Automation is the new normal for physical security

Dec. 12, 2022
Humans can be empowered to meet their business objectives in ways not previously possible with AI-driven automation

Today’s physical security operations depend largely on humans performing repetitive, tedious tasks. From managing multiple data sources to numerous systems and devices, humans continue to bear the brunt of the effort it takes to sustain physical security operations. The results of such manual processes speak for themselves. Operations are never fully optimized, personnel resources are stretched thin, and processes are fraught with errors culminating in costly security oversights.

Security Operation Centers (SOC) and Physical Identity and Access Management (PIAM) solutions are similar in that they both traditionally rely on various manual inputs to function. They both also employ several point-of-control products operating in silos, disconnected from other business systems. For every point product added with the intention of increasing security on the front end, operations are often further overwhelmed on the back end. Making sense of all the data gathered from these disparate systems and ensuring their effectiveness is itself a full-time job, one that lies outside of the realm of human capability.

Automation Can Optimize Business Operations

As enterprises are beginning to invest heavily in digital transformation, automation is critical to stay ahead of the curve. Automating SOC and PIAM operations offers organizations the opportunity to optimize front and back-end operations to improve their overall physical security awareness, effectiveness and ability to transform operations from reactive to proactive solutions. Using AI and machine learning, innovative software platforms reduce inefficiencies associated with manual tasks, aggregating data under a unified platform and helping security teams understand how and where to use this newly found intelligence.

Automating SOC operations reduces costs while providing tangible ROI. People are by far the most expensive investment within a SOC considering recruitment costs, salaries and benefits, and continued training costs. In large system deployments, security personnel are prone to oversights and mistakes largely due to a high number of incidents, lack of context, or training. In an industry where time is money and simple mistakes can have detrimental consequences, process errors can cost a company millions. This is further compounded by the SOC's huge operating cost associated with maintaining deployed systems and technologies.

To improve efficiencies and reduce costs, SOC automation solutions address personnel allocation, workflow processes, and technology resources. SOC automation solutions offload low-priority and repetitive tasks from system operators so personnel can focus on higher-value tasks and deliver additional services. In turn, there is less opportunity for error and more defined processes that deliver better physical security outcomes.

When an alarm occurs, for example, a SOC operator devotes valuable time to verify the alarm, initiate video verification to observe activity, and dispatch a security officer to investigate. With potentially thousands of such alarms occurring every day, the cost to address every alarm can be enormous. Worse still, many alarms are false, or “nuisance” alarms caused by harmless events. Chasing down false alarms easily overwhelms SOC operations and may eventually result in alarm fatigue wherein personnel turn off or ignore alarms due to the high likelihood they are false. If operators fail to review every alarm due to a lack of resources or alarm fatigue, the organizational risks can be enormous.

Reducing False Alarms

A function of advanced SOC automation, an automated alarm reduction module can greatly decrease false alarms over time, allowing operators to focus on real alarms and dispatch guards with purpose. The solution uses historic data to create a model of behavior for every device and real-time data to ensure components are properly performing in the present. Software then identifies the root cause of the alarms from integrated devices and then applies advanced logic to fix the vulnerabilities within the device itself. AI software does what humans simply cannot to remedy false alarms using its own data. This results in faster service, more effective allocation of operational resources, faster Mean Time to Acknowledge (MTTA), and lower costs.

SOCs can take this one step further with the addition of predictive maintenance modules. Leveraging the power of AI, this solution finds trends in device health to identify current or future system failures. Automated predictive maintenance will even make remediating maintenance recommendations to security personnel. In this way, SOC operators can quickly implement corrective actions without taking time to personally investigate or determine the root cause of the issue, an otherwise costly and time-inefficient task. An organization’s security posture is further enhanced as system downtime caused by faulty or mismanaged devices are minimized.

PIAM solutions managed within a SOC also offer an opportunity for enhanced optimization through automation. PIAMs are deployed by organizations to keep track of staff, contractors, visitors, and other relevant people, and control their access to facilities or other assets. Traditionally these systems are siloed cost-centers, however, when automation is introduced, PIAMs truly start to show their value.

In every workforce there are always a number of employees and visitors moving, leaving, and joining. As a result of these constant changes, SOC operators are tasked with making and maintaining frequent access permission changes. For larger organizations, the number of these changes can reach hundreds, or even thousands of changes every week making it difficult for security teams using manual processes to keep up with these changes without error. Access permission requests are often made at the last minute and must pass through many hands for approval, further putting a strain on SOC operations.

How to Minimize Risk

Applying automation software to the physical access provisioning process adds a fast, impartial solution to ensure that intended access policies are applied as required. Working in tandem with HR systems, AI-driven PIAM creates a system of record for all enterprise identities and related physical access within physical security. By applying roles and approval rules logic, access permissions can be granted within minutes, not hours or days. Risks of errors and unintended privileges are minimized while many of the manual tasks associated with on/off-boarding of identities are eliminated.

Insider threats caused by unused credentials, out-of-date data, or other oversights within a PIAM system also pose a significant risk to organizations. The signs of insider threats, such as suspicious behavior, credential sharing, impossible travel, tailgating, access outliers, and similar red flags, are virtually invisible to the human eye as they lie within vast amounts of collected access data. Automated PIAM solutions are designed to find and alert security teams to such threats by detecting anomalous activities that may indicate increased risks to the organization. With this new technology, physical and even cyber security teams can prevent potential disasters by proactively spotting risky users and access patterns that pose insider threats.

Humans will always be needed when it comes to physical security operations. Automated solutions simply empower these humans to meet their business objectives in ways not previously possible. Freeing SOC operators from performing mundane manual tasks increases their effectiveness and allows SOC to scale up their services in areas that truly matter. And while the cost savings and improved operational efficiencies are significant, there is no better benefit than the peace of mind that comes with optimized physical security.

About the author: Ajay Jain is the President and CEO of Vector Flow, Inc. where he is responsible for setting the company’s vision and strategy along with managing the daily operations. Previously, Ajay was the President & CEO of Quantum Secure, Inc. which got acquired by Assa Abloy / HID Global (Stockholm: ASSAB) in 2015. Prior to founding Quantum Secure, Ajay founded Mokume Software, a real-time enterprise software company that was acquired by Versant Corp (Nasdaq: VSNT) in 2002. Earlier, Ajay co-founded MarketFirst Software, which was acquired by Pivotal (Nasdaq: PVTL). Ajay has a track record of building successful tech companies from scratch and holds an MBA from Santa Clara University, and an MS in Computer and Information Science from Clarkson University.