Counter Terror Business 50

Page 1

www.counterterrorbusiness.com | ISSUE 50

PERIMETER SECURITY

AVIATION SECURITY

COUNTER TERROR EXPO

50TH ISSUE REVIEW

MAPPING THE CT JOURNEY

Analysing the what, when and how of counter terrorism since our first issue in 2010

PROTECT DUTY

PROTECTING PUBLIC SPACES What influence will Martyn’s Law have on the continent?


E

L C X

U

V SI

E

In partnership with

REGISTER TO DOWNLOAD FIGEN MURRAY’S MSC IN COUNTER TERRORISM

“Figen’s dissertation is well structured and well researched. She has challenged the validity of her own thinking about Martyn’s Law, publicly and critically. How many of us are brave enough to do that to the things we are passionate about? She has taken her campaign for Martyn’s Law to the next level by exploring what will be needed to make it a success. When I read her dissertation, I couldn’t help but think that if every great idea we had was supported by good quality research, our battle against terrorism would enjoy more success and would be more cost-effective.” - Nick Aldworth

CLICK HERE TO REGISTER


COMMENT

COUNTER TERROR BUSINESS www.counterterrorbusiness.com | ISSUE 50

PERIMETER SECURITY

AVIATION SECURITY

COUNTER TERROR EXPO

50TH ISSUE REVIEW

MAPPING THE CT JOURNEY

Analysing the what, when and how of counter terrorism since our first issue in 2010

PROTECT DUTY

PROTECTING PUBLIC SPACES What influence will Martyn’s Law have on the continent?

CTB50: AN ISSUE WORTHY OF CELEBRATION Welcome to the 50th issue of Counter Terror Business. Initially launched as a print title in 2010 to provide news, features and industry analysis to those involved in the counter terrorism, security and defence sectors, the magazine now stands at the forefront of its field. It is wholly appropriate then that this issue of Counter Terror Business, alongside our accompanying supplement in which we exclusively share Figen Murray’s dissertation, contains analysis and thought-leading features on the most pressing issues of today. David Stewart, the ICC Wales and Lina Kolesnikova all write on the development of the Protect Duty legislation, with differing event security, event venue and European perspectives. We also have features exploring the changing face of the high street, and the security protocols that accompany the changes, the terrorist threat facing the UK and United States, examining both the similarities and differences, as well as inflight security. Our review of the last 12 years begins on page 34.

Follow and interact with us on Twitter:

@CTBNews

Please note that only registered CTB readers can gain access to Figen Murray’s dissertation, published in partnership with the Westminster Group. You can register here Michael Lyons, editor

ONLINE // MOBILE // FACE TO FACE To register for your FREE Digital Subscription of Counter Terror Business, go to: www.counterterrorbusiness.com/digital-subscription or contact Public Sector Information, 226 High Road, Loughton, Essex IG10 1ET. Tel: 020 8532 0055

www.counterterrorbusiness.com PUBLISHED BY PUBLIC SECTOR INFORMATION LIMITED

226 High Rd, Loughton, Essex IG10 1ET. Tel: 020 8532 0055 Web: www.psi-media.co.uk EDITOR Michael Lyons PRODUCTION MANAGER & DESIGNER Dan Kanolik PRODUCTION DESIGNER Jo Golding PRODUCTION CONTROL Danielle Giambrone ADMINISTRATION Amy Hinds WEB PRODUCTION Victoria Casey PUBLISHER Jake Deadman

Counter Terror Business would like to thank the following organisations for their support:

© 2022 Public Sector Information Limited. No part of this publication can be reproduced, stored in a retrieval system or transmitted in any form or by any other means (electronic, mechanical, photocopying, recording or otherwise) without the prior written permission of the publisher. Whilst every care has been taken to ensure the accuracy of the editorial content the publisher cannot be held responsible for errors or omissions. The views expressed are not necessarily those of the publisher. ISSN 2399-4533

ISSUE 50 | COUNTER TERROR BUSINESS MAGAZINE

3


Millions of people are at risk of the deadly consequences of conflict in Ukraine. People are fleeing their homes and families are being separated. Many are going without food or clean water. We must get critical support to those who need it most, in Ukraine and its bordering countries.

Please donate to the DEC Ukraine Humanitarian Appeal, if you can.

redcross.org.uk/shelter or text SHELTER to 70141 to Visit

make a £10 donation. By texting, you consent to future telephone and SMS marketing contact from British Red Cross. Text SHELTER NO to 70141 to give £10 without consenting to calls and texts.*

Keeping in touch Your support makes a life-changing difference to people in crisis. We write to our supporters to update you about the work of the British Red Cross, and how you can help and donate in other ways. You can change the way we contact you at any time by visiting redcross.org.uk/keepingintouch or calling Freephone 0800 2800 491. Privacy statement The British Red Cross is committed to privacy and will use personal data for the purpose it was collected or other legitimate purposes we tell you about: for example, to provide goods, services or information you have requested or to administer donations or services we provide. We may also analyse data we collect to better understand the people who support us or those who use or deliver our services. Sometimes this means us combining that data with information from reliable public sources. Our research allows us to tailor communications and services in a more focused and cost-effective way, as well as better meeting your needs and the needs of others like you. However, we will never do this in a way that intrudes on personal privacy and will not use your data for a purpose that conflicts with previously expressed privacy preferences. For full details about how we use personal data, our legal basis for doing so and your privacy rights, please see our privacy notice online at redcross.org.uk/privacy. The DEC Ukraine Humanitarian Appeal will support people in areas currently affected and those potentially affected in the future by the crisis. In the unlikely event that we raise more money than can be reasonably and efficiently spent, any surplus funds will be used to help us prepare for and respond to other humanitarian disasters anywhere in the world. For more information visit https://donate. redcross.org.uk/appeal/disaster-fund *Texts cost £10 +1 standard message (we receive 100%). For full T&Cs visit redcross.org.uk/mobile, must be 16+. The British Red Cross Society, incorporated by Royal Charter 1908, is a charity registered in England and Wales (220949), Scotland (SC037738), Isle of Man (0752) and Jersey (430).

Photo © Michael Kappeler/dpa

We need your help


CONTENTS

CONTENTS CTB 50 11 PROTECT DUTY As part of our extensive Protect Duty coverage, Counter Terror Business talks to David Stewart about event security post-pandemic, Qatar 2022 planning and compliance with the upcoming legislation

17 PROTECT DUTY In March, ICC Wales launched a new report providing an in-depth analysis of the government’s proposed Protect Duty legislation and its potential impact on the events sector in the UK. Here, we share the findings

23 PROTECT DUTY Counter Terror Business talks to Lina Kolesnikova, a member of the PACTESUR Expert Advisory Committee, about the influence of Martyn’s Law on the continent and how to better tackle terrorist attacks using vehicles

29 PERIMETER SECURITY Writing on behalf of the PSSA, Deborah Ainscough discusses the relaxation of planning requirements for pop up markets and hospitality businesses, along with the perimeter protection considerations involved

34 50TH ISSUE REVIEW In the last 12 years, since the first issue of CTB was published, the face of counter terrorism activity, policing and strategy has changed. Here, we track the journey of counter terrorism activity and strategy since 2010

41 COUNTER TERROR EXPO The Counter Terror Expo returns on the 8-9 June 2022, with this year’s expo will feature an unrivalled speaker line-up over two main theatres, the Counter Terror Protective Security Conference and the Counter Terror Congress

46 TERROR THREAT On the surface, the terrorism threat facing both the UK and the US looks very similar. Here, Chris Kirby explains how both nations continue to deepen their ability to adapt and respond in the fast-evolving fight against terrorism

51 ISE PREVIEW 2022 International Security Expo returns to London, Olympia from 27-28 September to mark its 20th anniversary, helping prepare security professionals to take on current and future challenges. This is the first of two show previews

54 BEHAVIOURAL ANALYSIS Behavioural Analysis will help keep delegates in tune with the latest research into how hostile or criminal intent can be identified through the observation of behavioural indicators and the use of tactical risk analysis

56 AVIATION The hijacking of aircraft may seem passé when compared with 50 years ago. Can we claim success in protecting aircraft from inflight attacks perpetrated by those on board? The simple answer, writes Philip Baum, is ‘yes, to a certain extent!

60 AVIATION SECURITY CTB talks to Mark Susca, Senior Risk Consultant at Pool Re, and former Head of Resilience at Manchester Airport, about current challenges, vulnerability in the aviation sector and fundamental risk management principles

62 CYBER SECURITY Digitalisation is integral to defence. It’s a fact keenly felt by the MOD, reflected in the launch of its plans to build a ‘digital backbone’ and invest £1.6bn in digital, data, and cyber security over the next 10 years. Charles Damerell explores

Counter Terror Business magazine // www.counterterrorbusiness.com ISSUE 50 | COUNTER TERROR BUSINESS MAGAZINE

5



CTB NEWS PREVENT

Delegitimising CT is enabling terrorism, says Cameron

Former Prime Minister David Cameron has warned the government to defend its flagship counter extremism strategy from criticisms or risk enabling terrorism. In a controversial report from Policy Exchange, Cameron demanded a robust defence of the Prevent strategy amid

increasing belief that the programme is being undermined by ‘Islamist campaigners and their allies’. The Prevent strategy includes a statutory duty for schools, NHS trusts, prisons and local authorities to report any concerns they have about people who may be at risk

ONLINE SAFETY

CNI

Online Safety Bill measures ‘muzzled and confused’ Jonathan Hall QC, the Independent Reviewer of Terrorism Legislation, has said that counter terrorism measures outlined in the government’s Online Safety Bill could be deemed ‘muzzled and confused’. The watchdog has recommended that parts of the delayed law, which aims to force online platforms and media companies to find and remove terrorist content, and gives Ofcom powers to fine those who do not, are rewritten to provide ‘greater clarity’. Much of the confusion centres around the definition of the ‘terrorism content’ that will be regulated. The bill defines it as anything where the image, words or video, or the publishing, viewing or accessing of it, ‘amount to’ a terror offence. Under the terror laws listed, content itself can never amount to an offence and Hall said that crimes must be committed by people. Hall said: “Conduct is rarely sufficient on its own to ‘amount to’ or ‘constitute’ a terrorism offence. It must ordinarily be accompanied by a mental element and/or take place in the absence of a defence.” The watchdog said that only three offences listed in the bill can be committed merely by possessing, viewing, publishing or sharing content, and that 19 others require extra factors.

CLICK TO READ MORE

of turning to extremism. It has led to cases in which teachers have reported primary schoolchildren to the police for having toy guns or talking about video games. An ongoing independent review of Prevent by William Shawcross has been delayed, but is expected to report its findings later this year. Following the murder of the Conservative MP Sir David Amess, Home Secretary Priti Patel has hinted an overhaul of the strategy is needed. Cameron, who writes the foreword to the report, said that ‘we need to counter the anti-Prevent narrative’ and show that ‘delegitimising counter terrorism is, in essence, enabling terrorism’.

CLICK TO READ MORE

Warning of Russian cyber attacks on NHS

An alert issued by the Five Eyes intelligence alliance has urged critical infrastructure organisations within the UK, including the NHS, to increase cyber security defences as they face a heightened risk of Russian state-sponsored cyber attacks. The alliance, which consists of the UK, Australia, Canada, New Zealand and the United States, claims that the Russian government is exploring options for potential cyber attacks against critical organisations such as the NHS, nuclear power stations and parts of the civil service. Alleged ‘evolving intelligence’ suggests hackers within the Russian government are seeking to engage in ‘malicious cyber activity’ in response to the ‘unprecedented economic

sanctions’ imposed on Russia following its invasion of Ukraine. There is also concern that hackers are targeting critical infrastructure in countries that have provided ‘materiel support’ to Ukrainian forces. The Five Eyes alert has outlined a number of immediate actions critical infrastructure organisations can take to ‘prepare for and mitigate potential cyber threats’. Measures include immediately updating software, enforcing multifactor authentication, securing and monitoring ‘potentially risky’ services such as remote desktop protocols, and providing end-user awareness and training.

CLICK TO READ MORE

ISSUE 50 | COUNTER TERROR BUSINESS MAGAZINE

7


HIGH IMPACT, MULITI-DIRECTIONAL BEAM, MIL-SPEC, INBUILT IFF TRANSMITTER

IFF IDENTIFICATION SYSTEM

USES ONE LITHIUM OR ALKALINE BATTERY

Made for situations when failure is not worth contemplating, Streamlight® has created the broadest range of professional torches and lighting tools that can be trusted for a lifetime. streamlight.com


CTB NEWS DAVID AMESS

Amess murderer given whole life order Head of Counter Terrorism Policing, said: “It is five years on since the terrorist attacks of 2017 and the threat of terrorism remains very real. The police and our partners are working as hard as ever across the country to prevent attacks, and to be ready to respond effectively should the worst happen. It is more important than ever that everyone plays their part in tackling terrorism. We have seen from this case that terrorists research and sometimes visit the places they plan to attack. I would urge everyone to stay vigilant and trust their instincts - if you see or hear something unusual or suspicious that might be linked to terrorism even if it concerns a family member or close friend - then please, report it to police. Your information might just help prevent an attack and save lives.”

The man who stabbed veteran Conservative MP Sir David Amess at his Leigh-on-Sea constituency surgery last year has been given a whole-life sentence. Ali Harbi Ali has told the court that he had plans to target various MPs, including cabinet minister Michael Gove, motivated

by a desire to seek revenge against MPs who had voted for airstrikes on Syria. At the hearing at the Old Bailey, Judge Mr Justice Sweeney said: “This was a murder that struck at the heart of our democracy.” Following his sentencing, Met Police Assistant Commissioner Matt Jukes, and

POLICING

DAVID AMESS

IOPC calls for stop and search law change

MPs safety fears remain six months after Amess murder

The Independent Office for Police Conduct is calling for action to address the disproportionate use of stop and search on people from Black, Asian and other ethnic minority backgrounds and its impact on public confidence in policing. A new IOPC report includes 18 recommendations aimed at improving policing practice so that people from a Black, Asian, or other minority ethnic background are safeguarded from stop and searches that are influenced by stereotyping and bias. In the year ending March 2021, people from a Black or Black British background people were seven times more likely to be stopped and searched than those from a White ethnic background. While people from an Asian or Asian British background, or mixed ethnic background, were approximately two and half times more likely to be stopped and searched than those from a white ethnic background. Authorities maintain that, when used correctly, stop and search is a very useful component of the policing toolkit but the recommendations highlight how forces need to work with communities to better understand legitimate concerns and help build the public confidence that underpins the legitimacy of policing.

CLICK TO READ MORE

MPs still have significant concerns about their safety six months on from the murder of David Amess, with some MPs anonymously saying that the situation over security had worsened. According to the Guardian, MPs have blamed a ‘shambolic’ handover between the previous and current security contractor, saying outstanding requests for safety measures had piled up and been delayed further by assessments of what equipment they needed having to be redone.

CLICK TO READ MORE

The previous security contractor, Chubb, was ditched following increasing concerns in Parliament, but the latest revelations suggest that are still complaints that security equipment requested nearly a year ago had still not been installed by the successor firm, ADT. One MP has said that they have been waiting 10 months for basic security equipment at their home, including a CCTV camera and lights.

CLICK TO READ MORE

PREVENT

Reports suggest Patel is seeking changes to Prevent scheme

Home Secretary Priti Patel has hinted at reforms to the Prevent programme after the homegrown terrorist who murdered Sir David Amess was sentenced to die in jail. Amid a litany of concerns about how the government’s counter terror scheme is working, Patel

said in light of Ali Harbi Ali being given a whole-life tariff that ‘there are things that need to change’. She said: “This Prevent review is really important to me. I can’t prejudge a review but it’s quite clear, and I say this from my own observations and what I see, that there are things that need to change.” Ali, who has since been known as a ‘lone wolf’ attacker, became known to authorities in 2014-2015 as his school performance plummeted and he was referred to Prevent, but continued plotting in secret.

CLICK TO READ MORE

ISSUE 50 | COUNTER TERROR BUSINESS MAGAZINE

9


THE QUEEN’S AWARDS FOR ENTERPRISE: INTERNATIONAL TRADE 2021

Are you ready for Protect Duty?

Learn More

Our innovative Self Funding Security Solution, Keeps you compliant, without additional cost or initial investment. What Solutions Can We Provide? Mass Entry Screening Systems Explosives & Narcotics Detection Mass Casualty / Bleed Kits & Training Online & Classroom Based Training Manpower Risk Assessments & Process Emergency Planning & Preparedness Emergency Scenario Training www.wg-plc.com enquiries@wg-plc.com +44 1295 756300

Self Funding Security Solutions are provided on a Risk Free basis. Meaning - no matter the fluctuation in footfall, the appropriate security solutions will always be provided

KEEPING PEOPLE SAFE

Westminster Group PLC, Westminster House, Blacklocks Hill, Banbury, Oxfordshire OX17 2BS


PROTECT DUTY

Counter Terror Business (CTB) talks to David Stewart (DS) about event security post-pandemic, Qatar 2022 planning and compliance with the Protect Duty

CTB INTERVIEW: ANALYSING EVENT SECURITY IN A CHANGING WORLD CTB: NOW THAT COVID-19 RESTRICTIONS HAVE EASED, HAVE EVENT SECURITY CONSIDERATIONS BEEN FORCED TO CHANGE? DS: Covid was undoubtedly a challenge for event security practitioners. As events were cancelled, security professionals were forced to find alternative employment and that meant, when spectators were finally allowed back into events, many security providers had to employ new (and therefore inexperienced) recruits. In addition, the need to ensure social distancing, to review Covid ‘passports’ and to police the wearing of masks all brought additional challenges to security providers. And, of course, who can forget some of the issues experienced during the Euro Football Championships, which were attributed (amongst other things) to there being a lack of experienced operatives available due to Covid. Throughout the pandemic, while security principles have remained consistent and priorities remain focused on ensuring security is maintained at the venue, the links between safety and security have grown even closer. As such, the one thing it could be argued Covid has done, is forced security professionals to be much more flexible and adaptable. As we move into more of a post-Covid world however, there are risks. People are so happy to be allowed back into venues and every event, no matter the scale, seems to be accompanied by a feeling of euphoria (as also highlighted by the Baroness Casey Review) as things return to some aspect of normality. But therein lies the rub – a return to normal for law abiding spectators and security operatives

also means a return to normal for those who see such events as a target. Whether that is your common or garden opportunist thief, or more worryingly, a terrorist group, we cannot allow our happiness about the return of events to bring complacency. The national threat level (at the time of writing this) has been reduced to Substantial, but this should also not mean that event security operations can be relaxed. Now more than ever, security professionals need to ensure that high standards of security provision are maintained. The apparent attrition of experienced security operatives into other lines of employment can also be seen as a challenge but, as with all crises, this provides opportunities to bring new a new cadre of people to the profession. Any gap in experience can quickly be addressed by a mix of professional training, practical experience at events and also a comprehensive readiness testing regime. This would obviously apply across all event operational competencies but would include safety and security at the forefront.

CTB: THE STADIUM CRUSH INCIDENT AT THE AFRICA CUP OF NATIONS ONCE AGAIN BROUGHT THE ISSUE OF STADIUM SECURITY INTO FOCUS. WITH A BREACH AT WEMBLEY ALSO NOT TOO FAR IN THE PAST, WHY IS IT THAT STADIUMS OFTEN STRUGGLE MORE THAN MOST WITH ACCESS SECURITY? DS: The similarities between the two events mentioned are many. A host team reaching the latter stages of an international tournament, restrictions due to Covid E

ISSUE 50 | COUNTER TERROR BUSINESS MAGAZINE

11


ADVERTISEMENT FEATURE

Staff the new eyes and ears for security Organisations with publicly-accessible locations are being encouraged to do their bit to protect the public from terrorist and other criminal activity, by using new awareness training to help their staff maximise safety and security. See, Check and Notify (SCaN) for All Staff was formally launched at the Home Office’s Security and Policing 2022 event in March 2022. The free package uses hard-hitting video content to provide staff with an awareness of how to recognise suspicious activity (see, check) and know what to do when they encounter it (notify). Developed by the Centre for the Protection of National Infrastructure (CPNI), SCaN for All Staff is part of a wider SCaN training programme, which aims to support organisations, venues and events to train staff to help disrupt hostile reconnaissance – the information-gathering terrorists and other criminals need to do to plan. SCaN for All Staff was promoted for the first time at an in-person event by Sgt Pete Lucas, from the National Project Servator Team, based at the City of London Police, which is responsible for developing and overseeing the SCaN training programme. Sgt Lucas said: “We believe SCaN is the future of security awareness. It can be the difference between an organisation being considered a target for hostile activity, or it being perceived as too difficult. “SCaN for All Staff gives organisations the opportunity to mobilise their workforces to help keep us all safe. We believe it will help empower staff to know what to do if they encounter suspicious activity. “If used up and down the country, this could be a huge force multiplier, which is why we are making this accessible to everyone for free. “We are asking security industry colleagues and other

professionals, such as learning and development leads, to champion this training in their own organisations. Your people are your biggest advantage in preventing and tackling hostile acts, such as terrorism or an insider threat. “SCaN for All Staff, including a video, facilitators notes and knowledge check, can be accessed online and delivered in-house, without having to rely on specialist trainers.” Figen Murray, OBE, whose son Martyn Hett was one of 22 people killed in the Manchester Arena terror attack in May 2017, is also encouraging organisations to train their staff, because she believes it could help with early detection. Figen, who campaigns for tangible changes to help ensure no other family has to go through what hers did, said: “SCaN training is so important for every single person in a company or organisation, irrespective of the role they play, because it is important to train ourselves to be aware of suspicious behaviour, suspicious individuals, and suspicious packages we may see in the course of our everyday lives. “It may just be you who spots that one person who can be a danger to all of us. It only takes one person to devastate people’s lives. Our lives were devastated through one person’s actions.” Security Minister Damian Hinds said: “I welcome the new SCaN training launched today and would encourage any business, large or small, to take a look and see how their teams can help play a role in keeping the public safe. “The training is free and simple, and clearly sets out how managers and their staff can recognise suspicious behaviour and know what to do in response: a vital defence in disrupting terrorist and other criminal activity.” Visit https://www.cpni.gov.uk/scan-all-staff to find out more about how you can use the SCaN for All Staff awareness package in your organisation.

To access the free, government-backed awareness package directly, visit www.scan.highfieldelearning.com


PROTECT DUTY

SMALLER VENUES MAY SEE SOME OF THE REQUIREMENTS THAT WILL COME WITH THE PROTECT DUTY AS CHALLENGING HOWEVER, THEY NEEDN’T BE  causing additional checks and slowing down access to the stadia, a significant number of people without tickets being allowed into Zone Ex and then compounded by failings in the security and stewarding operation. At any stadium, but particularly it seems with football crowds, retrospective reviews consistently identify the same failings. From my days in policing, the expression ‘fail to prepare, prepare to fail’ was drummed into me and, no matter the completion of retrospective reviews, the findings on these tragedies always seem to be able to identify flaws in the planning and preparation that contributed to what went wrong. For those in the security who haven’t yet read the Baroness Casey Review of the events at Wembley, it should be a required read and, when considered in the context of the Africa Cup of Nations, it is really only ‘there but for the grace of God’ that the events at Wembley didn’t result in fatalities also. So, from my perspective, notwithstanding the difference in crowd dynamics at stadium events, if proper planning, preparation and risk assessment has been undertaken between event organisers and the other relevant authorities, including the Police, there is no reason that stadia should find access control any more difficult than any other venue. The risk assessment must include the type of event, any particular significance of the event, the timing of the event, information and intelligence, close working relationships with the police and, importantly, clarity around roles and responsibilities – including who has primacy in Zone Ex and what are the contingency plans should things start to unravel. It also goes without saying that having a sufficiency of properly trained, qualified and experienced safety and security operatives is an absolute must. Football does seem to still present the greatest challenge however and linkages between authorities (police) and private security operations, with clarity of roles and responsibilities plus the appropriate and timely sharing of information and intelligence is a must.

CTB: WHEN LAST WE SPOKE, YOU SAID THAT THE NEXT WORLD CUP IN QATAR WILL BE SOMEWHAT UNIQUE AND MAY APPEAR MORE OF AN OLYMPIC CITY HOST THAN THE USUAL WORLD CUP LOCATION. HOW DOES THIS IMPACT SECURITY PLANNING?

DS: Security planning for each of the competition venues, including stadia, training venues, team hotels etc. should all be based on the usual security principles and therefore really should only change with any increased risk. For me, the biggest challenge will be outside of the individual venues and in the public domain of Doha itself. Usually a World Cup event would be spread over geographically remote cities within a country (or countries) and so there would be a limit placed on the number of fans from different teams being co-located. This would normally mean the security operation would need to plan for there being perhaps two, three or four (at most) different nationalities of supporters in any one city. For Qatar 2022 however, we will see fans of no fewer than 32 teams all in relatively close proximity. This will result in a hugely complex operation across all areas – policing, security, event operations and for this there is the need for specific technological systems that can span multi venue operations as well as systems designed to help with readiness. WeTrack, which is one such system, is designed in the UK and is being used heavily in Qatar, and technology such as this can greatly support security teams, as well as wider operational teams, in communicating effectively. While lots of plans are in place to try and encourage fans to remain within fan zones that will be established for them, the proximity of stadia to each other (and to Doha) will undoubtedly lead to the mingling of a multiplicity of nationalities of football fans in Doha itself. On a recent visit to Doha, from my upper floor hotel room window, I could see four of the 8 stadia that will be used – they may not be on the same street, as is the case for the two Scottish Premier League clubs in Dundee but still, they are comparatively close to each other and to Doha city centre – significantly moreso than in any previous World Cup or major football tournament. While private security will be heavily involved at venue level, the public domain element will all fall on the authorities and this will result in challenges for policing. Despite numerous test events over recent years (albeit adversely affected by Covid), added to significant investment in training of police officers, there is little experience in Qatar of the operational policing of such events (and such a fan profile). As with all

of these international events, there will be a policing ‘Fusion Centre’ allowing international coordination from a public order/fan policing perspective, as well as an Event Intelligence Centre where information will be shared from the international intelligence community regarding more heinous potential crimes. To be fair, even police forces with significant experience can be challenged during such events (as evidenced at the Euros) and therefore, it comes as no surprise to see that Qatar has agreed to receive operational support from another country with significant experience. It has been reported that Turkey will provide some 3,000 ‘riot police’ to support their Qatari colleagues. This will obviously need to be managed carefully by Qatar – they will need to overcome language differences (Arabic is only spoken by one per cent of the population of Turkey) as well as cultural differences and, more importantly, operational policing differences. There is every possibility that the World Cup will run without a hitch, without violence or disorder and the last thing that Qatar would want is to be accused of any level of heavy-handed policing which undoubtedly would be pounced upon by certain individuals and media outlets in the UK. Therefore planning, joint training and clear operating principles and procedures will be required between local officers and any imported from other countries to provide support during the event.

CTB: HOW CAN ORGANISATIONS BEST MAINTAIN VENUE OPERATIONS AFTER TERROR INCIDENTS? DS: Planning and prevention should not be taken in isolation – in addition there are a variety of other activities that form part of what we at Taynuilt Associates Ltd refer to as the ‘Resilience Cycle’. There are a number of steps to ensure proper resilience that would provide the greatest opportunity for venue operations to be maintained after some kind of critical incident (whether terror related or otherwise); Anticipation: Horizon scanning to identify new or challenging hazards or threats - identifying potential threats and vulnerabilities to the organisation. Assessment: Understanding the likelihood and impact of the potential threats and vulnerabilities to provide an accurate assessment and risk rating. Prevention: Taking action to prevent a crisis from occurring and mitigating any potential effect - develop E

ISSUE 50 | COUNTER TERROR BUSINESS MAGAZINE

13


THRE AT DE TEC TION THROUGH ELEC TROMAGNE TIC S

NEW

GROUNDBREAKING WEAPONS DETECTION SYSTEM

GAME DAY AT RECORD SPEED.

For more information, contact your CEIA representative at info@ceia.co.uk or call us today at +44 1789 868 840 • +44 7887 421 410

w w w . c e i a . n e t

QUICKLY AND AUTOMATICALLY SCREEN GUESTS with their backpacks and bags

EXTREMELY HIGH THROUGHPUT with near-zero nuisance alarms

DETECTS HANDGUNS AND MASS CASUALTY THREATS, such as high caliber assault weapons and IEDs

EASY TO RELOCATE AND QUICK TO INSTALL: Less than 1 minute setup time

INDOOR AND OUTDOOR OPERATIONS


PROTECT DUTY  priorities and plans accordingly and train staff on their roles. Preparation: Once plans are in place they must be adequately tested and exercised - tabletop or live play - and then any gaps identified re-assessed. Response: Efforts to deal with the crisis and it’s direct and indirect consequences. Commence Business Continuity processes. Recovery: Rebuilding, restoring and rehabilitating. Ensuring that the business survives and recovers to full operational capability. Obviously however, the ability for an event (or venue) to carry on after any critical incident will depend upon the severity of the incident but, in general terms, having robust plans policies and procedures in place that have been tested and exercised, and ensuring a highly trained and experienced staff who are clear about their roles and responsibilities, will give venue operators the best chance of quick recovery. CTB: STRONG VIEWS WERE EXPRESSED IN THE PROTECT DUTY CONSULTATION REGARDING THE NEED FOR ACCOUNTABILITY. HOW CAN THIS BE CARRIED OUT EFFECTIVELY? DS: It would be remiss of me to talk about the Protect Duty without first praising the incredible resilience of Figen Murray, and all of the other relatives and friends of those who tragically lost their lives, or suffered injuries and trauma, as a result of the Manchester Arena attack. Talking about accountability and clarity of roles and responsibilities is one thing but we need these recommendations backed up with actions. There already exist tools that can assist event organisers. The SIA, in conjunction with the National

Counter Terrorism Security Office and CPNI have developed their ACTSecurity training which is free and available via e-learning. From the emergency services perspective, the Joint Emergency Services Interoperability Principles (JESIP) is now commonplace and awareness training in this can also be provided to private security practitioners. So, training is an important aspect of ensuring that all those involved in event security have the necessary knowledge and skillset. However, security should always be looked at in the broader context of the venue operations. For example, at the Commonwealth Games, the security operation has dependencies on the venue operations team, the overlay team, the transport team etc. and avoiding silo thinking is critical. Without sounding like a broken record, for me, testing and exercising is something that is critical in ensuring that investment in training for those undertaking all roles at a major event or a venue pays dividends. UK companies such as WeTrack have now developed software to assist events and venues with their readiness activities that can be used to test individual areas of responsibility but, more importantly, can also support cross-functional testing and preparation activities across the entire event or venue. The following points should provide a very high level guide for event and venue managers to assist with compliance of the Protect Duty; Risk and vulnerability • Carry out a risk and vulnerability assessment, keeping it updated if something changes • Communicate and engage with local authorities and other relevant external organisations to provide an informed look at risks inside and outside your venue – a ‘fresh pair of eyes’

• Ensure that permanent staff have relevant counter-terrorism training and companies providing contracted staff have done likewise Consider readiness in advance • Devise and undertake readiness and testing exercises for different scenarios • Make sure that you have the required number of trained staff to work at each event • Draw up contingency plans based on your risk and vulnerability assessment • Create daily ‘run sheets’ that take into account security considerations and locations of trained staff Conduct operational checks • Carry out standard operational checks on-site • Brief staff to confirm clear understanding of immediate action activities/contingency plans • Carry out extra security checks, confirming that safety and security measures such as metal detectors, CCTV and emergency exit signs / doors are all working correctly Consider incidents and reporting during and after the event • Implement your previously prepared plans, with your well-trained staff in the right place, responding to incidents, communicating clearly and enacting contingency plans if necessary • Reporting - scrutinise your incidents and adapt your preparation for next time • Learn lessons - you won’t get everything right first time Obviously, smaller venues may see some of the requirements that will come with the Protect Duty as challenging however, they needn’t be. Basic threat, risk and vulnerability assessments can be provided relatively easily, along with advice and guidance on clarity of roles and responsibilities and there are plenty of SMEs who would be more than able to support smaller venues. Similarly, training and testing/exercising whilst very important, should be scaled to meet the needs of the venue without costs becoming disproportionate and there is an onus on those of us who provide such services to be able to work with venues to identify cost-effective options that will meet the needs of the venue and support them in delivering the requirements of the Protect Duty. L

David Stewart is managing director of Taynuilt Associates Ltd.

FURTHER INFORMATION www.taynuilt.org.uk

ISSUE 50 | COUNTER TERROR BUSINESS MAGAZINE

15


ADVERTISEMENT FEATURE

Written by Ruth Berger - Pure Vista - Marketing Manager

PURE VISTA’S ANTI-TERROR FRAMELESS GLASS BALUSTRADE – GETTING READY FOR PROTECT DUTY

BLASTguard and BULLETguard are Pure Vista’s anti-terror frameless glass balustrades. One is able to withstand a blast and the other stops a bullet. The use of these frameless balustrades in a building can reduce damage and save lives. The fully patented design is easy to install and BLASTguard has a 3.00kN loading to BSI Standards and BULLETguard has 1.50kN loading. Used in stadiums, offices, airports and train stations globally, this channel is rapidly growing in popularity Protect Duty has definitely increased the interest and sales of this product. As organisations become more aware of their responsibility to provide safe environments, this is a solution that protects while blending into any building design. Glass seamlessly blends into the background or it can be highlighted as a feature, whichever is chosen, the positioning is important to ensure to greatest possible level of safety is provided. If you’re considering using a frameless glass balustrade for safety aspects, deliberate about areas that people will gather and how they can be shielded. Using glass is a clever way to increase anti-terror protection without giving the impression an area is a potential threat. This fortified balustrade is currently being installed on the HS2 project, being used throughout the main stations and airports to add safety barriers and anti-terror protection. These will protect the public and help to contain a blast if necessary. Martyn’s Law (Protect Duty) is a pledge by the government to improve safety and security at public venues and places. It appears that all Publicly Accessible Locations (PAL) that have a capacity of more than 100 people will be required to implement some change. The requirements range from staff training to implementing suitable mitigation measures to a PAL. BLASTguard was the first completely frameless, bomb-resistant glass balustrade on the anti-

terror market place, with glass as high as 1800mm. Where a bomb blast is a perceived threat, 3kN balustrade can be used. Using screwclamp technology, the glass can be aligned for a perfect finish. The fortified MEGAgrip is ideal for public locations where crowding is likely. Currently beautifully installed as a safety barrier in multiple football stadiums, London train stations, underground stations, airports, hospitals and large music venues across the UK and around the world. BULLETguard is typically installed in public areas, as a protective screen to ensure the safety of a particular delegate, speaker, politician or celebrity who may be at risk. Another fortified variation of the MEGAgrip channel, this variation wields a different result, safety from bullets instead of a blast. Pure Vista supply organisations globally with quick delivery and unparalleled technical support. Aiding on infrastructure design, the positioning of a balustrade can be the answer to containing a blast. The team at the Pure Vista offices in Cornwall, can provide expert technical advice to aid in the planning and design process.

KEY BENEFITS OF MEGAGRIP BALUSTRADE

Appropriate for commercial and anti-terror use – MEGAgrip can be fortified using a conversion kit to become bomb-resistant and bullet proof.

Fast and easy to install and adjust – one of the simplest balustrade systems to fit and adjust thanks to its patented screw clamp technology. Lightweight and strong – precision engineered using extruded aluminium with a hollowed-out core to provide an incredible strength to weight ratio. Can be used with a wide range of glass types – a highly versatile channel which can be used with glass thicknesses of 25mm-33mm using toughened PVB laminate glass or SentryGlas. Glass can be removed and changed easily – easy to assemble and disassemble, making the replacement of glass panels easy, glass will need to be replaced once damaged. Fully accredited up to 3.00kN – MEGAgrip is accredited and approved by multiple organisations to verify that it meets national and international building regulations for use as edge protection, where up to 3.00kN force loading is required.

TECHNICAL INFORMATION

Accredited to 3.0kN MEGAgrip is approved by multiple organizations to verify that it meets national and international building regulations for use as edge protection. After installation, if required, glass panels can be removed and replaced. If MEGAgrip is initially installed, it can later be fortified to become BLASTguard or BULLETguard. The BLASTguard balustrade channel itself is lightweight and strong, the hollow core provides an incredible strength to weight ratio. For added protection, the channel is anodised to 25 microns, meets BSI standards and is compliant to ASIAD Class 1 & 2 compliant to ISO 16933:2007. BULLETguard has up to 1.5kN loading to BSI standards and is rated to FB5(NS) to EN 1522 and EN 1523. The same channel is used for BLASTguard, BULLETguard and MEGAgrip, this channel can be base fixed (or side fixed if it is not fortified) and can be installed with glass up to 1800mm high. For further information please visit the website or contact our technical team who will be able to assist you. L

FURTHER INFORMATION Tel: +44 (0)1208 261040 sales@pure-vista.com www.pure-vista.com

www.facebook.com/purevista www.linkedin.com/company/ pure-vista-ltd www.instagram.com/purevista.ltd

Disclaimer: *Pure Vista are manufactures and supplies of Aluminium balustrade and do not supply glass or provide installation. However, we can recommend installation organisations that are local and suited to your project.

16

COUNTER TERROR BUSINESS MAGAZINE | ISSUE 50


PROTECT DUTY

PROTECT DUTY AND THE IMPACT FOR THE EVENTS INDUSTRY

I

n March, ICC Wales, one of the UK’s newest and most exciting events venues, launched a new report providing an in-depth analysis of the government’s proposed Protect Duty legislation and its potential impact on the events sector. The ICC Wales Protect Duty Report seeks to provide an informative starting point for events industry professionals to prepare their response to the upcoming legislation, otherwise known as Martyn’s Law. The new legislation, campaigned for by Figen Murray, mother of Martyn Hett who died in the 2017 Manchester Arena bombings, will formalise the responsibilities and actions that publicly accessible locations must take to mitigate the risk of a terrorist attack.

The ICC Wales Protect Duty Report surveyed conference organisers to understand the current level of knowledge on Protect Duty in the events industry and worryingly found that as many as 77 per cent of respondents had very low or low knowledge of Protect Duty and the impending legislation, demonstrating a need for further education and access to accredited expertise to ensure that event venues and organisers can fully comply when legislation comes into effect. While two-thirds of respondents were confident about their conference venues’ current security measures, 56 per cent noted that they wanted to see a more visible security presence but that this needed to be balanced with the delegate experience. E

ISSUE 50 | COUNTER TERROR BUSINESS MAGAZINE

17


• IWA 14-1 2013 rated. Stops 2.5t vehicle traveling at 30mph • Provides security and protection to pedestrians and infrastructure • Brings biodiversity to the urban landscape • Absorbs rainwater and filters harmful airborne pollutants • Scalable and modular design, available in a range of finishes • Hard-wearing and minimal maintenance • Shallow-mounted maximising versatility • New range of complementary HVM street furniture coming soon

INSPIRA PROTECT is our modular planting system, reinforced for Hostile Vehicle Mitigation (HVM) Offering security & protection to pedestrians and urban infrastructure while enhancing the aesthetic value of the space.

bsfg.co.uk 01625 322 888


PROTECT DUTY

WHILE TWO-THIRDS OF RESPONDENTS WERE CONFIDENT ABOUT THEIR CONFERENCE VENUES’ CURRENT SECURITY MEASURES, 56 PER CENT NOTED THAT THEY WANTED TO SEE A MORE VISIBLE SECURITY PRESENCE BUT THAT THIS NEEDED TO BE BALANCED WITH THE DELEGATE EXPERIENCE  In her foreword to the report, Figen Murray said: “I am truly impressed with the detailed information contained in [the report] and am delighted that the document has been produced well ahead of the legislation coming into effect. It is heart-warming to see that venues up and down the country, the hospitality industry and the security sector are busily preparing for the Protect Duty.” Ian Edwards, CEO of ICC Wales, also commented: “From the results of our survey, it is apparent that there is currently a lack of knowledge about the Protect Duty in the events industry. We wanted to develop a detailed document which would provide a starting point for education and awareness on this important matter, which venues can consult as they implement and update their security strategies in line with this proposed legislation. I would like to thank our contributors for their time and their invaluable knowledge and expertise, which has allowed us to create this report.” ICC Wales opened in September 2019 but has built upon the success of its partner venue The Celtic Manor

Resort, host venue of the 2010 Ryder Cup and 2014 NATO Wales Summit. Both venues benefit from being ‘island sites’, making it easier to facilitate security cordons and checkpoints for large events when compared to city centre events. The convention centre building is a total steel frame construction, while the site also benefits from a number of security measures, including comprehensive CCTV camera coverage, smart building control, including electronic locks throughout, meaning threats can be isolated to specific areas and/or the public can be secured in other spaces. PROTECT DUTY REPORT In January 2022, the government published their response to the Protect Duty public consultation, a move that Security Minister Damian Hinds hailed as of being of ‘great importance’ in shaping Whitehall’s ‘thinking in developing a legislative approach’. The five strands that form the proposed legislation’s basis include: better engagement with freely available counter terrorism advise and training; conduction

of vulnerability assessments of operating places and spaces; the mitigation of the risks identified in the above action; the development and eventual implementation of a Counter Terrorism Plan; and a requirement for local authorities to plan for terrorist threats. Whilst many venues and event companies, including ICC Wales, already have such protocols in place, the Protect Duty legislation will formalise responsibilities and actions. The Protect Duty Report is likely to be important in assisting the events industry better understand the developing nature of the proposed legislation, what it means for venues and clients, and what processes and protocols will need to be in place to better identify and mitigate the risk of a terrorist attack. The ICC Wales survey was issued in February 2022, following the government consultation response, and sought to gather data on respondents current plans for staging events in 2022, awareness of the forthcoming Protect Duty legislation, confidence levels on current security measures and funding of potential additional security measures. As seen since the end of last year, confidence levels within the events industry are rebounding, with 83 per cent of survey respondents planning to hold face-to-face meetings this year, with only five per cent having no plans to stage events in any form in 2022. Organisers are returning to staging larger events with nearly half intending to organise an event for more than 500 delegates. E

ISSUE 50 | COUNTER TERROR BUSINESS MAGAZINE

19


DESIGNERS, MANUFACTURERS AND INSTALLERS OF AWARD WINNING PERIMETER SECURITY PRODUCTS

Outstanding Security Equipment Manufacturer

@healduk

Heald Ltd

Heald Ltd

HealdLtd

www.heald.uk.com +44 (0)1964 535858 info@heald.uk.com Heald Ltd, Northfield, Atwick Road, Hornsea, United Kingdom, HU18 1EL


PROTECT DUTY

Figen Murray, pictured here at the report launch, wrote the foreword for the ICC Wales Protect Duty Report

 As previously mentioned, 52 per cent of respondents were not aware of Protect Duty and forthcoming legislation, although it must be noted responses were in the immediate aftermath of the public consultation response and are likely to have improved since. However, it is of great concern that 77 per cent fo respondents stated that their knowledge of Protect Duty was low of very low. This is prompting calls for further education and access to the right accredited expertise and information specifically for the events industry. With current awareness levels so low, the survey also asked what Protect Duty information respondents would like to know more about, with responsibilities the prime piece of information that is desired, followed by potential impacts for events, overall venue responsibilities and next steps. On current confidence levels, 68 per cent of all respondents are confident about their venues’

security measures, although that means a third are not. The majority of respondents who were less confident of their venues security measures were corporate (44 per cent) and agencies (32 per cent), prompting concerns over a ‘it won’t happen to us’ mentality. SECURITY MEASURES ICC Wales asked what additional measures respondents would like their conferences to have in place for future event planning, finding that nearly eight in ten would like a venue to have a Counter Terrorism Plan which has been assessed by an accredited body which details the response to a security incident. This was costly followed by increased accredited security training for venue staff and a specific counter terrorism risk assessment template for completion by venues. It is interesting to see that venues desire additional security measures that should be co-ordinated under an accredited authority so that

there is a standardised protocol for all events across the country. During an event, 84 per cent would like a protocol in place for dealing with suspicious people as part of a Venue Counter Terrorism plan. Respondents also highlighted a desire to see increased visible security measures (56 per cent) and bags searched (40 per cent). This, respondents state, should all be under the banner of the right balance of creating a safe and welcome environment. On the potential for further funding to implement changes, 38 per cent said that they would share the cost of additional security measures with their venue, whilst a similar number (34 per cent) believe that the government should pay. More than one in five (22 per cent) think the venue should pay for costs.L

FURTHER INFORMATION www.iccwales.com

ISSUE 50 | COUNTER TERROR BUSINESS MAGAZINE

21


ADVERTISEMENT FEATURE

PREPARING LARGE ENTERTAINMENT VENUES UNDER THE PROTECT DUTY GUIDANCE ACCESS POINTS FOR DELIVERIES

Many venues have multiple gates to ensure efficiency, but the higher the number of access points, the higher the risk of unauthorised visitors. Gates should ideally be automated, centrally controlled, and closely monitored.

SURROUNDING ROADS

After two years of postponed and cancelled events, entertainment venues will be looking forward to a busy year making up for lost revenue. With the terror threat level constantly changing, terrorism and random acts of violence sadly remain a very real threat to citizens. This, along with the result of The Protect Duty consultation document released earlier this year, highlights the importance of protective measures being implemented by venue owners to ensure the public can return to concerts, festivals, and sporting events, safely The Protect Duty builds on ‘Martyn’s Law’, legislation campaigned for by the mother of one of the victims of the 2017 Manchester Arena attack. The consultation considered ways of developing proportionate security measures in publicly accessible locations, with the aim to make it a legal requirement for venue operators and owners to assess and mitigate security risks, and better protect the public. Robust training and education are therefore key for those responsible for these venues in question. This will leave them better prepared to take appropriate action at any time. The consultation aims to provide a security framework, which will help them achieve this by considering the adequacy of adopted security measures, systems and processes. So how do large entertainment venues such as stadiums, festivals, and concert halls ensure their security protocols are aligned with the proposed Protect Duty? A risk assessment is essential for highlighting areas which need protecting and the risks your site might face. We always recommend building a robust, integrated security strategy using the 5 Ds model; layering up measures to work in tandem, such as CCTV, perimeter fencing, access control, Perimeter Intrusion Detection Systems, and manned security. Here are some of the most common flash points for security breaches:

22

QUEUES

As large numbers of people wait in line outside big venues, they present a target for vehicle attacks. There is a wide range of discreet vehicle security barriers available which can help to protect these areas without creating a hostile environment. Measures include PAS 68 crash rated bollards which are ideal for queueing areas to prevent blocking pedestrian traffic. PAS 68 is the British Standard for impact testing and hostile vehicle mitigation, so choosing products with this certification provides confidence that any measures will be effective when used for counter-terrorism purposes.

BACKSTAGE AREAS

Although security guards will most definitely be watching backstage entrances at festivals and concert venues, those spaces tend to be reasonably quiet once you’re in. This means that if an intruder does manage to slip past a guard undetected, they can easily ‘work’ undisturbed and unnoticed. Ways to mitigate this include installing CCTV in walkways, having regular patrols through quiet spaces, and also by making each member of staff and performers aware of what to do if they see any suspicious behaviour. You might also want to consider the installation of internal security compounds around critical areas, and internal gates to restricted areas, which is commonplace in theatres and stadiums across the UK.

COUNTER TERROR BUSINESS MAGAZINE | ISSUE 50

There may be multiple roads providing access to your site, and you should know these like the back of your hand. There are two main things to keep in mind here; any shelters or corners that might provide a hiding place en route to the venue, and the threat of vehicle attacks – where would those vehicles be approaching from and what would be vulnerable in the event of a collision? Jacksons Fencing has experience of this with installing security fencing and gates along the likes of Wembley Way to prevent unsecure locations being used as hiding places on the way to the stadium.

ADDITIONAL CONSIDERATIONS

It’s a good idea to test out temporary vehicle security barriers before installing permanent ones. Not only can these be rapidly deployed to fill the gap before permanent measures can be installed, it helps to see how these work with your site layout and whether their positioning needs adjusting. Be aware that their presence is often rather intimidating, and they can have a large footprint, so they shouldn’t be used for long time periods. There’s a case for providing both visibility and privacy around any entertainment venue. Visibility around the perimeter is key for surveillance, and welded mesh panels or vertical bar railings work best here. For areas that need concealment as well as security, such as around gas or fuel supplies, bike and vehicle storage, and celebrity entrances/holding areas, fencing such as EuroGuard® Combi or acoustic barriers are ideal. They offer a pleasant aesthetic, privacy, climb resistance, and security; with both types also available with an LPS 1175 security rating. Acoustic barriers also help to reduce noise which is ideal for concert venues. When investing in any security measures, think about the quality of the materials and fixings; these should also be vandal resistant. Look for fencing and barriers with a long guarantee – 25 years is optimal. Ideally, the supplier should have years of experience providing solutions for similar applications. Contact Jacksons Fencing today to find out how we can help secure your site. L

FURTHER INFORMATION

www.jacksons-security.co.uk security-sales@jacksons-fencing.co.uk


PROTECT DUTY CTB talks to Lina Kolesnikova (LK), a member of the PACTESUR Expert Advisory Committee, about the influence of Martyn’s Law on the continent and how to better tackle terrorist attacks using vehicles

CTB INTERVIEW: PROTECTING PUBLIC SPACES AGAINST TERRORIST ATTACKS CTB: YOU HAVE SAID THAT MARTYN’S LAW CAN PROVIDE SOME BEST PRACTICES ON HOW TO CREATE A SECURITY-MINDED CULTURE. WHAT INFLUENCE DO YOU THINK THE PROPOSED LEGISLATION WILL HAVE FOR THE EUROPEAN EVENT PLANNING SECTOR? LK: EU institutions and European security professionals follow the discussion on Martyn’s Law with a great interest. That is the reason why I was asked to write about it for European Forum for Urban Security (EFUS) partners last January. I am sure European countries will continue to follow the developments in security of public spaces in the UK. As you know EU Member States have varying approaches to and experience in

the protection of public spaces. The EU supports Member States by providing them for the exchange on relevant expertise and best practices. EU cooperation on the protection of public spaces adds value through the development of common guidance, testing of equipment, encouraging harmonisation of standards and exchanging good practices. I am sure British partners will continue to participate in this exchange and we will be updated on their experience in due course after approval of Martyn’s Law. However, even now, I think Martyn’s Law provides EU Member States with an interesting structured approach and suggested practices, such as how to create a securityminded culture and which steps to take to make physical security improvements. E

ISSUE 50 | COUNTER TERROR BUSINESS MAGAZINE

23



PROTECT DUTY recommended controls, as well as the way how subjects (to Martyn’s Law) can assess and report on their compliance.

CTB: ATTACKS USING VEHICLES HAVE BECOME A CHALLENGE FOR SECURITY PROFESSIONALS AROUND THE GLOBE IN RECENT YEARS. WHAT DIFFICULTIES EXIST FOR PROTECTING DYNAMIC EVENTS AND ROUTES TO AND FROM A LOCATION FROM SUCH ATTACKS?

ATTACKS USING VEHICLES HAVE BECOME A CHALLENGE FOR SECURITY PROFESSIONALS AROUND THE GLOBE AND A REAL CHALLENGE IS THE DIFFICULTY IN PREVENTING THEM  CTB: HOW CAN WE FIND A BETTER BALANCE BETWEEN STRICTER SECURITY PROTOCOLS AND THE PRESERVATION OF THE OPEN NATURE OF PUBLIC PLACES? LK: I think we should look for a holistic approach here, where urban planners and designers are highly involved together with the public places management (e.g., concerned authorities, tourism sector management, religious and/or cultural facilities etc.), representatives of the events organising industry and other actors who are either involved in public place operations or supply solutions and technologies used in that context. Working together towards making stricter security less visible and intrusive is the approach most likely to reconcile the needs and views of security versus usability and comfort at public places.

CTB: THE MOST SIGNIFICANT FEATURE THAT DEFINED WHICH PLACES SHOULD BE INCLUDED IN THE PROTECT DUTY LEGISLATION APPEARS TO BE CAPACITY. ARE THERE OTHER FACTORS/ CRITERIA THAT YOU THINK SHOULD BE PRIORITISED? LK: Worth noting that capacity, as well as some other parameters, are effectively a translation of the risk assessment methodology. In fact, capacity is one of the parameters

which influences the possible impact of a risk happening. Therefore, I would suggest splitting definitions related to the risk-based approach largely focusing on assessment of possible impact(s) and making budgetary and regulatory decisions in function of such assessment impacts; from possible terms in which the formal requirements and criteria can be expressed in the forthcoming legislation. We should base ourselves on a series of risk related parameters, where capacity of PAL is just one criterion reflecting on risk related parameters. For example, some people indicate 100 or 303 persons as a threshold for capacity. I would argue that other criteria can be possible, such as social impact (even though it is not so easy to measure it), presence of children or other groups of population who might be less predictable and manageable in their reactions.

CTB: MARTYN’S LAW PROPOSES A PROPORTIONATE APPROACH. WHAT WILL THIS LIKELY LOOK LIKE IN PRACTICE? LK: I would think that the approach can be defined as a sort of matrix, where there are several qualifying criteria with multiple values. Some sort of combination of these criteria and values could lead to a named (or numbered) profile. Each profile, in turn, is linked to the associated set of requirements, mandatory and

LK: Attacks using vehicles have become a challenge for security professionals around the globe and a real challenge is the difficulty in preventing them. Larger cities attempt to secure open public spaces using artificial, physical obstacles. However, it is much more difficult to put barriers in place when talking about dynamic events with moving people, such as parades and marathons, or regular streets used by participants at a large event getting to and from a venue, for example at stadium concerts. Elements of ‘4G’ (guards-gunsgates-guidance) may come into play here, such as guards and guidance. Police and private security personnel should pay more attention to larger vehicles, especially those that park in and around the same area for several days in a row. Other important measures include increasing scrutiny of the vehicle rent services (in respect to screening those who take cards), and especially those renting large vehicles like SUVs, large vans or trucks. Attention must be paid to the theft of large and heavy vehicles, and notice made of any larger events which might be happening in the area. One of the key parameters in the newly defined approach to the PAL/event security is guidance in its broad sense, including guidance to evacuation, guidance to shelter, guidance to ways people should react, etc. The main difficulty in realising the approach, even parametrised based on the previously discussed criteria, is for each actor to find necessary budgets, time and resources to get necessary controls available in real life. For example, a city might have sufficient resources to secure perimeter for one event or one important PAL. However, it could be expected that none of cities would have resources sufficient to deliver the same controls at 10-20 PALs with mass events simultaneously. This brings us to a very specific consideration going beyond the topic of Martyn’s Law, namely, how to manage accessibility, events and security with associated controls for multiple PALs at the same time. And that number for a large city can be really significant. Each PAL and event E

ISSUE 50 | COUNTER TERROR BUSINESS MAGAZINE

25


We're transforming the entrance industry. With better-tested, better-rated security solutions. For 140 years, Meesons A.I. has been keeping the built environment and those within it safe and secure with a select range of quality physical security solutions. Helping to transform the entrance industry, our approach to entry security focuses on better rated, better-tested products. As an international physical security provider, we use our knowledge in standards, certifications, policies and 3rd party accreditations to support public safety demands worldwide.

OUR VISION IS TO CREATE A SAFER, MORE SECURE WORLD. www.meesons.com


PROTECT DUTY

 will draw on typically limited resources available within the area, while having all resources for all controls on their own budget continuously would not be feasible for most.

CTB: PACTESUR WAS BORN FROM THE ESCALATION OF THREATS AND TERRORIST EVENTS ACROSS EUROPE, SEEKING TO BETTER UNDERSTAND HOW CITIES AND LOCAL POLICE FORCES CAN BETTER PROTECT THEIR VULNERABLE PUBLIC SPACES. CAN YOU DETAIL WHAT THE MAIN PROJECT ACTIVITIES ARE? LK: In 2018, The European Committee of the Regions (CoR) welcomed the recognition of the role of mayors in the European Action Plan to help local elected representatives to protect public spaces against terrorist attacks. The CoR - the assembly of elected local and regional representatives of the European Union – made a call on the European Commission to ensure the continuity of the new fund for supporting transnational projects protecting public spaces. It called on the Member States, regions and cities to incorporate the protection of public spaces into the infrastructure investment carried out under the European Regional Development Fund and the Cohesion Fund.

PACTESUR is based on four pillars: • in-depth reflection on standards, legal frames and local governance; • the development of specialised training for local security operators; • awareness-raising of citizens and politicians on their role on prevention and as security actors; • the identification of the most adapted local investments for securing open and touristic public spaces by sharing field experience. PACTESUR will draw conclusions from lessons learnt and create training materials for security forces, information tools for citizens and guidelines for local authorities to build up knowledge on how to design better policies to secure public spaces. Activities within the project include: reflection on standards, legal frameworks and local governance for the elaboration of common standard guidelines, response protocols and soft laws; development of specialised training programmes for local security operators; awarenessraising of citizens and politicians on their role on prevention and as security actors; identification of the most adapted local investments for

securing open and touristic public spaces by sharing field experience; setting up local pilot sites equipped to prevent and promptly react to terrorist threats while preserving the urban environment; and conducting of three European Week of Security (Nice 2019, Torino 2020 and Liege 2022). The European Forum for Urban Security (EFUS) is active in other projects as well (PRoTECT, for example) which looks at the developing of new tools and solutions to help local authorities and other local actors to better prevent, respond and react to terrorist threats in public spaces. L

Lina Kolesnikova is a consultant in international relations, security, risk and crisis management in Brussels, Belgium, and a member of Crisis Response Journal’s (CRJ) Advisory Panel. She is also a fellow of the Institute of Civil Protection and Emergency Management (ICPEM) and a representative of ICPEM in Europe. Since 2019, she is a member of the PACTESUR Expert Advisory Committee.

FURTHER INFORMATION www.pactesur.eu

ISSUE 50 | COUNTER TERROR BUSINESS MAGAZINE

27


& Frontline Security Systems mes a PSSA member

, Founder and Managing Director of AFSS Ltd, has launche PIPS” (Public Impact Protection System) to coincide with th

ISSUE 34 ISSUE | PSSA 34NEWSLETTER | PSSA NEWSLETTER

AFSS Ltd successfully tested the new “PIPS” HVM and e currently face is multifaceted, diverse,

the visual impact, demonstrating the P uniqueness in the marketplace. e The system benefits from secure gro r any portion of the public has access to. post and banner configuration. Once e The newly designed shallow foundation is specific variety of everyday locations as: sports The banners can removed to create for ease of installation and to helpsuch avoid clashes with potential below ground services, remains a key d musicfeature venues; hotels; points within the overall design. of the PIPS System.pubs; clubs; bars and Asset & Frontline Security Systems Asset & Frontline Security Systems retail stores; shopping centres and markets; Traditionally bollards are installed al becomes a PSSA member a PSSA member With options available to change the post finish becomes to clientscentres individual branding to marry withplaces theirSteve of ies; medical and hospitals; architects and Local Authorities are des Steve Moody, and Managing AFSS has launched the newly Moody, FounderFounder and Managing DirectorDirector of AFSSof Ltd, hasLtd, launched the newly Banner design, elevating the visual impact of tested HVM tested HVM(Public “PIPS” Impact (Public Impact Protection to coincide the Protect “PIPS” Protection System)System) to coincide with thewith Protect Duty. Duty. t offices; job centres; transport parks; costs and visual impact. The PIPS system their business/offering. The Banners hubs; are printable on both sides so that different promotions can be res anddisplayed, other open spaces. boundary line of existing alfresco dinin which is inn-keeping with current footprint business nature models, and provides the could open ates theand diverse ofstillPALs that etc, which is in keeping with their curre space feeling which architects and security consulting ver-evolving the open space feeling which landscap engineersterrorist are designingthreat. towards. 75% of attacks ehicle, so that put in place consulting engineers are designing tow The it’s PIPS instrumental systems is key in areas such we as; alfresco dining, coffee houses, restaurants, stadia, Publicly to the existing landscape, with the option and V/1500(M1)48/90:0.0. WATCH NOW and V/1500 Accessible Locations (PALS) etc. he system/s to provide the end user with a The PIPS system can be designed to suit their individual needs. working with architects, landscape arch The permanent/removable socketed PIPS HVM system is British Designed, British Engineered and Manufactured within “PIPS” system has been designed to fulfil many engineers, Local Authorities, Governme the UK for worldwide Distribution. Possible uses for PIPS installations in Installed either on the boundary line or new perimeter seating zones for existing alfresco dining, coffee houses, e successfully tested theAssessable HVM PIPS system towhich promotes markets, temporary restaurants, stadia, Publicly Locations (PALS) etc, the flexibility of the PIPS HVM highway parking b system – and in keeping with showed their current devastating footprint and still provides the openStadia, space feeling which landscape and Publicly Access est angles the results City Centres architects and security engineers are designing towards. 0” debris ingress. & V/1500(M1)48/30:0.0 Steve Moody Managing Director of A V/1500(M1)48/90:0.0 tration and debris result puts the PIPS system PIPS system has been brought to marke . No part of the vehicle from the “front HVM product offering. The system fits s No part of the vehicle yond the front face of the banner and post applications without impacting on curr system to IWA14.1 at 30° & 90° test angles with devastating stopping power and “0” debris Ingres, which is instrumental to the system design and it’s Locations (PALs) are defined as any place critical placement for pedestrian protection.

terrorist threat we currently face is multifaceted, the visual impact, demonstrating the PIPS system’s flexibility and The terroristThe threat we currently face is multifaceted, diverse, anddiverse, andthe visual impact, demonstrating the PIPS system’s flexibility and continually evolving. in the marketplace. continually evolving. uniqueness uniqueness in the marketplace. PubliclyLocations Accessible Locations (PALs) as areany defined The system benefits secure ground sockets for Publicly Accessible (PALs) are defined placeas any place The system benefits from securefrom ground sockets for locating thelocating the whichorthe or any portion theaccess publicto. has access to. post and banner post and banner configuration. Once to which thetopublic anypublic portion of the publicofhas configuration. Once engaged it isengaged secured.it is secured. includes a wide variety of everyday locations such as: sports The bannersThe can to create multiple entry and exit This includesThis a wide variety of everyday locations such as: sports canbanners removed to removed create multiple entry and exit stadiums; and music venues; clubs; bars and points withindesign. the overall design. stadiums; festivals andfestivals music venues; hotels; pubs;hotels; clubs; pubs; bars and points within the overall stores; shopping installed along kerb line which casinos; highcasinos; streets;high retailstreets; stores;retail shopping centres and centres markets;and markets; TraditionallyTraditionally bollards are bollards installedare along the kerb linethe which and universities; medical and hospitals; architects and Local are Authorities areaway designing away schools and schools universities; medical centres and centres hospitals; places of places ofarchitects and Local Authorities designing from due tofrom due to worship; Government offices; job centres; transport costsimpact. and visual The PIPS system can be on the worship; Government offices; job centres; transport hubs; parks;hubs; parks; costs and visual The impact. PIPS system can be installed on installed the beaches; public and spaces. other open spaces. boundary linealfresco of existing alfresco dining coffee houses, restaurants beaches; public squares andsquares other open boundary line of existing dining coffee houses, restaurants The list demonstrates the diverse nature PALs that could etc, which isetc, which iswith in keeping with their current footprint and still provide The list demonstrates the diverse nature of PALs that of could in keeping their current footprint and still provides beto vulnerable to an ever-evolving terrorist 75% of attacksthe open space the open space feeling whicharchitects landscapeand architects be vulnerable an ever-evolving terrorist threat. 75% threat. of attacks feeling which landscape securityand security involve the use of a vehicle, so it’s instrumental that we put in place consulting engineers are designing towards. involve the use of a vehicle, so it’s instrumental that we put in place consulting engineers are designing towards. thatthe blend into the existingwith landscape, withand the option andV/1500(M1)48/90:0.0. V/1500(M1)48/90:0.0. and V/1500(M1)48/30:0.0. systems thatsystems blend into existing landscape, the option and V/1500(M1)48/30:0.0. to remove system/sthe to provide end The PIPS system can be to site specific applications, flexibility to flexibility remove the system/sthe to provide end userthe with a user with a The PIPS system can be designed todesigned site specific applications, choice of suit theirneeds. individual needs. working withlandscape architects,architects, landscapesecurity architects, security consulting choice of solutions to solutions suit their to individual working with architects, consulting AFSS Ltdsystem HVM “PIPS” system has been to fulfil many engineers, Local Authorities, Government, and end users. The AFSS LtdThe HVM “PIPS” has been designed todesigned fulfil many engineers, Local Authorities, Government, and end users. of these applications. Possible for PIPS installations include queuing, outdoor of these applications. Possible uses for PIPSuses installations include queuing, outdoor In October 2021 we successfully tested the HVM PIPS markets,highway temporary highway parking bays, alfresco dining, Events, In October 2021 we successfully tested the HVM PIPS system to system to markets, temporary parking bays, alfresco dining, Events, IWA14.1 at 30° & 90°–test the results showed devastatingStadia, City Centres Stadia, City PubliclyLocations. Accessible Locations. IWA14.1 at 30° & 90° test angles theangles results–showed devastating andCentres Publiclyand Accessible stopping power and “0” debris ingress. Steve MoodyDirector Managing Director AFSS Ltd commented, “The stopping power and “0” debris ingress. Steve Moody Managing of AFSS Ltd of commented, “The true 0.0 penetration and debris result puts the PIPS system system has been broughttotofillmarket to the fill acurrent gap in the current This true 0.0This penetration and debris result puts the PIPS system PIPS systemPIPS has been brought to market a gap in inits a league of part its own. Novehicle part offrom the vehicle from the “front HVM product Theseamlessly system fitsinto seamlessly in a league of own. No of the the “front HVM product offering. Theoffering. system fits existinginto existing bumper’ , travelled the face of and the banner withouton impacting on current business footprints”. bumper’, travelled beyond the beyond front face offront the banner post and postapplicationsapplications without impacting current business footprints”. system. system. No part of the vehicle No part of the vehicle The 90° test video footage can be viewed from this link, https:// The 90° test video footage can be viewed from this link, https:// travelled beyond the face travelled beyond the face lnkd.in/gTvgPaKf lnkd.in/gTvgPaKf ofsystem. the banner system. of the banner key feature of the PIPS the newly designed shallow A key featureA of the PIPS system is thesystem newlyisdesigned shallow Both tests withheld Both tests withheld foundation which critical for easy and installation helps to avoid foundation which is critical foriseasy installation helps toand avoid the forces generated, the forces generated, with subterranean totally immobilising the clashes withclashes subterranean services. services. totally immobilising the vehicles. vehicles. to post change thetopost finish to your clients Options are Options availableare to available change the finish your clients individual branding requirements, to compliment the banner individual branding requirements, to compliment the banner For more information For more information please visit:please visit: design, the visual impact of their business. design, elevating theelevating visual impact of their business. www.asset-frontline.co.uk www.asset-frontline.co.uk onso both so that different The bannersThe are banners printableare onprintable both sides thatsides different Steve Moody +44 (0) 7940 553294 Steve Moody +44 (0) 7940 553294 seasonal can bewhich displayed, which increases promotions promotions and seasonaland specials canspecials be displayed, increases

– 15 –

– 15 –

travelled beyond the face of the banner system. Both tests footage can be viewed from this link, https:// withheld the impact forces imposed, totally immobilising e PIPS system is the newly designed shallow the vehicles.

ritical for easy installation and helps to avoid nean services. www.asset-frontline.co.uk Steve Moody +44 (0)finish 7940 553294 ble to change the post to your clients steve.moody@asset-frontline.co.uk equirements, to compliment the banner visual impact of their business.

For more information please visi


PERIMETER SECURITY

Deborah Ainscough discusses the relaxation of planning requirements for pop up markets and hospitality businesses, along with the perimeter protection considerations involved

PROTECTING PEOPLE AS WE REINVENT THE HIGH STREET A

fter so many aspects of our daily lives were compromised or put on hold for so long during the pandemic, this summer looks set to be the time we finally get back to normal. Holidays abroad are taking off again, music festivals happening in fields up and down the country and bars and restaurants are welcoming people back, kickstarting the night-time economy. But the pandemic has brought lasting change far beyond the individual tragedies and public health impacts. Although some people have been excited to get back to the high street and enjoy shopping again, online shopping habits have become entrenched, leading to exponential growth in internet shopping and an accelerated

decline for bricks and mortar retail. For both national and local government, the high street retail landscape is a significant concern. Alongside the vacant properties caused by shop closures, a struggling retail sector also means reduced footfall for cafes, bars, restaurants and leisure outlets and quiet urban centres. The issue has led to a decision from the Department for Levelling Up, Housing and Communities to make temporary rules on the use of outdoor spaces into permanent legislation. Under new planning rules, markets can be held more often, and hospitality businesses can erect marquees on their own land without requiring planning permission, making it easier for both local E

ISSUE 50 | COUNTER TERROR BUSINESS MAGAZINE

29


PERIMETER SECURITY

 authorities and the leisure sector to attract footfall into towns and cities. But creating opportunities for economic activity and leisure comes with a responsibility to keep people safe. The consultation for the UK Protect Duty legislation has now been completed and, as we await the draft bill, it is clear that any private businesses and/or events in the public realm classed as publicly accessible locations (PAL) are likely to have a legal duty to assess and address safety and security risks, with accountability for putting robust measures in place. At Crowdguard, we are working with the hospitality sector, event organisers and local authorities to help them implement strategies that protect both the public and their own organisations against risk. To support PALs, we provide a detailed report that considers the threat, vulnerability, and risks (TVR) of the protected area, including a vehicle dynamic risk assessment (VDR). We can then suggest an appropriate specification of products and features and identify any residual security concerns. COMMERCIAL OPPORTUNITIES The success of Christmas markets and farmers markets was already building into a clear trend for lifestyle pop-up markets before the pandemic, where people could buy items direct from the maker. The drive to support local businesses, the rediscovery of the benefits of shopping local, and the potential for people create new businesses or adapt their existing companies during the pandemic have created huge potential to build on the appetite for artisan markets.

30

THE DRIVE TO SUPPORT LOCAL BUSINESSES, THE REDISCOVERY OF THE BENEFITS OF SHOPPING LOCAL, AND THE POTENTIAL FOR PEOPLE CREATE NEW BUSINESSES OR ADAPT THEIR EXISTING COMPANIES DURING THE PANDEMIC HAVE CREATED HUGE POTENTIAL TO BUILD ON THE APPETITE FOR ARTISAN MARKETS Markets offer an excellent opportunity to generate footfall that can provide a positive boost for bricks and mortar shops and hospitality businesses, but the challenge for local authorities is that markets present a potential security issue. Terror attacks on Christmas markets and the vulnerability of crowds in unprotected locations, many of which are not permanently pedestrianised, indicate a need to consider risk mitigation and public safety along with practical and aesthetic implications. The pandemic has been a gamechanger for the whole concept of outdoor dining in the UK too. Once again, however, bringing people together in locations that were never originally intended as dining areas brings with it safety and security considerations, which must be addressed if hospitality venues are to keep people safe and guests are to dine in a relaxed, secure environment. DELIVERING TAILORED AND FLEXIBLE SECURITY SOLUTIONS There is a balance to be struck between creating a secure environment for temporary retail and hospitality facilities and enabling people to

COUNTER TERROR BUSINESS MAGAZINE | ISSUE 50

enjoy their leisure time without undue concern about safety. While vigilance is important, the move towards pop-up markets and outdoor dining environments is all about enhancing the high street experience so our approach to security must be proportionate and sympathetic. Specification should begin with a collaborative process, working with the local authority or property owner to establish the nature of the event or location, anticipated footfall, practical requirements, aesthetic preferences, and potential risk factors. This is an essential step in understanding the vulnerabilities of the location to inform a detailed risk assessment process, while ensuring that operational and commercial factors are built into the solution. The right solution should integrate authorised vehicular access points which allow entry for emergency vehicles, to use one example. This may involve selecting a pedestrian permeable solution that can be configured with authorised vehicle access points to allow vehicular access at certain times of day – for deliveries, for example – or on nonevent days. Health and safety must E


PERIMETER SECURITY

ISSUE 50 | COUNTER TERROR BUSINESS MAGAZINE

31


PERIMETER SECURITY

VEHICLE AS A WEAPON ATTACKS ARE AMONGST THE MOST SERIOUS VULNERABILITIES FOR POP-UP EVENTS AND OUTDOOR DINING FACILITIES  be considered too, with quality assured installation that avoids trip hazards or crowd surges. Aesthetics are also important. Specification of any perimeter protection or HVM system installed as part of a strategy to attract urban footfall must consider the need to make people feel welcome and safe. The right solution can be integral to this aim, with customisation to enable wayfinding, information, decorative graphics, branding or advertising. Some even accommodate integration with street furniture, such as planters, benches, and bins. The long-term impact of the installation on the property or public realm location must be factored into the choice of protection too. We would always suggest trialling schemes with a temporary,

surface-mounted solution prior to a design or scheme that may require a socketed solution with a foundation that demands design and potential planning works. Sometimes a surfacemounted solution is more appropriate if civils works can’t be considered due to heritage sites or the presence of services immediately below that restrict even shallow-mount foundations. PROTECTION FROM VEHICLE AS A WEAPON ATTACKS Vehicle as a weapon attacks are amongst the most serious vulnerabilities for pop-up events and outdoor dining facilities and the potential risk of errant vehicles should also be factored in to managing this risk. It is important that the solution specified – or combination of solutions

– is based on the level of risk for the location. It is not sufficient to select any IWA14 certified system and take a tick box approach to managing risk: the chosen system(s) must be aligned to the vulnerabilities of the location. The CPNI’s guidance on Hostile Vehicle Mitigation (HVM), demonstrates a sliding-scale of effectiveness for different systems and it is essential to align impact resistance to the level of risk and choose a system that is suitable for installation in a configuration as close as possible to the certification test configuration. A number of factors can affect the effectiveness of the HVM system, including weather conditions, the topography of the location, the maintenance and condition of the HVM equipment and the calibre of installation, along with the size and speed of any vehicle that may attack. Only by understanding the exact installation conditions and following strict quality assurance processes can the HVM provider offer an ‘as tested’ performance for the project. Quality of installation is essential to the integrity of any HVM protection and the

0800 953 3164 SECURE THE FUTURE Security fencing, gates, access control acoustic barriers, PIDS, and HVM solutions with a 25-year guarantee

32

COUNTER TERROR BUSINESS MAGAZINE | ISSUE 50


PERIMETER SECURITY provider should provide well-maintained equipment, technical expertise and robust quality assurance processes for a variety of equipment so that they can advise on the most suitable solution for the application, location and threat vulnerability risk assessment. PERIMETER PROTECTION Not all the hospitality businesses or markets affected by the new rules on safety and security need protection from vehicle as a weapon attacks. In some locations, the priority will be to install perimeter protection to prevent unauthorised access, limit numbers for crowd management and capacity purposes, or enable access restrictions to allow an entry charge. The same operational, cost, aesthetic and impact implications apply, however. Consequently, surfacemounted solutions that offer rapid deployment and removal, flexibility, effective pedestrian and/or vehicular access, and robust loading to ensure the right level of safety for the anticipated crowd capacity provide the most appropriate specification. Temporary hoarding systems, such as the FenceSafe Hoard system installed by Crowdguard, may be ideal for pop-up markets. Not only do they enable access/egress control, but they are also anti-scale, anti-tamper products with loading gates for authorised vehicles. because they can be customised with graphics, wayfinding, and advertising, while restricting access. A temporary hoarding system could be used to prevent access to the rear of stalls, contributing to the correct flow of pedestrian traffic and effective crowd management, while improving security for stall holders. Fences can also use scrim, which can be branded or used to impede vision. Responding to evolving requirements Just like our towns and cities, security threats are constantly evolving, which is why the security industry must take a tailored, quality assured and pragmatic approach to responding to

CROWDGUARD TAKES EVENT PROTECTION EXPERTISE STATESIDE WITH US LAUNCH Crowdguard is taking the company’s model for tailored, quality assured event protection installations to the USA with the establishment of Crowdguard US. Crowdguard has garnered an enviable reputation for providing an end-to-end service for event organisers, venues and those responsible for public realm environments in the UK, combining threat, vulnerability and risk assessments (TVRA) with tailored solutions and quality assured installation practices. The UK already has much stricter requirements and industry practice for event security than the US and, as the British events industry prepares for the increased compliance requirements anticipated as part of the forthcoming UK Protect Duty legislation, Crowdguard US aims to bring a safety-focused approach to the US, protecting people and events with robust solutions and improved consistency. Amongst the solutions that Crowdguard US will offer is ATG Surface Guard, an awardwinning HVM system and the company’s flagship product. Surface Guard has been tested to the IWA 14 standard and is

the safety, security and operational needs of every project. An end-toend service, with technical expertise and quality assurance embedded in projects from specification through to installation, maintenance and removal is vital to keeping people safe, protecting commercial interests and, in the near future, compliance with UK Protect Duty legislation. L

proven to stop a 5500lb vehicle travelling at a speed of 30mph and a 15870lb vehicle travelling at 20mph. Supplied in single units, the surface-mounted, modular system can be installed across a single roadway within as little as 40 minutes by Crowdguard’s experienced technicians. Deborah Ainscough, operations director, explains: “We are expanding into the US market because we see an opportunity to implement the best practice approach we have pioneered in the UK in the states. Crowdguard US can make a real difference to both the US events industry and to how effectively people stay safe in a variety of settings, including pedestrianised areas, outdoor dining, events and venues. “Our understanding of vulnerability to terror threats and security breaches, and our ability to mitigate risk means that we deliver an added-value approach for customers, working collaboratively to understand their practical and commercial needs, alongside their safety and security requirements so that we can tailor our solution around their event and/or location.” www.crowdguard.co.uk

Deborah Ainscough is founder and director of crowd management and event safety specialist, Crowdguard, a member of the Perimeter Security Suppliers Association.

FURTHER INFORMATION www.pssasecurity.org

0800 953 3164 TESTED AND CERTIFIED LPS 1175 security rated fencing and gates with a 25-year guarantee

ISSUE 50 | COUNTER TERROR BUSINESS MAGAZINE

33


CTB 50TH ISSUE

CTB 50 ISSUE: MAPPING THE COUNTER TERRORISM JOURNEY F TH

irstly, a welcome to the 50th issue of Counter Terror Business. Initially launched as a print title in 2010 to provide news, features and industry analysis to those involved in the counter terrorism, security and defence sectors, the magazine now stands at the forefront of its field. It is both a timely coincidence and evidence of our reach and success that alongside this 50th issue we proudly and exclusively publish Figen Murray’s MSc dissertation, in partnership with the Westminster Group PLC. In the last 12 years the face of counter terrorism policing, as well as private sector counter terrorism strategy, has changed, constantly having to reshape and remodel to effectively monitor, tackle and predict the threats that afflict the country. From the London nail bomber, David Copeland, targeting the capital’s black, Bengali and LGBT communities in a series of bombs between 17 and 30 April 1999, to Ali Harbi Ali murdering veteran Conservative MP Sir David Amess in October 2021, motivated by a desire to seek revenge against MPs who had voted for airstrikes on Syria. Both are deemed cold, calculated and dangerous individuals, but both held differing motivations and carried out attacks with contrasting methodologies. In brainstorming how best to mark the 50th issue of Counter Terror Business, the sector was in the midst of a number of inquiries related to recent events on British soil, most noticeably the 2017 Manchester Arena bombing, the Westminster Bridge attack and the murder of Sir David Amess. Such events highlight that the scale of threat, whilst changed, has not disappeared but the questions thrown up after each incident indicate that lessons are not necessarily being learnt as successfully as the security sector would hope. Therefore, this article will revisit some of the terrorist incidents from the last 12 years, both here in the UK and wider afield, analysing the events, the response, the aftermath and, where possible, the changes put in place to alter the landscape for future events. THE LANDSCAPE PRIOR TO 2010 As with much politics and policy of the 20th and 21st century, it is hard to paint a background of the threat landscape in the UK without also looking at the state of play in the United States. The September 11 attacks, commonly known as 9/11, can almost be seen as the incident which made

34

COUNTER TERROR BUSINESS MAGAZINE | ISSUE 50

terrorism an international issue for the two countries with the ‘special relationship’. A series of four coordinated suicide terrorist attacks took place on the morning of 11 September 2001, with a total of 10 terrorists hijacking four commercial in-flight airliners traveling from the northeastern US to California. Seeking to crash the planes into prominent American buildings, the first two planes successfully collided with the North and South Towers of the World Trade Center in New York City, whilst the third plane crashed into the Pentagon in Arlington, Virginia. The fourth plane crashed down outside Shanksville, Pennsylvania, after a passenger revolt against the onboard terrorists. In total, the four attacks killed 2,977 people, 2,763 of whom were in the World Trade Center and the surrounding area, and injured about 25,000 more. In responding to the incidents, the US blamed al-Qaeda, launched the War on Terror and invaded Afghanistan to depose the Taliban, which had not complied with demands to expel al-Qaeda and extradite leader Osama bin Laden. Al-Qaeda had also previously mounted the 1998 United States embassy bombings, as well as the 2002 Bali bombings, post 9/11. The United States also invoked Article 5 of NATO for the first time and called upon its allies to aid its fight against al-Qaeda. Despite escaping US-led forces following the Afghanistan invasion, Bin Laden then took responsibility for the attacks in 2004 and was subsequently killed by the US military in May 2011. The 9/11 bombings remain the deadliest terrorist attack in history, and prompted many countries to strengthen their counter terrorism legislation and expand the powers of law enforcement and intelligence agencies to prevent terrorist attacks. In the UK, the Anti-terrorism, Crime and Security Act 2001 was formally introduced into Parliament on 19 November 2001 before gaining royal assent the following month. It was criticised at the time for having been passed too quickly, in only two weeks, despite its substantial length - 125 clauses and eight schedules covering 114 pages. Amongst its measures, the Act included allowances for the detention of aircraft where there is suspicion of an act of violence against a person on the aircraft, for the Ministry of Defence Police to operate as police officers outside of their normal MOD property jurisdiction, and for ‘racially aggravated’ to be substituted with ‘racially or religiously aggravated’ in some parts E


CTB 50TH ISSUE

ISSUE 50 | COUNTER TERROR BUSINESS MAGAZINE

35


CTB 50TH ISSUE  of the criminal law. A key aspect of the Anti-terrorism, Crime and Security Act 2001 was that resident foreigners suspected of terrorism could be interned without trial, if they could not be deported to another country without breaching British human rights legislation. In 2004, it was ruled that this was contrary to the Human Rights Act 1998. The Anti-terrorism, Crime and Security Act 2001 was replaced by the Prevention of Terrorism Act 2005. The events of 9/11 also brought about the formation of the UK government’s CONTEST strategy, which having been initially introduced in early 2003, began taking shape in the following years before becoming publicly accessible in 2006. Although revisions have been made, most noticeable in 2009, 2011 and 2018, the four strands of the CONTEST strategy have remained largely unchanged: Prevent, Pursue, Protect and Prepare. This aims to: stop people becoming terrorists or supporting terrorism; stop terrorist attacks; strengthen the UK’s protection against a terrorist attack; and mitigate the impact of a terrorist attack. 2005 LONDON BOMBINGS Deemed the country’s first Islamist suicide attack, a series of four coordinated suicide attacks were carried out by Islamist terrorists in London on 7 July 2005, targeting

36

commuters travelling on London’s public transport system during the morning rush hour. Three homemade backpack bombs were detonated in quick succession on London Underground trains, on both the Circle Line and Piccadilly Line, before a fourth terrorist detonated another bomb on a double-decker bus in Tavistock Square. Aside from the bombers, 52 UK residents were killed, with over 700 more injured. The four attackers, three of whom were British-born sons of Pakistani immigrants, were described by the then Home Secretary Charles Clarke as ‘cleanskins’, meaning both that their identity was not known prior to the attacks, nor did their profiles meet the expected profile of bombers. Security across the country was increased to the highest alert level and controlled explosions took place in Edinburgh, Brighton, Coventry, Southampton, Portsmouth, Darlington and Nottingham, although no further attacks followed. 2010 AND BEYOND It is sad that an incident which marked the publication of the first Counter Terror Business has so recently been mirrored in the murder of Sir David Amess MP. In May 2010, Islamic extremist Roshonara Choudhry stabbed Stephen Timms, the Labour MP for East Ham, during a constituency

COUNTER TERROR BUSINESS MAGAZINE | ISSUE 50

surgery. She was found guilty of attempted murder and jailed for life with a minimum term of 15 years. She later told police that her attack was to punish Timms for voting for the Iraq War, and as revenge for the Iraqi people. Having been influenced by online sermons of Anwar al-Awlaki, the leader of Al-Qaeda in the Arabian Peninsula, Choudhry is considered the first Al-Qaeda sympathiser to attempt an assassination in Britain. On the continent, two domestic terrorist attacks were carried out by right-wing extremist Anders Behring Breivik against the Norwegian government and a Workers’ Youth League summer camp, in which 77 people were killed. After a car bomb explosion in Oslo, Breivik opened fire at the participants of a summer camp. The deadliest attack in Norway since the Second World War, it was reported following the incident that one in four Norwegians knew someone affected. A report the following year concluded that Norwegian police could have caught Breivik faster and that preventive measures should have been implemented. Another attack which rightly caught mass media attention was the murder of British Army soldier, Fusilier Lee Rigby, who was attacked near the Royal Artillery Barracks in Woolwich, southeast London, in May 2013. He was ran down with a car whilst off


CTB 50TH ISSUE duty and then stabbed repeatedly to death. The reason given for the attack by Michael Adebolajo and Michael Adebowale was to avenge the killing of Muslims by the British armed forces. The attack promoted an anti-Muslim backlash across the UK. COUNTER-TERRORISM AND SECURITY ACT 2015 The Counter-Terrorism and Security Act 2015 came into force in July 2015 and, among other provisions, placed the Prevent programme on a statutory footing. This meant that local authorities, prisons, NHS trusts and schools now had a legal duty to, ‘when exercising its functions, have due regard to the need to prevent people from being drawn into terrorism’. 2015 also saw one of the worst terrorist attacks in Europe, when, on 13 November, a series of coordinated Islamist terrorist attacks in France targeted the Stade de France, crowded cafés and restaurants in Paris and the Bataclan theatre. The attackers killed 130 people, including 90 at the Bataclan theatre. A further 416 people were injured, with the seven attackers also killed. France had been on high alert since the January 2015 attacks on Charlie Hebdo offices and, following the attacks, entered a three-month state of emergency, consequently banning public demonstrations, giving the police further powers to carry out stop and searches without a warrant and blocking websites that encouraged acts of terrorism. President Hollande also changed the French constitution to better enable France to protect itself from dual citizens who might pose a risk, and an increase in military attacks against ISIS. 2016 EUROPEAN ATTACKS ISIS also claimed responsibility for two large attacks in Europe the following year, first in March 2016 in Brussels and then in July in Nice. The Brussels attack bore similarities to that of Paris in that three coordinated suicide bombings occurred, the first two at Brussels Airport and one at Maalbeek metro station on the Brussels metro. With more than 300 people injured, 32 were killed. The perpetrators belonged to a terrorist cell that had been involved in the November 2015 Paris attacks, with the attacks happening following a series of police raids targeting the group. On 14 July, a 19-tonne cargo truck killed 86 people and injured nearly 500 more after being deliberately driven into crowds of people celebrating Bastille Day on the Promenade des Anglais in Nice. In the immediate response to the attack, French President François Hollande again announced an extension to the

state of emergency in the country that had been in place following the November Paris attacks. In June of the same year, Labour MP Jo Cox died after being shot and stabbed multiple times in the West Yorkshire village of Birstall, whilst travelling to a routine constituency surgery. The 41-year-old was shot twice in the head and once in the chest and then stabbed 15 times, dying from her injuries shortly after being admitted to Leeds General Infirmary. The incident was the first killing of a sitting British MP since 1990. After Cox’s murder, Parliamentary spending on MPs’ personal security rose from under £200,000 to £4.5 million in two years. At the end of 2016, National Action became the first extreme right-wing group to be proscribed as a terrorist organisation. It meant that being a member, or inviting support for, the organisation was deemed a criminal offence, carrying a sentence of up to 10 years’ imprisonment. National Action, a neo-Nazi group, promoted and encouraged acts of terrorism after Jo Cox’s murder. 2017 - WESTMINSTER AND MANCHESTER Exactly a year after the Brussels bombings, a terrorist attack took place outside the Palace of Westminster when a 52-year-old Briton drove a hired car into pedestrians on the pavement along the south side of Westminster Bridge and Bridge Street, killing four. Upon crashing the car into the perimeter fence of the palace grounds, lone actor Khalid Masood ran into New Palace Yard and fatally

stabbed unarmed police officer Keith Palmer. The threat level, which sat at Severe before the attack, was not changed following the incident. A similar attack was carried out in June, when a hired van was deliberately driven into pedestrians on London Bridge, with three attackers stabbing victims the nearby Borough Market area upon vacating the vehicle. Eight people died as a result of the terrorist action, and approximately 50 more were injured. The attackers were shot dead by City of London Police officers, and were found to be wearing fake explosive vests. New security measures were implemented on eight central London bridges following the attack to reduce the likelihood of further vehicle attacks, with concrete barriers installed. Another similar attack took place in Finsbury Park in the same month, where one person died after a van was driven into pedestrians near Finsbury Park Mosque. In-between the Westminster Bridge and London Bridge attack, on 22 May 2017, a suicide bomber carried out the deadliest terrorist attack and the first suicide bombing in the UK since 2005, when Salman Abedi detonated a homemade bomb as crowds exited the Manchester Arena following an Ariana Grande concert. Acting alone, but with police suspicions immediately wary of shared plans, Abedi’s attack killed 22 people and injured more than 1,000 more, many of whom were children leaving the arena to meet parents and carers. Following the attack, Prime Minister Theresa May raised the UK’s terror threat E

ISSUE 50 | COUNTER TERROR BUSINESS MAGAZINE

37


CTB 50TH ISSUE  level to Critical, its highest level, and activated Operation Temperer for the first time, which allows up to 5,000 soldiers to reinforce armed police in protecting parts of the country. The reactions also saw the government establish the Commission for Countering Extremism, after police reported a 500 per cent rise in anti-Muslim hare crimes in the Greater Manchester area in the weeks following the bombing. Perhaps more so than the other attacks in 2017, the Manchester Arena bombing prompted a much heavier interest and critique of the country’s preparedness for a terrorist attack. The Kerslake Report was published nearly a year after the attack and shared both positive and negative findings. For example, it praised the work of the Greater Manchester Resilience Forum but criticised the Greater Manchester Fire and Rescue Service who it said had ‘played no meaningful role in the response to the attack for nearly two hours’. Poor procedures and poor communication were highlighted. It also emphasised that there was not shared communication across the agencies of the declaration of Operation PLATO, which is the agreed operational response to a suspected Marauding Terrorist Firearms Attack, nor was there a shared understanding of its implications. In fact, the Kerslake report found that it was only pragmatic judgements that stopped this causing more problems. The Manchester Arena bombing has also brought about Martyn’s Law, a

38

legislation pursued and campaigned for by Figen Murray, the mother of one of the attack’s victims, Martyn Hett. The law, now being processed by the government as a new Protect Duty, requires event venues to improve security against the threat of terrorism, and for all venues to have a counter terrorism plan. 2019 - LONDON BRIDGE AND CHRISTCHURCH During a conference on offender rehabilitation, run by the University of Cambridge’s Learning Together programme, former prisoner Usman Khan stabbed five people, killing two. Having been released from prison in 2018 on licence after serving a sentence for terrorist offences, Khan was an attendee at the Fishmongers’ Hall event. During the conference he threatened to detonate a suicide vest, which was later proven to be fake, and then proceeded to stab people with two knives taped to his wrists, before being disarmed and restrained on London Bridge. He was later labelled as having been a ’success story’ of the Learning Together programme prior to the event. An inquest into the attack found that there has been insufficient monitoring of Khan, naive belief in his rehabilitation and inadequate security planning at the event. During the passage of the Counter Terrorism and Border Security Act 2019 on 12 February 2019, the government committed to carrying out an independent review of Prevent. William Shawcross was appointed as the new

COUNTER TERROR BUSINESS MAGAZINE | ISSUE 50

Independent Reviewer of Prevent at the start of 2021, stating that his review will consider the UK’s strategy for protecting people vulnerable to being drawn into terrorism, and will make recommendations for the future. The most devastating attack in recent years took place in New Zealand when 51 people were killed and 40 injured during two consecutive mass shootings at mosques in Christchurch on 15 March 2019. An Australian national, considered a white supremacist member of an alt-right movement, live-streamed the first shooting on Facebook. In 2020, the attacker was sentenced to life imprisonment without the possibility of parole – the first such sentence in New Zealand. 2019 also saw an attack on American soil, when a far-right gunman killed 23 people at a Walmart store in the Texas town of El Paso. Deemed the deadliest attack on Latinos in modern American history, the attacker’s manifesto cited the Christchurch mosque shootings in New Zealand and the far-right conspiracy theory known as the Great Replacement as inspiration for the attack. 2020 AND THE LOCKDOWN YEARS Contentiously treated as a domestic terrorism incident, the 6 January 2021 Capitol attack was the result of an attempt by Donald Trump supporters to overturn his defeat in the 2020 US Presidential election, a result that many republicans believed to be false. A joint session of Congress assembled


CTB 50TH ISSUE

to count electoral votes, that would ultimately formalise President-elect Joe Biden’s victory, was disrupted by rioters. A lockdown was put in place, with staff evacuated from the Capitol and five people dying during or following the event. It is believed that more than 2,000 people broke into the building, with Trump later being impeached for incitement of insurrection (although he was later acquitted). The white supremacist group, The Base, was proscribed as a terrorist organisation in the UK on 16 July 2021. It was the government’s fifth proscription of an Extreme Right Wing Terrorism group in just four years. On 15 October last year, Conservative MP Sir David Amess was fatally stabbed at his constituency surgery in Leigh-onSea, Essex. The 25-year-old attacker was arrested at the scene. He was found guilty of murder and the preparation of terrorist acts in April 2022, and was sentenced to life imprisonment with a whole life order. Marking the second killing of a British MP in five years, the attack has prompted renewed calls for better security. The attacker, north London resident Ali Harbi Ali, had been referred to Prevent in 2014 as a teenager, but was not kept in the programme or considered a subject of interest to security services. In court it was

revealed that the defendant had researched a list of ‘523 MPs who carried out a vote to carry out airstrikes in Syria’ and, following a number of reconnaissance trips, targeted Amess. An incident also occurred a month later when an improvised explosive device was ignited in a taxi outside the main entrance to Liverpool Women’s Hospital. On 15 November, the Joint Terrorism Analysis Centre confirmed that the threat level from terrorism was raised from Substantial to Severe. The threat level moving to severe means it is ‘highly likely’ that a terrorist attack could happen in the UK. At the end of 2021, Counter Terrorism Policing stated that, alongside the UK Intelligence Services, they had stopped seven late-stage terror attacks since the start of the Covid-19 pandemic, leading senior police officers to warn the public not to let their guard slip during the festive period. The assessment took the total number of foiled terrorism plots since March 2017 to 32 – with 18 related to Islamist extremism, 12 to Extreme Right Wing Terrorism (XRWT) and two to Left, Anarchist or Single Issue Terrorism (LASIT). CTP had earlier in the year revealed that there were a total of 188 arrests for terrorism-related activity in the year ending 30 September 2021. What was noticeable in the Home Office statistics

was that 25 children were arrested in relation to terrorism offending – the highest number ever recorded in a 12-month period. It has been argued since the start of the Covid-19 pandemic that the conditions brought about by the global health crisis may create or intensify vulnerabilities to radicalisation, with children particularly at higher risk as a byproduct of the lockdowns which struck the UK. This has been attributed to isolation from school friends, uncertainty and increasing conspiracy theories over the pandemic and vaccine roll-out, and the inevitable extra hours that individuals spent online since Spring 2021. In December, Counter Terror Business partnered with Pool Re to share a Special Edition Annual Review to mark the 20th anniversary of 9/11. In the piece, Ed Butler CBE, DSO, Chief Resilience Officer at Pool Re, explains how two decades of disruption has shaped todays’ fight against terrorism and extremism. The timely review looked at the world’s response to terrorism since 9/11 and how it might be improved, identified outdated solutions and hierarchical structures, and examined the current threat landscape. It provides the perfect accompaniment to this 50th issue celebration and can be read on the Counter Terror Business website. L

ISSUE 50 | COUNTER TERROR BUSINESS MAGAZINE

39


Polimaster is the Team of 200+ professionals aimed to make the world safer! Our main line of business is designing and manufacturing professional equipment for radiation detection, monitoring and control. The strong technical basis combined with cutting-edge technologies turn into unique technical solutions and worldclass products. Everyday thousands of industry professionals use our instruments to protect the environment, individuals and whole nations from the harmful effects of radiation. Polimaster Today • • • •

5 companies in Lithuania, Austria, Japan and the USA Wide distribution network all over the world Instruments are sold in more than 90 countries A network of service centers

Phone: +370 (5) 210 23 23 Web: www.polimaster.eu Email: info@polimaster.eu Polimaster Europe, UAB, Ezero str., 4, Didziasalio k. Nemezio sen. LT-13264 Vilnius, Lithuania


COUNTER TERROR EXPO

COUNTERING TOMORROW’S THREATS, TODAY

T

he Counter Terror Expo returns to ExCeL London on the 8-9 June 2022. The event unites professionals from industry, infrastructure, government, and policing to explore the latest counter terrorism technologies and solutions. CTX allows the development of new ideas and strategies to combat the latest threats facing the UK and its partners. This year’s expo will feature an unrivalled speaker line-up over two main theatres, the Counter Terror Protective Security Conference and the Counter Terror Congress. High level briefings will be delivered by those at the forefront of operations, policy and technology, ranging from national heads of CT to leaders in the big tech space charged with countering proliferation of extremism. THE COUNTER TERROR PROTECTIVE SECURITY CONFERENCE 2022

8 June: Protective Security and the Emerging Role of the Private Sector A robust set of protective security measures remains key to deterring and defeating terrorist attacks. Environments such as mass gatherings, transport networks and busy public spaces represent attractive targets for terrorist organisations and must be secured accordingly. Internationally there is a growing demand for lessons to be learnt from previous incidents

and a need for proactive, legally enforceable measures to be taken. Here in the UK, the emerging Protect Duty, also known to many as ‘Martyn’s Law’, refers to a new piece of proposed legislation which advocates that protective and preparatory measures should be considered to make the public safer at openly accessible locations. Public safety is no longer just the responsibility of the security services, first responders etc. An integrated approach must now be taken, one that leverages the private sector, its people and resources to help prepare for and mitigate terrorist threats when they arise. Day 1 of the Protective Security Theatre will examine the concepts, planning and framework necessary to safeguard public space. It will provide a platform for law enforcement, public safety, the security services and their private sector colleagues to explore this increasingly important subject. Confirmed speakers include: Superintendent Adam Thompson, Head, NaCTSO; Wieke Vink, Director Counterterrorism and Civil Aviation Security, National Coordinator for Counterterrorism and Security, Netherlands Government; Simon Causer, Head of Security, City of London; Ken Scott, Head of Inspectorate, Sports Grounds Safety Authority; and Neil Sharpley, Chair of the Home Office and Ministry of Justice Policy Unit, FSB. E

ISSUE 50 | COUNTER TERROR BUSINESS MAGAZINE

41


Register now

www.ctexpo.co.uk

PROTECT • RESPOND • RECOVER

8-9 June 2022 ExCeL London

COUNTERING TOMORROW’S THREATS, TODAY Counter Terror Expo 2022 will provide professionals from industry, infrastructure, government and policing an opportunity to discover the latest counter-terrorism solutions. CTX 2022 will feature exhibits, seminar and workshop content delivered by leaders in CT and Security. To find out more and to register for a free ticket, visit our website today at ctexpo.co.uk. Co-located events:

FORENSICS

Premier Media Partner:

EUROPE EXPO

COUNTER TERROR CONGRESS

8-9 June 2022 ExCeL London

8 June 2022 ExCel London

Organised by:

email: info@evendia.co | Tel: +44 (0) 208 191 0980 | web: ctexpo.co.uk


COUNTER TERROR EXPO

TERRORISTS HAVE BECOME EXTREMELY ADEPT AT OPERATING IN THE ONLINE SPACE TO DELIVER STRATEGIC MESSAGING, RECRUIT FOLLOWERS AND ENABLE PHYSICAL OPERATIONS THROUGH FUNDING AND COMMUNICATION  9 June: Understanding the Threat-Terrorist Attack Methodologies and Solutions Terrorists consistently demonstrate an ability to exploit new concepts and technologies, using them in unanticipated and novel ways. Taking the Paris attacks of 2015 as an example, a complex plot involving multiple operatives and various weapons was coordinated to occur simultaneously. Even when attacks are foiled or fail as they are carried out, lessons are learnt and incorporated into refining attack methodologies of the future. In a similar fashion, security planners must attempt to stay ahead of the curve in this domain, learning from past incidents and mapping trends that may materialise in future. Improvised explosive devices, marauding firearms attacks, edged weapons or the use of vehicles have all been used effectively in the past. As we look to the future, the CT community must remain vigilant to new potential capabilities and methods for their use. Day 2 of the Protective Security Theatre will examine the threat in detail. It will provide a forum for security planners and practitioners to understand the risks at play, attack methodologies and current terrorist exploitation of technology. Confirmed speakers include: Superintendent Lee Kendrick, Head, National CBRN Centre, Protect and Prepare, National Counter Terror Policing; Chris Broadrick, Police Sergeant, British Transport Police; Ville Patrikainen, Director Safety, Security & HSEQ, FRS Ferry; Karin Castro, Security Advisor, The Danish Institute of Fire and Security Technology; and Christian Schneider, Hostile Vehicle Mitigation Advisor, INIBSP.

Investigations and Intelligence, Counter Terrorism Command SO15; and Murtaza Shaikh, Lead, Online Hate, Terrorism & Incitement, Ofcom. Conferences are free to attend for all registered show attendees and will provide a great platform for awareness, education and discussion. CTX NEW EXHIBITOR ROUNDUP

THE COUNTER TERROR CONGRESS 2022

8 June: Online Threats Focus DayCombating Terrorism in the Digital Age Terrorists have become extremely adept at operating in the online space to deliver strategic messaging, recruit followers and enable physical operations through funding and communication. Despite efforts by governments and online leaders in the private sector to crack down on terrorist activity, the problem remains. Terrorist organisations have shifted away from online activity in the public domain and now utilise an array of clandestine platforms to share propaganda, recruit, communicate and enable their physical operations. Ranging from encrypted apps to the dark web activity in the digital space remains a huge challenge for law enforcement and those tasked with restricting the proliferation of extremism online. This is set to grow exponentially with the rise of the decentralised web and alternative platforms in response to increased online censorship and control. The 2022 Counter Terror Congress will focus exclusively on the online element of CT. It will provide a dedicated forum for government stakeholders, digital policing, the tech community and relevant stakeholders to explore proactive solutions to the challenges faced. Confirmed speakers include: Dr Richard Thompson, Deputy Director for Online Policy, Homeland Security Group, Home Office; Lucy Calladine, Government Affairs and Public Policy, Google; Dina Hussein, Head of Counterterrorism and Dangerous Organisations, Facebook/ Meta; Inspector Paul Birch, Internet

Astrophysics Astrophysics will have the XIS6040TM is a high-performance X-ray Inspection System (XIS) in operation at the entrance of CTX. It’s ideally suited for small checkpoints, screening backpacks, purses, and parcels. With thousands of installations at airports and critical infrastructure facilities worldwide, the XIS-6040 is the most sold critical infrastructure product in the x-ray market. With proven field reliability and unsurpassed image quality. L3Harris L3Harris will be displaying their robot systems designed for the most demanding commercial and CT missions, including explosive ordnance disposal (EOD), chemical, biological, radiological, nuclear and explosives (CBRNE) detection and hazardous materials (HAZMAT) clearance. Conducttr Conducttr builds crisis simulation software designed to deliver a high fidelity, realistic exercising environment. With Conducttr’s platform, your team can engage in a simulations of a cyber-attacks, natural disasters, major incidents and more… Fivecast New to CTX, Fivecast enables the world’s most important public and private organisations to explore masses of data, uncovering actionable insights which are critical to protecting global communities. Their technology deploys advanced data collection and AI-enabled analytics to solve the most complex intelligence challenges. Based in Australia and with an established presence in the US and the UK, Fivecast is part of the trusted Five Eyes alliance and was born out of a unique collaboration between government agencies and world-leading research institutions to tackle big data challenges in national security and law enforcement. 5 Stones intelligence 5 Stones intelligence (5Si)® is a leading Professional Services company based in Miami, Florida U.S, with offices throughout the world. 5Si possesses the world’s largest private HUMINT intelligence network and supports intelligence E

ISSUE 50 | COUNTER TERROR BUSINESS MAGAZINE

43



COUNTER TERROR EXPO  collection and analysis, global investigations, and operations support for governments and corporations. Icor Technology ICOR will be exhibiting their high quality, affordable and easy-to-use bomb disposal and SWAT robots to civilian law enforcement agencies at CTX. VC security VCsecurity’s portable x-ray systems provide the ability to conduct x-ray inspections for the detection of explosives, drugs, contraband, and even small listening devices. Their advanced x-ray systems are designed work in adverse environments and are built to robust standards to ensure reliability in field conditions. Voyager Labs Voyager Labs, a world leader in advanced AI-based investigation solutions, empowers organizations worldwide to gain deep investigative insights about entities, individuals, groups, and topics. Their proprietary AI technology enables investigators to easily analyse massive amounts of intelligence information as well as open, deep, and dark web data, understand content and human interactions and find hidden or unknown connections and relationships.

Logos Imaging Logos Imaging is a US-based manufacturer of innovative and costeffective portable X-ray systems. Their multi-platform software and hardware interface allows seamless integration of a wide variety of portable X-ray imaging devices on a single PC. They offer computed radiography or direct radiography systems to meet your specific requirements. FORENSICS EUROPE EXPO 2022 For 2022, CTX again co-locates with Forensics Europe Expo (FEE). With its theme of Forensic Investigation in Focus, FEE has become established as the market-leading exhibition &

EXERCISE WITH CONDUCTTR CRISIS SIMULATION SOFTWARE

Conducttr is a crisis simulation platform designed to support a wide range of realistic counter terrorism command post and field exercises. It provides a realistic virtual information environment that can be used solo or in combination with operational systems during live training exercises that can last from an hour to several weeks. Proven capabilities in multinational hybrid warfare exercises, Conducttr delivers a realistic simulated information environment including social media with full sentiment analysis, account and phrase tracking and alerts, social graph, geolocation, OSINT,

web pages, cyber attacks such as ransomware, DDOS, social engineering, realistic simulation of population activity and so much more. Clients include UK Joint Warfare, 77 Brigade, UK Foreign and Commonwealth Office, Geneva Centre for Security Policy, United Nations Office on Counter Terrorism, Government of Jordan Counter Terrorism Police and many others. Conducttr is a UK company and winner of the Queens Award for Innovation 2021. L FURTHER INFORMATION

www.conducttr.com

conference for forensic science and investigation in Europe. The event is the primary meeting place for global forensic investigation solution providers, and senior buyers seeking to create new business partnerships. FEE is a leading educational platform for new technology and solutions and features exhibits and content covering the four key pillars of forensic investigation: digital forensics; laboratory equipment and solutions; scene of crime; and forensic analytics. L

FURTHER INFORMATION ctexpo.co.uk

RADIATION DETECTION, MONITORING AND CONTROL

Polimaster’s main line of business is designing and manufacturing professional equipment for radiation detection, monitoring and control. The strong technical basis combined with cutting-edge technologies turn into unique technical solutions and world-class products. Everyday thousands of industry professionals use our instruments to protect the environment, individuals and whole nations from the harmful effects of radiation. Today, Polimaster operates five manufacturing, service and marketing companies in Belarus, Lithuania, Austria, Japan and the USA. The organisation has a wide distribution network all over the world, where instruments are sold in more than 90 countries, alongside a network of service centers. The product line includes: Personal Dosimeters, Personal Radiation

Detectors, Hand-Held Radiation Monitors, Radionuclide Identifiers, Radiation Portal Monitors, Mobile Detection Systems, Contraband Detector, Chemical Warfare Agent Detector, Radiation Monitoring System, Calibration Equipment. Everyday thousands of industry professionals use Polimaster instruments to protect the environment, individuals and whole nations from the harmful effects of radiation. Amongst users of Polimaster equipment are Customs and Border control Services, police, security agencies, military, first responders and firefighters, nuclear power plants, transport and logistics companies, health care providers, government agencies involved in nuclear fuel processing, power production, research and waste management throughout the world. L FURTHER INFORMATION

www.polimaster.eu

ISSUE 50 | COUNTER TERROR BUSINESS MAGAZINE

45


TERROR THREAT

ASSESSING THE TERROR THREAT ON OPPOSITE SIDES OF THE ATLANTIC O

n the surface, the terrorism threat facing both the UK and the US looks very similar. Certainly, the threat of violence from religious extremism is very real, with the terror threat level remaining high in both nations, and both face dangers from numerous disaffected groups and cyber terrorists. Yet the two countries’ history and experiences of terrorism are very different. As such, there are differing perceptions and approaches to this threat on opposite sides of the Atlantic. The threat of terrorism in the UK has existed for many decades, primarily with the armed paramilitary campaign by the Provisional Irish Republican Army (IRA) waged between 1969 until 1997. In fact, during the 20th century, more terror attacks were carried out on the British mainland by the IRA than any other group. The 1970s – 1990s also saw the Animal Liberation Front becoming particularly active in the UK, firebombing life sciences facilities and at one time sending letter bombs to all four major party leaders. While certainly the U.S. had experienced atrocities such as the Oklahoma bomb

46

COUNTER TERROR BUSINESS MAGAZINE | ISSUE 50

in 1995 – the worst act of homegrown terrorism in the nation’s history – many regard 9/11 to be the point when terrorism first hit the mainland. This marked the first major, ‘non-domestic’ terror attack carried out on US soil and 9/11 has greatly informed and defined the US understanding of terrorism. US authorities tend to view terrorism as either domestic or non-domestic, with acts of violence committed by US citizens classed as a Homeland Security issue, not terrorism. This is reflected in the Terrorism Risk Insurance Act (TRIA), which will only react if an event is classified as non-domestic terrorism i.e., if it was carried out by a foreign national/s. The Boston bombing, therefore, was not deemed a terrorist event because it was committed by US citizens. Considering the threats today, certainly religious extremism still exists and remains a very real threat in both countries. With most terrorist incidents in Britain during the 21st century linked to Islamic fundamentalism, it would be premature to consider religious extremism a spent force, with the attack outside Liverpool E


TERROR THREAT

ISSUE 50 | COUNTER TERROR BUSINESS MAGAZINE

47


TERROR THREAT  Women’s Hospital in November last year serving as a stark reminder of that. ADAPTING TO NEW CHALLENGES The terror threat facing both nations has however broadened in recent years, with the danger of homegrown, lone actors rather than foreign-national groups posing a greater threat in the US now than at any other time. Social media and readily available internet access is facilitating this, making it far easier for groups such as ISIS and others to conscript the disenfranchised. Some of these groups are highly adept at grooming and recruiting disaffected individuals, creating affinities and allegiances with great speed as part of the radicalisation process. There is a sense that the opportunity to radicalise during the pandemic and various lockdowns has not been missed. ISIS, along with other groups and the rest of society, instructed its members to isolate and the result of radicalisation during that time is as likely to surface in

48

the UK as it is in the US very soon. Beyond religious extremism, recent years have seen a surge in the number of other groups motivated by nonreligious ideologies on a global scale. As insurers, we’re seeing the threat posed by these groups, with their increasing ability to commit acts of terror and civil unrest, grow more rapidly than religiously motivated extremism, both in the US and the UK. This encompasses an array of movements from militant environmental activists through to Antifa and, at the opposite end of the political spectrum, far right groups and white supremacists, which in the US are increasingly inciting deadly violence. Far right extremism in the UK is almost exclusively based on the assumption of superiority of white people over other races. However, while ideologically similar to the US, during the last 30 – 40 years, far right groups in America have also been motivated by religion, possibly even more so than race, with Jewish

COUNTER TERROR BUSINESS MAGAZINE | ISSUE 50

populations a notable target. Keeping track of the sheer number and activities of more recently formed ideologically motivated groups is a considerable challenge for law enforcement agencies, governments, insurers and private security firms. A key motivating factor in both nations is the disaffection felt toward governments. Many believe those in power do not represent them, their worldview or recognise important changes happening in society, culture or the environment, and have been inspired to form movements to bring about changes they feel are necessary. Those once considered to be fringe groups are now able to create platforms that can mushroom into global networks. Some quickly gain media attention, propelling their agendas into the popular consciousness, which attracts additional support in terms of funding that can then be used to generate further awareness and pressure for change. However, not all groups


TERROR THREAT manage to achieve change in this way and some, driven by frustration, have the potential and resources to resort to more extreme measures, especially if they feel they are not being heard or taken seriously. Certainly 9/11 gave birth to the notion, among those minded to carry out extreme acts for their cause, that terrorism can be an effective way of getting their message across. Similarly, the inventiveness of ISIS in using everyday objects as deadly weapons, be that knives, motor vehicles or materials to create IEDs, has informed terrorist activity. Copycat terror attacks have tended to be carried out by similarly religiously motivated groups, but those motivated by nonreligious ideologies are increasingly mimicking these tactics on both sides of the pond. While each group across the spectrum has its own power structure and modus operandi, these are increasingly becoming variations on a theme, with all accessing similar online resources to find the most

THE THREAT OF RELATED CYBER TERRORISM IS ALSO NOW EQUALLY REAL FOR BOTH NATIONS, RAISING THE ISSUE OF WHERE CYBER TERRORISM STOPS AND CYBER WARFARE BEGINS WHEN STATE FUNDED ACTORS ARE INVOLVED effective methods to achieve maximum impact and ultimately their aims. As such, while difficult, monitoring for shifts in patterns of behaviour is an essential part of keeping track of groups likely to go to extremes. It is true for the US and the UK that with the tactics of religious and nonreligiously driven groups becoming increasingly similar, whether an act is classified as terrorism or not often comes down to the motivation behind it, even though the tactics and the intention to terrorise are the same. Lone shooter incidents can be hugely problematic as, with many perpetrators ending up a victim themselves, it can be impossible to discover what motivated them. This is one of the key reasons why the insurance industry developed ‘active shooter’ or ‘active assailant’ insurance to cover the grey area between a lone shooter and a lone terrorist. The lone gunman has long posed this conundrum, with some individuals in the past classified as serial killers, who, had they been part of an organisation, would have been labelled terrorists. While these dynamics and challenges are similar in both the US and the UK, geography cannot be overlooked. As an Island with a considerably smaller landmass than the US, the UK is inherently more difficult to gain entrance to. Another key distinction is the relatively easy gun access, attitudes toward firearms and far more relaxed gun laws in the US compared with the UK. Of course, now, much intelligence gathering effort is focusing on the escalating Russia /Ukraine situation as war can be a catalyst for acts of terrorism. Often wars leave behind displaced people, abandoned munitions and military hardware – a combination that can result in a wave a terror attacks in its wake. This conflict certainly has the potential to produce that cascade effect, as others have, which will be a security concern for both nations. The threat of related cyber terrorism is also now equally real for both nations, raising the issue of where cyber terrorism stops and cyber warfare begins when state funded actors are involved. At time of writing, no such incidents had been reported however, depending on a range of factors, particularly the perceived success of the campaign

within Russia and abroad, this could change very quickly. For example, with Russia banned from international payment system SWIFT, this could become a target, with little for Russia to lose in hacking it. Russia certainly has highly effective cyber capabilities, as does the US and the UK, and in the event, the nation willing to dedicate the most resources could be the deciding factor. Russia’s close links to China may also become significant. China possesses considerable cyber capabilities, where, evidence suggests, there are warehouses of people hacking on an industrial scale. Cyber terrorism or cyber warfare is very low cost, anonymous and largely victimless from a bodily injury perspective. As physical conflict can give rise to acts of terrorism, successful state-sponsored cyber attacks are likely to inspire copycat action by ideologically motivated groups and others. As for the rest of society, the terror threat the insurance industry faces is changing. When terrorist attacks are aimed directly at causing civilian casualties rather than property damage, an entirely different set of underwriting criteria must be applied and the insurance market needs to keep up to ensure policies are relevant and can protect clients from the perils they face. While terrorism and the causes of it are rapidly evolving, a sophisticated ecosystem of intelligence gathering specialists, government agencies, law enforcement, risk carriers and others exist to mitigate this. Insurers that underwrite terrorism risks in both the US and the UK are able to participate in intelligence networks in both nations, which helps ensure the best possible customer protection. The combined efforts of these agencies have proven highly effective in thwarting planned attacks in both the UK and US in recent years. As surveillance techniques improve and as these agencies work in ever-closer collaboration, both nations continue to deepen their ability to adapt and respond in the fastevolving fight against terrorism. L

Written by Chris Kirby, Global Head of Political Violence & Terrorism at Optio Group.

FURTHER INFORMATION www.optiogroup.com

ISSUE 50 | COUNTER TERROR BUSINESS MAGAZINE

49



ISE PREVIEW 2022

INTERNATIONAL SECURITY EXPO AND 20 YEARS OF SECURITY INNOVATIONS W

hile the UK threat level remains at ‘substantial’ – having been lowered from severe in February – security professionals around the world are reminded not to be complacent when it comes to the emerging risks and sophisticated approaches taken by those looking to cause harm. The complex, volatile and unpredictable nature of the terrorism threat remains a challenge for security professionals, and with the introduction of new government legislation to transform how the UK protects its people at publicly accessible locations, there has never been a more important time for the security industry. It is against this backdrop that International Security Expo returns to London, Olympia from 27-28 September to mark its 20th anniversary. The market-leading security event is renowned for providing the critical link between government, industry, academia, and the entire end-user community, enabling security professionals from around the globe to strengthen their relationships and ensure they are adequately prepared to take on current and future challenges. For security buyers, specifiers and decision makers, the show floor is the perfect place to learn, network and source the next generation of security solutions. Thousands of vetted international visitors will come together under one roof looking to source the latest security products and solutions for government, CNI, major events, law enforcement and more. They will join more than 350 international companies that will spotlight their latest innovative products and solutions. This includes the likes of Audax Global Solutions, HS Security, Asptec Systems, Mitie Security, Frontier Pitts, Leidos Security Detection & Automation and Rohde and Schwarz GmbH. With product categories ranging from screening and scanning; CCTV and surveillance; perimeter protection; Hostile Vehicle Mitigation; intruder detection and monitoring; and access control and biometrics, attendees are guaranteed to find the solutions to their challenges as well being inspired by a hotbed of product launches, revealed live at the show.

SPECIALIST ZONES PROVIDE DEEP DIVE INTO SECTOR CHALLENGES Helping attendees source the latest products and insights relevant to their sector, specialist zones on the show floor will also return. Highlighting its long history of Government support for the event, the specialist Government Zone will return to host the likes of Joint Security and Resilience Centre (JSaRC), Counter Terror Policing, British Transport Police, National Counter Terrorism Security Office, UK Defence & Security Exports (UKDSE), Border Force and Defence and Security Accelerator (DASA). It provides a central meeting point for visitors to network and discover the latest projects and plans from UK government departments, organisations, and agencies while attracting the most senior and influential thought leaders to the event. For example, in 2021, Minister of State (Minister of Security), Damian Hinds gave a keynote at the event, highlighting the importance of the event in bringing the international security community together to explore the current and expected challenges facing national and global security. A number of other specialist zones will also enable exhibitors to demonstrate their product capabilities, technological advancements, and high-level solutions. The Perimeter Protection Zone, in association with LPCB, supported by PSSA and sponsored by Barker’s Fencing, will feature the latest products from fencing, barriers, bollards, video surveillance and intruder detection, with the popular LPCB Live Attack Test Lab returning to demonstrate LPCB accredited products put through vigorous testing live at the show. The newly branded International Risk & Resilience Zone will highlight the fundamental aspects of Prepare, Prevent and Recover, shining a spotlight on the latest products and solutions that will help ensure business continuity in a rapidly changing world. Elsewhere, the Drone & Counter-UAV Zone will welcome world-leading suppliers of drone and counter-UAV capabilities ready to tackle every security threat. In addition to specialist sector zones, international exhibitors will join dedicated E

ISSUE 50 | COUNTER TERROR BUSINESS MAGAZINE

51


ISE PREVIEW 2022  country pavilions to highlight growth, investment, and partnership opportunities with global companies around the world. Furthermore, the new Counter Threat Pavilion in partnership with CBRN-UK and CounterEO-UK will showcase key industry sectors, while the returning Security in Complex Environments Group (SCEG) Pavilion will bring together security and risk companies committed to the development and implementation of international standards for the private security and crisis management sector. A CHANCE TO GAIN EXCLUSIVE INSIGHTS FROM LEADING EXPERTS Pulling in the crowds, the event’s freeof-charge and CPD certified educational programme will once again deliver the latest insights, analysis and invaluable perspectives from world-leading security, police and cyber industry experts who will come together to discuss mitigation strategies, best practices and high-level policy. Three dedicated theatres will bring world-renowned speakers and acclaimed global security leaders to discuss the latest security topics, threats and challenges. Returning to focus on the changing nature of serious and organised crime and terrorism, the Global Counter Terror & Serious and Organised Crime Summit, will address the most prevalent terror trends currently affecting UK Counter Terror capabilities. Addressing the changing nature of serious and organised crime, expert strategic insights and policy updates from high-level global keynote speakers will deliver an unmissable, top-level content programme. Highlighting the show’s high- level government involvement in the programme, in 2021 the summit welcomed Tim Jaques, the UK’s Assistant Chief Constable, Deputy Senior National Coordinator, Metropolitan Police. Fellow speakers included Figen Murray, whose son Martyn Hett was tragically killed in the 2017 Manchester Arena terror attacks. Sponsored by SKOPENOW, day one of

the Global Counter Terror & Serious and Organised Crime Summit will provide a detailed understanding of current and emerging situations from those within the government who set counter terror policy, as well as those responsible for keeping us safe, including Counter Terror Police UK and NaCTSO (National Counter Terror Security Office). The most notable topic for discussion will come from the hotly anticipated Protect Duty that follows the outcomes of the Manchester Arena Enquiry. Highlighting her critical role in driving the government’s groundbreaking Protect Duty legislation, Figen Murray will return in 2022 to discuss this significant development in public safety, which makes venue owners legally responsible for their patrons’ safety – a landmark step in the UK. Supporting the Protect Duty, International Security Expo will provide a critical platform for those businesses who need to comply with the new legislation, offering a place to understand the implications of the legislation and the practical change required. For example, the owners and operators of public spaces in attendance at the show – such as sports arenas, concert settings, hotels, shopping centres and tourist attractions – can gain critical advice and source the latest product solutions that make improved safety possible. Day two of the Summit will return to address the growing threat of serious and organised crime, with a focus on key areas such as human trafficking, organised immigration crime, drugs, firearms, online child sexual abuse, fraud, cyber, money laundering, bribery and corruption. It will also spotlight the impact of economic crime and how this growing area has been impacted by new technologies such as crypto currencies and non-fungible tokens. Elsewhere on the show floor, the International Security Conference, sponsored by REKOR, will help attendees understand industry best practices as applied to a range of different scenarios. Topics covered on the first day will include Publicly Accessible Locations

(PALs), demonstrating the practical application of the Protect Duty and how it will be implemented by businesses. Panel discussions will explore the nighttime economy, leisure and events in detail, linking to legislation and the critical role of designing to improve security in public spaces. Meanwhile, day two will return to look at the priorities for decision-makers in the CNI, aviation and transport sectors, while addressing the important question: has the pandemic changed the nature of aviation and transport security. Finally, the International Risk and Resilience Conference will unite

0800 953 3164 TESTED PROTECTION Hostile vehicle mitigation solutions, fencing, bollards, road blockers, barriers, and gates with a 25-year guarantee

52

COUNTER TERROR BUSINESS MAGAZINE | ISSUE 50


ISE PREVIEW 2022 changing solutions allowing attendees a first-hand look and opportunity to understand the capabilities of emerging technologies and solutions. RECONNECTING TO MITIGATE SECURITY THREATS While International Security Expo offers an unrivalled opportunity to see and test the latest products and hear from renowned industry leaders, it also plays a critical role in reconnecting the security industry to network and discuss how to respond to the challenges facing the industry. With a sophisticated, high-level audience of security professionals in attendance, including government, policymakers, C-suite professionals and heads of security, it is no surprise thousands of senior vetted visitors return year-on-year to network, learn about the latest trends, and source and test the latest game-changing solutions from the world’s leading suppliers.

influential industry leaders, offering actionable insights into resilience planning and operations. Day one will look at the far-reaching implications of the situation in Ukraine, and the concept of resilience as a shared responsibility. Attendees can gain insights as speakers use lessons from a number of crises to discuss practical implications, policy and resilience solutions. A special theme addressed on day one will be continuity and re-starting post-crisis. Continuity will also be under the spotlight on day two, where speakers will come together to discuss the importance of environmental

considerations and resilience planning to meet increasing Environmental, Social and Governance (ESG) requirements. It will also highlight lessons from some current initiatives, including the use of and redevelopment of Local Resilience Forums and what they develop in a post-pandemic era. While the dedicated conference theatres will provide the insights to help attendees take on the biggest sector challenges, innovation will come to life in the show’s Product Innovation Theatre. Here, leading suppliers will come together to launch new products, services and game-

INTERNATIONAL CYBER EXPO Attendees at International Security Expo will also benefit from its co-location with the industry’s newest cyber security event: International Cyber Expo. Taking place at Olympia, London on 27-28 September 2022, the event intends to disrupt the status quo by producing a dynamic and inclusive annual event where business, innovation and education converge. Over the two days, cyber security veterans and newcomers can attend CISO roundtables, informative talks by experts in the field, as well as delve into immersive demonstrations of the latest cutting-edge technologies.

For more information and to register your interest to attend this year’s International Security

FURTHER INFORMATION

www.internationalsecurityexpo. com/ctb-april-2022

0800 953 3164 LINEBACKER® PNR Discreet hostile vehicle mitigation where you need it the most, with a 25-year guarantee.

ISSUE 50 | COUNTER TERROR BUSINESS MAGAZINE

53


BEHAVIOURAL ANALYSIS

BEHAVIOURAL ANALYSIS 2022: SHARING BEST PRACTICE

D

espite the fact that we ask the general public to ‘see something, say something’ and to report suspicious behaviour and unattended bags, there is a reluctance by many to truly embrace behavioural analysis as an effective screening process. There has been an unhealthy overreliance on technology and excessive concern about subjective profiling. The reality is that every security agency in the world differentiates based on the perceived threat an individual poses. The security services identify terrorist plots because they focus their attention on persons or groups of concern rather than keeping every citizen under surveillance; customs and immigration agents screening passengers arriving from overseas do not search everybody the same way, yet identify wrongdoers because of their targeted approach; and those securing tourist attractions, sports stadia and entertainment complexes all understand the profiles of those who could cause disruption. The Behavioural Analysis series of conferences was launched by Green Light back in 2018 when 136 security professionals and academics gathered at Cardiff’s Principality Stadium, the home of the Welsh Rugby Union, for a two-day event. A year later, at the invitation of Mall of America (whose security team had attended the Cardiff conference), 141 participants met in the USA and then, following the commencement of the coronavirus pandemic, the 2020 live event was

54

transformed into an online conference which 211 tuned in to. As the restrictions on travel are lifting, Green Light has seized the opportunity to bring interested parties together again – this time in the academic setting of the University of Northampton on 8 and 9 June 2022. The university campus setting demonstrates the link between the conference material – academic presentations and case studies of industry best practice – and the goals of the event. The Behavioural Analysis series exists in order to provide security professionals with a greater understanding of the science behind the approach and, ultimately, proof of concept. At each iteration of the event, delegates have heard from those who have implemented effective behavioural analysis programmes. In the past, hotel chains, sports stadiums, casinos, places of worship, airports, shopping malls and even the Eurovision Song Contest have shared their experiences. Those gathering this year in Northampton will hear presentations from different police forces – including the Guardia Civil, who perform passenger screening duties at Spanish airports; the British Transport Police, which implements a programme specifically designed to address the issue of violence against, and harassment of, women and girls on the UK’s rail networks; and, the Royal Canadian Mounted Police (RCMP), which will be providing a drug interdiction perspective. The organisers have always been keen to ensure that those who have themselves

COUNTER TERROR BUSINESS MAGAZINE | ISSUE 50

intercepted those with negative intent can share their experiences. And this year, delegates will hear the personal account of a door supervisor, Avi Tabib, who, on 30 April 2003, undoubtedly saved the lives of many people enjoying an evening out at Mike’s Place bar in Tel Aviv by identifying and then physically engaging with a suicide bomber hellbent of perpetrating an act of mass murder. The bomber did detonate his device and Avi was very seriously injured, but we are blessed that he survived and can demonstrate that sometimes one has to act and that simply reporting concerns is not always the correct course of action. Arguably, that’s what should have happened in May 2017 when a suicide bomber attacked the Manchester Arena at the end of an Ariana Grande concert; 22 people were to lose their lives, despite the fact that the bomber had been identified as a possible threat well before he detonated his device. Not only had security guards discussed him, but a member of the public had been sufficiently concerned that he even questioned the bomber himself. The attack demonstrated that venues need to do far more to protect the lives of their guests and staff and it was Figen Murray, whose son Martyn Hett was killed in the attack, who took on the challenge to ensure that they did. Her Martyn’s Law campaign is set to bring about the necessary change in legislation. In January 2022, the UK government published its response to the Protect Duty public consultation, and legislation is being drafted to ensure that venues carry out proper risk assessments, ensure adequate training, implement effective protective security measures and develop robust plans as to how they would manage or respond to an actual terrorist attack. Figen Murray OBE will be presenting a keynote address at Behavioural Analysis 2022. Project Vigilant, first piloted by Thames Valley Police, is an initiative that uses a combination of uniformed and plainclothed officers to carry out patrols in areas outside night clubs, bars and pubs, to identify people who may be displaying signs of predatory behaviour, such as sexual harassment, inappropriate touching and loitering. Lee Davies, previously a Detective Chief Inspector with Essex Police, was responsible for managing a multi-force operational response to high-risk organised crime groups, targeting firearms manufacture and supply, human trafficking, modern slavery, drug importation and supply and crimes in action. His presentation


BEHAVIOURAL ANALYSIS

at Behavioural Analysis 2022 will draw together the way in which behavioural analysis has helped tackle these criminal activities and will drill down on his more recent consultancy role with Project Vigilant which is very much based on behavioural analysis. Furthermore, in respect of the night time industries, the figurehead for the sector – Michael Kill, the CEO of the Night Time Industries Association and the Chairperson of the UK Door Security Association - will provide the voice of the industry’s stakeholders and considers how behaviour detection techniques address their security concerns now and what we need to consider in respect of the sector’s plans for growth and diversification in the future. Behavioural Analysis 2022 might be taking place as we emerge from pandemic-generated restrictions and learn to live with the virus but, no sooner has one challenge started to diminish, another, more sinister one, has emerged – Russia’s invasion of Ukraine. Whilst this conference focuses on identifying threats in crowded places, within the workplace and at venues where the general public gather, we cannot ignore the broader geopolitical landscape. With this in mind, the opening address is from criminologist and author of the book Terrorist Minds Dr. Sagit Yehoshua. In a presentation entitled, Zelensky, Putin & Johnson: the good, the bad and the…profiling perspective, she will share with delegates her profiles of Volodymyr Zelensky, Vladimir Putin and, as the conference takes place in the UK, Boris Johnson, specifically focusing on what behavioural indicators there were for their current actions. The crux of the conference will, however, address the science behind

behavioural analysis techniques. Presenters include Abbie Maroño, a lecturer in psychology at the University of Northampton, and director of BRINC, who will be exploring lower body indicators of stress. Although lower body movements and gestures are highly communicative, they are often overlooked. Given that displays of the lower body are ‘less contaminated’ by social and cultural restriction, and less likely to be monitored by the observer, they may be more accurate indicators of one’s internal state. Abbie Maroño, will discuss how to train professionals, particularly those in a clinical or forensic setting, to recognise valuable nonverbal cues of emotional distress in the lower body in an unobtrusive way. Dr David Keatley, Associate Professor in Criminology from Australia’s Murdoch University will be presenting on timeline analyses. His presentation will examine research into threat detection related to criminal cases. Using timeline analyses (e.g., behaviour sequence analysis, indicator waves, crime script analysis), his presentation will outline how this work has helped with early threat detection whilst also assisting with cold case (including the 1965 bombing of Canadian Pacific Air Lines flight 21 being one of the largest unsolved mass murders in Canadian history) reviews and major crimes investigations. From Luxembourg, Angelique Laenen, a psychologist with the Court of Justice of the European Union, will explore indicators as to when verbal aggression might become physical. And, from Holland, An Gaiser, Senior Manager Forensic Integrity & Compliance with KPMG Nederland, will be busting the myths surrounding behaviour detection. Those passionate about profiling may well

have watched the TV series Lie To Me and many are convinced that we can identify liars through an analysis of nonverbals. The real world is a little different! Microexpressions do exist but most of the current academic research indicates that the interpretation of them is being used, incorrectly and potentially dangerously, to indicate guilt. The reality is that microexpressions, which are highly unlikely to be identified in a crowded environment or at a fleeting glance, are simply indicators of stress. Potential guilt or negative intent can only be determined by implementing investigative interviewing techniques. Likewise, neurolinguistic programming is also being peddled as a means to indicate the construction of lies; rigorous academic research, such as that conducted by the University of Amsterdam, debunks this. An will also be demonstrating how academic research can positively influence workplace compliance issues and threat identification; the insider threat is, after all, a major concern. In this vein, there will also be a presentation entitled Keep the Red Flags Flying. Mathias Reveraert, a researcher at Belgium’s Universiteit Antwerpen, will discuss the results of research into insider threat identification where the goal was to discover potential ‘red flags’ that could point to an imminent insider threat incident. The study employed the Delphi Technique to compare and contrast the opinions of insider threat experts on insider threat mitigation. The presentation will include an overview of the different phases of insider threat development and

FURTHER INFORMATION

www.behaviouralanalysis.com

ISSUE 50 | COUNTER TERROR BUSINESS MAGAZINE

55


AVIATION

INFLIGHT SECURITY: ARE HIJACKINGS NOW PASSÉ? T

he hijacking of aircraft may seem to be somewhat passé; they are certainly not as commonplace as they were in the 1960s, 70s and 80s. Blank Panthers no longer seize aircraft and divert them to Cuba; Palestinian revolutionary groups have realised that their actions did little to engender support for their cause; and, even those lone asylum-seeking individuals wishing to hijack aircraft in order to reach pastures greener now recognise that there are easier ways to achieve their goals. The act of hijacking – whilst never laudable – was brought into further disrepute by the suicidal acts perpetrated by 19 hijackers on 11 September 2001. Those who might have hijacked aircraft to make a political point, secure the release of imprisoned colleagues or obtain funding, no longer wished to be seen in the same vein as those who had wrought devastation on population centres. Can we claim success in terms of protecting aircraft from inflight attacks perpetrated by those on board? The simple answer is ‘yes’….to a certain extent! The

56

COUNTER TERROR BUSINESS MAGAZINE | ISSUE 50

array of technologies we are currently deploying at airport security checkpoints do enable screeners to identify traditional weaponry and terrorists have realised that they do not need to board aircraft to effect mass casualty incidents; marauding firearms attackers and suicide bombers have demonstrated that they can just as easily target airport terminal buildings without having to worry themselves about being detected during the security process. Yet the aforementioned 9/11 attacks also illustrate the perils of complacency and the preparedness for those who still view the seizure of aircraft as a means to create maximum fear to conjure up new attack methodologies. If we consider the post9/11 environment, weapons and explosives have been infiltrated onto aircraft in very creative ways. Most notably, Richard Reid concealed his explosive device in his shoes, whilst Umar Farouk Abdulmutallab opted for to use his underwear. Less well known, in August 2004 two Chechen ‘black widows’ targeted two Russian airliners departing Moscow’s Domodedovo Airport with IEDs, E


AVIATION

ISSUE 50 28 | COUNTER TERROR BUSINESS MAGAZINE

57


AVIATION  paying bribes to get through the airport security system, and airport insiders facilitated the bombing of the Metrojet flight, operating from Sharm el-Sheikh to St. Petersburg, in 2015, and provided the laptop device to the bomb-carrier - after the security checkpoint - which detonated on a Daallo Airlines flight from Mogadishu to Djibouti in 2016. In China, airport security was bypassed by members of ETIM by means of crutches, which were passed over the top of an X-ray machine, belonging to an individual feigning disability; the crutches contained the weapons used to hijack the Tianjin Airlines flight. If we focus exclusively on the terrorist threat, one could be forgiven for adopting a ‘problem solved’ attitude. Incidents are fortunately exceptionally rare. However, aviation security is not just about counterterrorism and our preventative measures are supposed to protect us from all unlawful attacks against civil aviation, be they perpetrated by terrorists or petty criminals, industry insiders or those with poor mental health. Mental health issues are often branded a safety issue rather than a security concern. This is the result of

58

budgets being approved off the back of the terrorist threat and by those tasked with security management being more in tune with the risk analysis within the political arena. After all, when it comes to mental health, there is no such thing as a lowrisk route; poor mental health poses a challenge to every airline wherever they operate. The classic example of this is the attempted hijacking, in 2003, of a Qantas domestic flight, en route from Melbourne to Launceston, by a passenger with paranoid schizophrenia armed with two home-made wooden stakes shaped into knives; the wooden weapons could, of course, not be detected by the archway metal detector. As we emerge from the pandemic and return to the skies, we bring with us the legacy of Covid-19. Passengers and crew alike have been impacted in many ways – loss of loved ones, loss of income and loss of status to name but a few – and the results of this can impact passenger behaviour. All the indications are that unruly passenger incidents have risen in frequency despite the downturn in passenger numbers; disputes over the wearing of face masks, frustration over the

COUNTER TERROR BUSINESS MAGAZINE | ISSUE 50

amount of time it takes to get through under-staffed checkpoints and changing flight schedules as crews call in sick, all add to the anxiety of air travel. Whilst most incidents are manageable, it only takes one extreme incident to have catastrophic consequences. And aviation is in the business of identifying needles in haystacks… I often ask crew trainers if they can identify the last time an aircraft ditched at sea. After all, not only are they trained to managing a ditching, evacuate an aircraft and utilise the life rafts, so are all the passengers in the preflight safety briefing. I am not arguing against it. As a reasonably frequent flyer, I am delighted they know what to do! However, I find it disturbing that trainers are unable to provide any recent examples of life raft usage – something that they spend hours learning how to use – but, when it comes to application of unruly passenger restraints, it is a subject that is addressed superficially and most crewmembers are not actually tested as to whether they can actual effect a restraint. Restraints, meanwhile, take place every day. Pilot, or aircraft-assisted, suicide is, whilst not a frequent occurrence, certainly a cause for concern. It was


AVIATION not just Germanwings. In November 2013, we know that it was the pilot of a LAM Mozambique Airlines flight who crashed his own aircraft in Namibia, and there is considerable speculation that the missing Malaysia Airlines flight 370 was the result of intentional actions taken in the cockpit. Add in Royal Air Maroc, SilkAir, Egyptair and the significant number of incidents involving general aviation and we can appreciate that this is a security concern that cannot be written off as isolated incidents. Last, but by no means least, we have to consider the implications of the current war Russia is waging against Ukraine on inflight security. Chemical and biological weapon detection capability is not part of our security apparatus, but crewmembers are expected to know how to respond to a chem/bio incident should it occur on board…and there is every indication that such substances might be used inflight. Indeed, they have been. The 2018 usage, by Russian agents, of the Novichok nerve agent to try and assassinate Sergei Skripal and his daughter Yulia in Salisbury, UK, had, on the surface, no industry context – except, of course, how the

SUFFICE TO SAY THAT CURRENT POLITICAL EVENTS CANNOT BE DIVORCED FROM THE THREAT TO CIVIL AVIATION agent was brought into the United Kingdom in the first place. But, how many crewmembers are cognisant of the details of the attempted assassinations of Alexei Navalny and Anna Politkovskaya or the actual assassination of Alexander Litvinenko? Litvinenko was intentionally contaminated with the radioactive isotope Polonium-210 when his assassins introduced the deadly toxic substance to his tea in a London restaurant in 2006. Approximately 700 people were identified as having been exposed to radiation as a result, but from an aviation perspective it is important to note that three British Airways aircraft were identified to have had small traces of Polonium-210 on them. In excess of 33,000 passengers had the potential to have been exposed to contamination, let alone the impact to aircrew and ground staff who had serviced the aircraft. Fortunately, there were no further deaths.

On 20 August 2020 Alexei Navalny, Russia’s opposition leader, was contaminated with Novichok. Navalny fell ill on a domestic S7 airlines flight from the Siberian city of Tomsk to Moscow. As his health deteriorated, and given that he was screaming in agony, the crew elected to divert to Omsk where he was hospitalised; two days later he was sent to Berlin for specialist treatment. Whilst Navalny was filmed drinking tea at Tomsk Airport prior to boarding his flight, it is believed that he was poisoned at the Xander Hotel he had been staying at in Tomsk; traces of Novichok were found on a bottle from the mini bar in his room. Less well known is the case of human rights activist and Russian journalist Anna Politkovskaya. USborn Politkovskaya, eventually shot dead in a lift in her apartment block in 2006, had previously been poisoned on an Aeroflot flight from Moscow Vnukovo to Rostov in September 2004; she was travelling to the Caucasus to cover the Beslan school siege. Suffice to say that current political events cannot be divorced from the threat to civil aviation. Whilst hijackings may not be as frequent as they were in the past, inflight incidents continue to occur with frightening frequency. For flight attendants, there is little that they can do about MANPADS, drones or cockpit laser illumination, nor can they be expected to respond to acts of cyber terrorism. That does not mean we can scale back our security training. Quite the opposite. With prohibited and restricted items which might pose a threat to a flight being far smaller than the guns, grenades and knives of yesteryear, airlines need to be adapting their aircraft search protocols, embellishing their physical restraint training and drilling all their staff in behavioural analysis techniques. After all, flight attendants are the best profilers in the industry; they know how to identify problematic passengers and their lives are on the line! L

Written by Philip Baum, managing director of Green Light Ltd., Visiting Professor of Aviation Security at Coventry University and chair of Behavioural Analysis 2022. He can be contacted at editor@avsec.com

FURTHER INFORMATION www.avsec.com

ISSUE 50 | COUNTER TERROR BUSINESS MAGAZINE

59


AVIATION SECURITY

CTB Q&A: POOL RE AND SECURITY IN THE AVIATION INDUSTRY Counter Terror Business talks to Mark Susca, Senior Risk Consultant at Pool Re, and former head of Resilience at Manchester Airport, on current challenges, vulnerability in the aviation sector and fundamental risk management principles MARK, YOU RECENTLY JOINED POOL RE AS A SENIOR RISK CONSULTANT. TELL US A LITTLE ABOUT YOUR BACKGROUND, YOUR PREVIOUS ROLE AND WHY YOU WERE ATTRACTED TO POOL RE. I recently joined Pool Re from Manchester Airport where I was Head of Operational Resilience, responsible for emergency planning, business continuity and crisis management. Before that, I spent eleven years as an airline pilot flying both regional and long-haul routes including VIP operations before diversifying into areas of preparedness, response and recovery. I was first introduced to Pool Re as the sponsor of my MSc course in CounterTerrorism, Risk and Resilience at Cranfield University. I was impressed by Pool Re’s mission of building resilience against terrorism risk so when a position opened up, I leapt at the chance. HOW WOULD YOU SAY YOUR PREVIOUS EXPERIENCE FEEDS INTO YOUR NEW ROLE AT POOL RE?

60

My operational background affords me a unique perspective on the challenges faced by Pool Re Members and their policyholders and allows me to explain things in a way they understand and is relevant to them. In my experience, one of the biggest challenges faced by risk, security or resilience managers is how to balance commercial business, regulation, and operations. Additionally, stakeholder management and development is crucial to ensure that resilience against terrorism is embedded within the culture, much like health and safety or conventional crime prevention. I’ve also seen first-hand how implementing terrorism risk mitigation strategies can have unintended but welcome consequences for the wider organisation. From improved crisis management, whether terrorism related or not, to more effective health, safety and crime prevention, and more efficient ways of operational working. Investing in an organisation’s resilience not only protects the business but support its growth, which is exactly what I tell businesses in my role at Pool Re.

COUNTER TERROR BUSINESS MAGAZINE | ISSUE 50

RECENT TERRORIST ATTACKS IN THE UK HAVE FAVOURED LOWER COMPLEXITY METHODOLOGIES, FOR EXAMPLE THE BLADED WEAPON ATTACKS AT BOROUGH MARKET, LONDON BRIDGE AND THE MURDER OF DAVID AMESS. IS AVIATION A REALISTIC TARGET FOR TERRORISM GIVEN THIS SHIFT IN METHODOLOGY? Yes, aviation will sadly always remain a target for terrorists as it provides so many attractive opportunities. Our expert threat analysts are currently working on a sector-specific risk report for the aviation industry so I won’t give too much away but simply put, terrorists will always desire strive for spectacular attacks with the resultant mass casualties. There are many reasons airports and aircraft make such attractive targets: any site that is widely considered to be safe and secure will be seen as an opportunity for terrorists to demonstrate their capability to circumvent risk mitigation and security measures, often by using innovative and creative methodologies. This coupled with the guaranteed


AVIATION SECURITY

media attention offers the exposure and infamy terrorists often seek. As crowded places that attract large volumes of people, airports also offer a setting for lower complexity methodologies and non-conventional attacks too. Examples of this include the plots to use chemicals onboard aircraft in Australia or the effective use of drones to ground aircraft as seen with effectiveness at Gatwick in 2019 – albeit that wasn’t terrorism. There is often a belief that ‘it won’t happen to us’ but, as demonstrated with the attacks at Zaventum Airport in Brussels in 2016 and the foiled ink cartridge plot at East Midlands, it became very clear that this isn’t the case. I can certainly say the one thing keeping me up at night in my role at Manchester Airport was the threat of terrorism. THE AVIATION INDUSTRY HAS CLEARLY BEEN VERY HEAVILY IMPACTED BY THE COVID-19 PANDEMIC. DO YOU THINK THE AVIATION SECTOR IS MORE VULNERABLE TO TERRORISM AS A RESULT OF THE PANDEMIC? It goes without saying that Covid19 has had a devastating impact on the aviation sector but two years on we are finally seeing a return to growth and almost pre-covid levels of travel. This, however, presents its own challenges as whilst airports have thankfully survived the pandemic, now they must manage the risk that comes with rapid and unprecedented growth.

Like so many businesses, many airports had to reconsider their resourcing requirements during the prolonged lockdowns. As a result, the aviation sector is now dealing with greater exposure to vulnerability but doing so with an inexperienced workforce having replaced a lot of the experience and expertise lost during the extended lockdowns with inexperienced staff hastily recruited to cope with the peak in demand. It goes without saying that terrorists may seek to capitalise on this short-term vulnerability. In the more medium-to-long term, one of the biggest risks for aviation is the insider threat: the impact of the pandemic on people’s livelihoods and the soaring cost of living means the manipulation or radicalisation of vulnerable people is a very real prospect and one which the aviation industry is acutely aware off and working hard to manage. Whilst I’m pleased to say aviation has an extremely positive counter-terrorism culture it would be easy for this to slip as the priority of business survival and recovery becomes the focus for managers and leadership teams. The need to remain aware, cognisant and vigilant has never been greater. AND FINALLY, FROM YOUR EXPERIENCE, WHAT ARE THE FUNDAMENTAL RISK MANAGEMENT PRINCIPLES YOU WOULD RECOMMEND TO ANY RISK MANAGER?

When embedding resilience and risk management within an organisation, I found that working to six key principles helped focus not only the work but also the stakeholders, who are fundamental to the success of any risk management strategy. The six principles of resilience work to strengthen the business through supporting growth, identifying risk and opportunities, and enhancing the ability to respond to disruptive events: • Anticipate – this is about horizon scanning and examining ‘the what if’s’. • Assess – understand the business, what is its appetite and approach to risk. • Prevent – implement mitigation measures, minimum standards, processes etc. • Prepare – have plans in place for the events you can’t prevent or mitigate against. • Respond – ensure you can respond to incidents and events e.g., crisis management teams. • Recover – have recovery and business continuity plans in place which are practical. L

You can read an exclusive publication of Pool Re’s Aviation Sector Risk Report in the next issue of Counter Terror Business.

FURTHER INFORMATION www.poolre.co.uk

ISSUE 50 | COUNTER TERROR BUSINESS MAGAZINE

61


CYBER SECURITY

HOW THE DEFENCE SECTOR CAN TAKE ITS IT TO THE NEXT LEVEL

D

igitalisation is integral to defence. It’s a fact keenly felt by the Ministry of Defence (MOD), reflected in the launch of its plans last summer to build a ‘digital backbone’ and invest £1.6 billion in digital, data, and cyber security over the next ten years. But the MOD won’t be building from scratch. Along with other public sector spaces, the defence industry has turned to digital tools for a while now, which among other benefits, have helped them optimise online collaboration, navigate the severe disruption of the pandemic, and work with greater precision and accuracy. This is a crucial part of minimising costs and maximising value against a backdrop of increasing pressure to ‘do more with less’. However, the development of digital practises within defence doesn’t come without its problems. Integrating innovative, new technology with legacy systems is always a difficult task, and consolidating these will be one of the biggest challenges for defence as it sets about shaping its IT future. But it’s not the only area defence organisations need to turn their attention towards. When it comes to creating this digital future, there are several key points defence needs to address. In our recent research, we took the pulse of industry experts and honed in on these points to uncover opportunities to resolve inefficiencies and supercharge growth. Here are five areas the defence sector should focus on to ensure its tech is meeting its digital potential—citing statistics from our Shaping the future of IT in defence 2021 survey report. 1. CONSOLIDATION As highlighted above, consolidation should be one of the top priorities for defence. An overly complex IT infrastructure allows more opportunities for errors and inefficiencies, which can obscure visibility. Our research found defence professionals recognise the benefits of consolidation. Almost all survey respondents (90 per cent) stated they were already benefiting from a consolidation solution or expected consolidation to bring benefits in the future. The highest-ranking

62

perceived benefit from consolidation was the ability to collaborate more effectively with colleagues (96 per cent)—which is understandable due to the shift to remote and hybrid work. This benefit was closely followed by the ability to gain a more centralised overview of applications, data, and users (95 per cent). Yet, despite this, our survey found that almost half of the defence sector (43 per cent) has yet to look at IT consolidation as a formal initiative. It’s clear there’s work to be done in overcoming reticence around consolidation, while raising awareness on the topic. A good place to start may involve addressing some of the barriers to adoption. The two biggest barriers revealed in our research were the perceived cost of change (60 per cent) and the risk of service disruption (58 per cent). If defence wants to reap the benefits of IT consolidation, then it needs to think deeply about myths and attitudes around these barriers, along with considering the costs and risks of not addressing consolidation opportunities. 2. FLAGGING AND MINIMISING RISK FACTORS As IT networks and capabilities have expanded in the defence sector, so has its risk. Security is, understandably, one of the top issues, with 45 per cent of respondents ranking it as one of the top three challenges of their current IT environment—but concern around interoperability was identified as the biggest risk factor (51 per cent) by professionals in our survey. This speaks to the collaboration challenges outlined by the responses to our consolidation questions, and it makes sense—as defence organisations have rushed to keep up with tech development, many have onboarded niche solutions for specific problems but then have run into issues around integration. Other risk factors identified include problems around managing legacy technology and the challenges of maintaining easy oversight of systems. These findings demonstrate if defence is to make the most of its IT, then it needs to properly structure and manage its systems—

COUNTER TERROR BUSINESS MAGAZINE | ISSUE 50

both in ensuring its network and digital assets are safe, but also in streamlining its IT ecosystem. 3. AUTOMATION IT automation is a hot topic across many sectors and there’s a good reason for it. Automation takes over basic tasks to free up professionals’ time for more complex tasks, allows for reduced resolution times through automatic alert features, and cuts down on errors caused by manual data entry. This is another area where defence is holding itself back. Our survey found only six per cent of defence professionals say their organisation has been able to automate all day-to-day, repetitive tasks to free up teams’ time to focus on more meaningful work. And around one in three (30 per cent) said their organisation hadn’t automated any tasks. Consequently, 34 per cent of respondents reported spending a significant proportion of their working day dealing with digital performance issues, ranging from one-fifth (21 per cent) to three-fifths (60 per cent) of their time. Twenty-six percent said they don’t know how much time they lose. Encouragingly, however, there appears to be a recognition within defence that automation can help and there are stirrings of change. Nearly half of respondents in our study said they believe they’re spending between 21 per cent and 60 per cent of their time on tasks that could be automated and 40 per cent report their organisation has undertaken a fair degree of automation. 4. CLOUD ADOPTION Cloud migration is another key area of focus for almost every industry, and this should include defence. Cloud adoption supports organisations with remote and hybrid working and bringing backup benefits, reduced IT infrastructure costs, and assisting with data storage. However, only 19 per cent of defence professionals in our survey said their organisation had completed their cloud adoption strategy, meaning most organisations are missing out on the full benefits of cloud technology. Although cloud migration offers great growth potential for defence,


CYBER SECURITY

the sector has understandably big concerns around security needing to be addressed and managed. Security was identified by 74 per cent of professionals as a challenge in achieving a complete, cloudfirst, collaborative workplace and so choosing the right cloud partners will be of utmost importance to defence organisations. Although important, cloud adoption isn’t something to thoughtlessly rush into and organisations should ensure they’re getting expert,

comprehensive advice when investigating potential cloud systems. 5. MAINTAINING MOMENTUM The pandemic enforced a digital acceleration but while restrictions lift, defence shouldn’t let go of this momentum. Our survey promisingly showed 84 per cent of defence professionals say their organisation is well positioned to adapt their IT environment rapidly, as and when needed. However, almost three-quarters of respondents (73 per cent) reported the defence

sector is no further ahead than other sectors in its IT development journey. If the defence sector wants to fulfil the promise of its digital future, it can’t afford to become complacent and must maintain the drive for tech innovation. L

Written by By Charles Damerell, Senior Director UKI at SolarWinds.

FURTHER INFORMATION www.solarwinds.com

ISSUE 50 | COUNTER TERROR BUSINESS MAGAZINE

63


Counterterrorism MSc Programme Never before in history have the issues of what causes terrorism, how to combat it, and how to assess and manage the risks associated with it, attracted such wide international attention and controversy. The need for accessible, comprehensive and reliable research and education on terrorism and counterterrorism remains profound. The Cranfield Counterterror Programme offers two Master’s level courses that will address these challenges and draw upon the specialist skills and knowledge of Cranfield’s expert staff, to offer you an exceptional and cutting-edge education in this critical area. • Counterterrorism MSc www.cranfield.ac.uk/counterterrorism • Counterterrorism Risk Management and Resilience MSc (co-funded by Pool Re). www.cranfield.ac.uk/riskandresilience For further information, please contact: E: studydefenceandsecurity@cranfield.ac.uk

ADVERTISERS INDEX The publishers accept no responsibility for errors or omissions in this free service Artform Urban Ltd

18

Asset & Frontline Security

28

CEIA

14

Conducttr Cova Security Gates Dupree Creative Evendia Frontier Pitts Green Light Ltd Heald Ltd Jacksons Fencing Meesons Polimaster Europe UAB

64

44, 45 24 8 42 6 54, 55 20 22, 32,33 52,53 26 40, 45

Project Servator

12

Pure Vista

16

Westminster Group Plc

10

COUNTER TERROR BUSINESS MAGAZINE | ISSUE 50


THE NEW INTERACTIVE ONLINE EVENT SERIES FROM COUNTER TERROR BUSINESS

NEXT EVENT COMING SOON WATCH OUT FOR DETAILS In Association with


E

ISSUE 48 | COUNTER TERROR BUSINESS MAGAZINE

66


Issuu converts static files into: digital portfolios, online yearbooks, online catalogs, digital photo albums and more. Sign up and create your flipbook.