Circuit Magazine #60

Page 1

News

Reviews

Opinions

Intel

Exclusives

60

DEEPFAKE

Welcome to the Age of Uncertainty

HUMAN INTELLIGENCE

STOP

PROCRASTINATING

CASUALTIES

Why They Must Wait MEDICAL CONSIDERATIONS

Ι

CYBER SKILLS SHORTAGE

KNOW WHEN TO QUIT Ι

HOSTILE SURVEILLANCE 1


contentsISSUE 60 04

UK FOREWORD

07

US FOREWORD

08

INDUSTRY NEWS

14

KNOWING WHEN TO QUIT

18

CYBERSECURITY FUNDAMENTALS: DEEPFAKES AND IMPERSONATION

25

STOP PROCRASTINATING

32

COUNTERING SOPHISTICATED HOSTILE SURVEILLANCE THREATS

44

MEDICAL CONSIDERATIONS IN EXECUTIVE PROTECTION

52

CASUALTIES: WHY THEY MUST WAIT

58

INTELLIGENCE GATHERING – PART 1: HUMAN INTELLIGENCE

68

TRANSFERABLE SKILLSETS FROM NIGHTCLUB SECURITY

74

CYBER SKILLS SHORTAGE OR SHORT-SIGHTED RECRUITMENT?

82

DEFENSIVE TRAINING PRINCIPLES: TRAINING FOR THE SPEED OF VIOLENCE

88

THE FOUNDATION FIRST

92

TACTICAL FIREARMS: PISTOL AS A PRIMARY WEAPON

98

FEATURED ASSESSMENT: THE WEST GOES AFTER RANSOMWARE GANGS

104 ASK THE NABA NETWORK 106 GLOBAL SITUATION REPORT 112 INDUSTRY EVENTS 114 KEEPING YOUR EDGE CREATING MULTIPLE REVENUE STREAMS 119 CLASSIFIEDS

2

52


32

92 58

18 3


EDITOR FOREWORDS

UK FOREWORD Welcome to Issue 60 of the Circuit! What started as a small project with a small team has grown to an internationally read publication with 60 issues under the belt. Thirteen years on, the magazine is still produced by a small team and so to reach the 60th edition of the publication is a huge achievement and one we’re extremely proud of.

Technology moves at such a fast pace, so it’s a huge benefit to see it properly demonstrated and explained by the vendors and in-person.

The other great benefit for attending live security events are the varied and often unexpected opportunities which arise. Naturally, it’s great for networking and Over the years, we’ve received great a single meeting could open the doors feedback and support from across the to an opportunity you may not have industry and people who we’ve had the known existed. As the Editor of the Circuit pleasure to meet and work with. From new Magazine, it’s equally as important for me entrants coming into the industry, looking and the team to attend so that we can to learn and establish themselves, through keep getting the word out and searching to the seasoned professionals who have for new stories and contributions. You’ll contributed to the publication. It’s a read one in this issue in fact, penned by combination of this feedback and support Richard Pendry, which came as a result of along with a burning desire to produce attending the ISE. something of value which gives our team the motivation to keep creating. Speaking of events, The Circuit will be hosting our next online event on Elsewhere, it was great to meetup with so November 17th. The topic is Managing many readers (and listeners now also) at the Violence in the Workplace, and more recent International Security Expo held in details will be revealed soon. The best London. At a side event, we also hosted an place to stay up to date on everything impromptu get together over a few drinks at going on with the Circuit is through our a nearby pub which was our first in-person weekly newsletter, On the Circuit. If you event since the pandemic broke. don’t already receive it, you can subscribe to it here: Get On the Circuit > It was great to attend a physical event once again, meeting people in person Stay safe and having the opportunity to get handson with some of the latest technology Shaun West and developments in the security space. Editor

4


THE APP THAT CONNECTS THE SECURITY INDUSTRY Download the app and sign up for a free account Available on:

Fully featured Member events Exclusive opportunities

Regular content Trusted information Learn & grow

Jobs Board

TRAINING

EVENTS

Join the BBA Network 5


6


EDITOR FOREWORDS

US FOREWORD Hey everybody, grow up! Growth is the natural progression for all things, and that holds true for our industry as well. What could be considered the norm 5, 10, 20, years ago, may no longer be in fashion, and the Close Protection community owes it to ourselves to also evolve with the times. That same ethos also applies to us at The Circuit Magazine. Our publishing team is constantly seeking ways to push forward and adapt to change. One of the first shifts was the switch from print to digital, and while some subscribers miss the tactile feel of a physical magazine in their hands, (myself included), the economics, plus our desire to reach a larger global audience, made digital the way to go. It’s the same conversations lots of longstanding mainstream publications have had, from Newsweek to ComputerWorld. The next stage of our growth was entering into the podcasting world, with the appropriately

named, Circuit Podcast. We found that there was a growing (there’s that word again), segment of the population that liked to consume their news & information by listening, instead of reading, so we set out on a mission to bring the pages of the magazine to life. With dozens of episodes under our belt, we think we are moving in the right direction, and offering our audience a deeper dive into some of our favorite topics, and the subject matter experts who authored them. What’s next for us in terms of growth? Finding new ways to connect people with The Circuit Media (see what we did there?), so that you can read, hear and see the community at work. So stay tuned, strap in, and enjoy the ride! Elijah Shaw Editor 7


CIRCUIT MAGAZINE ISSUE 60

Industry News At A Glance

We cast our eye over the main stories impacting the security industry. Here's what's appeared on the radar since the last issue.

Formula One commentator Brundle slams Megan Thee Stallion's bodyguards after Texas tussle Retired Formula One driver Martin Brundle thinks Megan Thee Stallion's bodyguards need to "learn some manners" after an unpleasant interaction at Sunday's U.S. Grand Prix in Texas. The Sky Sports F1 commentator was walking the grid before the race during a live broadcast simulcast on ABC, interviewing team members and notable personalities as he does at every event, when he came across Megan Thee Stallion and her group of bodyguards checking out the scene.

8

The Texas native was at the race doing social media posts for her sponsor Cash App, and when Brundle first approached her and introduced himself she waved and said "how are you" as a large bodyguard shook his head "no" and gestured that Brundle should back off. Brundle then tried to ask her what driver she supported when another member of her entourage forcibly got between the two and told Brundle he can't do that. "I can do that, 'cause I did," Brundle said into the mic as he walked away, making it clear he had no issues with the rapper herself. Source >


INDUSTRY NEWS Michael Jackson’s former bodyguard and multi-millionaire, Matt Fiddes to teach young entrepreneurs Mr Fiddes, who was Jackson’s personal bodyguard for 10 years will be teaching budding entrepreneurs how to ‘set up’ and ‘scale up’ a business. The serial self-made entrepreneur is said to be worth in excess of £40 million from to his business interests, and has built up one of the most successful martial arts businesses in the world. Speaking out about entrepreneurship, he continued: “I was privileged to hang around with mega stars and billionaires from such a young age which only occurred after a chance meeting, but those people were invaluable mentors to me, and still are. “It made me aware from a young age that ‘your network is your net worth’, and the people you surround yourself with will have a major influence on your career and life choices.” Source >

US sentence reduced for Hugo Chavez's former bodyguard Hugo Chávez's former bodyguard, who became one of the earliest and mosteffective witnesses for U.S. investigations into corruption in Venezuela, is scheduled to be released from prison in the coming months. On Tuesday, a Miami federal judge reduced from 10 years to 42 months a sentence handed down against Alejandro Andrade in 2018. He has been detained since February 2019.

oceanfront Palm Beach mansion, luxury vehicles, show-jumping horses and several Rolex and Hublot watches. Andrade's early assistance has allowed prosecutors to build cases against a number of insiders from Chávez's administration, including his successor as treasurer, Claudia Díaz, who is facing extradition from Spain. Source >

Andrade was a bodyguard to Chávez who rose through the ranks of his socialist administration to become Venezuela's treasurer. After leaving office a decade ago, Andrade moved to south Florida, where he bought a lavish horse farm. In 2017, he pleaded guilty to his role in a foreign currency conspiracy that siphoned hundreds of millions from state coffers. As part of his plea agreement, Andrade has forfeited more than $260 million in cash and assets, including an

9


CIRCUIT MAGAZINE ISSUE 60

Ashraf Ghani’s former bodyguard says he has tape of ex-prez stealing millions

minister had also fled. So had my boss. So had all of Ghani’s close family and entourage.”

Former Afghan president, Ashraf Ghani, whose children both live in million dollar homes in the United States, has denied that he skipped town with four cars and a chopper full of $169 million – but his former head bodyguards says the cowardly politician is a liar.

Sharif then revealed potentially devastating information regarding Ghani and his alleged theft of millions.

Brigadier General Piraz Ata Sharifi, was in charge of the day-to-day security of President Ashraf Ghani, claims he not only saw huge bags of cash from the central bank of Afghanistan being transferred to Ghani’s control, he has video proof. Shariff, who was left behind in Afghanistan and is now being hunted by the Taliban, recalled the final day of Ghani’s presidency to the Daily Mail from his hideout: “One of my jobs was to disarm the soldiers on guard at the ministry before the president arrived, for his security,” Shariff told the paper. “We were waiting for the president there. But then I got a call to say that instead of coming to the defense ministry, the president had gone to the airport. The defense

10

“I have a [CCTV] recording [from the palace] which shows that an individual at the Afghan Bank brought a lot of money to Ghani before he left,” Sharioff recounted. “Hundreds of millions, perhaps billions of dollars. There were many big bags and they were heavy. It was not rice… This money was supposed to be for the currency exchange market. Each Thursday, the dollars were brought for that purpose. Instead, it was taken by the president. Ghani knew in the end what would happen. So he took all the money and escaped.” A despondent Shariff added: “I never thought (Ghani) would do that. But I have the evidence which I will share when I am in a safe place.” “The president never told us he was going,” he said. “They just escaped and left me behind.” Source >


INDUSTRY NEWS Bodyguard brandishing firearm sparks manhunt A police officer assigned to guard former Legislative Yuan speaker Wang Jinpyng, triggered a brief manhunt after brandishing a firearm at a driver in New Taipei City’s Sanchong District. The New Taipei City Police Department said that a driver, Wu, was decelerating when he was overtaken by a black sedan. After Wu sounded his horn, a man in the front passenger seat of the black sedan reportedly drew a gun. Officers at Luzhou Precinct tracked the black sedan via its license number and then intercepted the vehicle in Luzhou District to discover that the vehicle was transporting Wang and the man with the gun was a 6th Special Police Corps officer. Three Vatican Swiss Guards who refused Covid vaccine quit as Pope’s bodyguard Three Vatican Guards have returned to Switzerland after they refused to the Coronavirus vaccine, a Swiss Guard official said today.

When questioned, the police officer said that Wu was tailing Wang’s vehicle and that he displayed his service weapon alongside his police identification badge out of the belief that the driver was a possible threat to Wang’s safety. Members of the public who reported the incident to the police may have failed to notice the badge, the officer was cited as saying. A Sanchong Precinct spokesman said that its officers explained to Wu that the special police officer had acted appropriately in the line of duty. Wu has accepted that the officer was not behaving in an unreasonable way, he said.

Source > is to protect the pontiff. The members stand guard during papal ceremonies as well as at the various entrances of the tiny, independent walled city state near Rome’s Tiber River.

Source >

Lieutenant Urs Breitenmoser told Swiss media that all Swiss Guards had been asked to be vaccinated “to protect their health and that of the others they come into contact with as part of their service”. “Three members of the Guard have chosen not to adhere to that request, voluntarily leaving the corps,” Breitenmoser said. Three other guardsmen are temporarily suspended from duty while they await vaccination, he said. The prime duty of the all-male corps, with its coluorful uniforms and plumed helmets,

11


CIRCUIT MAGAZINE ISSUE 60

Donald Trump Testifies Over Bodyguards' Clash With Protesters

"They're bringing drugs. They're bringing crime. They're rapists," Trump had said.

Ex-president Donald Trump testified Monday in a lawsuit brought by activists who say they were attacked by his security guards six years ago, a lawyer for the plaintiffs said.

The plaintiffs allege that the guards ripped away their signs and punched and choked one of the demonstrators.

Several activists of Mexican descent brought the lawsuit alleging that Trump's bodyguards violently broke up a protest they were holding outside Trump Tower in New York. The protesters were demonstrating against derogatory comments Trump had made about Mexico and Mexicans at the start of his ultimately successful run for president.

12

Trump said in a statement that "after years of litigation, I was pleased to have had the opportunity to tell my side of this ridiculous story." "When security tried to deescalate the situation, they were unfortunately met with taunts and violence from the plaintiffs themselves," Trump said of his bodyguards.

Source >


Membership starting from £5

admin@the-bba.org.uk www.the-bba.org.uk 13


CIRCUIT MAGAZINE ISSUE 60

By Dale L. June

Knowing When to Quit It’s there. We see it and know it but won’t acknowledge it. A sports figure has had a hall of fame career, but time has a way of slowing them down. With time no longer on his side he begins to bounce from one team to another, often going from being the star to the second unit, maybe begins playing a different position, begins making errors on routine plays, getting fewer at bats, doesn’t carry the ball as often, not called upon when the score is tight. Many former stars “hang around one season too long.” Everyone but the athlete sees what he doesn’t, namely that it’s time to retire! 14

In executive protection work, the calculus is similar. When do we recognize the time has come to move over and let the younger protectors carry the load? Years of stress, tension, standing long hours, traveling city to city, state to state or country to country, adjusting to changing time zones, eating irregularly, sleeping on rationed time, little or no time for mental and physical relaxation.


KNOWING WHEN TO QUIT

All this happens year after year, as the personal chronological timeclock ticks away turning a finetuned enthusiastic protective mind and body, into a robotic figure working from memory and habit. The job is routine, he has seen and done it all. What is said about police work is also true of protectors; they begin their career with enthusiasm, eating, sleeping, and talking about the excitement, job satisfaction, brotherhood, and bonding with other officers.

By most accounts, it takes approximately five years for a police officer to become fully accomplished, knowledgeable, and experienced. By that time, they have witnessed every aspect of crime, violence, and the entire downside of society and humanity. However, they have also experienced the thrills and highs of helping those who needed help, be they victims, mental patients, lost tourist, etc. After five years, everything they do is repeated. In other words, in 15


CIRCUIT MAGAZINE ISSUE 60 a twenty year career, they have five years’ experience times four. Year after year the excitement and enthusiasm fade, eventually they might even become bored and cynical with work, only enduring the routine while looking forward to retirement. A protector is like that fading star athlete and the cynical police officer, after about five years they have been everywhere and secured every type of venue, and met more celebrities, politicians, and successful wealthy businesspersons than they would ever have dreamed of. The assignments have become routine. The initial years are an upward learning curve, everything is a new experience filled with excitement and adrenaline pumping moments. After that, they are gaining versions of those experiences over and over, with the only things that are changing are the names, faces, venues. Almost imperceptibly the human body changes, and what was once a highly physically trained individual slides to less fitness. The feet become achy, the back pain becomes unbearable, legs get tired easily, breathing comes with huffing and puffing, running is 16

The buzz has worn off, but like a working farm horse, the protector wakes up every morning and goes on and on… One day they realize the hours drag longer and the days are routine chores.


KNOWING WHEN TO QUIT

difficult, the stomach muscles have expanded to begin hanging over the beltline, the mind becomes forgetful and mistakes, though minor and unnoticed by others, happen more often, fatigue and complacency result in overlooking some details, and family and social life have suffered, and personal friendships are limited to primarily others in the protector brotherhood. The buzz has worn off, but like a working farm horse, the protector wakes up every morning and goes on and on… One day they realize the hours drag longer and the days

are routine chores. Along with all this, attitudes change when they realize they are doing the job only for the dollar rewards. They begin to question their purpose and mission but also their own capability to uphold their commitment to the highest principles and peak awareness that was once their pride in performing a necessary service in providing a safe and secure environment for others. It is a personal decision of when to say, “the time has come to step aside.” However, it is a law of nature that all warriors eventually must lay down their arms.

Dale L. June is a former U.S. Secret Service Agent serving the Presidential Protective Division at the White House with four presidents. He’s worked directly with executives of multi-national corporations, VIPs, political figures, royalty, and celebrities. An accomplished author, his two most recent works Introduction to Executive Protection & An Introduction to Celebrity Protection & Touring, co-authored with Elijah Shaw, spent weeks on the best sellers list. 17


CIRCUIT MAGAZINE ISSUE 60

18


DEEPFAKES AND IMPERSONATION

By James Bore

cyber security fundamentals

Deepfakes and Impersonation

Your principal pops up on video chat, asking you to change a route to go past a particular location, as their plans have changed and they have a meeting.

Luckily when you make the pickup, you confirm with them. They’re surprised at the request as they don’t recall calling, and so you don’t make the route change. Later investigation reveals that the call was made from a spoofed phone, using a real-time generated video and audio stream of the principal mapped to the live movements of some unknown adversary.

It sounds like science fiction, or rubber masks from Mission Impossible, but the technology to do this is now so commoditised that you’ve probably seen it being posted on social media to let people duet with celebrities, or insert themselves into film clips. The Fake Obama Possibly still the most famous and dramatic demonstration was a video of President Obama seated 19


CIRCUIT MAGAZINE ISSUE 60

in a briefing room. The opening lines are the most dramatic: “We are entering an age in which our enemies can make it look like anyone is saying anything at any point in time.”

was on the phone with his boss, the CEO of the parent company. He followed orders to transfer €220 000 to the bank account of a Hungarian supplier.

Is it a real threat? This video was created in 2018, by This attack was purely voiceJordan Peele. The synthesized voice based, but the CEO stated that he specifically recognised the very and image were synchronised to subtle German accent in his boss’ Jordan’s own lip movements and words, and were generated based voice, and that the patterns and rhythms of his speech were the on publicly available video and audio of Obama speaking. I highly same. recommend searching for and The fraudster carrying out the watching this video if you want a attack made three phone calls Halloween scare. – first to initiate the transfer, second to claim it had been Since then the technology has reimbursed, and once more to improved by leaps and bounds, ask for a followup payment to and can now be done in nearbe transferred. It was only after realtime. In 2019 a fraud was the second call, noticing that the carried out against a UK-based supposed reimbursement had not energy firm (still unknown which), happened, that the CEO looked where the CEO was convinced he 20


DEEPFAKES AND IMPERSONATION harder and noticed that the call had been made from an Austrian phone number.

We are entering an age in which our enemies can make it look like anyone is saying anything at any point in time.

What is slightly shocking (and fortunate for the CEO) is that the fraudsters had not spoofed the mobile phone number to be from the right region, which is a trivial feat. If they had the followup payment may have happened. In 2020 a bank manager in Hong Kong received a phone call from a company director he had spoken with before, talking about an acquisition he was looking to make and that he needed some transfers (around $35 million) authorised. He recognised the voice, spoke with the nominated lawyer after checking his inbox for e-mails from the right sources, and began making the transfers. These are the attacks which are known to be successful and have been made public. Other attempts have been reported using both video and audio, and they’re unlikely to be going away any time soon. Detection technologies exist, but are not commonly used and the deception technologies continuously improve. We are likely to see a lot more in the future given the reliance over the last two years in online meeting tools and the opportunities for attackers to use 21


CIRCUIT MAGAZINE ISSUE 60 them to manipulate circumstances in their favour. Even ignoring the more attentiongrabbing financial attacks, there is another attack vector available based on images. In 2017, deepfake pornography became prominent, with an eventual estimate in 2019 that 96% of all deepfakes were pornographic. Celebrities were the most common

22

victims, with some of the fakes featuring in articles, but anyone could be a victim. Of course if pornography is an option, blackmail materials indistinguishable from genuine images can be generated. Arguably there’s the potential for this to then devalue blackmail material more worried since anything can be argued as a fake. Deepfakes have


DEEPFAKES AND IMPERSONATION also been used in politics (notably in 2020 by the Belgian branch of Extinction Rebellion who published a deepfake of the Prime Minister talking about a link between deforestation and COVID-19), art (debates are ongoing about artificially inserting deceased, or even simply unavailable celebrities into media), fraud, and to create fake social media profiles for non-existent persons for misinformation campaigns.

some other means. Preferably through a secure channel or in person. If an e-mail is asking for something, verify it. And, if the impersonated person or the target of the impersonation has the type of profile that attracts capable adversaries, do not take at face value any media of them.

You can test your own abilities to spot fakes with a tool created by MIT at https://detectfakes.media. mit.edu. Other similar online quiz-type tools exist, some more These fake social media challenging than others. The site profiles are often referred to as https://thispersondoesnotexist.com sockpuppets, with the most wellgenerates random synthesized documented occurring in 2018 faces with each visit, highly popular when a persona named Oliver for the simpler form of sockpuppet Taylor submitted articles (which profile, and with some giveaways were then published) accusing a in the generated pictures that are British academic and his wife of being terrorist sumpathisers. While useful for detection. it is believed, given the evidence, Ultimately though we are simply that the persona is entirely synthesized several newspapers entering an age where the integrity of electronic media cannot be have not retracted the articles or removed them from their websites. assumed, and need to adjust our behaviours and processes What can you do about it? appropriately until the tools to Verify – if a phone call is asking you protect ourselves become available to do something, confirm through (if ever). James Bore is an independent cybersecurity consultant, speaker, and author with over a decade of experience in the domain. He has worked to secure national mobile networks, financial institutions, start-ups, and one of the largest attractions’ companies in the world, among others. If you would like to get in touch for help with any of the above, please reach out at james@bores.com 23


The world’s premier Government & end-user event

Communications simplified: delivering 400 EXHIBITORS | 14,000+ VETTED VISITORS practical solutions to mission critical users LIVE DEMONSTRATIONS | CPD ACCREDITED LEARNING Co-located with SECURITY | SURVEILLANCE | MARITIME | DEFENCE | HUMANITARIAN | EXPLORATION

REGISTER NOW www.internati onalsecurityexpo.com/BBA Web: www.g6-global.com Telephone: +44 (0)1454 610050 Email: g6@g6-global.com 24


STOP PROCRASTINATING

Stop

By Shaun West

Procrastinating As we are arriving at the latter part of the year, now is an excellent time to reflect. Have you achieved all that you set out to accomplish this year, and if not, why not? Life can have a habit of getting in the way, as we have all seen in the past couple of years but looking inwards at the goals you set out for yourself, is it life that has stopped you from achieving them or is it barriers put up by yourself? I have always liked to set goals for myself and work towards achieving them. Still, when life comes on

top, and with a heavy workload, it is very easy to push things to the right and look to complete these goals later…….the only problem with this is whether the actual task or goal you have set yourself gets completed or gets forgone completely? I have learned that the more you put things off, the more significant 25


CIRCUIT MAGAZINE ISSUE 60 the task pile can become, and you can quite literally make a mountain out of a molehill where in the end, you accomplish nothing. Procrastination leads to reduced productivity which can cause us to miss out on achieving our goals. In addition, if we procrastinate over a long period, we can become demotivated and disillusioned with our work which causes unneeded stress and, in some cases, can lead to depression. So what is procrastination? Procrastination is the act of delaying or postponing a task or set of tasks. It is the force that prevents you from following through on what you set out to do. In layman's terms, procrastination usually involves ignoring an unpleasant but likely more important task in favour of one that is more enjoyable or easier. At some point in our lives, we have all struggled with procrastination and putting off what we know we should be doing for the choice of instant gratification. Do you find procrastinating stops you from achieving your goals? Do you find yourself in a continuous pattern of checking your social media instead of getting tasks done? Did you roll 26

over this morning instead of doing your planned workout, promising yourself you would do it tomorrow? If the answer is yes to all the above, then now is the time to act! Being a Protector, it is second nature to look after our Principal and their every need, yet whilst being great in that role, we can sometimes forget to look after number one. If this is the case for you, it may be time to press the reset button and give yourself some tough love.


STOP PROCRASTINATING

Why you need to stop procrastinating? 1. Take Back Headspace – I dislike running yet every time I go for a run, I know that when finished it feels great! It gives you a sense of achievement that you have completed something positive even though it’s not necessarily your favourite thing to do. Spending time lying in bed thinking about going through with the run, then not actually doing it burns up energy and creates clutter in your mind

whilst you to and fro with your decision. The same goes for all other tasks you like to put off, stop needlessly burning energy, causing yourself stress, get the task done and take back some headspace. 2. Protect Your Health – Scientists discovered there is a link between procrastination, hypertension and cardiovascular disease. It was hypothesised that procrastinators punish themselves over unfinished 27


CIRCUIT MAGAZINE ISSUE 60 projects and over a lack of control in their lives. In a post-pandemic ever-stressful world, anything that can reduce stress in our daily lives is worthy of consideration. 3. Show Yourself in Your Best Light – Delaying work then throwing it all together at the last minute is never as polished as when you have completed a task or assignment in good time and have given yourself the time to review the final product before submission. Regardless of how much time you think you have, try and finish the task in front of you, get it done. Present something you know you are happy with that you have had the time to review and show yourself in your best light. 4. Start Enjoying Life – Delaying the inevitable, putting off tasks that you know need to be completed in favour of the short term "Easy wins" is not good for anyone. It will leave you with less time to spend doing the things that you enjoy. The less time you spend procrastinating and the better you become at "getting things done" will leave you more time and headspace to do the things you enjoy and become more effective in your work. How to Break the Cycle? First, there needs to be recognition of the fact you are procrastinating. 28

Regardless of how much time you think you have, try and finish the task in front of you, get it done. Present something you know you are happy with that you have had the time to review and show yourself in your best light.


STOP PROCRASTINATING For example, putting off a task to re-prioritise a workload is not procrastination. However, putting off tasks indefinitely or moving focus to avoid completing a task is. We can all successfully overcome procrastination by implementing techniques that allow you to deal with the issues that cause you to procrastinate in the first place.

and time-based goals. If you Google SMART goals, there is an array of great websites to help you with this. • Be Honest – Look inwards, work out when, how and why you procrastinate. Look deeper at the situations that prevent you from achieving your goals because you put them off.

Quick Tips • Form a Plan - After looking • Remove Distractions – Take away inwards and setting your SMART the things that are a barrier to you goals now is the time to formulate completing the task at hand, turn your plan keeping it relevant to off your social media until you the nature of your procrastination have ticked some items off that and the goals that have been set. to-do list. • Implement and Monitor – Now • Reward Yourself – Reward the fun part, implement the yourself for getting started and plan you have set, monitor your embarking on your journey to progress along the way and don’t beat procrastination. This can be be afraid to adjust your approach relatively small but only take it if if you find some of the techniques you have stuck to your plan and aren’t working for you. It is a have earned it. learning process work to out which strategies are the most • Small Steps – If you were to act effective for you and go with that. right now, what small steps / easy wins can you take? Chalking off Anti-Procrastination Techniques these easy wins will give you the • Break your tasks down into motivation to carry on. smaller bite-sized chunks. • To stop procrastinating in the long • Keep a to-do list. term a systematic approach is • Set deadlines and stick to them; needed – make yourself accountable. • Remove all distractions from your • Set SMART Goals – SMART working environment. being the acronym for specific, • Pause and take some deep measurable, achievable, relevant, breaths if you get the urge to 29


CIRCUIT MAGAZINE ISSUE 60

procrastinate. Start small and block yourself some time where nothing else enters your space whilst you commit to working, even if for only 15 mins then look to extend the time. Mark streaks of days when you complete all your tasks. This can become quite addictive and keeps you motivated. Reward yourself for sticking to your plan and ticking off those goals. Avoid the perfectionist mindset. Spending too long on a task can be counterproductive. Visualize your future self being confident and free of procrastination. Research task and time

• • • •

management apps see if any work for you. • Focus on your goals instead of on your tasks. Procrastination restricts potential and can, in turn, limit what you can achieve in your career. It can reduce morale, cause stress leading to depression and in the worst cases even end up in job loss, so it is essential to recognise if you suffer from it and work on and discover techniques that work for you to help prevent it. If you are a procrastinator, hopefully, some of the techniques mentioned above will help you beat it and become more effective in your work and achieve your goals.

Shaun West is an experienced ex-military, security consultant and business owner. Shaun is a Director of the British Bodyguard Association and is the Editor of the industry leading publication, The Circuit Magazine. He has extensive experience directing security operations internationally across an established high-profile client portfolio. 30


THE COOPER COLOUR CODE

Who’s protecting Who’s protecting Who’s protecting YOU, while you YOU, while you YOU, while you protect others? protect others? protect others?

With our premium tier of membership, we’ve got you covered under the BBA Protect insurance policy, providing complete peace of mind while With our premium tier of membership, we’ve got you covered under the you work in addition to the standard BBA membership benefits. BBA Protect insurance providing we’ve complete of mind whilethe With our premium tier policy, of membership, got peace you covered under Designed forin professionals looking toproviding maximiseBBA their employability and their you work addition the standard membership benefits. BBA Protect insuranceto policy, complete peace ofdemonstrate mind while commitment to industry standards, there are two levels of Protect membership available: you work addition to the standard benefits. Designed forin professionals looking to maximiseBBA theirmembership employability and demonstrate their commitment to industry standards, are two levels of Protect membership available: Designed for professionals looking tothere maximise their employability and demonstrate their PROTECT PROTECT+ commitment to industry standards, there are two levels of Protect membership available: Individual public and products liability Personal accident and health insurance PROTECT PROTECT+ insurance designed for UK Close designed for armed Close Protection and Individual public and working productsinliability Personal accident healthworking insurance Protection operators nonMaritime Security and operators in PROTECT PROTECT+ insurance designed UK Close designed for armed Close Protection and hostile regions. hostile regions. Individual public andfor products liability Personal accident and health insurance Protection operatorsfor working in nonMaritime Security working and in insurance designed UK Close designed for armedoperators Close Protection hostile regions. hostile regions. Protection operators in nonMaritime Security membership operatorsorganisation, working The in As a trusted professional FROM JUST £60working PER MONTH BBA are dedicated to bringing our members the best hostile regions. hostile regions. IT’S EASY TO UPGRADE YOUR BBA

FROM JUSTTO £60 PER MONTH MEMBERSHIP PROTECT YOU. IT’S EASY TO UPGRADE YOUR BBA FROM JUST £60 PER MONTH MEMBERSHIP TO PROTECT YOU. IT’S EASY TO UPGRADE YOUR BBA MEMBERSHIP TO PROTECT YOU.

possible resources and tools to enhance their standing and As a trusted professional membership organisation, The credibility as close protection operators within the industry. BBA are dedicated to bringing our members the best As a trusted professional membership organisation, Theand possible resources and tools to enhance their standing BBA are dedicated to bringingoperators our members thethe best credibility as close protection within industry. possible resources and tools to enhance their standing and credibility as close protection operators within the industry.

Visit our website at www.the-bba.org.uk to find out more. Visit our website at www.the-bba.org.uk to find out more. Visit our website at www.the-bba.org.uk to find out more. Lockton Companies LLP is a limited liability partnership incorporated in England and Wales, registration number OC353198. Authorised and regulated by the Financial Conduct Authority.

31

Lockton Companies LLP is a limited liability partnership incorporated in England and Wales,


CIRCUIT MAGAZINE ISSUE 60

32


HOSTILE SURVEILLANCE THREATS By Aden Magee

The Professional’s Approach to Countering Sophisticated Hostile Surveillance Threats In today’s dangerous environment, security professionals must understand the hostile surveillance threat and advise clients regarding the appropriate countermeasures to protect against these invasive efforts. Even the average citizen has security concerns and can benefit from an understanding of the concepts of surveillance countermeasures that enhance personal protection. However, the application of surveillance countermeasures without a sound perspective regarding the threatspecific surveillance techniques they are intended to defeat can be counterproductive, and potentially dangerous. For this reason, the practitioner of surveillance countermeasures must think like a surveillance operator in order to anticipate how an operator would act based on specific circumstances.

Surveillance Countermeasures Actions taken by an individual or security detail to identify the presence of surveillance, and if necessary, to elude or evade the individual or group conducting the surveillance. Surveillance countermeasures consist of surveillance detection and antisurveillance. In basic terms, surveillance countermeasures are actions taken to identify or evade a surveillance effort. A sound understanding of how a surveillance effort operates, thinks, and reacts establishes the perspective necessary to execute effective surveillance 33


CIRCUIT MAGAZINE ISSUE 60 countermeasures. Unfortunately, many security professionals and individuals who regard themselves as security experts are really masters only of the tactics, and not of the theory behind the tactics. The application of surveillance detection and antisurveillance measures is only marginally effective when the individual or security detail does not understand the concept, cause, and effect on which the measures are based. Books and manuals abound with various tried-and-true methods and tactics to detect and evade hostile surveillance efforts, but in many cases, the rote practice of textbook methods without the full appreciation of the “art” and “science” of surveillance detection and antisurveillance measures can lead to costly — and even lethal — consequences. The mere application of such techniques is amateurish by design if not planned and executed within the context of how surveillance countermeasures theory applies to surveillance practices. The prolific range of sophisticated hostile threats dictates that security consultants and individuals striving to achieve the highest level of personal protection attain a deep understanding of surveillance procedures and concepts, and leverage this understanding through the employment of threat-specific 34

The mere application of such techniques is amateurish by design if not planned and executed within the context of how surveillance countermeasures theory applies to surveillance practices.


HOSTILE SURVEILLANCE THREATS surveillance countermeasures techniques and procedures to effectively detect or evade hostile surveillance efforts. The Prolific Hostile Surveillance Threat The first step in understanding the hostile surveillance threat is an understanding that virtually anyone can be the target of hostile threat actors. The contemporary threat environment is characterized by a wide range of unconstrained elements that reflects the evergrowing and pervasive underworld of dangerous actors. The plethora of acute threats to the personal privacy and security of average citizens consist of common criminals and stalkers, private and corporate investigators, government-sponsored espionage and other covert agencies, and international crime and terrorist organizations. In virtually all cases, the elements that threaten individual, corporate, or national security conduct surveillance operations to further their objectives, or as the primary means to an end. At the most basic level, criminals “case” potential targets to develop information to maximize their probability of success in committing a crime. Well-resourced criminal organizations, to include

terrorist organizations, conduct more extensive surveillance efforts to develop information on individuals they intend to intimidate, exploit, or terminate. In preparation for criminal or terrorist acts, surveillance is employed to determine when and where the target is most vulnerable. The threat has also expanded at the other end of the spectrum in that methods of international espionage have become much more aggressive toward nonmilitary and nongovernment targets. To a large degree, the intelligence services of foreign countries, both friend and foe, are competing in a global war based on economics. This increased importance of economic and commercial technology advantage increases the number of individuals who are the potential targets of espionage due to their professions and business affiliations. This expanding threat is further compounded by the everincreasing practice of industrial/ economic espionage conducted between competing businesses. With the expansion of these varied threats is the development of surveillance capabilities that were traditionally associated only with government-sponsored intelligence and security agencies. As such, 35


CIRCUIT MAGAZINE ISSUE 60

these covert practices developed by players with unwritten rules of decency have now been adopted by nefarious elements which recognize no such boundaries. In virtually all cases, these elements conduct surveillance of intended victims as an integral component of attack planning. Terrorist elements are a very relevant reflection of this dynamic due to their welldocumented employment of target surveillance in attack planning. Many terrorist organizations have the resources to conduct comprehensive surveillance 36

operations and appreciate the importance of surveillancedeveloped information in support of complex attach planning efforts. The fact that these elements have training facilities and doctrinal manuals reflects a degree of proficiency that presents significant challenges to the community of security professionals. Terrorist organizations conduct comprehensive preoperational surveillance to maximize the probability of successful attacks. For example, three of the seven stages of a terrorist operation (intelligence gathering and


HOSTILE SURVEILLANCE THREATS surveillance, preattack surveillance and planning, and operation rehearsal) involve the collection/ development of information on the intended target, and require that the threat element conduct surveillance by placing assets (operators/vehicles) in the proximately of the potential target. Ironically, these efforts to determine the vulnerabilities of a target are also the points at which the threat element is most exposed and vulnerable to detection/ compromise. In most cases, surveillance efforts in preparation for these attacks can be readily detected, and in fact, post-event investigations of actual attacks regularly determined that there were detectable signs that the victims overlooked or disregarded due to a lack of surveillance awareness. The overall increase in the sophistication of hostile surveillance capabilities highlights the requirement for proficiency in surveillance countermeasures. In addition, assuming that the threat is a sophisticated and capable one would portend that any efforts to counter the hostile threat be even more sophisticated and professionally applied. Conversely, surveillance countermeasures that are executed in an ad

hoc and isolated manner – as opposed to a preplanned as a part of a methodical surveillance countermeasures process – will likely be ineffective and potentially counterproductive. Understanding Threat Tactics, Techniques, and Procedures The effectiveness of surveillance countermeasures is based on a keen understanding of the surveillance techniques employed by a capable and determined surveillance effort. Surveillance is the systematic, discreet observation of an individual (target) to develop information regarding the target’s activities. An effective surveillance effort is orchestrated in a systematic manner, employing tactics and techniques that best ensure discreet coverage of the target. These time-tested procedures are based largely on an understanding of how the average person observes his or her surroundings while undertaking routine activities. A surveillance effort employs a systematic approach that involves common tactics, techniques, and procedures. Whether the surveillance effort is a single person or multiple operators/ vehicles, there is basically a set 37


CIRCUIT MAGAZINE ISSUE 60 system of methods that the effort applies in reaction to the target individual’s movements. With multiple operators, this systematic approach becomes even more important, because each individual operator acts based on a common understanding of how all the operators can be expected to react to a given situation. This ability to understand how each operator can be expected to react makes a surveillance operation a system. Effective surveillance countermeasures are devised to exploit, manipulate, and isolate surveillance operators/vehicles for surveillance detection or antisurveillance purposes. Surveillance countermeasures are based directly on the surveillance tactics, techniques, and procedures they are used to detect or defeat, and thus a broad understanding of the opposition’s operating processes is essential to their effective execution. Any potential target of a surveillance effort must understand how the system operates to enable the detection or evasion of the components of the system. The Threat-based Surveillance Countermeasures Methodology There are many various surveillance detection and 38

antisurveillance maneuvers, but it is the underlying conceptual basis that makes them effective. The most effective surveillance countermeasures are based on the comprehensive analysis of hostile surveillance threats. With this level of understanding, the range of surveillance detection and antisurveillance techniques to counter a hostile surveillance effort is limited only by the knowledge of fundamental concepts and the resourcefulness of the practitioner. The specific tactical applications are relatively limitless to the practitioner whose expertise is grounded in the “art” and “science” of the process. Understanding how the surveillance threat thinks and reacts is the basis of effective surveillance countermeasures. Surveillance countermeasures techniques must be conducted with an appreciation that the surveillance effort they are directed against has a strategy, is proficient, and can react and adapt based on the situation. Understanding how a surveillance effort will perceive and react to these countermeasures is vital to the effective application of specific surveillance countermeasures techniques. The ability to detect or evade a hostile surveillance threat in an effective yet inconspicuous manner can also


HOSTILE SURVEILLANCE THREATS

have life or death implications. As a general rule, the more sophisticated approach to surveillance countermeasures is for the individual concerned with potential surveillance coverage to execute surveillance countermeasures in a manner that would not be perceived by the observing surveillance effort as surveillance consciousness.

Therefore, it is generally to the individual’s long-term advantage that the surveillance team not suspect he or she is conducting surveillance countermeasures. In general, an individual suspecting surveillance has many more options and can exploit many more vulnerabilities against a surveillance effort that does not suspect that the target individual is surveillance 39


CIRCUIT MAGAZINE ISSUE 60 conscious and practicing surveillance countermeasures. A surveillance effort will tend to exercise less diligence and likely expose itself to a greater risk of compromise if it perceives that the target individual is oblivious to the threat of surveillance. In addition to providing more opportunities to isolate surveillance operators/vehicles for detection or antisurveillance purposes, there are very pragmatic reasons to employ more discreet practices that would not be perceived as surveillance countermeasures by an observing surveillance effort. The potential target of surveillance must also consider how the surveillance effort would react when perceiving that the target is practicing active surveillance countermeasures. The observation of surveillance countermeasures may lead the surveillance effort to conclude that the individual is employing operational tradecraft in an effort to conceal activity of interest. These observations would likely result in a more determined approach on the part of the surveillance effort, such as the use of more operators or more advanced measures such as technical surveillance capabilities.

manner without a sound perspective of how a hostile surveillance effort reacts and adapts is when a surveillance effort perceives that it has been detected by the individual under surveillance or that the target individual is attempting to evade the surveillance effort by employing overt antisurveillance techniques. Such a perception on the part of the hostile surveillance effort may compel it to react in a high-risk or violent manner. For example, a surveillance effort that is being conducted to determine where a target would be most susceptible to attack may react by moving directly into the attack phase of the operation if it observes actions that indicate that the target is attempting to detect or elude surveillance, and they may not have another opportunity if these attempts are successful.

As a practical application, by foot the 180-degree turn is among the most effective surveillance detection methods because it is one of the few methods by which an individual can observe for following surveillance operators. However, the surveillance detection opportunity will likely be lost if The most extreme risk of executed by an individual who does conducting surveillance not understand precisely how a countermeasures in an amateurish surveillance effort would react to 40


HOSTILE SURVEILLANCE THREATS

The 180-degree turn is among the most effective surveillance detection methods because it is one of the few methods by which an individual can observe for following surveillance operators.

such a maneuver, and is therefore not able to observe for individuals who react in a manner indicative of a capable surveillance effort. In addition, if the individual executes the 180-turn without incorporating a logical reason for having reversed directions, the surveillance effort may perceive this as an overt surveillance detection maneuver and react in a manner that is not in the individual’s best safety or security interests. Conclusion When I attended basic and advanced counterintelligence agent training (many year ago), I was taught to employ surveillance detection techniques such as “stopping after a blind corner” or the “three sides of a box” surveillance detection route. I was instructed to execute these tactics and observe for individuals who reacted in a conspicuous manner. It was not until a few years later when I commanded an elite covert surveillance team that I realized how a tactically proficient surveillance capability would actually react to such surveillance countermeasures efforts. This was when I realized that these type tactics, executed in isolation, were amateurish and only served to confirm to my team that the individual under surveillance was employing basic surveillance 41


CIRCUIT MAGAZINE ISSUE 60

countermeasures tactics, and therefore did in fact have something to hide. This dynamic only served to intensify the effort against the individual until an eventual arrest. Although my team was operating in the best interests of national security, the majority of elements conducting target surveillance are not, and may therefore react to such indications of surveillance consciousness in a more immediate and aggressive manner. Tactical applications are the fundamental basics, but an understanding of advanced concepts enables the target of

surveillance to enter, manipulate, and disrupt the hostile surveillance threat element’s decision cycle and operational process. The sophisticated application of surveillance countermeasures enables the target to “flip the script” and become a “master of puppets” in regard to a hostile surveillance effort. The ultimate objective of a practitioner operating at the “master’s” level of surveillance countermeasures execution is the employment of advanced surveillance concepts to manipulate the surveillance effort’s systematic approach in a manner that transforms it from the hunter to the hunted.

Aden Magee is a widely recognized national security expert. Mr. Magee specializes in full-spectrum threats to U.S. national security as a senior consultant/advisor to the Department of Defense, the Department of Homeland Security, and the Federal Bureau of Investigation. His most recent books include The Cold War Wilderness of Mirrors and Surveillance Countermeasures: The Professional’s Guide to Countering Hostile Surveillance Threats. Aden Magee is a retired U.S. Army officer and a veteran of foreign wars. 42


43


CIRCUIT MAGAZINE ISSUE 60 By Rick Charles, PCI, NREMT, TR-C

Protective Medical

Services

Medical Considerations for the

Protective Service Detail As protectors, the Executive Protection (EP) community is comprised of “Alpha-type” personalities who are well skilled and tend to focus on the “direct action” skillsets of the EP mission, the so-called “hard skills”. But EP is more. It is full-time customer service also. EP agents serve their clients and their family members in a variety of ways, many of which were probably not envisioned while on the shooting range. Driving course or dojo. While shooting, driving and combatives often define the qualifications of an EP agent, it may be other skills that define his or her effectiveness in protection when it matters most. Frankly, pre-hospital emergency 44

medical care is also a hard skill that any EP agent will likely use before a tactical reload. The close protector will likely be the first responder when the Protectee grimaces and declares, “my chest hurts and I am having a hard time breathing!”. It doesn’t matter if the Protectee is a high-ranking government official, a music superstar on tour or an ultra-high net worth entrepreneur on vacation, the mission of the Protective Service Detail (PSD) is the same: protect the Protectee and mitigate those risks that can be controlled. Medical-based situations can often be effectively managed with training and immediate access to appropriate


PROTECTIVE MEDICAL SERVICES

45


CIRCUIT MAGAZINE ISSUE 60 equipment. (For the purpose of this article, “Protectee” includes immediate family members.) Protective Medical Services (ProMed) Versus Medical Care… there is a difference! “Protective Medical Services”, or ProMed, should be viewed as a much broader level of EP service provided than just direct medical care provided after the “bang”. In addition to direct medical care of the Protectee before and after an incident, ProMed can encompass such things as pre-travel medical planning, destination medical intelligence, equipment and treatment readiness, medical training of the PSD, etc. An “incident” can be anything where medical intervention is required ranging from a serious medical event (heart attack) to minor medical event (scrape to a knee or hand) to major trauma (gunshot wounds or auto accident). Major Consideration Points The PSD’s medical capability should be as serious and thoughtful consideration as the selection of the communications gear or type vehicles used to move the Protectee. There is a plethora of factors to consider so let us look at two main overarching variables for determining the need for and skill level of an integrated ProMed 46

An “incident” can be anything where medical intervention is required ranging from a serious medical event (heart attack) to minor medical event (scrape to a knee or hand) to major trauma (gunshot wounds or auto accident).


PROTECTIVE MEDICAL SERVICES capability into the PSD: (1) the Protectee’s “Travel Mode”, and (2) Protectee’s proximity and access to “definitive medical care”. There is some overlap between these two variables and they are a constantly changing week to week and trip to trip. Other factors like budget, Protectee’s wishes (if different from those of the hiring client), desire for confidentiality, and size of the PSD, among others, will also influence the decision.

business meetings where hotels are the temporary residence and the language, culture and currency may be unfamiliar, and where local medical care and quality of facilities may not be up to Western standards.

If the Protectee is in static mode then the need for a high level of medical skill or certification integrated into the PSD may not be necessary since quality healthcare facilities, reliable transportation Protectee’s Travel Mode or 911 (or 999/112) Advanced For ProMed considerations, Travel Life Support (ALS) pre-hospital Mode refers to whether or not the emergency medical services are Protectee is “static” or “mobile”. In likely close by. If, on the other ProMed static mode, the Protectee hand, the Protectee is in the midst is living at his or her main residence of extended travel with multiple and going to and from his or her stops and venues or travelling business or primary occupation internationally or remotely, an ALS location whether it is an office provider integrated into the PSD building, studio, athletic training may be the preferred option to ground or government facility on a ensure an immediate and known regular basis. Routine medical care level of care within the “Golden such as physical examinations and Hour”—usually the first sixty appointments may be performed minutes after onset of a serious by the Protectee’s physician and medical or traumatic event in which the PSD may only encounter definitive medical care and life“non-routine” situations where saving interventions can positively immediate medical care is needed. influence the outcome and survival of the patient. In mobile mode, the Protectee may be travelling away from his Protectee’s Proximity and Access or her primary residence for days, to Definitive Medical Care weeks or longer. They may be Simply put, definitive medical on tour, at a vacation location, at care means the medical people, an international conference, or facilities, equipment and 47


CIRCUIT MAGAZINE ISSUE 60

medications that can save a life or correct a serious medical illness or injury of the patient. In most developed parts of the world, the quality of medical care is acceptable for most situations. But even then, there still may be instances when definitive medical care is geographically close by but access to it is not feasible. For instance, your Protectee is on a fishing trip offshore but the port and subsequent trip to the hospital is four-hours away. In situations like this the PSD may require a higher level of medical skill integrated into the close protection PSD if access to definitive care 48

could be delayed. Further, an emergency is no time to struggle with language barriers, lack of medications, inferior facilities, cultural issues, etc. An integrated medical provider into the PSD can go a long way to mitigate the unknown and uncontrollable alligators that may pop up with thorough pre-deployment/travel planning. Appropriate Certification Level Required for the ProMed Without question, any PSD should have some integrated emergency medical capability regardless of location or what the latest threat


PROTECTIVE MEDICAL SERVICES assessment is reporting. The question is “what is the right skill level?” While it may seem logical to think “highest is best”, such as a licensed paramedic or even a MD, the truth is the answer may be something else. A licensed (sometimes referred as certified) paramedic is skilled in pre-hospital Advanced Life Support (ALS) and experienced in rapid triage, patient assessment and early care in a dynamic environment. A licensed (certified) Emergency Medical Technician (EMT) is skilled in Basic Life Support (BLS) care and while doesn’t have the same level and quantity of advanced tools in his medical toolbox in comparison, he or she is also skilled in patient assessment and basic care in a dynamic pre-hospital setting. In an emergency medical system, both paramedics and EMTs operate under the license, authority and supervision of a medical doctor and follow protocols established for that jurisdiction. Some ALS skills a paramedic is trained to do, e.g., cricothyrotomy, are rarely used. Many of the medications an EMS paramedic is allowed to administer are Class II or III controlled substances, e.g., Fentanyl and Ketamine, and tightly regulated. In an EP setting, particularly if the Protectee is close to quality medical care, the advanced skills may not be needed or authorized for use. A

street-experienced EMT with solid patient assessment and trauma experience may be appropriate for the detail. The EP Team Leader will need to determine the appropriateness (and availability) of deploying a paramedic or an EMT for the detail. In situations when the decision is made to not have an integrated medical capability on the detail then it becomes even more imperative for the team leader to select members who have some medical skills or at least a level of ability to communicate effectively with the family physician or a responding EMS paramedic unit. Minimum Medical Skills for the EP Agent Medical skills are a hard skill and competence and proficiency will perish with time like shooting and combatives. Every EP agent who will have ongoing close proximity to the Protectee should be expected to have a minimum baseline of medical skills and a solid stroke recognition ability. As a minimum, EP agents should be capable of the following: • Perform adult Cardio-Pulmonary Resuscitation (CPR) to include CPR for children and newborns if the Protectee has children in those age groups • Use of an Automated External Defibrillator which should be part of the EDC med gear 49


CIRCUIT MAGAZINE ISSUE 60 them. • Extremity hemorrhage and • Availability of meds: Ensure wound management with PSD has enough quantities a tourniquet and/or direct of prescription meds used by pressure, the Protectee, e.g., insulin for • Stroke (Cerebral Vascular diabetics, and ensure meds are Accident) recognition and taken as prescribed management (e.g., knowing • Foreign Travel: the “Last Known Well” time) if • Medical intelligence: know the Protectee is aged 40 or older. local situation on the ground While an EP agent can’t reverse for disease issues/health a stroke, early detection and environment medical intervention are • PSD’s, especially the advance essential to minimize permanent agents, should know what cerebral damage to the the local 911/999/112 or Protectee. emergency number and how to overcome a language Tactical Considerations barrier. • Hospital selection: know where • Preplanning should exploit the closest and most appropriate “friendly” resources such as hospitals are located. They home country embassy and may not be the same. Know expat community networks where the closest Level I or II which will know what trauma center, burn, stroke and hospitals are safe and up to pediatric centers are located. Western standards. • Air medevac capabilities: Know what is available and needed • Know local payment methods and consider having local (helo or fixed wing back to higher currencies. level of care) and how to contact Rick Charles has served his country and community for over 32 years. He is a former military officer, aviator and intelligence officer. He currently serves as a senior national security investigator and threat analyst at the headquarters of a major U.S. federal agency and serves on a task force with the leading federal law enforcement agency. Since 1995, he has served his community as a firefighter and 9-1-1 nationally registered emergency medical technician in three different states. Rick is also the owner and founder of Polaris Intelligence, a fledgling Virginia-based protective intelligence firm. He has earned certifications as an ASIS International Professional Certified Investigator (PCI) and Certified Tactical Responder (TR-C). 50


THE THEORY OF COVERT SURVEILLANCE • • • • • • • • •

Surveillance Operators Bodyguards Surveillance Instructors Professional Investigators Enforcement Officers Intelligence Officers Police & Military Security Consultants INVESTIGATIVE JOURNALISTS

Zap It...

E V I CT

Surveillance Training Course Handbook A R TE

The

IN

By Peter Jenkins ISS TRAINING LTD

www.Surveillance-theory.co.uk

51


CIRCUIT MAGAZINE ISSUE 60

Casualties: Why They Must Wait By Richard C Pendry

Manchester Arena bombing victims ‘felt abandoned’ by the emergency services, was a recent declaration made to the inquiry looking into the terror attack, with some victims bleeding for hours before their injuries were treated by emergency professionals. But this is not the first time that emergency first aid had been delayed to victims of a terrorist attack. After the Bourgh Market attack in 2017 that left eight dead and nearly 50 injured, the London Ambulance Service medics were unable to access some casualties for over two hours. The average response time for the ambulance service for a category one call involving a life-threatening incident is between 7 – 15 minutes. The average response time for the fire brigade is 8 minutes. So why then was there a delay of over two hours in dealing with some of the casualties in the Borough Market and Manchester Arena attacks? 52

The delay occurred because Operation Plato was enacted on both occasions. Op Plato is the tactic used by the security services when dealing with a Marauding Terrorist Attacks (MTAs). MTAs are fast-moving, violent attacks where assailants move through a location aiming to kill as many people as possible. Most deaths during such an incident occur within the first few minutes before police are able to respond and neutralise the perpetrators. When Op Plato is enacted, various protocols automatically come into play. One of these is that under a duty-of-care provision, only designated operators should


CASUALTIES: WHY THEY MUST WAIT be allowed into a HOT zone – an area where the attackers are thought to be at large. The operators in question are normally Counterterrorism Specialist Firearms Officers (CTSFOs) who’s primary objective would be to neutralise the threat so that the paramedics can then go about their business in safety. It is for this very reason, that casualties at Borough Market and Manchester Arena were denied in some instances, lifesaving attention.

The Taliban utilised the attack methodology in Afghanistan ruthlessly. The Complex used on a regular basis on both hard and soft targets to devastating effect.

The attack methodology would go something like this: the lead attacker wearing a suicide vest would blow themselves up at the main gate. The explosion created an opening that allowed the other attackers - also armed with suicide vests and automatic weapons - to rush in. The tactic was well MTAs are not a new phenomenon. rehearsed with military precision, the speed of the attack allowing They originated in the hight very little time for organised threat environments of Iraq and defence. After overwhelming their Afghanistan but then, they were known under a different name: The pray, the perpetrators would then conduct room clearance; acting as Complex Attack.

53


CIRCUIT MAGAZINE ISSUE 60 It was the tactic used during the 2008 Mumbai attack, where 10 terrorists went on a four-day killing The Complex was a real nightmare spree that resulted in 175 deaths. for major security managers in high It was used twice in Nairobi: 2019 with 21 deaths and 2013 at the threat environments. They were very much part of daily operations Westgate shopping Mall with 75 deaths. in Kabul, Baghdad, Mogadishu, Mosul and any other location The complex or marauding terror where jihadi terrorists operate. attack as it has now become know, But this ferocious and bloody terror is a truly nightmare scenario. It is the archetypal terror tactic, that weapon is no longer the preserve of the Taliban and Al Qaeda. It has will spread fear amongst the target audience and leave a legacy of escaped the is war-torn countries dread for generations. Luckily, we of its birth and has become part of the arsenal of most jihadi terror have not seen it’s like in the UK. The closest that we’ve got to it was groups including of course Islamic the Borough market attack. But the State. executioners, showing no mercy to those they found.

54


CASUALTIES: WHY THEY MUST WAIT

One of the major outcomes will be the introduction of legislation that will impose a legal obligation on organisations to consider the safety and security of their staff and the public who use their facilities.

attackers armed with knives and fake suicide vests who initiated the attack by driving their van into pedestrians, were dispatched relatively quickly after armed police arrived on site a mere eight minutes after the killing frenzy had stared. But France has not been so fortunate. In November 2015 four terrorist groups conducted a coordinated attack at locations in Paris. Beginning at 9:15 pm, three suicide bombers struck outside the Stade de France during an international football match. Another group of attackers then fired on crowded cafés and restaurants in Paris, with one of them also blowing himself up. A third group carried out another mass shooting and took hostages at the Bataclan theatre. The result of the extremely well planned and executed assault was 130 dead and 416 injured. The recent spate of terror attacks in the UK have been unsophisticated and have utilised readily available items as weapons: knives, vehicles, or both. That is why I am surprised that Op Plato was utilised so quickly for both the aforementioned incidents. When assessing the likelihood of the threat of an MTA we must 55


CIRCUIT MAGAZINE ISSUE 60 always look at the capabilities and attack history of the terror groups. Since we’ve never had an MTA utilising small arms, the propensity to employ Op Plato so quickly means that a ‘better safe than sorry’ paradigm is being used by police commanders. That is not a criticism though. The commander on the ground gets to call it – totally understand that, I’ve been in the situation myself. But this sends a clear message to those who must deal with the aftermath of a terror attack, that they could well be without emergency service support for a protracted period of time. In which case they will have to manage the situation themselves. The inquest to the Manchester Arena bombing; its observations and recommendations stand a very good chance of becoming law, and in doing so will have a huge implication for those who provide security. One of the major outcomes will be the introduction of legislation that will impose a legal obligation on organisations to consider the safety and security of their staff and the public who use their facilities. The new piece of legislation that started its journey as Martyn’s Law, 56

This sends a clear message to those who must deal with the aftermath of a terror attack, that they could well be without emergency service support for a protracted period of time.

championed by Figen Murray, the mother of one of the Manchester victims. It has now been renamed as UK Protect Duty and is due to be launched in March 2022. The contents of the new legislation are still be finalised. But what is already clear is that there will be a greater onus on those responsible for providing security at Publicly Accessible Locations (PALs) - the


CASUALTIES: WHY THEY MUST WAIT new term given to ‘Crowded Places.’ UK Protect Duty will join the existing Health and Safety and Fire Safety Regulations to complete a holistic approach to safeguarding the British public. Another thing to consider is the provision of emergency fist aid. The basic first aid course that most do for a ‘tick in the box’ will be of little use when dealing with the aftermath of a terror attack. Considering that the ratio of dead to wounded and the mortality in terrorist bombings has been reported to be higher than that following conventional military combat.

had a medic in my team. From speaking to fellow counterterrorism experts on the contents of UK Protect Duty, there is also going to be endorsements for and recognition of, those with higher emergency medical training. If you’re into blood, gore, and fixing people I can’t think of any better investment than a FREC 3 course.

These are exciting times for the security industry. The shortage of qualified operators post lockdown has led to better wages and the new legislation will also give opportunities to individuals and organisations to learn new skills, As a security consultant I’m always raise their game, and make a name for themselves. But like looking for opportunities, and the provision of first aid at a high level everything, preparation and is defiantly one that is on the radar. planning is key. I know may operators throughout my career that have invested in medical training and for most they’re never out of work. When I was a team leader in Iraq, I always Richard C Pendry is a security expert and author with 17 years’ experience of working in counterterrorism. His CounterTerrorism Awareness Course (https://www. pendrysecuritytraining.com/atp) is part of the Security Institute Approved Training Programme 57


CIRCUIT MAGAZINE ISSUE 60 By Orlando Wilson

INTELLIGENCE gathering: part 1

HUMAN INTELLIGENCE Intelligence is the information we obtain on a target or threat in order to locate them, gain information on their operations and to predict their future actions. Accurate intelligence is not only essential in all security and counterinsurgency operations but also in the corporate world where companies need to know what their competitors are developing and planning. An easy way to illustrate the importance of intelligence and counterintelligence is this simple example; randomly pick someone online or someone you know and say to yourself “I’m going to kill this person”. They are defenseless 58

as they do not even know you are targeting them, if they even know you exist. You can start profiling the target and making your plans for the assassination while they are completely oblivious. Intelligence and counterintelligence are two sides of the same coin. You cannot expect to be able to source intelligence unless you are alert for others targeting you. Egos and arrogance get people killed. Those who think they know everything and are untouchable are usually


HUMAN INTELLIGENCE

59


CIRCUIT MAGAZINE ISSUE 60 the easiest to bring crashing down. Especially if those targeting them are professional, ruthless and unconventional. There are various means of gathering intelligence but no matter where the information is coming from it needs to be verified and crosschecked to ensure its accuracy and that it is not disinformation provided intentionally. If information and leads are being provided from reliable sources, then every little detail needs to be taken into consideration. One single fact, however apparently insignificant, can open the doors that lead you to your target. Intelligence gathering can roughly be divided into three areas • Surveillance: This can include physically following a target, watching the target’s home or office, hacking telephones and computers to intercept messages, monitor web traffic and movements, etc. • Research and Analysis: Useful information can be found from online news reports, photos, social media, newspapers, radio and trade magazines, etc. • Informants and Espionage: The placing or recruiting of agents and informants with access to the target and their organization 60

can be difficult, time-consuming and dangerous for all involved, but can give you access to the target’s plans, documents, networks and the ability to influence or misdirect their activities and goals. Some of the basic tasks of intelligence operations are to • Locate criminal and hostile targets. • Identify criminal and hostile activities. • Identify the structure, plans and goals of an organization or corporation • Identify and penetrate an organization or corporation • Obtain information about an area and its population. The Intelligence Cycle The intelligence Cycle is a set of simple bullet points that are used by intelligence agencies to effectively structure their operations. • Direction: You need to know the objectives and goals for every operation be it short or long term. • Collection: You need to have a plan for how you will collect the required information; opensource, informants, surveillance, hacking, etc. • Processing: Once your collection operation starts to deliver


HUMAN INTELLIGENCE

If information and leads are being provided from reliable sources, then every little detail needs to be taken into consideration. One single fact, however apparently insignificant, can open the doors that lead you to your target.

• •

information it needs to be checked for accuracy and relevance. Analysis: When you have accurate and reliable information or leads you need to assess what it actually identifies and how the information can be used. Dissemination: How will you use the information and who will be informed of your findings. Feedback: Once your reports have been distributed you will need to wait to see what feedback is given from your clients or the like. Be prepared to defend your finding especially if they are controversial or go against what the client expected to be discovered.

The type of information that will be of use to you will depend on the type of operations that you are conducting. You need to clearly define why you are running your operation and what the required end-results are. Only then you can collate the relevant information required to achieve your goals and start to dismiss false leads, disinformation and irrelevant information. SECRECY Nothing is as important professionally or personally 61


CIRCUIT MAGAZINE ISSUE 60 as secrecy. All your security, operational or business plans and preparations will be worthless if the bad guys know them. If you cannot protect yourself there is no way you can protect others or work in any potential hostile environments. Good personal and operational security begins with a clear understanding of what kind of information the criminals or terrorists will be trying to learn about you, your family, business or operations.

62

Governments must keep secret their diplomatic alliances, secret treaties and military strategies, etc. Although a government may suffer a great loss because of poor security, it is hard to imagine today a situation where a nation's defenses could be completely overwhelmed by a single security leak. However, that is not the case with a small-scale operation. A company might be ruined as the result of a single security leak. A family might be ambushed and


HUMAN INTELLIGENCE kidnapped because a single piece of information was found out by the criminals, such as home address, security procedures, routes a child takes to school or their travel itinerary. Things that should be kept secret and restricted • Addresses and identity of individual employees, their families or close friends. • Security plans and methods of operation. • Transportation capabilities. • Source's supplies. • Available backup. • Location of hideouts, safe houses, etc. • Codes, signals, passwords, and lines of communications.

effect on their attitude towards personal security. Some people will just never get it and it can be a liability. Such people should not be allowed access to sensitive information or taken to high-risk locations.

The Basic Principals of Security • Deception: Deception is essential to the success of all security or investigative operations; always have a cover story and be ready with credible explanations as to who you are, what you’re doing and why you are doing it. • Avoiding attention: One way for any individual or organization to seriously compromise their security is to attract attention. Always keep a low profile and remember that if people don’t know what you are doing, they Good personal security is a cannot counteract you. must, good team security begins • Self-discipline: Everyone must with good personal security. If a abide by the rules. If anyone person is living or traveling under disregards the rules of the their own name, they must keep security program, they could information about their occupation jeopardize the personal security and activities limited to those who of all involved. need to know only. There is no • The program: A security program one more completely defenseless must be outlined and made clear than the individual whose personal to all personnel. Everyone must security has been compromised. be briefed, trained and willing to work within the program. Personal security is a 24/7 job, to some, it comes almost instinctively • Continual inspection: The biggest thieves are usually those trusted but others can find it very hard to with the largest responsibilitiesdevelop. An individual's habits and they have access to assets or personality will have a considerable 63


CIRCUIT MAGAZINE ISSUE 60 information worth stealing. The conscientious person with the flawless record can easily deviate by their own accord or with the pressure of a little blackmail. People change and so does the importance they place on their own security; given time people will relax. This is why there is a need for everyone to be constantly inspected. • Fluid change: This is best illustrated by frequent changes of meeting places, routes and operational procedures to keep the criminals guessing. This principle is necessary because, if given enough time, professional criminals can crack the security of any organization. So, old security measures must be constantly and fluidly replaced and updated. • Action: If someone is not capable of obeying the security program they will need to be disciplined, they should not be trusted or only trusted with information or tasks that will not jeopardize anyone else. You will not have a security program by following only one or more of these principles, all must be followed, and you must remain alert 24/7. Basic Counterintelligence Basic counterintelligence increases 64

If you detect a sympathizer within your operation what are you going to do, fire them or feed them false information?


HUMAN INTELLIGENCE the security of all operations and the chances of surprise in offensive operations. Your security program, even if it is for yourself, should be developed to prevent the leaking of information, or situations where criminals can extract information from you or your business.

or feed them false information? You should also consider why they sympathize with the criminals: is it for money or are they being threatened. Counterintelligence can be broken down in the two practices, denial and detection operations.

You could initially be trying to find criminal sympathizers already within your operation; this could be your locally recruited secretary or attorney. If you detect a sympathizer within your operation what are you going to do, fire them

Basic denial operations may include • Thoroughly brief everyone on how the criminals will try to get information on you, your personnel and your operation. • Place a high emphasis on the

65


CIRCUIT MAGAZINE ISSUE 60

To gain information on you. If they cannot get any information on you it makes their job targeting you a lot harder. security of information. People must understand the need to keep things on a “need to know” basis and not to talk about confidential topics in public. • Make sure all papers, old computers and communication devices, etc. are properly disposed of. • Employees should be briefed on the gyms, cafés, bars, clubs and other venues that are safe to frequent socially and those that are not.

overt cameras for deterrence. • Monitor your staff’s communications including e-mail, web activity and telephone calls, , etc. • Put any staff members acting suspiciously or who seem to be living beyond their means under investigation and surveillance.

These are just some basic considerations, but they can turn your security program into something that would make it extremely difficult for the bad guys Basic detection operations may to gain information on you. If they include cannot get any information on you • Background investigations must be done on all employees, it makes their job targeting you a especially locals who have access lot harder. Hopefully, so hard they’ll go and do what we want them to to confidential information. do, find an easier target of which • Make maximum use of CCTV, covert cameras for detection and there are plenty. Orlando Wilson has worked in the security industry internationally for over 25 years. He has become accustomed to the types of complications that can occur, when dealing with international law enforcement agencies, organized criminal and Mafia groups. He is the chief consultant for Risks Inc. and based in Miami but spends much of his time traveling and providing a wide range of kidnapping prevention and tactical training services to private and government clients. 66


AHNA CONSULTING GROUP

The difference between feeling safe

AND BEING SAFE HOTEL & HOSPITALITY CONSULTING

CYBER/IT SECURITY

CORPORATE SECURITY PROGRAMME AUDITING & DESIGN

TRAINING

RISK ASSESSMENTS

We are ready to listen to you ahnagroup.com

+373 79 557736

info@ahnagroup.com 67


CIRCUIT MAGAZINE ISSUE 60

By Devon Tait

Transferable Skillsets from Nightclub Security Professionals The skills learned working behind the velvet rope are skills that can be transferred to a wide variety of security and public safety career paths. In fact I would venture to say that one should almost seek out the experience before pursuing some of those paths. I say this because within the walls of that club you encounter such a vast amount of people, cultures, and potential threats, and to meet all these challenges, the nightclub security professional must be well equipped and prepared physically and mentally. In order to get the best out of these encounters it’s important to understand the skills required, and the skills that are being developed every time you step behind the velvet rope. 68

Self-Awareness : Controlling your perception In order to be effective at any task, we must be in tune with our talents and be aware of areas that can be improved upon. Having a strong focus on your talents whether it be, effective communication, security presence, or conflict resolution, will help you seek ways to succeed. As a twenty one year old being placed in charge of a club security team I was at a bit of a disadvantage; Both being young and looking every bit of my age, had the potential to decrease the


TRANSFERABLE SKILLSETS

69


CIRCUIT MAGAZINE ISSUE 60 power of security presence for the venue, and put a barrier between myself and older patrons and staff. I had no weapon, no size, (and very poor cellular reception, so even calling 911 was a challenge). Instead, I had to rely on my charm, professional demeanor, and excellent communication skills, to not only establish rapport with guest, but to also enforce venue rules when lines were crossed. It may not have been the most intimidating approach, but it was extremely effective. Practical Exercise: While working, pay close attention to how patrons perceive and interact with you as compared to others. Do a selfexamination of your personality and take the traits that would work most effectively, and start implementing them in every interaction. This includes your facial expressions, encompassing smiles and serious demeanors. The goal is for patrons to be comfortable with you enough to enjoy themselves, but also respect you when you have to make a correction. Finding your professional tone takes time, but once your hit your stride you will master your space enhancing both your confidence and the confidence others have in you. Threat & Behavioral Analysis Night club venues have their own specialized set of threats. Some are common to multiple venues, and others would be specific to a certain venues configuration or demographic. Overall we know a 70

couple things are certain, there will be alcohol and there will more than likely be illegal drug use. In order to be most prepared for this threat it is wise to get familiar with the drugs that are popular in club culture. It is also important to understand how alcohol and drugs will most likely affect the individual. This education will put you ahead of the curve when it comes to assessing the potential threats that can come from your patrons. It will also help you prep your responses to these incidents whether it be physical countermeasures or medical aid. For all other


TRANSFERABLE SKILLSETS threats facing your particular venue be sure to make a habit of documenting all incidents and persons of interest, and do not be afraid to connect with other venues to see if there are common trends going on in their establishments. Practical exercise: while walking the floors of your venue try and quantify the number of people you see that have dilated pupils, flushed red faces, pinpoint pupils, and any other odd signs of substance use outside of alcohol. This will help you narrow down what kind of drugs are coming into the venue , and based on further

research, you may be able to find ways to prevent them coming in down the line. Verbal Intervention Techniques Verbal interactions in the nightlife setting can sometimes be difficult due to the loud music and dim lights. As a professional we may be responding the various types of conflicts within the walls of our establishment and oftentimes a couple of roadhouse-style roundhouse kicks will not be the proper response. In cases like this, it is important we learn how to be effective with the least amount of words.

71


CIRCUIT MAGAZINE ISSUE 60 When approaching conflict, especially when it’s involving two opposing parties it is beneficial to do so with another guard, this will allow you both to physically step in front of the two patrons and talk them down in separate corners. The verbiage used when talking down an angry person is also important, phrases such as “Hey let’s bring it down a bit, or tell me how I can help you” is much more effective than trying to shout over them. If you have a person that is insistent on being loud and throwing insults at you, it’s probably best to simply agree with their statements and elaborate more on why they are right as you walk them towards the door. In all of this it is important to put your ego aside but make it clear to the patrons that what you ask them to do is not a topic to be negotiated, be as friendly as possible but remember you are there to do a job. Practical exercise: Read the book Verbal judo. Although the title was written from the perspective of a law enforcement professional it is a good foundation for

security professionals to learn a higher form of authoritative communication. Outside of reading the book, next time you work, be sure not to treat your next encounter so routinely. Really take the time to pay attention to the words you select and how the patrons respond. We all have a own personality, therefore no one will execute techniques in the same manner. It is important to develop your voice and methods of verbal intervention. In conclusion, there are many skills that can be developed within the walls of a nightclub venue. I spent over five years working various clubs throughout Los Angeles and have used these exact exercises listed. Over time ,the lessons learned and skills developed helped me as I have grown throughout the industry, and I continue to use them now as in the close protection sector. I am a believer that you should gain knowledge from all places, and the techniques acquired in the dynamic club environment can certainly be utilized beyond the velvet rope.

Hey let’s bring it down a bit, or tell me how I can help you” Devon is the owner of Kingdom Risk Mitigation Services , a self-defense company based in Los Angeles California. He can be reached at Devon@KingdomAcademyTraining.com 72


THE INDUSTRY AND THEVEIL UGLY TRUTH KEEPING BEHIND YOUR THE EDGE

WORLDVIEW Powered by Stratfor

project based off of your skills are not now weighing the tone of the words and language you are using to express your political viewpoints. This might never be brought up in conversation, instead you are simply passed over in favor of someone who is a bit more opaque in their political passions. “Grey man” is a term used in our industry to describe someone who blends into the environment, leaving very little wake in his passing. It is a state that many of us actively work to achieve, as it will allow us to more effectively complete our assignment, because by bringing as little attention to us as possible, we gain a tactical advantage. If this is a preferred state, then why are so many of us running counter to that, by actively trying to bring as much attention as possible to our political beliefs? In INTRODUCTORY OFFER this new era of political expression via social media, our words and actions are not aligning with the codes we profess exemplify. As we move $199 FOR THE FIRSTtoYEAR into 2021, my question is, SAVE $100 will it get better or worse?

Intelligence for security and protection specialists

$99

worldview.stratfor.com/magazine All subscriptions are set to auto-renew annually at the regular price.

73


CIRCUIT MAGAZINE ISSUE 60

By Nicolas Boeckh

Cyber Skills Shortage or Short-Sighted Recruitment? A recurring remark in the Cyber and Information Security industries is that there is a skills shortage and – as a seemingly inevitable consequence – a lack of industry practitioners. Is there really a cybersecurity skills shortage? The notion of a shortage in cybersecurity skills and practitioners is not a completely honest one: the shortage does exist, but the main reason for it is that there is a lack of people breaking into industry roles. This is not because opportunities do 74

not exist for those interested, as in the findings report issues by the UK’s Department for Digital, Culture, Media & Sport, titled “Cyber security skills in the UK labour market 2021” [1], it is clearly stated that there are in total c. 43’500 job postings for roles in cybersecurity and c. 80’500 job postings for cybersecurity enabled


CYBER SKILLS SHORTAGE OR SHORT-SIGHTED RECRUITMENT?

[1]: https://www.gov.uk/government/publications/cyber-security-skills-inthe-uk-labour-market-2021 75


CIRCUIT MAGAZINE ISSUE 60 roles – which are roles that require some knowledge in cybersecurity. If these job postings exist, which supports an increased demand for industry practitioners, then why are newcomers to the industry – socalled rookies – not migrating to roles in cybersecurity, even if only at entry-level? The perceived lack of industry practitioners may be the result of current hiring processes in security, IT in general, and a number of other domains, which place a lot of value upon certifications or academic diplomas, to the point where various methods – such as keyword search within resumes for specific terms – exist to find candidates that check the greatest number of boxes that may not even have been provided by someone with experience in the industry, oftentimes without regard for additional relevant experience.

For rookies breaking into the professional side of the industry, this status quo can cause a myriad of problems. But why should an employer want to put a dent in the perception of a skills shortage, widen the net in terms of the type of profile that will receive their attention and potentially hire rookies?

One of the prime reasons is diversity. Diversity not necessarily in terms of ethnicity and gender – although that is very important too, but in terms of fresh faces, new ideas, mentalities, methodologies, and problem-solving approaches. Rookies may potentially also have a greater understanding of emerging domains that are a part of the very volatile environments of Cyber and Information security and the Information Technology assets that these fields exist to protect. A more imaged allegory would be that hammers are presumed to Additionally, this form of hiring have existed for 3 million years, but process may contain a number of it wasn’t until someone decided unrealistic requirements – which we to hit stone in a certain manner will touch on in a bit – and has the with a chisel around 30’000 BCE finality of making recruiters hunt that the first sculpture was born. A down unicorns. All of this effectively newcomer with a fresh perspective maintains rookies at the fringes of could be the person that “invents the cybersecurity workforce, thus sculpture” in the company that will hampering the industry’s growth have decided to hire them, or at a in what is then defined as “a skills lesser degree, helps to innovate and shortage”. keeps the company’s gears grinding. 76


CYBER SKILLS SHORTAGE OR SHORT-SIGHTED RECRUITMENT?

This form of hiring process may contain a number of unrealistic requirements and has the finality of making recruiters hunt down unicorns. All of this effectively maintains rookies at the fringes of the cybersecurity workforce

Another reason is that working at any level in cybersecurity has the potential to be a very fulfilling experience, as you effectively protect netizens and corporations from harmful entities that want to prey on them. The great variety of domains that exist within the realm of cybersecurity make it so that skill acquisition and transversal mobility are extremely feasible. How bad can the hiring process be? As mentioned before, it is quite frequent that the hiring process gets drummed down to a list with checkboxes, more frequently so with companies that are bigger or that outsource recruitment. This has the effect of distancing rookies from a senior industry practitioner – who might have a better idea of the skillset required by the job and putting them in front of a recruiter – who might be on the hunt for a unicorn. This artificial separation sometimes leads to unrealistic expectations for entry-level jobs or junior-level jobs. Such an expectation could be requiring a CISSP – for which there is a prerequisite of 5 years of industry experience, or requiring 15 years of Kubernetes experience (a container orchestration system that has only existed for 7 years at the time of writing this article). 77


CIRCUIT MAGAZINE ISSUE 60 One element that is crucially important to realize at this stage is that many aspects of work in the security industry can be self-taught or taught on the job. However, a great number of job offerings require the possession of a university degree or a certain set of certifications and hiring this way may lead to one profile being selected above another. That profile may however be of a person that lacks necessary interpersonal skills and the ability to work in a team environment. As the saying goes: “You can teach someone to do something, but you cannot teach them to become someone else”. What organically follows is the most important contradiction of all: degrees and certifications required to check the correct, arbitrarily defined boxes have a cost, which usually is a combination of time and money, but a certain precarity on the side of the rookie may have been one of the motivators in looking for a job. This catch-22 puts many prospective security practitioners in a situation of inequality and effectively a form of gatekeeping to the security industry, especially since certifications cost a fixed amount but not every currency has the same purchasing power, further harming accessibility and the diversity of the applicant pool. 78


CYBER SKILLS SHORTAGE OR SHORT-SIGHTED RECRUITMENT?

79


CIRCUIT MAGAZINE ISSUE 60 How to patch the recruitment environment? One of the hurdles we mentioned was the hunt for unicorns and the existence of unrealistic requirements. By communicating clear requirements to recruiters, it may be easier to discern a pool of viable candidates. However, this does not take into account the many ways people can acquire foundational or specific industry knowledge, which are not limited to the acquisition of a degree or certifications.

challenges, bug bounties and training labs, to cite but a few existing options. Added value can be derived from how they engage with the overall industry, be it by being a member of a community, by volunteering for events or by producing industry-related content. This should however not be a hard requirement, as not everyone has the bandwidth – be it hardware or mental – to do so, and not everyone can be an industry rockstar with thousands of followers on social media.

This foundational knowledge – as well as associated practical knowledge – can be acquired from experience in another domain, from projects that one has started or contributed to as well as being involved in training or activities that are specific or tangential to the industry, and provide a lot of value, such as participation in Capture the Flag

To evaluate a candidate in these regards, it could be beneficial for second stage resume reviews and following interviews to be done by existing security practitioners in the company, that are familiar with the specific job requirements, all the while remembering that a great many abilities can be taught or acquired on the job.

Nicolas Boeckh is a cybersecurity practitioner, speaker, CTF wrangler and occasional conference host emerging from a hybrid academiaindustry background. They have participated in many projects related to the continued security of applications, devices and persons, and are a fierce advocate for privacy, data rights and equal access to employment and education. If you would like to get in touch for help with any of the above, please reach out at atomicnicos@gmail.com. 80


INTRODUCTION TO CYBERSECURITY

● NEW FREE APP ● FREE ISSUE ● SUBSCRIBE DIRECTLY ● EVERY SINGLE ISSUE

E B I R C S SUB & Y A D O T SAVE

Get The Circuit Security Magazine with immediate electronic downloads to read on your PC, laptop or smart 39 device.

81


CIRCUIT MAGAZINE ISSUE 60 By Mark “Six” James CPO, EPS, CAS

defensive training principles:

Training for the Speed of Violence

How do you incorporate stress into your training classes or practice sessions? What elements do you use or have your instructors used? Did they take advantage of environmental conditions, did they incorporate increased distance to accentuate poor fundamentals, or did they shorten the distance to reduce reaction time? Did they extend the training day or 82

incorporate exercise (physical training) to induce fatigue? Did they utilize movement to help you understand the importance of lead or lag when engaging mobile threats, or to avoid getting shot at close ranges.


TRAINING FOR THE SPEED OF VIOLENCE

Fast misses will get you killed. If the mechanics of your movements never got any faster but you learned to cut out wasted steps to become more efficient you would still be faster by default.

Too often people go to the range with no real objective or focus. They think that if they are breaking rounds, they must be putting in work. Remember practice doesn’t make perfect practice makes permanent. Many students have a preoccupation with speed more so than efficiency or accuracy. Fast misses will get you killed. If the mechanics of your movements never got any faster but you learned to cut out wasted steps to become more efficient you would still be faster by default. One of the things, I try to engrain in all of my firearms students is to understand, the second guy in the gunfight will never be faster than the first. Your first move has to be getting yourself, your principal, or your family off the line of attack. It is not how fast you can clear holster leather or Kydex, not getting shot is more important than shooting, shooting is extra credit. You can’t outdraw a drawn gunman, but you can draw on a distracted gunman if the opportunity presents itself. You don’t have to be faster than the other guy, you have to be fast enough when it is your turn and make it count. When it comes to violence it will never be convenient, it will never be exactly like the square range or 83


CIRCUIT MAGAZINE ISSUE 60 the dojo. It will often be random, quick, and incredibly intense. Professional predators often look to achieve shock and awe to gain compliance they don’t desire engagement. When you talk to victims of violent encounters you usually hear two distinct perspectives. For people who are untrained you often hear, I was overwhelmed, the events were faster than I could have ever imagined. It was incredibly stressful. I once heard Kathleen Gunhert, a professor of psychology at American University say, “Stress occurs when someone feels and imbalance between a challenge and the resources, they have to deal with it.” For most, the resources, or the lack thereof, are their combative competencies. For those who are well trained you often hear, “Everything appeared to slow down, I was incredibly focused, and everything was clear and right in front of me. I knew exactly what I was going to do because I had seen it before” This is often the function of more dynamic training and learning to work through discomfort, it is learning to trust the process and your training. Stressors Why is incorporating stress into your training beneficial? 84

Stress helps build resilience and confidence, because with managing through discomfort comes growth. Whether the stress is the result of the enviromental conditions, fatique, fear, intensity or the stress of the shot timer or the intensity of force on force over time it helps enhance mental focus and the ability to maintain the use of gross motor skills even under pressure. Learning to increase operating competency through efficient practice, while under the stress of a shot timer will better prepare you for the intensity of a real life encounter. I remember teaching a firearms class during the rain one day and a student asked me, “Hey Six how do you shoot effectively in the rain.” I told him, I don’t focus on the rain, I focus on the threat and my front sight. In real life encounter, you will rely on threats feedback to determine ballistic impact (is the threat doubling over, did they go down, did they stop trying to hurt me, are they still moving at the same speed)? We have to learn to ignore the distraction and focus on the objective. That is how we get to the problem solving. This is what incorporating stress into your training does. It allows you to manage through the what ifs. It allows you to remain confident during the anxiety and discomfort,


TRAINING FOR THE SPEED OF VIOLENCE because you have learned to compartmentalize the distractions and stay focused on the objective. This is why it is important to learn to recognize pre-incident indicators to allow yourself to either avoid the violence this is the essence of risk mitigation, or identify the threat’s tactics, and get a head start on your own tactical execution this is the risk management. Establish the Baseline One of the most important things you can do to advance in your development is to understand where you are relative to your skill requirements for your profession, mission requirements or competency objectives. By establishing your respective baseline, it allows us to identify

focused areas, and measure your go forward improvement plans. How accurate are you under stress. In researching deadly force encounters for my book Defensive Handgun II, I discovered an interesting analysis of officer engagements involving two of the largest police departments in the country the NYC and Miami Metro Dade. When it came to threats whether human or canine, while we know the engagements will typically come at close quarters, the officer’s accuracy indicates there is a lot of room for improvement. • 38% Hit rate NYC Police Officer involved shootings vs. Perpetrators and Dogs at distances between zero to two yards. • 17% Hit rate from three to seven yards. • 15% Metro-Dade Police officer hit rate. What do you think your hit rate might be. What are you doing to increase your chances of success? What are you doing to stress test your training? Officers Killed When we look at the below 10 year survey that was done by the US Justice Department, involving 500 law enforcement officers killed, they found: 85


CIRCUIT MAGAZINE ISSUE 60 • 65% were killed within 10 feet. • 39% were killed within 6 – 10 feet. • 47% were killed within 5 feet. What is the relevance of the above survey to protective services or civilian encounters it is the importance of understanding how our performance at contact distance or near contact distance may be critical to our survival. The 21 Foot Rule The 21 Foot Rule had been a long time law enforcement training standard. It basically states a grown man can close 21 feet in 1.5 seconds so be ready to engage when a threat is in that distance. Since most police officers are killed inside of 10 feet and most civilian encounters are close quarter ambushes (1.5 Seconds/ 21 feet = .0714 per foot x 10 feet = .714) from the moment of recognition to the moment of reaction you have three quarters of a second to launch your countermeasures. Force on Force Observations: • With engagements that started from within the grasp, 40% of the participants could not break contact. • Most participants moved straight back and never stepped off the line of attack. • Most stopped after the first hit 86

regardless of the impact area. • Approximately 25% were shot in the hand as combatants focus often shifts to the weapon being utilized and the hands are positioned at center mass. Training Considerations So going forward how will you incorporate stress into your training to increase the intensity and reality of the training. Below is a training outline that my team and I use to help manage our training. 20% Marksmanship focused – grip, stance, breathing trigger control, sight alignment and picture. 20% Physical Conditioning – a gunfight is nothing but a fight that involves a gun, while firearm encounters are typically short, incredibly violent and often over in 2 -3 seconds, however most altercations take place at close quarters and you may have to physically fight to get your firearm into play. Thus, enhancing your physical conditioning and cardio are a key component of your survivability. 20% Force on Force – Unlike the square range, most firearm encounters and particularly those who survive them involve movement by the combatants. You need to increase your use of


TRAINING FOR THE SPEED OF VIOLENCE

What do you think your hit rate might be. What are you doing to increase your chances of success? What are you doing to stress test your training?

simunitions, airsoft or UTM rounds management, effective use to better gauge the actual dynamics of cover, ambidextrous gun handling the presentation etc. of a live encounter. All of this can be done with snap caps, simunitions, airsoft, or 40% Administrative Weapons UTMs without the need to live Handling (Dry Fire and Weapons fire ammunition and the costs Manipulations) – some of the associated with it. Stay aware, biggest keys to surviving a deadly stay focused and stay safe, as you force encounter are weapons remember to up the intensity on manipulation, trigger control, your training. movement, cornering, exposure Mark “Six” James is Founder and Executive Director of Panther Protection Services, LLC. He is an internationally published author, keynote speaker, security consultant to educational institutions and frequent contributor to several print, broadcast and online media. Panther Protection Services is a full-service protection agency focusing on Risk and Crisis Mitigation, Protective Services, Self-Defense Training, and Firearm Instruction. www.pantherprotectionservices.com 87


CIRCUIT MAGAZINE ISSUE 60 By Mark Roche EPS

The Foundation First

Very early in both training and careers, we are taught that we in the EP field must subscribe to a different way of life. The understanding of this way of life is vital to our personal accomplishments and elevation in the process. The “process” I speak of, is the initial interest in Executive Protection, getting the professional training needed, then getting experience, and finally, to being a part of an exclusive group of professionals that protect the lives of others. Unlike many other jobs in the private sector, our personal commitment must be a 24/7 commitment/mindset. During my time, I have seen many 88

individuals fall by the wayside and others choose another field of employment because of the commitments and requirements needed to succeed. This is not to say that they weren’t capable, they just didn’t possess the drive and motivation to allocate the time needed to succeed. Many in the Executive Protection Industry have the mindset of “stay ready, so you don’t have to get ready.” This constant reminder will help to prepare an individual to


THE FOUNDATION FIRST be prepared and mission ready on the shortest of notice. While simple in its phrasing, it’s the details that make up the phrase that are most important.

1. To me, being physically prepared is a must. In order for you to perform any protection duties, you have to have an above average physical conditioning. I’m not talking about you Readiness: willingness to do having to be 6’ 7” and 350lbs. something, the state of being fully however; you must take care prepared for something. Because of your physical wellbeing on a of the nature of our industry, daily basis. A workout routine readiness and preparedness are should be incorporated into your paramount to the success of our daily activities for a number of mission or detail as well as our reasons. Keeping well enough own personal careers. So what to avoid colds or flus, you’re does it mean to be “ready”? To me, no good if you’re sick. Being readiness is the constant state of physically fit will help keep your mind that you operate in should mind focused no matter the you have to go from everyday length of the detail. Your overall life, to the role of Protector in a physical conditioning will also moment's notice. Whether you are help keep you awake and sharp employed on a full time or part for long periods of time, as sleep time basis, situations arise when a is rare when protecting certain client’s prior plans have changed or clients. a client calls upon you to provide 2. Know what’s going on in the a protective detail on short notice. world! Keeping up daily on world Are you prepared to leave home events is a key component to for a 7 day detail in 6hrs? Travel what we do. The phone may ring overseas? and you may be sent anywhere in the world, you better know the Decision makers, whether they be form of threats to your client by agency owners or a client's handler, going there. Knowing the status will call upon individuals that they of a city, state, or country you know will be prepared to accomplish may be visiting, will determine a detail shortly after reaching some of the tactics used or how out to them. It’s the comfort of you will brief your client and knowing the “readiness” status of any additional staff. Any sort of said individual(s) that will keep the hazzards must be known by you agency viable and an individual or failure may be imminent. employed time and again. When 3. Always maintain current and you say you’re “ready” and you valid travel documents and indicate that to someone calling on licenses. Keep them valid and you, you better be “ready” period. on hand for quick departure, 89


CIRCUIT MAGAZINE ISSUE 60 if they’re not valid, you’re not valid. This has affected many in this industry and has led to highly frustrated agency owners and clients alike. If your driver’s license is not valid and you get stopped while making a hasty drive to an airport, you will not make the flight. If you are dispatched to an armed detail, and your weapons permit has expired, you will have to pass and worse off, explain why it’s not valid and handle the ripple effect. 4. Have a “go Bag” handy at all times! That bag should contain the essentials to travel up to at least a week to ten days. It should consist of three types of clothing; casual, business casual, and professional and its accompaniments (shirt, shoes, ties, jackets, toiletries, extra cash or credit card ETC). This bag should be with you, or very close by at all times. Should the call come where more is needed, then you can add to it. 5. Hygiene You say, “but of course” It’s something ton be constantly aware of. While I hope that everyone showers daily, don’t neglect the other things. Keep yourself groomed at all times,

haircut, shaved, clean nails and hands, (because you’ll probably won't have the time once the phone rings), feet and shoes free of odor, (you might have to fly to a country where shoes are not allowed to be worn indoors) you don’t want to be “that guy”. Keep your clothes in presentable condition, you might have vast experience, if you can’t put a crease in your pants or show up like you just came out of the cargo hold, how does that experience translate to the client or agency owner? In my opinion, there can be no greater attribute in the profession than commitment. It is by far the hardest yet, most rewarding quality someone may possess. Experience, while important, is useless unless you are willing to commit that experience to the tasks we are charged with. At any given time, we may have to commit to lay our lives down in defense of our clients and we may never go home again. For many, outside of the monetary, the only reward we receive is the fact that we protected our client for one more day. For most of us, that’s enough and that’s what keeps us motivated to do it again.

Mark Roche is a US Based, full-time Executive Protection Specialist who works full time with a HNW Family. He is also a FAA Licensed Drone Pilot, specializing in EP related uses, and a graduate of multiple close protection programs. 90


91


CIRCUIT MAGAZINE ISSUE 60

92


TACTICAL FIREARMS

tactical firearms:

By Orlando Wilson

Pistol as a Primary

Weapon

Most pistol training and shooting qualifications tend to take place at distances within 15 to 25 meters, but a pistol can be an effective weapon far beyond those ranges. A pistol can be a difficult firearm to shoot accurately for someone who is untrained or had been trained wrongly. Due to the short barrel lengths of pistols, it only takes a few millimeters of movement while aiming to cause the shooter to miss their target, especially at a long distance. Many supposed firearms experts will argue that pistols are not meant to be used passed 25 meters etc… Well, let’s think from a close protection in hostile

environments perspective not a tacticool Starbuck’s non-fat, gluten free latte warrior perspective. Let us say, you are in contact and are being pursued by hostiles who are 150 meters away and you are trying to evade with a client... What would make more sense, wait for the hostiles to get within 25 meters before engaging them or engaging them at 150 meters with accurate suppressing fire? By engaging them at with accurate suppressing fire you can slow their advance, giving you more time to escape and 93


CIRCUIT MAGAZINE ISSUE 60 hopefully cause casualties. Suppressing fire is where you put aimed fire towards a target to hopefully hit them or be close enough to slow or stop their advance or to the keep their heads down so you can close with them and kill them… This is a basic military technique that can be used with pistols past 150 meters, but firstly, you need to understand the tactic and be able to shoot your pistol accurately. One of my carry guns in the U.S. was a .32 Berretta Tomcat, a small pocket gun which was very easy to conceal. Many tacticool experts would argue this gun would be too small for defensive purposes… For me it was fine, as it was small, fast to deploy, had low recoil, was accurate and ideal for putting multiple rounds into a skull of a hostile very quickly and easily. People seem to forget that for many years Israeli intelligence and security operatives carried Beretta Model 71’s which have the caliber of .22 LR which is a smaller caliber than .32 Auto. The furthest I tested the .32 Berretta Tomcat at was about 60 meters and the gun shot very accurately. The target was a 1-gallon water container which I managed to hit 3 times out of 8, with the rounds I missed with falling within 8 inches of the target. I am happy to blame my shooting and eyesight for the 94

Suppressing fire is where you put aimed fire towards a target to hopefully hit them or be close enough to slow or stop their advance


TACTICAL FIREARMS

95


CIRCUIT MAGAZINE ISSUE 60

96


TACTICAL FIREARMS misses. At that range, the .32 Auto FMJ rounds penetrated the plastic water jug. So, I know at 60 meters with that small pocket pistol I could hit a person at 60 meters, and they would be hurting. I have a video online of that test shoot.

using a pistol effectively at distance does not mean you cannot. As with most things these days the standards in the firearms industry have been dumbed down so the masses can walk away with a certificate.

Many tacticool experts will argue that pistol calibers are not powerful enough to do damage to someone at say 100 meters. I will say, put your money where you mouth is, and stand at 100 meters and be shot with a 9mm or even a .32 Auto and tell me if it hurts or not…

In hostile situations certificates, other people’s opinions, ballistics, technical data are completely worthless, all that matters is if you can drop the opponent before they drop you… To become competent with pistols takes a lot of training and a lot of discipline. Hopefully, you will train your whole life and never have to apply your defensive skills, but if you do need to apply them, then your years of training can be tested and maybe ended in a few seconds…

Too many people these days argue ballistics, technical data and YouTube tacticool war stories without having any real experience to put things into context. With any weapon that you are going to be using for defensive purposes you must understand it fully and know its capabilities. You need to know its maximum and minimum performance levels and then work with it within those limitations. Just because other people have never tried or are not capable of

If you have access to pistols for training and have the space to shoot at distance, then try shooting at 100 meters and beyond. As long as you are applying the basic marksmanship principles you should be hitting or close to your targets within a dozen rounds or so.

Orlando Wilson has worked in the security industry internationally for over 25 years. He has become accustomed to the types of complications that can occur, when dealing with international law enforcement agencies, organized criminal and Mafia groups. He is the chief consultant for Risks Inc. and based in Miami but spends much of his time traveling and providing a wide range of kidnapping prevention and tactical training services to private and government clients. 97


CIRCUIT MAGAZINE ISSUE 60

By RANE Worldview by Stratfor

The West Goes on the Offensive Against Ransomware Gangs The United States and its partners are going on the offensive against ransomware groups, but there are limitations in replicating the success they’ve apparently had against the Russian-led gang REvil.

And while this “whack-a-mole” approach may present some challenges to Russian authorities, it will ultimately risk playing into the Kremlin’s hands by distracting the West from other Russian cyber activities. 98

An unnamed U.S. foreign partner successfully hacked into Russianled ransomware group REvil’s systems, forcing the closure of several of its websites on Oct. 17, Reuters reported Oct. 22. The multi-country operation, which


THE WEST GOES ON THE OFFENSIVE reportedly had been in the works since earlier this year, accelerated after REvil’s high-profile and sophisticated July Kaseya ransomware attack. • In the Kaseya attack, REvil demanded $70 million from the U.S. software company after its attack subsequently disrupted the cyber networks of more than 1,000 other global companies that rely on Kaseya’s services. • After the Kaseya attack, REvil took down its sites on July 13 for still unclear reasons. But the Oct. 22 Reuters report said that the United States and its partners’ intelligence and law enforcement agencies penetrated the group’s network beforehand, gaining control of some of its servers. Thus, when REvil restored its website from backups in September, it had already been compromised in an operation that remains ongoing.

In June, the U.S. Justice Department raised ransomware’s priority to a level equal to terrorism. The elevation granted the department and other agencies the legal basis to work more closely with U.S. intelligence agencies and the Department of Defense on ransomware. Last week, President Joe Biden also hosted 30 governments for a Counter-Ransomware Initiative to align a global push against such cyber threats. And in what may be a sign of more cyber operations against cybercriminals in the future, U.S. information security company Zerodium announced Oct. 19 that it is looking for zeroday exploits for the Windows versions of ExpressVPN, NordVPN and Surfshark, which are virtual private network (VPN) tools that can help hide users’ IP addresses and bypass government restrictions.

• Zerodium is a U.S.based company that pays cybersecurity researchers who discover zero-day exploits, The United States, like-minded which are vulnerabilities that countries and at least some private have not been made public and companies appear poised to go thus can be exploited, instead on a more aggressive campaign of turning them over to the against ransomware groups, which developers of the compromised is now a top U.S. priority in the product. Zerodium then turns wake of the May Colonial Pipeline around and sells them to mainly hack. government agencies. 99


CIRCUIT MAGAZINE ISSUE 60 All three VPN products Zerodium mentioned are consumer VPNs often used by cybercriminals to hide their online activity and carry out operations. This highlights the United States and its partners’ growing interest in identifying vulnerabilities that could be used for offensive, not just defensive, purposes — making it entirely possible that Western intelligence agencies want to use any exploits as a part of operations against ransomware gangs and other cybercriminals. Western governments can probably disrupt individual ransomware groups, but they may face difficulty in undermining the

100

entire ransomware ecosystem. It will take significant resources to individually go after the dozens of different ransomware groups. Moreover, many of the ransomware groups’ key developers are believed to be based in Russia — meaning that arrests are likely to be extremely rare, given that Russian authorities are loath to take aggressive action against those conducting financially motivated cyber-attacks that are key to the Kremlin’s overall asymmetric campaign against the West. But even with these constraints, degrading or merely slowing down the growth of ransomware can be beneficial, particularly when combined with other non-offensive policy


THE WEST GOES ON THE OFFENSIVE measures, such as increasing cybersecurity defenses and policies and diplomatic pressure.

Western governments can probably disrupt individual ransomware groups, but they may face difficulty in undermining the entire ransomware ecosystem.

• Operations against REvil and other individual groups will probably disrupt their activities for weeks or months at a time, only for their members to rebrand as another cybercriminal group. Even though the approach will not end the ransomware threat, it can increase the costs for high-profile disruptive attacks, as groups behind high-profile attacks like the Kaseya and Colonial Pipeline hacks are more likely to be targeted, thus disincentivizing the most disruptive ransomware attacks. • Aggressive Western actions can also slow down the pace of operations by ransomware groups. Even when groups rebrand, they often use much of the same infrastructure, such as command and control servers, or in the recent case of REvil online payment infrastructure. If those systems are compromised and ransomware groups know it, they will need to take the time to develop alternatives. • Greater action against cyber gangs will also increase internal 101


CIRCUIT MAGAZINE ISSUE 60 fissures and intra-group conflicts as different members are worried that they and/or other members may have had their own identities uncovered or personal computers hacked. In rarer cases, some members may also be suspicious that their colleagues are working with law enforcement. More aggressive operations against ransomware groups can divert Western resources away from other counter-Russian activities, potentially giving the Kremlin other benefits even as ransomware activity is disrupted. If the United States and its allies divert more of their offensive and other cyber resources towards combating Russian cybercriminals, they may lose some capacity to stop Russia’s state-sponsored cyber campaign, which centers more on intelligence gathering and disinformation. • The back-to-back-back highprofile ransomware attacks against Colonial Pipeline, meat processing company JBS and Kaseya diverted media attention away from the Russia-backed SolarWinds hack uncovered last December, which was arguably the largest cyber-espionage operation uncovered. 102

Stronger Western cybersecurity practices will improve cyber defenses against all forms of cyberattacks, forcing Russia’s statesponsored cyber activities to rely on more sophisticated operations, which cost both more money and more time to carry out.


THE WEST GOES ON THE OFFENSIVE • Moreover, Western pressure against cybercriminals may give the Kremlin greater ability to co-opt and have leverage over Russia-based cyber gangs by promising to protect them from Western law enforcement and intelligence agencies in exchange for a promise that some of their future attacks also achieve the Kremlin’s other cyber strategic goals; this could include handing over valuable data stolen in ransomware attacks to the Kremlin. Still, greater Western pressure will cause significant challenges for the Kremlin and some of the West’s actions against cybercrime infrastructure may also harm Russia’s state-sponsored cyber activity. The continued threat of ransomware is only increasing the possibility that the West holds Russia directly accountable for the attacks to the point where sanctions or other aggressive actions against the Russian state itself, not just the criminals, are possible. Moreover, the

threat is also increasing the resources the West is pouring into cybersecurity, including awareness programs, data breach reporting requirements and public-private cooperation. • Stronger Western cybersecurity practices will improve cyber defenses against all forms of cyberattacks, forcing Russia’s state-sponsored cyber activities to rely on more sophisticated operations, which cost both more money and more time to carry out. • Finally, many Russian cybercriminals often work directly with Russia’s own intelligence agencies to help carry out state-sponsored attacks. This means that in some cases, there is an overlap between the infrastructure used in state-sponsored attacks and cybercriminals’ financially motivated attacks. If groups that are doing double-duty are compromised, it could disrupt both kinds of Russian cyberattacks.

RANE Worldview, powered by Stratfor, is the premier digital publication for objective geopolitical intelligence and analysis. Link to: Stratfor.com/worldview 103


ASK THE NABA NETWORK

What's a solid piece of advice that you've received that's struck with you over the years? Andrew P. Surace: Two is one, one is none.

David Watkins: At the end of the day, YOU are responsible for your actions. Acting as Police, Security, or EP you will have to answer for your actions.

Steven Turner: Be who you ARE and not who you think others want you to be.

Ben Alozie: Good, better, best. Never let it rest. 'Till your good is better and your better is best.” My elementary school class teachers made me recite these words every single day for the most part of the 6 years I spent in elementary school and now they are engraved in my DNA. 104


John Badillo: A man’s word is more powerful than a hand shake!

Alan Cain: With regards to walking drills, "If you are in the right position now, in three seconds time it will be the wrong position. Vantrell Wilson: Don't walk when you can ride, Don't stand when you can sit, And sleep every chance you get!

Robert Brown: Plan your work, then work your plan. Loren Johnson: With regard to profession: "Do not dress for the job you have, dress for the career you desire."

The NABA network is a fantastic community for getting help and advice on all matter’s security related. www.facebook.com/groups/TheNABA/ 105


CIRCUIT MAGAZINE ISSUE 60

Global Situation Report ANALYSIS

Each issue our global geopolitical partner, Stratfor, provides an indepth analysis of global incidents via in-house experts, cutting edge technology and through a comprehensive globally sourced network. Here is your summary from the last 30 days.

Sudan: Biden Condemns Military Coup U.S. President Joe Biden announced that he stands with the Sudanese people and opposes Sudan’s recent military coup. What It Means: Despite domestic and international condemnation, Sudan’s military appears to be proceeding with its take-over plan. General Abdel Fattah al-Burhan announced on Oct. 28 that negotiations to form a new Sudanese civilian government are underway. Biden’s remarks come days ahead o f Sudanese pro-democracy protests in which millions of people are expected to march against the military take-over on Oct. 30. Switzerland, Ukraine: Ransomware Operators Arrested in Police Bust Several law enforcement agencies arrested 12 ransomware gang members in Switzerland and Ukraine, Europol announced. Why It Matters: The operation is another high-profile success against ransomware operators, but similar victories will be difficult to achieve on a broad scale because many ransomware groups operate in countries shielded from Western 106


GLOBAL SITUATION REPORT law enforcement, such as China and Russia. The arrests could lead even more ransomware operators to remain in these countries as a precaution and could cause some cybercriminals to limit their chances of exposure by quickly exiting their operations after receiving a payout. Iraq: Election Commission Rejects Countrywide Recount A representative from Iraq’s Independent High Electoral Commission said that a countrywide manual recount of the Oct. 10 parliamentary election results would be impossible. Why It Matters: The rejection of a countrywide recount will upset the "Shia cooperation framework," a group of Shia parties and politicians connected to the Fatah bloc, which lost a significant number of seats in the election. Iraqi government formation will be especially contentious if the Fatah bloc refuses to cooperate with other parties due to its disagreement with the election results. This political conflict could create a high risk of public protests.

U.S.: Government Warns its Embassy in Moscow Could Stop Functioning Next Year A U.S. State Department official warned that the U.S. embassy in Moscow could stop performing most functions in 2022 unless it is able to obtain more visas for diplomats. Why It Matters: The U.S. State Department likely warned of this possibility to accelerate U.S.-Russia talks on restoring each other’s diplomatic presence in their respective countries. Another meeting between the U.S. and Russian presidents might boost a breakthrough in these talks. U.S. and Russian officials are trying to stabilize their countries’ worsening relations through ongoing negotiations, but each side’s dwindling diplomatic presence makes retaliatory expulsions of diplomats less workable. This diplomatic vacuum could force each side to resort to tougher, asymmetric measures. 107


CIRCUIT MAGAZINE ISSUE 60

FEATURED ASSESSMENT Israel New Israeli settlements will strengthen the conditions for future unrest in the West Bank, which could finally push the United States to turn its words into action and reshape its relationship with Israel. Poland Resolving its judicial dispute with the European Union would grant Poland billions of euros worth of EU funding, but the larger question surrounding the primacy of EU law in the country will continue to create political and economic uncertainty. Taiwan Taiwanese President Tsai Ing-wen confirmed that U.S. troops were present in Taiwan for a training mission. In response, China's defense minister said that if U.S. efforts to "contain China" via Taiwan continued, China would "resolutely counter and fight back." Sudan A military coup in Sudan could jeopardize the Northeast African country's transition to democracy by spurring unrest and impeding Khartoum's efforts to achieve debt relief.

108

Military Coup Jeopardizes Path to Democracy

A military coup in Sudan could jeopardize the Northeast African country's transition to democracy by spurring unrest and impeding Khartoum's efforts to achieve debt relief. Sudanese Prime Minister Abdalla Hamdok was arrested by security forces in the early morning of Oct. 25 as part of an apparent military takeover. In a televised public address broadcast, the head of the military, Gen. AbdelFattah Burhan, declared a state of emergency and announced that he was dissolving the joint civilian and military government. Burhan said political infighting had forced him to intervene in the interest of the Sudanese people. The civilian government ministry called on the people of Sudan to stand up against the power grab. So far, 80 people have reportedly been injured in the protests, including from gunshot wounds amid emerging reports of military forces firing into crowds.


GLOBAL SITUATION REPORT

• The military has reportedly cut off internet access since the arrests. • International observers have condemned Hamdok’s arrest and the transitional government’s dissolvement. The coup follows months of escalating tensions between Sudan’s military and civilian government officials. Both leaders accused one another of failing to implement the policies necessary to hold democratic elections. • Some opponents of the coup have reported on social media that military leaders first received tacit approval for the takeover from Egypt, Israel, Saudi Arabia and the United Arab Emirates. International donors have repeatedly warned that financial support — on which Sudan is dependent — is contingent on a peaceful transition to civilian rule. As a result, the coup risks worsening the humanitarian crisis in Sudan if the international community withdraws financial support. Depending on how willing the military is to impose a violent crackdown (and so far, reports of police firing into crowds is a solid indication that a crackdown is currently taking place), sustained opposition to the military takeover could mean months of violent demonstrations.

Russia Russia’s decision to end its mission to NATO seeks to undermine transatlantic unity and to deter the United States from pursuing additional escalatory measures. North Korea With the suspected launch of a submarine-launched ballistic missile, North Korea may have succeeded in threading the needle to increase its battlefield capabilities while still keeping open the possibility of talks with South Korea. Turkey If Turkey follows through on threats to retaliate against Kurdish militants in Syria, it will put Ankara back on a confrontational path with Russia and the Syrian regime, while straining its relationship with the United States. India Upcoming state elections in India will be key in gauging whether opposition parties can form a united front to challenge Prime Minister Narendra Modi’s ruling Bharatiya Janata Party (BJP) on a national scale.

109


CIRCUIT MAGAZINE ISSUE 60

Turkey: Military Build-up in Syria Ahead of G-20 Talks Turkish officials said the country has deployed fresh troops in Syria to prepare for an offensive against the militant Kurdish People's Protection Units, better known as YPG. Turkish President Recep Tayyip Erdogan and U.S. President Joe Biden plan to speak at the Oct. 30 Group of 20 summit in Rome about issues that include YPG militancy. The Turkish military build-up in northern Syria appears to prepare Ankara for a military option if these talks fail to disarm YPG. Recent domestic votes, however, signal Turkey’s growing war-weariness and skepticism of the ruling party’s once-popular foreign policies. Tajikistan: China to Fund New Base Near Afghan Border, Receive Full Control of Existing Base Tajikistan has approved the construction of a new Chinese-funded base in Vakhon, a remote village located near the country’s border with Afghanistan. Why It Matters: China, Russia and the United States have been competing to help Tajikistan secure its porous and remote frontier with Afghanistan following 110


GLOBAL SITUATION REPORT the Taliban’s takeover in August. Tajikistan will likely use the new Chinsebacked base to keep a closer eye on its southern neighbor and prevent illegal border crossings by militants. For Beijing, full control of the military base in Tajikistan’s Murghab region will also help it keep Uyghur militants out of the Wakhan Corridor, which borders China. Pakistan, Saudi Arabia: Riyadh Offers $4.5 Billion Assistance Package to Islamabad Saudi Arabia will provide an assistance package to Pakistan that could total up to $4.5 billion through its Saudi Fund for Development under a royal directive. Why It Matters: Pakistan’s foreign exchange reserves are on the decline because of high international oil prices and the country’s high trade deficit, so the aid package should alleviate some of Pakistan’s financial strain. This breathing room could strengthen Pakistan’s case in its ongoing negotiations with the International Monetary Fund over the resumption of its extended fund facility. Saudi Arabia’s support also highlights its close relationship with Pakistan. Ukraine: Government Deploys Turkish Combat Drone Against Donbas Separatists Ukraine deployed the Turkish Bayraktar TB2 drone to attack separatists in the Donbas conflict for the first time, destroying an artillery unit belonging to pro-Russian separatists with a guided bomb. Why It Matters: Russia is concerned that Ukraine could soon use the drone to retake the Donbas region, but Ukraine is unlikely to do so because the country does not want to risk Russian retaliation. Even so, the use of this drone will push Moscow to consider escalating the Donbas conflict. It will also damage Russia’s relationship with Turkey, as Istanbul supplied Ukraine with the drone and other support.

111


CIRCUIT MAGAZINE ISSUE 60

Security 500 Conferences (Washington DC) 15 Nov, 2021 Washington, DC

Seventh Annual Executive Security and CP Technology Forum

27 January 2022 London, United Kingdom

IPSB 8-12 December 2021 Las Vegas, NV

Exposec Brazil 7-9 June 20221 São Paulo

Expo Seguridad Mexico 2-4 November 2021 Mexico

Fifth Annual Physical Cyber Convergence Forum 19 August 2021 Phoenix, United States

112

ISC East 17 – 18 Nov, 2021 New York City, NY

Intersec 16 – 18 Jan, 2022 Dubai, UAE


INDUSTRY EVENTS Close Protection World security and networking conference 13 November 2021 London, UK Eurosatory Paris 13-17 June 2022 Paris

Milipol Asia Pacific 18-20 May 2022 Singapore

IFSEC India 9-11 Dec 2021 Dubai, UAE

ASIAL Australia Virtual Conference

17-18 November 2021

ISNR 20-22 Feb 2022 Dubai, UAE

EXPO 2022 31 March 2022 Dubai, UAE

Securex South Africa 31 May - 2 June 2022 Midrand

Do you have a security event that is not listed here that you would like our readers to know about? Contact us: info@circuit-magazine.com 113


CIRCUIT MAGAZINE ISSUE 60

Keeping Your Edge: Revenue Streams Ask yourself a question: In whatever stage of the industry you are in at the moment, if your current position ended tomorrow, would you still be able to keep the lights on, and the rent/mortgage paid?

Keeping Your Edge: Action vs. Reaction

By Elijah Shaw

While I hope for you the answer is yes, for many, that affirmative won’t come so easily. There is a large portion of the Close Protection community (as well as the greater community at large), that for one reason or another, are so reliant on their current employment that if it were to abruptly end, they would find 114

themselves one paycheck away from potential financial disaster. For many, the enemy is time. As working professionals, we devote a very large portion of our waking day to our careers, and we all know, Executive Protection can have some demanding hours. Depending on the assignment, 12,


KEEPING YOUR EDGE 15 and even 20 hour days can be the rule, not the exception. Once you factor in sleep, we can quickly see that while we may wish to seek out and explore other revenue generating possibilities, there just aren’t enough hours in a day. For those who have a bit more of a traditional schedule, that time is also quickly eaten up by family, continuing training, and even just the commute. While there are some that use the adage, “I’ll sleep when I’m dead,” the reality is, even adding a full 8 hours back into that 24 doesn’t give you much, if you just spend it generating the same amount of income. The key then is to figure out how to duplicate your efforts, with the intent of duplicating your revenue. Of course until cloning becomes a thing, that’s easier said than done. If the bulk of our day is spent actually working an assignment, how can we juggle two without compromise? Now there are certainly segments of the marketplace that allow for some form of overlapping billing; take for example an investigative researcher that gets to bill multiple clients at the same. However, the vast majority of bodyguards have to provide their physical body to get a check, and we simply can’t be in two places at once.

Enter the idea of the revenue steam, or more precisely the multiple revenue stream. Imagine going to assignment and at the same time you are receiving your daily rate, you are also generating income for, or on, something that doesn’t require your physical presence at that moment. Even if this stream only offered a small fraction of your daily rate, it’s still income, and as long as income exceeds expenses, you are making a profit. Take that same example, and let’s say your income stream pays you 10% of your daily rate working Executive Protection in the field, if you wanted to double your income you would need 9 more revenue streams. Or you could halve the number of streams if you could figure out how to get 20% out of each as profit. Imagine doubling your paycheck, with your brain instead of your physical presence. Presented like this, almost anyone would sign up, but the real challenge is twofold: One, deciding on what the secondary revenue stream is, and two, making the initial investment to get the stream flowing. A word about investments, some are financial and others require “sweat equity,” but to be honest, the best ones are a mixture 115


CIRCUIT MAGAZINE ISSUE 60 of both. And it is here, that the large group that said, “sign me up,” starts to thin out. The investment (time/money/labor) is the biggest hurdle in getting the revue streams pumping. That same 24 hour day still exists, so how do we find what’s right for us, and how do we fund it? Unfortunately, there are no simple answers to that, and to be honest, that’s for a reason. If it was easy, everyone would do it, and if everyone was doing it, there would be no demand, or incentive for it to be you. Beware the get rich quick, Multi-Level Marketing, type of pitches, you may hear on your road to seeking out additional streams.

creating an app, developing an apparel line, and even turning my love of photography into a revenue generator. A word of caution, what works for one person, won’t always work for you. Everyone is different, and can play to different strengths. There are also windows of opportunity that open and close at various times, so getting into a thing simply because you see someone else is successful at it, might not produce the same results.

With that said, the underlying theme of this article remains, spend some time and think about how you can make additional money by investing in yourself, What has worked for me, is figuring or others, in such a way that you can get a return on that out what I like to do, as well as investment, at the same time what I’m exceptionally good at, you are handling your day-to-day and working on ways to monetize duties. If you can crack that code, that. That journey has led me to having my hands in several cookie you will be literally making money jars, including becoming an author, in your sleep. Elijah Shaw is the National Director of the North American Bodyguard Association and the CEO of ICON Global, and International Executive Protection Consulting Firm. Elijah, who has been featured in international publications such as Inc. Magazine, Entrepreneur, and Portfolio, runs the ICON Academy, an EP Training Program specializing in Celebrity & VIP Protection. He also currently sits on the Board of Directors of Executive Security International (ESI), the United States oldest Executive Protection Training School. His book, An Introduction to Executive Protection & Touring: A Guide to Mastering the Business of VIP Security, hit the Amazon best sellers list, and is available now worldwide. 116


KEEPING YOUR EDGE

Connect your team with G6PTT. Radio without boundaries. G6 Push to Talk brings you the best from the communications world; the power of network radio using 3G, 4G, LTE & WiFi to give unparalleled global coverage. This system is the result of our successful collaboration with TASSTA; leading edge design and engineering for a changing world. Adaptable, scalable and flexible to fit any operational environment.

The functionality of two-way radio but with no coverage restrictions, and with advanced features that will transform the way you operate. Get in touch to see what we can do for you.

Communications simplified: delivering practical solutions to mission critical users SECURITY | SURVEILLANCE | MARITIME | DEFENCE | HUMANITARIAN EXPLORATION Communication connects everything that we |do. G6 Global exists to create the best communications system for your operational needs.

Web: www.g6-global.com Telephone: +44 (0)1454 610050 www.g6-global.com Email: g6@g6-global.com

+44 (0)1454 610050

117


CIRCUIT MAGAZINE ISSUE 60

118


CLASSIFIEDS

Email: info@circuit-magazine.com United Kingdom 3D Security Ltd Taunton, Somerset, TA1 1TG Based in Taunton 3D Security provides security services for a wide range of clients. Whether you need a security guard in Somerset, event security in Leeds or Close Protection in London we will provide a solution for your needs. T: +44 (0)1823 253 001 W - www.3dsecurity.org E - enquiries@3dsecurity.org.uk A.B.I. Solutions A.B.I Solutions is a dynamic, forward thinking company, specialising in surveillance, security and investigations with local, national and internationalexperience. A.B.I provides a wide range of services to the corporate sector and individuals alike. W - www.abisolutions.co.uk Amanda Campbell A highly motivated and experienced female operative both CP and Surveillence training T – 07596542249 W - www.amandacampbell.org.uk E - ac@amandacampbell.org.uk Alex Morgan - Close Protection Officer I am a hardworking, enthusiastic and committed person. Adaptable and driven, I have great attention to detail and high standards. I am honest, reliable, friendly and work well as part of a team as well as on my own initiative. I am also a good listener who has the ability to communicate with people at all levels. I am comfortable, both taking and issuing direction. I am looking for the opportunity to apply and expand my skills. E: adsmorgan74@gmail.com T: 07775 636964 Ambassador Security Management ASM MK Lions Arena, Grafton Court, Snowden Drive, Winterhill, Milton Keynes, MK6 1AJ, GBR. After successfully gaining ACS (Door Supervision and Manned Guarding) along

with ISO 9000, we here at ASM have a dedicated management team with hundreds of years combined experience in the security industry. W: www.asmsecurity.co.uk E: scott@asmsecurity.com T: 08458335750 Amber Security and Protection United Kingdom At Amber Security and Protection Ltd we pride ourselves on providing a bespoke and tailored Close Protection, Residential Security, World Class Travel Security and Risk Management service to all our National and International clients. The Directors and Senior Operators are former military, law enforcement or special forces personnel who are fully operational SIA licensed close protection operatives who have over 40 years experience in both the military and civilian private security sectors. E: info@ambersecurityandprotection. com T: 07425868014 (07540392093) W: https://ambersecurityandprotection. com Ark Personal and Asset Protection Ark, 2b Crow Lane, Rochester, Kent, ME11RF, GBR A small, efficient, highly descrete company employing ex special forces and detectives for all civil and corporate covert needs. E: Office@arkprotect.com T: +0044 01634 845526 Argus Europe County Durham Argus Europe has been providing specialist training for high-net worth clients and their families for close to 20 years, worldwide. Argus Europe now offer accredited training for CPO’s, Surveillance Operators and Private detectives. Argus Europe is an operational company working globally with an extensive variety of contracts. W: www.arguseurope.co.uk T: +44 (0) 8456 123 843 Atlantian Business Solutions Group Rutland, LE15 6SD, GBR

119


CIRCUIT MAGAZINE ISSUE 60 Atlantian Business Solutions has been designed to help both individuals and New Companies build for the future as well as support others with training needs. T: 07725970954 W: www.atlantianbsgroup.com E: info@atlantianbsgroup.com Briareus Security Our aim is to give a complete, discreet and professional service to all of our clients, be they large corporations, small businesses, local authorities or private individuals, all tailored to meet their individual needs. W: www.briareussecurity.com E: info@briareussecurity.com Mark Corder - Chief Executive of Carmdale Ltd Suite 3 219 Bow Road London E3 2SJ Mark is a former Senior Police Officer specialising in counter-terrorism; firearms; public order; training and also physical, Critical National Infrastructure and nuclear security, having had responsibility for the security of the UK’s nuclear deterrent. A former Head of Operations, Operational Support and Training, Mark has been involved in a number large-scale incidents (including 7/7) and has also worked at the Office for Security and Counter Terrorism (OSCT) at the Home Office as part of a review into Critical National Infrastructure security. Mark has an MBA via the OU. E: mark.corder@carmdale.co.uk T: +44 (0)844 995 9900 W: www.carmdale.co.uk Alastair Christie Advice on site security, perimeter fencing, lighting, CCTV and manning requirements. Monitor and advise on guard force setting up site procedures and guard SOP’s. T : +44 (0)7736 328112 E : ally.c9496@yahoo.co.uk Control Risk Management Solutions - CRMS - Ireland Executive Close Protection Operations & Training (B Tec Level 3 Diploma Edexcel) Threat & Risk Assessments, Consultancy Services. W: www.crmsinternational.com E: martin@crmsinternational.com Crest Security & Surveillance Ltd 51 The Crest, West Heath, Birmingham, West Mids, B31 3QA, GBR Highly experienced Security Consultant with a proven record of accomplishment in the field of protective security. Skilled in all phases of risk assessment, operational planning, logistical organisation, implementation of security measures, security team leadership, project coordination, and delivery of security advice to a high profile clientele. E: info@stephencahill.co.uk

120

T: 447977071427 CSI Protection Ltd International, GBR A well established security consultant and personal protection operative providing high or low Key protection to high risk and prestigious clientele. Specialising in the maritime industry as a consultant for private vessel protection on super yachts world wide. W: www.csi-protection.co.uk E: gary@csi-protection.co.uk Custodia Custodia is an independent client focused Specialist Security & Risk Management Company, specialising in Risk consultancy and Security project management. Providing a comprehensive portfolio of Risk mitigation solutions to assist Businesses and individuals to plan for, manage and mitigate risk. T: 01432 277693 W: www.custodia.co.uk Daniel Gentry Close Protection Operative I am a former RAF Regiment Gunner with 8 years experience, including various command roles and operational tours of Iraq and Afghanistan. My previous role as a behaviour specialist saw me de-escalating potentially dangerous situations on a daily basis. These two jobs combined have put me in a position where I am now very effective at managing not only a variety of situations but also a variety of different people, often from very diverse cultures. E: dangentry@hotmail.co.uk T: 07445181281 DF Risk Management Solutions DF Risk Management Solutions N.I. is a modern, professional risk management company, with a diverse range of global strategic experiences and a team of executives who possess dynamic but complementary backgrounds. T: +44 (0)7837642686 +44 (0)7758743918 W: www.dfriskmanagementsolutionsni.com Executive Protection Officer Worldwide CP services W: www.executiveprotectionofficer.com First Class Executive Security Nottingham, UK, Nottingham based, full-service company specializing in Bodyguards and Security Consulting services. Extensive experience in VIP security, also caters for public and private sectors. W: www.firstclasssecurity.co.uk T: 0115 9266466 G6 Global G6 are specialists in all types of radio, telephony and satellite communications for both voice and data with particular


CLASSIFIEDS emphasis on covert communications installations in both vehicles and fixed locations. In addition, our range of personal covert radios and bespoke accessories is extensive. W: info@g6-global.com T: +44 (0)1454 610050 Gordon Russell Highly trained frontline Close Protection Operatives available for UK and International contracts. Our experienced CPO’s can offer bespoke packages to meet all clients needs, including a variety of language skills. All SIA licenced, BBA member E: Bodyguard-cpo@Email.cz T: +44 (0)7917 281 004 Gareth Evans - CPO, MSO Reliable dedicated hard-working security professional, with outstanding communication skills. Strategic approach to problem solving combined with exceptional interpersonal skills, quick to grasp new concepts and information. Highly motivated, results-driven and thrives under pressure. Strong leadership and management skills with proven experience committed to continuous personal and professional development. E : evansgareth1979@yahoo.co.uk T : +44 (0)7900058603 James Izett All close protection task undertaken, including training tasks. Medic (Registered with the HPCSA, Registered FAAW instructor and Assessor E : J.Izett@gmail.com T : +971 (0)505 574 350 Janice Gurney Proficient and diligent Security Professional gaining extensive knowledge and experience within the security sector. Proactive individual who has a logical, flexible and conscientious approach to all challenges undertaken, ability to work as a member of a team or as an individual willing to work anywhere. T : +44 (0)7885 793061 E : janice382006@gmail.com King Cobra Security Ltd King Cobra Security are a Milton Keynes based company, incorporating Certificated Enforcement Agents, Security and Surveillance officers carrying services for the Domestic & Corporate Sector. Being one of Milton Keynes leading and vibrant companies not scared by trying new technologies sets us out from the rest. We are capable of tasking agents throughout the UK & Internationally when required. E : info@kingcobrasecurity.co.uk T: 0330 223 5099 W: www.kingcobrasecurity.co.uk International Centre of Special Training International Centre of Special Training is an international

training and security company based in the United Kingdom. Its priority objective is to provide services to the highest level. W: www.icost-team.com T: +44 796 736 55 65 IPSS Security Northfield, Aberdeen, AB16 7EX Security and protection services - UK and overseas. BBA Member. T: + 44 (0) 1224 69455 W: www.ippssecurity.co.uk ISS Training Ltd Riverside Cottages, Nidd Walk, Pateley Bridge, Harrogate, HG3 5NA ISS Training Limited are providers of specialist covert surveillance training courses and publications to the security and investigative industries, enforcement agencies and specialist military units. Formed in 1990, we are the longest established surveillance training ompany in the United Kingdom. Our credibility and reputation is widespread and we offer nationally recognised qualifications. BBA Member. T: + 44 (0) 1423 712265 W: www.intelsecurity.co.uk Jason Morris Security Hertfordshire, UK Providing a wide range of Door supervision/security for V.I.P and prestige venues, Concerts, Functions, Corporate and Personal Security, Weddings, Private Parties, Gala Dinners, Business Awards & School Proms, Close Protection and Body Guarding Static Guarding and Stewards. T: 01462 478900 W: www.jasonmorrissecurity.co.uk E: agosselin@jasonmorrissecurity.co.uk John Featherstone Security professional with operational experience gained in a variety of theatres. Main specialities close protection and surveillance. T: 24hrs : +44 (0)7702 740722 E: john@johnfeatherstone.co.uk W: www.johnfeatherstone.co.uk K9 Support Services Ltd K9 Support Services UK Ltd is a supplier of specialist drugs and explosives dog/ handler detection service (which includes arms & ammunition) to individuals, businesses, and the public sector. T: 0845 643 6393 E: info@k9support.org.uk Logas International Tyne & Wear, SR1, GBR Front line SIA, International CPO. Private Investigation and Surveillance operator.

121


CIRCUIT MAGAZINE ISSUE 60 E: wscarr@logasinternational.com Adam McErlane Close Protection & Client Management A qualified/licenced close protection operative and live events technician from the UK. • 12+ years of experience operating within the live events sector as on operational technician/engineer (Touring & In-House) • Extensive knowledge of the operational procedures, security protocols & logistical processes of large tours and venues. • Personal protection/client management experience (unlicensed) for a high net-worth individuals. Personal Qualities - • Determined, motivated & hard working. • Punctual and reliable. • Able to work independently & as part of a team • High ethical & moral standing. • Act quickly and decisively when required. • Working knowledge of defensive tactics in hostile situations. • Patient & Tolerant in stressful situations with others. • Rudimentary understanding of the Spanish languages. • Effective communicator with a diplomatic approach. • Very resourceful & able to find solutions to complex problems. • Possess good foresight & vigilance. • Years of experience working long & unsociable hours. • Physically fit & Healthy E: adammcerlane1989@outlook.com T: +44 7751953009 Michael Boreland Close Protection Officer Since leaving the British Army in 2006 I have been working in hostile environments for private security companies in various roles ranging from Training & Close protection. I have successfully managed a training wing in Afghanistan providing security operations training for local nationals & Expats conducting operations in the region I believe with my skills and experience of the employment I have done in the past I would be an asset to any organisation taking myself on as an employee. mike.boreland@gmail.com Marcin Gebler Close Protection Officer I have experience with work as an armed security officer, an armed security guard at army unit and army airport, an armed officer responsible for searching and identifying explosive devices, an armed CP in Poland. I have experience with work as a mobile patrol security officer and static security guard in UK. I have experience with work as a security officer at hotels, production sites, private households in UK. I am SIA CP and DS licensed. First Aid at Work Level 3 completed in 2020. Firearms Training Course Combat Pistol 1 for CPOs Shockfire in Poland 2020. E: p.i.gebler@gmail.com T: + 44 07799907528 MLK Security and Protection Services Swindon, UK Close Protection Officer and Door Supervisor E: mattleekane@hotmail.com

122

T: 07917654978 LJE Security Services North Yorkshire, HG1, GBR Close Protection, Residential Security, Asset Protection, VIP red carpet Security and Private Investigation. E: leanneedmondson@yahoo.co.uk Oliver Mike Close Protection Operative I came from Hungary and live in the Uk in London since 2014. I was a Police Officer for 23 years as a CounterTerrorism Specialist. Next to the police I became a Close Protection Operative and self-defense instructor (Krav Maga). I was a member of the International Krav Maga Federation (IKMF). During my service I have been protecting Hungarian Prime Ministers, Interior Ministers, Foreign Ministers, Ambassador of Israel and other politicians of other countries. E: info@formerpol.com T: +447413190349 W: www.formerpol.com One Events Grantham One Events offers you a stress free solution in the organisation, putting together and running of an event. Thisis accomplished by having a group of specialised companies from different industries working together for a more complete service for you. TEL: 0870 974 6779 W: www.oneevents.info Paul Lovatt – CPO After serving 15 year in the Army a move to the Security Industry was a natural step, during the last 10 years I have worked in almost every role in the industry from Door Supervisor and loss prevention to Operations Manager and Director. I have been responsible for the creation and implementation of highly successful crime reduction schemes across Yorkshire working closely with other agencies in the areas of responsibility. Currently I am responsible for the overall running of large events security teams from stewards to Close Protection Officers. Operational planning, contingency planning and flexibility are I feel among my key strengths. E : paul@deltasecurity-eventmanagement.co.uk T : +44 (0)7506726336 Paul Tyler – VIP Protection & Concierge Specialist in discreet personal protection & surveillance. A good current working knowledge of London & its challenges gained through ongoing high risk security operations. Experienced in dealing with high net worth clients with all matters security & concierge striving go the extra mile to exceed expectations through thorough planning & interaction with all involved parties. A strong communicator with a smart appearance who remains synonymous with the principals lifestyle, whilst discretely ensuring a safe environment is maintained at all times, physically capable of adopting a higher profile when required to do so. Demonstrates sound


CLASSIFIEDS judgement and capability to operate with great levels of autonomy. Exceptional interpersonal skills with the ability to understand, interact & connect with a diverse range of people. E : paul@apparitio.co.uk T : +44 (0)7552515604 W : www.apparitio.co.uk Peter Jenkins Peter Jenkins is the director of surveillance training company ISS Training Ltd. He has been managing his own commercial and corporate investigation business in Yorkshire for the past 25 years. Previous to this, Peter spent 12 years in the Royal Marines where he specialised in various roles which included reconnaissance, intelligence, counter terrorism and instructing. He continues to carry out surveillance work on a regular basis and regularly instructs on surveillance training courses internationally. E: info@intelsecurity.co.uk W: www.intelsecurity.co.uk Plymouth Close Protection Highly versatile, physically fit and accomplished security professional with cumulative experience in the areas of security management, close protection, crisis management, risk assessment, emergency management, asset protection and security training. E : chris@plymouthcp.co.uk W : www.plymouthcp.co.uk T : +44 (0)1752 500807

E : info@prestigerisks.com W : www.prestigerisks.com Prometheus Medical Ltd Prometheus deliver unrivalled bespoke emergency medical support in the form of specialist equipment, training, strategic advice and deployed clinical care. T: (+44) 1568 613942 W: www.prometheusmedical.co.uk Prosec Consultancy Ltd 10 Oakfield business park Westbury, BA13 4WF. Prosec Consultancy Limited are dedicated in providing a professional service, which covers a whole range of security services throughout the security industry. T: 01373 228055 W: www.prosec-ltd.co E: info@prosec-ltd.com ProTouch Security ProTouch Security is one of the UK’s key providers of event safety, event security, crowd management, door supervisors, stewards, event management and health and safety. T: 01724 279 522 W: www.protouchsecurity.co.uk

Presence Security Presence Security (“ PS ”) is a bespoke security company providing protection for private individuals and VIPs, as well as security services for businesses and organizations. T: 0800 002 9734 E: info@presencesecurity.co.uk

Python Security and Protection Ltd Providing Close Protection Officers and Door Supervisors for Events and Venue Security. E : mattleekane@hotmail.com Radoslav Savkov - CPO / Security Consultant Oxford - United Kingdom I would introduce myself as a high calibre Security professional with strong customer oriented skills and managerial experience in the Security Industry, interested in a challenging position, which would fully utilize competences gained and provides opportunities for professional and personal development. With 15 + years of international experience in the sector at all levels and a military background (National Service) as well as a practical Close Protection experience in an executive environment, corporate intelligence and investigations. As a Security professional, I never consider my training and development as a complete, therefore I always look to update further my skills and knowledge. In personal plan I am very loyal, discreet , independent and willing to embrace challenges. E: r.savkov@gmail.com T: +44 (0)7886591525

Prestige Risks LTD 27 Old Gloucester Street, London, WC1N, 3AX, GBR. Close Protection Secure Chauffeurs Surveillance Residential Security Executive Protection Security Guards Asset T : +44 (0)207 5588182

RSM Security UK Ltd London, UK RSM Security UK Ltd offers the experience and expertise necessary to provide security personnel of the highest calibre when you need them. T: 07850091979 or 07792948523 W: www.rsmsecurity.co.uk

PPSS Group Body armour and stab vests provide a functional solution to individuals who require extra protection in their chosen vocation. All PPSS (formerly ASEO) body armour and stab vests are certified by the UK’s Home Office (HOSDB) and offer unrivalled protection from blunt trauma caused by a punch, blow or kick. Based on our professional frontline experience and extensive research we can confirm that an impact based assault is a more likely event than an attack involving an edged weapon or firearm. T: +44 (0) 845 5193 953 F: +44 (0) 1765 603 512 E: info@ppss-group.com W: www.ppss-group.com

123


CIRCUIT MAGAZINE ISSUE 60 E: info@rsmsecurity.co.uk RWSSI Rob W is a professional security consultant with world wide experience and capabilities in Security, Surveillance and Investigation; I can support you to overcome any problems and enable you to achieve your goals E: rob@rwssi.co.uk T: +44 (0)7818 220985 SDS Solutions SDS solutions provide our clients with protective solutions that are second to none, our consultants will discuss every aspect of the problems that you are facing that dictate the need for a protective solution, we promise our clients a tailor made service to meet individual requirements. Whether based in the UK or abroad our protective service T: 01453 887815 E: info@sds-solutions.org Stephen OCallaghan Founder & Managing Director Strategically oriented Close Protection Security Specialist with a proven track record for providing effective leadership and exceeding performance objectives. Has been responsible for implementation of security standards in hostile and non-hostile job roles, security awareness and education, coordination of sensitive investigations, analysis of emerging industry trends and threats and the evaluation of overall team effectiveness. Ability to develop and maintain effective working relationships within a team, whilst at all times keeping the main objective and security needs at the fore front. E: enquiries@protegimusprotection.com T: +44 7306395194 W: www.protegimusprotection.com Shadow Close Protection A leading company specializing in Executive Protection as a professional sector, with participation in high and low risk missions, providing global security solutions and consultancy to individuals, corporations and national agencies worldwide. W: www.shadowcp.gr E: info@shadowcp.gr T: + 30 6948539664 Shaun West United Kingdom SIA licensed, Highly Experienced Frontline CPO. Ronin SA trained. Providing security for both corporate and hostile environments. E: sw@shaunwest.co.uk T: +44 (0)7830 109 601 W: www.shaunwest.co.uk Steve Pittman - Security Manager of Operations I have been active in the security industry for over 25 years in various roles including close protection where I have been

124

responsiblefor the the welfare of high net worth individuals in low and high risk situations . I have also a vast amount of experience in many other areas of there security industry including Door Supervision, Security Management, Event Security, and Residential Security. I have recently finished a diploma in Private Investigations and am a member of UKPIN. E: steve@covert protection.com T: 07818800778 W: Company Website: https://covertprotection.com Mark Claydon-Smith – CP Team Leader and Medic I have spent 13 years in the Royal Navy Culminating in the rank of SNCO Petty Officer. In 2004 I started my security career and have worked in Hostile environments. I have held several positions including Operations Manager, Team Leader and Rig Site Manager. I have worked in Kurdistan, Afghanistan and Iraq as well as the UK and Europe. E : mark@claydon-smith.com T : +964 (0)7815 970433 Philip Shearman MSyl – CPO, Risk Manager A professionally Qualified Close Protection and Surveillance Operator and Team Leader with over twenty two years of experience gained in the Military Police, the last fifteen of which were spent with the Military Police Close Protection Unit, working in various hostile countries throughout the world. Since leaving the Army in Nov 06 I have worked in the Private Security sector. I have gained valuable experience in demanding and challenging operational environments, where I have proved to be a self motivated and resourceful individual, performing well under pressure, communicating effectively at all levels whilst exercising tact, diplomacy and integrity. E : benshearman10@hotmail.com T : +44 (0)7930 277586 Spotllght Protection Services Essex based business which provides a broad and growing range of security services to businesses and organisations large and small. T: 07870560208 E: info@spotlightprotectionservices.co.uk W: www.spotlightprotectionservices.co.uk Vas Sotiropoulos London, UK I am a security operator with over nineteen years of experience in close protection, counter-surveillance, diplomatic protection, door supervision, and CCTV monitoring in the United Kingdom and Greece. Second Lieutenant in the elite of the Hellenic Army, the Special Forces. Undertaken a number of close protection courses run by the Greek Ministry of Defence, the VIP Protection Unit of the Hellenic Police, and the Surveillance Department of the US Embassy in Athens. Highly motivated and confident relocated to the UK for further career progression and to


CLASSIFIEDS install my own footprint in the private security sector. Fully licensed Close Protection Officer by the British Security Industry Authority. E: info@spartanelitesecurity.co.uk T 02038882020 W: https://spartanelitesecurity.co.uk

after by Distinguish Protection service “consumers” and by most of the “Providers” of Protection services worldwide. Organisers of the 2008 International Summit of Protection Officers. BBA Member. T: + 972 9 950 0969 W: www.SecurityAcademy.org.il

VIPA Tactical Training A specialist training academy dealing with four specific areas of combat: VIPA Civilian Self Protection Program, VIPA Close Protection Combat System, VIPA Police Defence Tactics and VIPA Military Close Quarter Combat. BBA Member. W: www.VIPAtacticaltraining.com

Javier Galan Spain - Security specialist available for operations around the world. E: oejju@hotmail.com T: 34.637080771

Wagtail UK Wales, UK Wagtail UK are international specialists in detection dogs and dog handler training. Established in 2003, Wagtail UK provides detection dogs and related services for government agencies such as UK Border Force, HM Revenue & Customs, Police, Trading Standards and Armed Forces. Wagtail International School of Excellence in North Wales is a fully approved training centre endorsed by Highfield Awarding Body for Certification. T: +44(0)1745 561166 E: info@wagtailuk.com W: http://www.wagtailuk.com Westminster Security Ltd London, UK Westminster Security Ltd are an independent, industry leading private security company in London; providing security and investigation services throughout the UK, EU and worldwide for our clients. We specialise in close protection services; providing ex-military and police bodyguards to many national and international companies, heads of state, royalty, high-profile personalities, CEO's, private individuals and families. T: +44 (0)207 123 4544 E: Info@westminstersecurity.co.uk W: www.westminstersecurity.co.uk

Military Grade Encryption Phones PO Box 52310, Limassol, CYPRUS Built-in encryption software which converts your voice to encrypted data using a constantly changing mathematical formula. It uses a dual layered RSA/AES combination and a changing session key which modifies the encryption algorithm every second. € 1,398.00 + VAT. All prices include new Nokia N73 phone. BBA Member. T: + 357 7777 7276 W: www.protechcy.com/new Nemesis Protection Ruma, Serbia Nemesis Protection is a Risk Management Company specialized in providing viable, bespoke, optimal, feasible and cost-effective security and training solutions for corporations, government institutions, and private clients worldwide. Nemesis Protection offers a full spectrum of services including Risk Advisory, Close Protection, Asset Protection, Security Driving, Surveillance & Private Investigation, Information Security, Transport Security, Staffing, and Specialist Security Training. T: 00381644679650 E: contact@nemesisprotection.com W: www.nemesisprotection.com

Yoji Security We established Yoji Security in response to our perception of declining professional standards across the security industry. We strive to provide first class customer service in everything we do, drawing on our extensive experience in the fields of special operations, intelligence, counter terrorism and close protection. T : +44 7903231076 E : enquries@yojisecurity.com

TPT Firearms Training Bratislava , Slovakia and Rome , Italy We know from our extensive experience within the industry that it can be daunting when initially carrying a firearm and being responsible for protecting a clients life, but learning the proper techniques and having the ability to understand the weapon will make the job a lot easier and more enjoyable. Hopefully you will never have to use the weapons you carry, but should this prove necessary you will be confident and knowledgeable enough to handle the situation professionally and effectively. T : +44 (0) 7734101910 E : info@tacticalprotectionteam.co.uk W : www.tacticalprotectionteam.co.uk

Europe & Africa International Security Academy P.O.Box 5833, Herzeliya, 46000, ISRAEL. zOur graduates are more recognized, respected and sought

Security Concierge Group SCG Special Projects Ltd, Avenida, Bartolome Vicente Ramon No 10, B16, Ibiza, 07800, ESP Security Concierge Group is a privately owned and fully

125


CIRCUIT MAGAZINE ISSUE 60 independent provider of exceptional security services to an interesting and varied range of clients. T: 00 34 600 665 275 W: www.securityconciergegroup.com E: joe.buckle@securityconciergegroup.com

Wille Heino, Security Specialist, Owner Finland Gambeson is a security training & Consulting Company specialized in countering modern day threats. - Security & safety planning for different events. - Security training: Active shooter/Terrorism awareness/Surveillance detection/ Other. - Security consulting. We are specialized in executive protection related services. Local knowledge, trained and licensed close protection offers, mission support, other. E: wille.heino@gambeson.fi W: www.gambeson.fi Zika Rakita Managing Director Ruma 22400, Serbia Accomplished, result-driven, and highly motivated Close Protection Operative, conducting protective operations internationally. A background encompassing planning, organizing, leading, and undertaking Close Protection operations in both corporate fields and hostile environments. Proven in achieving results and completing tasks on time, discreetly, and to the highest standards. A confident communicator with the ability to sensitively solve a range of clients’ and colleagues’ problems and inquiries. With the ability to use sound judgment and understanding the operational balance and needs. E: contact@nemesisprotection.com T: 00381644679650 Americas Bodyguard Careers Bodyguard Careers is an informational site with the purpose of providing bodyguards with all the information and tools necessary to succeed in the Close Protection Industry Info@BodyguardCareers.com www.BodyguardCareers.com Canadian Use of Force Systems 7975 Yonge St. # 7124, Innisfil, ON, L9S 1L0, CANADA A professional Use of Force and Defensive. Tactics organization teaching a full range of controlled response options for Self-Protection and Use of Force considerations in public and professional environments. BBA Associate Member. T: + 1 705 456 4333 W: www.canadianuseofforce.com Contact Front Photography Contact Front Photography is the world’s 1st photography studio dedicated to the Close Protection Professional. Stop

126

putting generic or pirated photos on your website; instead commission custom shots to best represent you or your agency. T: +1 (612) 369-6134 E: Info@ContractFrontPhotography.com W: www.ContactFrontPhotography.com Decisiones Estratégicas Buenos Aires – Argentina Executive protection specialists we have experienced in all Latin America, for multinationals companies, also providing support in project throughout Latin America to consulting first the US. and UK. We have a team of specialists and psychologists in assistance and crisis negotiation. T: +54(911) 6415 1941 E: jbenitez@d–estrategicas.com W: www.d–estrategicas.com Detective Lacerda P.O.BOX 25996, São Paulo, 05513-970, BRAZIL Providing the full range of security and investigation services throughout Latin America. BBA Member. T: + 55 (11) 3452 4388 W: www.detectivelacerda.cjb.net Giovanni Rossi South Africa Doctorates in Criminology, Vessel Security Officer, ASP Instructor, ISSPC Member, BBA Member, IAPPA Member, American Bodyguard and Protection Instructors Association - Lifetime Member E: rossi1@mweb.co.za T: +2783 415 9205 USA Global Bear Protection PO Box 11488, Jackson, Wyoming, 83002, USA Provision of British and US Ex Special forces security/ medical specialists. T: 307 413 3619 W: www.globalbearprotection.com E: bear@globalbearprotection.com Icon Services Corporation 1043 Grand Ave. #312, St. Paul, MN 55105, USA A full service security and investigative agency specializing in providing high-level security and bodyguards to international celebrities, public figures and corporations. Licensed, bonded and insured, our diverse roster of clients reads as a virtual who’s who in the corporate, motion picture, fashion and recording industry. Icon has been the hand picked choice to provide Executive Protection to everyone from Superintendents to Supermodels. BBA Member. T: + 1 651 695 8778


CLASSIFIEDS W: www.Industry-Icon.com Imperial Protective Service, LLC 15849 N. 71st Street, Suite 100, Scottsdale , Arizona, 85254, USA Imperial Protective Service’ (IPS) is a security consulting and services firm founded in 1978. IPS provides both national and international corporate, executive and celebrity protective services. BBA Member. T: + 1 480 281 1588 W: www.executiveprotect.com Panther Protection Services 3695F Cascade Road, Suite 2207, Atlanta, GA 30331 Panther Protection Services is a full service protection agency offering such services as threat assessment, executive protection, self-defense training, firearms instruction, and high risk tactical protection. Our executive protection specialists have over 75 years of experience. Panther can handle your protection needs whether around the corner or around the world. Member: BBA and NABA T: (404) 349-9117 W: www.pantherprotectionservices.com Rouven Rohler - Security Consultant / HSE liaison Romania I am a very fit and mentally robust Security Specialist with quality experience gained in the security (Military, Maritime and Commercial Operational Security (Oil& Gas). I have improved the effectiveness of protection teams and significantly enhanced clients’ awareness. My career commenced in the Australian Army, which included hostile environment deployments to Iraq and the Solomon Islands and I have since been operating on various contracts throughout Afghanistan and Iraq. E: rouven@y7mail.com T: +40 (0)746 642 739 SILVER STAR PROTECTION Executive protection, site and event security with global experience. Serving southern Minnesota with integrity and professionalism. Former USSS, ICON Alumni. available for domestic and international travel. Robert E. Jones Manager/ CEO W: www.silver-star-protection.com E: rejones@silver-star-protection.com TSICS (T6) Miami, Florida, USA TSICS (T6) provides the following services in Central America: Executive Protection, Individual Bodyguard, Close Protection Training, Corporate Invest. W: www.security-professionals.org/members/saldrix E: tsics.t6@gmail.com T: +502 6645 6822 Tony Scotti’s Vehicle Dynamics Institute 1162 St. Georges Ave, Suite 277 , Avenel,

NJ 07001, USA The first name in advanced driver training, offering our highly acclaimed Protective/Evasive Driving Programs. Designed specifically for today’s executive chauffeurs, executive protection professionals and others who are responsible for providing safe and secure transportation services. BBA Member. T: + 1 732 738 5221 W: www.vehicledynamics.net Vindex Personal Protection & Investigation Inc. 497 Hooksett Rd #365 Manchester NH 03104 603.289.3161 / Full service Private Investigations & Executive Protection. 10 years combined Law Enforcement, Private security, close protection work, & security contracting. NY Mayors, U.S. President’s, NFL owners, and VIP’s are some of the protection work I’ve gained experience with. ICON alumni, NABA member. T: + 1 732 738 5221 E: vindexinc@aol.com W: www.vindexinc.com Asia Pacific Asia Protective Group Ltd Asia Protective Group (APG) is a Hong Kong based risk management company, specializing in executive protection, overseas travel security and security consultancy services. APG has an extensive network of security specialists operating throughout the Asia Pacific region. W: www.asia-pg.com E: jim@asia-pg.com E: yvonne@asia-pg.com New Zealand Security Investigations & Risk Solutions LTD We are dedicated to providing professional and effective security solutions for your personal or business security requirements. S.I.R.S is one of the only security companies in New Zealand with ISO 9001 and ISO 18788 Running the most advanced security management system TrackForce to help S.I.R.S security operations with real-time reporting and lone worker technology. With a combination of Military and Security industry experienced staff. We offer high-quality security services and industry recognised training programs with international qualifications in Close Protection, Bodyguards, Maritime Security, Hostile Environment, Firearms Training, Door Supervision, Private Investigations, Surveillance, CCTV Operations, Event Security, Mobile Patrols and Static Guards. S.I.R.S has the expertise and flexibility to meet a wide variety of client needs. E: lee@sirs.org.nz T: 02040787549 W: www.sirs.org.nz

127


Life can be testing, no matter what you fight. - Keep Fighting.

FOP is for you, whether you wear uniform, a suit, or gym kit. 128


Issue 60

Subscrib e today & save

THE TEAM: UK Editor: Shaun West US Editor: Elijah Shaw

Subscription means you’ll never miss an issue of the Circuit Magazine again. Subscribers get: • Every issue of the Circuit • Full access to the Circuit website. • Priority delivery of each magazine. • Access to all back issues. • Subscriber only content and offers.

Managing Editor: Jon Moss Art Direction: Pete Falkous

CONTRIBUTORS:

Dale L. June James Bore Shaun West Aden Magee Rick Charles Richard C Pendry Orlando Wilson Devon Tait Nicolas Boeckh Mark “Six” James Mark Roche Elijah Shaw

Our Sincere Thanks to all those that continue to contribute their wisdom and experience for the enjoyment of others The Circuit is compiled, edited and published in the UK and US bi-monthly. W: www.circuit-magazine.com E: info@circuit-magazine.com T: +44 0191 645 0865

TO ADVERTISE: IF YOUR BUSINESS OPERATORS IN, OR SERVES THE PROTECTION INDUSTRY THEN YOU NEED TO SPEAK DIRECT TO YOUR AUDIENCE THROUGH A TRUSTED CHANNEL. GET IN TOUCH TO FIND OUT ABOUT THE GREAT OPPORTUNITIES THE CIRCUIT CAN PROVIDE TO IMPROVE YOUR BUSINESS SALES AND GROWTH. Email: info@circuit-magazine.com

New app with more features Get The Circuit Security Magazine with immediate electronic downloads to read on your PC, laptop or smart device.

DISCLAIMER While every care has been taken to ensure that the information contained in this magazine is both accurate and up-to-date, The Circuit accepts no liability in any part for loss or damage incurred by reliance on information contained in this magazine through omissions, errors, howsoever caused. ©COPYRIGHT Copyright remains with the authors and contributors at all times. No part of this publication can be copied or reproduced in anyway whatsoever without permission from the publisher AND the author / contributor.

129


130

facebook.com/groups/TheNABA/


Issuu converts static files into: digital portfolios, online yearbooks, online catalogs, digital photo albums and more. Sign up and create your flipbook.