Cornerstone Access Control

Size: px
Start display at page:

Download "Cornerstone Access Control"

Transcription

1 Cornerstone Access Control

2 Improve site and information security with biometrically-enabled access control

3 Access Control improves identification and authorisation processes across a wide range of business and social environments Cornerstone Access Control With increasing security threats, many organisations see tighter access control as integral to ensuring safer environments. Using biometric technology, Cornerstone Access Control improves identification and authorisation processes across a wide range of business and social environments. Access Control allows you to define when, where and how people can gain access while keeping you informed of personnel whereabouts at all times. Access Control is commonly used to manage access to sensitive areas, such as server and computer rooms, or high risk areas. The system is often deployed by government agencies, where security of information is paramount. The system is designed to provide complete control and visibility of people s movements, to reduce the risks associated with unauthorised access and increase accountability for individuals actions.

4 Identification of staff, professional visitors and contractors is fast, accurate and simple How Access Control works Enrolment People are first enrolled via Cornerstone s enrolment engine, which captures a range of personal data. This can include a photograph, geolocation data and demographic data. Scanned documents such as a driver s licence or passport can be used to establish a person s credentials and these scans can be stored with the other enrolment data for future reference. Designed with busy people in mind, the user interface is highly visual and simple to use, removing the need for extensive and/or repetitive training. Enrolment is performed on an enrolment station computer that not only manages enrolments but also provides the user interface to the server and all functions of Cornerstone. A customisable enrolment wizard guides the user through the process so it s swift and easy to perform. People are usually enrolled with an iris camera or fingerprint reader, but alternative biometrics can be used if required. Once enrolled, identification of staff, professional visitors and contractors is fast, accurate and simple. Enrolment is only required once, which means that everyday users and regular site visitors no longer need to log their personal details each time they are on site. In the case of contractors this can deliver enormous savings in billable time. In one example a client experienced time savings of over 45 minutes per visit. In day to day usage, biometrics offers further time savings. From the point that the user presents their eye to the camera, to the moment that access is granted or denied, typically takes only 3 seconds. Bottlenecks associated with manual processing soon become a thing of the past. Tailored access rights to suit client needs Access Control combines groups of users to give detailed and flexible access rights, according to each client s needs. You determine when, where and how people gain access, using card control where required. Take control over: where people access e.g. server rooms, and how they gain access e.g. by biometric device or card reader depending on the security requirements for each area; and when people have access e.g. shift workers who access areas at different times The access groups not only offer complete control over who goes where and when, but they also alert security managers if individuals attempt to access unauthorised areas, or access authorised areas at unusual times. This ensures that untrustworthy personnel are quickly identified and dealt with. ID cards To support a combined biometric/card system, Access Control can operate in conjunction with other forms of ID, such as: Smart Cards, passports and visas. As standard, Cornerstone works with Proximity Card access systems such as HID iclass, Cassi Rusco, Cardax, Mifare and Pegasus 2000 and will easily integrate with other systems. If card systems aren t already in place, modular enhancements allow you to produce ID cards straight from the system so that additional hardware isn t required. For organisations that only require tighter security in certain areas, a combined biometric/card system helps to reduce the hardware costs associated with numerous biometric devices.

5 Better movement control with anti pass back To prevent pass back, Access Control can be customised to allow movement in a prescribed manner and direction. Once a person has been recognised at a certain point, the system initiates a logical lock out. That means they cannot progress or egress in any manner other than that prescribed by the enrolling administrator. If an attempt is made to gain access to an area not assigned to that person, or outside of the allocated times, a record of the attempt is kept and an alarm status may be applied. Anti pass back is currently in use at the head office of the Commonwealth Bank of Australia on its data rooms and at other locations around Australia. Increased visibility through powerful reporting tools and audit trails Access Control comes complete with a set of standard reports, such as enrolled persons by name, class, permissions, date & time, station, movement history and many more. All reports are available to authorised system operators at any time, giving them immediate access to people s whereabouts. This means people can be located promptly, for example in the case of fire or personal emergencies that require immediate contact. Security is enforced through audit reports that allow system users to track personnel movement over time. Repetitive attempts to breach security are therefore easy to prove and often provide critical evidence in disciplinary/dismissal matters. This audit capability brings transparency to an area of access management that has typically been difficult to control and in many cases is the most important aspect of security management. Application audit trail The application audit logs all actions against the database, which holds all data on users, access history etc. All addition, modification, deletion and viewing operations are audited so that security managers stay abreast of which changes have been made, when they were made and who made them. In addition, all search operations are logged, along with the result count and the parameters that were used in the search. Again giving the security manager complete visibility of how the system is being used identifying abuse, if and when it happens. To offer maximum flexibility, reports are easily customised and generated by the client. We also offer a report writing service to accommodate more complex requirements. This is enhanced by the system s facility to integrate with existing information systems so that where required, reports can draw on data across systems - allowing advanced statistical analysis. Access Control allows system users to track personnel movements throughout their facility accurately and immediately

6 Security audit trail The security audit logs all actions against the security database, which holds all data on operators, roles and tasks etc. As with the application audit, all addition, modification, deletion and viewing operations are audited. The security audit also records all log on operations by operators and a filter is provided for this purpose. Improved control with Cornerstone s modular solutions Access Control is easily integrated with any of the modules from the Cornerstone range, including Visitor Management, Asset Management and Time Capture. This ensures improved visibility and control across all functions where improved identification and security processes are required to create safer environments. The system also integrates with CornerSafe, Argus Global s powerful key safe management solution, to ensure that people cannot exit the site without first returning their keys. It will also notify security personnel if and when attempts are made. The True Identity Controller (TIC) The True Identity Controller, or TIC, is a purpose built computer that provides the interface between the Cornerstone server - which holds all the enrolment groups and defines who can have access and when - and an Entry Access Control System (EACS) to control the opening of connected doors. The TIC can also run on its own as the EACS interfacing between the Cornerstone server and door strikes directly. The TIC interfaces with the Cornerstone server. It uploads all current enrolled users and passes access information back to the server. It is therefore able to operate standalone at times when the server is offline, ensuring that the entry access system continues to operate. When the server comes back online the TIC will synchronise with the server to upload all data accumulated during the time the server was offline.

7 A typical Access Control configuration includes the following: Cornerstone server supplied with the Access Control module; Iris ID and/or Sagem Morpho; and True Identity Controller that interfaces with existing entry access control or control doors The TIC interface is able to operate standalone at times when the server is offline, ensuring that the entry access system continues to operate

8 Argus Global (EMEA) T: +44 (0) E: W: Registered in England as Biometric Technologies Ltd at: 5 Meadow Court Witney Oxon OX28 6ER Registered No: UK SWITZERLAND AUSTRALIA

Aged Care Security Solutions. security.gallagher.com

Aged Care Security Solutions. security.gallagher.com Aged Care Security Solutions security.gallagher.com Aged care security solutions The safety of residents and staff is the most important thing. Our objective at Gallagher is to create innovative solutions

More information

Salto Offline Lock Integration Guide

Salto Offline Lock Integration Guide Salto Offline Lock Integration Guide August 2015 SATEON Salto Offline Lock Integration Guide Issue 1.0, released August 2015 Disclaimer Copyright 2015, Grosvenor Technology. All rights reserved. SATEON

More information

The security challenge in a mobile world

The security challenge in a mobile world The security challenge in a mobile world Contents Executive summary 2 Executive summary 3 Controlling devices and data from the cloud 4 Managing mobile devices - Overview - How it works with MDM - Scenario

More information

SMARTair Proximity access control

SMARTair Proximity access control SMARTair Proximity access control We take the worry out of protecting what s valuable to you. Lockwood: no worries www. What is SMARTair Security, simplicity, convenience SMARTair is a powerful access

More information

Information Services IT Security Policies L. Network Management

Information Services IT Security Policies L. Network Management Information Services IT Security Policies L. Network Management Version 1.1 Last updated: 11th August 2010 Approved by Directorate: 2nd July 2009 Review date: 1st August 2011 Primary owner of security

More information

i-keysafe Intelligent, Secure Key Management Solution AmericanLocker.com RFID, NFC, biometric and code security

i-keysafe Intelligent, Secure Key Management Solution AmericanLocker.com RFID, NFC, biometric and code security RFID, NFC, biometric and code security Individually manage hundreds of keys Systematic event recording Existing system integration Fully expandable and networkable i-keysafe Intelligent, Secure Key Management

More information

Company Policy Documents. Information Security Incident Management Policy

Company Policy Documents. Information Security Incident Management Policy Information Security Incident Management Policy Information Security Incident Management Policy Propeller Studios Ltd is responsible for the security and integrity of all data it holds. Propeller Studios

More information

Controlsoft Identity and Access Management Software Controlsoft Identity Access Management Software

Controlsoft Identity and Access Management Software Controlsoft Identity Access Management Software Controlsoft Identity Access Management Software IA Server Software Installation Guide v8.0.229 2018 Controlsoft Ltd 9010-0050 Issue 6 Page 1 of 39 29/10/2018 Contents 1. Introduction... 3 1.1. PC Specifications...

More information

Advanced Biometric Access Control Training Course # :

Advanced Biometric Access Control Training Course # : Advanced Biometric Access Control Training Course # : 14-4156 Content A. Objectives 5 mins B. History of EAC- 10 mins C. Electronic Access Control in Todays World 20 mins D. Essential Components of Electronic

More information

New Product Announcement: AC2000 v8.0

New Product Announcement: AC2000 v8.0 New Product Announcement: AC2000 v8.0 CEM Systems is pleased to announce the latest release of the AC2000 suite of access control and security management software. AC2000, AC2000 Airport and AC2000 Lite

More information

UltraMatch. Standalone Iris Recognition System

UltraMatch. Standalone Iris Recognition System UltraMatch Standalone Iris Recognition System Smart LED Utilizes the most accurate biometric recognition technology Color LED shows the proper verification distance Mobile management enabled by wireless

More information

TRBONET PLUS FOR MOTOTRBO PREMIUM CONTROL ROOM SOLUTION FOR MOTOTRBO DIGITAL TWO-WAY RADIO SYSTEMS SOLD AND SUPPORTED BY MOTOROLA SOLUTIONS

TRBONET PLUS FOR MOTOTRBO PREMIUM CONTROL ROOM SOLUTION FOR MOTOTRBO DIGITAL TWO-WAY RADIO SYSTEMS SOLD AND SUPPORTED BY MOTOROLA SOLUTIONS TRBONET PLUS FOR MOTOTRBO PREMIUM CONTROL ROOM SOLUTION FOR MOTOTRBO DIGITAL TWO-WAY RADIO SYSTEMS SOLD AND SUPPORTED BY MOTOROLA SOLUTIONS OVERVIEW PREMIUM CONTROL ROOM SOLUTION FEATURE-RICH, ROBUST AND

More information

A HOLISTIC APPROACH TO IDENTITY AND AUTHENTICATION. Establish Create Use Manage

A HOLISTIC APPROACH TO IDENTITY AND AUTHENTICATION. Establish Create Use Manage A HOLISTIC APPROACH TO IDENTITY AND AUTHENTICATION Establish Create Use Manage SIMPLE. SECURE. SMART. ALL FROM A SINGLE SOURCE. As the ways to access your organization and its sensitive data increase,

More information

IN A FAST MOVING WORLD YOU CAN RELY ON AC2000; A POWERFUL ACCESS CONTROL AND SECURITY MANAGEMENT SYSTEM AC2000

IN A FAST MOVING WORLD YOU CAN RELY ON AC2000; A POWERFUL ACCESS CONTROL AND SECURITY MANAGEMENT SYSTEM AC2000 IN A FAST MOVING WORLD YOU CAN RELY ON ; A POWERFUL ACCESS CONTROL AND SECURITY MANAGEMENT SYSTEM WHAT CAN OFFER YOU? CEM MANUFACTURES BOTH THE HARDWARE AND SOFTWARE, OFFERING ONE OF THE MOST COMPREHENSIVE,

More information

GDPR Draft: Data Access Control and Password Policy

GDPR Draft: Data Access Control and Password Policy wea.org.uk GDPR Draft: Data Access Control and Password Policy Version Number Date of Issue Department Owner 1.2 21/01/2018 ICT Mark Latham-Hall Version 1.2 last updated 27/04/2018 Page 1 Contents GDPR

More information

Integrated Security Anytime, Anywhere

Integrated Security Anytime, Anywhere Integrated Security Anytime, Anywhere Introducing ACT Site 4 (Remote with GSM connection) Site 1 Site 2 Site 3 Integrated Security, Anytime, Anywhere ACT is known for high-quality, reliable products, and

More information

LINDENS PRIMARY SCHOOL

LINDENS PRIMARY SCHOOL LINDENS PRIMARY SCHOOL Mobile Phone Policy Introduction and Aims At Lindens Primary School the welfare and well-being of our pupils is paramount. The aim of the Mobile Phone Policy is to allow users to

More information

Airport Security & Safety Thales, Your Trusted Hub Partner

Airport Security & Safety Thales, Your Trusted Hub Partner Airport Security & Safety Thales, Your Trusted Hub Partner www.thalesgroup.com/shield Securing People Ensuring Business Continuity Protecting Assets Thales Credentials Thales is a leading international

More information

FACIAL RECOGNITION TERMINAL SYSTEM

FACIAL RECOGNITION TERMINAL SYSTEM StoneLock is a global leader in designing and manufacturing secure access control solutions. We are proud to build and design the most secure, reliable and user-friendly access control products for both

More information

IP Video For Law Enforcement

IP Video For Law Enforcement IP Video For Law Enforcement IP VIDEO FOR LAW ENFORCEMENT WWW.INDIGOVISION.COM 1 Introduction The security issues facing law enforcement and criminal justice systems are many and complex. A site-wide surveillance

More information

The Australian Privacy Act An overview of the Australian Privacy Principles (APPs) Author: Paul Green

The Australian Privacy Act An overview of the Australian Privacy Principles (APPs) Author: Paul Green The Australian Privacy Act An overview of the Australian Privacy Principles (APPs) Author: Paul Green INTRODUCTION If you are collecting or processing personal information then you are likely to be required

More information

Why is the Maxxess/Salto integration different from all other SALTO integrations?

Why is the Maxxess/Salto integration different from all other SALTO integrations? Why is the Maxxess/Salto integration different from all other SALTO integrations? SALTO, one of the fastest growing wireless access control companies, and Maxxess, the leader in open, integrated systems

More information

External Supplier Control Obligations. Cyber Security

External Supplier Control Obligations. Cyber Security External Supplier Control Obligations Cyber Security Control Title Control Description Why this is important 1. Cyber Security Governance The Supplier must have cyber risk governance processes in place

More information

"PPS" is Private Practice Software as developed and produced by Rushcliff Ltd.

PPS is Private Practice Software as developed and produced by Rushcliff Ltd. Rushcliff Ltd Data Processing Agreement This Data Processing Agreement ( DPA ) forms part of the main terms of use of PPS, PPS Express, PPS Online booking, any other Rushcliff products or services and

More information

Centeris Data Centers - Security Procedure. Revision Date: 2/28/2018 Effective Date: 2/28/2018. Site Information

Centeris Data Centers - Security Procedure. Revision Date: 2/28/2018 Effective Date: 2/28/2018. Site Information Section 01 Document Information Creation Date: 12/1/2016 Centeris Data Centers - Security Procedure Revision Date: 2/28/2018 Effective Date: 2/28/2018 Section 02 Site Information Site Information Document

More information

Page 1 of 15. Applicability. Compatibility EACMS PACS. Version 5. Version 3 PCA EAP. ERC NO ERC Low Impact BES. ERC Medium Impact BES

Page 1 of 15. Applicability. Compatibility EACMS PACS. Version 5. Version 3 PCA EAP. ERC NO ERC Low Impact BES. ERC Medium Impact BES 002 5 R1. Each Responsible Entity shall implement a process that considers each of the following assets for purposes of parts 1.1 through 1.3: i. Control Centers and backup Control Centers; ii. Transmission

More information

Physical and Environmental Security Standards

Physical and Environmental Security Standards Physical and Environmental Security Standards Table of Contents 1. SECURE AREAS... 2 1.1 PHYSICAL SECURITY PERIMETER... 2 1.2 PHYSICAL ENTRY CONTROLS... 3 1.3 SECURING OFFICES, ROOMS AND FACILITIES...

More information

HBW LAW LTD T/A HESELTINE BRAY & WELSH

HBW LAW LTD T/A HESELTINE BRAY & WELSH HBW LAW LTD T/A HESELTINE BRAY & WELSH CLIENT INFORMATION POLICY HOW WE STORE AND USE YOUR PERSONAL INFORMATION INFORMATION WE COLLECT AND HOLD ABOUT YOU To enable us to provide you with our services we

More information

Identity Theft Prevention Policy

Identity Theft Prevention Policy Identity Theft Prevention Policy Purpose of the Policy To establish an Identity Theft Prevention Program (Program) designed to detect, prevent and mitigate identity theft in connection with the opening

More information

Access Control Policy

Access Control Policy Access Control Policy Version Control Version Date Draft 0.1 25/09/2017 1.0 01/11/2017 Related Polices Information Services Acceptable Use Policy Associate Accounts Policy IT Security for 3 rd Parties,

More information

E-Flash Series. Electronic Door Locks

E-Flash Series. Electronic Door Locks E-Flash Series Electronic Door Locks Kaba Australia has been supplying security solutions to the Australian commercial market since 2001. Kaba Australia s locks, high security key systems and electronic

More information

Privacy Statement. Your privacy and trust are important to us and this Privacy Statement ( Statement ) provides important information

Privacy Statement. Your privacy and trust are important to us and this Privacy Statement ( Statement ) provides important information Privacy Statement Introduction Your privacy and trust are important to us and this Privacy Statement ( Statement ) provides important information about how IT Support (UK) Ltd handle personal information.

More information

Ouachita Baptist University. Identity Theft Policy and Program

Ouachita Baptist University. Identity Theft Policy and Program Ouachita Baptist University Identity Theft Policy and Program Under the Federal Trade Commission s Red Flags Rule, Ouachita Baptist University is required to establish an Identity Theft Prevention Program

More information

ACCESS CONTROL QUICK INSTALL GUIDE. tel: +44 (0) fax: +44 (0) web:

ACCESS CONTROL QUICK INSTALL GUIDE. tel: +44 (0) fax: +44 (0) web: ACCESS CONTROL QUICK INSTALL GUIDE tel: +44 (0)1457 874 999 fax: +44 (0)1457 829 201 email: sales@cop-eu.com web: www.cop-eu.com WIRING CONFIGURATION - ACS CONTROLLERS CONNECTIONS Dahua access controllers

More information

COMPLIANCE BRIEF: VARONIS AND THE US SECURITY AND EXCHANGE COMMISSION S OFFICE OF COMPLIANCE INSPECTIONS AND EXAMINATIONS (SEC OCIE)

COMPLIANCE BRIEF: VARONIS AND THE US SECURITY AND EXCHANGE COMMISSION S OFFICE OF COMPLIANCE INSPECTIONS AND EXAMINATIONS (SEC OCIE) COMPLIANCE BRIEF: VARONIS AND THE US SECURITY AND EXCHANGE COMMISSION S OFFICE OF COMPLIANCE INSPECTIONS AND EXAMINATIONS (SEC OCIE) OVERVIEW The SEC s Office of Compliance Inspections and Examinations

More information

Better Healthcare with My ehealth Record

Better Healthcare with My ehealth Record Better Healthcare with My ehealth Record What is My ehealth Record? My ehealth Record is a way of securely storing and sharing important healthcare information with your consent, so that it is easily and

More information

A practical guide to IT security

A practical guide to IT security Data protection A practical guide to IT security Ideal for the small business The Data Protection Act states that appropriate technical and organisational measures shall be taken against unauthorised or

More information

The Learner can: 1.1 Describe the common types of security breach that can affect the organisation, such as:

The Learner can: 1.1 Describe the common types of security breach that can affect the organisation, such as: Unit Title: OCR unit number 38 Level: 3 Credit value: 12 Guided learning hours: 100 Unit reference number: Security of ICT Systems D/500/7220 Candidates undertaking this unit must complete real work activities

More information

Content. Chapter 1 Features

Content. Chapter 1 Features User Manual of Access Control Panel Content Chapter 1 Features... 1 Chapter 2 Parameters (case: ABS-1)... 2 Chapter 3 Function Introduction... 2 Chapter 4 Application... 3 Chapter 5 Access control panel

More information

New Product Announcement

New Product Announcement New Product Announcement C CURE Go Reader Tyco Security Products is pleased to announced the release of C CURE Go Reader mobile app extending the reach of a C CURE 9000 system more powerfully than ever

More information

Data Sharing Agreement. Between Integral Occupational Health Ltd and the Customer

Data Sharing Agreement. Between Integral Occupational Health Ltd and the Customer Data Sharing Agreement Between Integral Occupational Health Ltd and the Customer 1. Definitions a. Customer means any person, organisation, group or entity accepted as a customer of IOH to access OH services

More information

DATA PRIVACY & PROTECTION POLICY POLICY INFORMATION WE COLLECT AND RECEIVE. Quality Management System

DATA PRIVACY & PROTECTION POLICY POLICY INFORMATION WE COLLECT AND RECEIVE. Quality Management System DATA PRIVACY & PROTECTION POLICY POLICY This Data Privacy & Protection Policy applies to ELMO Software Limited s Cloud HR & Payroll applications and platform (collectively, the Services ), elmosoftware.com.au

More information

CyberLock. Innovative Solutions Water Security

CyberLock. Innovative Solutions Water Security CyberLock Innovative Solutions Water Security Security Challenges in the Water Industry Water utilities, both large and small, are looking for solutions that will allow them to secure their perimeters,

More information

Security Principles for Stratos. Part no. 667/UE/31701/004

Security Principles for Stratos. Part no. 667/UE/31701/004 Mobility and Logistics, Traffic Solutions Security Principles for Stratos Part no. THIS DOCUMENT IS ELECTRONICALLY APPROVED AND HELD IN THE SIEMENS DOCUMENT CONTROL TOOL. All PAPER COPIES ARE DEEMED UNCONTROLLED

More information

Smartair. Proximity access control. ASSA ABLOY, the global leader in door opening solutions

Smartair. Proximity access control. ASSA ABLOY, the global leader in door opening solutions Smartair Proximity access control ASSA ABLOY, the global leader in door opening solutions Simple and modern access control A good security system should be as invisible as the air to its users. The freedom

More information

Process Definition: Security Services

Process Definition: Security Services Process Definition: Services 1. SUMMARY Process Definition: Services 1.1. This document defines the processes provided by the Services team in detail. 1.2. The relationship between this Business Unit process

More information

Digitus Biometrics Product Guide

Digitus Biometrics Product Guide Digitus Biometrics Product Guide 2014 When it comes time to requesting a quote or design assistance, you can submit your request by email to sales@digitus-biometrics.com or call us direct at 912.231.8175.sales@digitus-biometrics.com

More information

ICT Systems Administrative Password Procedure

ICT Systems Administrative Password Procedure ICT Systems Administrative Password Procedure Related Policy Responsible Officer Approved by Approved and commenced July, 2014 Review by July, 2017 Responsible Organisational Unit ICT Security Policy ICT

More information

DIGITUS BIOMETRICS PRODUCT GUIDE 2013

DIGITUS BIOMETRICS PRODUCT GUIDE 2013 DIGITUS BIOMETRICS PRODUCT GUIDE 2013 When it comes time to requesting a quote or design assistance, you can submit your request by email to sales@digitus-biometrics.com or call us direct at 912.231.8175.

More information

Biometric Offender Movement

Biometric Offender Movement Biometric Offender Movement Case Study Northern Ireland Prison Service CTA 2011 Patricia O Hagan, CEO Edward Hanna, Technical Director Agenda Background Northern Ireland Prison Service (NIPS) biometric

More information

ma recycle GDPR Privacy Policy .com Rely and Comply... Policy Date: 24 May 2018

ma recycle GDPR Privacy Policy .com Rely and Comply... Policy Date: 24 May 2018 ma recycle.com Rely and Comply... GDPR Privacy Policy Policy Date: 24 May 2018 Max Recycle Hawthorne House Blackthorn Way Sedgeletch Industrial Estate Fencehouses Tyne & Wear DH4 6JN T: 0845 026 0026 F:

More information

Plus500UK Limited. Website and Platform Privacy Policy

Plus500UK Limited. Website and Platform Privacy Policy Plus500UK Limited Website and Platform Privacy Policy Website and Platform Privacy Policy Your privacy and trust are important to us and this Privacy Statement (Statement) provides important information

More information

Physical and Environmental Security Policy Document Number: OIL-IS-POL-PES

Physical and Environmental Security Policy Document Number: OIL-IS-POL-PES Physical and Environmental Security Policy Document Number: OIL-IS-POL-PES Document Details Title Description Version 1.0 Author Classification Physical and Environmental Security Policy Physical and Environmental

More information

Data Protection Privacy Notice

Data Protection Privacy Notice PETA Limited Page 1 of 7 Data Protection Privacy Notice PETA Limited provides a range of services to both members of the public and to those employed within business. To enable us to provide a service,

More information

SMARTPTT PLUS FOR MOTOTRBO PREMIUM CONTROL ROOM SOLUTION FOR MOTOTRBO DIGITAL TWO-WAY RADIO SYSTEMS SOLD AND SUPPORTED BY MOTOROLA SOLUTIONS

SMARTPTT PLUS FOR MOTOTRBO PREMIUM CONTROL ROOM SOLUTION FOR MOTOTRBO DIGITAL TWO-WAY RADIO SYSTEMS SOLD AND SUPPORTED BY MOTOROLA SOLUTIONS SMARTPTT PLUS FOR MOTOTRBO PREMIUM CONTROL ROOM SOLUTION FOR MOTOTRBO DIGITAL TWO-WAY RADIO SYSTEMS SOLD AND SUPPORTED BY MOTOROLA SOLUTIONS OVERVIEW PREMIUM CONTROL ROOM SOLUTION FEATURE-RICH, ROBUST

More information

Sample Security Risk Analysis ASP Meaningful Use Core Set Measure 15

Sample Security Risk Analysis ASP Meaningful Use Core Set Measure 15 Sample Security Risk Analysis ASP Meaningful Use Core Set Measure 15 Risk Analysis with EHR Questions Example Answers/Help: Status What new electronic health information has been introduced into my practice

More information

Network Security Policy

Network Security Policy Network Security Policy Date: January 2016 Policy Title Network Security Policy Policy Number: POL 030 Version 3.0 Policy Sponsor Policy Owner Committee Director of Business Support Head of ICU / ICT Business

More information

Identity & Access Management

Identity & Access Management Identity & Access Management THE PROBLEM: HOW DO WE ENABLE PRODUCTIVITY WITHOUT COMPROMISING SECURITY? S E C U R I T Y OR P R O D U C T I V I T Y On-premises THE PROBLEM: HOW DO WE ENABLE PRODUCTIVITY

More information

White Paper How IP is impacting Physical Access Control

White Paper How IP is impacting Physical Access Control White Paper How IP is impacting Physical Access Control +Background Installers and end users of security systems have never seen as many exciting product developments as they have in recent years as more

More information

Green Treatment Center

Green Treatment Center Green Treatment Center IT Strategic Goals and Objectives: 2017-2019 Technology Plan The Department s IT strategies for the next four years are grounded in legislative and regulatory drivers that inform

More information

Nine Steps to Smart Security for Small Businesses

Nine Steps to Smart Security for Small Businesses Nine Steps to Smart Security for Small Businesses by David Lacey Co-Founder, Jericho Forum Courtesy of TABLE OF CONTENTS INTRODUCTION... 1 WHY SHOULD I BOTHER?... 1 AREN T FIREWALLS AND ANTI-VIRUS ENOUGH?...

More information

Choosing a sophisticated locking system: Where security is an issue, compromise is simply not an option

Choosing a sophisticated locking system: Where security is an issue, compromise is simply not an option Choosing a sophisticated locking system: Where security is an issue, compromise is simply not an option In a world increasingly challenged by mounting security threats, the need for comprehensive locking

More information

Data Centre Security. Presented by: M. Javed Wadood Managing Director (MEA)

Data Centre Security. Presented by: M. Javed Wadood Managing Director (MEA) Data Centre Security Presented by: M. Javed Wadood Managing Director (MEA) EPI history and global locations UK origin, 1987 Singapore office, 1999 9 EPI offices worldwide Global partner network spanning

More information

Gallagher Critical Infrastructure Solutions

Gallagher Critical Infrastructure Solutions Gallagher Critical Infrastructure Solutions Gallagher secures from the perimeter including gates, through to the facility access points and interior areas security.gallagher.co 2 Introducing Gallagher

More information

Terms and conditions of use for the Online and Mobile Banking Service

Terms and conditions of use for the Online and Mobile Banking Service Terms and conditions of use for the Online and Mobile Banking Service Effective from July 2016 Please read these terms and conditions carefully. They re also available on our website and our Mobile Banking

More information

Spree Privacy Policy

Spree Privacy Policy Spree Privacy Policy Effective as at 21 November 2018 Introduction Spree respects your privacy and it is important to us that you have an enjoyable experience buying and selling with us but also that you

More information

TARGET2-SECURITIES INFORMATION SECURITY REQUIREMENTS

TARGET2-SECURITIES INFORMATION SECURITY REQUIREMENTS Target2-Securities Project Team TARGET2-SECURITIES INFORMATION SECURITY REQUIREMENTS Reference: T2S-07-0270 Date: 09 October 2007 Version: 0.1 Status: Draft Target2-Securities - User s TABLE OF CONTENTS

More information

Biometric Technology

Biometric Technology Biometric Technology Contents Biometric Technology M2SYS is a leading global provider of biometric technology and software solutions with 16 years of real-world experience. Our experience enables us to

More information

1.7 The Policy sets out the manner by which the University will respond to Subject Access Requests.

1.7 The Policy sets out the manner by which the University will respond to Subject Access Requests. 1 Introduction 1.1 Article 15 of the General Data Protection Regulations (GDPR) provides individuals (Data Subjects) with the right to access personal information so that they are fully informed of the

More information

BCS, Professional Certifications

BCS, Professional Certifications BCS, Professional Certifications Identification Policy March 2018 Copyright BCS 2018 Page 1 of 3 CONTENTS 1. Policy... 3 2. Scope... 3 3. Acceptable Forms of Photographic Identification... 3 4. Who can

More information

Product Overview. Revision 1.3

Product Overview. Revision 1.3 Product Overview Revision 1.3 Revision History Revision 1.0 Initial release. Revision 1.1 HS changed to CP - page 7& 8 Revision 1.2 CP changed to Secure Changed Drawing on page 8 Revision 1.3 Added Off-Line

More information

Applicant Manager Guidance Notes

Applicant Manager Guidance Notes Applicant Manager Guidance Notes DBS Online Disclosure Guide (ebulkplus) Page 1 Contents Applicant Manager Guidance Notes... 1 Logging onto the System... 2-5 How to complete ID & Section Y... 6-10 Tracking

More information

Digitus Biometrics Product Catalogue. Request a quote or design assistance by ing or calling

Digitus Biometrics Product Catalogue. Request a quote or design assistance by  ing or calling Digitus Biometrics 2015 Product Catalogue Request a quote or design assistance by emailing sales@digitus-biometrics.com or calling 912.231.8175. Table of Contents Access Control Solutions db ServerRack

More information

Professional Access Control

Professional Access Control Professional Access Control Product Reference Guide Stay connected with all that you love. The all-encompassing surveillance solution Combine access control & CCTV with VIP Vision Scaleable access control

More information

Breaking down information silos to improve GSOC efficiency and effectiveness

Breaking down information silos to improve GSOC efficiency and effectiveness Breaking down information silos to improve GSOC efficiency and effectiveness Microsoft s Global Security Operations teams adopted Visual Command Center from IDV Solutions, an Everbridge company, to reduce

More information

Access Control Biometrics User Guide

Access Control Biometrics User Guide Access Control Biometrics User Guide October 2016 For other information please contact: British Security Industry Association t: 0845 389 3889 e: info@bsia.co.uk www.bsia.co.uk Form No. 181 Issue 3 This

More information

Crisp Data Centre Standards 11 November 2008

Crisp Data Centre Standards 11 November 2008 Crisp Data Centre Standards 11 November 2008 This document outlines the standards that are enforced within the Crisp Data Centre, and as amended from time to time. Also specified are the responsibilities

More information

ForeScout CounterACT. Continuous Monitoring and Mitigation. Real-time Visibility. Network Access Control. Endpoint Compliance.

ForeScout CounterACT. Continuous Monitoring and Mitigation. Real-time Visibility. Network Access Control. Endpoint Compliance. Real-time Visibility Network Access Control Endpoint Compliance Mobile Security ForeScout CounterACT Continuous Monitoring and Mitigation Rapid Threat Response Benefits Rethink IT Security Security Do

More information

CipherCloud CASB+ Connector for ServiceNow

CipherCloud CASB+ Connector for ServiceNow ServiceNow CASB+ Connector CipherCloud CASB+ Connector for ServiceNow The CipherCloud CASB+ Connector for ServiceNow enables the full suite of CipherCloud CASB+ capabilities, in addition to field-level

More information

Facility Security Policy

Facility Security Policy 1. PURPOSE 1.1 The New Brunswick Institute for Research, Data and Training (NB-IRDT) is located in the University of New Brunswick. It consists of: (i) employee offices in Singer Hall and Keirstead Hall,

More information

COMPLIANCE BRIEF: HOW VARONIS HELPS WITH PCI DSS 3.1

COMPLIANCE BRIEF: HOW VARONIS HELPS WITH PCI DSS 3.1 COMPLIANCE BRIEF: HOW VARONIS HELPS WITH OVERVIEW The Payment Card Industry Data Security Standard (PCI-DSS) 3.1 is a set of regulations that govern how firms that process credit card and other similar

More information

What s New. New and Enhanced Features in NetSupport DNA v4. Welcome Dashboard. Auto Discovery. Platform Support

What s New. New and Enhanced Features in NetSupport DNA v4. Welcome Dashboard. Auto Discovery. Platform Support What s New New and Enhanced Features in NetSupport DNA v4 Welcome to NetSupport DNA version 4, the fresh approach to IT Asset Management. With any new release, the focus is not only on introducing innovative

More information

Best Practices for Incident Communications: Simplifying the Mass Notification Process for Government

Best Practices for Incident Communications: Simplifying the Mass Notification Process for Government Best Practices for Incident Communications: Simplifying the Mass Notification Process for Government Introduction State and local governments and their supporting agencies encounter emergency situations

More information

PoP ROOM: INSIDE AND OUTSIDE PLANT RULES & REGULATIONS

PoP ROOM: INSIDE AND OUTSIDE PLANT RULES & REGULATIONS PoP ROOM: INSIDE AND OUTSIDE PLANT RULES & REGULATIONS Version 14 November 19, 2014 Digital Realty Table of Contents INTRODUCTION... 3 ACCESS TO THE POP ROOMS, ISP & OSP... 3 PoP- MoP Forms... 3 Who must

More information

Prevention of Identity Theft in Student Financial Transactions AP 5800

Prevention of Identity Theft in Student Financial Transactions AP 5800 Reference: Fair and Accurate Credit Transactions Act (Pub. L. 108-159) The Board recognizes that some activities of the Shasta-Tehama-Trinity Joint Community College District, "District," are subject to

More information

Hassle-free banking in the DIGITAL AGE through NEXT-GEN. Technologies W H I T E PA P E R

Hassle-free banking in the DIGITAL AGE through NEXT-GEN. Technologies W H I T E PA P E R Hassle-free banking in the DIGITAL AGE through NEXT-GEN Technologies W H I T E PA P E R Experience smooth transactions with the new generation of banking and payments using facial recognition. Financial

More information

Red Flags/Identity Theft Prevention Policy: Purpose

Red Flags/Identity Theft Prevention Policy: Purpose Red Flags/Identity Theft Prevention Policy: 200.3 Purpose Employees and students depend on Morehouse College ( Morehouse ) to properly protect their personal non-public information, which is gathered and

More information

SIA Licensed Manned Guarding Mission Statement

SIA Licensed Manned Guarding Mission Statement Company Profile Introduction Main Event Security was created in 2005 and is based in the South West of England. We began as a small crowd safety and security management team assisting in the planning and

More information

Release Personnel Module Guide

Release Personnel Module Guide Release 2.10 Personnel Module Guide November 2016 SATEON Release 3.0 Personnel Module Guide Issue 0.1, released November 2016 Disclaimer Copyright 2016, Grosvenor Technology. All rights reserved. SATEON

More information

Server Security Procedure

Server Security Procedure Server Security Procedure Reference No. xx Revision No. 1 Relevant ISO Control No. 11.7.1 Issue Date: January 23, 2012 Revision Date: January 23, 2012 Approved by: Title: Ted Harvey Director, Technology

More information

Identity Theft Prevention Program. Effective beginning August 1, 2009

Identity Theft Prevention Program. Effective beginning August 1, 2009 Identity Theft Prevention Program Effective beginning August 1, 2009 I. PROGRAM ADOPTION Christian Brothers University developed this Identity Theft Prevention Program pursuant to the Federal Trade Commission's

More information

Building Technologies. Access Control SiPass networked - simple & networkable for everyday use

Building Technologies. Access Control SiPass networked - simple & networkable for everyday use Building Technologies Access Control SiPass networked - simple & networkable for everyday use SiPass networked Innovative access control SiPass networked is part of the SiPass product range for use in

More information

Cardiff University Security & Portering Services (SECTY) CCTV Code of Practice

Cardiff University Security & Portering Services (SECTY) CCTV Code of Practice Cardiff University Security & Portering Services (SECTY) CCTV Code of Practice Document history Author(s) Date S Gamlin 23/05/2018 Revision / Number Date Amendment Name Approved by BI annual revision Date

More information

Broadcast Notification solutions

Broadcast Notification solutions Broadcast Notification solutions Fast, accurate group communication to enhance your security response security.gallagher.com Broadcast Notification solutions Mobile Network Provider Staff in building 2

More information

Institute of Technology, Sligo. Information Security Policy. Version 0.2

Institute of Technology, Sligo. Information Security Policy. Version 0.2 Institute of Technology, Sligo Information Security Policy Version 0.2 1 Document Location The document is held on the Institute s Staff Portal here. Revision History Date of this revision: 28.03.16 Date

More information

ISSP Network Security Plan

ISSP Network Security Plan ISSP-000 - Network Security Plan 1 CONTENTS 2 INTRODUCTION (Purpose and Intent)... 1 3 SCOPE... 2 4 STANDARD PROVISIONS... 2 5 STATEMENT OF PROCEDURES... 3 5.1 Network Control... 3 5.2 DHCP Services...

More information

Financial Conduct Authority. Financial Crime : A Guide for Firms

Financial Conduct Authority. Financial Crime : A Guide for Firms WHITEPAPER Financial Conduct Authority Financial Conduct Authority Financial Crime : A Guide for Firms Summary The Financial Conduct Authority regulates the financial services industry in the UK. Tackling

More information

PROCEDURE Cryptographic Security. Number: G 0806 Date Published: 6 July 2010

PROCEDURE Cryptographic Security. Number: G 0806 Date Published: 6 July 2010 1.0 About this procedure This procedure explains the specific requirements that staff handling cryptographic material must follow. Cryptographic material is the medium by which we will configure any computer

More information

First Access Express OPERATOR GUIDE

First Access Express OPERATOR GUIDE First Access Express OPERATOR GUIDE October 2016 Cutting edge simplicity Table of Contents Introduction... 4 PC Requirements... 5 Step 1. Software Installation... 5 Complete Installation Server and Client...

More information

Tennis Ireland National Player Database. Managing Your Profile. Walker Systems Limited National Player Database - Managing Your Profile V1.

Tennis Ireland National Player Database. Managing Your Profile. Walker Systems Limited National Player Database - Managing Your Profile V1. Tennis Ireland Managing Your Profile Walker Systems Limited - Managing Your Profile V1.1 Table of Contents Player Card... 1 Results... 2 My Profile... 3 Changing contact details... 4 Changing club details...

More information