Join or Sign in

Register for your free asmag.com membership or if you are already a member,
sign in using your preferred method below.

To check your latest product inquiries, manage newsletter preference, update personal / company profile, or download member-exclusive reports, log in to your account now!
Login asmag.comMember Registration
https://www.asmag.com/project/resource/index.aspx?aid=17&t=isc-west-2024-news-and-product-updates
INSIGHTS

Critical infrastructure security: How these solutions can help

Critical infrastructure security: How these solutions can help
Critical infrastructure play a significant role in the everyday life and needs to be well protected. This article looks at security risks facing critical infrastructure facilities and available solutions to address them.
Critical infrastructure facilities range from power plants to food factories. They play a significant role in the everyday life and needs to be well protected. This article looks at security risks facing critical infrastructure facilities and available solutions to address them, based on a recent webinar held by Virtual Security Showcase.
 

Wedge barriers and bollards

 
Baxter Matthews, VP of Technical and Electronics Operations at Barrier1, first cited the US Patriot Act of 2001 as dividing critical infrastructure into 16 sectors including chemical, communications, dams and energy. Matthews said for these facilities, perimeter security usually serves as the first line of defense, and solutions such as wedge barriers, drop arms and bollards can stop the intruder at the outset, though each has its pros and cons. The user should decide what’s best for them.
 
“On the pro side, a wedge barrier can be run as access control with high throughput. On the downside, this is installed in the ground, so … you're looking at 12 inches of depth of excavation,” Matthews said. “This brings us to drop arms. While the wedge barrier comes with width usually from 8 to 12 feet, drop arms can span a further distance, so you get a longer length of protection.”
 

Key control

 
Tim Purpura, VP of Global Sales and Marketing at Morse Watchmans, began by listing security risks facing critical infrastructure facilities. These include natural disasters, human error and sabotage/terrorism from external or even internal sources. “A threat could be as simple as an insider. In a water treatment facility, an internal worker is adjusting the distribution of specific chemicals into the water – that could be harmful,” Purpura said.
 
To counter these threats, a key control solution can be helpful, with Purpura citing three benefits – preventive, which sets the parameters and permissions to keys that provide accountability; emergency response, which provides immediate access to keys to critical areas such as maintenance rooms; and disaster recovery, which provides access control to inventory of keys so authorized personnel only performs recovery effort. “So, a program that maintains an audit trail of who has access, and when certain doors or areas have been accessed … it's critical to manage the security of the facility,” Purpura said.
 

LiDAR

 
LiDAR works by way of shooting laser pulses into the environment; the pulses bounce off objects and return to the sensor, allowing the system to draw a highly detailed 3D map of the surroundings. Not just autonomous vehicles, other use cases including critical infrastructure can also benefit from LiDAR, which can ensure privacy and help reduce false alarms.
 
“A global data center company that we're working with … they were experiencing about 178,000 alarms within a 33-week period. Actually, only two of those were real alarms. They finally landed on LiDAR where basically they deployed one site with us, about 50 bar sensors, and they tested it against one of their best layered approaches,” said Gerald Becker, VP of Market Development and Alliances at Quanergy. “We generated only five alarms, while the other site that had that layered approach generated 22,000 alarms. It was a no-brainer for them.”
 

Access and power integration

 
Needless to say, power is needed to ensure critical infrastructure security systems can run normally. In this regard, Altronix has their Trove Series that supports multiple doors from a single enclosure and comes with network power management options.
 
“We have a scalable solution where we can have an enclosure with a single door … we can also have hundreds of doors inside of a building using multiple enclosures. We have different size in different IDF rooms, or all in one big room, where you could have thousands of doors in the building,” said Ronnie Pennington, Director of Sales for the Americas at Altronix. “We simplify the deployment service and maintenance. By having it all in one enclosure, it deploys easily and mounts on the wall. It's easy to service because now, the technician has everything all in the same enclosure – the power, and the access control boards.”
 

Layered approach

 
Mark Evans, Executive VP of Sielox, cites the importance of using a layered approach to protect a critical infrastructure facility where protection is needed for various parts including the perimeters, lobby, operations center and storage area. Rather than having individual security systems work in silos, protection can be best achieved by layering various security solutions/practices including video surveillance, 24x7 on-site manned operations and uninterrupted power supply.
 
“Defense in depth is a strategy that leverages multiple security measures to protect an organization’s assets. The thinking is that if one line of defense is compromised, additional layers exist as a backup to ensure that threats are stopped along the way,” Evans said.
 

Cybersecurity

 
Physical security aside, cybersecurity is also important in critical infrastructure. This is especially the case after various cyberattacks against critical infrastructure facilities, a recent one being the 2021 ransomware attack on the US Colonial Pipeline. It’s also important to note that physical security devices which are increasingly connected can be vectors for cyberattacks.
 
“What I'll point to many of our customers is that physical access does lead to cyber issues and cyber breaches. So, ensuring that your physical security is maintained at the highest level of posture is actually the same as making sure that you're also maintaining your cyber profile and cybersecurity risk posture,” said John Gallagher, VP of Viakoo Labs. “That's where Viakoo comes in. We make sure that your access control systems are always working … that firmware password certificates are all maintained and managed to maintain your security at the highest possible level.”


Product Adopted:
Other
Subscribe to Newsletter
Stay updated with the latest trends and technologies in physical security

Share to: