Access control evolves to meet the needs of different verticals

Jan. 25, 2018
Today's access technologies enable end-users to address requirements unique to their respective industries

Public and semi-public buildings such as schools, hospitals, commercial centers and government facilities share a common need for physical security with managed access to protect people, assets and premises. While the commonalities are many, such as allowing different levels of access privileges and/or locking/unlocking schedules, many of these locations also have site specific special needs relating to managed access.

The continued evolution of networked systems has opened up powerful new capabilities for access control systems to address both these specific and common needs. Access control systems can now recognize an unlimited number of users with high degrees of accuracy, keep track of detailed authorizations, and preserve auditable records of access activities for forensic or future planning purposes. These developments have greatly improved both organizational security and operational efficiency, benefitting organizations and users alike.

Further, cloud-based access control systems have opened up a world of additional possibilities. Potential applications for hosted access control are seemingly unlimited. The ease with which cloud-based access control systems can scale makes them appropriate for practically any size customer, application and budget. The flexibility and scalability of these systems allow users to specify the level of control they need now and easily scale later as needed, ensuring that the system keeps pace with the organization’s growth.

The following are four specific applications where today’s sophisticated access control solutions play a vital role in facility security and protection.

Healthcare

Healthcare facilities are full of expensive, sensitive, and sometimes dangerous equipment and narcotics that need to be protected from unauthorized use and theft.

Many facilities have implemented a two-step process to help ensure security and employee safety by integrating an additional layer of protection using access control technology. The two-step process requires a card swipe and input of a PIN to better control who is accessing restricted or sensitive areas in the hospital. The integrated system can also be used with elevators where a card can be swiped and PIN are required to call an elevator to a floor and once inside the elevator, a card swipe and PIN is again required to move between floors.

The access control system becomes even more valuable when it includes software that enables badging and approval of all employees, contractors and visitors to the facility. Authorized staff can then always view who is on site and control access to specific areas.  

Education

In recent decades, schools have continually looked for new ways to increase security to discourage theft and vandalism, control visitors, ensure students do not leave without consent, and to respond to the need for lockdowns or evacuations. Too often though, tight budgets have had a significant impact on school administrators and their ability to provide optimum security.

Newer access control systems that are compatible with wireless solutions are a cost-effective and attractive solution to school boards and administrators working within budget limitations. Door locks with wireless connectivity can be used to supplement conventional wired access control solutions to deliver greater flexibility. Improvements in battery life, transmission distance capability and near real-time check-in make wireless systems a growing option for extending access control beyond the front door to include elevators, classrooms and more. For older schools or those with existing access control systems, wireless is easily integrated with already-installed access control systems to allow for continued use of existing credentials.

Specific for K-12 educational facility control, new technology features a specially designed command card to allow end-users to issue access cards that are designated for specific functions based on user-established rules, ensuring that access is tailored to meet the needs of students, staff and visitors while providing optimal security. For example, if an individual has reserved a facility for two hours, they can be issued a card that will unlock the doors and disarm the alarm system for that predetermined amount of time. When two hours have passed, the doors will be locked and the alarm system will be armed automatically.

Commercial

Businesses of all types are increasingly aware of their responsibilities to provide safe workplaces for their staff and customers and are looking to streamline operational efficiencies for improved security.

The technology and capabilities built into an integrated access control system can help organizations mitigate, respond to or recover from a crisis situation. Today’s advanced access control solutions can be integrated with human resources, identity management, video surveillance, parking and other security and non-security systems, all of which provide information and intelligence that can contribute to mitigating a potential crisis situation. Through a single control platform, users can instantly monitor specific locations as part of their daily security regiment, as well as during emergencies to pinpoint and access event status, and to aid first responders.

The interconnectivity of these advanced systems further allows data to be shared across the enterprise. For example, human resources and access control systems can be integrated to allow personnel data to be used to populate and program identity card data fields when creating access control credentials, as well as for applications like time and attendance and compliance. Another potential application would be to integrate access control and video surveillance systems with facial recognition technology to verify that a person using credentials to enter a maintenance facility is who they say they are.

Government/Military

Access control systems used in federal, state and many local government facilities are subject to various rules and regulations, separate and apart from conventional implementations.

Any access control product integrated on a government-owned network requires compliance for U.S. government requirements including the United States Department of Defense (DoD) Risk Management Framework (RMF). The RMF requires companies and organizations to apply risk management best practices to IT systems by implementing defined activities, general tasks and a management structure that can prevent Denial of Service (DoS). Further, the provider needs to have taken meaningful steps to harden equipment and strengthen software against potential cyber breaches. This level of certification should be considered a testimony to the integrity of an access control solution for any application.

New access control solutions continue to evolve to deliver greater integration capabilities, more power and increased intelligence that improve overall security, and transcend traditional applications across the enterprise. We can expect this trend to continue as access control solutions continue to win favor with security professionals as their integration and control platform of choice.