Join or Sign in

Register for your free asmag.com membership or if you are already a member,
sign in using your preferred method below.

To check your latest product inquiries, manage newsletter preference, update personal / company profile, or download member-exclusive reports, log in to your account now!
Login asmag.comMember Registration
https://www.asmag.com/project/resource/index.aspx?aid=17&t=isc-west-2024-news-and-product-updates
INSIGHTS

Genetec’s top 5 security trend predictions for 2020

Genetec’s top 5 security trend predictions for 2020
Genetec’s top 5 security trend predictions for 2020
As the decade comes to an end, a&s spoke with Genetec to find out where the security industry is headed in 2020, and which security technology components they predict will become the biggest trends in the new year, the following five have been selected by Genetec.
a&s spoke with Genetec to find out where the security industry is headed in 2020, and which security technology components they predict will become the biggest trends in the new year, the following five have been selected by Genetec.

AI, deep learning and cybersecur ity were all hot topics in 2019, however, with awareness rising in regards to how they can be implemented into a security architectural environment, this will lead to more adoption of these technological trends for the security industry. Up-and-coming security ideas will also gain traction in 2020, with the likes of blockchain and different forms of identity management gaining traction as awareness of their benefits grows to security providers and installers.

1. Better understanding about the limits of AI

While artificial intelligence (AI) is becoming a household term, it’s far from being a household reality. Machines are making huge steps forward, however, they are not capable of thinking or acting like humans. Although what they are really good at, is combing a huge amount of data to provide deeper insights to help humans make informed decisions quickly and efficiently. Machine learning, for instance, uses data to help a computer improve performance without being explicitly programmed. It allows programmers to enable a computer to assess and alter its processes through training. In some cases, a computer can be programmed with algorithms that make it possible for it to determine which features it should use in the identification process to efficiently produce the most accurate output. 

In the security sector, we are seeing good results within automatic license plate recognition (ALPR) systems that employ machine learning. Today’s ALPR cameras and systems are better at recognizing license plates from different countries, states, or provinces because they’re more efficient at identifying an ever-expanding number of inputs.

2. Fewer anxieties around facial recognition

Facial recognition has been in the news a lot. People are anxious about this advancing technology, and it is up to those of us in the security sector to alleviate these anxieties. Some concerns might arise because there have been high profile examples of facial recognition systems “getting it wrong”. We’ve also seen facial recognition systems that cannot distinguish between members of particular races as a result of unconscious biases being programmed into the analytics. And where some might see the deployment of facial recognition or other analytics that can identify individuals and track their movements as enhancing efficiency and security, many see it as invasive.

As we move into 2020, developers will need to work hand in hand with regulating bodies, while continuing to improve the technology to eliminate biases. Developing solutions using a privacy-by-design approach will help reduce concerns and increase protection.

3. More companies benefiting from physical identity management

Organizations of all sizes need to control access to their spaces and facilities. However, companies that do not have the budget to invest in costly customized applications have to rely on untraceable processes that involve a lot of human interactions to grant and then revoke access to their secured spaces and facilities. Keeping track of access on an individual basis requires a great deal of time and energy from security operators, personnel, and visitors. The process is inefficient, lacks traceability, and is subject to human error. Having to request access and then rely on an approver to update systems in order to grant and then revoke access is time consuming and offers no guarantee that corporate security policies are being followed.

Fortunately, in 2020, the proliferation of out-of-the-box solutions will result in more small and mid-sized organizations moving to cloud-based identity management systems that they can implement easily. These more affordable Physical Identity and Access Management (PIAM) solutions will help organizations secure their systems and facilities by effectively managing access requests based on an individual’s identity and an organization’s security policies. They can also ensure that only those individuals who have the right to access a secured area can do so by managing and automating the process.

4. Improving data protection with blockchain

Blockchain is a non-destructive way to track data changes over time, and its applications go far beyond cryptocurrency. When used in security technology, blockchain can prevent tampering with video and access control evidence as well as identity management systems. Because of its capacity to track interactions with digital files, blockchain can determine if a file has been tampered with and then provide information about where and when the tampering occurred. This is incredibly powerful when it comes to maintaining the chain of custody and ensuring that security data has not been manipulated.

We’re already seeing it being used by enterprise-level, global organizations that are looking for a technology to underpin their security systems. As the benefits of blockchain become more widely recognized, others will also start using it to protect the integrity of both their operational and security data.

5. Continued focus on cybersecurity

Cybersecurity was a huge issue this past decade, and it will continue to be so in 2020. Any breach involving personal data or corporate assets can have a serious impact on individuals and businesses. If not properly addressed and regulated, the vulnerabilities and potential consequences will only increase. As companies collect more data, they’re going to have to protect more data. Thankfully, regulators are starting to get more aggressively involved, implementing increasingly strict policies, guidelines, and regulations
worldwide. Today, governing bodies and responsible manufacturers are already working in partnership with academic researchers, technology experts, civil rights advocates and industry leaders to regulate the use of potentially invasive technology, and the procedures required to safeguard against data breaches. These partnerships will only strengthen in 2020.

In addition to helping guide regulations, manufacturers are investing heavily in cybersecurity by building protections into their products by default. For all involved, the goal is to promote security while protecting individual privacy and civil liberties. Only if done correctly, we will be able to have both at the same time.
Subscribe to Newsletter
Stay updated with the latest trends and technologies in physical security

Share to: