New Zealand Security Magazine - August-September 2023

Page 1

August/September 2023 New Zealand Security Magazine Service recognised on International Security Officers Day 2023 www.defsec.net.nz Identity governance a key priority for NZ government agencies Martyn’s Law hits scrutiny over impact to small businesses
Loktronic Limited Unit 7 19 Edwin Street Mt Eden Auckland P O Box 8329 Symonds Street Auckland 1150 New Zealand Ph 64 9 623 3919 Fax 64 9 623 3881 0800 FOR LOK mail@loktronic.co.nz www.loktronic.co.nz Loktronic for Electric Locking Hardware and Accessories LoktronicLimi t e d sraey03 s’ZNgnicivres S e c u r ity Industry REGISTERED COMPANY ISO 9001:2015 Certificate No. NZ1043 Loktronic Limited Unit 7 19 Edwin Street Mt Eden Auckland P O Box 8329 Symonds Street Auckland 1150 New Zealand Ph 64 9 623 3919 • Fax 64 9 623 3881 • 0800 FOR LOK mail@loktronic.co.nz • www.loktronic.co.nz
by appearance Upper Body Lower Body Hat Bag Car Truck Bus Motorcycle Bike by behavior by occasion SECURITY CAMERA Powerful Analytics Made Simple 2 MP 8 MP POWERFUL ANALYTICS • Self-Optimization • No Con guration • Accurate & Proactive Event Prevention • Unbelievably Fast Result with Deep Search ORDERING INFORMATION DOME FD9365-EHTV-v2 2MP Outdoor with WDR Pro II FD9391-EHTV-v2 8MP Outdoor with WDR Pro BULLET IB9365-EHTV-v2 2MP Outdoor with WDR Pro II IB9391-EHTV-v2 8MP Outdoor with WDR Pro SECURE AND TRUSTED Signed Firmware Secure VADP Secure boot Trend-Micro IoT Security NDAA Compliant Compliant
4 NZSM August/September 2023 www.asis.org.nz www.nzipi.org.nz Industry Associations www.security.org.nz www.masterlocksmiths.com.au 10 38 26 0800 367 565 www.loktronic.co.nz * Three leading brands from From the Editor 6 Why identity governance is a key priority for New Zealand government agencies 8 NZ’s statistics on deaths and illness at work are sobering – yet, health and safety training courses are under threat 10 New measures aimed at criminals using youths to commit crime 12 Red Badge: A new space for collaboration and growth 13 95 percent of patients fear their data will be leaked 14 Global holography awards open for entries 15 First-ever Global Outstanding Security Performance Awards to take place in 2025 16 Fraudsters coming to grief with Serious Fraud Office 18 Nominating for the New Zealand Security Awards 20 International Security Officers Day 2023 24 Latest Saved a Life Medal recipient recognised 26 Health and Safety at Work: Managing mental health in challenging times 28 At the Border: Card skimmers, forged identity documents, and ammunition 30 NZSA CEO’s July Newsletter 32 New Report: Protect your privacy if you want to reduce your risk 36 Protecting Public Venues: Martyn’s Law under scrutiny 38 Gallagher Security celebrates Steve Bell and Ian Meadows on 35 years of service 42 Rollout of on-board cameras for commercial fishing vessels underway 44 20 ISSN Print 1175-2149 • ISSN Online 2537-8937 CONTENTS

Friday 15th September 2023

Te Pae Christchurch Convention Centre

These awards are an opportunity for us to recognise and celebrate excellence, outstanding service and performance within the New Zealand security industry.

MAKE A NOMINATION

If you know an individual or organisation who is making a difference to our industry, please nominate them for an award.

NOMINATIONS CLOSE 5PM, FRI 11th AUGUST 2023

ATTEND THE AWARDS EVENING

Join us for a celebratory evening as we announce the award winners!

Friday 15th September 2023, Te Pae Christchurch Convention Centre

ACCOMMODATION

Crowne Plaza Christchurch

Accor Group – Ibis Christchurch and Novotel Christchurch

Visit our website for full event information, including to make a nomination, register for the Awards evening and book discounted accommodation: www.security.org.nz/nz-security-awards-2023

NZ S M

New Zealand Security Magazine

Kia ora and welcome to the August-September 2023 issue of New Zealand Security Magazine! In this issue we cover an eclectic range of topics, from CCTV cameras in fishing boats to the latest NZSA Saved a Life Medal recipient and tips on how you can pull together a compelling New Zealand Security Awards nomination!

Firstly, a big thanks to our wonderful advertisers. Quality journalism and expert commentary comes at a cost, and our advertisers play an important role by contributing to a vibrant and informed security sector through their sponsorship of the magazine.

Our gratitude extends to our supporters (both print and online) and leading manufacturers and distributors Loktronic, ASSA ABLOY, simPRO, ProvisionISR (SWL), Hikvision, and Vivotek (Clear Digital). We’d also like to recognise our association partners for this issue, the New Zealand Security Association, ASIS International New Zealand Chapter, the Outstanding Security Performance Awards (OSPAs), Massey University’s Centre for Defence and Security Studies, and Security Conference & Exhibition.

In April’s issue of NZSM, I played devil’s advocate in relation to the demonising of Chinese branded CCTV cameras. I picked holes in the hawkish narratives that are pushing our governments to curb their use of hitherto trusted brands, and it’s evident that I ruffled some feathers.

According to our online metrics, it turns out that that particular article is the most popular article ever published by NZSM – by a very, very long way, and it elicited a confrontingly polarised and vehement range of feedback. Among the idealogues and the racists there were also attacks on my ‘allegiance’ and my journalistic integrity.

Nick has written for NZSM since 2013. He writes on all things security, but is particularly fascinated with the fault lines between security and privacy, and between individual, enterprise and national security.

Prior to NZSM he clocked up over 20 years experience in various border security and military roles.

Disclaimer:

The information contained in this publication is given in good faith and has been derived from sources believed to be reliable and accurate. However, neither the publishers nor any person involved in the preparation of this publication accept any form of liability whatsoever for its contents including advertisements, editorials, opinions, advice or information or for any consequences from its use.

Copyright:

No article or part thereof may be reproduced without prior consent of the publisher.

There’s plenty of emotion in this debate, and there are many valid points to be raised both ‘for’ and ‘against’. But the lack of civility evident in much of the feedback demonstrated just how far public discourse (including discourse among security professionals) has been pushed to the extremities, and how fact is quickly evaporating into a hot mixture of politicised bandwagoning, scapegoating, jingoism, and fear.

As a side note, it was – as far as I can remember – this first time anyone thanked me for writing an article. To all the security professionals out there who did say “thanks”, I sincerely appreciate it!

There’s plenty of great reading inside this issue of NZSM, so I hope you enjoy. Also, if you haven’t already, consider subscribing to our regular eNewsletter THE BRIEF. It’s a great way to keep up-to-date with the latest. Details on the Defsec website.

Lastly, from the team here at NZS, make sure you get your nominations in for the 2023 New Zealand Security Awards, and all the best to all nominees!

Upcoming Issue

DEFSEC

Contact Details:

Chief Editor, Nick Dynon

Phone: + 64 (0) 223 663 691

Email: nick@defsec.net.nz

Publisher, Craig Flint

Phone: + 64 (0)274 597 621

Email: craig@defsec.net.nz

Postal and delivery address: 27 West Crescent, Te Puru 3575, Thames, RD5, New Zealand

October / November 23 Professional, Business & Industry Awards, Accountants, Lawyers, Business Managers and Consultants

facebook.com/defsecmedia

twitter.com/DefsecNZ

linkedin.com/company/ defsec-media-limited

6 NZSM August/September 2023
FROM THE EDITOR
New Zealand’s National Defence, Fire and Security Publishers of: Line of Defence, FireNZ, New Zealand Security Magazine

NDAA Compliance

The John S. McCain National Defense Authorization Act (NDAA) for the Fiscal Year 2019 was passed on August 13, 2018. The law, specifically Section 889, prohibits federal agencies, their contractors, and grant or loan recipients from procuring or using “Telecommunications and video surveillance equipment or services” from specific Chinese companies as a “substantial or essential component of any system, or as critical technology as part of any system.” The NDAA ban includes telecommunications equipment produced by Huawei Technologies Company or ZTE Corporation and video surveillance and telecommunications equipment produced by Hytera Communications Corporation, Hangzhou Hikvision Digital Technology Company, or Dahua Technology Company.

Provision-ISR Statement

With headquarters in Israel and manufacturing facilities located in Shenzhen, China, Provision-ISR supports NDAA compliance across its product line and is committed to complying with all government and international trade regulations. Provision-ISR is committed to providing NDAA Section 889-compliant products and does not have OEM, ODM, and JDM relationships with the named vendors in the NDAA. Provision-ISR cameras and network video recorders (NVRs), which do not use or deploy critical components, including SoCs produced by NDAA-banned component vendors, comply with the NDAA. The Provision-ISR compliance product list will be regularly updated on Provision-ISR’s website.

Discover

NDAA compliant products
Exclusive to: Security Wholesale Ltd | Auckland | Wellington | Christchurch | www.swl.co.nz Security Wholesale Limited

Why identity governance is a key priority for New Zealand government agencies

Agencies should invest in robust cybersecurity infrastructure, regularly update security policies and protocols, and educate employees on best practices, writes

New Zealand government agencies have long been challenged with protecting personal information and maintaining individuals’ privacy as they collect and store vast amounts of sensitive data. As government agencies increasingly rely on digital technologies to meet evolving demands and improve efficiency, the need for a secure and effective digital strategy has become even more paramount.

The digital identity environment in New Zealand has been lacking consistent standards, although the introduction of the Digital Identity Services Trust Framework Bill earlier this year is the step in the right direction to finally provide New Zealanders with better control over their identity information and how it’s used by companies and services they share it with.

Yet the rising threat of cybersecurity attacks, data breaches, and unauthorised access to sensitive data, means government agencies must also replace outdated, clunky legacy platforms to ensure that their systems are secure and protected.

Recently, Stats NZ - responsible for linking administrative data collected by individual government agencies

through the course of their work and through surveys into a central repository - admitted that it had been breached more than 100 times, with information on nearly all New Zealand residents exposed.

Although digital transformation has delivered numerous benefits to organisations, it has also led to a surge in the number of human and non-human identities created, resulting in an increased number of security breaches. According to an Insights Report by the New Zealand Privacy Commission, 54% of large organisations recorded breaches that were from ‘intentional or malicious activity’.

Despite this, Identity Security is still not receiving the attention it deserves.

Why Identity Governance should be a priority to prevent cyberattacks

Identity security is critical to maintaining the integrity and confidentiality of government data and must be a top priority for all agencies.

Many cyber-attacks begin with the acquisition of valid credentials, which malicious actors steal or compromise to access the network, study the environment, elevate their privileges, and strike when everything aligns in their favour. Having visibility over “access at rest” is crucial to prevent such attacks.

8 NZSM August/September 2023
Raymond Dickinson, Business Leader New Zealand at SailPoint.

Identity governance is essential for ensuring users have appropriate access to sensitive data and systems within an organisation, and to track and detect any suspicious behaviour or possible security breaches. Incorporating identity governance into a modern zero-trust security model can play a crucial role in mitigating these risks.

Combining AI and advanced analytics with identity governance also enables government agencies to monitor user activity, detect potential threats, and stay ahead of cyberattacks.

As government agencies migrate to the cloud, adopting a zero-trust security model that places identity at the core of its security strategy is crucial.

The cost of doing nothing

Legacy platforms are often outdated and lack critical security features such as two-factor authentication, making them vulnerable to malicious actors as they don’t use modern encryption protocols.

Moreover, keeping obsolete infrastructure increases operational

costs as there is an additional need to maintain hardware that may be difficult or impossible to replace. Outdated systems also hinder productivity and collaboration within an organisation as they are less efficient and user-friendly.

A lack of budget or the ability to justify the importance of investing in a true SaaS identity management solution is unfortunately one of the main roadblocks to implementing an Identity Security strategy and the main challenge identified by over half of New Zealand organisations according to SailPoint’s State of Identity in ANZ study. This is often because Identity Security is not something tangibly visible to a government agency’s customers, such as citizens, making it challenging to justify the budget allocation.

Educating key stakeholders within government agencies about the impact and risks of not having proper solutions and protocols in place will be crucial to highlight their vulnerability to cyberattacks, and the impact outdated infrastructure has on overall operations and government workers productivity and efficiency.

Consolidating identity

Consolidating identities is another key challenge for government agencies, as many individuals may have multiple identities for different systems, making it difficult to manage access rights and track user activity across platforms.

A modern identity management solution streamlines access rights, enhances visibility and control, and reduces the risk of unauthorised access to sensitive data by establishing a single source of truth for user identities.

Getting identity security right is a complex task that requires people, processes, and technologies to work harmoniously together.

To address these challenges, New Zealand government agencies should invest in robust cybersecurity infrastructure, regularly update their security policies and protocols, collaborate with other agencies and industry experts, and educate their employees and users about best practices in identity security. This will enable them to prioritise identity security in their overall cybersecurity strategy and enhance protection of sensitive data.

NZSM 9 August/September 2023

NZ’s statistics on deaths and illness at work are sobering –yet, health and safety training courses are under threat

Professor Joanne Crawford of the Victoria University of Wellington writes that the future of VUW’s postgraduate Workplace Health and Safety programme hangs in the balance.

New Zealand has an abysmal record of work-related deaths. An estimated 10,000 people – men, women and sometimes children – have died from occupational ill health or workplace fatalities since 2010. A further 420,000 people were injured at work.

Yet the country’s only postgraduate course in work health and safety is under review as part of a wider cost-cutting exercise at universities. Currently, universities are considering a NZ$128 million government bailout, but the future of this educational programme remains uncertain.

The Workplace Health and Safety programme at Te Herenga Waka Victoria University of Wellington was set up following the 2010 Pike River disaster, in which 29 miners lost their lives in a mine shaft explosion.

An independent taskforce recommended a “comprehensive embedding of workplace health and safety into the education and training system at all levels to support upskilling of the workforce generally.”

The disaster also led to changes in legislation, with the introduction of the Health and Safety at Work Act in 2015. This introduced a

risk management framework and established a workplace regulator, WorkSafe New Zealand, and the mandate to improve learning and development in New Zealand.

Cost to economy and society

The total cost to the economy of work-related ill health and deaths was NZ$6.725 billion between 2015, when the new act came into force, and 2022. This does not include personal costs to whānau and societal costs from such harm.

International Labour Organisation (ILO) data from 2022 allow comparison between countries that use a risk-management framework. According to this, almost three times as many people die at work in New Zealand than in the UK.

These data highlight that the UK, which has been working within a risk-management framework since 1992, has an only slightly higher rate of health and safety inspectors but far lower rates of injury and fatality at work.

Inspection and investigation have a place in New Zealand’s work health and safety system. But there should be no need for more inspections because the law is clear about the need for businesses to identify and manage

10 NZSM August/September 2023
Joanne Crawford is the WorkSafe New Zealand Chair in Health and Safety at the School of Health, Victoria University of Wellington.

risks. If a business is unsure how best to do this, expert help is available and essential, as it is for financial or legal advice.

Designing safer workplaces

In 2022, the ILO updated the fundamental principles under its 1998 Declaration on Fundamental Principles and Rights at Work to include “the right to a safe and healthy working environment”. New Zealand is a signatory to this as well as four additional fundamental principles, including freedom of association and the right to collective bargaining, the elimination of forced labour, the

effective abolition of child labour and the elimination of discrimination at work.

This means we need to be able to design workplaces that are safe and protect the health of the workforce. To do this we need trained professionals who know how best to do that – and the potential loss of a postgraduate programme is distressing.

The 2019 Health and Safety Association of New Zealand report highlights the need for a further 2,000 professionals in health and safety by 2030. The potential removal of this programme would limit opportunities for training and growing the country’s

own workforce. It would result in people studying overseas, without cultural context, or being recruited from overseas, lacking cultural knowledge.

In a country where Māori and Pasifika workers face a higher risk of injury and death at work, having that context is essential in effecting change.

Education and training in health and safety are available across New Zealand in other institutes, including internships, bachelor’s degrees and graduate diplomas.

But the postgraduate programme has been designed around international standards to equip health and safety practitioners with required capability in risk identification and risk management, as well as essential skills in management, communication and negotiation.

New Zealand’s health and safety practitioners often have to negotiate with their senior leaders to make changes to reduce identified risks. The role of the practitioner within organisations is also to embed health and safety within day-to-day operations and to get buy-in from workers for healthier and safer ways of working.

If New Zealand wants to improve its health and safety record, taking away education opportunities is not the way to do this.

This article was originally published in The Conversation on 10 July 2023.

NZSM 11 August/September 2023

New measures aimed at criminals using youths to commit crime

Just-announced measures to combat crime include a new aggravating factor for an adult using young people to commit a crime and aggravated sentence for posting crimes online.

Requiring young offenders to attend education programmes or do community activities

78 more Police prosecutors

On 17 July the Government announced a range of steps to crack down on an increase in brazen criminal offending. “Prevention, protection and accountability is our focus,” Prime Minister Chris Hipkins said.

“We’re told many ramraids are done for notoriety on social media and the news or petty theft, but we know there’s also a planned or organised crime element to some of them,” he said. “Using a child to commit a crime is cowardly, exploitative and destroys lives, so the consequences must be serious.”

In response, the Government is creating a new aggravating factor that would apply when an adult, whether or not connected to an organised crime group, aids, encourages or incites a person under 18 to carry out an offence.

Posting offending behaviour online will also become an aggravating factor in sentencing.

“This ‘social media amendment’ we’re introducing will apply to adults and young people and provide the courts with an additional consideration when sentencing, and it sends a strong signal that this behaviour is unacceptable,” said the Prime Minister.

Among the changes, the Family Court will be given new powers to require – not request – young offenders

(from the age of 10) to undertake community activities, such as cleaning graffiti and picking up rubbish.

“The Family Court will also be able to require that an offender attend an educational, recreational or activity programme,” he said. “That’s really important to get them engaged again and back on track and builds on the work we’re doing to improve school attendance.”

Victims will be entitled to attend Care and Protection Family Group Conferences for the first time in relation to children over 10. It will force the offender to confront the victims whose lives they are harming.

“None of this is about locking up children and perpetuating the cycle

of crime. It’s about accountability and consequences to help break the cycle of offending. We’ll continue the careful and intensive work we’re doing to prevent young people from undertaking crime in the first place.”

Police Minister Ginny Andersen said the Government is also backing the Police to pursue criminal offending through the courts by boosting the prosecution service with an additional $26 million to help clear the case backlog in the District Court.

“This funding will allow Police to add up to 78 full time equivalent staff to prepare their in-court work against those who’ve committed serious crimes,” Ginny Andersen said.

12 NZSM August/September 2023

Red Badge: A new space for collaboration and growth

According to a 12 June update, security guarding provider Red badge has refurbished its head office as part of a plan to invest in its workspaces to create a positive workplace culture that inspires its teams to make an impact.

After a year of significant growth, and with staff returning back to the workplace after COVID-19, Red Badge’s Auckland headquarters was starting to feel a little cramped. Construction on a refurbished space began early October and by 21 December an official opening was celebrated.

“Off the back of COVID, we knew we had a responsibility to create an office environment that people wanted to come back to and be a part of, whilst

also creating a collaborative working environment where we can all partner, develop and communicate cross functionally,” said CEO Ben Wooding.

“Our ultimate goal as an organisation was to design a functional and user-friendly office space that our employees would be excited to work in.

Our previous office layout consisted of separate offices, with a small open plan area that was not conducive to collaboration. With our growing team, we needed a space that would allow us to work together more effectively. Therefore, we focused on creating

functional spaces that would encourage collaboration, with areas such as lounges and break-out spaces to provide flexibility for our employees.

A primary feature of the new office space is its open plan layout designed to facilitate interaction and communication between teams. The space enables employees to move around freely, collaborate on projects, and share ideas. Several meeting spaces have also been created, including a large conference room, huddle spaces, and pop-out rooms for Zoom calls.

Expanding into the lower floor of the building, the company created a large 30+ seated training room, open plan chill zone featuring a pool table and table tennis, and three additional meeting room spaces.

The office has been designed to provide the Red Badge team with more flexibility in how they work, including making hot desks available for employees who prefer to work remotely or in different locations within the office.

“In the next 12-24 months we want to be doing the same thing across our office network around the country,” said Ben. “We believe that by investing in our workspaces, we can create a positive workplace culture that inspires our teams to make an impact on everyone they come in contact with”.

By creating a more functional and collaborative workspace, Red Badge hopes to foster a culture that attracts and retains top talent, while also providing its employees with the tools and the environment they need to excel in their roles.

NZSM 13 August/September 2023

95 percent of patients fear their data will be leaked

According to data presented by Atlas VPN, most healthcare patients are concerned about potential breach of their data, and a majority are sceptical about the ability of big tech to manage their data securely.

In today’s fast-paced healthcare industry, exchanging digital information has become essential for enhancing patient outcomes, simplifying procedures, and promoting medical progress. However, leaks of personal medical records have become a growing concern.

According to the data presented by Atlas VPN, 95% of patients are concerned about a potential data breach or leak of medical records. Furthermore, the majority of people do not trust Big Tech companies like Amazon, Apple, Google, Facebook, and Microsoft offering products or services to store their health data.

Overall, 70% of patients have extreme or moderate concerns regarding their medical information being leaked. Of the people surveyed, 28% admitted to having extreme worries about a potential data breach of their medical records. Furthermore, 42% of respondents expressed moderate concerns.

The findings also showed that one in four patients (25%) held slight concerns about potential data breaches. Remarkably, a small 5% of respondents displayed a lack of concern regarding the possibility of their medical record data leak.

Medical data breaches can result in identity theft, financial fraud, reputational damage, and even endanger a patient’s physical well-being if sensitive medical conditions are disclosed.

According to cybersecurity writer at Atlas VPN, Vilius Kardelis, control of patient data should be placed in the hands of patients.

“Healthcare providers must actively advocate for patient rights and data autonomy,” he said. “Patients should be empowered with the knowledge of their data’s value, ownership, and control. By offering stringent data protection measures, healthcare providers can create an environment where patients feel in command of their health information.”

Low trust in Big Tech

According to the data, many people are sceptical about large technology companies offering services to store

sensitive medical information.

A significant 38% of respondents expressed an outright lack of trust in Big Tech. Many people are hesitant to trust Big Tech with their health data. Similarly, 27% of people slightly distrust Big Tech’s ability to manage their health data securely.

Concerns come from the knowledge of past breaches, the potential for misuse or unauthorized access, and doubts about the profit motives of these companies.

On the other hand, 21% of those surveyed placed slight trust in Big Tech. Even more surprisingly, 14% of respondents showed confidence in Big Tech’s ability to manage their health data securely.

14 NZSM August/September 2023

Global holography awards open for entries

According to a 28 July announcement, entries are now open to find the best in international commercial holography 2023. Closing date is 15 October, with winners to be announced in November.

The Excellence in Holography Awards, which recognise advancement and technical achievement in commercial holography, are organised by global trade body, the International Hologram Manufacturers Association (IHMA).

Each year since its inception, the IHMA has given Excellence in Holography awards to outstanding holographic projects for the year. Sponsored by the industry newsletter Holography News, the awards will again be presented during the Holography Conference, which takes place online 21- 22 November.

With delegates from hologram suppliers, manufacturers and users around the world, the awards recognise outstanding achievement and mark those who have been at the forefront of innovative or commercially viable hologram products or techniques, which have been introduced or launched in the last 12 months.

Any company or individual is eligible to enter and the award

categories cover innovations for the best in Holographic Technology, Origination, Display or Emerging Technology Applications, Applied Security, and Decorative/Packaging Products. There is a cap of two nominations per organisation per category. The same nomination can be submitted for more than one category.

The closing date for entries is 15 October 2023 with commercial projects produced after 01 August 2022 up for consideration. A panel of experts in authentication and design, including the IHMA Board, will assess and judge the entries.

In addition to these categories, participants in the Holography Conference will have the opportunity to vote for their favourite during the event, resulting in an additional award – the People’s Choice.

The awards celebrate the best in holographic achievement and the remarkable innovations the industry produces annually,” said Chair of the IHMA, Dr Paul Dunn.

“Design excellence, creativity and technical skill will be to fore in this year’s crop of entries, reinforcing

holography’s continued success and development as one of the most effective, reliable and adaptable authentication and security devices and packaging enhancement solutions.”

Those involved in a hologram project can enter while others can nominate holographic projects for an award if they provide details of the user or producer of the hologram. More information is available on the IHMA website.

The IHMA (www.ihma.org) is made up of 80 of the world’s leading hologram companies. Members include the leading producers and converters of holograms for banknote security, anti-counterfeiting, brand protection, packaging, graphics, and other commercial applications around the world, and actively cooperate to maintain the highest professional, security and quality standards.

NZSM 15 August/September 2023
Dr Paul Dunn, International Hologram Manufacturers Association

First-ever Global Outstanding Security Performance Awards to take place in 2025

World Excellence Awards – the organisation that runs the Outstanding Security Performance Awards (OSPAs) – has announced that the first-ever Global OSPAs will take place in 2025.

The 17 July announcement by OSPAs founder Professor Martin Gill is a key milestone in an awards programme that in the space of a decade has expanded from three countries to dozens. The new development means that category winners from each country will qualify for entry to the global awards.

The awards scheme began in 2015 with events in Norway, Australia, and Germany and since then, Benelux, Canada, France, India and South Asia, Kenya, New Zealand, Nigeria, Romania, South Africa, Southeast Asia, and USA have been added to the programme. 2023 saw the annual OSPAs being held in Aotearoa for the second time.

Categories

According to organisers, the OSPAs have been designed to be ethical, and based on values of being independent, credible, transparent, and respectable. They do not appoint the judges, they are nominated by supporting associations and interest groups; the judges mark to an ethics policy, they mark independently against published criteria.

The OSPAs are seen by many as one of the most prestigious accolades to be awarded in the security sector around the world. In New Zealand, the OSPAs awards night has since its inception in 2022 been hosted in conjunction with the ASIS International New Zealand Chapter’s annual Certification Dinner.

• Outstanding Contract Security Manager/Director

• Outstanding Security Team

• Outstanding Security Company (Guarding)

• Outstanding Security Consultant

• Outstanding Security Training Initiative

• Outstanding Security Installer/Integrator

• Outstanding New Security Product

• Outstanding Security Partnership

• Outstanding Security Officer

• Outstanding Female Security Professional

• Outstanding Young Security Professional

OSPAs

“When we started the OSPAs we always envisaged and were working towards the Global OSPAs, that is why the categories are the same, the judging criteria is the same, and the judges are selected in the same way in all countries,” said founder of the OSPAs Professor Martin Gill.

“Ten years on we are ready to recognise the outstanding performers in security globally. We are excited by the prospect that everyone who enters the OSPAs in 2024 has the chance of not only winning in their country but in the world.”

• Outstanding Equality, Diversity and Inclusion Initiative

• Outstanding Security Sustainability Award

16 NZSM August/September 2023
Outstanding
that are included in the Global
The first OSPA global event will take virtually at the beginning of 2025 with further details to be published on the Global OSPAs website in due course. are
• Outstanding In-House Security Manager/Director

Power supply cabinets

• Mounts for our 5 most popular models of power supplies; 6 key-hole anchor points for easier mounting

• Lift off hinged doors for added convenience

• Louvre ventilation on doors

• Roller ball reed switch provides anti-tamper to front and rear of cabinet

• 6 x 25mm knockouts, 2 each sides and bottom

• Medium cabinet holds 5 x 7 A/h batteries

• Large cabinet holds 14 x 7 A/h batteries

• Cam lock for security

• Front lip to retain batteries and for additional strength

• Removable shelf and removable back plate to facilitate easy bench mounting of equipment

• Lip return on door for greater rigidity

• Durable powder coated white finish

• Heavy gauge 1.2mm steel

Designed, tested and produced in New Zealand.

total reed switch solutions from Flair

Loktronic for power supplies

With

make

Loktronic for gate locks

key switches

Two functions are available

Momentary or maintained contact (specify when ordering)

Switch

• D e s gi den detseT dna decudorP i n N Z • Loktronic Products Loktronic Limited Unit 7 19 Edwin Street Mt Eden Auckland P O Box 8329 Symonds Street Auckland 1150 New Zealand Ph 64 9 623 3919 Fax 64 9 623 3881 0800 FOR LOK www.loktronic.co.nz
Unit 7 19 Edwin Street Mt Eden Auckland P O Box 8329 Symonds Street Auckland 1150 New Zealand Ph 64 9 623 3919 Fax 64 9 623 3881 0800 FOR LOK REGISTERED COMPANY ISO 9001:2015
30
brand security
12 VDC
3.5 A to 20 A and 24 VDC units
5 A to 12 A.
Meanwell DIN rail PSUs in 12 & 24 VDC from 20 - 100 watts,
Inline, Plug packs and DC/DC
out this great range. Power supplies from Loktronic – a Powerful Deal. Unit 7 19 Edwin Street Mt Eden Auckland P O Box 8329 Symonds Street Auckland 1150 New Zealand Ph 64 9 623 3919 Fax 64 9 623 3881 0800 FOR LOK ISO 9001:2015
models in stock,
Loktronic your go-to supplier. Fully monitored Powerbox
PSUs in
from
from
We have
with optional battery charging.
converters round
Choose from Closed Circuit or SPDT. Listed options will suit Standard doors, Steel doors, Roller doors • Surface mount • Press fit • Self adhesive tape or screw mounting • Flying leads or screw terminals • Standard and wide gap • Stubbies • Mini flange • Sub miniatures • Pull aparts • Clamp ons • Overhead doors with offsets Specials available to order. Flair reeds from Loktronic: an unbeatable combination. Unit 7 19 Edwin Street Mt Eden Auckland P O Box 8329 Symonds Street Auckland 1150 New Zealand Ph 64 9 623 3919 Fax 64 9 623 3881 0800 FOR LOK www.loktronic.co.nz or battery to load. Comprises • DPDT 12 or 24 VDC Fire Drop Relay • 6, 8 or 10 fused terminals with LED • 2 Red Terminals • 2 Black Terminals • Assembled on DIN Rail • All Terminals Labelled Designed, tested and produced in New Zealand. 20239.2018 Unit 7 19 Edwin Street Mt Eden Auckland P O Box 8329 Symonds Street Auckland 1150 New Zealand Ph 64 9 623 3919 Fax 64 9 623 3881 0800 FOR LOK www.loktronic.co.nz REGISTERED COMPANY ISO 9001:2015 20756_BP.2018
the widest range range of applications, see our IP67 rated Loktronic and Loktrenz electromagnetic locks with optional brackets to make fitting a breeze. We have strikes by FSH and eff-eff, Rim locks by CISA, plus specialty roller door locks. Outdoor and Gate Locks from Loktronic - a smart choice. • D e s g den detseT dna decudorP i n N Z • Loktronic Products Unit 7 19 Edwin Street Mt Eden Auckland P O Box 8329 Symonds Street Auckland 1150 New Zealand Ph 64 9 623 3919 Fax 64 9 623 3881 0800 FOR LOK www.loktronic.co.nz
For
rated at 6A @ 28 VDC Supplied random keyed Re-key or master key at any locksmith Front or rear fixing Applications
Escutcheon
PDL
Designed, tested and
Zealand. 21636.KS.2018 Unit 7 19 Edwin Street Mt Eden Auckland P O Box 8329 Symonds Street Auckland 1150 New Zealand Ph 64 9 623 3919 Fax 64 9 623 3881 0800 FOR LOK www.loktronic.co.nz ISO 9001:2015
drop power
group
doors
fire alarm
has individual fused power supply to each lock. LED lights when fuse fails. Red and black terminals distribute from PSU or
Comprises • DPDT 12 or 24 VDC Fire Drop Relay • 6, 8 or 10 fused terminals with LED • 2 Red Terminals • 2 Black Terminals • Assembled on DIN Rail • All Terminals Labelled Designed, tested and produced in New Zealand. 20239.2018
Access control, air-conditioning, lifts, lighting etc New options with this versatile product Key switch supplied loose Mounting bracket
Mounted on
plate with alloy cover
produced in New
Loktronic Power will
to a
of
when signaled by a
and
battery to load.

Fraudsters coming to grief with Serious Fraud Office

Pair accused of conspiring to deceive fleeing Afghan evacuees, charges against former Oranga Tamariki employee over $2 million fraud, and former public servants sentenced over failed attempts to profit from Christchurch rebuild.

Fleeing Afghan evacuees duped

On 21 June, the Serious Fraud Office (SFO) reported it had charged two Hamilton men alleged to have taken advantage of Afghan evacuees looking to flee the Taliban, by seeking thousands of dollars in payment for evacuation services that were provided for free by the New Zealand Government.

The defendants, both of whom have interim name suppression, were arrested in Hamilton on Tuesday and appeared in Hamilton District Court on 21 June.

The SFO has charged the first defendant with conspiracy to obtain by deception, obtaining by deception, using a forged document, attempting to pervert the course of justice and obstructing an SFO investigation. The second defendant faces a charge of conspiracy to obtain by deception.

The SFO alleges that the defendants’ offending began in 2021 shortly after the fall of Kabul and withdrawal of US and NATO forces.

Immigration New Zealand and the Ministry of Foreign Affairs and Trade established a team to assist with the evacuation of eligible Afghan nationals from Afghanistan, including covering visa, transport and MIQ costs.

The SFO alleges the first defendant, who had close ties to the Afghan community and was familiar with the evacuation process, conspired with the second defendant to contact eligible people in Afghanistan and offer to organise their travel to New Zealand in exchange for payment.

The SFO alleges that both defendants knew there was no charge for the service yet sought more than $450,000 in total from evacuees trying to flee Afghanistan.

Both defendants have been released on bail and are next scheduled to appear on 13 July.

Former Oranga Tamariki employee charged

On 14 June, the SFO filed charges against a former Oranga Tamariki (OT) property manager for allegedly awarding more than $2 million of work to her husband’s construction company without OT’s knowledge.

Neha Sharma and her husband Amandeep Sharma face charges of obtaining by deception and money laundering. Mrs Sharma also faces charges of using a forged document. Mr Sharma appeared in Christchurch

District Court today. Mrs Sharma is currently in India.

The SFO alleges Mrs Sharma gave false references to secure her job at OT, where she was responsible for managing aspects of properties in the Canterbury region, including maintenance, upkeep and modifications.

Once in the role, the SFO alleges Mrs Sharma set up her husband’s company Divine Connection as a contractor, without declaring a conflict of interest.

Mrs Sharma is then alleged to have worked with her husband to ensure work was assigned to his company over other approved suppliers. They allegedly worked together to submit and approve invoices throughout 2021 and 2022, at no stage declaring a conflict of interest to OT. In total OT paid Divine Connection just over $2 million.

18 NZSM August/September 2023

Money laundering charges faced by the couple relate to almost $800,000 which was transferred to overseas bank accounts in India. Proceedings are underway to ultimately return the funds to New Zealand.

The High Court has issued a restraining order over the couple’s properties in New Zealand upon application by the Commissioner of Police, pursuant to the Criminal Proceeds (Recovery) Act 2009.

“We would like to acknowledge the Police and Indian authorities for their swift action and assistance in securing the defendants’ assets, as well as the co-operation of Oranga Tamariki in the investigation,” says SFO Director Karen Chang.

The defendants’ next appearance is scheduled for 26 July 2023. A warrant has been issued for Mrs Sharma’s arrest but will lie in court until the next appearance.

Failed attempts to profit from Christchurch rebuild

Two people who corruptly attempted to profit from the Christchurch rebuild were sentenced on 06 July after being found guilty on Serious Fraud Office charges.

Former Canterbury Earthquake Recovery Authority (CERA) and Ōtākaro Limited employees Gerard

Gallagher and Simon Nikoloff were sentenced at the Christchurch High Court today after being found guilty on corrupt use of official information charges in March.

Mr Gallagher was sentenced to 12 months’ home detention and 200 hours of community work. Mr Nikoloff was sentenced to seven months’ home detention.

In their roles at CERA Mr Gallagher and Mr Nikoloff were tasked with attracting investors to central Christchurch, including through connecting landowners with potential purchasers to facilitate and speed up the inner city rebuild.

The pair had access to official information including how much landowners were willing to sell for, what investors were willing to pay and what was planned for the city.

They used this information to secure a sale and purchase agreement for their own company and then try and set up private business deals through which they would personally profit by hundreds of thousands of dollars.

Mr Gallagher was later employed at Ōtākaro Limited and managed the team responsible for finding buyers for surplus Crown land.

While in this role, he used and disclosed commercially sensitive information about a developer’s plans

for a multi-million dollar piece of Crown land in an attempt to broker a deal which would see him personally profit, at the expense of the Crown.

Ultimately the developer withdrew when Mr Gallagher’s offending came to light, leaving a large empty plot still undeveloped today.

“Despite being unsuccessful in their efforts, the offenders’ actions were corrupt and caused real harm to the city’s rebuild efforts,” said Serious Fraud Office Director Karen Chang.

“Their offending was particularly egregious given how much Christchurch had already suffered. They exploited their roles as public servants employed to help in its recovery.

“In emergency situations or during recovery the need to deliver funding urgently can mean reliance on high trust, quick distribution mechanisms, which are more vulnerable to exploitation.

“It is important that organisations have robust internal controls, particularly when administering public funds, and that these are considered at the outset.

“A reminder of the need for these controls is particularly relevant as New Zealand faces another post-disaster rebuild following Cyclone Gabrielle and the flooding.

NZSM 19 August/September 2023
Christchurch Cathedral demolished by earthquake in February 2010

Nominating for the New Zealand Security Awards

If you’re thinking you have a colleague who might be worthy of a New Zealand Security Award, nominate them, writes chief editor Nicholas Dynon, but make sure your nomination is a compliant and competitive one.

Nominations are now open for the 2023 New Zealand Security Industry Awards, which this year will culminate in a gala awards dinner at Te Pae Christchurch Conference Centre on 15 September.

A year ago I wrote an article in NZSM providing some tips on how to make your nomination count, and with this year’s nomination deadline looming on 11 August it makes sense to again make that advice available.

Having sat on the judging panel for a few years, I’ve tended to find myself on the one-hand inspired by the many impressive nominations I get to see, yet on the other hand I’ve seen some outstanding nominations, and I’ve also come across my fair share of pretty ordinary ones.

In the vast majority of cases it wasn’t that the nominee wasn’t up to scratch, but rather that the nomination itself was either non- compliant, poorly put together, or inadequately evidenced.

Nominating a colleague for an award is a good thing – for two reasons. Firstly, excellence should be recognised, and outstanding individuals within the industry should be celebrated. Secondly, quite simply, the more nominations submitted in a particular category the more competitive the pool and the more worthy the winner.

In this article, I offer my perspectives on what makes a competitive nomination, including some tips on how to ensure you’ve given your nominee an even chance of being among the finalists.

Ensure your nomination is compliant

If you’ve taken the effort to identify a colleague for nomination, then it’s important that you make that nomination count. A good place to start is to ensure that your nomination is fully compliant with the Conditions of Entry (Terms and Conditions). If you don’t know what these are, it’s worthwhile acquainting yourself with them.

20 NZSM August/September 2023
Nicholas Dynon is chief editor of NZSM, and a widely published commentator on New Zealand’s defence, national security and private security sectors.

Golden rule. Make sure your nomination is prepared and submitted well in advance of the close off date (5.00pm on Friday 11 August 2023). Late entries are not generally accepted, and you don’t want to take the time to prepare a nomination only for it to be disqualified at the starting blocks.

The other key dates to keep in mind are April 2022 to July 2023. Nominations must relate to work, employment or activity carried out within this 15-month period. By all means mention relevant pre-April 2022 milestones for backstory and context, but avoid going too far down that rabbit hole. The judges are required to assess work and achievements that fall specifically within the past 15 months.

Each nomination must contain a fully completed nomination form in the format provided. Supporting information such as letters of reference and press clippings may be uploaded with each nomination but limited to a maximum file size of 2MB, limit 2 files per nomination.

I’ve seen too many nominations that failed to follow the required format. Worse still, I’ve seen too many where the nomination was nothing more than a short paragraph two or three sentences in length. Something like

this gives the judges nothing to assess. It’s an immediate fail.

The most disappointing example of this I’ve seen was in relation to a nominee who I believe would likely have won their category if their nominator had gone to the effort of writing more than just a sentence or two. In the interests of fairness, the judges can only consider information in the papers before them even if they are otherwise aware of the exploits of the nominee.

Put in the effort; aim for excellence

The New Zealand Security Awards are all about recognising and celebrating excellence. If you don’t aim for and achieve excellence in your preparation of a nomination, then it logically follows that the judges will struggle to see excellence in your nominee.

I recommend that you read the tips on the NZSA website’s Nomination Information page, it contains a useful listing of tips.

One of these is to directly address each of the “recognition” requirements specified in the category criteria in a clear and concise manner. For example, in the Guarding Sector Trainee of the Year category, the category criteria require the individual to demonstrate that:

They will have displayed commitment towards training and achieving results through the NZQA national qualification framework. The recipient will be a person who is selfmotivated, sets goals and has aspirations to progress their security career.

The NZSA recommends that responses to each of the recognition requirements be addressed individually, in the order listed within the Category Criteria (with the use of headings or bullet points to ensure they are easy to follow), and as clearly and concisely as possible.

Read the category criteria carefully. The two trainee categories, for example, require that the nominee has “displayed commitment towards training and achieving results through the NZQA national qualification framework.” If you’re thinking of nominating someone for this category, confirm that they are indeed displaying commitment towards NZQA training rather than forms of training not relevant to that framework.

In order to systematically and fairly assess nominations, the judges award points in relation to each of the specified recognition requirements. It is therefore very important that each one is responded to.

NZSM 21 August/September 2023

It’s also important to demonstrate exactly how a nominee meets each of the recognition requirements by way of specific examples, stories and references. These can be supported by attachments to the nomination. Note that the Testimonial field on the online nomination form allows for a maximum of only 1,201 characters, so make the most of attachments (two documents with a maximum file size of 5MB).

If this sounds like a whole lot of effort, that’s because it is! The judges do not want to be reading War and Peace, but putting a nomination together does require you to get a reasonable amount of information across in a convincing way. Don’t underestimate the task.

Be prepared to write, but stay on message. Take care to avoid getting side-tracked with superfluous or unnecessary information and detail. None of the categories require the nominee to enjoy footy or boating in their spare time.

Don’t undersell your nominee, but be careful to avoid making hyperbolic statements about them without associated evidence. Overuse of superlatives and hyperbole cheapens a

nomination and calls into question its credibility.

For example, if your customer champion nominee is indeed “viewed as providing a substantial and quantifiable benefit to the customers business operations”, then how so? What are some specific examples of the quantifiable benefits your nominee has provided?

Think about the type of evidence you should be submitting to back up your claims. The evidence should be as objective as possible. Relevant metrics/statistics and external stakeholder testimonials can constitute compelling evidence, but they can take time to collect – so don’t leave your nomination to the last minute.

I concur with the NZSA’s recommendation that you get your nomination proof read by a third party prior to it being submitted, ensuring that it reads well, addresses all of the category criteria and effectively ‘sells’ the merits of the nominee. This is critically important – a second pair of eyes can make all the difference.

Also, be aware that there have been some slight changes to the assessment descriptors in some of the categories

compared to last year. Make sure you’re nominating your nominee against the current criteria!

A word about categories

There are 19 categories to choose from, which seems like a lot. But given the diversity of sectors and roles within the industry, it’s not a long list. Take care to select the most appropriate category for your nominee.

That being said, sometimes a nominee might – in your opinion –be a potential contender across more than one category. There’s no harm in submitting separate nominations for the one individual across multiple categories, but if you do just make sure that each of the nominations are tailored to the specific category criteria.

For the NZSA, getting the categories right is a perennial challenge, and in recent years there’s been plenty of tweaking in this regard. Categories such as ‘Security Specialist of the Year’ and ‘Visionary Leadership’, for example, have been jettisoned in favour of the newer categories of ‘Customer Champion of the Year’ and ‘Cash Services Professional of the Year’.

22 NZSM August/September 2023

Such changes occur for any number of reasons, including feedback from the industry and whether or not the category attracts a sufficient number of nominations. As a judge, it’s extremely disappointing when a category elicits only a couple of eligible nominations. The more nominations the better the competition, and the better the competition the more outstanding the result.

This year it appears that our cashless society has caught up with the security industry with the Cash Services Professional of the Year category being retired in favour of the new Specialised Security Services Professional of the Year.

This new award category “recognises the excellence, commitment and professionalism of those working within specialised security roles, including but not limited to, cash-in-transit services, cash-floor services, council compliance services and concierge roles.”

If in doubt, have a go!

There can be a lot of preconceived ideas when it comes to the awards. Some people see them though a tall poppy syndrome lens, while others see them

as little more than a marketing exercise. Such perceptions are unreasonably cynical and wrong.

There also exists a misperception that only nominees who are ‘super heroes’ win awards. This is false. In the main, finalists and winners are really just people who meet the category criteria really well through their commitment and hard work.

For the Patrol Officer and Security Officer of the Year categories specifically, the criteria do state that the award recognises excellence, commitment and professionalism “including service to customers and outstanding acts.” And here we do often find amazing stories of bravery, compassion, and heroism, although they are not a prerequisite.

Results in recent years do seem to indicate that “outstanding acts” tend to trump “service to customers”, and the measure of “outstanding” is often pegged to the level of danger faced by the nominee during the act in question.

In Australia, such acts are covered by the Australian Security Valour Medal (ASVM), a category within the Australian Security Medals Foundation (ASMF) Awards, which, in

turn, is part of the annual Australian Security Industry Awards. In my opinion, acts of valour or heroism are indeed worthy of a medal, and I believe there is a case for a similar annual medals-based award in Aotearoa New Zealand in accordance with a framework similar to the ASMF.

It’s worthwhile noting, however, that recipients of the NZSA’s Saved a Life Medal (which are awarded at times during the year) will be honoured with a roll call at the New Zealand Security Awards night on 15 September and will automatically be included as a nominee under the appropriate award category.

Lastly, if you haven’t nominated someone for an award previously, have a go. The New Zealand Security Awards is an important annual event not just because it’s a stage upon which to acknowledge high performing colleagues. It’s a showcase of our industry to the broader community, and an enduring record of the wonderful stories of excellence expressed in the nominations you submit.

Make this the year you get nominating. If you’re thinking about nominating a colleague but you’re a little unsure whether to do so, just do it!

NZSM 23 August/September 2023

International Security Officers Day 2023

International Security Officers Day has fast become a global institution. This 24 July we looked up our newsfeeds to see how the day was celebrated here in Aotearoa New Zealand.

“The New Zealand Security Association wants to acknowledge the work security officers do in our communities across New Zealand; they do an essential job that is not often easy,” stated a post by the NZSA. “Thank you, security officers!”

The association also reminded viewers that celebrating International Security Officers’ Day is simple.

“As an individual you can acknowledge any Security Officers you see on the day by smiling and saying thank you,” said the NZSA. “For security companies and customers there is a range of things you can do”. Suggestions include:

• Send an email to your staff acknowledging the day and to thank them for their service.

• Organise a morning tea or make a site visit to say thank you in person.

• Mention Security Officers’ Day on your social media with a thanks to your staff.

Here’s what some of our security guarding and patrol providers posted on social media:

Allied Security

Let’s take a moment to acknowledge and give a massive thank you to all of our valued frontline staff – our incredible security officers.

We appreciate your hard work day in, day out. Your dedication to protecting and making a difference in your communities does not go unnoticed.

International Security Officers’ Day

24th July

Celebrating security officers everywhere.

Thank you for the work you do in communities across New Zealand.

#thankyousecurityofficers

BY

Let’s show our appreciation to all of the security officers in your community, who play a crucial role in keeping us safe.

Armourguard Security Today is International Security Officer’s Day.

Now, we know what you’re

24 NZSM August/September 2023
PROUDLY SUPPORTED

thinking. International Security Officer’s Day? What’s that all about? Well, it’s a day dedicated to recognising and appreciating the hard work and dedication of those brave individuals who keep us safe and secure.

From train stations to shopping malls or even on the streets, security officers are always there, watching out for us. They’re the unsung heroes who ensure our well-being and protect us from potential threats. We often take their presence for granted, but their job isn’t always easy.

So, whether it’s the security officer who checks your ID at the entrance of your workplace or the one who calmly handles a tense situation at a public

event, their presence makes a difference in our day-to-day life.

Take a moment today to acknowledge the security officers in your life or in your community.

We express our immense gratitude and aroha to our committed Armourguard security guards and patrol officers who consistently maintain our safety and security.

Red Badge

It’s International Security Officers Day!

And we want to take a moment to acknowledge our incredible security officers. Every day they are out on the frontline in rain, hail, or shine, helping to keep our communities safe. We’re

proud of the work you do, and of the positive impact you have on every New Zealander!

FIRST Security

Today is International Security Officer Day and we’d like to acknowledge the dedication and commitment of FIRST Security officers who provide safety, security and peace of mind, 24 hours, 7 days a week, 365 days a year.

We really appreciate all the hard work by all the FIRST whānau to ensure the delivery of the service requirements of our clients.

NZSM 25 August/September 2023

Latest Saved a Life Medal recipient recognised

Security Officer Thomas Tofilau of Armourguard Security receives an NZSA Saved a Life Medal for act of heroism in South Auckland.

On the 31st March at approximately 2100 hours, Security Officer Thomas Tofilau was driving through Te Irirangi Drive when he noticed a female leaning over the bridge. Thomas initially assumed she was watching the cars passing below however he was concerned by her actions and kept her under observation whilst he was stopped at the traffic lights.

When he saw the female start to climb up onto the bridge barrier, he put on his vehicle warning lights and quickly ran up to her and grabbed her hand to stop her from jumping.

The female burst into tears and kept saying she wanted to die and to let her jump. Thomas refused to let her go and pulled her down from the bridge, putting her into a bear hug.

He managed to calm her down enough and shifted away from the bridge where he was able to call the police and request their attendance. Police were onsite within 10 minutes, allowing Thomas to resume his duties.

Nominations for the Saved a Life Medal

The Saved a Life Medal was introduced by the NZSA to recognise and celebrate those workers within the security industry who have saved a life, or lives, through their actions.

The NZSA welcomes nominations from employers, customers, work colleagues, emergency service providers and members of the public who can verify that the actions of a Security

Officer, or a Security Team, directly contributed to the saving of a life. Nominations must be received within four months of the incident and be supported by evidence such as media reporting, letters of acknowledgement or witness statements.

The actions of the security worker should fall within the following situations:

• Assisting or removing a person, or persons, from life threatening situations

• Providing care to a person, or persons, that has resulting in their surviving life-threatening injuries

• Preventing a person, or persons, from causing life threatening harm to others

• Preventing a person, or persons from causing life threatening harm

to themselves

• Identifying and removing risks that if unmitigated, could have caused life threatening harm to others

All nominations will be assessed by the NZSA executive, and recipients of the Saved a Life Medal will be recognised and profiled in the bimonthly NZSA newsletter and on the NZSA social media platforms, and will also receive an attractive inscribed award which they will retain.

Recipients of the Saved a Life Medal will be honoured with a roll call at the annual New Zealand Security Awards event and will automatically be included as a nominee under the appropriate award category.

To make a nomination, see the NZSA website for details.

26 NZSM August/September 2023
Loktronic Limited Unit 7 19 Edwin Street Mt Eden Auckland P O Box 8329 Symonds Street Auckland 1150 New Zealand Ph 64 9 623 3919 Fax 64 9 623 3881 0800 FOR LOK mail@loktronic.co.nz www.loktronic.co.nz Loktronic for Fire Protection Products LoktronicLimi t e d sraey03 s’ZNgnicivres S e c u r ity Industry REGISTERED COMPANY ISO 9001:2015 Certificate No. NZ1043 Loktronic Limited Unit 7 19 Edwin Street Mt Eden Auckland P O Box 8329 Symonds Street Auckland 1150 New Zealand Ph 64 9 623 3919 • Fax 64 9 623 3881 • 0800 FOR LOK mail@loktronic.co.nz • www.loktronic.co.nz

Health and Safety at Work: Managing mental health in challenging times

From COVID to floods, managing the mental health of frontline workers during crises means going the extra mile, says FIRST Security’s Senior Rehabilitation and Return to Work Adviser Laura Turner.

As FIRST Security’s Senior Rehabilitation and Return to Work Adviser, Laura Turner has a varied and busy role at the best of times, from supporting injured workers navigate the ACC process and back to work, to looking into fitness for duty matters and managing cases relating to the welfare of staff.

Her role becomes busier when crises – long and short – hit.

Since she started at FIRST Security in November 2021, Laura has noted an increase in referrals relating to mental health. “What the whole world has faced in the past couple of years, and the instability around that, has really taken its toll on people’s mental health,” she says.

In addition to COVID-19, international instabilities, and economic pressures, the recent devastating flooding and cyclone events in the North Island have thrown new and unexpected pressures into the mix.

It’s the little things

“With demand for guarding services actually going up when the floods happened, many of our people took on additional shifts and, in many cases, travelled longer to get to where they were needed,” says Laura.

“We had members of the management team from all over the country travelling to where the cyclone most impacted, and we even had workers who were literally up to their waists in water but still coming into work.” As staff grappled with

28 NZSM August/September 2023
Flooding along the Coromandel Peninsula, after Cyclone Gabrielle Laura Turner is FIRST Security’s Senior Rehabilitation and Return to Work Adviser.

disruption, destruction, and a great deal of uncertainty, Laura’s expertise and experience was put into play.

“It was a case of being present with them, seeing them at work, calling them, but also making myself available so if they did need a one-on-one, I could refer them to the right person or be there myself. My phone was never turned off.

It was pretty full on with all hands on deck, compiling lists of all potentially affected people, reaching out to them, asking what we can do, managers keeping a close eye on their people and referring to me those that may need support, thinking outside the box in terms of what we could do for them, and doing what we needed to do to make things happen for them.

For those of our people needing to focus on their homes, it was about removing the stress around things like leave. The message from the top was ‘do what you need to do. If people need things just do it’.

For one staff member who lost his house, the FIRST team rallied to assist with grocery shopping, assistance with

transport, and other support. “His colleagues were a huge support for him,” says Laura. “As a team everybody really chipped in.”

“And it’s not necessarily about the big things,” she says. “It’s about the little things that you don’t ordinarily think about, but when you’re in a crisis and someone offers to do it for you it really helps. It’s the little things that matter, and making sure that our people are kept safe.”

“Personally, during the floods I saw people stepping up and moving heaven and earth to make sure people were all right and supporting others with offers of food, clothes, and housing. When people are in need it humbles me when you see people going above and beyond.”

Keeping on top of mental health

According to Laura, security guards are often playing a key role on the front line of keeping communities safe, complementing the work of the police in preventing and disrupting crime, and this means keeping on top of their mental health is of paramount importance.

“With the recent ram raiding and people pushing the boundaries of theft and violence, there are occupational violence risks that security guards face. Back in the day a security guard’s job might simply entail standing outside a shop and being a presence whereas now their responsibilities have grown.”

“As a society we do talk about mental health a lot more, but there are still so many people for whom it’s not something they talk about. So, one of my key roles is to help people to open up and find avenues to talk about it.”

“It’s a huge step for someone just to ask for help, so it’s important that we don’t complicate it for them,” she says. “It’s about being able to tailor to what they need. It’s not one size fits all.”

So, what does Laura do to keep on top of her own mental health?

“Meditation and manifestation are techniques that keep me really balanced, and although I don’t technically cut off at the end of the day at five o’clock, I do mentally – until I get a phone call! It’s about maintaining a good balance.”

NZSM 29 August/September 2023

At the Border: Card skimmers, forged identity documents, and ammunition

There’s never a dull day at the border, and the New Zealand Customs Service has been busy. Separate investigations carried out in recent months have uncovered a passport forgery ring, card skimming device smuggling, and more.

Three sentenced in forgery ring investigation

As a result of a Customs operation, a Whanganui business owner and two staff have been sentenced in relation to a sophisticated forgery ring which produced false passports and identity documents and sold them worldwide.

Appearing in the Whanganui District Court on 13 July, 46-year-old Anthony Magnoli, the sole Director of Magnoli Props was sentenced to three-

months community detention and $10,000 fine. His two staff, 38-yearold Kolbe Hungerford-Morgan was sentenced to two-months’ community detention and $10,000 fine, and 22-year-old Xenia Hungerford-Morgan was discharged without conviction due to the minor administrative role she had.

The defendants each faced two representative charges of knowingly exporting goods for dishonest purposes

under the Customs and Excise Act 2018, and two charges of unauthorised use of the name and emblem of the United Nations under the Flags, Emblems and Name Protection Act 1981.

The charges resulted from a Customs’ investigation, codenamed Operation Eldorado, which began in November 2019 in response to information received from overseas enforcement agencies, including the US Department of Homeland Security, about false identity documents being sold and exported from New Zealand.

Customs’ investigations identified the illegal activity was being carried out by a Wanganui based company, Magnoli Props, and executed a search warrant at the business, which operated from Magnoli’s home.

Investigators seized a wide range of equipment, tools and material needed for manufacturing false identity documents, along with partially finished and fully finished identity documents ready for export.

The fake documents included passports, drivers’ licences, and government official ID cards, as well as United Nations’ identification cards and United Nations’ diplomatic passports.

A review of business records revealed numerous customers’ orders which often requested multiple passports made in different nationalities but under one person’s name.

August/September 2023

The made-to-order online business supplied buyers from across the globe including the United States of America, Canada, the United Kingdom, Japan, and Australia.

Nigel Barnes, Chief Customs Officer Fraud and Prohibition, noted that the identity documents which Magnoli manufactured and exported were of extremely high quality.

“Overseas law enforcement found a number of the false documents at their borders, or in the hands of criminals using them for illegal activities including loan fraud.”

Jail for smuggling card skimming equipment

A Customs investigation has resulted in the sentencing of an Auckland man to 25 months’ prison for smuggling card skimming equipment.

40 year old Rimamotu Tiavare appeared in Auckland District Court on 26 July and was convicted on one charge for knowingly importing goods for dishonest purposes under the Customs and Excise Act 2018. The sentence also reflected active Police charges including using forged documents, money laundering and accessing a computer system for dishonest purposes.

Customs officers intercepted an air freight package in May 2022 containing a car stereo, which concealed two card skimming devices sent from the US.

Further investigations led to a search warrant at his home address where evidence including cash, notes with card skimming instructions, and phones that had been used to search for ATM locations were found.

Card skimming typically involves inserting a device into ATMs that can read data contained on card magnetic strips, accessing credit cards details.

“Criminals also attach pinhole cameras hidden around the ATM to obtain the PIN number of the card,” said Nigel Barnes, Chief Customs Officer - Fraud and Prohibition. “The stolen data is later cloned onto blank cards, which are then used by the offenders at ATMs to withdraw money, or sold to overseas third parties for profit.”

“In this case, the insert devices found by Customs were later found to be harder to detect by banks and ATM users.

Card skimming is a highly sophisticated way for criminals to steal money from their victims, which often goes unnoticed until it’s too late. Customs work closely with law enforcement and industry partners to prevent this type of illegal activity and we remain committed to protecting our communities from being scammed.”

Drugs, cars and ammunition seized

According to a 23 June report, a Police and Customs operation across Auckland has uncovered an

alleged drug importation and money laundering operation valued at more than $60 million.

Four people have been arrested and vehicles, jewellery, ammunition, and cash totalling around $1 million have been seized following a sixmonth joint investigation. Operation Chartruese, targeting an organised criminal group alleged to have been involved in the importation, sale and supply of Methamphetamine and MDMA as well as precursor chemicals and the laundering of the funds generated.

Officers from the Police Financial Crime Group, National Organised Crime Group, and the Waitematā District and Customs executed 20 search warrants across Henderson, Albany, Dairy Flat, Te Atatū, Auckland City, Mt Roskill, Massey, Forest Hill, Riverhead, Ranui, Morningside and Bayview.

Police seized eight vehicles, two jet skis on trailers, 19 watches, ammunition, shotgun cartridges, imitation firearms, a Kimar pistol, 3.5 kilograms of methamphetamine, and about $100,000 in cash.

Four men, ranging in age from 37-47, were facing charges including participating in organised crime groups, importing methamphetamine, MDMA and precursors, supplying methamphetamine, MDMA and precursors and money laundering.

NZSM 31 August/September 2023

NZSA CEO’s July Newsletter

In his July update, NZSA CEO Gary Morrison covers Fair Pay Agreements, changes to the NZSA Board, conclusion of Skills for Industry programme, NZSA training hub, Filming in Public Places, and more.

I recently spent several days manning our stand at the Facilities Integrate expo including BuildNZ and The National Safety Show.

The number of security exhibitors was slightly down on last year, but it was pleasing to see that the foot traffic was up significantly and many of the attendees were key decision makers within their organisations.

sentiment that we are in for some tough times ahead.

I appreciate that my report this month is rather comprehensive but hopefully provides some evidence of the work that we are currently engaged in on behalf of the industry and our stakeholders.

FPA (Fair Pay Agreements) update

Gary Morrison is CEO of the New Zealand Security Association (NZSA). A qualified accountant, Gary was GM of Armourguard Security for New Zealand and Fiji prior to establishing Icon Security Group.

General feedback from the exhibitors was very positive however there was also strong feedback that there has been a noticeable slow-down in the wider economy and with many larger contracts – particularly within the government (national and local body) sectors – being put on hold or even withdrawn. That certainly aligns with recent surveys showing a decline in business confidence and the general

This is a very significant issue for the industry and one that we are spending a lot of time on. As one of the first industries to navigate the new FPA legislation it is very evident that the process and the obligations on all parties are administratively complex and will almost certainly result in unintended consequences.

We have issued a number of updates to members and established a separate mailing database for those who are directly impacted by the FPA coverage

32 NZSM August/September 2023

and that we will use far more detailed information – particularly if we do proceed to bargaining.

If you do have any questions or concerns, please feel free to contact me directly to discuss on either gary@ security.org.nz or 021 1229606.

Changes to NZSA Board

We have recently had some changes to our board with the resignation of Caroline Halton (Cityguard Security) following her accepting a new position outside of the security industry, and the secondment of two new board members, Nicky Jones (Independent representative, self-employed) and Teresa Seux (General Manager Human Resources, Advanced Security Group).

Nicky and Teresa bring specialist strategic management, human resources and industrial engagement skills to the board and they have been seconded through to the 2024 AGM where they will be required to re-stand for election.

Saved a Life Medal recipient

Congratulations to our latest recipient of the Saved a Life Medal, Thomas Tofilau, from Armourguard in Auckland.

To see the full story of Thomas’s heroic actions, please see the NZSA website.

We also remind our members, and wider public, that nominations can be submitted via the NZSA website.

Launch of new Member Benefit Programme

Our member benefit programmes provide an important opportunity for our members to source frequently used services through quality providers and at preferential rates.

We are pleased to introduce two new member benefit programmes from July.

Please refer later in this newsletter for details of our newly launched programmes with the following partner organisations - Strategic Defence and GuardhouseHQ.

Conclusion of MSD SFI (Skills for Industry) Programme

It is with regret that I advise that our Skills for Industry Work Broker Programme with MSD concluded on 30 June.

The NZSA was the first industry association to partner with MSD some six years ago and in the proceeding years we have placed in excess of 600 MSD candidates into full-time employment with our members. Unfortunately, the changing employment conditions have severely impacted onto the placement numbers

being generated through the SFI programme and hence the financial viability for industry associations such as the NZSA.

We provided notice to MSD that we would not renew our contract this year and that prompted MSD to reassess their strategic direction and to bypass industry screening providers and to use their internal teams to work directly with employers.

The good news is that funding is now allocated directly to employers and where candidates who meet MSD specified criteria are employed, the employer can apply for the Flexi-wage Subsidy.

Employers can list vacancies and access their free recruitment services by calling 0800 778 008.

NZSA Training Hub

We are very pleased to advise we will be including the Foundation Security Core Skills Training programme to the resources and materials available on the NZSA Training Hub which will be launched soon.

The Foundation Security Core Skills Training programme has been developed by Quinton Swanson (Q) from Hard Target who is one of New Zealand’s leading security training experts and was instrumental in the original development of the Mandatory

NZSM 33 August/September 2023

Training that is a requirement for obtaining a Certificate of Approval as a Security Officer.

The foundation programme is designed to provide comprehensive “refresher training” and to further develop the competencies and skills of those in security officer roles.

We will send updates once we’re ready to launch.

Update for Employment Agreements

The Employment Relations (Extended Time for Personal Grievance for Sexual Harassment) Amendment Act 2023 came into force on 13 June.

We recommend that members include the following wording into their employment agreements, ideally located in the “personal grievance” section of the agreement.

Personal Grievances

If the problem is a personal grievance for sexual harassment, then you must raise it within 12 months of when the facts that give rise to the grievance occur or come to your attention.

In respect of other personal grievance, then you must raise it with the Employer within 90 days of when the facts that give rise to the grievance occur or come to your attention.

A personal grievance can only be raised outside the applicable time frame (12 months or 90 days) with agreement of the Employer or in exceptional circumstances.

Application for inclusion of Security Technicians on Green List

We have recently submitted an application to MBIE seeking the inclusion of Security Technicians onto the Green List as part of their annual review of approved roles.

From our initial feedback, we have met the qualifying criteria and have cause for confidence pending the publication of the updated Green List, scheduled for late July.

We will certainly keep members posted on any news.

New Zealand Certificate in Security (NZCiS) Level 3 training options

We recently distributed an update on the NZCiS Level 3 qualification from Te Pukenga and confirming cost ($150), duration (10 months), content and delivery (online LMS).

We also note that NZSA member PTEs Ignite College and Stratcom are also delivering the NZCiS Level 3 Qualification – contact details can be found on the NZSA website.

Filming in Public Places (Security Good Practice Guideline)

Earlier this year we were approached by one of our members seeking guidance on the law surrounding the filming of staff whilst they are providing crowd control or security services as part of their role.

As we are all aware, the filming of security staff has become very commonplace. Most members of the public have immediate access to mobile phones with high quality filming capability and other technologies such as Go-Pro, Dash-cam and drones, meaning that security staff should be aware that their actions are likely to be recorded at any time.

It is important that security operators and their staff have knowledge of the law surrounding the use of mobile phones and similar devices for filming in public places. Security staff also need to be aware of, and to be trained, in the practices that should be followed to ensure that they act legally and professionally when filmed by members of the public.

We have included a section headed “Managing public filming whilst providing Crowd Control duties in public spaces” within the Security Services Good Practice Guideline that can be accessed on our website.

New Zealand Security Awards event

The NZSA team has been very busy with planning arrangements for this years NZ Awards Event to be held on the evening of Friday 15 September at the iconic Te Pae Events Centre in Christchurch.

This will be our third attempt at holding the event in Christchurch with the last two events cancelled due to Covid restrictions. Fingers and toes are all crossed for this year!

Make sure you have the date in your diary and look out for information coming out shortly with regards to the nomination process across the 19 award categories and booking details.

As always, we welcome all comments and feedback on NZSA or industry issues and activity.

34 NZSM August/September 2023
Ian Dick Memorial Award for Security Professional of the Year

12 & 24 VDC selectable

FDH40S

unbreakable universal mounting

• Low power consumption - low operating temperature

• One product suits floor and wall mounting

• Universal armature - offsets to 55º to suit doors opening past 90º • Wall mount extensions available

• 12 & 24 VDC selectable • Push off button with no residual magnetism • Oversize armature for easy alignment • Emergency release button

• Electroless nickel plated armature and electromagnet

• Stainless fastenings • Full local support and back up

10 YEAR GUARANTEE*

Designed, tested and produced in New Zealand to AS4178

A) Wall mounted,126mm extn. tube (overall 202mm)

B) Wall mounted, 156mm extn. tube (overall 232mm)

C) Wall mounted, 355mm extn. tube (overall 431mm)

FDH40S/R

Surface and Recess mounting

This device enhances an outstanding range of unbreakable products which conveniently hold open fire doors. When a smoke/fire alarm is activated the magnet instantly releases the door to the closed position to prevent the spread of smoke and fire. These units feature a choice of 3 covers for optimum aesthetic appeal and durability. The installer can utilise one device for surface mounting or for recess mounting.

10 YEAR GUARANTEE*

NZSM 35 August/September 2023 SECURITY TECHNOLOGY RELIABILITY Loktronic Limited Unit 7 19 Edwin Street Mt Eden Auckland P O Box 8329 Symonds Street Auckland 1150 New Zealand Ph 64 9 623 3919 Fax 64 9 623 3881 0800 FOR LOK mail@loktronic.co.nz www.loktronic.co.nz For expert advice and assistance with your security locking needs, trust in Loktronic, call us on 0800 367 565
*Standard terms & conditions of sale apply. GUARANTEE A) B) C)
fire door holding electromagnets
unbreakable! 21556/1/18
Satin Aluminium Gloss Black Gloss White
Option A – Surface Mounted GUARANTEE Option B – Recess Mounted Standard, floor mounted, wall to door distance 114mm
NZ made

New Report: Protect your privacy if you want to reduce your risk

According to the Office of the Privacy Commissioner (OPC), research shows the risk to New Zealander’s privacy is on the rise but there are ways that people can protect themselves.

According to Privacy Commissioner Michael Webster, New Zealanders love the internet, but that comes with risks.

“Every webpage we visit, every item we put in our online shopping baskets, and every time we upload an image to social media, if we haven’t actively protected it, we are risking our personal information.”

OPC recently released a report looking at five areas where New Zealanders are most at risk online, including online scams and fraud, social media, online tracking, children’s safety, and biometrics and AI.

“With the use of internet at saturation levels, and after three years where most of us have spent more time online than ever before, our dependence on the internet has grown exponentially,” said Mr Webster.

One of the downsides of this can be seen by the fact that more than 60% of serious privacy breaches reported to the OPC are happening in the digital world.

This is reflected in the top six concerns for New Zealanders using the internet, as found in InternetNZ’s 2022 annual survey. These concerns include ‘security of personal data’, ‘threats to privacy’, and ‘identity theft’.

The report, Protecting Your Privacy in the Digital Age, contains tips on how to protect your privacy, including:

Some tips to help you secure your personal information:

• Use two-factor authentication to protect your accounts.

• Keep your devices, such as your phones, tablets, and computers, updated.

• Use varied and strong passwords on each of your accounts.

• Set your privacy settings in your social media accounts to only friends and family, and only add/ accept people you know.

Some tips for social media settings:

• Get to know the privacy settings for each of your social media accounts.

• Think about who you would like to see your profile and

what kind of information you want them to see.

• Check your settings regularly, as they’re often updated.

• Use two-factor authentication to protect your social media accounts.

Tips on how to avoid tracking cookies on your computer:

• If there is an obvious choice, REJECT ALL third-party cookies when prompted.

• Use your web browser itself to help protect against tracker cookies.

• Clear the cookies you collect.

• Look at adding “extensions” to your browser to help protect yourself.

Some tips on how to protect your children’s privacy online:

• When your child uses a new device or software, check the device settings to make sure the privacy settings are where you want them.

• Use settings to create groups of real friends to play with.

• Keep devices in shared family spaces.

• Set up accounts for different members of your family, each with their own settings to ensure online safety.

• Install the community applications for consoles like PlayStation and Xbox.

36 NZSM August/September 2023

SECURE THE FUTURE

30 August –

1 September 2023

ICC Sydney

Experience the

future of security

at Security Exhibition and Conference 2023.

The security landscape is evolving at lightning speed. With the advancements in AI, machine learning, cybersecurity, mobile access, and cloud technologies, security professionals must equip themselves with the latest technology for more sophisticated threat detection and response.

For more than thirty years, the Security Exhibition and Conference has been at the forefront of driving the future of security.

And in 2023, Security - co-located with Integrate, the region’s premier AV eventwill showcase industry-leading solutions and provide attendees with the knowledge they need to stay ahead of the game.

Join us to Secure the Future, this 30 August – 1 September

CO-LOCATED WITH IN PARTNERSHIP WITH REGISTER FREE  securityexpo.com.au

Protecting Public Venues: Martyn’s Law under scrutiny

Just weeks after being presented in the UK parliament, hard questions are being asked about the potential impact of the Terrorism (Protection of Premises) Bill on small businesses and voluntary organisations, writes

In June’s NZSM we reported on the new draft legislation released by the UK government requiring venues to be prepared for and ready to respond in the event of an attack

The Terrorism (Protection of Premises) Bill sets out the requirements that venues and other organisations in the United Kingdom will have to meet to ensure public safety on their premises. It’s the culmination of several years of campaigning for ‘Martyn’s Law’, named after Martyn Hett who was killed alongside 21 others in the Manchester Arena terrorist attack in 2017.

In December 2022, it was announced that Martyn’s Law would introduce a tiered model for certain locations depending on the capacity of the premises or event and the activity taking place, in order to prevent unnecessary burden to business, particularly the many thousands of smaller retail businesses subject to the new requirements of the legislation.

According to a Home Affairs Select Committee conducting pre-legislative scrutiny of the Draft Bill, requirements proposed by the new law “will capture some small and micro-sized businesses, and community-run and voluntary groups, [and] could be disproportionate and burdensome.”

38 NZSM August/September 2023
Nicholas Dynon is chief editor of NZSM, and a widely published commentator on New Zealand’s defence, national security and private security sectors.

The new requirements: A recap

Under the legislation proposed to Parliament, a person responsible for a ‘qualifying public premises or event’ will be subject to a range of terrorism protection. “Qualifying public premises” include shops, restaurants, cafes and bars, nightclubs, premises used for entertainment activities, sports grounds, libraries, museums, galleries, exhibition halls, visitor attractions, hotels, places of worship, healthcare facilities, bus and railway stations, aerodromes, childcare facilities, schools, training establishments, and tertiary education facilities.

A tiered approach means that qualifying premises will fall under either a ‘standard’ or an ‘enhanced’ tier. The standard tier will apply to public premises with a maximum capacity of 100 or more people, while the enhanced tier would apply to premises and events with a maximum capacity of 800 or more.

Limited exemptions to the capacity requirements apply to education establishments and places of worship, and guidance and training materials will be available to premises with a capacity of under 100, should they want it.

Standard tier premises will be required to undertake basic, lowcost activities to improve their preparedness, including terrorism protection training and evaluating the best procedures to put in place in order to minimise impact.

Persons responsible for enhanced premises or events must implement “reasonably practicable security measures” to reduce the risk of, and harm caused by, terrorist acts occurring at or near the premises or event.

An inspection and enforcement regime is expected to promote the requirements for each tier. In the event of non-compliance, sanctions and ultimately penalties will be issued to premises.

The enforcement regime will include the issuing of contravention and restriction notices and financial penalties. For standard duty properties, this means fixed penalties up to a maximum of GBP 10,000, and for enhanced duty properties a maximum fixed penalty of the higher of GBP 18m or 5% of worldwide revenue.

Concerns raised

In May 2023, the Government invited the Home Affairs Select Committee to conduct pre-legislative scrutiny of the Draft Bill before it is formally introduced in Parliament later this year. On 27 July, the Select Committee published its report.

“Whilst we welcome the Government’s overall intention behind the Draft Bill, we have some serious concerns about the proportionality of the Bill, especially in relation to the impact on smaller businesses, voluntary and community-run organisations in the standard tier premises, where there is a lack of evidence that the Bill will adequately reduce the threat of

terrorism for smaller organisations,” states the report.

“We also have some concerns about the unfinished provisions in the Draft Bill, the purpose of the Bill, the regulator and some of the duties required. There are a number of other areas in which we feel that the Draft Bill could be improved upon, including introducing a provision for mandatory life-saving training and statutory standards for the design of new buildings.”

In particular, concern was raised over the lack of rationale or any evidence for why capacity figures of 100 and 800 for standard and enhanced tier premises have been chosen, and why certain types of premises are excluded entirely.

“We wholly agree that larger venues—such as Manchester Arena— should be required to undertake the sort of measures set out in the Draft Bill. However, we are concerned that the capacity figure of 100 for standard tier premises, which will capture some small and micro-sized businesses, and community-run and voluntary groups, could be disproportionate and burdensome.

According to the Select Committee, this category is particularly troubling because it would include many smaller venues that may not have sufficient resources to cover costs of what is proposed.

“This category is particularly troubling because it would include many smaller venues that may not have sufficient resources to cover costs of what is proposed. It would also

NZSM 39 August/September 2023

cover village halls, places of worship and similar amenities that provide vital community support, often on low budgets. If such places are forced to close down, this represents a win for terrorism, rather than an effective means of combatting it.”

One area of the draft legislation in particular that is identified as potentially problematic for religious and community organisations is the training requirement. According to the Bill, standard duty premises would be obliged to provide training to anyone who works at those premises, including volunteers and part-time workers.

“Both oral and written evidence raised concerns about the requirement for training set out in the Draft Bill,” stated the Select Committee report. “The Churches’ Legislation and Advisory Service and Cytun argued that the provision of training is “unlikely to be as straightforward in volunteer run premises, such as a church, as in premises where most workers are paid staff”.

According to the Select Committee, the Government should give further consideration to how voluntary run organisations might be impacted by the requirement to provide training and work with the sector to find a more suitable alternative to the current system of training outlined in the Draft Bill.

Staged implementation

Concurring with feedback provided by the Local Government Association, the Select Committee stated that the Terrorism (Protection of Premises) Bill should be implemented in stages, starting with enhanced tier premises, and that extension of the law to cover standard tier premises should be made only after research suggests it’s warranted.

“A review should be conducted yearly and every time there is a terrorist attack to assess how well the legislation has worked in protecting against, preparing for and dealing with the attack. Research should also be undertaken on the threat of terrorism to small and micro-sized businesses. Should that research suggest there is sufficient benefit of extending the legislation to standard tier premises, then provision should be made to introduce the duties to those premises at the earliest opportunity.”

It is also recommended that the Government should consider what financial assistance may be necessary to support small and micro-businesses whose premises fall within the enhanced tier before introducing the Draft Bill to Parliament.

Another area of concern for the Select Committee is in relation to outdoor events. Open-air events such

as Christmas markets, farmers markets and events that do not require express permission to attend but could be regular outdoor events attracting large crowds, appear to be excluded from the draft legislation.

“We note that terrorist attacks in recent years have included attacks on outdoor events, such as the terrorist attack in Berlin in 2016,” states the report. “On that occasion a terrorist hijacked and drove a truck into a Christmas market at Breitscheidplatz killing twelve people and injuring many others.”

All publicly accessible outdoor events are a prime target for terrorists, whether or not express permission is needed to enter. The Government should consider expanding the scope of the Draft Bill to include those outdoor events with a capacity of over 800 and where express permission and payment is not required to enter.

As it stands, the Select Committee is in agreement with a rating of the Government’s impact assessment of the Bill by the Regulatory Policy Committee (the UK Government’s independent regulatory scrutiny body) as “not fit for purpose”. “We draw this conclusion as the RPC does, because of the absence of evidence “that the proposal would reduce terrorism for small venues”.

40 NZSM August/September 2023

POSTGRADUATE CERTIFICATE IN INTELLIGENCE

MASSEY’S POSTGRADUATE CERTIFICATE IN INTELLIGENCE HAS BEEN SPECIFICALLY DESIGNED AS AN ADVANCED INTELLIGENCE PRACTITIONERS COURSE WHICH CRITICALLY EXPLORES STRUCTURED ANALYTICAL TECHNIQUES AND THE INTELLIGENCE ENVIRONMENT IN WHICH THEY APPLY.

The qualification develops and advances critical research, critical thinking and writing, analytical best practice as well as exploring relevant twentieth and twenty-first century intelligence operations. It is aimed at those wishing to develop advanced critical skills in relation to their existing or prospective intelligence sector careers in New Zealand.

Graduates of this year long programme will possess an advanced knowledge of intelligence analysis processes, be grounded in relevant previous operational intelligence experiences and have a critical understanding of the ethical and professional issues involved

The programme of study consists of two 30-credit courses: Qualification Requirements

Semester One, 294.741: Intelligence in the International Security Environment

A critical examination of intelligence theory and practice, focusing on key concepts and methodologies of intelligence collection and analysis, analytical tools, frameworks and concepts applied to investigations and operations in the contemporary international security environment.

Course Controller: Dr Rhys Ball, Centre for Defence and Security Studies (Auckland)

Semester Two, 294.744: Intelligence Operations

A comprehensive grounding in the operational intelligence environment in the second half of the 20th century, into the 21st century. Participants will consider the development of intelligence practices both in New Zealand and around the world, and the evolution of intelligence contributions from the end of World War Two, to the intelligence challenges of the 2020s. Intelligence operations are critically reviewed, including intelligence success and intelligence failure, espionage against friends and allies, policing and private intelligence formats.

Course Controller: Dr John Battersby, Teaching Fellow, Centre for Defence and Security Studies (Wellington)

To enroll in this qualification, students must have been awarded or qualified for a relevant Bachelor's degree, or be able to demonstrate scholarly work in conjunction with extensive relevant professional experience for Admission with Equivalent Status. For further information, please contact CDSS@massey.ac.nz

Gallagher Security celebrates Steve Bell and Ian Meadows on 35 years of service

Gallagher Security has recently celebrated the achievements of CTO Steve Bell, and IMEA GM Ian Meadows, who have each dedicated 35 years of their professional careers to the company.

According to Gallagher, both Steve and Ian “have been integral members of the Gallagher Security family since its early days as Cardax, operating from Marton, and their contributions have been instrumental in shaping Gallagher’s success and driving the company forward.”

Ian Meadows joined Gallagher in 1987, starting as an Electronics Assembler. Throughout his journey at Gallagher, Ian has embraced various roles, including Hardware Tester, Technical Support Engineer, and Business Development Manager.

“Ian’s unwavering loyalty and expertise have made him a trusted figure within the organisation, valued for his extensive industry expertise and unwavering commitment to finding exceptional customer solutions.”

“I never stop learning. Every day is a new opportunity,” said Ian, reflecting on his journey. “That’s what Gallagher is all about.”

Steve Bell also joined Gallagher in 1987 as a Software Engineer. Throughout his illustrious career, Steve has been a driving force behind the development of Gallagher’s Security product range, spearheading advancements across several generations.

“As Chief Technology Officer, he brings unparalleled technical and commercial expertise to the Executive

Leadership team. Steve’s visionary leadership and ability to navigate the ever-evolving security landscape have contributed significantly to Gallagher’s success.”

Explaining his motivation, Steve stated that he is “driven by technology and the tremendous possibilities it holds.”

“I take immense pride in our successful implementation of new technologies,” said Steve, “especially when we lead the way among our global industry peers.”

Gallagher Security Chief Executive, Mark Junge commended the contributions of both Steve and Ian, saying that their unwavering dedication and expertise have been invaluable to the company’s growth and success.

“They embody the core values and spirit of Gallagher, and we are immensely proud to have them as part of our team,” said Mark. “We thank them for their dedication and join with them in celebrating their 35 years of service.”

42 NZSM August/September 2023
From left to right: Gallagher’s Craig Schutte, Ian Meadows, Kahl Betham, Steve Bell, Mark Junge

fired up protection

LOKTRONIC’s expansive product range has just become even wider with these first class EGRESS and FIRE PROTECTION DEVICES and PROTECTIVE COVERS.

STI-1130 Ref. 720-102

Surface mount with horn and spacer 255mm H x 179mm W x 135mm D

STI-13000-NC Ref. 720-090

Flush mount, no horn

H x 137mm W x 69mm D

STI-13B10-NW Ref. 720-092

mount, horn and label optional 206mm H x 137mm W x 103mm D

STI-1100 Ref. 720-054

Flush mount with horn 255mm H x 179mm W x 86mm D

STI-6518 Ref. 720-060

mount, no horn 165mm H x 105mm W x 49mm D

STI-13210-NG Ref. 720-093

Surface mount, horn and label optional

206mm H x 137mm W x 103mm D

All STI ‘Stoppers’ are made of tough, UV stabilised polycarbonate. Many can be supplied with or without a 105 dB horn. Other models and sizes available including weather resistant options.

Battery Load Tester Ref. 730-101

ViTECH, strong, lightweight aluminum case, 5, 15 and 30 amp battery load tester for fire and alarm use. Weight: 500gms, Size: 165mm x 90 x 70mm.

STI-WRP2-RED-11 IP67

Ref. 720-062R

Also available in White.

STI-RP-WS-11/CN

Ref. 720-052W

Available in White, Green, Blue & Yellow.

STI-RP-GF-11/CN

Ref. 720-051G

Available in White, Green, Blue & Yellow.

STI-RP-RS-02/CI

Ref. 720-058

Cover included. Flush Mount Available.

• Approved to EN54-11

• Current Rating: 3 Amps @ 12-24V DC, 3 Amps @ 125-250V AC

• Material: Polycarbonate

• Comes with Clear Cover

• 2 x SPDT switches

• Positive activation that mimics the feel of breaking glass.

• Visible warning flag confirms activation.

• Simple polycarbonate key to reset operating element - no broken glass.

• Dimensions: 87mm Length x 87mm Width x 23mm Depth (Flush Mount) & 58mm Depth (Surface Mount)

STI-6255 Ref. 720-042

Mini Theft Stopper discourages inappropriate use of equipment. Sounds a powerful 105 dB warning horn when activated. Tough, ABS construction. Reed switch activation for cabinets and display cases or unique clip activation for freestanding equipment. Does not interfere with use of protected fire fighting equipment. Compact design 85mm H x 85mm W x 25mm D.

STI-6720 Ref. 720-047

Break Glass Stopper. Keys under plexiglas. Protects emergency keys from inappropriate use. Keys remain visible. Fast, easy installation. Simple, inexpensive plexiglas. 3 year guarantee against breakage of the ABS housing within normal use.

Fire Brigade Alarm: (Closed/Open) Ref. 730-231

ViTECH branded Type X (730-230) and Type Y (illustrated) models with temperature compensated pressure transducers with digital display showing pressures for defect, fire and pump start.

ViTECH products are designed and produced in New Zealand.

Anti-Interference Device

Ref. 730-400 series

ViTECH AID for sprinkler valve monitoring; fits all ball valve sizes.

21620 Loktronic Limited Unit 7 19 Edwin Street Mt Eden Auckland P O Box 8329 Symonds Street Auckland 1150 New Zealand Ph 64 9 623 3919 Fax 64 9 623 3881 080 0 FOR LOK mail@loktronic.co.nz www.loktronic.co.nz
Surface
Flush
206mm
NEW
NEW NEW 21620/1/18

Rollout of on-board cameras for commercial fishing vessels underway

The rollout of on-board cameras across New Zealand’s inshore commercial fishing fleet has reached a new milestone, with Minister for Oceans and Fisheries Rachel Brooking announcing that cameras go live on the first 23 boats from August.

“Initial installations on these 23 boats will be followed by a further 70 by the end of the year, and up to 300 by early 2025,” Rachel Brooking said.

According to the Ministry for Primary Industries (MPI), the government is investing $68 million to get cameras installed on up to 300 commercial fishing vessels, covering around 85% of the total catch by volume of inshore fisheries in New Zealand.

“These cameras join the existing activities used to monitor commercial fishing in New Zealand, including monitoring boat locations and the work of on-board observers,” said the Minister. Cameras have been prioritised on boats posing a higher risk to protected species of marine mammals and seabirds. Filming only occurs when fishing is taking place.

“People in New Zealand, and around the world, increasingly demand evidence of sustainable fishing practices,” Rachel Brooking said. “As a Government, we share this desire and we’re taking action.

The camera rollout follows trials along the west coast of the North Island focused on protecting Māui dolphin habitat. These trials were accompanied by bans on trawling across 12,000 square kilometres and bans on set netting over 32,000 square kilometres.

New Requirements

Since April 2023, MPI has been working with its service provider, Spark Business Group (Spark), to finalise the build of the on-board camera system and ensure it meets all requirements, with Spark confirming the 01 August go-live for Priority Group 1 vessels.

Priority Group 1 includes trawl vessels less or equal to 32 metres in overall length (except those targeting scampi) and set net vessels greater than or equal to 8 metres in overall length fishing off the West Coast of the North Island and the North, East and South coasts of the South Island.

Go-live dates for the remaining priority groups are being

finalised and the ministry plans to confirm those new dates in July.

Under the Fisheries (Electronic Monitoring on Vessels) Regulations 2017 (EM regulations) vessels will be required to provide footage which enables MPI, with reasonable accuracy, to:

• Identify the types of fish caught, fishing gear used and by-catch mitigation measures adopted

• Estimate the size and quantity of the fish taken or transported

To comply with the EM regulations, crews will be required to bring fishing gear on board, sort the catch and return any fish or aquatic life to the sea in view of one of the cameras installed on the vessel. Catch sorting or discarding outside the camera fields of view will likely constitute a breach of the regulations, resulting in possible compliance investigation.

According to an Electronic Monitoring System Guide for On-Board Cameras published by Spark, on-board camera systems are comprised of:

• EM server and 4G wireless module (an on-board server that powers the cameras and records onto an in-built hard drive).

• Power over ethernet (POE) digital video cameras.

44 NZSM August/September 2023

• A 10-inch on-board display to enable the fisher to check the status of cameras and other hardware (dimming functionality included).

• A power over ethernet (PoE) unit and ethernet cabling for the cameras.

• A voltmeter (non-illuminating) to enable trouble shooting.

• Antenna and coaxial cable with associated connectors

How it works

According to the Guide, before a vessel departs port, the operator is required to conduct a pre-departure check to ensure the camera system is operating by ensuring the system is switched to ‘ACTIVE’ and images are showing on the onboard display.

Once in the ‘ACTIVE’ state, the system captures footage continuously at both low and higher resolution, in oneminute time segments. Footage is encrypted and securely stored on the vessel’s hard drive. The onboard server initiates upload of all low-resolution footage to the Cloud once the vessel is in Spark mobile coverage.

Once footage is uploaded to the Cloud, all previous footage on the vessel’s hard drive is over-written as new footage is collected.

The Cloud Artificial Intelligence (AI) Models, states the Guide, will analyse every one minute segment of footage to detect in-scope fishing activities. “If such activities are detected, the system will instruct the on-board server to upload the relevant higher resolution footage to the Cloud. If the event is selected for review, approved MPI staff are then able to view the footage.”

The EM regulations come into effect for different fisheries and fishing methods at different stages, and will eventually apply to all vessels using in-scope methods anywhere in New Zealand waters. In the meantime, the regulations only apply to fishing events that start within a specified area and do not apply to fishing events that start outside the specified area but finish inside.

To account for this, the camera system uses geofencing to track vessel location and is pre-programmed to automatically stop collecting footage when the vessel leaves the specified area (even if set to ‘ACTIVE’).

Selection and Review of Footage

Once footage has been identified and stored, privacyprotected, and available for review, states the Guide, footage is matched to the electronic reporting data provided by the vessel (a means of ensuring that only footage relating to fishing activity is reviewed). MPI will then review a selection of footage based on a mix of random-selection and targeted risk-based factors.

Access to footage will have an audit trail, with recording of time, date, footage accessed, the person who accessed the footage and business reason why it was accessed. Reviewers are unable to choose which footage is selected for their review.

The catch data collected by MPI analysts will be used to verify the accuracy of fishers’ reports, and cases of potential non-compliance with commercial fishing regulations will be notified to Fisheries Compliance (potential breaches of other regulations will be referred to the responsible agency).

NZSM 45 August/September 2023

REACH NEW HEIGHTS in Professional Excellence

ASIS accredited certifications can help you reach your career goals.

Validates your ability to conduct security investigations through the effective use of surveillance, interviews, and interrogations. Designed for those with 5 years of related experience.

WH Y EARN THE PCI DESIGNATION?

• Provides independent confirmation of your specialized skills in security investigations

• Gain global recognition by your peers and industry

• Get a competitive edge in the marketplace

• Enhance your career and earnings potential

• Enjoy personal satisfaction and professional achievement

Be one of the many ASIS board certified practitioners who are leaders, mentors, and trusted strategic partners, serving both their organizations and the profession.

Visit

“PCI is an important element in the ASIS C ertification programme, dovetailing into both CPP a nd PSP for a comprehensive understanding of broader security industry objectives. An effective and reliable investigation depends on objectivity, thoroughness, relevance, accuracy and timeliness. PCI helps identify critical investigative outcomes, including evidence collection, case management, and the process of offender detection, iden tification, interview and prosecution. Good physic al security designs, together with robust policies and procedures are key elements in a successful investigation. The PCI certification p rov ides an insight into how these pieces interrelate."

- D avi d H orsburgh, MSc CPP PSP PCI

WHY SHOULD AN EMPLOYER HIRE ASIS CERTIFIED PROFESSIONALS?

• Build a strong, dedicated team committed to high standards and continuing professional development

• Promote ongoing education of critical job knowledge and skills

• Feel confident that your staff are using best practices

• Recruit the most qualified professionals

• Reinforce or elevate your organization’s reputation and credibility

Increase the competency level of your staff by supporting your security professionals in their certification journey.

www.asis.org.nz
Loktronic Limited Unit 7 19 Edwin Street Mt Eden Auckland P O Box 8329 Symonds Street Auckland 1150 New Zealand Ph 64 9 623 3919 Fax 64 9 623 3881 0800 FOR LOK mail@loktronic.co.nz www.loktronic.co.nz Loktronic for ex-stock availability LoktronicLimi t e d sraey03 s’ZNgnicivres S e c u r ity Industry REGISTERED COMPANY ISO 9001:2015 Certificate No. NZ1043 Loktronic Limited Unit 7 19 Edwin Street Mt Eden Auckland P O Box 8329 Symonds Street Auckland 1150 New Zealand Ph 64 9 623 3919 • Fax 64 9 623 3881 • 0800 FOR LOK mail@loktronic.co.nz • www.loktronic.co.nz

Access control solutions for every environment

Organizations of every size and type rely on electronic access control to secure their premises and help people move around safely and efficiently.

ASSA ABLOY offers a broad range of access solutions that can be installed without wiring at the door.

Our wireless access control solutions can upgrade existing security or build a completely new access system. You can choose between programmable key-based electronic access control and a system with smart cards or mobile keys stored on a smartphone.

ASSA ABLOY’s battery-powered solutions protect small and large organizations with devices for any type of door, as well as non-door openings such as cupboards, gates, elevators and more.

A choice of software and administration options enables security managers to run access control from an app, locally from a dedicated PC or securely in the cloud, with a fully hosted solution if required.

www.assaabloy.com/nz

From multi-residential homes to hospitals and labs to loading bays, we are there when you tap a key card, turn a lock, or walk through an automatic door. We make sure people, goods and information move safely and smoothly through the world.
Integral Abloy Beat eCLIQ Smartair
Issuu converts static files into: digital portfolios, online yearbooks, online catalogs, digital photo albums and more. Sign up and create your flipbook.