Thursday 16 February 2012

WHAT IS PSIM





PSIM as a concept emerged because end user managers of security environments cried out for better management of their security information. They wanted to be able to do with security data what every other business unit does with the data from their respective business units – that is, to make intelligent business decisions.

PSIM is a better, more flexible and much more useful way of managing security events and the information needed to respond to incidents than traditional command centre solutions.

PSIM is simply the security version of the larger, more important business tool of Information Management.

THE CHALLENGE


Currently, improvisational, fragmented and off-the-cuff security management is the norm. It's common to find security operations and traditional command-and-control centres using paper-based processes and not sharing information. Business units and IT departments rarely have access to data in corporate security departments. Events are managed separately.

Access-control-related events are monitored and managed separately from intrusion detection systems, and separate also from environmental sensors and other alerting systems. Often the people and systems are not even located in the same facility, inhibiting information sharing and correlation.

THE CONSIDERATIONS


Converged security and IT networks need to be managed to mitigate any risk of negative impact through the flood of data induced by an IP CCTV system.

Ensuring interoperability across different vendors' devices/systems is a challenge. The physical security market as a whole lacks common, open standards. Thus, virtually, any deployment requires the development of new drivers to integrate various systems.

Choosing the right system. The capability to intelligently analyse and cross-reference incoming data represents a further challenge, most PSIM systems, still process individual alarms.

THE BENEFITS


PSIM principles may be used to produce better situational awareness, prompting better security and business decisions. Situation management software creates useful information out of raw video by contextualizing it (unifying video, alarm and sensor data) which improves situational awareness and makes incident responses more efficient.

Data management best practices are more pervasive now. Regulatory compliance and management best practices dictate that computer systems and data be handled in standardized ways. Security departments are, in general, not compliant with these best practices.

The PSIM system will aggregate, correlate and analyse data from various sources, including alarms, environmental sensors, intrusion-detection systems and video surveillance to ….


  • Present a situational view of data.
  • Guide standard operating procedures by documenting efficient best practices for every situation.
  • Identify trends by searching through data from current and past events to create reports.
  • Audit operator behaviour by recording all responses to all alerts for later analysis.

CONCLUSION


Physical Security Information Management systems provide specific security information based on intelligent analysis of data from a range of sensors from what would traditionally be disparate systems. It enables an organisation to manage risk and ensure that standard procedures are carried out at an enterprise level.


Credit:
Steve Hunt http://www.huntbi.com
Frost & Sullivan http://www.frost.com

chqconsulting 

No comments:

Post a Comment