IPVideo_body
Physical security information management systems provide operators situational awareness to take intelligent action as information is analyzed. Photo courtesy of IPVideo Corporation

From the guy who many say invented the term, security consultant Steve Hunt’s advice on physical security information management (PSIM) is not to get hung up on the highfalutin name. Instead, get into the business benefits of the evolving concept; and, for integrators, focus on the approach as a way to have a longer, deeper, and more profitable relationship with clients.

Enterprise security solutions integrator Steve Rogers, president of Endeavor Advanced Solutions, Long Beach, Calif., knows the better side of PSIM, thanks in part of the work with the Port of Long Beach, which boosts a significant diversity of security, sensor, and data gathering technologies that he helped bring together in a situation awareness and intelligent alerting system, using Proximex, San Jose, Calif., gear.

Type-cast for the big time, PSIM, according to Rogers and others, is now ready for the little time. “There is a shift to more traditional corporate” environments as compared to the larger homeland security infrastructure, government, and military settings, he says. PSIM now has “stickiness” for more potential clients, contends Rogers. Why? PSIM seems to make better return on investment sense. More security executives now view their systems as data collectors to make immediate and longer term decisions based on analysis. And, with a diversity of legacy and new systems installed at many organizations, there is a focusing desire to bring them all together to meet myriad security and business goals.

And, uniquely, no matter the size or significance of the client location, PSIM and its importance to the integrator goes beyond design, hardware, installation, and maintenance. It is a closer relationship that includes the client’s rules and procedures that center on the risks, threats, and business bones of the end user’s organization. The charm is in the process “you have to do to get through” to an effective physical security information management system, according to Rogers.

PSIM transforms the way end users and integrators think about security. It’s a concept. A new mind set, Hunt has said of the approach in his opinionated blog SecurityDreamer. His advice: Concentrate on the ‘I’ in PSIM. This technology presents information so that a client can make better business decisions.

Integrating video management and access control systems can achieve a high degree of the benefits of a PSIM approach; but there are a growing number of other types of data collectors that can bring a more fully formed picture to situational awareness,

For many, that is the ultimate endpoint of the convergence of information gathering subsystems that are basically aimed at security and life safety.

In an often-quoted report from Great Britain-based IMS Research, there are seven client gains from PSIM, which are also reasons for integrators to see value in trumpeting the technology.

  1. Connectivity and integration. PSIM connects and manages multiple disparate security systems such as security video, access control, intrusion, fire and life safety, perimeter protection, mass notification, sensors, and building automation. Thanks to openness, it can integrate with other business systems along the IT-supported infrastructure.
  2. Real-time policy and configuration management. A PSIM platform must define and change policies and parameters related to various connected devices in the underlying subsystems.
  3. Correlation and verification. PSIM is a multi-tasking world. It needs to automatically connect and cross-reference multiple events from multiple disparate systems in real-time and possess the ability to flexibly set rules.
  4. Visualization: At its heart, PSIM needs to visualize the actual situation independently from any active events and graphically display situational information in a manner that provides responders with a picture of the nature of the event, the location, and the scope of the threat it presents.
  5. Rules-based workflow for response. The platform should immediately offer a step-by-step action plan, based on pre-determined rules and policies, to respond, manage, counter the threat, and control response operations thanks to situational awareness that yields actionable information.
  6. Availability and resilience. As with any security system, there is a need for redundant functionality to support continuity of business and disaster recovery.
  7. Post-event reporting and analysis. It’s a forensics world. Auditing capability allows for post-event forensic review detailing the event and the action taken.

In addition to Proximex, among other PSIM sources are Nice Systems of Rutherford, N.J.; Verint of Melville, N.Y.; VidSys of Vienna, Va.; and IPVideo Corporation of Bay Shore, N.Y., as well as those video management system vendors who integrate with access control systems.

In a second annual safety and security survey, spotlighting the end user attraction to PSIM, VidSys found that six in ten security operations coordinate their responses with other agencies and organizations. In a recent Webinar, hosted by Security magazine and available for free at http://www.securitymagazine.com/events/541, the firm’s James Chong reported that, as organizations wrestle with complex safety and security ecosystems, security personnel seek solutions that can help them better manage their disparate security systems and devices. PSIM software is one such solution, providing a platform and applications that collect and correlate events from existing disparate security devices and information systems to empower personnel to identify and proactively resolve situations. The result is lower risk, increased security, faster response to situations, better compliance with policies, and lower operational costs.

Outside of committing to making PSIM technology investments in the coming months, according to the VidSys survey, the majority of respondents view benefits inherent in PSIM technology as important. A total of 67 percent responded that integrating data from traditional physical security devices and systems, including access control, video, RFID, GPS, sensors and building management systems, in to one common operating picture is important. In fact, the need to create a common operating picture across all security systems is one of the biggest drivers of security plans in the next 12 to 18 months, as is the desire to reduce operational costs.

Paul Galburt, vice president of advanced development at IPVideo Corporation, sees collaboration a somewhat hidden but important benefit of PSIM as it overcomes its high end roots of years gone by. Today, the technology brings it to more integrators and into the reach of more end users in terms of price and return on investment, he says. In many ways, it is also a matter of making it simpler for the operators. The learning curve should be short. “Too many mouse clicks” can be frustrating, points out Galburt.

Galburt also advises that developers and integrators should avoid feature creep when it comes to PSIM. In the development and implementation process of such products, you have to be careful not to design the kitchen sink. The more ‘wish list’ items added, the more difficult the final outcome. He adds that integrators need to staff up when it comes to PSIM. It’s a network thing. And “the network does not isolate one product from another. It is a matter of coexistence.

There is an even richer future for physical security information management as it moves beyond the “physical” constraints.

Dan Dunkel predicts a further evolution of PSIM. The head of New Era Associates, he believes that large defense integrators, spurred by homeland security needs and growingly more complex cyber-attacks, will move the concept both up and down the food chain. “Situational awareness at sophisticated command and control centers is PSIM on steroids. It will bring together physical, logical and cyber security and may also bring in behavior analytics,” he observes.

As PSIM picks up momentum and goes enterprise wide, there are huge differences in deployments.  Some focus on visual intelligence, for example an airport, but will still have some additional integration, such as GIS mapping and radar perimeter protection. Some are very focused on access control and alarm management, for example a hospital.

There are other similar tracks to PSIM. There is security event management and security information event management. So, while PSIM provides a comprehensive, intelligible portrait of the state of physical security across physical access control systems, video surveillance, building automation, and more, as wide and detailed as that picture is, it’s still incomplete. It’s missing the enterprise logical security data.

That missing link can be yet another business opportunity for integrators.

 

PSIM Goes Beyond the Hype

Physical security information management (PSIM) has progressed beyond the early hype to now offer demonstrated capabilities. Implementation is expanding, although slowed somewhat by the economy, and there is unrealized potential for growth in the market, according to Gadi Piran, president of OnSSI of Pearl River, N.Y., and a provider of video management systems. Piran gives Today’s System Integrator some addition observations.

Which types of organizations are using or should use PSIM?

Organizations with multiple video, access control, life safety and building management systems can benefit from the ability to combine information from various systems and provide unified situational awareness. The larger the enterprise, the greater the need to merge critical information. Markets for which security is the highest priority are naturally the most likely to invest in PSIM. Verticals include large corporate enterprises, critical infrastructure applications (utilities, transportation, chemical plants), transportation, airports/seaports, and homeland security – any application with a large, multi-faceted security system that reflects a critical emphasis on risk management.

What are the challenges to integrating with various subsystems?

Open architecture APIs (application programming interfaces) and software development kits (SDKs) enable integration of PSIM systems with video systems (including video content analytics), access control, fire alarm, transaction, radiation detection and other physical security and IT systems. However, integration requires that integrators be knowledgeable about IT systems and able to respond to each end-user’s unique needs and challenges.

Should rules be set per client?

Flexible and scalable systems enable each installation to be tailored to the client’s needs. Composite events can be custom-created to encompass two or more detections that are specific to an organization, while incorporating logical sequence and time interval between events. For example, “Door A opened but no motion was detected in corridor B within 30 seconds.”

These systems are likely to become even more sophisticated and to become much more commonly used in the next several years.