Join or Sign in

Register for your free asmag.com membership or if you are already a member,
sign in using your preferred method below.

To check your latest product inquiries, manage newsletter preference, update personal / company profile, or download member-exclusive reports, log in to your account now!
Login asmag.comMember Registration
https://www.asmag.com/rankings/
INSIGHTS

Busting PSIM Myths

Is PSIM a pricey solution only suited for high-risk facilities? Matthew Kushner, President of the Americas for Computer Network Limited, debunks such claims.

Is PSIM a pricey solution only suited for high-risk facilities? Matthew Kushner, President of the Americas for Computer Network Limited, debunks such claims.

What does PSIM offer in the way of command and control/situation management capabilities that video management systems and access control systems do not — especially if the latter are IP-based and can be integrated?

Full security management system integration using a PSIM platform is different from simply connecting disparate systems using a video management software (VMS) or an access control software (ACS).

Whether from business unit acquisitions or a desire to move toward a centralization of corporate services, progressive companies are bringing disparate systems together into a single, unified, integrated security management platform.

The biggest obstacle is a multitude of different systems which give acceptable service at the local level, but are almost impossible to bring together into a single system. Most security equipment manufacturers have made interoperability through a common GUI almost impossible.

Companies are looking to combine their existing security systems, expand with their chosen brand and slowly replace failed components with that chosen brand. The optimum platform for this is the PSIM platform.

There are many unique features which clearly set a PSIM platform apart. Most are customer-driven to answer real business challenges and provide bottom line value.

Some of these key differences are:
Vendor Independence:
The majority of VMS and ACS are not open architected; the manufacturers of these technologies have vested interests in selling their technology to the exclusion of all others. They will settle on a smaller customer base and possibly a niche market in order to secure the sale of as much of the system's software and hardware as possible. If an end user desires to integrate a competing VMS or ACS, they have a small chance of receiving any help from the primary manufacturer.

Migration: A true PSIM provides a strategic platform for managing the migration from old to new technologies. It is often used by organizations to phase in new technology across their enterprise over a period of time.

This is often the prime driver of a PSIM solution, as it has the most measurable impact on hard capital and operational costs.

Powerful Authentication and Permissions Systems : PSIM software is designed to integrate into corporate-authentication policies using existing corporate IT standards. This ensures a consistent level of security across the organization, regardless of system, operator or user.

Process Guidance and Intelligent Workflow: A significant added value of PSIM is its ability to guide an operator through the process of managing alarms. This is typically done to ensure security operations comply with processes in line with enterprise risk management, or that are needed to ensure compliance with regulatory bodies. Often the need to enforce regulatory compliance is the key value driver of a PSIM solution; this is also a feature missing from most ACS and VMS platforms.

Management Reporting and Integration of Business Systems: A true PSIM solution is based around adding business value; its ability to link into other business systems allows it to increase overall business performance.

Business speed and incident impact are now too far reaching to keep important situational data down at the operational level. In-depth and specialized reporting can be easily generated using simple built-in tools. Management reports can be automated and sent out to relevant individuals by e-mail.

Some VMS vendors are positioning themselves against PSIM by calling it a custom, expensive solution for high-end, high-security needs. How accurate is that perception of PSIM's applicability?

PSIM creates business value by leveling proprietary physical security systems and bringing security operations in line with other business systems. This in turn allows physical security to interact with other business systems and take its place within corporate governance. This is functionality that VMS integration simply cannot provide.

A VMS system has limited use; typically it is purchased as a system to prevent security problems. In reality, the value that it provides is to help piece together the chain of events after a security incident has taken place. Even those VMS systems whose users have attained an acceptable level of functionality with their video analytic systems do not have the tools to integrate into the company's key operational business needs.

It is true that in the pioneering days, PSIM solutions started life at high end in high security facilities, as this is where the need was greatest. Software development and processor power have greatly accelerated the use of these systems, and they are now much more commonly used.

PSIM solutions have become more sophisticated, emphasizing added organization value through hardened security, increased efficiency or reduced ongoing costs. The crucial factor being that the customer can decide what their priorities are and implement all or just a few modules of a PSIM according to their unique situation.

When you talk about PSIM as a solution for integrating disparate physical access control systems, how does PSIM address the issue of multiple physical credentials within an organization?

PSIM software integrates data at a database level, so it can work with an HR database as a single point of contact to update credentials for multiple access control systems.

This ensures corporation-wide identity management that works both efficiently and securely.

What are some issues that arise when PSIM is proposed for tapping into VMS and other systems owned by third parties?

In today's market, there are very few issues regarding integration with VMS and other third-party systems.

Smart vendors understand that PSIM is not competing with their business. These software providers are keen to get their products integrated into PSIM products, as they recognize the value it offers end users.

The proprietary nature of some VMS products meant that each was completely different. This meant that much time had to be set aside to develop the required drivers. Fortunately this is changing, and video interoperability standards such as PSIA and ONVIF will help make future integrations quicker and less costly.



Product Adopted:
Physical Security Information Management Software
Subscribe to Newsletter
Stay updated with the latest trends and technologies in physical security

Share to: