New Zealand Security Magazine - June-July 2023

Page 1

Crowded

June/July 2023 New Zealand Security Magazine
www.defsec.net.nz
Places: Martyn’s Law becomes law in the UK
Graeme McKenzie: Alarm monitoring and 3G closure Aidan Simons: Background and benefits of ICT Protege X
2 NZSM June/July 2023 Loktronic Limited Unit 7 19 Edwin Street Mt Eden Auckland P O Box 8329 Symonds Street Auckland 1150 New Zealand Ph 64 9 623 3919 Fax 64 9 623 3881 0800 FOR LOK mail@loktronic.co.nz www.loktronic.co.nz Loktronic for Electric Locking Hardware and Accessories LoktronicLimi t e d sraey03 s’ZNgnicivres S e c u r ity Industry REGISTERED COMPANY ISO 9001:2015 Certificate No. NZ1043 Loktronic Limited Unit 7 19 Edwin Street Mt Eden Auckland P O Box 8329 Symonds Street Auckland 1150 New Zealand Ph 64 9 623 3919 • Fax 64 9 623 3881 • 0800 FOR LOK mail@loktronic.co.nz • www.loktronic.co.nz
NZSM 3 June/July 2023 Loktronic Limited Unit 7 19 Edwin Street Mt Eden Auckland P O Box 8329 Symonds Street Auckland 1150 New Zealand Ph 64 9 623 3919 Fax 64 9 623 3881 0800 FOR LOK mail@loktronic.co.nz www.loktronic.co.nz Loktronic for Fire Protection Products LoktronicLimi t e d sraey03 s’ZNgnicivres S e c u r ity Industry REGISTERED COMPANY ISO 9001:2015 Certificate No. NZ1043 Loktronic Limited Unit 7 19 Edwin Street Mt Eden Auckland P O Box 8329 Symonds Street Auckland 1150 New Zealand Ph 64 9 623 3919 • Fax 64 9 623 3881 • 0800 FOR LOK mail@loktronic.co.nz • www.loktronic.co.nz
4 NZSM June/July 2023 www.asis.org.nz www.nzipi.org.nz Industry Associations www.security.org.nz www.skills.org.nz www.masterlocksmiths.com.au 40 28 0800 367 565 www.loktronic.co.nz * Three leading brands from From the Editor 6 Cloud based security from ICT: scalable by design 8 Report shows organised retail crime a growing threat for US retailers 10 Govt more than doubles support for victims of retail crime 11 SWL is 100% NZ owned and has operated for over 20 years 12 Parliament protest report shows NZ police have come a long way since 1981 14 Simpro’s Voice of the Trades report highlights impacts of skills and supply shortages 16 Protecting Public Venues: Martyn’s Law becomes UK draft legislation 18 We have a Privacy Act fit for last century say academics 21 42% of IT leaders told to keep data breaches confidential 22 The Impact of Vodafone 3G sunset on security alarm monitoring in New Zealand 23 Number of daily dark web users is on the rise 24 ‘Godfather of AI’ quits Google to warn of the dangers of the new tech 26 Five reasons why a career in cybersecurity is worth pursuing 28 Research reveals personality traits dictate AI acceptance in the workplace 29 Dahua WizMind Utilises Leading AI Technology to Empower Vertical Markets 30 Wayne Scott named Gallagher Operations Manager, Sir William recognised in UK 32 HSM looking to fill National Security Manager vacancy 33 NZSA CEO’s March Newsletter 34 PSR for the Private Sector? 37 Motorola Solutions enhances rescue missions across vast New Zealand terrains 38 A Jeremiad: From the US to NZ, violent retail crime reflects post-moral society ................................................................. 40 New laws passed to reduce terrorism risk ..................................................................................................................................... 43 Five underlying reasons for extremist attacks on houses of worship ...................................................................................... 44 18 ISSN Print 1175-2149 • ISSN Online 2537-8937 CONTENTS

NZ S M

Kia ora and welcome to the June-July 2023 issue of New Zealand Security Magazine! In this issue we greet the winter months with some great reading, including s spotlight on the escalating issue of violent retail crime, a look at new UK legislation designed to protect crowded places, commentary on the continuing AI juggernaut, as well as all the latest industry news.

Firstly, a big thanks also to our wonderful advertisers (both print and online) who continue to partner with us during what are uncertain economic times. Quality journalism and expert commentary comes at a cost, and our advertisers play an important role by contributing to a vibrant and informed security sector through their sponsorship of the magazine.

Our gratitude for this second issue of NZSM for 2023 extends to our supporters and leading manufacturers and distributors Loktronic, ASSA ABLOY, simPRO, ICT, Provision-ISR (SWL), and Vivotek (Clear Digital). We’d also like to recognise our association partners, the New Zealand Security Association, the New Zealand Institute of Private Investigators, ASIS International, Master Locksmiths, and the New Zealand Security Sector Network.

Inside this issue, I explore the new draft legislation requiring venues in the UK to be prepared for and ready to respond in the event of an attack. Applying to public events and crowded places such as shops, restaurants and bars, nightclubs, entertainment venues, stadia, schools, libraries, universities, bus and railway stations, airports and visitor sites, the Terrorism (Protection of Premises) Bill will make venue operators legally liable for the protective security of their patrons.

If media reportage is anything to go by, AI is advancing in leaps and bounds, leaving both amazed and worried at the same time. Frequent NZSM contributor David Withers APP raises the alarm and considers the dystopian possibilities of AI left unchecked, while new research by SnapLogic reveals how organisations can promoted the acceptance of AI in the workplace.

Nick has written for NZSM since 2013. He writes on all things security, but is particularly fascinated with the fault lines between security and privacy, and between individual, enterprise and national security.

Prior to NZSM he clocked up over 20 years experience in various border security and military roles.

Disclaimer:

The information contained in this publication is given in good faith and has been derived from sources believed to be reliable and accurate. However, neither the publishers nor any person involved in the preparation of this publication accept any form of liability whatsoever for its contents including advertisements, editorials, opinions, advice or information or for any consequences from its use.

Copyright:

No article or part thereof may be reproduced without prior consent of the publisher.

In this issue, we’re also thrilled to be joined by Alarm Watch’s Graeme McKenzie who provides valuable insights on how installers can prepare for the necessary upgrades ahead of the August 2024 closure of Vodafone’s 3G network. There’s little time to delay, he writes, as increased demand for communication modules closer to the shutdown date may impact delivery times.

There’s all this and much more to explore in this issue of NZSM. Also, if you haven’t already, consider subscribing to our to-your-inbox eNewsletter THE BRIEF. It’s a great way to keep up-to-date with the latest. Details on the Defsec website.

Upcoming Issue

August/September 23

Building, Construction, Facilities

Contact Details:

Chief Editor, Nick Dynon

Phone: + 64 (0) 223 663 691

Email: nick@defsec.net.nz

Publisher, Craig Flint

Phone: + 64 (0)274 597 621

Email: craig@defsec.net.nz

Postal and delivery address: 27 West Crescent, Te Puru 3575, Thames, RD5, New Zealand

Integration, Consultants, Electricians, CCTV Installers, Architects, Engineers, Intergrators & Estimators

facebook.com/defsecmedia

twitter.com/DefsecNZ

linkedin.com/company/ defsec-media-limited

6 NZSM June/July 2023
FROM THE EDITOR
New Zealand’s National Defence, Fire and Security Publishers of: Line of Defence, FireNZ, New Zealand Security Magazine
DEFSEC
New Zealand Security Magazine

Power supply cabinets

• Mounts for our 5 most popular models of power supplies; 6 key-hole anchor points for easier mounting

• Lift off hinged doors for added convenience

• Louvre ventilation on doors

• Roller ball reed switch provides anti-tamper to front and rear of cabinet • 6 x 25mm knockouts, 2 each sides and bottom

• Medium cabinet holds 5 x 7 A/h batteries

• Large cabinet holds 14 x 7 A/h batteries

• Cam lock for security

• Front lip to retain batteries and for additional strength

• Removable shelf and removable back plate to facilitate easy bench mounting of equipment

• Lip return on door for greater rigidity

• Durable powder coated white finish

• Heavy gauge 1.2mm steel

Designed, tested and produced in New Zealand.

Loktronic for gate locks

For

key switches

Two functions are available

Momentary or maintained contact (specify when ordering)

Switch rated at 6A @ 28 VDC Supplied random keyed Re-key or master key at any locksmith Front or rear fixing

Applications

Access control, air-conditioning, lifts, lighting etc New options with this versatile product Key switch supplied loose Mounting bracket

Loktronic for power supplies

With 30 models in stock, make

NZSM 7 June/July 2023 • D e s gi den detseT dna decudorP i n N Z • Loktronic Products Loktronic Limited Unit 7 19 Edwin Street Mt Eden Auckland P O Box 8329 Symonds Street Auckland 1150 New Zealand Ph 64 9 623 3919 Fax 64 9 623 3881 0800 FOR LOK www.loktronic.co.nz
Unit 7 19 Edwin Street Mt Eden Auckland P O Box 8329 Symonds Street Auckland 1150 New Zealand Ph 64 9 623 3919 Fax 64 9 623 3881 0800 FOR LOK REGISTERED COMPANY ISO 9001:2015
brand security PSUs in 12 VDC from 3.5 A to 20 A and 24 VDC units from 5 A to 12 A. We have Meanwell DIN rail PSUs in 12 & 24 VDC from 20 - 100 watts, with optional battery charging. Inline, Plug packs and DC/DC converters round out this great range. Power supplies from Loktronic – a Powerful Deal. Unit 7 19 Edwin Street Mt Eden Auckland P O Box 8329 Symonds Street Auckland 1150 New Zealand Ph 64 9 623 3919 Fax 64 9 623 3881 0800 FOR LOK ISO 9001:2015 total reed
solutions from Flair Choose from Closed Circuit or SPDT. Listed options will suit Standard doors, Steel doors, Roller doors • Surface mount • Press fit • Self adhesive tape or screw mounting • Flying leads or screw terminals • Standard and wide gap • Stubbies • Mini flange • Sub miniatures • Pull aparts • Clamp ons • Overhead doors with offsets Specials available to order. Flair reeds from Loktronic: an unbeatable combination. Unit 7 19 Edwin Street Mt Eden Auckland P O Box 8329 Symonds Street Auckland 1150 New Zealand Ph 64 9 623 3919 Fax 64 9 623 3881 0800 FOR LOK www.loktronic.co.nz or battery to load. Comprises • DPDT 12 or 24 VDC Fire Drop Relay • 6, 8 or 10 fused terminals with LED • 2 Red Terminals • 2 Black Terminals • Assembled on DIN Rail • All Terminals Labelled Designed, tested and produced in New Zealand. 20239.2018 Unit 7 19 Edwin Street Mt Eden Auckland P O Box 8329 Symonds Street Auckland 1150 New Zealand Ph 64 9 623 3919 Fax 64 9 623 3881 0800 FOR LOK www.loktronic.co.nz REGISTERED COMPANY ISO 9001:2015 20756_BP.2018
Loktronic your go-to supplier. Fully monitored Powerbox
switch
the widest range range of applications, see our IP67 rated Loktronic and Loktrenz electromagnetic locks with optional brackets to make fitting a breeze. We have strikes by FSH and eff-eff, Rim locks by CISA, plus specialty roller door locks. Outdoor and Gate Locks from Loktronic - a smart choice. • D e s g den detseT dna decudorP i n N Z • Loktronic Products Unit 7 19 Edwin Street Mt Eden Auckland P O Box 8329 Symonds Street Auckland 1150 New Zealand Ph 64 9 623 3919 Fax 64 9 623 3881 0800 FOR LOK www.loktronic.co.nz
on PDL
alloy
tested and produced
Zealand. 21636.KS.2018 Unit 7 19 Edwin Street Mt Eden Auckland P O Box 8329 Symonds Street Auckland 1150 New Zealand Ph 64 9 623 3919 Fax 64 9 623 3881 0800 FOR LOK www.loktronic.co.nz ISO 9001:2015 Loktronic Power will drop power to a group of doors when signaled by a fire alarm and has individual fused power supply to each lock. LED lights when fuse fails. Red and black terminals distribute from PSU or battery to load. Comprises • DPDT 12 or 24 VDC Fire Drop Relay • 6, 8 or 10 fused terminals with LED • 2 Red Terminals • 2 Black Terminals • Assembled on DIN Rail • All Terminals Labelled Designed, tested and produced in New Zealand. 20239.2018
Escutcheon Mounted
plate with
cover Designed,
in New

Cloud based security from ICT: scalable by design

With the reveal of Protege X, a next generation cloud-based security platform, ICT Product Champion Aidan Simons explains the benefits and background behind this offering.

As we transition to an increasingly online world, this presents new challenges for the security industry and the organisations we protect. In response, we’ve been developing Protege X, our cloud-based security solution. This cross-platform access control and intrusion detection ecosystem is designed to deliver future-proofed flexibility for businesses looking to protect their data and assets.

Breaking down barriers

An increasingly popular option, a cloud solution breaks down the technology barrier for users who simply want external access to their security system. Whether it’s for a single property or a growing business, Protege X offers value in scalability and provides multiple benefits for customers.

Building benefits

The ability to deliver updates via the cloud removes the need for time-consuming site visits and means no more waiting for the latest features or security settings.

It’s now possible to manage users and access rights from a single user portal. You can monitor and control sites from a smartphone using the Protege Mobile App – giving complete visibility and control over all locations, from anywhere.

And with data storage and backup now living in the cloud, customers get peace of mind, knowing their precious information will stay safe.

Protected by Azure

According to Damian Butters, Chief Technical Officer at ICT, “We started with a guiding principle that the most important aspect of Protege X would be protecting all information that’s in the cloud. This is vital so organizations can trust that their data will stay secure.”

This is why we chose Microsoft Azure to host the cloud servers that protect Protege X and all customer data. As one of the largest cloud providers in the world, they provide multiple layers of protection, including multi-factor authentication, the zerotrust security model, and best practice in data encryption technology.

Next is now

While some businesses may still prefer to keep their security on-premise, the addition of Protege X to our product line means that we can continue to meet the needs of our customers while providing additional options for those looking to take advantage of the benefits the cloud brings in a way that fits their business model.

To see Protege X in action, come and visit us at Facilities Integrate, June 2021 at the Auckland Showgrounds.

8 NZSM June/July 2023
Aidan Simons is Product Champion and Business Development Manager at ICT, where he’s driving adoption of the new cloud solution for customers across New Zealand and the world.
NZSM 9 June/July 2023

Report shows organised retail crime a growing threat for US retailers

Organised retail crime is a burgeoning problem for the US retail industry, and it is growing in both scope and complexity, according to a new report released on 13 April by the US National Retail Federation.

The report, Organized Retail Crime: An Assessment of a Persistent and Growing Threat, provides a detailed assessment of US-based ORC groups, their tactics and techniques for theft and resale and their linkages with other types of organised crime.

Conducted in partnership with K2 Integrity, a global risk advisory firm, the report also identifies critical gaps in the current understanding of ORC.

“Organised retail crime has been a major concern for the retail industry for decades, endangering store employees and customers, disrupting store operations and inflicting billions in financial loss for retailers and the communities they serve,” said NRF President and CEO Matthew Shay.

“These concerns have grown in recent years, as criminal groups have become more brazen and violent in their tactics and are using new channels to resell stolen goods. NRF and its members have been forcefully advocating for the Combating Organized Retail Crime Act in Congress because it’s time for decisive action, not just platitudes and endless debate.”

Key findings in the report include:

• ORC groups largely target everyday consumer goods — which offer a favourable balance between ease of theft, monetary value and ease of resale. Only 11% of the ORC groups examined in the report targeted luxury goods.

• The median ORC fencing operation handled about $250,000 in stolen merchandise prior to being apprehended by law enforcement [a ‘fence’ is an individual who knowingly buys stolen goods in order to later resell them for profit].

• ORC fencing operations rely on online marketplaces as one resale channel. About 45% of ORC groups for which fencing information was available used online marketplaces for resale operations.

• ORC fences that conduct online resale operations

appear to be shifting away from third-party online sellers and toward peer-to-peer websites that facilitate direct engagement among buyers and sellers.

• ORC groups rely on advance planning to ensure the success of their theft operations.

• There are significant deficiencies in the availability of consistent and consolidated data regarding ORC across national, state and local authorities, as well as the retail industry.

“Organised retail crime is growing as a real threat to the safety, operations and bottom line of retailers across the nation and now forms a part of the criminal and illicit financing landscape,” said Juan Zarate, global co-managing partner and chief strategy officer at K2 Integrity.

“The ORC industry will grow more dangerous, complex and profitable, and its illicit proceeds will fuel more organized criminal networks and operations in the United States, globally and virtually, if more concerted action is not taken to disrupt these trends,” he said.

10 NZSM June/July 2023

Govt more than doubles support for victims of retail crime

Police Minister Ginny Andersen announced on 21 April a doubling of the government’s investment into the retail crime prevention programme.

“Last year we saw a spike in ram raids and other retail crime that was having a real impact on our communities,” Ginny Andersen said.

“While those numbers are trending down, I want to make sure we are continuing to support Police on prevention and reassurance in our communities. So today I’m announcing a further $9 million to top up the retail crime prevention fund, bringing the total investment to $15 million.

According to the minister, a total of 501 stores that were a victim of a ram raid or aggravated robbery have had quotes approved, and a total of 2383 interventions have been approved for eligible stores. A total of 1021 security interventions have been completed and invoiced by contractors.

Installations so far have included 222 fog cannons, 181 security sirens, 193 alarms, 195 CCTV systems or system upgrades, 82 bollards or similar security measures, 101 roller doors, and 47 other interventions that include improved lighting/strengthened windows.

“The Retail Crime Prevention Programme is delivering for dairies and small shops and the feedback we are getting from the community is great,” she said. “They really appreciate the backing the Government has given them and it’s great they are getting on board with us.”

According to the minister, as at 18 April, 342 installations had been completed with 892 applications approved under the fog cannon subsidy programme being managed through MBIE.

She also made note of Government funded programmes aimed at holding the young people who are committing retail crimes accountable, and if possible, getting them back on the right track.

Last year the Government expanded Kotahi te Whakaaro, which has so far seen 82 percent of children referred to the programme not reoffending. The Government, she stated, also initiated a circuit breaker to intervene within 24 hours if a young person was a recidivist offender and stop them from committing further crime. The programme has dealt with 84 children so far and of them 67 have not reoffended.

“The majority of these young offenders have a family history of violence, so we need to make sure we get in early and break the cycle of crime,” said the minister.

“The Government is making sure that victims of retail offending are supported, while also taking a pragmatic approach to make sure that those who are offending are held to account, and where appropriate into programmes to help get them back on the right track,” she said.

NZSM 11 June/July 2023

SWL is 100% NZ owned and has operated for over 20 years

Security Wholesale is the leading Distributor of Provision-ISR CCTV solutions in New Zealand.

We’re also New Zealand’s first and largest Dahua Distributor, largest DSC, sole KANTECH, Alarm.com, Inovonics and ONETOP Security Distributor. We’re a Qolsys partner and we’re introducing their innovative IQ Panel alarm and IP CCTV platform with Alarm. com integration into the New Zealand market.

We’re a business driven by customer relationships, innovation through advanced technology and the demands of providing first class technical support. We’re always working to be the ‘First in, best resourced and best stocked’ in these challenging times.

We’re proud to support our brands and integrators fully at a technical level, aiming for consistently high levels of customer service. Our technical and regional sales teams include several brand and industry experts, some with more than 20 years installation and support experience.

Provision-ISR - Exclusively

Distributed by SWL , encompasses different camera series, specifically

designed to help installers find the best suited solution for their customers. We’re able to meet the needs of any kind of customer: from those who seek a professional CCTV line able to guarantee the best image quality, to those who look for the best price conditions, without forgetting the ones who must deal with “special installation” needs!

In today’s CCTV market, where products and technologies change every few months, knowledge is the keyword, and we believe that delivering the information all the way from the manufacturer through the entire chain all the way to the installer is our responsibility. Provision-ISR’s technical specialists, release a new How-totutorial every time a new solution is launched into the market. Technical webinars are periodically organised to update Provision-ISR customers about product upgrades or new features.

Provision-ISR range of products includes high-quality IP and HD cameras, advanced recording machines and a complete range of reliable accessories specifically designed for the CCTV market. In addition, ProvisionISR engineers gained unparalleled expertise in developing leading-edge software solutions while keeping their

interface simple and intuitive.

Provision-ISR’s range of technology solutions include Intelligent AutoTracking PTZ, Video Analytics, DDA Artificial Intelligence Analytics, Face Recognition, License Plate Recognition, Provision Cam 2 Smartphone App, OSSIA VMS, OSSIA OS and Fisheye 360.

Of these solutions, one that is standout in the market in the opinion of SWL is, DDA: Detect, Distinguish, Alert.

DDA VIDEO ANALYTICS allows the system to distinguish between humans, 4-wheel vehicles, and 2-wheel vehicles based on smart object recognition technology. Thanks to this technology, the system triggers alarms or sends push notifications only when the desired object is detected and, by doing so, reduces annoying false alarms caused by shadows, light changes, shaking trees, animals, etc.

Get in touch with Security Wholesale today at www.swl.co.nz or visit our Provision-ISR website at www. provision-isr.co.nz.

12 NZSM June/July 2023

PROVISION-ISR

IP POE SWITCHES

STANDARD 10/100 Mbps

These PoE switches are the best choice for any standard installation.

They are designed specifically for IP surveillance giving extra reliability and installation simplicity. With 4/8/16/24 port options, standard uplinks, and SFP ports (depending on model), they aid with finding a solution for any installation.

PROFESSIONAL 10/100/1000 MBPS

The 1000Mbps (gigabit) PoE switches are made for true professionals. The professional 16/24 Port switches, equipped with an LCD monitor, were designed to display all the following PoE system information on the front panel of the device:

• Single channel In/Out power (W)

• Overload protection (OLP)

• Short circuit protection (SCP)

Low voltage / over voltage (alarm)

• High temperature (alarm)

NZSM 13 June/July 2023
Exclusive to: Security Wholesale Ltd | Auckland | Wellington | Christchurch | www.swl.co.nz Security Wholesale Limited
10/100 Mbps 10/100/1000 Mbps

Parliament protest report shows NZ police have come a long way since 1981 – but practice and law must still improve

The 2022 parliament protests are an improvement on history, write Professors Alexander Gillespie and Claire Breen of the University of Waikato, but there are still lessons for the future.

As the recent report of the Independent Police Conduct Authority made clear, the 2022 occupation of parliament grounds was very different from earlier protests in New Zealand. That doesn’t mean something similar can’t happen again.

Given the role of disinformation, eroding social cohesion, anger and opaque funding in fuelling that protest, it would be prudent for police in particular be better prepared in future.

At the occupation’s peak, there were approximately 3,000 protesters, 2,000 vehicles in surrounding streets, and 300 structures illegally erected in and around parliament. The protest lasted 24 days, with more than 300 arrested.

What happened in Wellington was far from the largest or longest protest Aotearoa has seen, nor the only one to turn violent. The anti-Springbok tour protest in 1981, for example, lasted 56 days, involving more than 150,000 people in more than 200 demonstrations in 28 centres.

Some 1,944 protesters were charged with various crimes. The use of violence by police confronting determined crowds was at times excessive, indiscriminate and largely unaccountable.

But what happened in 2022 was very different to 1981. The Wellington protest happened in the wake of the US Capitol insurrection, “freedom rallies” in Australia and a “freedom convoy” in Canada. New Zealand saw a combination of all three, including death threats against politicians and journalists.

Intelligence agencies warned that a small number of the protesters were “likely” to support an extremist ideology and could become violent. And the final day of the occupation was one of fury and destruction.

While police didn’t use tear gas as they had in 1981, they did employ tools that weren’t available then, including sponge rounds and pepper spray with extended ranges. Nonetheless, the violence that followed was still extreme, with 154 injuries to police, 47 requiring medical attention.

14 NZSM June/July 2023

Rebuilding trust

The reputational damage to the police from the 1981 protests was terrible. The police had been used as a political chess piece, without independent external oversight. Later cases of disgraceful conduct ate away at police prestige even more.

Reversing that trend and rebuilding public trust required decades of work, a new Policing Act, and the establishment of the Independent Police Complaints Authority in 1989 (later to become the Independent Police Conduct Authority, or IPCA).

A considerable amount of that rebuilt trust and credibility was put on the line during the parliament protest. Perhaps remarkably, no one died. And while we recently saw New Zealand’s first conviction for sabotage over anti-COVID mandate actions, there were no acts of terrorism during the Wellington protests.

Parliament was not stormed, unlike the US Capitol, and no emergency laws were used, as they were in Canada. Out of 1,905 complaints received by the IPCA, police actions were found to be unjustified in only eight cases.

Improved practice and law

Despite this largely admirable outcome, it’s clear improvements are still needed. In particular, police need to be better prepared. No officer should be put in a highly volatile situation without protective equipment fit for purpose.

While police were legally entitled to defend themselves and use proportionate force, the fact they had to improvise with fire extinguishers and fire hoses to keep violent protesters at bay heightened the risk of injury on both sides.

The obvious next step would be to introduce water cannons. These are used overseas to disperse rioters, while providing better protection to police. Given the risk of serious injury or death, however, their adoption and use would need to follow best practice in a society that upholds the right to peaceful protest.

The law also needs to be updated. While protest and dissent must be welcomed within the parliamentary precinct, it must be orderly, nonviolent and not involve occupation. That means parliamentary trespass laws must be updated to manage large events, rather than relying on repeated warnings to specific individuals.

Police powers to seize vehicles being used to blockade the precinct also need revisiting. It should not be possible for someone whose vehicle has been removed to simply retrieve it and return to the same location.

And while police must have robust arrest protocols and conform with the Bill of Rights Act, the current arrest laws were not fit for purpose in the kind of mass public disorder witnessed at parliament.

Although about 300 protesters were arrested, 170 had the charges withdrawn for several main reasons: an inability to identify the arresting officer and link the arresting officer to the arrested person; insufficient documentation about what an arrested person had done; and insufficient evidence to prove the charges.

The lesson for future similar events is that greater numbers of officers must be available for deployment, with improved processing and evidence collection systems.

Police independence

For police to retain their integrity and public support, they must act independently and impartially. The police commissioner must remain independent of the police minister in maintaining public order, enforcing the law and pursuing prosecutions.

This independence is a core constitutional principle in New Zealand.

This is crucial, given some police felt aspects of the parliament operation resulted from political pressure. That concern was not upheld by the IPCA, which determined certain “uncomfortable conversations” and “high levels of frustration” expressed by some in authority did not cross the line.

While positive, it should also serve as a warning. Police autonomy in operational matters, subject to independent external review not undue influence by politicians, must never be compromised.

This article was originally published in The Conversation on 02 May 2023.

NZSM 15 June/July 2023

Simpro’s Voice of the Trades report highlights impacts of skills and supply shortages

New multi-country report details how digital transformation can help grow trade business, but help needed in administration, hiring and managing supply chains.

Simpro’s Voice of the Trades report, released 23 May, provides insights from trade professionals highlighting global issues and indicating that digital transformation of the on-the-ground trade business is nowhere near complete.

The report gleaned feedback from 840 respondents from a geographic pool that includes the US, UK, Australia, New Zealand, and Canada. The aim of the research was to capture trade opinions on their priorities, challenges, technology usage, plans for innovation, and outlook for 2023.

2022 was a challenging year for trade industry professionals. Supply chain issues, an economic downturn and a skilled labour shortage meant companies were stretched thin, and customer satisfaction took a hit.

According to the research, a stunning 94% of respondents feel that there is a lack of skilled candidates in the market, naming hiring and retention as the number one issue they’re facing in 2023.

With trades are facing a skilled labour shortage, few respondents indicated a positive outlook for hiring in 2023. Nearly three out of four respondents (73%) anticipate hiring to be more challenging this year than last, due to a lack of skilled workers and economic uncertainty.

Supply chain disruption has also hit the trade industries hard, with 94% of respondents having to delay progress on a job due to missing

equipment or stock and 90% having to reschedule a job due to missing equipment or stock.

The Voice of the Trades research indicates that 72% of trade professionals (HVAC, security, plumbers, contractors, electricians and others) believe that new software and technology must be adopted to remain competitive, while 60% feel that administrative burdens

have a negative impact on their ability to service customers.

One of the report’s key findings is the significant amount of time, effort and money trade businesses spend on administrative tasks. Trade professionals estimate they spend over 18 hours a week on tasks such as scheduling, inventory, invoicing and overall workflow management.

49% of respondents believed that time on admin has directly contributed to customer frustration.

“The Voice of the Trades findings confirm the need for trade businesses worldwide to implement technology solutions to lessen the burden of business management in any economy,” said Gary Specter, CEO of Simpro.

“This research provides a clear roadmap for improving operational efficiency so trade organisations can better serve their customers. Simpro is committed to helping trade professionals working on job sites and in homes be more efficient and successful.”

16 NZSM June/July 2023
Gary Specter, CEO of Simpro

TOTAL BUSINESS SOFTWARE FOR THE TRADES.

Manage your business like you mean business with one software for job quoting, scheduling, inventory tracking, invoicing, workflow management and more. Plus, meet the hardest working crew you’ll ever hire - with expert long-term support and coaching to help you build, repair and grow your business. simprogroup.com

START HERE

READY TO GET TO WORK?

Protecting Public Venues: Martyn’s Law becomes UK draft legislation

New draft legislation requiring venues to be prepared for and ready to respond in the event of an attack has just been released by the UK government. The duty to protect patrons, writes Nicholas Dynon, is no longer voluntary.

The Terrorism (Protection of Premises) Bill sets out the requirements that venues and other organisations in the United Kingdom will have to meet to ensure public safety on their premises. It’s the culmination of several years of campaigning for ‘Martyn’s Law’, named after Martyn Hett who was killed alongside 21 others in the Manchester Arena terrorist attack in 2017.

“Martyn’s Law will end the ridiculous situation where venues have legal obligations for how many toilets they have but no obligation to keep their customers protected,” said Figen Murray, mother of Martyn Hett, on the release of the Bill.

“Of course Martyn’s Law won’t stop all terror attacks, but it will make crowded places better protected and prepared, and make the terrorists’ job that bit harder,” she said. “Almost six years after the Manchester Arena attack it’s now critical this bill is passed into law as quickly as possible and in the strongest form possible.”

The new law will place a requirement on those responsible for certain venues to consider the threat from terrorism and implement appropriate and proportionate mitigation measures, enhanced security systems, staff training, and clearer processes, with a compliance

and penalty regime providing the legislation with teeth.

The draft bill will be subject to prelegislative scrutiny by the Home Affairs Select Committee, ahead of formal introduction.

Response to Manchester Arena Inquiry

The legislation is part of the government’s response to the June 2021 Manchester Arena Inquiry Volume One, which strongly criticised “the lack of a duty to identify and mitigate the risk of terrorism...to provide adequate protection to the public,” and recommended the introduction of legislation to improve the safety and security of public venues.

That report joined a chorus of earlier reports that had made similar recommendations. The 2019 Prevention of Future Deaths Report from the London Bridge and Borough Market Inquests had also recommended the introduction of legislation to clearly set out the duties of owners and public authorities in relation to protective security, as had a 2017 Intelligence and Security Committee report.

Collectively, these reports highlighted the failure of a traditionally voluntary approach to the protection of people at venues and events, and the need to replace it with an obligatory one.

“Many businesses and organisations do excellent work to improve their

18 NZSM June/July 2023
Nicholas Dynon is chief editor of NZSM, and a widely published commentator on New Zealand’s defence, national security and private security sectors.

security and preparedness,” noted the Terrorism (Protection of Premises) Bill Explanatory notes. “However, independent research conducted in 2019 showed that, without legal compulsion, counter terrorism security efforts are often deprioritised behind other legally required activities (e.g. fire safety).”

“The Government’s view is that voluntary approaches have been exploited as much as possible, and it is now time to redress this position by setting out clear legislative requirements to turn the dial and deliver a step change in protective security and preparedness.”

Ongoing threat of attacks

Although the UK’s terrorism landscape may have changed somewhat since the spate of 2017 attacks, Security Minister Tom Tugendhat said in announcing the draft legislation in May that the threat posed by terrorism is “enduring”.

According to the Terrorism (Protection of Premises) Bill Explanatory Notes, one of the most significant long-term trends,

irrespective of ideology, is “individuals (or small groups) who plan or carry out terrorist attacks without being part of an organised terrorist group.”

Although this type of terrorism is not new, states the Explanatory Notes, “it is now dominant, and presents unique challenges for our counter terrorism response.”

Attacks are tending to be ‘lowcomplexity’ and involving ‘lowsophistication’ attack methodologies (e.g. knives, vehicles) with individuals often having no relationship with or direction from established terrorist groups.

In MI5’s November 2022 annual threat update, MI5 Director General Ken McCallum noted that “In a free country, detecting self-initiated terrorists – who often don’t reveal their plans to anyone, and can move quickly and sometimes spontaneously from intent to violence – is an inherently hard challenge.”

Consultation

Public consultation on Martyn’s Law and the Protect Duty ran from

26 February 2021 to 2 July 2021. It received 2,755 responses from a broad spectrum of organisations, sectors and campaigners, with the majority supporting the Government’s proposals to introduce stronger measures.

In his foreword to the response, the then Minister for Security and Borders Damian Hinds MP stated that “taking measures to ensure that there is an appropriate and consistent approach to protective security and preparedness at public places is a reasonable ask.”

At the same time, he noted that the responses also highlighted questions around which organisations should be in scope, what would constitute proportionate security measures, and avoiding undue burden on organisations – particularly smaller premises or those staffed by volunteers, such as places of worship.

In December 2022, it was announced that Martyn’s Law would introduce a tiered model for certain locations depending on the capacity of the premises or event and the activity taking place, in order to prevent

NZSM 19 June/July 2023

unnecessary burden to business, particularly the many thousands of smaller retail businesses subject to the new requirements of the legislation.

“Given the number of retail premises, Martyn’s Law is particularly relevant to retailers,” commented British Retail Consortium Assistant Director, Graham Wynn. “We have appreciated the Home Office’s willingness to make adjustments to the bill - such as the move to make capacity the basis to meet changing needs - as well as make it more practical and proportionate.”

However, Wynn also noted the importance of ensuring that “all operational details work effectively - such as how the tiers operate at the margins.” He looked forward “to the opportunity to provide additional suggestions as appropriate during the Parliamentary process” following closer examination of the details.

What are the new requirements?

A person responsible for a ‘qualifying public premises or event’ will be subject to the terrorism protection

requirements set out in the Bill. What constitutes a qualifying public premises is spelt out in Schedule 1 of the Bill, including shops, restaurants, cafes and bars (‘food and drink’ premises), nightclubs, premises used for entertainment activities (music, films, sports, etc.), sports grounds, libraries, museums, galleries, exhibition halls, visitor attractions, hotels, places of worship, healthcare facilities, bus and railway stations, aerodromes, childcare facilities, schools, training establishments, and tertiary education facilities.

Qualifying public premises may be located within other premises, such as a retail store within a shopping centre. The requirements will not apply to premises (or parts thereof) that are used as private dwellings or – interestingly – offices. A tiered approach means that qualifying premises will fall under either a ‘standard’ or an ‘enhanced’ tier.

The standard tier will apply to public premises with a maximum

capacity of 100 or more people, while the enhanced tier applies to premises and events with a maximum capacity of 800 or more. Limited exemptions to the capacity requirements apply to education establishments and places of worship, and guidance and training materials will be available to premises with a capacity of under 100, should they want it.

Standard tier premises will be required to undertake basic, lowcost activities to improve their preparedness, including terrorism protection training and evaluating the best procedures to put in place in order to minimise impact.

Enhanced tier premises and events have further requirements in recognition of the potential consequences of a successful attack. This will include appointing a designated senior officer who must regularly review their terrorism risk assessment and maintain a security plan.

Persons responsible for enhanced duty premises or events must implement “reasonably practicable security measures” to reduce the risk of, and harm caused by, terrorist acts occurring at or near the premises or event.

An inspection and enforcement regime will be established to promote the requirements for each tier. In the event of non-compliance, sanctions and ultimately penalties will be issued to premises.

The enforcement regime will include the issuing of contravention and restriction notices and financial penalties. For standard duty properties, this means fixed penalties up to a maximum of GBP 10,000, and for enhanced duty properties a maximum fixed penalty of the higher of GBP 18m or 5% of worldwide revenue.

For enhanced duty premises, failure to comply with a contravention or restriction notice and the provision of false or misleading information for compliance purposes, will be a criminal offence.

A government regulator will be provided with a range of inspection powers under the new legislation in order to conduct investigations into compliance.

20 NZSM June/July 2023

We have a Privacy Act fit for last century say academics

A lot needs to change to protect people’s privacy and enable individuals to act when their rights are breached, say the editors of the country’s most comprehensive book on privacy law in New Zealand.

Privacy law is in a precarious position, say the editors of Privacy Law in New Zealand (third edition) launched in May.

Co-editors Nikki Chamberlain and Stephen Penk say the country’s Privacy Act 2020 is outdated and lacks many of its global counterparts’ more prescriptive provisions, expansive individual rights, and regulatory tools.

Given the omissions in Privacy Act 2020 , and in light of global technological advances in the age of social media, Chamberlain says there is a real need to develop the law around misappropriation of personality to protect an individual’s right to identity privacy.

New Zealand judges, say Chamberlain and Penk, could adopt a misappropriation of likeness or personality tort, similar to what other countries, including the US, have instated, one that is specifically tailored to assist victims whose images, for example, have been used online without consent.

“There is no reason the common law cannot and indeed should not be utilised to protect an individual’s right in the use of their personality or image,” says Chamberlain.

Meanwhile, the editors note that the Act does not provide an adequate punitive fines regime, it does not provide the right to be forgotten and it does not specifically address algorithms, profiling or automated decision-making.

Chamberlain and Penk say this is in part due to the fact that the content of the amendments to the 2020 Act was largely modelled on recommendations by the New Zealand Law Commission in its 2011 review of the Privacy Act 1993 .

Since the passing of the current Act, the former Privacy Commissioner has lamented numerous times that New Zealand has been given a Privacy Act that is already several years out of date, Chamberlain, Penk and Daimhin Warner the Country Leader for the International Association of Privacy Professionals, say in Privacy Law in New Zealand’s final chapter.

“The concern is that our new Act does not adequately address the risks of the 21st century. Further, by falling behind global privacy regulatory approaches, New Zealand risks losing its coveted European Union adequacy status,” they write.

“This, and potential broader global perceptions that New Zealand may no longer be one of the safest places to process personal information, could put our place in the global data economy in some jeopardy.”

The Minister of Justice’s assurances of ongoing review and incremental reform of the Act will be critical to ensure New Zealand can maintain its respected position in the global data economy, says Warner.

NZSM 21 June/July 2023

42% of IT leaders told to keep data breaches confidential

According to the data from Atlas VPN, more than 50% of businesses admitted to experiencing a data breach in the last 12 months, and 42% of IT leaders have been told to keep a data breach confidential.

According to the data presented by the Atlas VPN team, 42% of IT leaders have been told to keep a data breach confidential. Nearly 30% of IT professionals had kept data breach a secret when they knew it should be reported.

When looking at the results by country, US businesses were the least responsible when dealing with data breaches. Data breaches can seriously threaten businesses, resulting in significant financial losses, legal ramifications, and reputational damage.

Companies in Germany were the most responsible when dealing with data breaches, says Atlas VPN. Of the IT leaders surveyed, 35% were advised to maintain confidentiality regarding a data breach, but only 15% kept it quiet. Furthermore, 54% neither were told nor kept a breach confidential.

In UK businesses, 44% of IT professionals were suggested to stay silent about a data breach, and 36% did.

French IT leaders were the least likely to be told to keep a data breach confidential, as only a quarter encountered such an experience. Meanwhile, 37% of IT managers working for companies in Italy were advised to stay quiet about a data breach. The same was recommended to 35% of professionals in Spain.

“In an age where data breaches have become a grim reality, such practice undermines the fundamental principles of transparency, accountability, and proactive risk mitigation,” stated Cybersecurity Writer at Atlas VPN, Vilius Kardelis.

“Organisations must recognise that concealing data breaches erodes customers’ trust and hinders the collective effort required to combat cyber threats,” he said.

To stay ahead in the face of technological advancements, suggests Atlas VPN, businesses must recognise the gravity of the situation and adjust their security measures accordingly.

Overall 52% of companies have experienced a data breach in the last 12 months. However, the country statistics revealed that organisations in the US was particularly prone to data breaches.

About 3 out of 4 IT leaders in the US admitted that their company suffered a data breach in the last 12 months.

Meanwhile, 51% of businesses in the UK experienced a data breach in the last year. IT leaders working in Germany and Italy disclosed that nearly 50% of their businesses suffered a data incident. Data breaches also affected 44% of companies in Spain, while French businesses were the least likely to suffer such incidents, with only 42% experiencing data thefts.

22 NZSM June/July 2023

The Impact of Vodafone 3G sunset on security alarm monitoring in New Zealand

With more than 12 months until the 3G network closure, installers have ample time to prepare for the necessary upgrades, but it is essential not to delay, writes Alarm Watch’s Graeme McKenzie.

The security alarm monitoring landscape in New Zealand has undergone a significant transformation in recent years. The upgrades to the PSTN network have made it largely unsuitable for a multitude of security alarms.

As a result, many alarms have migrated to IP and GSM monitoring paths. However, another challenge is on the horizon with the upcoming closure of the Vodafone 3G network in August 2024.

It is crucial for alarm installers to recognise the implications of the 3G sunset and take proactive measures to plan module upgrades for their clients well in advance.

The 3G sunset is part of the ongoing mobile network evolution, driving the transition towards more robust and capable LTE networks such as 4G and CAT-M1. Understanding the difference between these two networks is important.

Unlike 4G, CAT-M1 trades data rate for improved power efficiency. The lower data rates enable signals to travel over longer distances. This means that in some instances, one module may have superior reception over the other. It is beneficial for technicians to have a selection of modules in their van and to check network coverage on the telco’s websites if they are unsure.

A considerable number of monitored alarm clients in New Zealand still rely on early model 3G devices installed by early adopters of the technology. While Permaconn,

Paradox, Multipath, Arrowhead, and others ceased selling 3G units and started supplying 4G capable models several years ago, there are still thousands of clients using these older devices that will require upgrades to maintain uninterrupted monitoring services once 3G is shut off.

Interestingly, another popular module provider, Radionet, skipped 3G altogether and went directly from supplying 2G units to 4G. (2G is expected to start shutting down sometime in 2025, so there’s a reprieve for those original clients, for now).

With more than 12 months until the 3G network closure, installers have ample time to prepare for the necessary upgrades. However, it is essential not to delay, as increased demand for communication modules closer to the shutdown date may impact delivery times. Moreover, the availability of skilled manpower for installations could become the limiting factor.

To minimise costs and ensure a smooth transition, I advise installers to integrate module replacements during the annual planned service for the clients. This approach enables efficient rollout planning and minimises disruptions for clients.

It’s also worth exploring additional benefits that may be available with some of the other units, such as remote upload/download programming, remote arm/disarm via apps, and Ethernet connections, by engaging in discussions with suppliers.

This is also a good time to review whether the client will require dualpath monitoring. Nowadays, all commonly available modules can provide this option by either using an Ethernet connection as one of the paths or by utilising a Dual-Path plan. Dual-path communication can have various configurations.

One option is a Dual-SIM plan, which utilizes two mobile networks and provides redundancy in case one network experiences connectivity issues. Another option is 4G + IP, which uses the client’s own internet connection as one path and the 4G network as the second path.

A higher security option is Dual SIM + IP, effectively providing three paths. While using IP as a path will not cost more per month than a single SIM standard plan, the module must support it with an onboard Ethernet connection, and a cable must be run back to the client’s router.

NZSM 23 June/July 2023
Graeme McKenzie Technical Manager Alarm Watch

Number of daily dark web users is on the rise

The dark web has an alarming 2.7 million daily users as of April 2023, and over half of them have participated in illegal activities, according to research.

Whilst the dark web only comprises an estimated 5% of the entire internet, the volume of illegal activities that can and are executed with its use is alarming.

Whilst its intended purpose is to allow people access to a censorship-free internet where they cannot be tracked by governments or any other parties, data acquired by BanklessTimes.com revealed that in fact 56.8% of Dark Web activities are illegal in some way.

Accordingly, it’s estimated that over half of the 2.5 million daily Dark Web visitors in 2023 have participated in illegal activities. Even more so alarming is that this number is on the rise, as of April 2023 this figure rose 200,000 to 2.7 million daily Dark web users.

Further data uncovered that those most familiar with the dark web are those from BRICS countriesamounting to 28% of those who cited being familiar with the dark web.

Latin America and the Asia Pacific region were next with 26% of respondents claiming some familiarity with the darknet. The Middle East and Africa stood at 23%, while the global average was 24%.

Dark web activities vary, but most are of illicit intent

There are variety of functions on the darknet and some individuals do use it for more lawful reasons such as citizens in different countries looking to access uncensored information, or help researchers find the right data. However, cybercrime forums, illegal

marketplaces, extremist platforms, and illegal violent content make up more than half of the content.

The dark web market is listed with various illicit goods and services. The most listed items on the market are paypal account log ins - with 50 accounts costing just $200 in 2022. Another prevalent product on offer are hacked crypto accounts which are becoming more affordable.

The price for a Kraken verified account dropped from $810 in 2021 to only $250 in 2022 and similarly, the numbers for Coinbase decreased from $610 to $120. The explanation for this price change is the growing supply of the criminally sourced goods.

A pricier service available for dark net users are malware and DDOS

attacks. Direct “high-quality” Malware attacks against someone in Europe cost $1,800 per 1,000 installs, whilst in the US, Canada, UK, and Australia “medium-quality” attacks with a 70% success rate, cost $1,200 per 1,000 installs.

Attempts to police the dark web have shown promising results

Efforts to police the dark web have resulted in asset seizures of staggering values. In 2020, the US government seized a crypto wallet with almost $1 billion in Bitcoin from Silk Road funds - the largest darknet marketplace.

In 2022, another major player in the darknet marketplace, Hydra, fell in a US government crackdown with a value of $25 million in bitcoin seized.

24 NZSM June/July 2023

12 & 24 VDC selectable

FDH40S

unbreakable universal mounting

• Low power consumption - low operating temperature

• One product suits floor and wall mounting

• Universal armature - offsets to 55º to suit doors opening past 90º • Wall mount extensions available

• 12 & 24 VDC selectable • Push off button with no residual magnetism • Oversize armature for easy alignment • Emergency release button

• Electroless nickel plated armature and electromagnet

• Stainless fastenings • Full local support and back up

10 YEAR GUARANTEE*

Designed, tested and produced in New Zealand to AS4178

A) Wall mounted,126mm extn. tube (overall 202mm)

B) Wall mounted, 156mm extn. tube (overall 232mm)

C) Wall mounted, 355mm extn. tube (overall 431mm)

FDH40S/R

Surface and Recess mounting

This device enhances an outstanding range of unbreakable products which conveniently hold open fire doors. When a smoke/fire alarm is activated the magnet instantly releases the door to the closed position to prevent the spread of smoke and fire. These units feature a choice of 3 covers for optimum aesthetic appeal and durability. The installer can utilise one device for surface mounting or for recess mounting.

10 YEAR GUARANTEE*

NZSM 25 June/July 2023 SECURITY TECHNOLOGY RELIABILITY Loktronic Limited Unit 7 19 Edwin Street Mt Eden Auckland P O Box 8329 Symonds Street Auckland 1150 New Zealand Ph 64 9 623 3919 Fax 64 9 623 3881 0800 FOR LOK mail@loktronic.co.nz www.loktronic.co.nz For expert advice and assistance with your security locking needs, trust in Loktronic, call us on 0800 367 565
*Standard terms & conditions of sale apply. GUARANTEE A) B) C)
fire door holding electromagnets
unbreakable! 21556/1/18
Satin Aluminium Gloss Black Gloss White
Option A – Surface Mounted GUARANTEE Option B – Recess Mounted Standard, floor mounted, wall to door distance 114mm
NZ made

‘Godfather of AI’ quits Google to warn of the dangers of the new tech

Artificial Intelligence is developing faster than the guardrails we need to protect ourselves from it. In order to be able to harness the opportunities of AI, we need to place a harness on AI itself, writes David Withers.

On 3 May this year the “godfather of AI” Geoffrey Hinton, who developed the technology behind new AI tools such as ChatGPT, quit Google in order to be able to warn others about its dangers. According to the New York Times, Hinton fears people will not be able to differentiate what is real due to the proliferation of fake images, videos and text created by AI. He warned that technology companies such as Google and Microsoft are in a race with little thought to the consequences of how these systems could eventually learn behaviours that are harmful to humans.

This followed an open letter “Pause Giant AI Experiments: An Open Letter” published by Future of Life Institute and signed by 31,810 people (as of time of writing), including leaders in technology, and research. Even those who might ordinarily fight for regulation-free technology, such as Elon Musk and Steve Wozniak, are calling for calling on AI labs to halt training of these systems for six months. The letter states.

Advanced AI could represent a profound change in the history of life on Earth, and should be planned for and managed with commensurate care and resources. Unfortunately, this level of planning and management is not

happening, even though recent months have seen AI labs locked in an outof-control race to develop and deploy ever more powerful digital minds that no one – not even their creators – can understand, predict, or reliably control.

Contemporary AI systems are now becoming human-competitive at general tasks, and we must ask ourselves: Should we let machines flood our information channels with propaganda and untruth? Should we automate away all the jobs, including the fulfilling ones? Should we develop nonhuman minds that might eventually outnumber, outsmart, obsolete and replace us? Should we risk loss of control of our civilization?

The idea that this will happen is unrealistic, but it raises the question “will we regulate or will it eventually regulate us?” This article considers some of the recent advances, possible uses, and consequences.

Trolls turn Microsoft Chatbot racist

In 2016, Microsoft released an AI chatbot called Tay that was designed to mimic a teenage girl and engage on social media as a 19-year-old would. Sadly, it developed into a hateful, racist monster. Without oversight or filters, users started to teach it more and more extreme views. To save brand image, Microsoft shut down Tay only 16 hours after it was launched.

AI generating false news, creating chaos

As we can see from the above example, even a well-meaning chatbot can learn to spread hat speech. The latest AI has way more power that a chatbot.

The January 2022 storming of the Capitol is a stark example of how false news, videos and text can influence people. The right-wing media, Republican Party, and [the then

26 NZSM June/July 2023

president] Trump had flooded feeds with a false “stop the Steal” narrative for months. On 6 January, Trump held a protest, and instructed the masses to go to save democracy. The violence that followed delayed the certification of the presidential election and resulted in the deaths of law enforcement officers.

Now, imagine if malicious actors could start AI with an aim to spread false photos, video and news in social media for their gain. This could have the potential to flood our social media feeds in ways we have not seen. People may struggle to sort truth from nontruth, and ultimately act on the false news. It is not inconceivable that this eventuality may provide the context for the overthrow of governments.

The faked director; who needs to go fishing?

Advances in deep faked videos and voice are now at a point where one struggles to tell if a video is a real video of a person or not.

Imagine, you have a director who has posted on social media that they are at the airport and waiting to get on flight to New York. All a malicious actor needs to do is use that information to call the company’s helpdesk using a fake ‘them’, saying that their phone and laptop have just

been stolen, and asking to be locked out of those devices. Then would then request the helpdesk to get him set up on his ‘wife’s laptop’ so that he can authorise the salaries for the month before his flight.

This would give the malicious actor 18 hours to get what they want… and the actual director will have no access to stop it happening.

AI on Weaponised equipment

Any equipment that is weaponised has the potential to apply lethal force, be it a tank, boat, drone, etc. Adding AI is a major game changer in hostile situations, such as armed conflict, helping command with decision making.

Due to its nature, AI would need to obey orders, as we can’t have a machine decide on whether to fire on a threat. US Navy Vice Admiral Scott D. Conn recently said that AI warships must obey orders, stating:

The learning curve is so exponential right now that last year’s wargaming exercises are almost unrecognizable today. However, we’re not experimenting with AI just for the sake of it; technology must be tied to a purpose.”

In the military domain, purpose often means accurately delivering firepower. Command and control become crucial

when lives are at stake. But as AI systems grow more intelligent, autonomous, and complex, understanding their inner workings becomes increasingly challenging for scientists.

When I look inside these unmanned systems, our focus is on understanding their effects to accomplish the tasks we assign. As these systems mature, we must ensure obedience is embedded.

We need regulation now

It is clear that without rules and regulations, we could end up in a situation where AI controls us, rather than us controlling it. In the case of private citizens, we need to be protected from new tech, and our right to live our lives freely must be maintained. In the case of military applications, the laws of armed conflict must prevail.

Conclusion

AI is going to be game changer and change the world as we know it. If we let big tech companies compete for our business without some guardrails it has the potential for adverse outcomes. Development will not stop, so it is critical that we act now to set down some sensible interim rules at least to give us time to ensure AI’s future development is given the guidance it needs.

NZSM 27 June/July 2023

Five reasons why a career in cybersecurity is worth pursuing

Cyberattacks have become more frequent and costly. According to Trustwave, technical and non-technical cybersecurity professionals are needed to fill the workforce gap.

“The demand for cybersecurity professionals has increased exponentially and the trend is expected to continue as the world becomes more digital,” said Jason Whyte, General Manager (Pacific), Trustwave.

“Not only is a career in cybersecurity financially rewarding; it also provides an opportunity to make a positive impact on the world by protecting businesses and individuals from threat actors that, if left to their own devices, will wreak all sorts of havoc,” he said.

If you’re considering a career in cybersecurity, here are five compelling reasons to take the plunge:

1. Demand continues to increase, creating a variety of employment options

Currently, the demand for cybersecurity professionals exceeds the available supply of qualified individuals, resulting in a significant workforce shortage. This shortage is expected to continue in the coming years, providing cybersecurity professionals with a stable and secure career path.

2. Competitive salaries

Due to the increasing demand for skilled cyber professionals in the industry, and the high stakes involved in protecting sensitive data and networks, cybersecurity salaries have risen considerably in recent years. If a company stores, shares, and uses customers’ personal data, there’s a good

chance they’re looking for specialists to safeguard it.

This is especially true as more businesses migrate to the cloud where they need specialist consultants to manage, plan, and monitor cloud systems, making the cyber field particularly enticing for those looking to start a new role or make a career change.

3. Continuous learning and growth opportunities

As technology evolves at an unprecedented rate, cybersecurity professionals must stay up to date with the latest tools, techniques, and services to effectively protect against cyber threats. This means that those in the cybersecurity industry are constantly learning, whether it be through receiving on-the-job training, achieving certifications, or attending industry events and conferences.

4. Rewarding and impactful work

A career in cybersecurity offers increased job stability while also having

a direct and meaningful impact on people’s lives. Cyber professionals play a critical role in securing networks, systems, and applications to help maintain the integrity and confidentiality of data, ensuring it is only accessed by authorised users. This work ultimately contributes to a safer and more secure digital world.

5. Strong diversity and inclusion

Cybersecurity companies understand the value of diversity, and how it can positively impact the industry, leading to better problem-solving and decisionmaking when it comes to cybersecurity risks.

Additionally, a supportive work culture can help employees develop their skills and pursue their passions, leading to greater job satisfaction and career success. As the industry continues to grow, it is likely that diversity and inclusion will remain a priority for companies seeking to attract and retain top talent in the field.

28 NZSM June/July 2023

Research reveals personality traits dictate AI acceptance in the workplace

New research by SnapLogic reveals worker attitudes and acceptance towards AI in the workplace, providing insights into how organisations can build an AI-inclusive culture.

The current business landscape is unpredictable, with more pressure than ever on budgets, resources, and employees. Using AI to automate processes and improve productivity is a solution to this problem.

However, having employee buy-in is a critical component for a successful rollout. With insight into employee sentiment around AI adoption, digital leaders can most effectively build an AI-inclusive culture to improve productivity and optimise business practices.

The survey, conducted by independent third-party research firm Censuswide, includes responses from nearly 1,000 mid-senior management workers within large enterprises across the US, UK, and Australia.

All survey respondents showed a strong grasp of AI’s benefits, with over half (54%) reporting that AI would save them time; 46% reporting it would improve productivity, and 37% reporting it would reduce risk and errors in their work.

Respondents also revealed primary factors that would make them more likely to use AI in their role, either now or in the future. 42% of respondents desire a better understanding of how AI would specifically benefit them in their role, while 36% want a safety net to reduce the risk that they would make mistakes.

Respondents’ personality scores revealed the underlying traits that dictated their views on AI. Respondents who scored low on the extraversion scale were more likely to embrace AI and have fewer concerns about using it – compared to their high-extraversion colleagues, who expressed more reservations.

Those who scored high on agreeableness and ‘openness to experience’ were more likely to have concerns about making mistakes when using AI.

Nearly two-thirds (66%) of respondents like the idea of using AI in their role, either currently or in the future. However, respondents believe skills are an issue, with one-third (34%) claiming there are very few people within their organisation with the skills required to implement and use AI.

39% said it would be hard to get everyone in their organisation to fully adopt AI, while 19% are worried that they would not be able to properly navigate using AI.

“The current business landscape is unpredictable, and that puts pressure on budgets and resources,” said Jeremiah Stone, CTO of SnapLogic. “Businesses are adapting to a turbulent environment by using AI in very specific, practical ways to improve productivity.”

“The biggest change is in mindset – seeing AI as a teammate which can learn, not a fixed tool, working to support its more ‘senior’, human colleagues, who in turn mentor and coach it to reduce errors and improve its output,” he said.

“Humans tend to cling onto information and behaviours that they know, which means they often reject new ways of working or adopting new skills,” said Danni Haig, business psychologist. “IT and business leaders should be understanding about AI scepticism and have a clear plan in place to address it, otherwise muchneeded change is far less likely to happen.”

NZSM 29 June/July 2023

Dahua WizMind Utilises Leading AI Technology to Empower Vertical Markets

The Dahua WizMind portfolio of solutions comprises project-oriented products that adopt industry-leading deep learning algorithms to enable users to make the most out of their video surveillance data.

Human-based Applications

Dahua’s WizMind suite of solutions can efficiently search for targets through attributes analysis while delivering user security and privacy via powerful AI algorithms and advanced fusion technologies.

Dahua’s Privacy Protection is a GDPR-compliant technology that overlays a mosaic on the images of detected targets in real time. Privacy Protection+, which Dahua released earlier this year, integrates Privacy Protection technology with a variety of deep learning algorithms, providing analysable data while protecting users’ security and privacy.

It also supports simultaneous usage with AI functions, free mosaic on selected targets, and irregular black block masking, and is suitable for a wide-range of scenarios such as shopping mall, construction site, nursing home, operating room, and more.

WizMind’s PPE Detection technology features deep learning algorithms that can detect and capture images of personal protective equipment wearing on a site and trigger alarms accordingly. Detecting up to nine attributes (e.g. hats, workwear, masks), it supports importing of workwear images via IPC/IVSS as a basis for localised modelling, training and comparison, enabling quick target location using different target attributes.

In doing so, PPE Detection may assist in reducing the workload of

safety management personnel and support improved employee safety in plants, factories, and other similar application scenarios.

Panoramas and People Counting

WizMind’s Panoramic Surveillance 2023 is designed for scenario applications that require a 180°, 270°, and 360° view for situational awareness.

Panoramic Surveillance offers clear images with up to 8K Ultra High Definition resolution, AR Panorama that displays the video of the corresponding camera via AR tags, EPTZ function that can simultaneously monitor multiple human and vehicle targets that triggered the alarm (up to five targets), and AI features including Perimeter Protection, Smart Tracking, Vehicle

Density Detection, etc.

The solution is ideal for monitoring large scenes such as open squares, urban roads, business parks, entrance/ exit areas, etc.

WizMind also features a People Counting function that can track and process moving human targets and collect accurate statistics on people entering, leaving and currently within the monitored area, generating useful data for business analysis. The function includes Leaving Post Detection, Crowd Detection, People Counting for Line Crossing, People Counting in Area and Queue Management.

Vehicle-based Applications

WizMind captures various vehicle attributes for easy management, quick search and efficient business analysis, providing complete coverage in various

30 NZSM June/July 2023

application scenarios include roads, waterways and parking spaces.

The Video Metadata technology of WizMind is equipped with deep learning algorithms that can efficiently locate human and vehicle targets based on attributes analysis.

Depending on the algorithm version of the product model, it can detect more than ten human attributes, over seven motor vehicle attributes and over six non-motor vehicle attributes. Target direction analysis and data statistics can be harnessed for business analysis.

The solution is ideal for application scenarios that require constant monitoring of people and vehicles entering/leaving the premises such as industrial campus and main roads.

When a vehicle enters the monitored area, WizMind’s Parking Detection technology based on CNN deep learning will capture its images and save metadata. If illegal parking is detected, the system will sound warnings via an built-in loudspeaker.

Supporting the overlaying of license plate number and other violation information on the captured image for evidentiary purposes, it displays both panoramic and detail views simultaneously for a wider detection range.

Hydrological Monitoring is another new feature of WizMind powered by Dahua’s self-developed algorithms. Designed for use in water resource areas, such as rivers, seas and lakes, it features Water Level Detection, Boat Detection and Floating Objects Detection, supporting waterways management and analysis.

Thermal Applications

With explosion proof certifications (ATEX and IECEx) and IP66 ingress protection rating, Dahua’s explosionproof cameras provide online Industrial Temperature Measurement with high accuracy, providing a new method to monitor equipment and pipelines during production.

Aside from Online Temperature

Monitoring, it also offers Intelligent Inspection that can be achieved by editing the device list on the platform and linking it with the temperature monitoring camera.

Another WizMind thermal application is Boat Detection, which utilises imaging thermal cameras powered by AI, enabling it to accurately detect and identify boats or ships. It features multiple boat data (e.g. height, speed, distance) capability, anti-corrosion coating or 316L stainless steel housing, and all-weather operation.

Other Features

The Dahua WizMind series is compatible with major third-party platforms, with Dahua Partner Alliance DHOP and API enabling smooth and efficient integration with technology partners. All WizMind products have passed ONVIF conformance process.

The series is compatible with global video management systems, PSIM and Alarm Monitoring Software (e.g. AxxonSoft, Digifort, Advancis, SoftGuard). It also supports advanced AI-based functions (e.g. ANPR, People Counting, Perimeter Protection and Heat Map) with Qognify, Network Optix, Luxriot and other players in the industry.

With more than 15 existing partners and more than 18 integrated applications, the Dahua Hardware Open Platform enables users to customise cameras based on their actual needs.

NZSM 31 June/July 2023

Wayne Scott named Gallagher Operations Manager, Sir William recognised in UK

Gallagher Security has announced the promotion of Wayne Scott to Operations Manager of New Zealand, while Sir William picks up UK ‘contribution to the security industry’ gong.

Wayne joined Gallagher Security in 2018 as a Business Development Manager before becoming the Sales Manager for the Lower North Island, a position he’s held for the last four years.

The Operations Manager position was created specifically for Wayne, whose goal is to streamline business efficiencies for the New Zealand Sales Team and growing opportunities for engagement.

“We’ve got an amazing Sales Team and my goal is to strip away all of the barriers getting in their way so they can spend more time on the good stuff, like looking after our customers and Channel Partners and helping to solve problems,” said Wayne.

“Wayne has a vision for how to achieve those goals, and he’s the perfect person to lead our operations so we can make our great ideas a reality,” said Brad Small, Regional Manager for New Zealand Sales.

“I’ve long believed that Gallagher’s security solutions have the potential to change the game for a lot of New Zealand businesses,” he said, “and I’m thrilled to clear the way for our team to prove it to our Aotearoa community.”

Meanwhile, at The Security Event 2023 held recently in the UK, President and Executive Director of the Gallagher Group, Sir William Gallagher, was presented with an award recognising his incredible ‘Contribution to the Security Industry’.

On receiving the ‘Contribution to the Security Industry’ accolade, Sir William stated that it was an honour to receive the award.

“Over the course of my career, I have been privileged to have been able to build upon the company that my father set up back in 1938,” he said. “Through his invention of the electric fence, Gallagher has been able to forge a successful global company across the animal management and security industries.”

“No one sets a higher standard in the security industry than Gallagher Security. As the Gallagher Group celebrates our 85th anniversary, I am immensely proud of the company

culture we have cultivated - a culture of excellence, a culture of innovation, and a culture of challenging ourselves to go further to solve critical, real-world problems.”

“Sir William Gallagher is synonymous with the security industry, wielding formidable expertise and pioneering innovations that propel our illustrious global security community forward,” Group Director of Nineteen Group and organiser of The Security Event, Tristan Norman.

“Sir William’s expertise and knowledge have been instrumental in helping the industry adapt to changing technologies and emerging threats, and his leadership has inspired many others to follow in his footsteps. We are honoured to recognise Sir William’s contributions and look forward to his continued impact on the security industry for years to come.”

32 NZSM June/July 2023
Wayne Scott, Gallagher’s NZ Operations Manager

HSM looking to fill National Security Manager vacancy

n Senior leadership role in a well-established local business with national reach

n Use your top class account management skills in an interesting and rewarding industry

n Join a diverse and fun company with a team first approach

HSM provides guard services and A1 graded monitoring services to a wide range of clients across New Zealand including corporate offices, warehouses, government offices, commercial and residential premises.

HSM is looking for a superstar National Security Manager to lead two key divisions within its security business - guarding and monitoring. These are well established divisions, both with sizable teams and state of the art equipment.

The National Security Manager will sit within our Senior Management team and be responsible for driving strategic growth and ensuring optimum performance of the Monitoring and Guarding divisions including spearheading our national growth strategy. We are a dynamic team, and are looking for an energetic, motivated, forward thinking and driven National Security Manager who will be actively involved in our business development.

Your Responsibilities:

The National Security Manager will be responsible for leading a large team of guarding and monitoring professionals and developing and maintaining excellent relationships with a wide range of customers, including large national accounts. You will also -

• Develop and execute growth plans and strategies for both divisions

• Drive sales within the business and actively pursue new business opportunities

• Undertake key people matters from selection and onboarding through to development, performance feedback and motivation of the team

• Drive the training and development within the team

• Ensure SOPs remain current and compliant

• Drive a culture of high performance

• Develop and maintain frequent security evaluations of client needs and ensure appropriate recommendations are made to the customer

• Monitor incident reports and take appropriate action

• Undertake analysis and interpretation of divisional financial reporting including month end and year end

About you:

You may already have strong experience in the security industry or alternatively you have a strong leadership background from within Hospitality or Retail and you are looking for a new challenge. To succeed in this role, you must have experience with account management, employee management and understand what is required to succeed in a 24/7 business. In addition, you will have:

• Significant experience working in account management and sales

• Previous Security Management experience preferred

• Proven track record in developing high performing teams

• Excellent communication skills, conveying timely and clear information to managers, management team members and clients

• A strong customer focus, being both responsive and proactive, with the ability to anticipate customer needs

• Strong analytical thinking and problem-solving skills and a proven ability to make sound judgement calls

• Superior organisational and time management skills

This is a 24-hour operation so flexibility is important and at times you will be required to be available to your team outside normal work hours. There will also be occasional domestic travel for business development and customer service requirements.

You must also be able to obtain a CoA (Certificate of Approval) and have a clean criminal record.

Please submit your application/CV to Matt Stevenson at: matt.stevenson@hsmgroup.co.nz.

Applications close 5pm Wednesday 14th June 2023. We will be interviewing suitable applicants as we receive applications so please apply today.

NZSM 33 June/July 2023

NZSA CEO’s May Newsletter

In his May update, NZSA CEO Gary Morrison discusses Fair Pay Agreement, PSPLA processing delays, vulnerable workers, school career pathways promotion NZCiS Level 3, online training hub, and more.

I’m sure that like me you will be wondering where this year is disappearing to!

Before documenting some of the more important developments within the industry, I would just like to take the opportunity to thank all of those NZSA members who have renewed their membership for the 2023/2024 year. I appreciate that many businesses are finding conditions challenging at the moment and it certainly validates our efforts to provide value, and the worth of a strong and effective peak body, when we see an exceptional level of renewal.

FPA (Fair Pay Agreement) update

Gary Morrison is CEO of the New Zealand Security Association (NZSA). A qualified accountant, Gary was GM of Armourguard Security for New Zealand and Fiji prior to establishing Icon Security Group.

As we have reported in earlier communications, Etū has formally applied to the Ministry of Business, Innovation and Employment (MBIE) to commence the process of bargaining a Fair Pay Agreement (FPA) for Security Guards/Officers.

It is important to note that the application is for an occupation based FPA (being Security Guards/Officers) rather than industry based, which would have entailed excluding nonrelevant roles.

Whilst the application was filed in late March, the reality is that the process will take quite some time.

On receipt of the application MBIE needs to verify and validate that the application meets all legislative requirements, including contacting at least 25% of the 1000 plus workers who signed in support of the application. As an indication, earlier applications have taken about four months to complete this phase.

MBIE then has to ensure that the proposed coverage clause is clear and if required, may seek public feedback on the application.

Once the application has been approved, MBIE will liaise with the respective bargaining parties (Etū for

34 NZSM June/July 2023

employees and NZSA for employers) and the parties will have a threemonth window in which to formalise their respective bargaining teams. Only at that time can bargaining commence and, in our estimation, it is unlikely that this will occur prior to early 2024.

It should also be noted that both National and Act have stated they will repeal the FPA legislation if in government following the election in October this year.

This is a significant issue for the industry, and we will ensure that we provide comprehensive updates as required.

PSPLA processing delays

The PSPLA has advised that they have experienced recent processing delays with CoA applications and renewals. The issue related to glitches in the IT Case Management System which created a significant backlog. The issues have been addressed and we are advised that applications for Temporary Licences are back to being processed within two working days of receipt and full CoA applications within 6 to 7 working days, providing there are no objections, and the applicant passes the criminal history check.

Should any further issues occur, the PSPLA has committed to posting alerts on their website and emailing the NZSA and larger security companies advising of the delay and outlining what can be done for urgent applications that need processing.

Schedule 6A – Vulnerable Workers (employer obligations)

On 1 July 2021 changes were made to the Employment Relations Order 2021 that extended Part 6A Protections to Security Officers.

Under these protections, if a business is sold, transferred or contracted out to another employer, or if the business lost the security contract or the client decides to move the security function in-house:

– Continuity of employment: security officers can choose to transfer their employment to the new employer.

– The same employment conditions: security officers can keep their

existing terms and conditions, and any types of leave that they may have left, as if there was no change of employer.

Security officers can also decide not to transfer to the new employer, but this could mean they may be made redundant by the original employer.

We remind employers that it is a legal requirement that they comply with the legislation and that failure to do so may result in prosecution and significant penalties.

If employers are uncertain of the requirements, I strongly recommend that you contact us on nzsa@security. org.nz and request a copy of the restricted document Member Guidance for Part 6A Vulnerable Workers –Transfer of Undertaking – Best Practice Guideline.

Members support School Career Pathways promotion

In our last newsletter we mentioned that representatives from Red Badge Group and Alarm Solutions 2002 were attending a “speed dating careers event” at St Bede’s College in Christchurch. Feedback from those in attendance has been very positive and with significant interest in security career opportunities being registered by a large number of students.

Developing School Gateway Program

We are pleased to advise that we are currently forming a partnership with The Learning Place training organisation to provide an opportunity for Year 13 secondary students to gain work in the security industry, including both the protective security and electronic security sectors.

Students will complete their CoA and additional health and safety training before undertaking work experience with an NZSA member. Conditions will be applied to ensure compliance from a licensing perspective.

This is a great opportunity for students to gain a valuable insight into the security industry and a great opportunity for NZSA members to provide work experience and potentially an opportunity to recruit new people to their business.

We look forward to keeping you posted as we move towards launching the program.

Delivery of NZCiS (New Zealand Certificate in Security) Level 3

We recently distributed an update from Te Pūkenga detailing the delivery of the NZCiS Level 3 qualification – Te Pūkenga information.

NZSM 35 June/July 2023

This is a great opportunity for employers to develop and upskill their staff and we encourage our members to contact Sean Hennessy on security@ earnlearn.ac.nz for more information.

For clarification – the delivery excludes the Mandatory/CoA Training and employers can still conduct this training through existing PTE relationships however the training will not be funded.

NZSA and MSD Contract for placement of entry level Security Technicians

In our last newsletter we announced that the NZSA had entered into a short-term trial contract with MSD targeting the placement of candidates on the Job Seeker Benefit into fulltime employment as entry level Security Technicians. As part of the support being provided, the NZSA will be able to use contract funding to provide successful candidates with a laptop, a comprehensive range of tools, work boots and enrolment into the Foundation Training programme for entry level Security Technicians.

Our first placement under the contract commenced employment with ICE Security in early March and has excelled in his role.

To date we have identified a further 7 potential candidates and from feedback received, a number of those candidates are currently progressing with interviews and will hopefully receive employment offers in the coming weeks.

NZSA Online Training Hub

A reminder to members, and wider industry, that the NZSA Online Training Hub is live and can be accessed via the NZSA website. Training resources currently available on the Training Hub are:

– Literacy and Numeracy Modules

Electronic Security Good Practice

– Foundation Entry Level Security Technician Training Programme

We are currently looking to include a Foundation Training Programme for Security Officers and will have more information on this within the next month.

NZSA Saved a Life Medal

We were thrilled to announce our inaugural winners of the NZSA Saved a Life Medal last month. Congratulations to:

– Leitualamavae Vaa and Shelley Herbert from Armourguard Security

Lily Wilson from Alpha Security

Also congratulations our Highly Commended recipient Mike Fairbrother from Alarm Solutions.

To read the full story of their outstanding efforts see the NZSA website.

We also remind our members that nominations can be submitted via the NZSA website.

OSPA (Outstanding Security Professional Awards)

I have been asked by several of our members why the NZSA supports a rival awards event and whether it is intended that the OSPA’s will eventually replace the New Zealand Security Awards event hosted by the NZSA.

The NZSA is committed to promoting a thriving security industry that operates professionally and ethically, where best practice and continuous improvement are recognised and rewarded, and

where our employees are provided with opportunity and professional development.

For those reasons we fully support all opportunities to celebrate the achievements and successes of those who work within the security industry and our view is that events such as the OSPA’s complement our efforts rather than being a competitor.

I can also assure our members that the New Zealand Security Awards event will only get bigger and better! We will continue to host the awards event at a date later in the year (normally September or October) and will take the hosting to regions outside of Auckland every second year. The New Zealand Security Awards also feature significantly more award categories with a stronger focus on the individuals providing the service.

On that note, please ensure that you have 15th September locked into your diary for this year’s Awards event being held at the stunning Te Pae Events Centre in Christchurch.

As always, we welcome all comments and feedback on NZSA or industry issues and activity.

Keep safe and well.

Kind

36 NZSM June/July 2023

PSR for the Private Sector?

The Protective Security Requirements (PSR) lists the expectations the NZ Government has of it agencies in terms of their security. According to ICARAS Security Consultants, it’s also a handy framework for the private sector.

The New Zealand Government’s Protective Security Requirements (PSR) framework is an effective Security Risk Management methodology for private sector organisations to adopt due to its comprehensive and adaptable nature. The PSR framework provides a structured approach to risk management that enables organisations to assess and manage security risks effectively.

One of the significant advantages of the PSR framework is its ability to provide a systematic process for identifying and analysing security risks.

This process involves conducting a security risk assessment, which evaluates the likelihood and potential impact of identified risks. By adopting this approach, private sector organisations can ensure that their security risks are appropriately managed, and potential threats are identified and addressed before they become significant issues.

Moreover, the PSR framework emphasises the importance of considering both physical and nonphysical security risks. This approach recognises that security threats can arise from a range of sources, including cyberattacks, espionage, and terrorism, among others. By adopting a holistic approach to security risk management, private sector organisations can ensure that all potential threats are identified and addressed.

Another significant advantage of the PSR framework is its

adaptability to different industries and organisations. The framework provides a set of principles that can be tailored to meet the specific security needs of different organisations.

For instance, the framework can be applied to organisations operating in industries such as healthcare, finance, and retail. By tailoring the PSR framework to meet their specific needs, private sector organisations can ensure that their security risks are appropriately managed.

Furthermore, adopting the PSR framework can help private sector organisations demonstrate their commitment to security and gain a competitive advantage in the marketplace. By demonstrating that they have implemented effective security risk management practices, organisations can build trust with their customers and stakeholders.

In addition, many government agencies and organisations require their suppliers to adhere to the PSR framework, making it a valuable asset for organisations seeking government contracts.

Finally, the PSR framework provides a range of resources and tools that private sector organisations can use to manage their security risks effectively. These resources include guidelines, training materials, and assessment tools, among others. By leveraging these resources, organisations can ensure that their security risks are appropriately managed, and their employees are adequately trained to identify and respond to security threats.

In conclusion, the PSR framework is an effective Security Risk Management methodology for private sector organisations to adopt. By adopting a systematic approach to security risk management and tailoring the framework to meet their specific needs, organisations can ensure that their security risks are appropriately managed.

The PSR framework also provides a range of resources and tools that organisations can use to manage their security risks effectively, gain a competitive advantage, and demonstrate their commitment to security.

NZSM 37 June/July 2023

Motorola Solutions enhances rescue missions across vast New Zealand terrains

Robust and reliable communication enables successful inter-agency surf and rescue operations in challenging and remote environments.

Surf Lifesaving New Zealand

Search and Rescue (SLS SAR) is increasing safety and efficiency for its inter-agency training exercises with rugged and reliable communications from public safety and enterprise security provider Motorola Solutions.

The volunteer agency depends on Motorola Solutions’ technologies to deliver rescue and emergency services throughout New Zealand every day. This includes the agency’s support for communities impacted by Severe Tropical Cyclone Gabrielle in February 2023, one of the most damaging weather systems to strike New Zealand in decades.

To prepare for such events, SLS SAR conducts Search and Rescue Exercises (SAREX) involving multiple public safety and emergency service personnel to test operational efficiency and response in the most challenging and remote environments. In these dynamic conditions, reliable communication is essential to helping frontline teams to collaborate seamlessly and coordinate successful operations.

On a recent training exercise amidst towering peaks, waterfalls and narrow fiordlands reaching as high as 1,000 metres in Milford Sound, Motorola Solutions’ MOTOTRBO SLR 1000 Repeater and rugged DP4000e and MOTOTRBO R7 two-way radios provided extended

and interoperable coverage for all participating agencies. As a fully deployable communications solution, it can be mobilised wherever rescue missions take place.

“By placing the repeater on a mountaintop we remained connected while performing search and rescue training exercises in the lakes 1,000 metres below,” said Max Corboy, Search and Rescue Volunteer.

“Reliability is crucial to us. We’re deploying to remote locations and we need to make sure our team has the best possible equipment supporting them to get their job done. Motorola Solutions gives us that freedom without anyone needing to worry about the communications network that’s sitting behind them,” he said.

Following the successful exercise, Motorola Solutions and NZSAR are

planning further enhancements to deployable mobile communications, including the introduction of live video streaming, body-worn video cameras and software solutions. This will further enhance incident awareness and safety for field-based responders during rescue missions.

“The importance of clear, reliable and interoperable communication cannot be underestimated for frontline responders working in the most challenging circumstances,” said Daniel Leppos, Motorola Solutions’ Director of Channel Business, for Australia and New Zealand.

“Our work to expand SLS SAR’s communication capabilities during training exercises will ultimately lead to safer and more successful rescue missions when it matters most,” he said.

38 NZSM June/July 2023

fired up protection

LOKTRONIC’s

expansive

even wider with

STI-13000-NC Ref. 720-090

STI-1100 Ref. 720-054

STI-13210-NG Ref. 720-093

Surface mount, horn and label optional 206mm H x 137mm W x 103mm D

All STI ‘Stoppers’ are made of tough, UV stabilised polycarbonate. Many can be supplied with or without a 105 dB horn. Other models and sizes available including weather resistant options.

NEW

Ref. 720-060

Battery Load Tester Ref. 730-101

ViTECH, strong, lightweight aluminum case, 5, 15 and 30 amp battery load tester for fire and alarm use.

ViTECH products are designed and produced in New Zealand.

STI-WRP2-RED-11 IP67

Ref. 720-062R

STI-RP-WS-11/CN

Ref. 720-052W

Available in White, Green, Blue & Yellow.

STI-RP-GF-11/CN

Ref. 720-051G

Available in White, Green, Blue & Yellow.

STI-RP-RS-02/CI

Ref. 720-058

Cover included. Flush Mount Available.

• Approved to EN54-11

• Current Rating: 3 Amps @ 12-24V DC, 3 Amps @ 125-250V AC

• Material: Polycarbonate

• Comes with Clear Cover

• 2 x SPDT switches

• Positive activation that mimics the feel of breaking glass.

• Visible warning flag confirms activation.

• Simple polycarbonate key to reset operating element - no broken glass.

• Dimensions: 87mm Length x 87mm Width x 23mm Depth (Flush Mount) & 58mm Depth (Surface Mount)

STI-6255 Ref. 720-042

Mini Theft Stopper discourages inappropriate use of equipment. Sounds a powerful 105 dB warning horn when activated. Tough, ABS construction. Reed switch activation for cabinets and display cases or unique clip activation for freestanding equipment. Does not interfere with use of protected fire fighting equipment. Compact design 85mm H x 85mm W x 25mm D.

STI-6720 Ref. 720-047

Break Glass Stopper. Keys under plexiglas. Protects emergency keys from inappropriate use. Keys remain visible. Fast, easy installation. Simple, inexpensive plexiglas. 3 year guarantee against breakage of the ABS housing within normal use.

Fire Brigade Alarm: (Closed/Open) Ref. 730-231

Anti-Interference Device

Ref. 730-400 series

ViTECH AID for sprinkler valve monitoring; fits all ball valve sizes.

NEW NEW 21620/1/18

NZSM 39 June/July 2023 21620 Loktronic Limited Unit 7 19 Edwin Street Mt Eden Auckland P O Box 8329 Symonds Street Auckland 1150 New Zealand Ph 64 9 623 3919 Fax 64 9 623 3881 080 0 FOR LOK mail@loktronic.co.nz www.loktronic.co.nz
Weight:
Size:
STI-13B10-NW
Surface mount, horn and label optional 206mm H x 137mm W x 103mm D STI-6518
Flush mount,
horn 165mm H x 105mm W x 49mm D
Flush mount, no horn 206mm H x 137mm W x 69mm D
500gms,
165mm x 90 x 70mm.
Ref. 720-092
no
ViTECH branded Type X (730-230) and Type Y (illustrated) models with temperature compensated pressure transducers with digital display showing pressures for defect, fire and pump start. Flush mount with horn 255mm H x 179mm W x 86mm D
product range has just become
these first class EGRESS and FIRE PROTECTION DEVICES and PROTECTIVE COVERS.
STI-1130 Ref. 720-102
Surface mount with horn and spacer 255mm H x 179mm W x 135mm D
Also available in White.

A Jeremiad: From the US to NZ, violent retail crime reflects post-moral society

Is violent retail crime trending up in Aotearoa? Yes it is. But so is retail customerinitiated violence. We’re shopping more violently – and we’re shoplifting more violently – in the public squares of the 21st century, writes Nicholas Dynon.

I came across a word the other day that I didn’t recognise: ‘jeremiad’. For a wordsmith like me, not knowing the meaning of a word is just a little intolerable, so I looked it up.

A jeremiad, Wikipedia told me, is a “long literary work, usually in prose, but sometimes in verse, in which the author bitterly laments the state of society and its morals in a serious tone of sustained invective, and always contains a prophecy of society’s imminent downfall.”

I instantly liked this new word, and immediately turned my mind to the exciting – if not self-indulgent –challenge of how I might make myself look intellectual by dropping it into an upcoming article. The topic of spiralling out-of-control retail crime in New Zealand presented a possible fit.

Media and political commentators tell us that we’re being subjected to increasingly brazen and violent retail thefts – smash-and-grabs and ramraids in particular. Crime statistics are providing metrics that justify the hysteria.

Could this proliferation of violent thefts by gangs of youths who possess a flagrant disregard for lives, livelihoods, laws and school attendance – and a penchant for posting postcoital ‘theft porn’ – provide me with the content to justify a jeremiadic rant?

Could I denounce all of society for its wickedness and prophesise its

downfall based on the hormone and inflation-fuelled acts of these young criminals alone? Surely not. What about the rest of us good folk, the law abiding consumers who are happy paying for the stuff we want?

I didn’t have to ruminate on that question for too long to conclude that retailers are in fact becoming the meat in an increasingly antisocial sandwich. If violent thieves stealing their goods isn’t bad enough, there is –of course – the continuous flotsam of self-righteously aggressive customers subjecting their staff daily to verbal and physical abuse.

The operators and staff of shopping malls, strip malls and dairies across New Zealand have become the new punching bags of an increasingly polarised, pugnacious, and perfunctory society. Bruised and bloodied, they stand fast behind their counters as

their fellow citizens beat a retreat from civility and descend one ram-raid, one racial slur at a time into modern-day barbarism.

It’s not just the criminals, it’s all of us.

The Thieves: Violent Retail Crime

Retail NZ, the peak body for retailers, has expressed concern for some time that criminals have become increasingly organised, brazen and violent.

On 4 May, Parliament’s Justice Select Committee heard submissions from various parties on youth crime trends, including from Retail NZ chief executive Greg Harford. According to Harford, his members are telling him that perpetrators are becoming more brazen and violent via ram raids, aggravated burglaries and shoplifting. Ram raids have increased more than 500 percent since 2018.

40 NZSM June/July 2023

“Brazen and violent” isn’t just a catchphrase being used in little old New Zealand to describe the new theft-scape. According to Matthew Shay, President and CEO, of the US National Retail Federation (NRF), “criminal groups have become more brazen and violent in their tactics”.

In its recently published report, Organized Retail Crime: An Assessment of a Persistent and Growing Threat, the NRF’s analysis of 132 Organised Retail Crime (ORC) groups found that 21 groups (16 percent) used at least one violent tactic —smash-and-grab, use of firearms or other weapons, battery, flash mob tactics or threats of violence against store employees or customers.

Fifteen of the 21 violent groups identified by the study began operations in 2021, which, according to the NRF, suggests the uptick in the use of violent tactics during theft operations is a recent development.

Eight in ten retailers that participated in the NRF’s 2022 National Retail Security Survey reported violence and aggression associated with ORC incidents increased in the past year, and a

majority of the respondents to surveys conducted in 2020 and 2019 reported that ORC gangs exhibited more aggression and violence compared with the previous year.

The uptick in violent tactics such as smash-and-grab in retail theft was attributed by the study to young or inexperienced thieves, “some of whom may have mental health issues or other problems” (established professional perpetrators were generally nonviolent because they sought to avoid detection).

“Demand for ORC goods may also be sustained by a segment of youth who champion an emergent booster subculture that espouses a vague anticapitalist ideology, states the report. “Videos tagged with terms related to shoplifting have accumulated millions of views on social media platforms such as TikTok”.

So it’s not just a New Zealand problem. Within several comparable jurisdictions internationally, violent and destructive retail crime, it seems, is being met with an abundance of instant social rewards and a paucity of long-term punitive consequences.

The Rest of Us: Customer Initiated Violence

Customer aggression and violence isn’t a new workplace hazard, says the Australian Retailers Association, but COVID-19 saw “an increase in customer aggression and violence for some businesses in the retail sector.”

“During the early months of the pandemic, stores became tinderboxes for a society frazzled by lockdowns, protests and mask mandates,” wrote Michael Corkery in the New York Times. “Many workers say that tension persists, even as pandemic tensions recede, and that they need more protections.”

Corkery notes that from 2018 to 2020, assaults reported to the FBI by law enforcement agencies overall rose 42 percent, with significantly higher rates recorded in grocery stores (63 percent) and convenience stores (75 percent). According to the FBI, more than half of active shooter attacks in 2021 occurred in places of commerce, including stores.

When Retail NZ’s Greg Harford spoke to Parliament’s Justice Select Committee just a few weeks ago on

NZSM 41 June/July 2023

the issue of violent retail crime, it was by no means his first trip to the capital.

Back in November 2021 at a Retail NZ Summit on Violence and Antisocial behaviour in Parliament’s Grand Hall, Harford commented that rates of “aggression, violence and anti-social behaviour from members of the public have doubled over the past year, on top of significant increases over the last few years.”

According to ShopCare, in the year to May 2021, New Zealand retailers experienced an 11 percent increase in “serious behaviours” (aggressive or physically abusive behaviour or brandishing a weapon), and for the grocery sector, there was a 19 percent increase.

And the proliferation of crappy behaviour doesn’t appear to have ended with COVID. According to a recent piece in The Spinoff by Chris Schulz, aggression continues to appear in the broad sweep of societal interactions, from the supermarket to the petrol pump, workplaces to traffic jams.

“Lockdowns are over, and storms and floodwaters have subsided,”

he writes. “But the stresses still seems to be showing up in everyday interactions.”

According to a survey by Griffith Criminology Institute for the Profit Protection Future Forum of companies that operate more than 8,900 stores across Australia and New Zealand, incidences of theft and customer aggression are currently at far higher levels than before COVID-19.

The 2022 ANZ Retail Crime Study found that violence and abuse experienced by frontline retail staff is at record levels, with supermarkets, department and discount department stores bearing the brunt of the increased abuse.

Various experts have offered varied explanations for the worsening state of manners at our shopfronts and showrooms. We’re suffering from post-COVID blues, we’re tired, we’re struggling to managing a confluence of financial pressures and international uncertainties, we’re in need of a break.

I find none of these rationales either singularly or collectively convincing. They provide little meaningful explanation for the moral decline of

our citizenry currently playing out in the retail spaces, the public squares, the marketplaces, the points of sale that for centuries have constituted the commercial nuclei around which our cities are built.

To comply faithfully with the narrative intent of the jeremiad, I must not only lament such pernicious developments within society and to ponder its impending demise, but also to offer something in the way of a correction that may assist in the return of society to its ideal trajectory.

In keeping with the fire and brimstone of geremiadic tradition, I can only conclude that no matter the societal malaise that has led to the demise of civility in our civic squares, a society functions ideally and avoids entropy when rules of propriety and rules of law are followed – and when transgressors are called to account.

In other words, safety will come to our shopkeepers, sales assistants, waiters, supermarket workers and checkout operators once our society finds a way to ensure that bad behaviours are penalised and that crime does not go unpunished.

42 NZSM June/July 2023

New laws passed to reduce terrorism risk

The Counter-Terrorism Acts (Designations and Control Orders) Amendment Bill 2023 passed its third reading on 4 May with strong support across the major political parties.

The new law, which passed its third reading by 92 votes, was – in the end – opposed only by Green Party MPs. Despite criticism from civil liberties groups in relation to legislative creep, parliamentarians believe the Bill strikes the right balance between protecting individual rights and protecting the community from terrorist acts.

“Following the Lynn Mall terror attack, the Government sought a review of how the control order regime could be strengthened. These new laws respond to that and New Zealanders will be safer as a result,” said Justice Minister Kiri Allan.

“The Control Orders Act will be more effective and ensure operational agencies have the right tools to better prevent and respond to terror attacks,” she said.

According to Rachel Boyack, Labour Party MP for Nelson, the new law will strengthen the regime for imposing control orders in the Terrorism Suppression (Control Orders) Act 2019.

The control orders regime allows the Government to restrict the movement, communications and activities of individuals who pose “a real risk of engaging in terrorism-related activities in a country” with the approval of a High Court judge.

The bill, explains Boyack, expands the eligibility criteria for those who can be covered by a control order to include if the person has received a conviction for objectionable

publications that promote torture, extreme violence, or cruelty. This is in addition to the current criteria, which includes a conviction for objectionable publications that promote terrorism.

It also expands the eligibility criteria to include people sentenced to home detention and community-based sentences. Currently, eligibility is only limited to sentences of imprisonment.

According to Boyack, the bill allows for greater judicial discretion when setting control order restrictions, to ensure they can be more closely tailored to risk. “And it makes name suppression requirements more flexible so that an appropriate balance can be struck between preventing the

glorification of terrorism activity and reassuring the public that a known terrorism risk is being appropriately managed.”

The scheme to designate terrorist entities, which is also used to disrupt and prevent terrorism, will also be strengthened and clarified. The purpose of the scheme is to prevent further terrorist acts by placing restrictions on the assets and activities of identified terrorist entities, including individuals.

“The scheme was brought in to stop New Zealanders from providing financial support to overseas terrorist groups following the September 11 attacks. As the terrorism landscape has continued to evolve, so too will our laws,” said Kiri Allan.

NZSM 43 June/July 2023

Five underlying reasons for extremist attacks on houses of worship

Writing for the ASIS International publication Security Management, Claire Meyer explores the reasons why extremists and other attackers target houses of worship.

Attacks against houses of worship have been on the rise in the past decade, even though they remain statistically rare. The US Cybersecurity and Infrastructure Security Agency (CISA, part of the Department of Homeland Security) logged 37 incidents of targeted violence against faith-based organisations in the United States between 2009 and 2019, most of which were armed assaults. This marked an increase in the number of attacks from the previous decade, the agency noted, citing a spike in incidents of targeted violence in 2012 and a “discernible increase in the number of incidents between 2015 and 2019.”

In 2022, there were multiple high-profile security incidents and attacks worldwide at houses of worship. These incidents included two attacks on Christian churches in Nigeria last June, one of which left 40 worshippers dead; a mass shooting at a southern California Taiwanese church in May; and a hostage situation at a Colleyville, Texas, synagogue in January 2022.

But why do extremists and other attackers target houses of worship?

Firstly, because they are accessible. Faith-based facilities are often soft targets because they are designed to welcome in strangers and congregants alike. This culture, combined with large crowds of people during worship services or other activities, can make them a vulnerable and tempting target for potential mass attackers.

In January 2023, for example, a suicide bomber attacked a mosque in Peshawar, Pakistan, killing more than 100 people—mostly police officers— while they were off-guard at worship.

Second, targeting a religious institution can further ideological, political, or pathological goals. To complicate matters further, these motivations often overlap.

Ideology

Faith-based institutions are symbols— whether of a particular ideology, a set of values, historical ties, political ties, racial connections, or a culture. Extremists may target a house of worship or other religious organisation in response to those symbols, viewing them as a physical representation of what they see as a wider enemy population, according to the Tony Blair Institute for Global Change. This could include a white supremacist attacking a synagogue due to his or her neo-Nazi beliefs.

Sixty-seven percent of targeted violence incidents against U.S. faithbased institutions between 2009 and 2019 were motivated by hatred of a particular religious, racial, or national identity, CISA reports. This notably differs from targeted or mass violence overall in the United States. A U.S. Secret Service study of five years of mass attack incidents found that half were sparked by personal or workplace disputes or grievances; only 18 percent of the attacks were strongly influenced by extreme or hate-based beliefs.

44 NZSM June/July 2023
Claire Meyer is Managing Editor of Security Management, She has been covering the security industry since 2012.

This was potentially the case in the May 2022 shooting at a Taiwanese church in Aliso Viejo, California, when David Chou, 68, allegedly opened fire to “execute in cold blood as many people in that room as possible,” Orange County District Attorney Todd Spitzer told members of the press. He said that Chou was motivated by hatred for Taiwan, and that he chose the church at random to make a statement.

Psychology

The U.S. Secret Service report, Mass Attacks on Public Spaces: 2016-2020, found that 14 percent of the attackers studied exhibited symptoms of psychosis, which played a role in their motivation to carry out a mass attack.

An emotionally disturbed man in Brooklyn, New York, was shot and killed by police in 2014 after he stabbed an Israeli student at an international Jewish organisation building, CBS News reported. In another incident, the 2017 mass shooter at First Baptist Church in Sutherland Springs, Texas, had a history of engaging in domestic abuse, menacing women, and increasingly troubling behaviour online and in person, the Associated Press reported.

This motivation often overlaps with other factors; analysts often argue that extremists have underlying or exacerbating psychological issues.

Politics or Social Climate

There is a strong association between the social climate in a country or region and threats to houses of worship.

“Historical analysis reveals that attacks on distinct ethnic and religious groups and individual houses of worship often accompany periods of intense racial and religious strife,” according to CISA’s 2020 security guide, Mitigating Attacks on Houses of Worship. “Some well-known examples include the bombing and burning of Black churches or the defacement and vandalism of synagogues and mosques during outbursts of anti-Semitism and anti-Muslim animus.”

The agency cautioned in 2020 that the United States appeared to have entered another period of social unrest.

CISA cited “a simultaneous rise in biasmotivated attacks and hate crimes,” combined with social media providing a “fertile ground for hate speech and hateful ideologies to flourish” online.

Political changes can enhance these risks. For instance, the U.S. Supreme Court’s decision to overturn abortion rights in its 2022 Dobbs v. Jackson Women’s Health Organisation ruling triggered multiple incidents of vandalism, arson, and property damage at a variety of churches across the country. In January 2023, the FBI announced a $10,000 reward for information about a July vandalism incident at Georgia’s historic Ebenezer Baptist Church Heritage Sanctuary. A group of 10 individuals had allegedly spray-painted the message “If abortions aren’t safe, neither are you” on the side of the church, CNN reported.

Religion

Clashes between religions or denominations have occurred for millennia, and those conflicts continue today. This can also include sectarian disputes with political connections, such as power disputes between Sunni and Shia Muslims, or the persecution of the Rohingya religious minority in parts of South Asia, according to the World Economic Forum.

Terrorism

Terrorist attacks on religious institutions often overlap with political or ideological motivations. These

attacks strike a particularly deep chord with people, making places that are typically viewed as sanctuaries feel unsafe. These attacks can also affect a broad swath of a nation’s population.

For example, CISA estimated that there are approximately 350,000 to 400,000 individual congregations in the United States, and 69 percent of people attend religious services at least once a year. In 2018, 84 percent of the world’s population identified with a religious group, The Guardian reported.

The tactic of targeting faithbased sites has been espoused by multinational terrorist organisations that seek to inspire violent extremism more broadly.

“Extremists also calculate that attacking a community at the heart of its religious identity can sow division and reinforce schisms,” according to the Tony Blair Institute for Global Change report. “Not only do successful attacks cement cohesion among an extremist group, but they can also foster hostility and fear throughout society. When al Qaeda in Iraq began large-scale sectarian assaults, it set in motion widespread violence that increased radicalisation on all sides. Violence can encourage reprisals, and religious extremists try to exploit this along faith lines.”

This article was originally published on 20 March 2023 in Security Management.

NZSM 45 June/July 2023

REACH NEW HEIGHTS in Professional Excellence

ASIS accredited certifications can help you reach your career goals.

Validates your ability to conduct security investigations through the effective use of surveillance, interviews, and interrogations. Designed for those with 5 years of related experience.

WH Y EARN THE PCI DESIGNATION?

• Provides independent confirmation of your specialized skills in security investigations

• Gain global recognition by your peers and industry

• Get a competitive edge in the marketplace

• Enhance your career and earnings potential

• Enjoy personal satisfaction and professional achievement

Be one of the many ASIS board certified practitioners who are leaders, mentors, and trusted strategic partners, serving both their organizations and the profession.

Visit

“PCI is an important element in the ASIS C ertification programme, dovetailing into both CPP a nd PSP for a comprehensive understanding of broader security industry objectives. An effective and reliable investigation depends on objectivity, thoroughness, relevance, accuracy and timeliness. PCI helps identify critical investigative outcomes, including evidence collection, case management, and the process of offender detection, iden tification, interview and prosecution. Good physic al security designs, together with robust policies and procedures are key elements in a successful investigation. The PCI certification p rov ides an insight into how these pieces interrelate."

- D avi d H orsburgh, MSc CPP PSP PCI

WHY SHOULD AN EMPLOYER HIRE ASIS CERTIFIED PROFESSIONALS?

• Build a strong, dedicated team committed to high standards and continuing professional development

• Promote ongoing education of critical job knowledge and skills

• Feel confident that your staff are using best practices

• Recruit the most qualified professionals

• Reinforce or elevate your organization’s reputation and credibility

Increase the competency level of your staff by supporting your security professionals in their certification journey.

46 NZSM June/July 2023
www.asis.org.nz
Loktronic Limited Unit 7 19 Edwin Street Mt Eden Auckland P O Box 8329 Symonds Street Auckland 1150 New Zealand Ph 64 9 623 3919 Fax 64 9 623 3881 0800 FOR LOK mail@loktronic.co.nz www.loktronic.co.nz Loktronic for ex-stock availability LoktronicLimi t e d sraey03 s’ZNgnicivres S e c u r ity Industry REGISTERED COMPANY ISO 9001:2015 Certificate No. NZ1043 Loktronic Limited Unit 7 19 Edwin Street Mt Eden Auckland P O Box 8329 Symonds Street Auckland 1150 New Zealand Ph 64 9 623 3919 • Fax 64 9 623 3881 • 0800 FOR LOK mail@loktronic.co.nz • www.loktronic.co.nz

Access control solutions for every environment

Organizations of every size and type rely on electronic access control to secure their premises and help people move around safely and efficiently.

ASSA ABLOY offers a broad range of access solutions that can be installed without wiring at the door.

Our wireless access control solutions can upgrade existing security or build a completely new access system. You can choose between programmable key-based electronic access control and a system with smart cards or mobile keys stored on a smartphone.

ASSA ABLOY’s battery-powered solutions protect small and large organizations with devices for any type of door, as well as non-door openings such as cupboards, gates, elevators and more.

A choice of software and administration options enables security managers to run access control from an app, locally from a dedicated PC or securely in the cloud, with a fully hosted solution if required.

www.assaabloy.com/nz

From multi-residential homes to hospitals and labs to loading bays, we are there when you tap a key card, turn a lock, or walk through an automatic door. We make sure people, goods and information move safely and smoothly through the world.
Integral Abloy Beat eCLIQ Smartair

Articles inside

New laws passed to reduce terrorism risk

3min
page 43

A Jeremiad: From the US to NZ, violent retail crime reflects post-moral society

8min
pages 40-42

Motorola Solutions enhances rescue missions across vast New Zealand terrains

3min
pages 38-39

PSR for the Private Sector?

3min
page 37

NZSA CEO’s May Newsletter

8min
pages 34-36

HSM looking to fill National Security Manager vacancy

3min
page 33

Wayne Scott named Gallagher Operations Manager, Sir William recognised in UK

3min
page 32

Dahua WizMind Utilises Leading AI Technology to Empower Vertical Markets

5min
pages 30-31

Research reveals personality traits dictate AI acceptance in the workplace

3min
page 29

Five reasons why a career in cybersecurity is worth pursuing

3min
page 28

‘Godfather of AI’ quits Google to warn of the dangers of the new tech

6min
pages 26-27

Number of daily dark web users is on the rise

3min
pages 24-25

The Impact of Vodafone 3G sunset on security alarm monitoring in New Zealand

4min
page 23

42% of IT leaders told to keep data breaches confidential

3min
page 22

We have a Privacy Act fit for last century say academics

3min
page 21

Protecting Public Venues: Martyn’s Law becomes UK draft legislation

8min
pages 18-20

Simpro’s Voice of the Trades report highlights impacts of skills and supply shortages

3min
page 16

Parliament protest report shows NZ police have come a long way since 1981 – but practice and law must still improve

5min
pages 14-15

SWL is 100% NZ owned and has operated for over 20 years

3min
page 12

Govt more than doubles support for victims of retail crime

3min
page 11

Report shows organised retail crime a growing threat for US retailers

3min
page 10

Cloud based security from ICT: scalable by design

3min
pages 8-9
Issuu converts static files into: digital portfolios, online yearbooks, online catalogs, digital photo albums and more. Sign up and create your flipbook.