G technology as part of a best practices publication that will assist organizations drafting requests for information or proposals. “The expected outcome will demonstrate how the components of the 5G architecture can provide security capabilities to mitigate identified risks and meet industry sectors’ compliance requirements,” said a NIST notice in the Federal Register. “Participating organizations will gain from the knowledge that their products are interoperable with other participants’ offerings. “The proposed proof-of-concept solution will integrate commercial and open source products that leverage cybersecurity standards and recommended practices to demonstrate the use case scenarios and showcase 5G’s robust security features,” NIST said. “This project will result in a publicly available NIST Cybersecurity Practice Guide as a Special Publication 1800 series, a detailed implementation guide describing the practical steps needed to implement a cybersecurity reference implementation.” We have a few years to go before all this positioning turns into a tidal wave of opportunity but manufacturers, installers, and end users, too, need to start thinking about 5G strategies now. And these strategies cannot be fixed in time and space. If there’s one thing the notion of accelerationism teaches us as electronic security people, it’s that the faster data moves, the faster our technology changes. Prepare for blastoff! n

se&n 47

SEN620_46monitor.indd 47

28/5/20 4:33 pm


● Product review

Dahua

DAHUA THERMAL HYBRID BTM SOLUTION Dahua’s PoE DH-TPC-BF3221-T thermal hybrid bullet camera is at the heart of the company’s BTM solution. It features 256 x 192-pixel VOx uncooled thermal sensor technology, with a high thermal sensitivity of <50mK, a focus free athermalized lens with a focal length of 7mm and an operating distance of 3 metres.

HIS PoE DH-TPC-BF3221-T thermal hybrid bullet camera from Dahua has an interesting specification in its own right but it’s the camera’s ability to support Dahua’s body temperature management solution that’s most interesting to the market right now and is the subject of our demonstration. Along with all its other capabilities, this camera features body temperature measurement with an accuracy of 0.3C in the presence of an adjacent blackbody set at 35 degrees. The idea of a BTM camera solution is that it allows detection of high body temperature and possible patients can then be retested at a nursing

T

48 se&n

SEN620_48dahua.indd 48

28/5/20 4:34 pm


BY J O H N A D A M S

station and encouraged to seek further medical assistance if high temperature is confirmed and there are no mitigating circumstances – things like recent exercise of thermal headgear also tend to raise temperature. Dahua’s BTM solution is being installed in many applications, with 20,000 sold globally, including many in Europe. It’s tempting to rush ahead to BTM performance but let’s stop a moment and quickly run through the specification. The camera is a dual lens, fixed bullet camera designed to deliver optical video surveillance with Smart IR in applications requiring IP66 ratings, while offering thermal technology to enhance surveillance capabilities, as well as to deliver BTM measurements. On the thermal side the camera uses uncooled Vox microbolometer technology with a thermal sensitivity of <50mK at an aperture of F1.1 from its fixed lens to ensure the best balance of performance, affordability and compactness. The thermal sensor has a resolution of 256(H)x192(V), while pixel sizes are 12um and spectral range is 8~14um. Thermal colour palettes are selectable, with options including whitehot, blackhot, ironrow, icefire, fusion, rainbow, globow and iconbow1. The temperature measurement range is from 30C to 45C and the accuracy is 0.3°C (0.3 per cent) with black-body in the image and 1°C (1 per cent) without a black-body in the scene. Measurement mode can be set to spot, line, or area, and the measurement function supports 12 rules simultaneously. Alongside its thermal capability, this hybrid camera includes a 1/2.8-inch 2MP progressive scan Sony CMOS, with region of interest, motion detection and colour palettes, active deterrence with white light and siren, 2 alarm inputs and outputs, MicroSD memory and IP67 rating. The optical camera has a varifocal lens with a range from 3.5mm - 7.1mm offering a horizontal angle of view of 50.6 degrees at the wide end and 24 degrees at the long end. Adjustable image settings include brightness, sharpness, region of interest, auto gain control, FFC and 3D DNR. Video compression options include H.265, H.264 and MJPEG, while the main optical stream is 1080p at 25 images per second and the thermal stream is 1280 x 960 at 25 images per second. There are also thermal and optical sub streams. Bit rate control options include CBR/VBR with H.264 ranging between 640 and 8192 Kbps. Audio compression options include G.711a, G.711Mu and AAC. The optical camera features day/night functionality and there’s auto (ICR), colour and B/W, BLC modes include BLC/HLC/WDR, white balance options include auto and manual, there’s Ultra1 digital noise reduction, motion detection off/on (4-zone, rectangle) and region of interest off/on (4zone). Other features include defog, 180-degree flip, mirroring, and privacy masking (4-area, rectangle).

The blackbody maintains 35C.

DAHUA’S BTM SOLUTION IS BEING INSTALLED IN MANY APPLICATIONS, WITH 20,000 SOLD GLOBALLY, INCLUDING MANY IN EUROPE. A useful feature is active deterrence, which can be used to warn off intruders using integrated and adjustable white light and a siren that can be automated to operate independently of security operators. This PoE camera features the usual RJ-45 (10/100Base-T) connection and supports the usual range of protocols, including IPv4/IPv6, HTTP, HTTPS, SSL, TCP/IP, UDP, UPnP, ICMP, IGMP, SNMP, RTSP, RTP, SMTP, NTP, DHCP, DNS, PPPOE, DDNS,

se&n 49

SEN620_48dahua.indd 49

28/5/20 4:34 pm


● Product review

Dahua Dahua’s AI NVR.

FTP, IP Filter, QoS, Bonjour and 802.1x. There’s also interoperability with ONVIF Profiles S and G, and API. Streaming is unicast/multicast and the camera supports up to 20 users. Recording can be via NVR, server-based, NAS, connected workstation/laptop or MicroSD (128GB), while viewing options include Web Viewer IE11, Chrome45, Firefox52, as well as management software options including Smart PSS, DSS, Smart Phone Android, and IOS.

TEST DRIVING THE DAHUA THERMAL HYBRID I got a demo of Dahua’s body temperature management solution with Dahua’s Simon Cao, who pointed out that the Dahua’s PoE DH-TPCBF3221-T thermal hybrid bullet camera is designed to help end users in many applications detect high body temperatures that might indicate COVID-19 infection. The procedure is that after elevated

A GOOD FEATURE WITH MANAGEMENT OF THE SYSTEM IS THE SNAPSHOT AND THE RECORD FUNCTION – YOU CAN SEE EVERY PERSON’S RECORDED INFORMATION ALONG WITH THEIR TEMPERATURE. temperature is detected, potential patients get a second temperature test before seeking a COVID-19 test. The BTM station we’re driving is set up at the Dahua office in Artarmon and it’s quite compact – a camera on a tripod, a thermal blackbody set to 35C and a laptop to display thermal and optical images. There’s no need for the system to be connected to the internet and the camera could drive an audible or visual alarm and no monitor. Setup is modular and very simple, and Cao says commissioning takes about half an hour. To test the ability of the camera to detect high temperatures we use a tumbler of hot water. “We must change our behaviours in the face of COVID-19 and Dahua’s PoE DH-TPC-BF3221-T thermal hybrid bullet camera is designed to help end users in many applications do this, with a BTM solution supported by medical procedures,” Cao explains. It’s hard not to notice that this system seems very simple and as we go along it becomes obvious that managing it is very easy – it’s a capable thermal bullet camera, a blackbody, which Cao says is a heater that’s always at 35 degrees to create a reference point for the camera allowing variations to be established with a high level of accuracy. “We have an LED light here and a built-in speaker here so an alarm will activate when the camera detects high temperature – the alarm will beep and the strobe will flash,” Cao says. “What I am going to do is hold some hot water beside my face to give an approximation of the way the system works when it detects temperatures beyond the programmed threshold for an alarm. “Importantly, the system will not go into alarm when any elevated temperatures are detected outside the blue background – the system does not recognise anything hot outside that area so getting the background positioned correctly is another part of setup.” Simon holds the hot water in his hand and moves it around the scene and there’s no reaction from the system. But as soon as he holds the hot water close to his face, the system goes into alarm, with the siren sounding and the strobe flashing. Importantly, these sounds are relatively muted as you’d prefer in an internal environment. It’s also possible to turn the siren off and simply have the strobe flash, depending on client needs. In order to show this feature a bunch of the

50 se&n

SEN620_48dahua.indd 50

28/5/20 4:34 pm


Dahua team crowd into the field of view with me and yes, there’s no problem registering 7 subjects. “The range from camera lens to subject needs to be 3 metres – if the subject gets too close to the lens it will impact on temperature registered,” Cao explains. “And the system can measure the temperatures of multiple subjects simultaneously – 5-7 is easy – the maximum is 15 at a time but given the compact area that’s not easy in normal conditions. Managing the system is not complex, either. “You can see on the interface here on the laptop how many people have passed the BTM point today and you just double click to see what happened a few moments ago,” Cao says. “The system will replay so operators can check an event. It’s possible to generate daily, monthly and annual reports. “Our DSS VMS can be used to support the system, or an NVR can be used – I think the recorder is the more flexible option in many applications. In this application we are using our AI NVR because it’s the one that can support the face recognition function and some other features required. “A good feature with management of the system is the snapshot and the record function – you can see every person’s recorded information along with their temperature. It’s also possible to use a web browser to view the image on a laptop.” There has been some conjecture around the accuracy of BTM systems, which may show elevated temperature if a person is wearing warm clothing or has just exercised or come in from outside. Cao says it’s important that a BTM camera solution is seen as a tool that can be used by security teams to direct staff or members of the public to a nursing station, depending on the application. Often the system will be checking the temperatures of staff at a hospital or business as they pass by and security or reception will not need to monitor the screen the entire time. The system will generate an alarm if high temperature is detected – this could be generated by the system or via a laptop connected to the system, or in the VMS if the BTM solution is integrated with it. When high temperature is detected it can then be confirmed and any false positives can be ignored. “A benefit of BTM solutions is that they are not invasive and subjects don’t need to slow down or stop as they approach the scanning point but can just continue along as they normally would, which keeps pedestrians moving – there’s no need for queuing,” Cao explains. My impressions of Dahua’s BTM solution and the DH-TPC-BF3221-T camera are of the simple effectiveness of operation and the speed of detection, along with the intuitive nature of

Simon Cao.

Dahua’s interface. It’s all quite straightforward. We’re going to see many more solutions like this over the next couple of years as their prices come down. Supported by medical procedures, their ability to lower the risk of COVID-19 spread by highlighting a possible patient is beyond question. n

FEATURES OF THE POE DH-TPC-BF3221-T l2 56 x 192-pixel VOx uncooled thermal sensor

technology

l Athermalized Lens (thermal camera), focus-free l 1/2.8-inch 2MP progressive scan Sony CMOS l Support ROI, motion detection, colour palettes l Support measure body temperature, lM easurement accuracy: Max ±0.3°C, with

blackbody

l Active deterrence with white light and siren l Built-in 2/2 alarm in/out l Micro SD memory, IP67, PoE.

se&n 51

SEN620_48dahua.indd 51

28/5/20 4:35 pm


● Regulars

Products

Editor’s choice

What’s new in the industry.

PANASONIC U SERIES CAMERAS FROM BGWT

HONEYWELL 30 SERIES CAMERA FROM CSM

l New from BGWT is Panasonic’s U Series camera range, which

l NEW Honeywell 30 Series IP cameras from CSM are an integrated video solution that fits small to medium business and entry-level enterprise applications where compliance is essential, such as government, utilities, premium commercial, retail or campuses. Features of this NDAA-compliant video solution meet compliance with the US National Defense Authorization Act (NDAA) 2019, Section 889 that prohibits content or material from any prohibited companies or their subsidiaries. Cameras feature Secure Stream Video Encryption (TLS), ensuring all data from the camera to the NVR is protected and cannot be intercepted. There’s also high image quality, H.265 compression, intuitive management of storage, viewing, sending, reviewing and searching high-resolution video content and advanced motion people detection.

include 10 models in indoor/outdoor dome and bullet camera configurations with fixed or varifocal lenses, and in 2MP and 4MP models. Key models include the WV-U2132L 2MP varifocal indoor dome, the WV-U2532L 2MP varifocal outdoor dome and the WV-U1532L 2MP varifocal bullet camera. According to the BGWT team, these cameras boast Full HD 1080p (30fps), colour night vision (0.006 – 0.1 lx) and incorporate Extreme Super Dynamic 120dB and auto speed shutter control. Intelligent Auto technology ensures dynamic optimisation of camera settings during day/night, by monitoring scene dynamics and reducing distortion from moving objects. The range also includes a number of 2-4MP fixed and varifocal cameras (up to 30fps) colour night vision (0.019 to 0.3 lx), which offer low light performance in colour with low noise for night time applications and Extreme Super Dynamic 102dB of WDR – worth noting here that Panasonic WDR figures are never exaggerated. There’s H.265 Smart Coding technology, and self-learning region of interest encoding.

Distributor: Central Security Merchants Contact: 1300 663 904

Distributor: BGW Technologies Contact: +61 2 9674 4255

SCSI DURESS WATCH PROTECTS STAFF l SCSI’s Duress Watch is a smart wearable duress system

designed specifically for sites such as large corporations like banks, as well as any location where the threat to staff is probable or common. Duress Watch operates and looks just like any other smart watch. It’s only when any level of duress alarm is activated that other staff in the location will receive a notification a team member requires assistance. Events are sent to a monitoring centre for appropriate action including audio/GPS detail. According to SCSI, Direct Connect and Duress Watch units are pre-programmed, ready for use, and include easy to follow user guides and web management portals. Direct Connect provides end-to-end secure high-speed 4G VPN network connections that can be utilised for secure communications between IP devices such as CCTV, access control systems or any IP device requiring secure remote access where no wired networks are available or where bandwidth restrictions limit functionality.

PAXTON UNVEILS PAXLOCK WIRELESS DOOR HANDLE l PAXTON PaxLock Pro-Latch is a smart lockset designed for quick and easy installation to secure internal doors. Available in black or white with an Eclipse or Galaxy handle, the PaxLock Pro-Latch is suitable for use on internal doors and a range of premises. PaxLock Pro–Latch is UL-294 rated and can be installed either standalone, without a network or as part of Net2, Paxton’s flagship networked access control system. The smart lockset goes into sleep mode when not in use to preserve battery life. Users can monitor events and battery status online, with alerts via email and SMS for added convenience and to ensure doors are always secure. Distributor: Security Distributors Australia Contact: 1300 882 101

Distributor: SCSI Contact: 1300 555 570

52 se&n

SEN620_52prods.indd 52

28/5/20 4:36 pm


HIKVISION TOUCH-FREE MINMOE FACE RECOGNITION ACCESS, TIME ATTENDANCE TERMINALS l HIKVISION has announced its new MinMoe Face Recognition Terminals access control and time attendance solutions. There are 4 Series in the MinMoe lineup: Value Series, Pro Series, Ultra Series, and Face Recognition Modules for Turnstile. Hikvision MinMoe Face Recognition Terminals are powered by a deep learning algorithm, which increases accuracy of face recognition to over 99 per cent and enhances verification speeds to under 0.2 seconds. The enhanced verification rates and accuracy ensure a pleasant, touch-free experience for users – a vast improvement over swiping ID cards or fingerprint scans. Further, MinMoe Face Recognition Terminals perform well in low light and zero-light environments. Stock will be available soon from Hikvision distributors across ANZ. Contact: Hikvision Distributors

SATEL PERFECTA FROM SECURITY DISTRIBUTORS AUSTRALIA l SATEL’S PERFECTA 16, PERFECTA 32, PERFECTA 32 LTE and PERFECTA-T 32 control panels are now available from Security Distributors Australia. These alarm panels allow installers to create a traditional hard-wired system, while the PERFECTA 16WRL, PERFECTA 32-WRL, PERFECTA 32-WRL LTE and PERFECTA-T 32-WRL panels, support 433Mhz wireless or hybrid installations. Expanders for both zones and outputs can be connected to the control panel, thus increasing the number of supported devices. This is a simple and reliable way to quickly expand your system. Direct access to all service mode functions of the control panel is possible from the keypad. And installers can also configure the system by using the PERFECTA Soft programme. Features include 2 partitions in 3 modes – full, night and day – providing enhanced configuration options, characteristic of more advanced installations, for the entire system. The keypad includes buttons for quick activation of the full, night and day arming modes. Distributor: Security Distributors Australia Contact: 1300 882 101

CS TECHNOLOGIES GENERATION 4 EVO CONTROLLER

INTERLOGIX ENHANCES TECOM SECURITY PORTFOLIO

l CS Technologies brand-new Generation 4 EVO controller board and Evolution access control management software and web interface have just been released. CS says the team has been working hard to dramatically improve the its Evolution GUI and web interface GUI and reports that visually and operationally, the new interface brings a dramatically improved user experience. The latest Generation 4 EVO controller boards have also been released with expanded features, including support for up to 40,000 users, OSDP reader support and additional alarm reporting via Permaconn/SCSI.

l INTERLOGIX reports the COVID-19 crisis hasn’t stopped its engineering and product teams working on improvements to the Tecom security portfolio. “We are pleased to announce the release of the latest firmware for the Network Access Controller,” said Interlogix sales leader security for ANZ, Steven Hawley. “This firmware also resolves an issue with Aperio devices. “There’s also new firmware available via CTPlus so if you haven’t already downloaded this free installer tool click here to keep your Tecom solution running at its optimum levels.” CTPlus provides a simple and easy-to-use interface for programming the Challenger system, including the ability for technicians to Upload/Download or import/export system configurations to allow for off-site programming or system backups. Service technicians can use CTPlus to connect remotely to Challenger panels for programming, routine maintenance, and fault diagnosis.

Distributor: CS Technologies Contact: +61 2 9809 5176

Distributor: Hills Contact: 1300Hills S1 (445 571) or hills.com.au

se&n 53

SEN620_52prods.indd 53

28/5/20 4:36 pm


● Regulars

Products

Editor’s choice VIVOTEK AI PROTECTION FROM COVID-19 l VIVOTEK says it is one of the few CCTV manufacturers that

has already implemented AI technology into its Crowd Control camera solution, allowing management of people to ensure social distancing procedures are maintained. VIVOTEK Crowd Control includes an edge-computing stereo counting camera, PoE switch, and network video recorder. The solution is designed to enable businesses to comply with social distancing regulations and maintain maximum occupancy as well as a safer and healthier environment during COVID-19. “This intelligent solution can be deployed at points of entry to areas with a higher likelihood of social interaction such as shops, supermarkets, pharmacies, banks, and restaurants,” said Alex Liao, president of VIVOTEK. Benefits of VIVOTEK’s crowd control solutions include social distancing compliance, high accuracy, real time analytics and lowered risk of infection. Combining AI with deep-learning analytics, video data can be gathered, analyzed, and applied in real-time, enabling staffs to respond promptly to any change.

What’s new in the industry.

HANWHA WAVE NVR CONNECT LICENCE FROM CSD l HANWHA’S Wisenet WAVE deeply integrates with Hanwha’s full suite of edge analytic cameras, providing an easy to use, end-toend video surveillance solution. Recently released in Australia, the NVR connect licence enables the Wisenet Wave server to connect remotely to any number of Wisenet NVR’s in the field enabling search, playback, and backup from NVR recorders locally, nationally, or globally. Each licence supports up to 4 channels per NVR so multiple licences can be utilized when connecting to NVRs supporting more than 4 channels. Wisenet Wave is a feature-packed, costeffective, end-to-end VMS that is suitable for all projects, including those that require remote access to multiple locations from a centralised server. Find out more at your local CSD branch. Distributor: Central Security Distribution Contact: 1300 319 499

Distributor: Vivotek Distributors Contact: +886-2-8245-5282

INNER RANGE ANNOUNCES HID ORIGO INTEGRATION l HID Origo with Integriti Version 20 gives Inner Range

integrators and end users the ability to create or edit users within Integriti and then automatically issue mobile credentials which can be used to unlock doors using a smart phone or smart watch anywhere HID mobile-enabled readers are installed. To add a new card holder, it’s as easy as the administrator adding a standard user through the Inner Range software then selecting the relevant cloud credential and the task is done. The rest of the work, like activating the credential on the HID Origo cloud, or emailing an invitation to a new cardholder, is then undertaken in the background with no further intervention required by the administrator. Inner Range has taken the step of doing this integration inhouse to ensure that all our customers can take advantage of the benefits offered by HID Origo with the least amount of effort. Distributor: Inner Range Contact: +61 3 9780 4300

NEPTUNE 5A POWER SUPPLY FROM LSC l NEPTUNE 5AMP power supply from LSC is a compact, economical, lockable enclosure for smaller installations that is tested to meet all Australian standards and has enough room to house a 12V 7AH battery to provide backup when required. The Neptune Power Supply offers an input voltage of 190-265V AC at 50 or 60Hz, an output voltage of 13.8V ±2 per cent, 5A current rating, 80W (charging) for 12V lead acid with a charge voltage of 13.8V ±2 per cent and a charge current of 800mA. There’s a protection input fuse of 2A/250V AC with overload capacity of 6A, overvoltage of 16V and deep discharge of 10V. There’s also a short circuit hiccup mode, working temp of -20 to 50C. Dimensions of the Neptune power supply are 265mm x 195mm x 75mm and LED indicators include status (on/off/flickering), red input (ok/input failure), green output (ok/output failure) and yellow (fully charged/discharging/charging). Distributor: LSC Contact: 1300 646 269

54 se&n

SEN620_52prods.indd 54

28/5/20 4:36 pm


NEW EVOLO DOOR MANAGEMENT APP FROM DORMAKABA l THE new dormakaba evolo smart app allows an authorised

user to define who has access to a door, sets time restrictions and reads the status information of the door directly on their smartphone. Meanwhile, lost media can be deleted with a swipe and will also update the door component. Sweet, too, there’s no need an internet connection for these processes, as evolo smart runs offline. According to dormakaba, to programme new access media, users scan the QR code on the card or key fob into the app. For access via smartphone, the end user purchases a virtual key in the evolo smart Aapp. A new employee downloads the dormakaba mobile access app and receives the virtual key from the end user electronically. Important for installers, dormakaba evolo covers all door locking situations, from glass doors, external locking components to simple replacements for mechanical cylinders. Distributor: dormakaba Contact: +61 3 8795 0661

BOSCH INTEOX OPEN CAMERA PLATFORM l BOSCH INTEOX is a new camera platform built on the Android open source project (AOSP) that’s designed to give end users, system integrators and application developers freedom of customisation and development. The new open camera platform combines built-in intelligent video analytics from Bosch with AOSP giving the ability to add software apps securely. The new platform supports the latest technologies, such as neural network-based analytics, the next step in machine learning and artificial intelligence (AI). INTEOX allows app developers and integration partners to develop apps based on a common language and customize security solutions to meet specific and changing customer requirements by adding apps and deploy them into a new line of MIC, AUTODOME, FLEXIDOME and DINION fixed and moving cameras supported by open IoT infrastructure. Developed by Security and Safety Things GmbH, a Bosch start-up company, this IoT infrastructure is based on an open OS built using AOSP and strengthened for increased security. Distributor: Bosch Contact: Bosch Distributors

ICT RELEASES TROJAN DEVELOPMENTS REQUEST, EMERGENCY EGRESS DEVICES

ASSA ABLOY CODE HANDLE PIN-PAD LOCKING SYSTEM

l ICT is offering the Trojan Developments range of request and emergency egress devices and mounting accessories. According to ICT, the Trojan range is functional, practical, reliable, quick and easy to install and is suited to ICT’s access control systems. The Trojan Touch to Exit Unit is activated with the touch of a finger for fast and easy egress and is ideal for the elderly and disabled. It can replace door release buttons that are in high usage areas or where infection control is important. The Press to Exit Unit features a large tactile illuminated silicone push button that can be easily pressed and seen in areas of limited lighting. The backlit button and built-in sounder provide visual and audio confirmation of operation. The Trojan Emergency Exit Unit door release unit can be used on its own or in conjunction with a Press to Exit or Touch to Exit unit for a total access-controlled exit solution. With 2 outputs, one set to break lock power and 1 set for status monitoring, the unit complies with local codes for emergency egress. Finally, the Emergency Exit Unit with LED Backlighting operates in the same way as the Emergency Exit Unit but also includes LED backlighting.

l CODE Handle is a simple, secure, easy-to-fit handle with a built-in PIN-pad that locks doors for you — with no wiring, no expensive access control system, no cumbersome keys and no major changes to current doors. Code Handle works with an electronic PIN code to make sure only authorised people, like staff, can unlock the door. Press a 4-digit code on the handle’s keypad and the door opens. For busy doors, chasing up keys becomes a full-time job. The solution is the simple, affordable Code Handle. You’ll receive a Master Code and up to 9 different user PINs. Code Handle locks itself when you close the door. Upgrading doors is a snip because Code Handle is easy to install and retrofit. It works together with your existing locking unit: keep the cylinder or lock and only change the handle to a battery-powered Code Handle. All it takes is 2 screws to fit a Code Handle to almost any interior door. No need to cable the door or connect it to the mains. No need to install a complex system.

Distributor: ICT Australia Contact: 1800 428 111

Distributor: ASSA ABLOY Australia Contact: +61 3 8574 3888

se&n 55

SEN620_52prods.indd 55

28/5/20 4:36 pm


● Regulars

Help desk

Our panel of experts answers your questions.

the armature gaps of relays so the relays won’t jam when they should. Again, it’s rare, but it happens. Now look for potential on the system that shouldn’t be there and search carefully for shoddy soldering or for shrink tubing that doesn’t quite cover all a connection in a busy and hard to reach corner of the panel. Other trouble spots will be found in damp places where moisture causes current leakage.

Q: IF you were approaching an older hard-wired alarm system that was inoperable or that suffered regular false alarms, what steps would you take to troubleshoot the system? A: When trying to sort out alarm system failure or repeated false alarms first check the battery - it could be low on power, or dead. Look at battery terminals and AC terminals and check everywhere for wire whiskers that could be shorting. All terminations need to be clean. Don’t take it for granted that the installer who put the system in and maintained it had the high standards you’re maintaining. When checking cable runs look for broken or cut wires - it’s a slow job but proper measurements taken at both panel and sensor should mean you only need to physically check 1 cable run, not all of them. Make sure wires aren’t grounded and check for simple things like doors or windows jammed open. Next, check for corroded, burned out or broken door switches. Check reed magnets. Sure, they last forever, but you might have got the one that didn’t. It’s also possible for particles of iron to get caught in

Q: We have some users worried about touch screens, keypads, and prox and biometric access readers in terms of social distancing and contact avoidance with COVID-19. What’s the best way to keep these surfaces clean and safe? A: Cleaning touchscreens, keypads and readers supporting access control and alarm systems is vital as COVID-19 restrictions begin to ease. Most important is to implement procedures ensuring staff maintain hand hygiene, including hand washing with soap or high concentration alcohol hand sanitiser on arrival at work and throughout the day. Keypads and touchscreens must be regularly cleaned throughout the day, and the same rules apply for prox readers that contact handheld access cards.

While IP66/IP67 rated readers can handle streams of water, touch screens and keypads must be cleaned using nonabrasive disposal wipes which can then be discarded. Wearing gloves, disinfect screens using a non-abrasive application method and small circular motions, avoiding the use of bleach, ammonia or high concentration alcohol solutions. Take special care with older keypads which may not be resistant to fluids migrating under keys and reaching circuit boards. Biometric fingerprint readers will need special care – avoid over-applying disinfectant and when in doubt, contact the distributor or manufacturer. Products recommended for use against COVID-19 by the Australian Government Department of Health include Aeris Active and Evocide Extra Hospital Grade disinfectant, Clorox disinfecting wipes, Fuzion hospital grade, Germicidal wipes, Glen 20 Hospital Grade, Nanocyn Disinfectant & Sanitiser, Oxivir FIVE16, Oxivir Tb and Oxivir Tb Wipes, S-7 XTRA Concentrate, S-7 XTRA RTU-750ml/S-7 XTRA Wipes, Taskforce Commercial Grade Disinfectant, Total 360, Trigene Advance Concentrates/Sterigene Concentrates, Trigene Advance Solution/Sterigene Solution, Virex II (J-flex/J-Fill), Whiteley

56 se&n

SEN620_56help.indd 56

28/5/20 1:49 pm


Industries Viraclean, Zoono Z-71 Germkiller. Q: What are some useful tips for electronic security installers that will help them save time in their work? A: Identify your tools with notches or spray paint. Keep a pulley in the van to use when pulling conductors in a raceway. Fasten the pulley high and string a rope through pulley so you can haul down on the rope rather than up. Set up a standard set of home run colours for all residential jobs and use it with all your installations. Replace 6-32 screws when installing hardware with stainless steel Phillips head screws. They will come out easier when needed 10 years later. Use only stainless-steel screws where parts of the system are exposed to weather. Identify your cables with a tic tracer. Strip one conductor in the cable. Jam it into end of a GFCI protected receptacle. Go to the other end. Use your tic tracer to identify cable for labelling. This saves time over marking, numbering, and pulling on cable to identify. Carry a stud finder and a hall effect multimeter – they will both save time and complexity, even if the latter is not as accurate a measurement as cable stripping. Drill then tap larger screw sizes when an existing tap is damaged – go 6 to 8, 8 to 10, etc. Use Velcro behind boxes, panels and other fixtures which are hard to hold in place so they stay still when you’re fixing them. Put Velcro on the wall surface and the panel, then position. This will allow you to obtain proper plumb and level. Use only stainless steel for all exposed metal. If you’re a 240V AC electrician, when adding a receptacle on an industrial cover, prewire the receptacle with tails. You can then simply wire nut the device to circuit conductors. This is quite a time saver, particularly in difficult to reach places. Q: Is it worth installing a compact UPS with NVRs in SME applications that carry some risk, such as small retail outlets that have late opening hours? A: Yep. UPS prices start at less than $A200 for basic units that provide decent protection for hours. For an NVR with 4 IP cameras, you might pay $250 – it depends on how long you need the system

to handle a power out. Bear in mind that a UPS provides battery back up to ensure data is saved by ensuring NVRs remain powered up during brownout, blackout, or overvoltage. It must also offer protection from surges, spikes, and sags. A great feature of a UPS is attached software that senses a blackout then shuts down NVRs connected to them before it runs out of power itself, writing unsaved data to disk, and issuing shutdown commands to the operating system. If your client’s system is going to be unmanned most the time – let’s face it most are – then this is an excellent feature to incorporate. If you are connecting multiple NVRs to a UPS, verify that it has the capability to safely shut down more than one machine. Q: What are some of the signs and symptoms of alarm system current drain and what’s the best way to troubleshoot? A: Current drain can be a major nuisance with alarm systems as it robs systems of the ability to operate properly, leading to either false alarms or inoperability. When checking current in the circuit you always want to avoid letting your test equipment have an impact on the circuit. Connect the meter onto the non-earth supply lead or find the system’s on/off switch and connect your multimeter across this, taking care to use the correct polarity. Adjust your DMM to high current range. If the system is dis-armed you’re likely to measure slightly higher current across the switch than you would if the circuit was under load – you can adjust your test unit downwards for greater accuracy if lower currents are registered. Should you find any excessive current flow you’ll have found the source of your problem and will know something, somewhere in the

circuit is chewing current. Importantly, you’ll also have located a potential point of overheating. Many installers and technicians will immediately begin carrying out continuity checks at this point but it’s better practice to start with a thorough physical examination of the circuit. Nothing more may be required than cleaning off excess flux that has formed itself into a blob between supply rail circuit tracks or poor connections – anything that’s going to lead to a short circuit. A physical examination can be made more easily and accurately using a magnifying glass. If your search for a physical explanation draws a blank, then it’s time to start continuity testing. You can either employ a dedicated continuity tester or use your DMM set to resistance range (it’s not as effective). The lowest resistance range should be your choice. What you don’t want is for your test equipment to display continuity between 2 points that have a small but still significant resistance between them. Bear in mind here that the use of low resistance ranges is going to employ major test currents. Even a test current of 150-200mA is going to pose a threat to semiconductors and other delicate components. The last thing you want your test process to cause is new faults on the circuit through damage to components. n

se&n 57

SEN620_56help.indd 57

28/5/20 1:49 pm


events

JUNE 2020 ISSUE 421

Security Essen

l COVID-19 ‘Zero Touch’ Access Control Trend l DTI Wins $A11 Million CCTV, PACIS Sydney Metro Contract

ENTERPRISE ACCESS CONTROL

l Gallagher Working On Cloud Solution For Small Business l Maximising Bandwidth During COVID Contention l Swinburne Demonstrates Super-Charged Internet Via ‘NBN’ l The Interview: Simon Walker, Connley Walker l Independent Installs SecCloud Access Control For Rondo l Special Report Cloud Solutions & What’s Available Now l Alarm Monitoring: mmWave Scramble Looms Large l Review: Dahua Thermal Hybrid BTM Solution

PP 100001158

+

Date: September 22-25, 2020 Venue: Messe Essen, Messeplatz 1, Essen, Germany Contact: +49 (0)201 72 44-524 Security Essen 2018 draws 950 exhibitors from 43 countries to show their security and safety innovations to 36,000 visitors from 125 nations at Messe Essen, Germany.

SECURITY & GOVERNMENT EXPO

Security and Government Expo 2020

Date: November 12, 2020 Venue: Realm Hotel, Canberra Contact: Monique +61 2 9280 4425 SAGE 2020 is the perfect opportunity for government and commercial end users, as well as integrators, installers and consultants, to see the latest security products and technologies in the nation's capital.

+

Intersec Dates: January 24-26, 2021 Venues: Dubai World Trade Centre Contact: +971 4 389 4500 Intersec, the leading trade fair for Security, Safety & Fire Protection, with its unique product diversity and thousands of influential trade buyers, is one of the most important industry meeting points with influence across the Middle East, Africa and the Indian subcontinent.

SecTech Roadshow 2021 Dates: May 2021 Venues: 5 city Australian tour Contact: Monique Keatinge +61 2 9280 4425 SecTech Roadshow in its 6th year takes leading electronic security manufacturers, distributors and wholesalers on a national tour.

Security 2021 Exhibition & Conference

=

Date: July 21-23, 2021 Venue: International Convention & Exhibition Centre, Sydney Contact: +61 3 9261 4662 Security Exhibition & Conference is the industry's annual opportunity to reunite for 3 days of quality networking and education.

DAILY, WEEKLY, MONTHLY.

SEN620_58events.indd 58

28/5/20 1:47 pm


SEN620_59.indd 1

28/5/20 1:01 pm


Return to work

with

touchless access control

FACIAL RECOGNITION TERMINALS

FACIAL RECOGNITION CAMERA SOLUTIONS

TOUCHLESS MOBILE ACCESS

TOUCHLESS EXIT BUTTONS

REQUEST TO EXIT DETECTORS

REMOTE CONTROL WIRELESS ACCESS

Touchless Entry & Exit Solutions to meet the requirements of our new normal

SEN620_60.indd 1

28/5/20 1:01 pm


Issuu converts static files into: digital portfolios, online yearbooks, online catalogs, digital photo albums and more. Sign up and create your flipbook.