Solutions Snapshot - April 2011

What can I do to help ensure I’m choosing the right security solutions from the wealth of available options, and what should manufacturers and integrators be doing to show their distinctive competencies?

Debjit Das, Vice President of Global Marketing, Verint Video Intelligence Solutions

In the rapidly evolving and fragmented security industry, customers should focus on selecting a manufacturer that provides a comprehensive portfolio of security solutions that meet industry-specific needs as well as help them accelerate migration to an IP-based security infrastructure.

In addition, customers should consider selecting manufacturers and integrators that provide a one-stop-shop experience for the purchase, delivery, installation, service and maintenance cycles that help to reduce total cost of ownership, ensure maximum system up-time and improve the overall user experience. 

Make sure your security provider understands your business and your unique needs and can adapt to meet them.

Overall, as an organization’s needs grow and scale, it is important to find a security partner with solid track record of providing a portfolio of scalable security products and integrations, a history of innovation, world-class service and support capabilities, and long-term financial sustainability.

Sandy Zirulnik, President, SafirRosetti

Ask questions before jumping in, such as “What is the problem I am trying to solve?” Then begin to focus on possible solutions. What operational and technical elements are necessary for a good solution? Can I live with, and use, the solution? Is the cost reasonable? Do I have the resources to use, maintain, repair, and ultimately sustain this solution? Do I have budget, people, and technology resources to support the solutions? What if I do nothing?

Next, look for manufacturers and integrators that are willing and able to demonstrate success. Ask them what products they have that meet your specific need. Require them to give specific examples, with references, of similar use of this product or similar projects recently completed.

Be on the lookout for providers showing vaporware — make sure you’re considering real, proven products and services only.

Look for a company that will be a team player.

Phil Aronson, CEO, Aronson Security Group

The challenge for any leader in any industry is how to navigate change. Security executives must navigate changes in their organization’s business model and business strategies; the risk model associated with their changing business; emerging trends around technology products within an ever-evolving IT and security architecture; the business and risk intelligence needed from the information they are collecting; and the ecosystem of vendors and the challenge in authenticating their capabilities and capacity.

A ‘solution’ must have a basis in measurement and a performance model to improve a process over time. Security executives need to find partners who understand this.

The greatest challenge from those change areas above is finding authenticated services from vendors (consultants, integrators and manufacturers) that will align with those needs. That is why the Security Executive Council’s Solution Innovation Partners Program is so significant in advancing the value of the security industry.

Richard Drutman, Vice Chairman, Garda Cash Logistics

Ensure your security provider understands your business and any unique requirements specific to your operating model, and that they demonstrate proficiency with execution. Beyond satisfying your basic service or product requirements, the most important way a vendor can demonstrate its competency is in accountability, scalability and flexibility, all intertwined to meet your individual corporate objectives without compromising the safety and security of your assets.

Think of those times when you were required to adapt to a unique or unusual situation or emergency. Can your vendor enhance your ability to do so? Will they invest the time and resources to truly understand what your issues are and how they can help solve them? Are they willing to partner with you in modifying their offerings to help you achieve success?

Discussing realistic “what if” scenarios and asking tough questions will help you identify a true partner.

Next Month’s Question: Why and how should security practitioners share their metrics that show security product and service success or failure?

For more information about the Security Executive Council, please visit www.securityexecutivecouncil.com/?sourceCode=std.
The information in this article is copyrighted by the SEC and reprinted with permission. All rights reserved.