Sunteți pe pagina 1din 59

AUSTRALASIA’S LEADING SECURITY RESOURCE FOR BUSINESS AND GOVERNMENT

SECURITY
3%#52)49/:-!'!:).%
;INC'34=
.:
SOLUTIONS

)DENTITY
4(%&4
4(%7/2,$3
&!34%34'2/7).'#2)-%
(OW7ILL.EW 
./6$%#

7ORKPLACE,AWS!FFECT9OU ISSN 1833-0215


CONTENTS CONTENTS

COVER STORY
054 Identity Theft
Identity theft has been described as the “cybercrime of the millennium”, the “greatest
threat to business after terrorism” and an “unprecedented modern epidemic.” It is
claimed to be something that involves over 30% of online credit card transactions, costs
upwards of US$52 billion each year and is associated with terrorism, people smuggling,
sex slavery, drug dealing and other offences. Who is behind this epidemic? Who is at risk
and what can we do to protect ourselves?

054
FEATURES
044 Preventing Suicide Bombings
In the wake of the Riyadh terror attack on May 11, 2003 and the London attacks earlier this year, the homeland security community should take a closer
look at, and re-evaluate the dangers of suicide terrorism. Israeli Counter Terrorism expert Tal Hanon reviews the reasons that terrorist organizations
choose various methods of suicide attacks, the way the perpetrators are recruited and trained, their profile and the ways in which law-enforcement
personnel can cope with them.

072 Security Gadgets of Tomorrow


Security technology is evolving at a rapid rate resulting in some interesting new developments. From non-lethal weapons to new scanning technologies,
robot security guards and intelligent detection systems, we look at some of the weird and wonderful new technology changing the face of private
security.

082 Dealing With Product Contamination


Product contamination can cost companies millions. It not only damages or destroys the brands and companies affected but can also inflict horrible
damage on the lives of the victims involved. Andy Chambers of Pinkerton’s Investigations looks at a real life case of product contamination and explains
some of the lessons learned while dealing with this terrifying problem.

108 2005 in Review


Given the wide diversity of events currently taking place in the security industry, and the financial and time constraints suffered by most security
professionals, it is unrealistic to expect that everyone can attend every show. Therefore, in an effort to keep our readers informed, we have put together a
brief overview of some of the larger security shows which have taken place over the few months.

044 072 082 108


010
#/.4%.43#/.4%.43

)335%
4()249%)'(4

2%'5,!23
 ).$53429.%73#ATCHUPONALLTHELATESTNEWSANDEVENTS  ,/3302%6%.4)/.7ELOOKATSOMEREALLIFEEXAMPLESOF
FROMTHESECURITYINDUSTRY FRAUDIN!USTRALIANBUSINESSESANDHOWTHEYWEREDEALTWITH

 9/523!9,ETTERSTOTHEMAGAZINE  ,%'!,1!*USTIN,AWRENCEDOESHISBESTTOANSWERYOUR


LEGALQUERIESPROBONO
 #2)-).!,/$$)49)TSHOULDBECALLEDh7HAT.OT4O$O4O
%ND5P)N4HIS3ECTION vBUTALAS WEFINDASPECIALHOMEFOR  ).6%34)'!4)/.3#HRIS#OOPERLOOKSATWAYSOFLOCATING
THOSEWHOAREMETWITHODDCRIMINALSITUATIONS PEOPLEWHODONOTWISHTOBEFOUND

 %6%.43#!,%.$!2!LOOKATUPCOMINGINDUSTRYEVENTS  !##%33#/.42/,"RIAN+ILLINEXPLAINSHOWYOUCANUSEA


  BUILDINGSEXISTINGPOWERNETWORKTORUNYOURACCESSCONTROLAND
 ##46,EADING##46EXPERT6LADO$AMJANOVSKIHELPSYOU   ##46SYSTEMS
DEMYSTIFYSOMEOFTHETERMINOLOGYSURROUNDING##46
 )43%#52)49$OUG*ENKINSLOOKSATTHEISSUEOFPROACTIVEVERSUS
 !,!2-3)AIN3IMPSONEXPLAINSTHEBASICSOFALARMSYSTEMS REACTIVESECURITYANDASKSWHICHISBETTERANDHOWDOTHEYDIFFER
ANDWHATYOUNEEDTOKNOWTOABOUTDESIGNINGYOUROWN
SYSTEM  02/$5#430/4,)'(4

 /0%2!4)/.3!NEXPLANATIONOFTHENEW6ICTORIANSECURITY  02/$5#43(/7#!3%


LICENSINGANDREGISTRATIONREQUIREMENTSFROMTHE6ICTORIAN0OLICE
,ICENSING3ERVICES"RANCH  02/$5#42%6)%73

 "53).%33!THOL9ATESOFTHE(OMELAND3ECURITY2ESEARCH  3(/04!,+#OMPANYANNOUNCEMENTSFROMWITHINTHE


#ENTRELOOKSATTHEBUSINESSOPPORTUNITIESTHATEXISTFORDEALING INDUSTRY
WITHTHE!USTRALIAN)NTELLIGENCE#OMMUNITY
 ).3%#52)49
 *534,!7(OWMUCHDOYOUKNOWABOUTTHEPROPOSED
)NDUSTRIAL2ELATIONS,AWS*USTIN,AWRENCEEXPLAINSWHATTHEYMAY  $)2%#4/29/&!$6%24)3%23
MEANTOYOU


7). !(7!4#(&2/-42!3%2
7EBSITE
WWWSECURITYOZCOMAU ,ETTERFROMTHE%DITOR
%DITORIAL
!TTHETHANNUAL!3)!,DINNERHELDIN3YDNEYLAST
%DITOR
*OHN"IGELOW MONTH &EDERAL!TTORNEY'ENERAL0HILIP2UDDOCK
JBIGELOW AUSTRALIANMEDIAGROUPCOM
OPENEDHISADDRESSWITHAMESSAGEFROM0RIME
%DITORS!SSISTANT -INISTER*OHN(OWARD)NHISMESSAGE 0RIME
+ATRINA.EAL
KNEAL AUSTRALIANMEDIAGROUPCOM -INISTER(OWARDSTATED h4HESECURITYINDUSTRYHASA
3UB %DITING PARTICULARLYIMPORTANTCONTRIBUTIONTOMAKEGIVENITS
+ARIN(AWKINS $EBBIE(OLMES
EXPERTISEIN##46 SECURITYSYSTEMS BIOMETRICSAND
3TAFF2EGULAR7RITERS
*USTIN,AWRENCE $OUG*ENKINS *EFF"OX 0AUL(ARRISON
PHYSICALSECURITYv

'UEST7RITERS#ONTRIBUTORS
6ALDO$AMJENOVSKI )AIN3IMPSON 2OCHELLE*ONES 4AL(ANON -R2UDDOCKTHENWENTONTOGIVEHISOWNADDRESS
!THOL9ATES "RUCE!RNOLD 2ENATA2INGIN !NDREW#HAMBERS
#HRIS#OOPER "RIAN+ILLIN "OB#OSTELLO INWHICHHESTATED h4HEPRIVATESECURITYINDUSTRYIN NOT THEINDUSTRYNEEDSASINGLEBODYORGANISATION
!USTRALIAISCLEARLYGROWINGINNUMBERS FUNCTIONS WHOISRESPONSIBLEFORSETTINGUPAPLANANDENSURING
!DVERTISING ANDPROFESSIONALISM)BELIEVEITCOULD THEREFORE THATTHEPLANISADHEREDTO)TSHOULDBEAGROUP
ADVERTISING SECURITYOZCOMAU
POTENTIALLYASSISTEXISTING!USTRALIANEMERGENCY TOWHOMEACHOFTHESTATEREGULATORSMUSTREPORT
-ANAGER#LIENT3ERVICES
0AUL+OURY ANDPOLICESERVICESTHROUGHTHEPROVISIONOFVITAL EITHERDIRECTLYORINDIRECTLY&URTHERMORE THISBODY
#LIENT3ERVICES INFORMATION PROTECTIONOFCRITICALINFRASTRUCTURE AND SHOULDREPORTTOSOMEONEWITHTHEPOWERTOMAKE
3TAN!SENBERGER 0HIL*ONES FIRSTRESPONSETOINCIDENTSv THINGSHAPPEN0ERHAPSTHE&EDERAL!TTORNEY'ENERAL
#IRCULATION3UBSCRIPTIONS WHOISRESPONSIBLEFORCO ORDINATINGANDOVERSEEING
:ADIA,ENDERS
(OWEVER ATARECENTINDUSTRYFUNCTIONWHERE !USTRALIASSECURITY SHOULDBETHEONERESPONSIBLEFOR
$ESIGN0RODUCTION #OMMISSIONER.IXONOFTHE6ICTORIAN0OLICEWASASKED APPOINTINGANDOVERSEEINGSUCHAGROUP
GRAPHICS SECURITYOZCOMAU IFSHEFORESAWAPOINTWHEREPRIVATESECURITYAND
-ANAGER$ESIGN0RODUCTION POLICEMIGHTWORKTOGETHERINGREATERPARTNERSHIP )NSTEADOFPAYINGLIPSERVICETOTHESECURITYINDUSTRY
&AITH0ERRETT
THEENSUINGSILENCEWASPALPABLE/NYETANOTHER -R2UDDOCKSHOULDTAKEANACTIVEINTERESTINTHE
3ENIOR'RAPHIC$ESIGNER
-ELANIE'UEST OCCASIONATANINDUSTRYEVENTIN3YDNEYWHENAHIGH SECURITYINDUSTRYANDACTUALLYLOOKATITSPOTENTIAL THE
'RAPHIC$ESIGNER
RANKINGMEMBEROFTHE.37POLICEWASASKEDWHAT AVAILABLERESOURCESANDTHEMULTITUDEOFWAYSINWHICH
.ATALIE"ALISSON ROLEHESAWPRIVATESECURITYPLAYINGINTHEPROTECTION PRIVATEINDUSTRYANDPOLICECOULDWORKTOGETHERFORTHE
OFTHECOMMUNITYAGAINSTTERRORISM HISRESPONSEWAS SAFETYOFTHECOMMUNITY
0UBLISHER
hABSOLUTELYNONEv(EREWEHAVETWOPOINTSOFVIEW
!#.
ONEFROMTHE0RIME-INISTERANDHIS&EDERAL!TTORNEY )TISANINESCAPABLEFACTTHATTHEPRIVATESECURITY
ST&LOOR 3UITE %LLINGWORTH0ARADE 'ENERAL ANDANOTHERFROMHIGH RANKINGPOLICE INDUSTRYISBECOMINGMOREANDMOREENTRENCHEDIN
"OX(ILL 6ICTORIA
0HONE&AX OFFICIALS WHICHAREABSOLUTEPOLAROPPOSITES !USTRALIASNATIONALSECURITY WHETHERITBETHROUGH
%MAILENQUIRIES AUSTRALIANMEDIAGROUPCOM
THEPROVISIONOFEQUIPMENT SERVICES EXPERTISEORTHE
-EMBERSHIP3UBSCRIPTIONS )NLIGHTOFSUCHDIFFERINGPOINTSOFVIEW ONEHASTO PROTECTIONOFTHENATIONSCRITICALINFRASTRUCTURE)TIS
!INC'34 0!WITHIN!UST ASK WHATEXACTLYISTHEFUTUREOFTHESECURITYINDUSTRY ABOUTTIMETHE&EDERAL'OVERNMENTSTEPPEDINAND
!INC'34 0!OUTSIDE!UST
0HONEOR IN!USTRALIA)STHEREAPLAN)STHEREALONG TERM HELPEDTHISINDUSTRYIMPLEMENTALONG TERMPLANFOR
%MAILMEMBERSHIP SECURITYOZCOMAU
VISIONFORTHEINDUSTRY4HESHORTANSWERISNO$ONT GROWTH RATHERTHANALLOWINGTHECONTINUATIONOFTHE
$ISCLAIMER GETMEWRONG EACHSTATEANDTERRITORYISEVOLVING) STATE BY STATE HAPHAZARD PIECEMEALAPPROACHTO
4HEPUBLISHERTAKESDUECAREINTHEPREPARATIONOFTHISMAGAZINEANDTAKESALL
REASONABLEPRECAUTIONSANDMAKESALLREASONABLEEFFORTTOENSURETHEACCURACYOF APPLAUDTHEINDUSTRYFORTHEPROGRESSITHASMADEOVER SECURITYWHICHCURRENTLYEXISTS
MATERIALCONTAINEDINTHISPUBLICATION BUTISNOTLIABLEFORANYMISTAKE MISPRINTOR
OMISSION4HEPUBLISHERDOESNOTASSUMEANYRESPONSIBILITYORLIABILITYFORANYLOSS THELASTDECADE(OWEVER THEPROBLEMISTHATEACH
ORDAMAGEWHICHMAYRESULTFROMANYINACCURACYOROMISSIONINTHISPUBLICATION
ORFROMTHEUSEOFINFORMATIONCONTAINEDHEREIN4HEPUBLISHERMAKESNOWARRANTY 3TATEAND4ERRITORYISEVOLVINGINDEPENDENTLY)NSTEAD
EXPRESSORIMPLIEDWITHRESPECTTOANYOFTHEMATERIALCONTAINEDHEREIN
OFONESTRONGTREEWITHMANYBRANCHES WEARESEEING
4HECONTENTSOFTHISMAGAZINEMAYNOTBEREPRODUCEDIN!.9FORMINWHOLE/2
INPARTWITHOUT72)44%.PERMISSIONFROMTHEPUBLISHER2EPRODUCTIONINCLUDES THEEVOLUTIONOFAMASSOFTANGLEDVINES
COPYING PHOTOCOPYING TRANSLATIONORREDUCEDTOANYELECTRONICMEDIUMOR
MACHINE READABLEFORM

4HISINDUSTRYNEEDSAUNIFIEDDIRECTION7EHAVE
7RITTEN#ORRESPONDENCETO
INDUSTRYASSOCIATIONS EACHWITHAVISION7EHAVE
0/"OX"OX(ILL6)#4/2)! *OHN"IGELOW
% MAILENQUIRIES SECURITYOZCOMAU STATEREGULATORS ALLOFWHOMHAVEAVISION7HATWE %DITOR
0HONE&AX
DONOTHAVEISAUNIFIEDVISION7HETHERWELIKEITOR


INDUSTRY NEWS
DISTORTION ADDS SECURITY TO
BIOMETRICS
Researchers have developed ways to alter
stored biometric images in a defined, appreciation and understanding of the issues which face the
repeatable way, so that hackers who industry in performing its critical task of protecting people
manage to crack a biometric database and assets.
would be able to steal only the distortion Whenever standards are raised, be they in licencing, skills
- not the true, original face or fingerprint, SECURITY…. ARE WE SERIOUS? development or competency development, there is a cost - a
The Associated Press reports. Food for thought from BSCAA significant cost. Yet the regulators push ahead, seeming to
In using biometrics, a computer generally Prior to the bombing of Darwin by the Japanese in 1942, disregard these costs, a situation compounded by the attitude
reduces an image to a template of Australia lived in a vacuum, believing most emphatically that of end users.
“minutia points” - notable features such the country could never be attacked – armed hostilities were For the industry to raise its professional standing without
as a loop in a fingerprint or the position for others, far away. undue or unreasonable reliance on government handouts,
of an eye. Those points are converted It was 60 years ago this year that World War II ended in the it must convince end users that quality comes at a price.
to a numeric string by a mathematical Pacific. The thousands of young men and women who lost Unfortunately, this message has not penetrated the market
algorithm, then stored for later analysis. their lives or were severely maimed have become but a blur with the result that consumers, with few exceptions, still
But those mathematical templates, if – except perhaps on Anzac Day. For younger generations, that focus on the cheapest price. There is little, if any, attempt to
stolen, can be dangerous. tragic event did not ever occur. drill down on the ability of security providers to ensure they
Although it is considered impossible As a nation we have again adopted our laid back, can deliver a quality service through highly skilled operatives.
to take an image’s minutia points and complacent, “can’t happen to me” approach to life. Bali, They [end users] also fail to ensure providers remunerate
re-create the original, it is possible to London, September 11 and the daily bombings in the Middle their people legally, invest in the development of their people,
concoct an image that shares those points East seem but blips on our superseded radar. have adequate risk transfer arrangements and so on. This
and use it to trick a biometric system. For a few weeks after September 11, 2001, we saw an increase places the industry in a ‘dog eat dog’ situation to compete
This chicanery requires either hacking in security awareness: a brief escalation of preparedness and for business and leaves little room (funds) for professional
into a biometric-equipped network or activity. Aviation and maritime security programs, both of development. This is hardly conducive to attainment of the
using a low-tech scam such as making a which are heavily legislated, received greater focus – and principle objective of security – to protect!
fake finger out of something like latex or that continues today – but what of the wider threat to the It is the current user psyche that presents what is the greatest
gummy bears. community. What of the protection of large, attractive and impediment to professionalising the security industry. Until
The solution, developed by IBM, is to usually well populated public precincts? What of the many we change this, the industry will never be able to stand as
make biometric readers distort the significant high-rise commercial buildings? What of the tall as it should and be a credible extension of the National
image before it is scanned. For example, critical infrastructure? And so we go on! Security Program. In short, the industry is willing, the users
a face might be made to appear lumpy, Governments have become more serious, but has the private are not!
or squished up around the eyes. Then a sector outside of aviation and maritime? It would seem not. Changing the psyche is complex and requires a coordinated
template of the distorted image would There is some evidence to suggest that, if anything, the and collaborative focus by stakeholders such as government,
be stored. When someone returned to private sector, in order to prune costs, has scaled down its law enforcement agencies, intelligence gathering
the scanner, the real-life image would security preparedness while, not unexpectedly, anticipating organisations and regulators. Unfortunately, this seems a
be transformed according to the same governments will further increase expenditure in this critical long way off due mainly to professional patch jealousies
patterns, creating a match with the area. One is reminded of the good old Australian adage, and mistrust. Until we achieve this unity of purpose we
tweaked image in the database. “she’ll be right mate” or, “it’s someone else’s problem, not will continue the hard fight for survival and professional
The original image isn’t stored anywhere. mine.” recognition will be difficult to secure.
And even if hackers could obtain the This then poses the question does it take a big BANG to jolt As a nation, we have not heeded the warning signs of
altered biometric, it would be of limited us into reality? Surely it makes more sense to be proactive, to terrorism, naively believing it can’t happen to us, just as we
use as long as individual organisations use historical facts and trends to circumvent a disaster with did in 1942 and if we continue down this path, the results will
maintained their own formulas for what are potentially horrendous consequences. likely be repeated.
transforming images before scanning. While the security industry is unquestionably serious about The security industry has an opportunity to lead the way
Therein lies the real advantage of the its professional standing and sees the need for greater out of this state of denial. The industry must push itself to
method. While a standard biometric can’t awareness, skills development and improved competencies, the forefront of community awareness. It must lift its public
be torn up and reissued like a credit it is, for the most part, standing alone. It receives little, if profile, but more importantly, its influence.
card or password - since it’s based on any support from government. Indeed one has to question We must get serious!
unchanging aspects of a person’s physical the various state regulator’s agenda – which seems to be BSCAA - Building Service Contractors Association of
appearance - distortion makes that geared more towards hindrance than support. While efforts Australia, an approved security industry association under
possible. A bank or an office building that to raise the bar in respect to licencing standards have been the NSW Security Industry Act, has a membership of over
had its biometrics compromised widely welcomed by the industry, there remains a lack of 200 security businesses in NSW.
cont...

016
INDUSTRY NEWS
could register new ones simply by changing
the way it transforms images.
IBM calls the technology “cancelable
biometrics.” The AP reports the method
has been discussed in research circles for
several years, and at least one biometrics
vendor, iris-scanner Iridian Technologies
Inc., says it offers a cancelable system.
Iridian alters the computer-generated
template rather than the original image, making a false report and petit theft. He was being held
but the effect is the same. without bail.
Akin’s wife, Felicia, called the Marion County Sheriff’s Office
SECURITY ON TRACK FOR GAMES Judge nodds off Monday to report that her husband had told her that he
As planning for the 2006 Commonwealth A judge in Australia under investigation for nodding off killed a hitchhiker, authorities said.
Games security continues, Chief during trials has retired on medical grounds, a government Akin told investigators he had picked up the hitchhiker, who
Commissioner Christine Nixon said she minister said. wanted a ride to Tampa. He said he hit the man in the neck,
was confident Victoria would be well Judge Ian Dodd, 57 - dubbed Judge Nodd by jurors - has causing him to gasp and make a gurgling sound, when the
prepared for the international event. Ms retired five months after a newspaper reported he had two got into an argument over how far Akin would drive
Nixon met with Federal Attorney General dozed off during at least nine cases in the New South Wales him, authorities said.
Phillip Ruddock and Commonwealth Games state District Court in Sydney. Akin said he dumped the body in a forest near a gun range
Minister Justin Madden last month to A rape victim had called for Dodd to be fired because and kept the man’s wallet, which contained the license of
discuss the progress of security plans. “As she said he had snored as she testified during the trial of Utah resident Dennis Legrande Allen, authorities said.
head of security for the games, I believe her assailant in November, 2003. He was dubbed Judge Deputies searching the area Akin described with dogs and
everything that can be done is being done Nodd when he fell asleep every day of a seven-day trial in an air unit failed to find a body Monday evening, Capt.
to ensure a safe and successful event next December 2003, The Daily Telegraph newspaper reported. Thomas Bibb said.
year,” Ms Nixon said. “Victoria Police has Akin eventually told investigators that he was going
been preparing for the Games for a number Man shoots to silence alarm through a divorce and had hoped the murder story would
of years, working closely with a range of A man annoyed by a noisy car alarm fired at least three make his wife leave him, said Sue Livoti, a sheriff’s office
state and federal agencies to provide a bullets into a Toyota Camry, silencing the alarm but getting spokeswoman.
high standard of security.” Ms Nixon said arrested in the process.
police were taking their responsibilities David Owen Rye, 48, was booked for investigation of Insurance for speeding tickets
for the games very seriously. “All security reckless discharge of a firearm and felony vandalism, Sgt. Tired of parking fines and speeding tickets? A Swedish
resources, including specialist response John Adamczyk said. He allegedly told officers he grabbed company offers insurance against both, claiming to be the
units, are fully prepared and Victoria Police his handgun and went out to stop the alarm. first in the field. Swedish drivers who register with the Bisso
will ensure their capabilities meet our strict The car’s owner was visiting a friend when he heard the company at the Web site www.bisso.se and pay an annual
requirements,” she said. “The key agencies gunfire at about 10 p.m. fee of 850 crowns (62.76 pounds) are covered against three
involved in preparing for the games have speeding tickets a year, as long as they are not more than 30
well rehearsed and comprehensively tested Patient visited by three wives km an hour (19 miles an hour) above the limit.
plans that are constantly assessed and Some people bring flowers, others bring balloons. When
reviewed.” a British man’s three wives showed up to visit him at Young musician to sue teacher
Aspects of Victoria Police’s security the hospital, they brought an unexpected curtain call to A 16-year-old pianist from New Jersey is suing his music
arrangements include: his years as a double bigamist. The 59-year-old company teacher for allegedly confronting him on stage during a
• Strongly coordinated partnerships director from Kettering in central England turned himself Carnegie Hall competition and slamming the keyboard cover
between state and commonwealth, into police on May 12 saying he was married to three on his fingers as they argued over what piece he would play.
through the National Counter-Terrorism women at the same time, and confessed to bigamy, an
Committee. illegal offence in Britain. Woman sues for burned butt
• Establishment of a Victoria Police A Kansas woman, who claims her buttocks were burned
Commonwealth Games Planning Office Man invents crime so wife will leave by cleaning fluid when she sat on a toilet seat at a Lake
(CGPO) that has been working on all A man made up a story about killing a hitchhiker and Saint Louis Denny’s restaurant, has sued the chain and the
aspects of the games for the past two-and- burying the body in the woods in an effort to persuade his franchise owner. According to the suit, the woman did not
a-half years. wife to leave him, authorities said. see the chemical cleaner on the seat but felt it burn when
• All Victoria Police members available Teddy Claire Akin, 28, of Ocala, was charged Tuesday with she sat down.
during the games.
cont... “This article was contributed by Crimenet, the on-line database of criminal records.
For more information on Crimenet or to get access to its criminal records database, please visit www.crimenet.org”

018
INDUSTRY NEWS
• Investigation and response units on call
24-hours a day, seven days a week.
• Highly visible police presence throughout
the city and regional venues, as well as on
the public transport system and at airports.
• Specialised units such as Special
The 2005 Master Locksmiths Association
Operations Group, Bomb Response Unit,
of Australasia’s Annual International
Dog Squad, Mounted Branch and bike
Conference and Exhibition
patrols to be fully utilised throughout the
14 - 16 October 2005, Marriott Resort,
games period.
Surfers Paradise, QLD.
• Experienced police members stationed
The largest show of its kind in Australia, The 2005 Master
as venue commanders and deputy
Locksmiths Association of Australasia’s Annual International
commanders.
Conference and Exhibition features the latest in physical
• Additional emergency response and
security solutions.
critical issue management training.
Following on from the success of last year’s event, it is
• Discussion and practical exercises in the
expected that this year’s exhibition will once again feature
lead up to the games.
• Senior intelligence investigators working
Australian Police Summit 2005 both locksmithing and security industry stands and include a
5-6 October 2005 wide range of courses and seminars.
with federal and international agencies in
Melbourne Exhibition and Convention Centre, Events scheduled for this event include the Master
supplying timely information on security
Melbourne Locksmiths Association of Australasia’s Annual General
environment.
Following the huge success of the Australian Police Summit Meeting, a cocktail party, an informal dinner, a gala dinner,
• Interstate and international liaison
2005 Sydney in February this year, the event is taking a and a variety of social events.
program for the Queens Baton Relay.
second show to Melbourne on 5-6 October 2005. This event is open to both members and non-members of
Ms Nixon said police members were
APS05, now in its third year, was first held in Sydney in the MLAA and is the ideal opportunity for Security Managers,
committed to delivering a safe environment
2003, then in Melbourne in 2004 and returned to Sydney Facility Managers, Security Consultants, Risk Managers,
for people to enjoy the games.
in 2005. Now, police have a second chance in 2005 to Insurance Agents and anyone else who works with physical
“Every Victoria Police member is working
see this fantastic event, with a brand new line up of top security to see the latest in physical and electronic access
hard to keep people safe and help make
Australian and international speakers, a new conference control systems.
2006 a year to remember for all the
format, new exhibitors and a new emphasis on providing a For further information, contact the MLAA on 03 9645 9995.
right reasons,” she said. “This is a great
quality education service to Australia’s police, emergency and
opportunity for Victoria as the host city
security professionals. Kidnapping and Hostage Taking:
of the games to come together as a
APS05 Melbourne, like APS05 Sydney, will comprise of Essential information for government,
community to celebrate this event.”
a professional development conference combined with a engineers and business personnel
TYPE QUIETLY....FOR BETTER CORPORATE
police equipment and technology expo, and is aimed at the travelling overseas
police officer in the front line as well as those on their way 7 October 2005, Australian Federal Police College,
SECURITY
to or already at the top. Canberra, 9:00-4:30
Sounds from typing on computer
The conference in Melbourne will target specifically the Incidents of kidnapping are on the rise globally as
keyboards are distinctive enough to be
needs of different levels of police and law enforcement government officials, business executives, engineers and
decoded, allowing security breaches
professionals, with all delegates coming together at the ordinary travellers are abducted by criminals for financial
caused by “acoustic snooping,” University
open and close of each day for an inspiring and exciting gain or terrorists with political agendas. Not only does
of California, Berkeley researchers report.
presentation from industry leaders. it result in tragic consequences for the victims and their
The researchers tell Reuters they were
Best of all, the event is FREE to attend for all police and families, it also creates complex and costly recovery issues for
able to feed sound recordings of typing
law enforcement professionals. The event is also closed to the employer as well as reducing employee morale and client
on keyboards into a computer and use an
the general public and the media. confidence. Assessing the real risk is difficult as governments
algorithm to recover up to 96 percent of
Speakers are currently being sourced from across the and businesses often do not publicly acknowledge incidents.
the keyboard characters entered by typists.
police, security and emergency services industries, as well as This makes providing adequate advice and protection to
“It’s a form of acoustical spying that
from overseas law enforcement and security agencies. employees even more challenging. The aim of this seminar
should raise red flags among computer
Australia’s police, emergency and security professionals is to provide you with understanding of the potential threats
security and privacy experts,” says Doug
are getting excited about APS05 Melbourne. associated with kidnapping and travel today, while providing
Tygar, a Berkeley professor of computer
For more information, please contact Marisa Miller, practical advice on precautions to help minimise risk and
science and information management.
Marketing and Event Coordinator APS05 Melbourne, effective response tactics should an incident occur.
“If we were able to figure this out, it’s
Key Media Pty Ltd, 02 8437 4723 or email marisa.miller@key Inquiries: Athol Yates 02 6161 5143, info@homelandsecurity.
likely that people with less honorable
media.com.au Website: www.policesummit.com org.au www.homelandsecurity.org.au/events
cont...

020
INDUSTRY NEWS
intentions can - or have - as well.” The role of intelligence & threat “Intelligence 2005” 14th Annual Conference
The research builds on earlier work by assessment in security risk of the Australian Institute of Professional
International Business Machines Corp. management Intelligence Officers (AIPIO)
researchers who were able to recover 80 27-28 October 2005, Australian Federal Police “INTELLIGENCE, Truth and Accountability”
percent of text from keyboard recordings. College, Canberra, 9:00-4:30 2 to 4 November 2005, Four Seasons Hotel, Sydney,
That research relied on the same typist using In the evaluation of security risks, a thorough assessment Australia
the same keyboard and an algorithm trained of the range of security threats which might impact on The Australian Institute of Professional Intelligence Officers
with known text and corresponding sound the organisation, asset, principal or activity is essential. (AIPIO) provides a focal point for Australia’s leading intelligence
samples. By contrast, the algorithm in the Whilst security risk assessment deals with the probability professionals.
Berkeley study adapts to typing patterns of of identified security risks and their consequences, the The Intelligence 2005 Conference will bring together intelligence
multiple typists and overcomes background threat assessment evaluates the intent and capability professionals from around the region and the world.
noise such as music or ringing cell-phones. of a threat source. The objective of this workshop is This year’s conference will build on the success of previous
Also, no special recording equipment was provide participants with an understanding of the conferences with the theme titled “Intelligence, Truth and
required; keystroke noise could be recorded important role that information and the intelligence Accountability,” and will explore the broad range of issues on how
using off-the-shelf gear. cycle play in the development of a threat assessment intelligence professional are all faced with increasingly dynamic
as an important component of an overall security risk environments, increasing sources and amounts of information and
XTEK GOES PUBLIC assessment. Workshop aim The aim of this workshop we are continually being challenged to get it right.
XTEK Ltd is Australia’s longest-established is to provide participants with a clear understanding This will enable delegates to explore how this can be achieved
Homeland Security company and the of the purposes of the threat assessment and security from a range of perspectives:
first to be listed on the Australian Stock risk assessment and the differences between them. The • in the field;
Exchange following a $14 million float in workshop will provide a clear methodology to conduct • collaboratively;
August-September. a threat assessment and how to integrate it into the • supported by processes;
Established in 1979, XTEK supplies security risk assessment process. • frameworks; and
a comprehensive range of security Inquiries: Athol Yates 02 6161 5143, info@homelandsecu • employing new technologies.
products and services to the Australian rity.org.au www.homelandsecurity.org.au/events With maximum input from the intelligence profession, AIPIO
Defence Force, the police and security has planned for a multi-streamed series of sessions and workshops
services, other government agencies Building and integrating large designed to deliver an excellent range of experiences.
and the private sector. It has also begun scale CCTV for security and counter- The keynote speakers will include:
developing new products through a terrorism Mr Julian Bennett, Director, UK Police Information Technology
research and development facility based 28 October 2005, Sydney, 9:00-4:30 Organisation, Mr Ron Bonighton, Deputy Secretary Intelligence &
in Adelaide and headed by Dr Alex Krstic, Implementing a successful security awareness program Security, Department of Defence, Mr Ian Carnell, Inspector-General of
formerly a senior research scientist of is an essential step in enhancing security within any Intelligence and Security and Dr Simon Longstaff, Executive Director,
the Defence Science and Technology organisation. The mindset and behaviour of CCTV St James Ethics Centre.
Organisation. has considerable possibilities in determining criminal This year’s conference will be a great venue to establish new
From its initial role as an agency supplying actions, prosecuting criminal behaviour and increasing contacts, network and share insights into today’s fresh topics, trends
specialised equipment, XTEK has evolved the public’s perception of a safe environment. and innovations in intelligence. Intelligence 2005 will also include
to become a provider of fully integrated Increasingly important is for isolated CCTV systems to an extensive trade exhibition and professional demonstrations.
security services, including training be integrated to allow real time and seamless coverage Please mark these dates in your diary now.
and through-life technical support. For over large areas. Online registration and all conference details are available from
Sydney Olympic Games, XTEK imported, However, this is often not achieved because most www.aipio.asn.au
installed, trained the users, and provided systems are of limited benefit due to poor design,
the technical support for, all the metal technology, maintenance, operation and integrating ID Management 2006
detectors at every venue – the largest roll- legacy. New systems are often difficult and expensive, 7 & 8 March 2006, Sydney Convention & Exhibition
out of such equipment achieved anywhere and there is too great a knowledge gap between senior Centre
in the world. managers responsible for CCTV procurement and Join users and suppliers of ID management solutions to
‘Our next step is to move towards management. discuss latest trends & developments, large scale deployments,
becoming a global company,’ says chief The aims of this course are to provide participants partnerships & alliances, developing standards, new apps and
executive officer Nigel French. ‘We with an understanding of the technology, challenges and business opportunities. Speakers include:
recognise it as a big ambition but, on processes to plan and upgrade existing networks; and * Murray Harrison, Australian Customs Service
the basis of our experience and the to consider the threat of terrorism in planning for CCTV * Justin Magraith, Department of Education & Training WA
production of an impressive suite of new, networks. See brochure. * Terry Hartmann, Biometrics Institute
Australian-developed products, it is well Inquiries: Athol Yates 02 6161 5143, info@homelandsecu * Richard Thieme, Thiemeworks (USA)
within our grasp.’ rity.org.au www.homelandsecurity.org.au/events Contact Craig Macfarlane, Tel +61 2 9922 5844,
craigm@acevents.com.au or visit www.acevents.com.au/idm2006

022
#/--/.
##46##46##46

4%2-3
53%$).

/
-YLES,ARDEN


6 6LADO$AMJANOVSKI
“...as the systems used continue to grow
in sophistication and complexity, so does
the jargon used to describe their function.”

O
ver the last decade, CCTV 1080p. Same as above but with progressive AC. Alternating current.
has become an integral part of scanning. Activity detection. Refers to a method
the security apparatus of most 16:9. A standard TV aspect ratio is 4:3, built into some multiplexers for detecting
businesses and organisations. whereas a widescreen TV aspect ratio is 16: movement within the camera’s field of view
However, as the systems 9. 16:9 fans argue that most movies are shot in (connected to the multiplexer), which is then
used continue to grow in sophistication and a widescreen aspect ratio, therefore, viewing used to improve camera recording update
complexity, so does the jargon used to describe them on a widescreen TV is much better. A rate.
their function. These days, the science of lot of DVDs that were shot in widescreen AC/DC. Alternating current/direct
CCTV is not too dissimilar to medicine format are available in both 16:9 and 4:3, but current.
or law in that at its core exists a complex you will see the entire recorded picture with A/D (AD). Usually refers to analogue-to-
system of terms and jargon creating a virtual 16:9 but probably just a portion of the screen digital conversion.
language understood by a limited handful with 4:3. This is known as pan & scan, where ADC. Analogue-to-digital conversion. This
of highly specialised technicians. However, the area on your TV changes to whichever is usually the very first stage of an electronic
in the security industry, there exists a much part of the recording has the most action in it. device that processes signals into digital
wider group of professionals ranging from Widescreen movies should show letterboxed format. The signal can be video, audio, control
security guards and consultants through on normal 4:3 TVs. output and the like.
to security and business managers who, in 4:3. A standard TV aspect ratio is 4:3. If AGC. Automatic gain control. A section
order to ensure that they have in place the you look at a standard TV, you will see that in an electronic circuit that has feedback and
best possible security, must possess at least it is almost a square. 4:3 simply means 4 units regulates a certain voltage level to fall within
a limited understanding of this specialised wide by 3 units tall. Original TV programming predetermined margins.
language. After all, how can one hope shows fine on a 4:3 TV as decades ago, the ALC. Automatic light control. A part of the
to provide advice or achieve a particular television industry used the academy standard electronics of an automatic iris lens that has a
result from a particular system if they do for TVs. function similar to backlight compensation in
not understand the equipment they are 720i. One of the resolution specs used in photography.
working with? Therefore, in the interests of the HDTV. 720i stands for resolution of 1280 Aliasing. An occurrence of sampled data
professional development, we will, over the × 720 pixels, and the magic little “i” means interference. This can occur in CCD image
next few issues, present a list of the most that the video is in interlaced format. Other projection of high spatial frequencies and is
commonly used terms in CCTV along with common HDTV resolutions are 1080i and also known as Moiré patterning. It can be
their explanations to assist those people in 720p. minimised by a technique known as optical
the industry who may not necessarily have a 720p. One of the resolution specs used in low-pass filtering.
technical background. This list comes from the HDTV. 720p stands for resolution of 1280 Alphanumeric video generator (also text
from the book “CCTV - Networking and × 720 pixels, and the magic little “p” means inserter). A device for providing additional
Digital Technology” by Vlado Damjanovski that the video is in progressive format. Other information, normally superimposed on the
© 2005, and is reprinted with permission of common HDTV resolutions are 1080i and picture being displayed; this can range from one
the author. 720i. or two characters to full-screen alphanumeric
1080i. One of the resolution specs used in 802.11. A range of IEEE standards covering text. Such generators use the incoming video
the HDTV. 1080i stands for resolution of 1920 the usage of wireless internetworking. signal sync pulses as a reference point for the
× 1080 pixels, and the little “i” means that the Aberration. A term from optics that refers text insertion position, which means if the
video is being interlaced. Other common to anything affecting the fidelity of the image video signal is of poor quality, the text stability
HDTV resolutions are 720i and 720p. in regards to the original scene. will also be of poor quality.

025
CCTV CCTV CCTV

Amplitude. The maximum value of a in order to achieve a high-quality picture. The A transporting and switching method in which
varying waveform. most common are cross-colour and cross- information does not occur periodically with
Analogue signal. Representation of data luminance. respect to some reference such as a frame
by continuously varying quantities. ASCII. American Standard Code for pattern.
An analogue electrical signal has a different Information Interchange. A 128-character set ATSC. Advanced Television System
value of volts or amperes for electrical that includes the upper-case and lower-case Committee (think of it as a modern NTSC).
representation of the original excitement English alphabet, numerals, special symbols, An American committee involved in creating
(sound, light) within the dynamic range of and 32 control codes. A 7-bit binary number the high definition television standards.
the system. represents each character. Therefore, one Attenuation. The decrease in magnitude
ANSI. American National Standards ASCII-encoded character can be stored in one of a wave, or a signal, as it travels through a
Institute. byte of computer memory. medium or an electric system. It is measured
Anti-aliasing. A procedure employed Aspect ratio. This is the ratio between the in decibels (dB).
to eliminate or reduce (by smoothing and width and height of a television or cinema Attenuator. A circuit that provides
filtering) the aliasing effects. picture display. The present aspect ratio of reduction of the amplitude of an electrical
Aperture. The opening of a lens that the television screen is 4:3, which means signal without introducing appreciable phase
controls the amount of light reaching the four units wide by three units high. Such or frequency distortion.
surface of the pickup device. The size of the an aspect ratio was elected in the early days Auto iris (AI). An automatic method of
aperture is controlled by the iris adjustment. of television, when the majority of movies varying the size of a lens aperture in response
By increasing the F-stop number (F/1.4, F/ were of the same format. The new, high- to changes in scene illumination.
1.8, F/2.8, etc.), less light is permitted to pass definition television format proposes a 16:9 AWG. American wire gauge. A wire
to the pickup device. aspect ratio. diameter specification based on the American
Apostilb. A photometric unit for measuring Aspherical lens. A lens that has an standard. The smaller the AWG number, the
luminance where, instead of candelas, lumens aspherical surface. It is harder and more larger the wire diameter.
are used to measure the luminous flux of a expensive to manufacture, but it offers certain Back-focus. A procedure of adjusting the
source. advantages over a normal spherical lens. physical position of the CCD-chip/lens to
Archive. Long-term off-line storage. In Astigmatism. The uneven foreground and achieve the correct focus for all focal length
digital systems, pictures are generally archived background blur that is in an image. settings (especially critical with zoom lenses).
onto some form of hard disk, magnetic tape, Asynchronous. Lacking synchronisation. In Back porch. 1. The portion of a video
floppy disk, or DAT cartridge. video, a signal is asynchronous when its timing signal that occurs during blanking from the
ARP. Address Resolution Protocol. differs from that of the system reference signal. end of horizontal sync to the beginning of
Artifacts. Undesirable elements or defects A foreign video signal is asynchronous before a active video. 2. The blanking signal portion
in a video picture. These may occur naturally local frame synchroniser treats it. that lies between the trailing edge of a
in the video process and must be eliminated ATM. Asynchronous transfer mode. horizontal sync pulse and the trailing edge

�������������������������������������������
�����������������������������������������������������

����������������������������������������������������������������������������������������������������������������������
������������������������������������������������������������������������������������������������������������������������
����������������������������������������������������������������������������������������

���������������������������������������������������������������������������������������������������������������������
�������������������������������������������������������������������

�����������������������������
�����������������������������������������������
������������������������������
�������������������������������������������

026
CCTV CCTV CCTV

of the corresponding blanking pulse. Colour bit. Typically, the baud settings of two devices rograms are executed in binary form.
burst is located on the back porch. must match if the devices are to communicate Bipolar. A signal containing both positive-
Balanced signal. In CCTV this refers to with one another. going and negative-going amplitude. May also
a type of video signal transmission through BER. Bit error rate. The ratio of received contain a zero amplitude state.
a twisted pair cable. It is called balanced bits that are in error relative to the total B-ISDN. Broadband Integrated Services
because the signal travels through both wires, number of bits received, used as a measure Digital Network. An improved ISDN,
thus being equally exposed to the external of noise-induced distortion in a digital bit composed of an intelligent combination
interference; thus, by the time the signal gets stream. BER is expressed as a power of 10. of more ISDN channels into one that can
to the receiving end, the noise will be cancelled For example, a 1 bit error in 1 million bits is transmit more data per second.
out at the input of a differential buffer stage. a BER of 10–6. Bit. A contraction of binary digit.
Balun. This is a device used to match or Betamax. Sony’s domestic video recording Elementary digital information that can only
transform an unbalanced coaxial cable to a format, a competitor of VHS. be 0 or 1. The smallest part of information in
balanced twisted pair system. B-frame. Bidirectionally predictive coded a binary notation system. A bit is a single 1 or
Bandwidth. The complete range of frame (or picture). This terminology is used 0. A group of bits, such as 8 bits or 16 bits,
frequencies over which a circuit or electronic in MPEG video compression. The B pictures compose a byte. The number of bits in a byte
system can function with minimal signal loss, are predicted from the closest two I (intra) or depends on the processing system being used.
usually measured to the point of less than 3 P (predicted) pictures, one in the past and one Typical byte sizes are 8, 16, and 32.
dB. In PAL systems the bandwidth limits the in the future. They are called bi-directional Bitmap (BMP). A pixel-by-pixel description
maximum visible frequency to 5.5 MHz, in because they refer to using the past and future of an image. Each pixel is a separate element.
NTSC to 4.2 MHz. The ITU 601 luminance images. Also a computer uncompressed image file
channel sampling frequency of 13.5 MHz was Bias. Current or voltage applied to a format.
chosen to permit faithful digital representation circuit to set a reference operating level for Bit rate. B/s = Bytes per second, b/s =
of the PAL and NTSC luminance bandwidths proper circuit performance, such as the high- bits per second. The digital equivalent of
without aliasing. frequency bias current applied to an audio bandwidth, bit rate is measured in bits per
Baseband. The frequency band occupied by recording head to improve linear performance second. If expressed in bytes per second,
the aggregate of the signals used to modulate and reduce distortion. multiplied with 8 gives bits per second. It
a carrier before they combine with the carrier Binary. A base 2 numbering system is used to express the data rate at which the
in the modulation process. In CCTV the using the two digits 0 and 1 (as opposed compressed bitstream is transmitted. The
majority of signals are in the baseband. to 10 digits [0–9] in the decimal system). higher the bit rate, the more information that
Baud. Data rate, named after Maurice In computer systems, the binary digits are can be carried.
Emile Baud, which generally is equal to 1 bit/s. represented by two different voltages or Blackburst (colour-black). A composite
Baud is equivalent to bits per second in cases currents, one corresponding to zero and colour video signal. The signal has composite
where each signal event represents exactly 1 another corresponding to one. All computer sync, reference burst, and a black video signal,

028
CCTV CCTV CCTV

which is usually at a level of 7.5 IRE (50 mV) It is the most popular connector in CCTV level of active video. Brightness control is
above the blanking level. and broadcast TV for transmitting a basic an adjustment of setup (black level, black
Black level. A part of the video signal, close bandwidth video signal over an RG-59 type reference).
to the sync level, but slightly above it (usually coaxial cable. Burst (colour burst). Seven to nine cycles
20 mV–50 mV) in order to be distinguished B-picture. Bidirectionally predictive (NTSC) or ten cycles (PAL) of subcarrier
from the blanking level. It electronically coded picture. This terminology is used in placed near the end of horizontal blanking
represents the black part of an image, whereas MPEG video compression. The B pictures are to serve as the phase (colour) reference for
the white part is equivalent to 0.7 V from the predicted from the closest two I (intra) or P the modulated colour subcarrier. Burst serves
sync level. (predicted) pictures, one in the past and one as the reference for establishing the picture
Blanking level. The beginning of the video in the future. They are called bi-directional colour.
signal information in the signal’s waveform. because they refer to using the past and future Bus. In computer architecture, a path
It resides at a reference point taken as 0 V, images. over which information travels internally
which is 300 mV above the lowest part of Braid. A group of textile or metallic among various components of a system and is
the sync pulses. Also known as pedestal, the filaments interwoven to form a tubular available to each of the components.
level of a video signal that separates the range structure that may be applied over one or more Byte. A digital word made of 8 bits (zeros
that contains the picture information from wires or flattened to form a strap. and ones).
the range that contains the synchronising Bridge (network). A more “intelligent” Be sure to check out future issues of Security
information. data communications device that connects Solutions Magazine for further commonly
Blooming. The defocusing of regions of a and enables data packet forwarding between used CCTV terms. n
picture where brightness is excessive. homogeneous networks.
Bluetooth. A wireless data standard, used Brightness. In NTSC and PAL video “CCTV - Networking and Digital Technology” ©
in a variety of electronic devices for close signals, the brightness information at any 2005, by Vlado Damjanovski -
proximity interconnection (see Chapter 11). particular instant in a picture is conveyed ISBN 0-7506-7800-3 - is available from
BNC. Bayonet-Neil-Concelman connector. by the corresponding instantaneous DC www.cctvlabs.com.

030
ALARMS ALARMS

Iain Simpson

I
n Part 1, we discussed the essential building onto the switch half of an exposed magnetic end-of-line (EOL) monitoring of detection
blocks of an alarm system and the variety of contact. When the door is opened, the rogue zones/inputs to enable 24 hour tamper
detection devices and communication links magnet keeps the reed switch in the same position monitoring.
that are commonly used. The following is the as if the door was closed. Exposed door contacts • Ensure end-of-line resistors are placed in the
second of a two part series providing a general may also be quickly disabled by the placement of detection device at the end of the line and not
guide to alarm systems and the principles that should a wire jumper across the normally closed contact in the panel.
be applied when designing an alarm system. points. Attention to detail in the design phase of • Consider off site monitoring and the use of a
a security project can minimise the risk of such communications back-up (such as GSM or radio
How to protect Alarm Systems breaches more cost effectively than attempting to monitoring) to ensure communications to the
A well-designed and installed security alarm system rectify the problem after the fact. off site monitoring company in the event of a
can provide a suitable deterrent to outside attack. Common sense, quality workmanship, using failure with the primary communication link.
However, the typical alarm system can have a licensed/accredited security professionals and • Ensure the main control panel is located within
number of vulnerabilities, which have historically compliance with the AS2201 Standard (and its the protected area and is not readily accessible.
been exploited by inside personnel to disable or five parts), will go a long way in providing the • Always use multi-stranded cables.
defeat the functions of the alarm system. client with a reliable alarm system solution. As • Always wire detectors back individually to the
An attack originating from outside the part of the Private Security Act 2004, it is now a control panel. There are some exceptions, as is
protected area may allow only a few moments legislative requirement in Victoria that all security the case with systems that use communication
for the intruder(s) to damage the alarm system advisers must be registered and security equipment BUS technology where all detection devices
before communications to the off site monitoring installers licensed with the Victoria Police, connect to the same multi-pair cable.
company have been completed. An insider, on the Licensing Services Division.
other hand, may have days, weeks or months to Further to this, knowing what detection devices Detection Device Selection for
plan and execute an attack, disabling or bypassing are available, their function and limitations can Intruder Detection
detection devices, control panels, communication greatly increase the level of protection provided to Detection devices are used in the actual detection
links or audible/visual annunciators. In a well- premises by proper application. of an intruder and each has a specific purpose.
planned burglary operation, it may only take the Some tips are: Knowing which device to use should be left up
disabling of one door contact or space detector to • Always utilise security panels which have to an experienced security professional. They can
allow the intruder to gain entry without detection. sufficient zones/inputs to cater for individual be divided into three general categories: perimeter
One common way for alarm systems to be monitoring of each detection point. protection, space or area protection and object
compromised is the placement of another magnet • Always use security panels which provide dual protection.

032
Perimeter protection Space or Area protection The common types of space protection are:
Perimeter protection is usually the first line of These devices are used to protect interior spaces of a) Passive Infra-Red (PIR) Detectors A
defence against an intruder. The most common a building and protect against intrusion whether or PIR detector works best when placed to detect
openings equipped with detection devices not perimeter protection has been violated. They the infrared energy from a human body moving
for perimeter protection are doors, windows, are particularly effective for detecting an intruder across the detector’s field of view, not directly
skylights, vents and the like. who has stayed behind after the premises has closed towards it. The field of view of an infrared unit
The main advantage of perimeter detection or attempts to enter the premises through the roof must have a point of reference within its detection
is its simple design; however, the disadvantage or by breaking through a wall. range to ensure its proper operation and stability.
is that it only protects the opening. If an It is recommended that space protection devices An infrared device should never be set up to look
intruder breaks in through the roof or wall or form part of the complete alarm system and be out into mid air.
stays behind after the premises have closed, the supplemented with perimeter protection. Some potential problems that can be experienced
protection is useless. The major advantage of space protection with this type of detector include:
The devices most commonly used for devices is that they provide a highly sensitive, • Turbulence and drafts if the air is blowing
perimeter detection are: discreet means of detection. The disadvantage is directly on the unit or causes a rapid change in
a) Reed switches These are installed on a door that improper application and installation by the temperature of objects in the field of view.
or window in such a way that opening the door or security professional can result in frequent, false • Forms of stray motion can cause problems (i.e.
window causes the magnet to move away from the alarms. curtains blowing, hanging objects or displays,
switch contact which activates an alarm. With space detection, it is not necessary to cover small animals).
b) Glass break detectors These detectors every centimetre of the premises being protected. • Changing temperatures may cause false alarm
are either attached directly to the glass or to The best placement is typically within rooms and problems (i.e. hot spots in machinery, sunlight).
the ceiling beside the glass area to be protected. areas on the ground floor perimeter of a building, The temperature of the background infrared
The action of the glass breaking (physically or in a high traffic area and in areas where there are level may also affect the unit’s sensitivity, as
acoustically) will trigger the detector. There high value items. PIRs become less sensitive as the temperature
are numerous glass break devices available and The worst thing a security professional can do increases.
they commonly protect all glass types up to a is to attempt to protect too large an area using a • Lightning or bright lights, such as halogen
standard thickness of 0.64mm including plate, single device (e.g. trying to cover more than one headlights, can also produce false alarm
wired, tempered and laminated. room with a detector or trying to compensate conditions. The pattern of protection may also
Other less common forms of perimeter for placement or environment by over-adjusting be affected by reflection off smooth surfaces.
protection include: sensitivity). By using a little common sense and b) Microwave The microwave must be
a) Lace and panelling Where the surfaces checking for all possible hazards (such as making mounted on a firm surface such as brick or main
of the door panels are protected against entry by sure that the detection devices have adequate support beams. One should never mount two
installing a close lacelike pattern of metallic foil power going to each device and that the battery microwave units with identical frequencies in
or fine wire on the surface. It is difficult to gain backup power supply is working and charging the same room or area where the patterns may
entry without first breaking the foil or wire, thus correctly), the risk of failure is minimised. overlap. This could cause interference (crosstalk)
activating the alarm. A panel of wood is usually The security professional must be mindful of between the units, causing false alarm problems.
placed over the lacing to protect it. any pets that may be present when the system is Fluorescent lights may also be a problem because
b) Window screen These devices are similar armed and to brief customers on any potential the radiated ionisation from the lights may be
to regular wired window screens except that a problems they may create such as leaving fans or considered by the detector as motion.
fine, insulated wire forms part of the screen and heaters on and not to open windows. Some potential problems that can be experienced
when an intruder cuts the screen to gain entry, Before leaving an installation, all devices should with this type of detector include:
the alarm circuit is triggered. be walk-tested to confirm adequate coverage • Vibrations or movement of mounting surface
c) Metallic Foil or Window Tape This has been achieved. Once this is complete, the can be a major problem.
method was widely used to detect glass breakage indicator lights for each device should be disabled • Reflection of pattern or movement of metal
in showroom windows; however, there are more (if possible), to prevent a potential intruder from objects in the protected area, such as moving fan
reliable and less obvious detection methods identifying the exact coverage pattern of the blades or doors.
available. When the glass cracks and breaks the device. • Penetration of thin walls or glass is a potential
foil, it increases the alarm circuit resistance or Another very important consideration when an problem if moving large metal objects, such as
interrupts the circuit to activate the alarm. alarm system is being set up is the zoning of the trains or cars, are present outside the protected
d) Wooden Frame These devices are made devices. It is not good practice to connect more area.
of wooden dowels assembled in a cage-like than two space protection devices to one zone if it • Radiofrequency interference (RFI), radar, or
fashion no more than approximately 100mm is at all possible. The majority of false alarms are alternating current (AC) line transients in severe
from each other. A very fine wire runs in the caused by interior devices. Evenly spreading the cases can generate false alarms.
wooden dowels and frame and is designed to interior protective circuits as much as possible gives • Water movement in plastic storm drains can be
break whenever an intruder attempts to gain service personnel a better chance of solving a false a potential interference if located close to the
entry. alarm problem. unit.

033
ALARMS ALARMS ALARMS

c) Dual-technology detectors This type of intruder would travel. depends on proper installation and maintenance
detector, commonly referred to as dual-techs, are c) Sound sensors Sound sensors detect by the security professional and the correct use of
made up as a combination of two types of space intrusion by picking up the noise created by a the system by the client.
protection technology. The principle is that both burglar during an attempt to break in to a protected There are many factors that increase the
sensing elements of the detector must be activated area. These sensors consist of a microphone and likelihood of false alarms, the most common of
simultaneously in order to cause an alarm condition. an electronic amplifier/processor. When the which are highlighted below:
Dual-tech detectors are commonly a combination sound level increases beyond the limit normally • Poor system design
of passive infrared and microwave. By using a encountered, the unit signals an alarm. Some units • Poor installation
dual-technology device a security installer is able have a pulse-counting and a time-interval feature • Poorly designed and manufactured equipment
to provide space protection in areas that may have to increase device stability. • Faulty equipment
presented potential false alarm problems if a single • User error – mainly arming/disarming
technology device was used. Dual-techs are not Object/Spot Detection • The operation of control equipment (i.e. the
the solution to all false alarm problems and unless Object/spot detection is used to detect the activity user interface) is too complex for the user
careful consideration is used in installing a device, or presence of an intruder at a single location. • Poor false alarm management by users
the false alarm problems may persist. Such a detection method is the final stage of an • Poor processes once an alarm is raised
d) Photoelectric beams These devices in depth system of protection. The objects which Any change to the building’s layout or usage
transmit a beam across a protected area. When are most frequently protected include safes, filing can seriously affect the system’s performance and
an intruder interrupts the beam, the beam circuit cabinets, desks, art objects, models, statues, and may result in false alarms or worse still, no alarms
triggers an alarm. Photoelectric devices use a expensive equipment. The types of object/spot at all. Factors that can contribute to false or no
pulsed infrared beam that is invisible to the naked protection available are: alarms include:
eye. Some units have a range of over 300 metres a) Capacitance/proximity detectors The • Building modifications (e.g. extensions)
and can be used outdoors. object being protected becomes an antenna, • The introduction, deletion or relocation of the
Less common space detectors include: electronically linked to the alarm control. When contents within a room(s)
a) Ultrasonics An ultrasonic detector is an intruder approaches or touches the object- • The area or room usage changes
comprised of a transmitter, which sends out a signal antenna, an electrostatic field is unbalanced and
that is bounced back to the receiver by stationary the alarm is initiated. Only metal objects can be The security professional must carefully
objects in the protected area. If an intruder moves protected in this manner. consider what the client is trying to protect
towards, or away from the unit, there is a change in b) Vibration detectors These devices utilise when deciding on which alarm systems to
the reflected frequency and thus signals an alarm. a highly sensitive microphone. The device is install. A risk assessment will seek to identify and
b) Pressure mats These mats are basically attached directly to the object to be protected. quantify the potential threats so that appropriate
mechanical switches. Pressure mats are most countermeasures can be implemented. The
frequently used as a backup system to perimeter Factors that can inhibit alarm system security professional must also know the layout
protection. They can be hidden under the carpet performance and usage of the building before appropriate
in front of a likely target or in hallways where an The successful operation of an alarm system largely measures can be specified. n

���������������������������������������������������������
����������������������������������������������������������������������������������������������������������
���������������������������������������������������������������������������������������������������������������������������������
����������������
��������������������������������������������������������������������������������������������������������������������������������������������������������
����������������������������������������������������������������������������������������������������������������������������������������������������
�������������������������������������������������������������������������������������������������������������������������������������������������������
�������������������������������������������������������������������������������������������������������������������������������������������������������
�������������������������������������������������������
��������������������������������������������������������������������������
�������������������������������������������������������������������������
�������������������������������������
�������������������������������������������������������������������������

������ ��������������������������������������������� ����������������������������������������������

034
@(OW'OODISYOUR0HYSICAL3ECURITY
3%#52)491!

4HIS SURVEY IS A DESKTOP EXERCISE IN CARRYING AND SITES WILL VARY GREATLY BUT OVER ALL IF THE ITEMS WHICH ARE IMPORTANT IN PROVIDING
OUT A SECURITY SURVEY OF EITHER YOUR OR YOUR YOUR ANSWERS TO THE APPLICABLE ITEMS ARE A SECURE ENVIRONMENT INCLUDING INTRUDER
CLIENTS PREMISES IN MUCH THE SAME WAY AS MORE NEGATIVE THAN POSITIVE n YOU COULD BE DETECTION ACCESSCONTROLAND##46
A PROFESSIONAL CONSULTANT WOULD IN ORDER TO IN TROUBLE OR AT LEAST HAVE GOOD REASON TO 4HIS EDITION COVERS A FAIRLY GENERAL LEVEL OF
FINDOUTHOWSECURETHEPREMISESIS SEEKHELP PHYSICAL SITE SECURITY AND IT IS EXPECTED THAT
.OT EVERY POINT WILL BE ESPECIALLY IMPORTANT )T IS INTENDED THAT THIS SURVEY WILL RUN OVER MOSTRESPONDERSWILLHAVEMOREPOSITIVETHAN
TOYOUBECAUSETHECONFIGURATIONOFPREMISES SEVERAL ISSUES AND COVER MOST IF NOT ALL OF NEGATIVEANSWERSxSEEHOWYOUGO

3526%915%34)/.3BY"OB#OSTELLO
$OYOUKNOWTHEINSURANCERATINGFORYOURAREAn)FNOTASKYOURINSURER 9%3 ./
$OYOUKNOWTHERELATIVECRIMERATEFORYOURAREAn)FNOTASKTHELOCAL0OLICE 9%3 ./
!RETHESUBJECTPREMISESATSIMILARORLESSRISKTHANTHENEIGHBOURS 9%3 ./
!RETHEEXTERNALDOORSRELIABLYKEYLOCKED 9%3 ./
)STHEREASPECIFICPERSONASSIGNEDTOSECUREANDCHECKALLLOCKEDDOORSAFTERHOURS 9%3 ./
!REPERSONNELREQUIREDTOEXITTHEPREMISESONLYVIAASUPERVISEDCONTROLLEDEXITPOINT 9%3 ./
)STHEREASPECIFICINDIVIDUALANDBACK UPASSIGNEDDEDICATEDTOTHEOVERSIGHTOFSECURITYPROCEDURESANDFAILURES 9%3 ./
$OYOUHAVEVEHICLETRAFFICCONTROLBARRIERSANDPROCEDURESFORSTAFFANDVISITORSCONTRACTORS 9%3 ./
!RETHEEXTERIORWALLS DOORSANDROOFSOFEXTERIORSTRUCTURESSOLIDANDRESISTANTTOEASYENTRY 9%3 ./
$OYOUHAVEFIREESCAPEDOORSWITHEXTERNALPINHINGES 9%3 ./
!REFIREESCAPEDOORSALARMEDSOTHATTHEYCANNOTBEUSEDEXCEPTINEMERGENCY 9%3 ./
$OYOUHAVEASYSTEM EITHERMANUALORELECTRONIC OFEMPLOYEEANDVISITORCONTROL 9%3 ./
)SSITEOREXTERNALLIGHTINGADEQUATE AFTERHOURSn-INIMUMLUXORMOONLIGHTEQUIVALENT 9%3 ./
!REYOUREXTERNALLOWLEVELWINDOWSPROTECTEDAGAINSTBREAKAGEANDINTRUSION 9%3 ./
!REALLEXTERNALANDSENSITIVEINTERNALAREASPROVIDEDWITHMECHANICALKEYLOCKS 9%3 ./
$OYOUHAVEAMANUALORELECTRONICKEYCONTROLSYSTEM 9%3 ./
$OYOUHAVEARECORDOFTHELASTKEYINVENTORYORRECOMBINATION 9%3 ./
$OYOUHAVEAFORMALSECURITYPOLICYANDPROCEDURESWRITTENANDAVAILABLETOALLEMPLOYEES 9%3 ./
$OYOUHAVEAFORMALSETOFEMERGENCYPROCEDURESCOVERINGFIRE EXTERNALTHREATORHAZARD 9%3 ./
)STHEREAFORMALSTAFFANDVISITORSECURITYAWARENESSPROGRAMTHATFORMSANINTEGRALPARTOFTHESITEINDUCTIONPROCESS 9%3 ./
!REINCOMINGUTILITIESPROTECTEDFROMACCIDENTALORWILFULDAMAGE 9%3 ./
!REFRESHAIRINTAKESPROTECTEDFROMINTERFERENCEORINTRODUCTIONOFNOXIOUS ODIOUSORHAZARDOUSMATERIAL 9%3 ./
$OYOUSPECIFICALLYPROVIDEPROTECTIONFORSENSITIVEINFORMATIONnCUSTOMERRECORDS ETC 9%3 ./
$OYOUHAVEPROTECTIONSYSTEMSFORINTELLECTUALPROPERTYANDORTRADESECRETS 9%3 ./
$OYOUHAVEATESTEDBUSINESSCONTINUITYPLANTORECOVERFROMADISASTER 9%3 ./

3#/2%0/).4&/2%!#(h9%3v!.37%2
)FYOUSCORED  YOURSECURITYISVIRTUALLYNON EXISTENT "Y"OB#OSTELLO#00
9OUNEEDTOTAKEIMMEDIATEACTIONTOPUTSOMEGOODSECURITYMEASURESINPLACEINORDER 3ENIOR3PECIALIST3ECURITY
TOPROTECTYOURPREMISES
!GOODSTARTINGPOINTMAYBETOSEEKTHEHELPOFAPROFESSIONALCONSULTANT !RUP3ECURITY#ONSULTING
)FYOUSCORED  YOURSECURITYISVERYWEAK ,EVEL .ICHOLSON3TREET
4AKEASERIOUSLOOKATWHATYOUCANDOTOSTARTMAKINGYOURPREMISESMORESECURE -ELBOURNE6IC 
)FYOUSCOREDn YOUAREONTHERIGHTTRACK 4EL$IRECT  
)TWOULDBEAGOODIDEATOLOOKATUPGRADINGSOMESECURITYMEASURESYOUANSWEREDh.OvTO -OBILE  
)FYOUSCORED  YOUAREDOINGWELL %MAILBOBCOSTELLO ARUPCOM
9OURSECURITYSHOULDBESUFFICIENTINMOSTSITUATIONS 7EBSITEWWWARUPCOM
)FYOUSCOREDOVER
9OUMAYBEALITTLEOBSESSIVEABOUTSECURITYMEASURES BUTYOUAREEXTREMELYSECURE


#LIVE7ILLIAMS
/0%2!4)/.3

$OYOUPROVIDE
3%#52)49!$6)#%
ORINSTALL3%#52)49
%15)0-%.4
!REYOU2EGISTERED
2OCHELLE*ONES


4
).$)6)$5!,
ˆiÑ °Å‹ä>ÓiÑ ÈiVÞŋÓçÑ ‹›`ÞÈÓÅçÑ ‹›Ñ
3CENARIO 0ERSONWORKINGASSECURITYEQUIPMENTINSTALLERSECURITYADVISER
6‹VӠŋ>ш>ÈÑޛ`iÅÓ>‘i›ÑÈ –iі> ÅÑ !PPLICATION&ORM )NDIVIDUAL/PERATOR2EGISTRATIONAPPLICATION
Vˆ>›€iÈÑ å‹ÓˆÑ ӈiÑ ‹›ÓÅ `ÞVӋ ›Ñ  wÑ !DDITIONAL2EQUIREMENTS .ONE
ӈiÑ *ŋä>ÓiÑ -iVÞŋÓçÑ VÓÑ Ûíí}]Ñ ‹›Ñ !UTHORITY)SSUED )NDIVIDUAL/PERATOR2EGISTRATION
°>ÅӋVޒ>ÅÑ ÓˆiÑ ÈiVÓ ÅÑ >ÈÈ V‹>Ói`Ñ
å‹ÓˆÑ ÈiVÞŋÓçÑ >`ä‹ViÑ >›`Ñ ÈiVÞŋÓçÑ iºÞ‹°–i›ÓÑ 3/,%42!$%23
‹›ÈÓ>’’>Ӌ ›µ 3#%.!2)/ 0ERSONWORKINGASASECURITYEQUIPMENTINSTALLERSECURITYADVISER
-iVÞŋÓçÑ >`ä‹ÈiÅÈÑ >›`Ñ ÈiVÞŋÓçÑ iºÞ‹°–i›ÓÑ UNDERABUSINESSNAMEANDDOESNOTEMPLOYOTHERS
‹›ÈÓ>’’iÅÈÑ å Å‘‹›€Ñ ‹›Ñ ӈiÑ °Å‹ä>ÓiÑ ÈiVÞŋÓçÑ !PPLICATION&ORM )NDIVIDUAL/PERATOR2EGISTRATIONAPPLICATION
‹›`ÞÈÓÅçÑ ˆ>äiÑ ÓˆiÑ V>°>V‹ÓçÑ Ó Ñ >VViÈÈÑ >›`Ñ !DDITIONAL2EQUIREMENTS s LETTERSTATINGPERSONISTRADINGUNDERBUSINESSNAMEANDTHATTHEYDO
V ’’iVÓÑÈi›È‹Ó‹äiы›w Å–>Ӌ ›Ñ>L ÞÓÑӈiÑ°iÅÈ ›>’Ñ NOTCURRENTLYORINTENDINTHEFUTURETORETAINEMPLOYEESTOWORKAS
ÈiVÞŋÓçÑ >ÅÅ>›€i–i›ÓÈÑ  wÑ V’‹i›ÓÈµÑ Ñ 1›`iÅÑ ÓˆiÑ SECURITYEQUIPMENTINSTALLERSSECURITYADVISERS
*ŋä>ÓiÑ-iVÞŋÓçÑVÓÑÛíí}]ÑÈiVÞŋÓçÑiºÞ‹°–i›ÓÑ s COPYOF#ERTIFICATEOF2EGISTRATIONOF"USINESS.AME
!UTHORITY)SSUED )NDIVIDUAL/PERATOR2EGISTRATION
‹›ÈÓ>’’iÅÈÑ >›`Ñ ÈiVÞŋÓçÑ >`ä‹ÈiÅÈÑ –ÞÈÓÑ  LÓ>‹›Ñ
Åi€‹ÈÓÅ>Ӌ ›Ñ wÅ –Ñ 6‹VӠŋ>Ñ * ’‹ViÂÈÑ ‹Vi›È‹›€Ñ
-iÅä‹ViÈÑ ‹ä‹È‹ ›Ñ ²- ³µÑ Ñ /ˆiÑ Vˆ>›€iÈÑ >ÅiÑ 3#%.!2)/ 0ERSONWORKINGASASECURITYEQUIPMENTINSTALLERSECURITYADVISERUNDERA
`iȋ€›i`Ñ Ó Ñ Li›iw‹ÓÑ L ÓˆÑ ӈiÑ °ÞL’‹VÑ >›`Ñ BUSINESSNAMEORHISHEROWNNAMEANDEMPLOYSOTHERSTOPROVIDETHESESERVICES
ӈ ÈiÑ å Å‘‹›€Ñ ‹›Ñ ӈ‹ÈÑ ÈiVÓ ÅÑ  wÑ ÓˆiÑ !PPLICATION&ORM 0RIVATE3ECURITY"USINESS!PPLICATION0ERSONAL)NFORMATIONFORMS
ÈiVÞŋÓçÑ ‹›`ÞÈÓÅçµÑ /ˆÅ Þ€ˆÑ ˆi‹€ˆÓi›i`Ñ !DDITIONAL2EQUIREMENTS s PERSONHOLDINGTHEBUSINESSREGISTRATIONCANCARRYONSECURITY
°Å L‹ÓçÑ ÅiºÞ‹Åi–i›ÓÈ]Ñ ÓˆiÑ °ÞL’‹VÂÈÑ V ›w‹`i›ViÑ ACTIVITIESANDISNOTREQUIREDTOHOLDANINDIVIDUALLICENCE
‹›Ñ ӈiÑ ‹›`ÞÈÓÅçÑ å‹’’Ñ ‹›VÅi>ÈiÑ ’i>`‹›€Ñ Ó Ñ >Ñ s EMPLOYEESWORKINGASSECURITYEQUIPMENTINSTALLERSADVISERSMUST
€Åi>ÓiÅÑ  äiÅ>’’Ñ `i–>›`Ñ w ÅÑ Åi€‹ÈÓiÅi`Ñ °Å‹ä>ÓiÑ HOLDANINDIVIDUALOPERATORREGISTRATION
ÈiVÞŋÓçÑÈiÅä‹Viȵ !UTHORITY)SSUED 0RIVATE3ECURITY"USINESS2EGISTRATION

"UTDO)NEEDTOBEREGISTERED 3#%.!2)/ !NEMPLOYERBUSINESSOWNERWHODOESNOTWORKASASECURITYEQUIPMENT


/ˆiÑ ›iåÑ VÓÑ `iw‹›iÈÑ >Ñ ÈiVÞŋÓçÑ >`ä‹ÈiÅÑ >ÈÑ >\Ñ INSTALLERORADVISERBUTEMPLOYSOTHERSTOPROVIDETHESESERVICES
Á°iÅÈ ›Ñ删ыÈÑi–°’ çi`Ñ ÅÑÅiÓ>‹›i`ÑÓ Ñ°Å ä‹`iÑ !PPLICATION&ORM 0RIVATE3ECURITY"USINESS!PPLICATION0ERSONAL)NFORMATIONFORMS
>`ä‹ViÑ ‹›Ñ Åi’>Ӌ ›Ñ Ó Ñ ÈiVÞŋÓçÑ iºÞ‹°–i›ÓÑ  ÅÑ !DDITIONAL2EQUIREMENTS s EMPLOYEESWORKINGASSECURITYEQUIPMENTINSTALLERSADVISERSMUST
ÈiVÞŋÓçіiӈ `ÈÑ ÅѰŋ›V‹°’iȵ HOLDAN)NDIVIDUAL/PERATOR2EGISTRATION
!UTHORITY)SSUED 0RIVATE3ECURITY"USINESS2EGISTRATION
Ñ ÈiVÞŋÓçÑ iºÞ‹°–i›ÓÑ ‹›ÈÓ>’’iÅÑ ‹ÈÑ `iw‹›i`Ñ
>ÈÑ>\
Á°iÅÈ ›Ñ åˆ Ñ ‹ÈÑ i–°’ çi`Ñ  ÅÑ ÅiÓ>‹›i`Ñ Ó Ñ 0!24.%23()03
°Å ä‹`iÑ >`ä‹ViÑ ‹›Ñ Åi’>Ӌ ›Ñ Ó Ñ ‹›ÈÓ>’’]Ñ Åi°>‹Å]Ñ 3#%.!2)/ /PERATINGUNDERAREGISTEREDBUSINESSNAMEORTHEIROWNNAMESAND
ÈiÅä‹ViÑ Åі>‹›Ó>‹›ÑÈiVÞŋÓçÑiºÞ‹°–i›Óµ WORKINGASSECURITYEQUIPMENTINSTALLERSADVISERSBUTDONOTEMPLOY
-iVÞŋÓçÑiºÞ‹°–i›Óы›V’Þ`iÈÑӈiÑw ’’ å‹›€\ OTHERSTOCARRYONSECURITYACTIVITIES
²>³ÑÈiVÞŋÓçÑV>–iÅ>ÑÈçÈÓi–ÈË !PPLICATION&ORM )NDIVIDUAL/PERATOR2EGISTRATION!PPLICATION
²L³ÑÈiVÞŋÓçÑ>Þ`‹ ÑÈçÈÓi–ÈË !DDITIONAL2EQUIREMENTS s LETTERSTATINGPARTNERSARETRADINGUNDERBUSINESSNAMEANDTHATTHEY
²V³ÑÈiVÞŋÓçÑ>Þ`‹ Ñ ÅÑä‹ÈÞ>’ÑÅiV Å`‹›€ÑÈçÈÓi–ÈË DONOTCURRENTLYORINTENDINTHEFUTURETORETAINEMPLOYEESTOWORKAS
SECURITYEQUIPMENTINSTALLERSSECURITYADVISERS
²`³ÑÈiVÞŋÓçÑ>’>ŖÈË
s COPYOF#ERTIFICATEOF2EGISTRATIONOF"USINESS.AME
²i³ÑÈiVÞŋÓçÑ>’>Ŗі ›‹Ó Å‹›€ÑÈçÈÓi–ÈË
!UTHORITY)SSUED )NDIVIDUAL/PERATOR2EGISTRATION
²w³ÑÈ>wiÈË
²€³Ñä>ޒÓÈË
²ˆ³Ñ ÈiVÞŋÓçÑ ‹›ÓÅÞȋ ›Ñ `iÓiVÓ ÅÈ]Ñ ‹›V’Þ`‹›€Ñ 3#%.!2)/ /PERATINGUNDERAREGISTEREDBUSINESSNAMEORTHEIROWNNAMES
– Ó‹ ›]Ñ ‹›wÅ>Åi`]Ñ –‹VÅ å>äiÑ  ÅÑ V ›Ó>VÓÑ WORKINGASSECURITYEQUIPMENTINSTALLERSADVISERSANDEMPLOYOTHERSTO
`iÓiVÓ ÅÈË CARRYONSECURITYACTIVITIES
²‹³Ñi’iVÓŋV]Ñi’iVÓÅ Š–iVˆ>›‹V>’]і>€›iӋV]Ñ !PPLICATION&ORM 0RIVATE3ECURITY"USINESS!PPLICATION 0ERSONAL)NFORMATIONFORMS
!DDITIONAL2EQUIREMENTS s PARTNERSHOLDINGTHEBUSINESSREGISTRATIONCANCARRYONSECURITY
 ÅÑL‹ –iÓŋVÑ>VViÈÈÑV ›ÓÅ ’Ñ`iä‹ViÈ]ћ ÓÑ
ACTIVITIESANDARENOTREQUIREDTOHOLDANINDIVIDUALLICENCE
‹›V’Þ`‹›€ÑÈÓ V‘]ы›äi›Ó ÅçÑ ÅÑ°Å `ÞVÓђ ÈÈÑ
s EMPLOYEESWORKINGASSECURITYEQUIPMENTINSTALLERSADVISERSMUST
°Åiäi›Ó‹ ›Ñ– ›‹Ó Å‹›€Ñ`iä‹Viȵ
HOLDAN)NDIVIDUAL/PERATOR2EGISTRATION
"ÞӒ‹›i`шiÅiыÈÑ>›Ñ äiÅä‹iåÑ wÑӈiÑ° ÈȋL’iÑ 0RIVATE3ECURITY"USINESS2EGISTRATION
!UTHORITY)SSUED
ÈVi›>ŋ ÈÑ w ÅÑ ‹›`‹ä‹`Þ>’ÈÑ  ÅÑ LÞȋ›iÈÈiÈÑ Óˆ>ÓÑ


/0%2!4)/.3/0%2!4)/.3

Åi€‹ÈÓiÅÑ >›`Ñ >Ñ V °çÑ  wÑ ÓˆiÑ › Ó‹ViÑ w Åå>Å`i`Ñ


3#%.!2)/ /PERATINGUNDERABUSINESSNAMEORTHEIROWNNAMES NOTWORKINGAS
Ó Ñ - Ñ å‹Óˆ‹›Ñ §}Ñ `>ç鵄 /ˆiÑ >°°’‹V>Ӌ ›Ñ
SECURITYEQUIPMENTINSTALLERSADVISERSBUTDOEMPLOYOTHERSTOCARRYON
w Å–ÈÑ  ÞӒ‹›iÑ ÓˆiÑ °>ÅӋVޒ>ÅÑ ‹›w Å–>Ӌ ›Ñ
SECURITYACTIVITIES
0RIVATE3ECURITY"USINESS!PPLICATION 0ERSONAL)NFORMATIONFORMS ӈ>ÓÑ –ÞÈÓÑ LiÑ È°iV‹w‹i`Ñ ‹›Ñ ӈiÑ >`äiÅӋÈi–i›ÓµÑÑ
!PPLICATION&ORM
!DDITIONAL2EQUIREMENTS s LETTERSTATINGPARTNERSARETRADINGUNDERBUSINESSNAMEANDTHATTHEY ›çÑ –i–LiÅÑ  wÑ ÓˆiÑ °ÞL’‹VÑ åˆ Ñ å‹ÈˆiÈÑ Ó Ñ
DONOTCURRENTLYORINTENDINTHEFUTURETORETAINEMPLOYEESTOWORKAS  LiVÓÑ Ó Ñ ÓˆiÑ €Å>›Ó‹›€Ñ  wÑ ÓˆiÑ Åi€‹ÈÓÅ>Ӌ ›Ñ
SECURITYEQUIPMENTINSTALLERSSECURITYADVISERS ‹ÈÑ ÅiºÞ‹Åi`Ñ Ó Ñ È Ñ LçÑ w Åå>Å`‹›€Ñ >Ñ åŋÓÓi›Ñ
s COPYOF#ERTIFICATEOF2EGISTRATIONOF"USINESS.AME ÈÞL–‹Èȋ ›Ñ Ó Ñ - Ñ å‹Óˆ‹›Ñ §}Ñ `>çÈÑ  wÑ ÓˆiÑ
!UTHORITY)SSUED 0RIVATE3ECURITY"USINESS2EGISTRATION >`äiÅӋÈi–i›ÓÂÈÑ °ÞL’‹V>Ӌ ›µÑ ›çÑ  LiVӋ ›Ñ
ÅiVi‹äi`Ñ å‹’’Ñ LiÑ Ó>‘i›Ñ ‹›Ó Ñ V ›È‹`iÅ>Ӌ ›Ñ
"/$9#/20/2!4% åˆi›Ñ- ыÈі>‘‹›€ÑӈiÑ`iV‹È‹ ›ÑӠрÅ>›ÓÑӈiÑ
Åi€‹ÈÓÅ>Ӌ ›µ 
3#%.!2)/ !REGISTEREDCOMPANYPROVIDINGTHESERVICESOFSECURITYEQUIPMENT
INSTALLERADVISER
!PPLICATION&ORM 0RIVATE3ECURITY"USINESS!PPLICATION 0ERSONAL)NFORMATIONFORMS  Åі ÅiÑ`iÓ>‹’i`ы›w Å–>Ӌ ›ÑÅi’>Ӌ›€ÑÓ Ñ
!DDITIONAL2EQUIREMENTS s !LLNATURALPERSONSCARRYINGONACTIVITIESTHATREQUIREAREGISTRATION °Å‹ä>ÓiÑÈiVÞŋÓçы›`ÞÈÓÅçÑÅi€‹ÈÓÅ>Ӌ ›È]р ÑÓ Ñ
INCLUDINGNOMINATEDPERSONANDDIRECTORSAREREQUIREDTOHOLD)NDIVIDUAL åååµ° ’‹Viµä‹Vµ€ äµ>ÞÑ ÅÑV ›Ó>VÓÑӈiÑ‹Vi›È‹›€Ñ
/PERATOR2EGISTRATIONS -iÅä‹ViÈÑ ‹ä‹È‹ ›Ñ ›Ñ§ÕííÑÎy§ÑÎ}yµ
!UTHORITY)SSUED 0RIVATE3ECURITY"USINESS2EGISTRATION

ˆœ}À>«…Þ
勒’Ñ ÅiºÞ‹ÅiÑ Åi€‹ÈÓÅ>Ӌ ›µÑ Ñ i°i›`‹›€Ñ  ›Ñ ӈiÑ wÑӈiÑ>°°’‹V>›Óш>ÈÑLii›ÑVˆ>ŀi`]ÑV ›ä‹VÓi`Ñ 6‹VӠŋ>Ñ* ’‹ViÂÈÑ‹Vi›È‹›€Ñ-iÅä‹ViÈÑ ‹ä‹È‹ ›Ñ
ÈVi›>ŋ ]Ñ`‹wwiÅi›Óы›w Å–>Ӌ ›Ñ>›`Ñ>°°’‹V>Ӌ ›Ñ  ÅÑ w Þ›`Ñ €Þ‹’ÓçÑ  wÑ >›Ñ ‹›`‹VÓ>L’iÑ  wwi›ViÑ Óˆ>Ó]Ñ Åi€Þ’>ÓiÈÑӈiѰŋä>ÓiÑÈiVÞŋÓçы›`ÞÈÓÅçÑ>›`ыÈÑ
w Å–ÈÑ å‹’’Ñ LiÑ ÅiºÞ‹Åi`Ñ Ó Ñ LiÑ V –°’iÓi`Ñ w ÅÑ ‹›Ñ ӈiÑ  °‹›‹ ›Ñ  wÑ ÓˆiÑ
ˆ‹iwÑ
 ––‹Èȋ ›iÅ]Ñ ÅiÈ° ›È‹L’iÑw Å\
Åi€‹ÈÓÅ>Ӌ ›µÑ Åi›`iÅÈÑ ˆ‹–ЈiÅÑ Þ›ÈދÓ>L’i]Ñ ˆiÐȈiÑ å‹’’Ñ LiÑ UÑÈÈދ›€Ñ wѰŋä>ÓiÑÈiVÞŋÓçђ‹Vi›ViÈÑ>›`Ñ
ޛ>L’iÑ Ó Ñ  LÓ>‹›Ñ Åi€‹ÈÓÅ>Ӌ ›Ñ >›`Ñ °>ÅӋV‹°>ÓiÑ Åi€‹ÈÓÅ>Ӌ ›ÑÑ
(OWTOREGISTER ‹›Ñӈiы›`ÞÈÓÅçµÑ UÑ,i›iå>’Ñ wѰŋä>ÓiÑÈiVÞŋÓçђ‹Vi›ViÈÑ>›`Ñ
7ˆi›Ñ >°°’ç‹›€Ñ w ÅÑ Åi€‹ÈÓÅ>Ӌ ›]Ñ ÓˆiÑ >°°’‹V>›ÓÑ / Ñ Åi€‹ÈÓiÅ]Ñ ÓˆiÑ >°°’‹V>›ÓÑ å‹’’Ñ ›ii`Ñ Ó Ñ Åi€‹ÈÓÅ>Ӌ ›Ñ
勒’Ñ LiÑ ÅiºÞ‹Åi`Ñ Ó Ñ –iiÓÑ V –°Åiˆi›È‹äiÑ V –°’iÓiÑ ÓˆiÑ Åi’iä>›ÓÑ w Å–Ñ >›`Ñ ÈÞL–‹ÓÑ ‹ÓÑ Ó Ñ UÑ ›‹Ó Å‹›€Ñ wѰŋä>ÓiÑÈiVÞŋÓçђ‹Vi›ViÑ>›`Ñ
°Å L‹ÓçÑÅiºÞ‹Åi–i›ÓȵÑÑÈÑӈiÅiыÈћ Ñiä‹`i›ViÑ - Ñ Ó Ñ LiÑ °Å ViÈÈi`µÑ Ñ Þȋ›iÈÈiÈÑ >°°’ç‹›€Ñ Åi€‹ÈÓÅ>Ӌ ›Ñˆ ’`iÅÈÑ
 wÑ ’>V‘Ñ  wÑ V –°iÓi›ViÑ ‹›Ñ ӈ‹ÈÑ ÈiVÓ ÅÑ  wÑ ÓˆiÑ w ÅÑ Åi€‹ÈÓÅ>Ӌ ›Ñ –ÞÈÓÑ >`äiÅӋÈiÑ Óˆi‹ÅÑ ‹›Ói›Ó‹ ›Ñ UÑ°°Å ä>’Ñ wÑÓÅ>‹›‹›€Ñ
‹›`ÞÈÓÅç]Ñ ÓˆiÅiÑ >ÅiÑ › Ñ °Å ä‹È‹ ›ÈÑ ‹›Ñ ӈiÑ VÓÑ Ó Ñ  LÓ>‹›Ñ Åi€‹ÈÓÅ>Ӌ ›Ñ ‹›Ñ >Ñ `>‹’çÑ ›iåÈ°>°iÅÑ UÑVVÅi`‹Ó>Ӌ ›Ñ wÑÓÅ>‹›‹›€Ñ Å€>›‹È>Ӌ ›ÈÑ
w ÅÑ >°°’‹V>›ÓÈÑ Ó Ñ °Å ä‹`iÑ `iÓ>‹’ÈÑ  wÑ ÓÅ>‹›‹›€Ñ V‹ÅVޒ>Ӌ›€Ñ €i›iÅ>’’çÑ ‹›Ñ 6‹VӠŋ>µÑ /ˆiÑ › Ó‹ViÑ UÑ–°’i–i›Ó>Ӌ ›Ñ wÑӈiÑ*ŋä>ÓiÑ-iVÞŋÓçÑVÓÑ
ºÞ>’‹w‹V>Ӌ ›ÈµÑÑ –ÞÈÓÑ LiÑ °’>Vi`Ñ å‹Óˆ‹›Ñ ÌÑ `>çÈÑ  wÑ >°°’ç‹›€Ñ Ó Ñ Ûíí}Ñ


&%!452%&%!452%&%!452%

02%6%.4).'
35)#)$%
4%22/2)3-
4AL(ANAN

)
›ÑӈiÑå>‘iÑ wÑӈiÑ,‹ç>`ˆÑÓiÅÅ ÅÑ>ÓÓ>V‘Ñ ÓÅ>‹›i`]Ñ Óˆi‹ÅÑ °Å w‹’iÑ >›`Ñ ÓˆiÑ å>çÈÑ ‹›Ñ 刋VˆÑ ’>åŠ 7HYDO)SLAMIC4ERRORISTSFAVOUR
 ›Ñ >çÑ §§]Ñ ÛííÕÑ >›`Ñ ÓˆiÑ  ›` ›Ñ i›w ÅVi–i›ÓÑ°iÅÈ ››i’ÑV>›ÑV °iÑå‹ÓˆÑӈi–µÑÑ 3UICIDE!TTACKS
>ÓÓ>V‘ÈÑ i>Œ‹iÅÑ Óˆ‹ÈÑ çi>Å]Ñ ÓˆiÑ ˆ –i’>›`Ñ -ދV‹`iÑ >ÓÓ>V‘Ñ ‹ÈÑ Åi’>Ӌäi’çÑ i>ÈçÑ Ó Ñ V>ÅÅçÑ  ÞÓ]Ñ >›`Ñ
ÈiVÞŋÓçÑV ––Þ›‹ÓçÑȈ Þ’`ÑÓ>‘iÑ>ÑV’ ÈiÅÑ 7HATISA3UICIDE!TTACK ‹ÈÑÁ‹›iæ°i›È‹äiÂÑÓ ÑiæiVÞÓiъÑӈiÑ°  Åі>›ÂÈÑÁȖ>ÅÓÑ
’  ‘Ñ >Ó]Ñ >›`Ñ ÅiŠiä>’Þ>ÓiÑ ÓˆiÑ `>›€iÅÈÑ  wÑ VV Å`‹›€Ñ Ó Ñ ÈÅ>i’‹Ñ ÓiÅÅ Å‹È–Ñ ÅiÈi>ÅVˆiÅÑ 9 Å>–Ñ L –LµÂÑ7ˆ>ÓыÈі ÅiÑ>VVÞÅ>ÓiÑӈ>›Ñ>ÑL –LÑå‹ÓˆÑ>Ñ
ÈދV‹`iÑÓiÅŠŋȖµÑ -Vˆåi‹ÓëiÅ]Ñ >Ñ ÈދV‹`iÑ >ÓÓ>V‘Ñ ‹ÈÑ `iw‹›i`Ñ >ÈÑ >›Ñ ÁˆÞ–>›ÂÑ`ŋäiÅÑӈ>ÓÑVˆ  ÈiÈÑӈiÑӋ–iÑ>›`Ñ°’>ViÑÓ Ñ
- Ñ w>Å]Ñ ÓˆiÑ 1›‹Ói`Ñ -Ó>ÓiÈÑ ˆ –i’>›`Ñ Á"°iÅ>Ӌ ›>’Ñ –iӈ `Ñ ‹›Ñ 刋VˆÑ ӈiÑ äiÅçÑ >VÓÑ  wÑ iæiVÞÓiÑ ÓˆiÑ >ÓÓ>V‘Ñ ‹›Ñ ÈÞVˆÑ >Ñ å>çÑ Óˆ>ÓÑ ‹ÓÑ å‹’’Ñ V>ÞÈiÑ
ˆ>ÈÑiæ°iŋi›Vi`Ñ ›’çÑ ›iі> ÅÑÓiÅŠŋÈÓÑ ÓˆiÑ >ÓÓ>V‘Ñ ‹ÈÑ `i°i›`i›ÓÑ Þ° ›Ñ ӈiÑ `i>ÓˆÑ  wÑ ÓˆiÑ Óˆiі>拖ޖÑiwwiVÓ»Ñ/ˆiÑ`>–>€iÑÓ ÑӈiÑÓ>ŀiÓыÈÑ
ÈދV‹`iÑ >ÓÓ>V‘q-i°ÓµÑ §§Ñ Ûíí§qLÞÓÑ ‹ÓÑ ˆ>ÈÑ ˆ>`Ñ >Ñ °iÅ°iÓÅ>Ó Å]Âіi>›‹›€]ÑӈiÑÈދV‹`iÑL –LiÅÑV>ÅŋiÈÑ Åi’>Ӌäi’çшi>äçы›Ñ>ÑÈދV‹`iÑ>ÓÓ>V‘Ñ>›`ÑӈiÑiwwiVÓÑ ›Ñ
°Å w Þ›`ы–°>VÓÑ ›ÑӈiÑiV › –çÑ>›`ÑÈ V‹iÓç]Ñ>›`Ñ ÓˆiÑi氒 È‹äiÈÑ ›Ñˆ‹ÈÑL `çÑ Åы›Ñ>Ñäiˆ‹V’i]Ñ>›`ÑLçÑ Ái›i–çÂÑ °ÞL’‹VÑ – Å>’iÑ ‹ÈÑ ˆ‹€ˆµÑ -ދV‹`iÑ >ÓÓ>V‘Ñ 勒’Ñ
ˆ>ÈÑ°Å –°Ói`ÑӈiÑ1µ-µÑÓ Ñ`iV’>ÅiÑå>ÅÑ ›ÑÓiÅŠŋÈÓÑ °iÅÈ ›>’Ñ Vˆ ‹ViÑ >›`Ñ å‹ÓˆÑ wޒ’Ñ Èi’wŠ>å>Åi›iÈÈÑ ˆiÑ >’å>çÈÑ >ÓÓÅ>VÓÑ –i`‹>Ñ V äiÅ>€i]Ñ €‹ä‹›€Ñ °Å –‹›i›ViÑ
€Å Þ°ÈÑ>›`Ñӈi‹ÅÑÈÓ>ÓiÑÈ° ›È ÅÈÑå Å’`å‹`iµÑ >°°Å >VˆiÈÑ ÓˆiÑ Èi’iVÓi`Ñ Ó>ŀiÓÑ >›`Ñ L’ åÈÑ ˆ‹–Èi’wÑ Ó ÑӈiѠŀ>›‹È>Ӌ ›ÑÅiÈ° ›È‹L’iµÑ› ÓˆiÅі Ó‹äiыÈÑ
/ˆ‹ÈÑ>ÅӋV’iÑ勒’ÑÅiä‹iåÑӈiÑÅi>È ›Ñӈ>ÓÑÓiÅŠŋÈÓÑ Þ°]Ñ  ÅÑ `i’‹LiÅ>Ói’çÑ V>ÞÈiÈÑ >›Ñ >VV‹`i›ÓÑ åˆiÅiÑ ˆiÑ ÓˆiÑ °ÈçVˆ ’ €‹V>’Ñ iwwiVÓÑ Óˆ>ÓÑ ÓiÅÅ ÅÑ  Å€>›‹È>Ӌ ›ÈÑ
 Å€>›‹È>Ӌ ›ÈÑ Vˆ  ÈiÑ ÓˆiÑ –iӈ `Ñ  wÑ ÈދV‹`iÑ ˆ>Èћ ÑVˆ>›ViÑåˆ>ÓÈ iäiÅÑ wÑÈÞÅä‹ä>’]ÑÈÞVˆÑ>ÈÑӈiÑ ÓÅçÑÓ Ñ>Vˆ‹iäi]ћ>–i’çÑV>Þȋ›€ÑӈiÑi›i–çÑÓ ÑLi’‹iäiÑ
>ÓÓ>V‘È]ÑӈiÑå>çÑӈiÑ°iÅ°iÓÅ>Ó ÅÈÑ>ÅiÑÅiVÅދÓi`Ñ>›`Ñ œÐ§§Ñ>ÓÓ>V‘µÑ ӈ>ÓыwÑӈiÑÓiÅŠŋÈÓÈÑ>ÅiÑ勒’‹›€ÑÓ ÑÈ>Vŋw‹ViÑӈi‹Åђ‹äiÈÑ


However, looking at the profiles of the 9/ 11 to kill the Americans and their allies—civilians and
perpetrators we see a different picture. Most were military—is an individual duty for every Muslim
students; many had studied in the West, of middle who can do it in any country in which it is possible
class background, with more opportunities than to do it.” In some cases it is known that candidates
their countrymen. The majority were Saudi, with were driven to a cemetery and left to lie in an open
a few Yemenis and the leader, Muhammad Atta, grave for several hours, to condition them to the
was an Egyptian urban planner who had excelled idea of death and not to fear it.
at his studies in Germany. Women have also been Tactical training — How to infiltrate public
used as suicide bombers around the world by the places, move in a crowd, execute an operational
Palestinian Fatah group, Chechen terrorists and plan, including detonation of the explosive device.
the LTTE in Sri Lanka. Last preparations – Purification of the body,
Therefore, looking for a very narrow profile of shaving of their beard, prayer, writing a will, and
a possible suicide bomber in the U.S and other recording a farewell video with their weapons and
western countries is not recommended, as it very the explosive device. In some cases narcotics are
much depends on the origin of terrorist cell, its used to relax the suicide bomber, so that he will
affiliation and the recruitment possibilities in the not draw attention to himself.
target country. Richard Reid, the shoe bomber, Pre-Attack phase — The suicide bomber will
is an example of a terrorist’s successful attempt to be driven to the target area of which he has already
bypass the classic profile. studied photos, and possibly even visited, is bid
It is fair, however, to suggest that the motivation farewell and dispatched to the target.
for committing a suicide attack is first and foremost Attack — He will approach the target, avoiding
religious fanaticism combined with nationalist law enforcement personnel, if necessary, bypassing
extremism, but not necessarily despair on a security, or force his way through to his precise
personal level. target where he will press the switch and activate
his explosives.
How are Suicide Attackers Recruited
and Trained? The Explosive Device
Different fundamentalist organisations use Explosive devices used by suicide bombers are very
different methods but we can recognise the main simple, even primitive. The activation device is
phases: usually a simple lamp switch or similar connected
Identification – The recruiter searches for a to a battery and a detonator.
disciple who regularly attends mosque activities. The explosives themselves vary. The
The potential candidates are usually given special Palestinians used TNT—based explosives stolen
attention by the Imam (leader of the mosque). This from old mine fields, until the Israelis succeeded
stage may take months, during which the candidate in denying this source to them. They then started
is monitored closely. to produce a home-made explosive called T.A.T.P
Recruitment – After a long period of closely (acetone based explosive) which looks like a white
observing the candidate, and after concluding that powder and is highly volatile—so sensitive that it
he is suitable for the mission, a person of authority will explode from heat, friction or even just falling
informs him that he has been chosen, and details on the floor. That sensitivity has driven them to
they will prevail, and there is nothing you can do what rewards await a martyr or ‘Shahid’ (that is, Urea-based explosives: a simple to use fertilizer-
to stop them. This is not necessarily true, as this eternal life in paradise, the privilege to see Allah, based material.
article will illustrate below. God, face to face, 72 virgins who will pleasure and Timothy McVeigh, who carried out the
serve him, and the promise that dozens of his close Oklahoma City bombing in 1995 killing 168
Can we compose a profile for Suicide relatives will join him in paradise). The candidate is people and completely destroying the building,
Bombers? told that his family will be taken care of financially used another explosive-based on ammonium-
Israel security professionals have attempted to and will be accorded great honour and respect. nitrate.
create a profile of a suicide bomber of HAMAS, the There are hardly any refusals. The weight of the explosive charge ranges from
Palestinian Islamic terrorist organisation, who is Mental Preparation – This stage will 11-29 lbs. for a vest or a bag, commonly packed
typically: male and unmarried; 18 - 27 years of age; include religious and in some cases nationalistic with nails, ball bearings and other metal fragments
high school graduate; unemployed; a graduate of indoctrination in the precepts of Jihad (“Holy around the explosives in order to maximize
Islamic fundamentalist education centres; someone War”), invoking the “Fatwa” (official Islamic ruling) casualties.
arrested by Israel in the past for terrorist-related urging Jihad against America published in 1998 by Car bomb explosives charges range typically
activity; and someone who expressed their desire to Osama Bin Laden and other Jihad leaders from from 110-1,200 lb. and more as was the case in the
avenge the death or injury of a relative. Egypt, Pakistan, and Bangladesh: “... the ruling recent suicide attack in Riyadh, SaudiArabia.

045
FEATURE FEATURE FEATURE

As for the effect, with only 11 lb of TNT, a Generally speaking efforts to combat suicide difficult for federal agencies to uncover them, as
Hamas suicide bomber in Israel killed 22 and terrorism must be made at three levels: the country and population is simply too large to
injured 56 people on a bus in Tel-Aviv, the effect in monitor properly. Local departments are more
a closed space being several times stronger. The Strategic Level likely to notice suspicious activity due to their
Causing fatal accidents, [overlooked before The U.S. government decided after 9/11 to adopt intimate knowledge of their area and citizens.
9/11] where hijackers crashed two airliners into the offensive approach, ‘draining the swamp,’ Local police officers must be trained regarding
the two towers of the World Trade Centre and toppling the Taliban regime that hosted Al- the threat, in particular, the identification
another into the Pentagon, is now considered the Qaeda, and Saddam Hussein’s regime, which had of suspicious activities and patterns used by
best explosive device there is, as jetliners laden with supported various terrorist groups, in particular terrorist cells in preparation for attacks. Police
thousands of gallons of highly flammable fuel are funding Palestinian suicide bombers directly. intelligence functions should include training on
essentially flying bombs. Over the last few years, special operations have terrorist-related intelligence gathering methods,
It is also conceivable that suicide attackers taken place in Yemen and the Horn of Africa as especially the monitoring of ‘risk groups’ and the
may attempt to cause dangerous substances to well as other terrorist enclaves worldwide. These components used to prepare bombs. This is not
be released, ignited or detonated by crashing an operations produce documentation and prisoners the place to review these methods but to cite just
aircraft, boat or other vehicle into high-risk or that are extremely valuable to intelligence agencies. a few examples. Timothy McVeigh purchased all
hazardous material storage facilities. This strategy is forcing the terror organisations to the components for his bomb on the free market,
move from place to place and invest resources openly, as did the 1993 WTC bombers. It is also
Coping with Suicide Attacks in defense and escape routes. It also minimises necessary to survey regularly vital assets that are
Coping with a suicide attack is a complicated their ability to train, prepare and execute major potential targets for terrorists, and thus detect
matter. It is best to prevent it before it is launched operations. The U.S. has also aggressively targeted suspicious activity, which may indicate preparations
and an explosives-strapped man is on the loose. the funding mechanism of terrorist groups, vital to for an attack.
Israeli security services have developed several their weapons purchasing, training and operational
methods and means in response, and are thus needs. The Operational Level
able to prevent and intercept over 85% of suicide Local police departments must ensure that every
attack attempts, by any measure a highly successful The Intelligence Level police officer is properly prepared for his or her
rate, yet those that get through are devastating The intelligence capability of the local police role in combating suicide attacks, as they are the
nonetheless. department to deal with terror threats is a weak last line of defence. It is imperative that officers
The U.S. law enforcement community can take point in the U.S. homeland security structure, and receive proper lessons and training that familiarise
advantage of Israeli experience and expertise in whether one likes it or not, no one else can collect, them with the threat of suicide terrorism and its
preparing itself to face the suicide attack threat. as they can, the basic information which will lead to modus operandi.
However, that expertise must be tailored to the the capture of terrorist cells in their jurisdiction. Fire/rescue, emergency management services
unique environment of each locality in order to be Once a terrorist cell has covertly entered a and municipal emergency services must also learn
implemented successfully. country and gone underground in a locale, it is to identify terrorists, suicide bombers and bomb-

���������
�����������������������������������������������������������
�� ��������������������������������������������������������
�� ��������������������������������������������������
�� ����������������������������������������
�� ������������������������������������������������������������
�� �������������������������������������������������������������
�� ����������������������������
�� �������������������������������������������
�� �������������������������������
�� �����������������������������������������������
�� ��������������������������������������������������������
�� �������������������������������������
�������������������������������������������������������������������������������
��������������������
����������������������������

046
FEATURE FEATURE FEATURE

making equipment, and the proper integrated seemingly innocuous evidence without a thought. (Strategy for Homeland Security - July 16, 2002)
response. Accordingly, the entire first responder Decision-makers should be aware of these
community must be coordinated to act effectively Conclusion threats and their gravity and allocate additional
upon receiving federal alerts, specific or general, of The suicide attacks in Saudi Arabia and Morocco funds for educating and training the first-responder
possible attacks. during May of 2003 —among others — have community, especially the police dept, in addition
The police and fire departments need to guide demonstrated that the attacks of 9/11 were not to utilising federal grants for this purpose.
and supervise the private sector in reinforcing just a one-time occurrence but rather a pattern To conclude, training means investing in the
critical infrastructure assets under their experienced by those targeted by Islamic terror most important assets we have in law enforcement
responsibility and establishing communication groups worldwide, a pattern from which there is and counter-terrorism, namely the human
channels to their security officers. no reason to presume the continental U.S. will be element. Training should include getting to
The importance of proper preparation is exempt. know the threat, developing and adopting the
illustrated by the following example. Recently, The Israeli experience shows there is much to method to cope with it, and training and testing
an Israeli border patrolman noticed an unusually do in preparing for and preventing these attacks, your capabilities in simulations and drills. Local
large pile of matches near the trash on a street or mitigating their effects if they occur. Local intelligence officers should be the spearhead of
he was patrolling. He knew from his training and state authorities must acquire the necessary their department and enhance their abilities to
that the heads of matches are commonly used as training and guidance since they have the best monitor suspicious behaviour in risk groups, and
crude but effective ingredients in the preparation prospects of preventing such attacks due to their the connection between criminal and potential
of improvised explosive devices by Palestinian familiarity with their jurisdiction. As President terrorist activity. n
terrorists, and his suspicion was immediately Bush stated, “State and local levels of government
Originally edited by IACSP member Jonathan Friedman. Further
aroused. The nearby house was searched and have primary responsibility for funding, preparing,
amendments by John Bigelow. This article originally appeared in the
indeed a bomb-making operation was uncovered. and operating the emergency services that would Journal of Counterterrorism & Homeland Security Int’l / Vol.9, No.3
Possibly, several terrorist attacks were thwarted. A respond in the event of terrorist attack. Local units Tal Hanan, CEO, DEMOMAN INTERNATIONAL LTD.
Direct: +972-505-901-655 Fax: +972-3-901-4639
first-responder not trained to identify telltale signs are the first to respond and the last to leave the Web: www.demoman.co.il www.suicide-terrorism.com
of terrorist preparations would have passed by such scene. All disasters are ultimately local events.” E-Mail: tal@demoman.co.il

���������������������������������
���������������������������������
����������������������������
������������
���������������������������������������������������
�����������������������������������������������������������
���������������������������������������������������������
��������������������������������������������������������
���� ���� ����� ���� ��� �������� ��� ���� ����������
����������������������������������������������������������
������������� ����� ��������� ���� ���������� ����� ���� ����
��������������������������������������������������������������
���� ������� ����� ���� �������� ������� ��� ��������� ���� ���� �������
��������������������������������������������
���� ���� ����� ��� �� ��������� ����� ������� ��� ����� ����� �� ������ ���
��������������������������������������������������������������������
��������������������������������������������������������������������
����������������������������������������������������������������������������������������
������� ����� �������� ������������� ����� ��� ��� ��������� ��������� ���� �������������� ��� ��
��������������������������������������������������������������

���������������������������������������������������
����������������������������������������
��������������������������������

048
4HE"USINESS
"53).%33"53).%33

/PPORTUNITIES
IN3UPPORTINGTHE
!USTRALIAN)NTELLIGENCE
#OMMUNITY
0ART
!THOL9ATES

4
ˆ‹ÈÑ Åi° ÅÓÑ `Å>åÈÑ  ›Ñ ‹›w Å–>Ӌ ›Ñ  åiäiÅ]Ñ >Ñ `iÓ>‹’i`Ñ iæ>–‹›>Ӌ ›Ñ  wÑ ÓˆiÑ >€i›V‹iÈ]Ñ ‹›V’Þ`‹›€Ñ ӈiÑ iwi›ViÑ >Óiŋi’Ñ
wÅ –Ñ ‹›ÓiÅä‹iåÈÑ >›`Ñ °ÞL’‹V’çÑ iæ°i›`‹ÓÞÅiÑÅiäi>’ÈÑӈ>ÓÑӈiÑ° Ói›Ó‹>’Ñw ÅÑӈiѰŋä>ÓiÑ "ŀ>›‹È>Ӌ ›Ñ>›`ÑӈiÑÞÈÓÅ>’‹>›Ñi`iÅ>’Ñ* ’‹ViµÑ
>ä>‹’>L’iÑ ‹›w Å–>Ӌ ›Ñ wÅ –Ñ ÞÈÓÅ>’‹>›Ñ ÈiVÓ ÅÑ ‹ÈÑ Å>ӈiÅÑ – `iÈÓÑ >›`Ñ å‹››‹›€Ñ >Ñ ° ÅӋ ›Ñ ÞÈÓÑ >ÈÑ ÓˆiçÑ >ÅiÑ `‹wwiÅi›ÓÑ wÅ –Ñ >’’Ñ  ÓˆiÅÑ
 äiś–i›ÓÑ Åi° ÅÓÈ]Ñ 
Ñ >€i›VçÑ  wÑ ÓˆiÑ å Å‘Ñ ӈ>ÓÑ ÅiÈޒÓÈÑ wÅ –Ñ ӈ‹ÈÑ iæ°i›`‹ÓÞÅiÑ ‹ÈÑ € äiś–i›ÓÑ  Å€>›‹È>Ӌ ›È]Ñ i>VˆÑ 
Ñ >€i›VçÑ ‹ÈÑ
` Vޖi›ÓÈÑ >›`Ñ åiLȋÓi鵄 ÞiÑ Ó Ñ ÓˆiÑ Vˆ>’’i›€‹›€µÑ ÞÓÑӈ‹ÈÑÅiÈiÅäi`Ñ>ÈÈiÈȖi›ÓÑ` iÈћ ÓÑ >’ȠѺދÓiÑ`‹wwiÅi›ÓÑwÅ –ÑӈiѠӈiÅȵÑ’Óˆ Þ€ˆÑӈiÑ
Èi›È‹Ó‹ä‹ÓçÑ  wÑ ÓˆiÑ ÈÞLiVÓÑ –>ÓÓiÅ]Ñ `‹ÈVÞÈȋ ›Ñ  wÑ –i>›Ñӈ>ÓÑå Å‘Ñ‹›ÑӈiÑ
ыÈћ ÓÑå ÅӈѰÞÅÈދ›€µÑ 
Ñ ‹ÈÑ V>’’i`Ñ >Ñ V ––Þ›‹Óç]Ñ ‹ÓÑ ‹ÈÑ ºÞ‹ÓiÑ –‹È’i>`‹›€Ñ
È°iV‹w‹VÑ°Å iVÓÈÑ>›`Ñiæ>–°’iÈыÈђ‹–‹Ói`µÑ "ŀ>›‹È>Ӌ ›ÈÑ ‹›ÓiÅiÈÓi`Ñ ‹›Ñ  °° ÅÓޛ‹Ó‹iÈÑ å‹ÓˆÑ Ó Ñ Óˆ‹›‘Ñ  wÑ ‹ÓÑ >ÈÑ >Ñ ˆ – €i› ÞÈÑ €Å Þ°µÑ /ˆiÅiÑ ‹ÈÑ
’Óˆ Þ€ˆÑӈiÑÅi° ÅÓш‹€ˆ’‹€ˆÓÈі>›çÑVˆ>’’i›€iÈÑ ÓˆiÑ 
Ñ w‹ÅÈÓÑ ›ii`Ñ Ó Ñ Þ›`iÅÈÓ>›`Ñ ÓˆiÑ 
]Ñ ‹ÓÈÑ å‹`iÑä>ŋ>Ӌ ›Ñ‹›Ñi>VˆÑ>€i›VçÂÈÑVޒÓÞÅiÑ>›`і `ÞÈÑ
w>V‹›€ÑV –°>›‹iÈÑӈ>ÓÑ>ÅiÑÈii‘‹›€ÑÓ Ñ°>ÅӛiÅÑå‹ÓˆÑ VÞÈÓ –iÅÈÑ >›`Ñ ‹ÓÈÑ –>Vˆ‹›iÅç]Ñ ˆ åÑ ‹›Ói’’‹€i›ViÑ  °iÅ>›`‹Ñ`ÞiÑÓ Ñӈi‹Åш‹ÈÓ Åç]ÑӈiÑÓç°iÑ wÑå Å‘ÑӈiçÑ
ӈiÑ 
]Ñ ÓˆiÑ ‹›Ói›Ó‹ ›Ñ å>ÈÑ › ÓÑ Ó Ñ ‹›`‹V>ÓiÑ Óˆ>ÓÑ °Å‹ Å‹Ó‹iÈÑ >ÅiÑ ÈiÓÑ >›`Ñ ˆ åÑ ÓˆiÑ ‹›Ói’’‹€i›ViÑ VçV’iÑ Þ›`iÅÓ>‘iÑ>›`ÑÈÓ>wwÑL>V‘€Å Þ›`µÑ
ӈiÑ 
Ñ ‹ÈÑ `‹ww‹VޒÓÑ Ó Ñ å Å‘Ñ å‹ÓˆµÑ Ñ ,>ӈiÅÑ ‹ÓÑ ‹ÈÑ Ó Ñ å Å‘鵄 /ˆiÑ ÈiV ›`Ñ ÈiÓÑ  wÑ ‹›w Å–>Ӌ ›Ñ ÅiºÞ‹Åi`Ñ -‹›ViÑ §§Ñ -i°Ói–LiÅÑ Ûíí§Ñ >›`Ñ ÓˆiÑ ÛííÛÑ >’‹Ñ
ˆ‹€ˆ’‹€ˆÓÑ >Åi>ÈÑ åˆiÅiÑ ÓˆiÑ 
Ñ ‹ÈÑ `‹wwiÅi›ÓÑ wÅ –Ñ ‹ÈÑ `iÓ>‹’ÈÑ  ›Ñ i>VˆÑ >€i›Vç]Ñ ‹›V’Þ`‹›€Ñ ӈi‹ÅÑ Å ’iÈ]Ñ >ÓÓ>V‘È]Ñ ÓˆiÅiÑ ˆ>ÈÑ Lii›Ñ ‹›VÅi>ȋ›€Ñ V ˆiȋ ›Ñ
 ÓˆiÅÑ°>ÅÓÈÑ wр äiś–i›ÓÑ>›`ÑåˆçÑӈ‹ÈыÈÑÈ µÑ"›’çÑ €Å åӈ]і>‹›ÑVˆ>’’i›€iÈÑ>›`ы›`‹V>Ói`Ñ Åы›wiÅÅi`Ñ LiÓåii›Ñ ӈiÑ >€i›V‹i鵄  å]Ñ ÓˆiÅiÑ ‹ÈÑ V ›È‹`iÅ>L’çÑ
å‹ÓˆÑӈ‹ÈÑޛ`iÅÈÓ>›`‹›€ÑV>›Ñ>›Ñ‹›w Å–i`ÑLÞȋ›iÈÈÑ ÅiÈ° ›Èi鵄 – ÅiÑ Èˆ>ŋ›€Ñ  wÑ ‹›w Å–>Ӌ ›Ñ >L ÞÓÑ È ÞÅViÈÑ >›`Ñ
Åi’>Ӌ ›ÑLiÑLދ’ 7ˆ‹’iÑӈiÑ`iÈVŋ°Ó‹äiы›w Å–>Ӌ ›Ñ‹ÈÑiÈÈi›Ó‹>’ÑÓ Ñ –iӈ `È]Ñ>ÈÑåi’’Ñ>ÈрÅi>ÓiÅÑ>L‹’‹ÓçÑ>›`Ñ勒’‹›€›iÈÈÑ
Ñå Þ’`ђ‹‘iÑÓ Ñӈ>›‘Ñ >ä‹`Ñ iäiŋ`€iÑ>›`і>›çÑ Þ›`iÅÈÓ>›`‹›€Ñ ӈiÑ 
Ñ >€i›V‹iÈ]Ñ ‹ÓÑ  ›’çÑ °Å ä‹`iÈÑ Ó ÑV ’’>L Å>ÓiÑ ›ÑÓ>ȑ‹›€Ñ>›`ÑÅi° ÅӋ›€µÑ
 ÓˆiÅÈÑw ÅÑӈi‹ÅÑV ›ÓŋLÞӋ ›ÈÑÓ Ñӈ‹ÈÑÅi° Å ˆ>’wÑ ÓˆiÑ °‹VÓÞÅiµÑ /ˆiÑ –‹Èȋ›€Ñ ˆ>’wÑ V ›ViśÈÑ ÓˆiÑ
 ˆiȋ ›Ñ å‹Óˆ‹›Ñ ӈiÑ V ––Þ›‹ÓçÑ ‹ÈÑ Li‹›€Ñ
VޒÓÞÅiÈÑ  wÑ ÓˆiÑ >€i›V‹iÈ]Ñ Óˆi‹ÅÑ `ŋäiÅÈÑ >›`Ñ L‹>ÈiÈÑ i›V ÞÅ>€i`ÑLçы›VÅi>Èi`\Ñ
4HEOPPORTUNITIESANDRISK rÑ Óˆ>ÓÑ ‹ÈÑ Óˆi‹ÅÑ Vˆ>Å>VÓiŋÈӋV鵄 7‹Óˆ ÞÓÑ Óˆ‹ÈÑ UÑ –°ˆ>ȋÈÑLçÑӈiÑ>€i›Vçшi>`ÈÑ ›Ñӈiћii`Ñw ÅÑ
-‹›ViÑ Ûíí§]Ñ ÓˆiÑ 
Ñ ²ÞÈÓÅ>’‹>›Ñ ›Ói’’‹€i›ViÑ ‹›w Å–>Ӌ ›]Ñ ‹ÓÑ å Þ’`Ñ › ÓÑ LiÑ ° ÈȋL’iÑ Ó Ñ iÈÓ>L’‹ÈˆÑ V ’’>L Å>Ӌ ›µÑ

 ––Þ›‹Óç³Ñ ˆ>ÈÑ ÅiVi‹äi`Ñ >›Ñ >``‹Ó‹ ›>’Ñ >ÑÓÅÞÈÓi`ÑÅi’>Ӌ ›Èˆ‹°Ñå‹ÓˆÑ>›Ñ
Ñ>€i›Vç]Ñ刋VˆÑ‹ÈÑ UÑ
 ›Ó>VÓÑLiÓåii›Ñ °iÅ>Ӌ ›>’Ñ ww‹ViÅÈÑwÅ –Ñ
fnÌíÑ –‹’’‹ ›Ñ ‹›Ñ wޛ`‹›€Ñ wÅ –Ñ ӈiÑ ÞÈÓÅ>’‹>›Ñ ӈiёiçÑÓ Ñå Å‘‹›€Ñå‹ÓˆÑӈi–µÑ `‹wwiÅi›ÓÑ>€i›V‹iÈÑӈŠހˆÑw Å–>’ÑL `‹iÈÑÈÞVˆÑ>ÈÑ
 äiś–i›ÓµÑ "›Ñ ӈiÑ ÈÞÅw>Vi]Ñ Óˆ‹ÈÑ iæ°i›`‹ÓÞÅiÑ ÓˆiÑ >Ӌ ›>’Ñ/ˆÅi>ÓÑÈÈiÈȖi›ÓÑ
i›ÓÅiµÑ
å Þ’`Ñ>°°i>ÅÑÓ Ñ wwiÅÑ>Ñȋ€›‹w‹V>›ÓÑ °° ÅÓޛ‹ÓçÑw ÅÑ !)#CHARACTERISTICS UÑ
 ›Ó>VÓÑLiÓåii›Ñ° ’‹VçÑ>›`ÑÈÞ°° ÅÓÑÈÓ>wwÑwÅ –Ñ
ÞÈÓÅ>’‹>›ÑLÞȋ›iÈ鵄 
Ñ >€i›V‹iÈÑ >ÅiÑ Þ›’‹‘iÑ >›çÑ  ÓˆiÅÑ € äiś–i›ÓÑ `‹wwiÅi›ÓÑ>€i›V‹iÈÑӈŠހˆÑVÅ ÈȊ>€i›VçÑå Å‘‹›€Ñ


groups such as those on recruiting, training and requirements as synonymous with Australia’s military-related analysis”, DIO’s work for non-
IT systems. priorities. Defence customers could actually increase. This
• Awareness by all staff of the interdependencies Another example is that AIC personnel involved is because DIO has certain specialities which
between collection and assessment agencies in in capability development and procurement may are not duplicated elsewhere, such as counter-
terms of technology and information quality. favour systems that replicate the US approach proliferation, and work in these areas are absolutely
One of the most striking similarities across even when there is no compelling interoperability pivotal to supporting a whole-of government effort
the AIC is the cautiousness of all AIC agencies. requirement. A final example is that there may be to counter terrorism.
Caution in this sense is born out of a desire a desire to demonstrate to US intelligence heads However, in general, the Flood Inquiry provides
to minimise risks to their work and personnel that Australia can make a significant contribution a good indication of the future direction of the
and means that the agencies are restrained and to the UKUSA, which leads decision makers to AIC.
guarded in their actions. Agencies are generally favour activities of importance to both the alliance
risk minimisers and do not want to commit to a and Australia. Implications for the private sector
path of action without considering all options. It is • A status divide between operational/analytical There are considerable differences between
important to note that cautiousness is not the same personnel and enabling staff. Operational and agencies, which means that companies should
as conservativeness as many within the agencies analytical officers consciously or unconsciously treat each agency as a unique client. Applying
are innovative and are continually applying new consider themselves the organisation’s elite. This the tools and techniques used in winning work
approaches to their work. has resulted in limited career paths for enabling in other AIC agencies, let alone in Defence or
This cautiousness is reflected in the relative personnel, such as engineers, as well as less the AFP, will not generate success unless they are
speed and type of change that occurs across the interest and investment in enabling technologies substantially tailored for each agency. For example,
AIC, and those with whom the agencies will deal. and business process efficiency improvements. when dealing with some agencies, the wording
This caution can be manifested in many forms, Variation in the technical literacy of upper of a contract’s statement of requirements needs
including the following: management across AIC agencies also means interpretational flexibility, as their needs may not
• A bias towards over-classification, and slowness there are considerable differences across agencies have been properly articulated.
to declassify documents. While elements of in their level of expertise in project scoping The characteristic of cautiousness means that
the AIC have recognised the need for proper and procurement skills. In some areas, such as companies need to focus on developing personal
classification, this awareness does not extend to DSD, the AIC is an expert client and can make relationships with AIC staff. As AIC officers seek
all staff. Defence, in particular, appreciates the decisions quickly. Part of the reason for this is out people whom they feel most comfortable with,
implications of classifications of information for that these areas have technical competence and their preference is to deal with ex-AIC personnel.
industry and hence tries to minimise the over high technical staff retention rates meaning that Without these relationships, a track record of
classification of project-related data. Although the subtleties of new project requirements can be working with another AIC agency or Defence,
there are provisions for the declassification of defined. Other contributing factors to the level of will often be of little help. This is because AIC
documents, due to time pressures and other procurement skills are the degree of understanding personnel may not be aware of work in another
factors, documents may not be declassified as of the capability development process, the need to agency due to the compartmentalised nature of
quickly as they would be in an ideal world. plan for expansion and modification of systems each community. Ironically, in some cases a track
• A conservative approach to product standards. including interoperability, backwards and forward record is actually detrimental. This is because of
The AIC often requires very high standards of compatibility, and regular access to significant the remnants of an old culture of contrariness
security, proof positive and redundancy in their project funding. characterised by, “we won’t buy that if they have
software and equipment. This can lead to agencies The AIC will continue to evolve over the next it”, which can also be fostered by an attitude of
specifying stringent standards, which lock out few years as the implementation of the 2004 superiority or rivalry within an agency. Fortunately
some suppliers. Report of the Inquiry into Australian Intelligence this is disappearing except in certain areas with
• Intelligence personnel deal in relationships Agencies (known as the Flood Inquiry) occur. Flood long-standing staff and institutional memory.
where trust is paramount. AIC personnel are identified foreign intelligence agency strengths Companies need to work with or engage ex-AIC
most comfortable dealing with those who are and weaknesses, and made 23 recommendations, staff, and encourage them to keep their contacts
a known quantity and are trusted. This means with all but one minor one being accepted by the with the AIC current. Some companies, which
some AIC officers seek advice from former and Australian Government. However, this acceptance have had considerable success with the AIC, have a
current intelligence officers as a way of identifying does not mean that all recommendations will be number of former AIC personnel as directors or are
appropriate organisations and individuals for the implemented exactly as envisaged in the report. made up of large numbers of ex-AIC staff. These
supply of goods and services. This is because like any high-level report produced companies are often seen as extensions of the AIC
• Delivering on the UKUSA intelligence sharing at a particular point in time, the environment has itself rather than as suppliers to it. These and
alliance. Defence is very much concerned changed since the report was written and all the other companies already in contract with the AIC
with fulfilling its intelligence sharing alliance consequences of the recommendations could not obviously have a significant advantage in winning
commitments and this can lead to a subtle bias have been explored at the time. more AIC projects, especially if the project involves
in a number of areas. For instance, personnel in For example, while Flood recommended modification of their previous work.
a collection agency may subconsciously consider that DIO “cease publishing intelligence not The AIC’s bias towards UKUSA interoperability
the UKUSA national intelligence collection directly serving requirements for strategic-level and compatibility means that companies need to

051
BUSINESS BUSINESS

emphasise these issues. Conversely, companies with AIC. Getting information on projects is difficult, called GIS Solutions for Defence. Additionally, it
links to other countries, such as Singapore, which for some are not even widely known within the could involve locating people who are AIC trusted
is known as a big collector of intelligence, need to agency itself. One of the reasons for the limited suppliers of information and informing them of a
address concerns that these present a security risk. availability of information on some projects is company’s competence.
The operational bias, and its converse, that there that to reveal them could jeopardise operational In addition, organisations can use well-
is a lesser emphasis on enabling functions, has security. This is because stating a requirement connected industry associations such as the
several implications. Firstly, it means that getting indicates that a capability deficiency exists or that Defence Industry Unit in Australian Business
senior operational support for projects is often there is an intention to develop a new capability. Limited or the Australian Electrical and Electronic
essential. Secondly, the influence and budgetary A comprehensive list of projects is contained in Manufacturers’ Association. There is also the
control of technical staff can be limited. Thirdly, the annual reports of the agencies but these are option of approaching an agency directly and
implementing optimal solutions can be challenging classified documents. informing it of the company’s capability. The
especially in the analytical agencies, as there may be An option for breaking into the market is to challenge with this is that it is difficult to identify
an unwillingness to change the way that business team up with a prime contractor who is already the right person to meet and those you do meet
processes are currently carried out. Finally, it connected to one or more AIC agencies. However, are often quite legitimately not forthcoming
means that a project’s statement of requirements this option has limited usefulness because the small about their needs and plans. One of the benefits
(SORs) may not have gotten the appropriate size of many AIC projects means that it is not of increased cooperation at the senior levels of
attention it deserves, leading to deficient SORs.5 financially viable to create a prime/sub-contractor AIC agencies over the last few years is increased
partnership with its additional coordination costs. awareness of the other agencies’ needs. This means
Breaking into the market Another option is to pursue opportunities that that there is now more likelihood that agency
If an organisation does not already have existing raise awareness of an organisation’s capabilities heads will provide you with advice on which other
relationships with AIC agencies, the first step with AIC personnel. This could involve sponsoring agencies you should contact. The next article will
to entering the market is to identify potential intelligence events such as the AIPIO Annual provide advice on how to break into the market,
opportunities. Unlike Defence, which has a Conference or analytical projects carried out by how to determine if market entry is a sound
Defence Capability Plan (DCP), there is no such think tanks, such as the new Kokoda Foundation, or business decision and finally, will be a summary of
consolidated procurement document for the running workshops such as ESRI’s recent seminar the business opportunities available. n

052
IDENTITY

"RUCE!RNOLD


#/6%234/29#/6%234/29
THEFT ) `i›Ó‹ÓçÑ ÓˆiwÓÑ ˆ>ÈÑ Lii›Ñ `iÈVŋLi`Ñ >ÈÑ
ӈiÑ ¿VçLiÅVŋ–iÑ  wÑ ÓˆiÑ –‹’’i››‹Þ–À]Ñ
ӈiÑ ¿€Åi>ÓiÈÓÑ ÓˆÅi>ÓÑ Ó Ñ LÞȋ›iÈÈÑ >wÓiÅÑ
ÓiÅŠŋȖÀÑ >›`Ñ >›Ñ ¿Þ›°ÅiVi`i›Ói`]Ñ
– `iÅ›Ñ i°‹`i–‹VµÀÑ ÓÑ ‹ÈÑ V’>‹–i`Ñ Ó Ñ
LiÑÈ –iӈ‹›€Ñӈ>Óы›ä ’äiÈÑ äiÅÑÕí´Ñ
 wÑ  ›’‹›iÑ VÅi`‹ÓÑ V>Å`Ñ ÓÅ>›È>VӋ ›È]Ñ
V ÈÓÈÑ Þ°å>Å`ÈÑ  wÑ 1-fyÛÑ L‹’’‹ ›Ñ i>VˆÑ
çi>ÅÑ >›`Ñ ‹ÈÑ >ÈÈ V‹>Ói`Ñ å‹ÓˆÑ ÓiÅŠŋȖ]Ñ °i °’iÑ
Ȗހ€’‹›€]Ñ ÈiæÑ È’>äiÅç]Ñ `ÅÞ€Ñ `i>’‹›€Ñ >›`Ñ  ÓˆiÅÑ
 wwi›Vi鵄 ÓÑ wi>ÓÞÅiÈÑ ‹›Ñ `>‹’çÑ ›iåÈ°>°iÅÈ]Ñ ‹›Ñ
iæ° ÈiÈÑ ›ÑÓi’iä‹È‹ ›]ы›Ñ`Å>–>Ñ ›ÑӈiÑL‹€ÑÈVÅii›]Ñ
>›`Ñ ‹›Ñ >›› Þ›Vi–i›ÓÈÑ LçÑ € äiś–i›ÓÑ >L ÞÓÑ
åi’w>ÅiÑwÅ>Þ`]ÑL‹ –iÓŋVÑ°>ÈÈ° ÅÓÈÑ>›`Ñ>ћ>Ӌ ›>’Ñ
‹`i›Ó‹ÓçÑV>Å`µ
-iVÞŋÓçÑ °Å wiÈȋ ›>’ÈÑ ˆ>äiÑ Ó>‘i›Ñ >Ñ ˆ>Å`Š
ˆi>`i`Ñä‹iåÑ wі>›çÑ wÑӈ ÈiÑV’>‹–ÈÑ>›`Ñ° Ói›Ó‹>’Ñ
È ’ÞӋ ›ÈµÑ›Ñ°>ÅӋVޒ>Å]Ñӈiçш>äiÑÅiV €›‹Èi`Ñӈ>ÓÑ
Á‹`i›Ó‹ÓçÑ ÓˆiwÓÂÑ >›`Ñ Á‹`i›Ó‹ÓçÑ wÅ>Þ`ÂÑ >ÅiÑ LÅ >`Ñ
ÓiŖÈÑӈ>ÓÑV äiÅÑ>Ñå‹`iÑÅ>›€iÑ wÑ°Å L’i–ȵÑ- –iÑ
 wÑӈ ÈiÑ°Å L’i–ÈÑ>ÅiÑ`‹ÈӋ›VӒçђ åŠÓiVˆµÑ- –iÑ
 wÑ ÓˆiÑ – ÈÓÑ iwwiVӋäiÑ ÅiÈ° ›ÈiÈÑ >ÅiÑ iºÞ>’’çÑ ’ åŠ
ÓiVˆ]Ñ Å>ӈiÅÑ Óˆ>›Ñ ÅiºÞ‹Å‹›€Ñ ‹Èȋ ›Ñ –° ÈȋL’iÑ
ÅiӋ›>Ñ ÈV>›ÈÑ  ÅÑ ä ‹Vi°Å‹›ÓÑ ÅiV €›‹Ó‹ ›µÑ - –iÑ
È°iV‹>’‹ÈÓÈÑ ˆ>äiÑ ºÞiÈӋ ›i`Ñ w‹€ÞÅiÈÑ >L ÞÓÑ ÓˆiÑ
wÅiºÞi›VçÑ >›`Ñ ÈiäiŋÓçÑ  wÑ ‹`i›Ó‹ÓçÑ ÓˆiwÓÑ ‹›Ñ ӈi‹ÅÑ
°>ÅÓÑ wÑӈiы›`ÞÈÓÅç]Ñ刋’iÑ>VVi°Ó‹›€ÑiÈӋ–>ÓiÈÑw ÅÑ
›>Ӌ ›>’Ñ>›`р’ L>’Ñ’ ÈÈiȵÑ/ˆiçш>äiÑ>’È Ñ› Ói`Ñ
ӈ>ÓÑ È –iÑ  wÑ ÓˆiÑ Áȋ’äiÅÑ Lޒ’iÓÂÑ È ’ÞӋ ›ÈÑ È‹–°’çÑ
堛ÂÓÑå Å‘Ñ‹›Ñ`>çÑÓ Ñ`>çÑi›ä‹Å ›–i›ÓÈÑ ÅÑrі ÅiÑ
Èiŋ ÞȒçÑrі>çÑÅiÈޒÓы›Ñ– ÅiÑӈiwÓÑ>›`рÅi>ÓiÅÑ
ޛViÅÓ>‹›Óçµ
/ˆ‹ÈÑ >ÅӋV’iÑ V ›È‹`iÅÈÑ Á‹`i›Ó‹ÓçÑ ÓˆiwÓÂÑ wÅ –Ñ
ÈiäiÅ>’Ñ °iÅÈ°iVӋäi鵄 ÓÑ ’  ‘ÈÑ >ÓÑ åˆ>ÓÑ åiÑ –i>›Ñ
LçÑ ‹`i›Ó‹ÓçÑ ÓˆiwÓ]Ñ iæ>–‹›iÈÑ ‹ÓÈÑ Èˆ>°iÑ >›`Ñ ‹–°>VÓÑ
>›`Ñ °Å ä‹`iÈÑ È –iÑ ÈÓ>ӋÈӋV鵄 ÓÑ >’È Ñ `‹ÈVÞÈÈiÈÑ
ÅiÈ° ›ÈiÈÑ LçÑ € äiś–i›ÓÈ]Ñ LÞȋ›iÈÈiÈÑ >›`Ñ
‹›`‹ä‹`Þ>’ȵÑ

7HATISIT
- –iÑ ÈiVÞŋÓçÑ >›>’çÈÓÈÑ ˆ>äiÑ >ȑi`Ñ åˆiӈiÅÑ
Á‹`i›Ó‹ÓçÑӈiwÓÂыÈÑ>Ñ°>ÅӋVޒ>ÅÑÞÈiwޒÑV ›Vi°ÓµÑ/ˆ>ÓÑ
‹ÈÑLiV>ÞÈiÑӈiÑÓiŖыÈÑÞÈi`ы›`‹ÈVŋ–‹›>Ói’çÑrÑ>›`Ñ
 wÓi›Ñ i– Ó‹äi’çÑ rÑ Ó Ñ V äiÅÑ >Ñ Å>›€iÑ  wÑ  wwi›ViÈ]Ñ
 ›iÑ Åi>È ›Ñ åˆçÑ ÈÓ>ӋÈӋVÈÑ >L ÞÓÑ ‹›V‹`i›ViÑ >›`Ñ
V ÈÓÑ`‹wwiÅÑÈ Ñå‹`i’çµÑ
/ˆiçш>äiÑ>VV Å`‹›€’çÑÈހ€iÈÓi`Ñӈ>ÓÑåiÑÅiwiÅÑ
Ó ÑÁ‹`i›Ó‹ÓçÑwÅ>Þ`ÂÑ ÅÑÁ‹`i›Ó‹ÓçÑVŋ–iÂ]Ñw ÅÑ wwi›ViÈÑ
ÈÞVˆÑ >ÈÑ VˆiºÞiÑ w Å€iÅç]Ñ VÅi`‹ÓÑ V>Å`Ñ È‘‹––‹›€]Ñ


IDENTITY THEFT
#/6%234/29#/6%234/29
#/6%234/29

Èii‘‹›€Ñ åi’w>ÅiÑ Li›iw‹ÓÈÑ w ÅÑ åˆ‹VˆÑ ӈiÅiÑ ‹ÈÑ › Ñ 7HATSORTOFIDENTITYCRIMEIS


"Ñ, ›>’`Ñ<>ÅÅi’’>Ñw Åwi‹Ói`Ñ>Ñ1-f§µ§Ñ–‹’’‹ ›Ñ
i›Ó‹Ó’i–i›Ó]ÑÈÞ°°ÅiÈȋ›€Ñ‹›V ›äi›‹i›ÓÑw>VÓÈÑ ›Ñ HAPPENING L ›ÞÈÑLiV>ÞÈiш‹ÈÑÅiÈޖiÑwi>ÓÞÅi`Ñ>ћ ›Šiæ‹ÈÓi›ÓÑ
>Ñ ÅiÈޖi]Ñ V’>‹–‹›€Ñ › ›Šiæ‹ÈÓi›ÓÑ °Å wiÈȋ ›>’Ñ `i›Ó‹ÓçÑ Vŋ–iÑ ‹ÈÑ iæÓÅi–i’çÑ ä>ŋi`Ñ >›`Ñ ` ițÂÓÑ  Ñ wÅ –Ñ iåÑ 9 Å‘Ñ 1›‹äiÅȋÓçµÑ /i’iä>›€i’‹ÈÓÑ
ºÞ>’‹w‹V>Ӌ ›ÈÑ  ÅÑ iæ°iÅӋÈi]Ñ >›`Ñ >°°Å °Å‹>Ӌ›€Ñ >’å>çÈы›ä ’äiÑw‹›>›V‹>’Ñ€>‹›µÑ›Ñ‹`i›Ó‹ÓçÑVŋ–‹›>’Ñ *>ÓÑ , LiÅÓÈ ›Ñ –iÅi’çÑ V’>‹–i`Ñ å>ÅÑ ÈiÅä‹ViÑ ‹›Ñ
>›Ñi–>‹’Ñ>``ÅiÈÈÑw ÅÑÈ°>–Ñ ÅÑ>ÑÁ iѐ Lµ V Þ’`Ñiäi›ÑLiÑȋÓӋ›€Ñ›iæÓÑÓ Ñç ÞµÑ  Åi>µÑ ÓÂÈÑ >’È Ñ >Ñ ° Ói›Ó‹>’Ñ i–L>ÅÅ>ÈȖi›ÓÑ w ÅÑ
/ˆiÑ V ›V’Þȋ ›Ñ Ó Ñ LiÑ `Å>å›Ñ LçÑ >Ñ ÈiVÞŋÓçÑ ‹`È]Ñ w ÅÑ iæ>–°’i]Ñ i›ˆ>›ViÑ ‹`i›Ó‹ÓçÑ °>ÈÈiÈÑ  Å€>›‹È>Ӌ ›ÈÑ Óˆ>ÓÑ `‹`›ÂÓÑ V ›`ÞVÓÑ L>V‘€Å Þ›`Ñ
‹›`ÞÈÓÅçÑ°Å wiÈȋ ›>’Ñ‹ÈÑӈ>ÓÑӈiÅiыțÂÓÑ>Ñȋ›€’iÑ Ó Ñ €iÓÑ ‹›Ó Ñ ›‹€ˆÓV’ÞLÈÑ  ÅÑ  ÓˆiÅÑ >€iŠÅiÈÓŋVÓi`Ñ VˆiV‘ÈÑ  wÑ °i °’iÑ ÈÞVˆÑ >ÈÑ ÓˆiÑ >Ӌ ›>’Ñ ->wiÓçÑ
Óç°iÑ  wÑ  wwi›ViÑ Óˆ>ÓÑ >wwiVÓÈÑ iäiÅçÑ  Å€>›‹È>Ӌ ›Ñ äi›ÞiȵÑ,iÈޖiі>ÈÈ>€‹›€Ñ>°°i>ÅÈÑÓ ÑLiÑV –– ›Ñ
 Þ›V‹’ÂÈÑ ˆ›Ñŋi`ŋVˆµÑ
 ÅÑ °iÅÈ ›Ñ >›`Ñ V>›Ñ LiÑ >``ÅiÈÈi`Ñ ÓˆÅ Þ€ˆÑ >Ñ rÑ>``‹›€Ñ>Ñ`i€ÅiiÑ ÅÑÓå ]Ñ`i’iӋ›€Ñ>ÑV ›ä‹VӋ ›Ñ ÅÑ /ˆiÑ °>ÈÓÑ Óåi›ÓçÑ çi>ÅÈÑ ˆ>äiÑ Èii›Ñ ÅiVÞÅÅi›ÓÑ
ȋ›€’iÑ È ’ÞӋ ›µÑ  Ñ Vŋ–iÑ ‹È›ÂÓÑ ÅiÈÓŋVÓi`Ñ Ó Ñ >Ñ`‹ä ÅVi]ÑÈ°‹››‹›€ÑӈiÑ`iÈVŋ°Ó‹ ›Ñ wÑ>Ñ°>ÈÓѐ LµÑ V’>‹–ÈÑ Óˆ>ÓÑ Ó Ñ iä>`iÑ `iÓiVӋ ›]Ñ ÓiÅŠŋÈÓÈÑ
>ÅiÑ ÈçÈÓi–>ӋV>’’çÑ Þȋ›€Ñ ¿w>’ÈiÑ ‹`i›Ó‹Ó‹iÈÀ]Ñ
h4HERESLITTLEPOINTINBUILDINGSTATEOFTHEART ¿°>ÈÈ° ÅÓÑ w>VӠŋiÈÀÑ >›`Ñ ¿VÅi`‹ÓÑ V>Å`Ñ –‹’’ÈÀÑ
°Å‹ ÅÑ Ó Ñ V ––‹ÓӋ›€Ñ >ÓÅ V‹Ó‹iÈÑ >›`Ñ ÓˆiÅi>wÓiÅÑ Ó Ñ
CORPORATEFIREWALLSBUTTHENLETTINGDUMPSTER DIVERS iÈV>°iÑ ÞÈӋViµÑ iåÑ  wÑ Óˆ ÈiÑ V’>‹–ÈÑ ˆ>äiÑ Lii›Ñ
SEARCHTHROUGHPRINTOUTSOFYOURPERSONNELRECORDSv ÈÞLÈÓ>›Ó‹>Ói`Ñ>›`ыÓÑ>°°i>ÅÈÑӈ>Óі>›çÑÓiÅŠŋÈÓÈÑ
ˆ>äiÑ ’i€‹Ó‹–>ÓiÑ ‹`i›Ó‹ÓçÑ ` Vޖi›Ó>Ӌ ›µÑ /ˆ>ÓÑ
V –°ÞÓiÅÈÑ ÅÑVÅi`‹ÓÑV>Å`ȵÑÓÑ` ițÂÓћiViÈÈ>ŋ’çÑ ÞVˆÑ  wÑ Óˆ>ÓÑ ‹ÈÑ ˆ>Ŗ’iÈÈÑ >›`Ñ Ó Ñ LiÑ iæ°iVÓi`Ñ >°°i>ÅÈÑ Þ›’‹‘i’çÑ Ó Ñ Vˆ>›€iËÑ ›>Ӌ ›>’Ñ ‹`i›Ó‹ÓçÑ
‹›ä ’äiÑ °i °’iÑ  ›Ñ È V‹>’Ñ ÈiVÞŋÓçÑ  ÅÑ Lŋ’’‹>›ÓÑ ‹›Ñ >Ñ VÅi`i›Ó‹>’‹ÈÓÑ È V‹iÓçËÑ È –iÑ  wÑ ‹ÓÑ ‹ÈÑ – ÅiÑ Åi€‹ÈÓiÅÈÑÈÞVˆÑ>ÈÑ>›ÑÞÈÓÅ>’‹>Ñ
>Å`Ñ>őÑі>çÑ
 wwȈ ÅiÑ VçLiÅVŋ–‹›>’鵄 7iÑ ‹›ÈÓi>`Ñ ›ii`Ñ Ó Ñ Èiŋ Þ鵄 7iÑ ÓˆiÅiw ÅiÑ Èˆ Þ’`Ñ › ÓÑ LiÑ iÈ°iV‹>’’çÑ LiÑ ÞÈiwÞ’Ñ ‹›Ñ –>›>€‹›€Ñ Å‹È‘Ñ LÞÓÑ å‹’’Ñ › ÓÑ °Åiäi›ÓÑ
ÅiV €›‹ÈiÑ`‹wwiÅi›ÓÑŋȑÈÑ>›`Ñ>` °ÓÑ>°°Å °Å‹>ÓiÑ >’>Ŗi`Ñ LçÑ iÈӋ–>ÓiÈÑ wÅ –Ñ ÅiVÅދӖi›ÓЋ`i›Ó‹ÓçÑ ÓiÅŠŋȖµÑ
ÅiÈ° ›Èi鵄 äiŋw‹V>Ӌ ›Ñ È°iV‹>’‹ÈÓÈÑ Óˆ>ÓÑ Þ°Ñ Ó Ñ yíí]íííÑ w>’ÈiÑ Á*i °’iÑ È–Þ€€’‹›€ÂÑ >°°i>ÅÈÑ Ó Ñ LiÑ`‹wwiÅi›ÓµÑÓÑ
/ˆiÅiÂÈђ‹ÓӒiÑ° ‹›Ó]Ñw ÅÑiæ>–°’i]ы›ÑLދ’`‹›€Ñ ÓiÅӋ>ÅçÑ `i€ÅiiÈÑ >ÅiÑ Á‹›Ñ ÞÈiÂÑ ‹›Ñ ӈiÑ 1-Ñ >›`Ñ Óˆ>ÓÑ ‹ÈÑ V’i>ÅÑ Óˆ>ÓÑ ÓˆiÅiÑ ‹ÈÑ >Ñ –>őiÓÑ w ÅÑ Þ›>Þӈ Å‹Èi`Ñ
ÈÓ>ÓiÑ  wÑ ÓˆiÑ >ÅÓÑ V Å° Å>ÓiÑ w‹Åiå>’’ÈÑ LÞÓÑ Óˆi›Ñ Õí´Ñ  wÑ i–°’ çiiÈÑ åiÅiÑ ˆ‹Åi`Ñ å‹ÓˆÑ –>ÈÈ>€i`Ñ °>ÈÈ° ÅÓÈ]Ñ刋VˆÑL ÓˆÑ€iÓÑç ÞÑ>VÅ ÈÈÑӈiÑL Å`iÅÑ
’iÓӋ›€Ñ `ޖ°ÈÓiŊ`‹äiÅÈÑ Èi>ÅVˆÑ ӈŠހˆÑ
6ȵÑ-ހ€iÈӋ ›ÈÑӈ>ÓÑÞ°ÑӠѧí]íííÑw>’Èiіi`‹V>’Ñ >›`ÑÈiÅäiÑ>ÈÑÁw Þ›`>Ӌ ›ÂÑ ÅÑÁLÅii`iÅÂÑ` Vޖi›ÓÈÑ
°Å‹›Ó ÞÓÈÑ wÑç ÞÅÑ°iÅÈ ››i’ÑÅiV Å`鵄 Þȋ›iÈÈiÈÑ `i€ÅiiÈÑ>Åiы›ÑÞÈiÑå Å’`å‹`iÑ>Åiі ÅiÑå ÅÅ狛€]Ñ w ÅÑ wÞÅӈiÅÑ ‹`i›Ó‹ÓçÑ Vŋ–iµÑ - –iÑ °i °’iÑ
ȋ–‹’>ŒçÑ ›ii`Ñ Ó Ñ LiÑ °Å >VӋäiÑ åˆi›Ñ ÈiVÞŋÓçÑ °>ÅӋVޒ>ŒçыwÑç ÞÑ>Åiр ‹›€Ñޛ`iÅÑӈiё›‹wiµÑ –>›Þw>VÓÞÅiÑ ÓˆiÑ °>ÈÈ° ÅÓ鵄 /å Ñ Þå>‹Ó‹Ñ –i›]Ñ
LÅi>VˆiÈÑ ˆ>äiÑ  VVÞÅÅi`µÑ ,iVi›ÓÑ `iäi’ °–i›ÓÈÑ ,iVÞÅÅi›ÓÑ`‹ÈV’ ÈÞÅiÑӈ>ÓÑV Å° Å>ÓiÑiæiVÞӋäiÈ]Ñ w ÅÑ iæ>–°’i]Ñ åiÅiÑ V ›ä‹VÓi`Ñ ‹›Ñ iåÑ <i>’>›`Ñ
‹›ÑӈiÑ1›‹Ói`Ñ-Ó>ÓiÈ]ÑåˆiÅiÑ V Å° Å>Ӌ ›ÈÑ ˆ>äiÑ  ww‹V‹>’ÈÑ>›`Ñ`‹ÅiVÓ ÅÈш>äiÑÅi‹›äi›Ói`Ñӈi‹ÅÑ°>ÈÓÑ ’>ÈÓÑ çi>ÅÑ w ÅÑ V ›È°‹Å‹›€Ñ Ó Ñ w Å€iÑ °>ÈÈ° ÅÓÈÑ wÅ –Ñ
w>‹’i`Ñ Ó Ñ °Å ÓiVÓÑ `>Ó>Ñ >›`Ñ >’iÅÓÑ V ›ÈޖiÅÈÑ ` iÈÑ › ÓÑ ›iViÈÈ>ŋ’çÑ –i>›Ñ ӈ>ÓÑ åiÑ >ÅiÑ ‹›Ñ L>`Ñ ÞÈÓÅ>’‹>]Ñ 9i–i›]Ñ Å>닒]Ñ ’Ñ ->’ä>` Å]Ñ  ’‹ä‹>]Ñ
>wÓiÅÑ ÓˆiÑ ’ ÈÈÑ  wÑ –‹’’‹ ›ÈÑ  wÑ ÅiV Å`È]Ñ ‹›`‹V>ÓiÑ ˆ>›`ÈÑ LÞÓÑ ‹ÓÑ ` iÈÑ Å>‹ÈiÑ ºÞiÈӋ ›ÈÑ >L ÞÓÑ ÓÅÞÈÓÑ ‹Liŋ>Ñ >›`Ñ  ÓˆiÅÑ V Þ›ÓŋiÈ]Ñ >°°>Åi›Ó’çÑ Ó>‘‹›€Ñ
ӈ>ÓÑ € äiś–i›ÓÈÑ >›`Ñ ‹›ÈÞÅiÅÈÑ –>çÑ w ÅViÑ ÓˆiÑ >›`Ñ ‹›Ói€Å‹ÓçµÑ ›Ñ ӈiÑ 1-]Ñ 6iŋÓ>ÈÑ
"Ñ i›Ñ  Å`iÅÈÑwÅ –Ñ>VÅ ÈÈÑӈiр’ LiÑ ›Ñ>Ñ`‹>’Š>Š°>ÈÈ° ÅÓÑ
‹›`ÞÈÓÅçÑÓ Ñ` ÑӈiÑŋ€ˆÓÑӈ‹›€Ñ‹wÑ`>Ó>ÑVÞÈÓ `‹>›ÈÑ  ›Vˆ>ÅÑ Åiȋ€›i`Ñ >wÓiÅÑ w>’Èi’çÑ V’>‹–‹›€Ñ ӈ>ÓÑ L>ȋȵÑ- –iÑ°i °’iÑÞÈiÑ>ÑV ÅÅÞ°ÓÑ ww‹V‹>’ÑӠыÈÈÞiÑ
` ›ÂÓрiÓÑӈi‹Åш ÞÈiÈы›Ñ Å`iŵ ˆiÑ ˆ>`Ñ >Ñ -Ó>›w Å`Ñ  Ñ >›`Ñ >ÞÈVˆÑ EÑ  –LÑ Óˆi–Ñå‹ÓˆÑ>Ñ°>ÈÈ° ÅÓµÑ"ӈiÅÈÑȋ–°’çÑÈÓi>’Ñӈi–µÑ


IDENTITY THEFT
#/6%234/29#/6%234/29
#/6%234/29

›Ñ ÛííÕÑ ÓˆiÑ  äiś–i›ÓÑ  wÑ *>°Þ>Ñ iåÑ V Þ›ÓÅçÑ>wÓiÅÑ>ÈÈޖ‹›€Ñ>› ÓˆiÅÑ°iÅÈ ›ÂÈы`i›Ó‹ÓçÑ  wÑV>Å`ÈÑ>›`Ñ>VV Þ›ÓÑ`iÓ>‹’Èш>ÈÑÓ>‘i›ÑӈiÑw Å–Ñ wÑ


ދ›i>Ñ >›› Þ›Vi`Ñ ÓˆiÑ ÓˆiwÓÑ  wÑ ‹ÓÈÑ ›>Ӌ ›ÂÈÑ LçÑw Å€‹›€Ñ>Ñ勒’Ñ ÅÑ>LÞȋ›€ÑÈ –i ›iÂÈрޒ’‹L‹’‹Óçµ °i °’iÑ ÈÓi>’‹›€Ñ ›iåÑ V>Å`È]Ñ L>›‘Ñ ÈÓ>Ói–i›ÓÈÑ >›`Ñ
°>ÈÈ° ÅÓÑ `>Ó>L>Èi]Ñ V –°ÞÓiÅÑ L>V‘Þ°ÈÑ >›`Ñ L’>›‘Ñ ,iVi›ÓÑÞÈÓÅ>’‹>›Ñ€ äiś–i›ÓÈш>äiÑÓi›`i`ÑÓ Ñ  ÓˆiÅÑ` Vޖi›ÓȵÑÓш>ÈÑ>’È Ñ‹›ä ’äi`Ñȑ‹––‹›€Ñ
°>ÈÈ° ÅÓ鵄 ÓÑ ‹ÈÑ › ÓÑ V’i>ÅÑ åˆiӈiÅÑ ÓˆiÑ ÓˆiwÓÑ å>ÈÑ V ›Vi›ÓÅ>ÓiÑ  ›Ñ Li›iw‹ÓÑ wÅ>Þ`Ñ rÑ °i °’iÑ V’>‹–‹›€Ñ  wÑ V>Å`ÈÑ åˆi›Ñ >Ñ ÅiÓ>‹’Ñ ÓÅ>›È>VӋ ›Ñ  VVÞÅÈ]Ñ
>›Ñ Á‹›È‹`iÑ  LÂÑ  ÅÑ °ÅiŠi–°Ói`Ñ ‹›äiÈӋ€>Ӌ ›ÈÑ Li›iw‹ÓÈÑ Ó Ñ åˆ‹VˆÑ ӈiçÑ >ÅiÑ › ÓÑ i›Ó‹Ó’i`µÑ iÈ°‹ÓiÑ åˆiӈiÅÑ ÓˆÅ Þ€ˆÑ ӈiÑ ÅiÓ>‹’iÅÑ V °ç‹›€Ñ V>Å`Ñ >›`Ñ
‹›Ó Ñ >’’i€i`Ñ È>’iÑ  wÑ ` Vޖi›Ó>Ӌ ›µÑ /ˆiÑ Åi›VˆÑ °iŋ `‹VÑ >’>ŖÈ]Ñ ÓˆiÑ ‹›V‹`i›ViÑ >›`Ñ ÈiäiŋÓçÑ  wÑ >Þӈi›Ó‹V>Ӌ ›Ñ `iÓ>‹’ÈÑ `Þŋ›€Ñ ӈiÑ °>ç–i›ÓÑ  Å]Ñ
 äiś–i›ÓÑ ’>ÓiÅÑ Åiäi>’i`Ñ ÓˆiÑ `‹È>°°i>Å>›ViÑ `iÓiVÓi`Ñ wÅ>Þ`Ñ ` Ñ › ÓÑ >°°i>ÅÑ Ó Ñ LiÑ °>ÅӋVޒ>ŒçÑ – ÅiÑV –– ›’ç]Ñȋ–°’çÑ>LÞȋ›€ÑӈiÑV>ÅL ›ÑV °çÑ
 wÑ >Ñ –iÅiÑ §í]íííÑ L’>›‘Ñ Åi›VˆÑ °>ÈÈ° ÅÓÈ]Ñ y]íííÑ ˆ‹€ˆÑ ²
i›ÓÅi’‹›‘Ñ w ÅÑ iæ>–°’iÑ `iÓiVÓi`Ñ  ›’çÑ f§ÛÑ w ÅÑÓÅ>›È>VӋ ›ÈÑӈ>ÓÑ>Åiі>›Þ>’’çÑȋ€›i`µÑ
L’>›‘Ñ Åi›VˆÑ `ŋäiÅÂÈÑ ’‹Vi›ÈiÈ]Ñ §í]íííÑ L’>›‘Ñ V>ÅÑ –‹’’‹ ›Ñ ‹›Ñ §œœœ³]Ñ ` Ñ › ÓÑ >°°i>ÅÑ Ó Ñ LiÑ €Å å‹›€Ñ ›Ñ ӈiÑ 1-]Ñ –ÞVˆÑ  wÑ ÓˆiÑ ‹`i›Ó‹ÓçÑ ÓˆiwÓÑ ˆ>ÈÑ
 å›iÅȈ‹°Ñ ViÅӋw‹V>ÓiÈÑ >›`Ñ §]íííÑ ‹›Óiś>Ӌ ›>’Ñ Å>°‹`’çÑ >›`Ñ >ÅiÑ ’‹‘i’çÑ Ó Ñ LiÑ V ›Ó>‹›i`Ñ LçÑ `>Ó>Ñ › ÓÑ ‹›ä ’äi`Ñ V’i>›‹›€Ñ  ÞÓÑ >›Ñ iæ‹ÈӋ›€Ñ >VV Þ›ÓÑ
`ŋäiÅÂÈÑ ’‹Vi›ÈiÈÑ å‹Óˆ ÞÓÑ >›çÑ ‹`i›Ó‹w‹V>Ӌ ›Ñ –‹›‹›€Ñ >›`Ñ  ÓˆiÅÑ –iVˆ>›‹È–鵄 ›Ñ ÅiVi›ÓÑ çi>ÅÈ]Ñ  ÅÑ `‹äiÅӋ›€Ñ >›Ñ  Å`iÅÑ w ÅÑ w‹äiÑ w’>ÓÑ ÈVÅii›Ñ
›Þ–LiÅ鵄 wiåÑ ‹›`‹ä‹`Þ>’ÈÑ >°°i>ÅÑ Ó Ñ ˆ>äiÑ ÞÈi`Ñ –Þ’Ó‹°’iÑ Ói’iä‹È‹ ›ÈÑ Ó Ñ >Ñ ›iåÑ >``ÅiÈ鵄 `i›Ó‹ÓçÑ Vŋ–‹›>’ÈÑ

 ›Vi°ÓÈÑÈÞVˆÑ>ÈÑӈiÑÁi’iVÓÅ ›‹VÑL Å`iÅÂ]Ñå‹ÓˆÑ ‹`i›Ó‹Ó‹iÈÑ ²‹›V’Þ`‹›€Ñ >°°Å °Å‹>Ӌ ›Ñ  wÑ >Ñ `i>`Ñ ˆ>äiÑ ‹›ÈÓi>`Ñ Ó>‘i›Ñ ‹›w Å–>Ӌ ›]Ñ  °i›i`Ñ ›iåÑ
äiŋw‹V>Ӌ ›Ñ  wÑ ÓÅ>äi’Ñ ` Vޖi›ÓÈÑ ‹›Ñ Åi>’Ñ Ӌ–iÑ Vˆ‹’`ÂÈы`i›Ó‹Óç³Ñw ÅÑÅiVi‹°ÓÑ wÑLi›iw‹Óȵ >VV Þ›ÓÈÑ>›`Ñӈi›ÑL ÅÅ åi`Ñ>ÈіÞVˆÑ>ÈÑ>’’ åi`Ñ
ӈŠހˆÑ –>ÓVˆ‹›€Ñ Ó Ñ ›>Ӌ ›>’Ћ›Óiś>Ӌ ›>’Ñ
 ––iÅV‹>’Ñ‹`i›Ó‹ÓçÑwÅ>Þ`Ñrы›Ñ°>ÅӋVޒ>Å]ÑӈiwÓÑ Liw ÅiÑ `‹È>°°i>ŋ›€µÑ ›Ñ ›Þ–iÅ ÞÈÑ V>ÈiÈÑ ÓˆiÑ
`>Ó>L>ÈiÈÑ >›`Ñ ÞÈiÑ  wÑ L‹ –iÓŋVÈ]Ñ å‹’’Ñ Åi`ÞViÑ  wÑ È –i ›iÑ i’ÈiÂÈÑ ‹`i›Ó‹ÓçÑ ÓˆÅ Þ€ˆÑ ޛ>Þӈ Å‹Èi`Ñ ä‹VӋ–Ñ ˆ>ÈÑ  ›’çÑ `‹ÈV äiÅi`Ñ Óˆ>ÓÑ ‹`i›Ó‹ÓçÑ ÓˆiwÓÑ
È –iÑ ‹`i›Ó‹ÓçÑ >LÞÈiÈÑ LÞÓÑ å ›ÂÓÑ  wÑ V ÞÅÈiÑ ÞÈiÑ wÑ>ÑVÅi`‹ÓÑV>Å`]Ñ`iL‹ÓÑV>Å`Ñ ÅÑVˆiºÞiÑ>VV Þ›ÓÑ åˆi›Ñ ÈÞLÈiºÞi›Ó’çÑ ÅiwÞÈi`Ñ VÅi`‹ÓÑ  ÅÑ ä‹È‹Ói`Ñ LçÑ
°Åiäi›ÓÑ ‹›`‹ä‹`Þ>’ÈÑ å‹Óˆ ÞÓÑ w Åi›È‹VÑ iæ°iÅӋÈiÑ rÑ ‹ÈÑ – ÅiÑ V –– ›Ñ ‹›Ñ ӈiÑ °Å‹ä>ÓiÑ ÈiVÓ ÅµÑ /ˆiÅiÑ >Ñ Åi° ÈÈiÈȋ ›Ñ >€i›Ó]Ñ >Ñ `‹ÈV äiÅçÑ Óˆ>ÓÑ Ó簋V>’’çÑ
wÅ –Ñ Åi’ç‹›€Ñ  ›Ñ åˆ>ÓÑ >°°i>ÅÈÑ Ó Ñ LiÑ >›Ñ  ww‹V‹>’Ñ ‹ÈÑ È‹€›‹w‹V>›ÓÑ ä>ŋ>Ӌ ›Ñ >VÅ ÈÈÑ ÓˆiÑ €’ Li]Ñ å‹ÓˆÑ Ó>‘iÈÑ °’>ViÑ §ÛÑ Ó Ñ §nÑ – ›ÓˆÈÑ >wÓiÅÑ ÓˆiÑ iäi›ÓµÑ
` Vޖi›ÓÑ ‹›Ñ ȋÓÞ>Ӌ ›ÈÑ >å>çÑ wÅ –Ñ ӈiÑ L Å`iÅÑ ˆ‹€ˆiÅÑ VˆiºÞiÑ wÅ>Þ`Ñ ‹›Ñ ӈiÑ 1-]Ñ w ÅÑ iæ>–°’i]Ñ
’i>ŋ›€Ñ >Ñ `>–>€i`Ñ VÅi`‹ÓÑ ÅiV Å`Ñ  ÅÑ  ÓˆiÅÑ
²i€µÑ åˆi›Ñ ӈiÑ Li>ÅiÅÑ ‹ÈÑ  °i›‹›€Ñ >Ñ L>›‘Ñ >VV Þ›ÓÑ Li‹›€Ñ >ÓÓŋLÞÓi`Ñ Ó Ñ Óˆ>ÓÑ ›>Ӌ ›ÂÈÑ Åi’‹>›ViÑ  ›Ñ ÅiwiÅi›Viы›w Å–>Ӌ ›Ñ–>çÑÓ>‘iÑiäi›Ñ’ ›€iŵ
 Åш‹Å‹›€Ñ>ÑV>ųµÑ °>°iÅÑ Å>ӈiÅÑ Óˆ>›Ñ °’>ÈӋVÑ ²Åi’>ӋäiÑ Ó Ñ ÞÈÓÅ>’‹>³Ñ
>›`Ñ ÓˆiÑ `‹wwiÅi›ÓÑ Èˆ>°iÑ  wÑ ‹ÓÈÑ L>›‘‹›€Ñ ÈiVÓ ÅÑ ²>Ñ 7HATSSPECIALABOUTIDENTITYTHEFT
7HATABOUTIDENTITYFRAUDFORDIRECT –ÞVˆÑ ’>ŀiÅÑ ›Þ–LiÅÑ  wÑ È–>’’Ñ L>›‘ȳµÑ  äiÈÑ Ó Ñ ONTHENET
FINANCIALGAIN >ÑV>Ȉ’iÈÈÑÈ V‹iÓçш>äiÑw VÞÈi`Ñ>ÓÓi›Ó‹ ›Ñ ›ÑV>Å`Ñ "›iÑ wi>ÓÞÅiÑ ‹ÈÑ ÓˆiÑ i>ÈiÑ å‹ÓˆÑ 刋VˆÑ ‹`i›Ó‹Ó‹iÈÑ
›Ñ °Å>VӋViÑ ÓˆiÅiÑ ‹ÈÑ ° Ói›Ó‹>’Ñ w ÅÑ ‹`i›Ó‹ÓçÑ ÓˆiwÓÑ wÅ>Þ`Ñ rÑ ‹›Ñ °>ÅӋVޒ>Å]Ñ ‹`i›Ó‹ÓçÑ ÓˆiwÓÑ ‹›Ñ °>ç–i›ÓÈÑ V>›Ñ LiÑ >°°Å °Å‹>Ói`Ñ >›`Ñ ÓˆiÑ VÞÅÅi›ÓÑ ’>V‘Ñ  wÑ
åˆi›iäiÅÑÈ –i ›iыÈÑÅi’ç‹›€Ñ ›Ñ°>°iÅѲ ÅÑ`‹€‹ÓÈ³Ñ –>`iÑ ›’‹›iÑrÑ>›`ђ  Ó‹›€Ñ wÑL>›‘Ñ>VV Þ›ÓÈÑÞȋ›€Ñ È °ˆ‹ÈӋV>Ӌ ›Ñ  wÑ –ÞVˆÑ  wÑ ÓˆiÑ  ›’‹›iÑ ° °Þ’>Ӌ ›Ñ
>›`Ñ €  `Ñ w>‹ÓˆÑ Å>ӈiÅÑ Óˆ>›Ñ >Ñ V’ ÈiÑ Åi’>Ӌ ›Èˆ‹°Ñ /ÑV>Å`ÈÑ>›`Ñ°iÅÈ ›>’ÑV –°ÞÓiÅȵ ‹›Ñ `iÓiŖ‹›‹›€Ñ åˆiӈiÅÑ ÓˆiwÓÑ ˆ>ÈÑ Ó>‘i›Ñ °’>ViµÑ
å‹ÓˆÑ >›Ñ ‹›`‹ä‹`Þ>’Ñ  wÑ °Å äi›Ñ L>V‘€Å Þ›`µÑ ÈÑ å‹ÓˆÑ ˆç°iÑ >L ÞÓÑ  ›’‹›iÑ ÁÈÓÅ>›€iÅÑ `>›€iÅÂ]Ñ –>‹’Ñ >``ÅiÈÈiÈ]Ñ w ÅÑ iæ>–°’i]Ñ >ÅiÑ i>ȋ’çÑ w Å€i`ËÑ
/ˆ>ÓÑ ‹È]Ñ  wÑ V ÞÅÈiÑ ÓˆiÑ È‹ÓÞ>Ӌ ›Ñ å‹ÓˆÑ –ÞVˆÑ  wÑ –ÞVˆÑ  wÑ Óˆ>ÓÑ V ›ViÅ›Ñ ‹ÈÑ –‹È°’>Vi`Ñ >›`Ñ –>çÑ ÈÓÞ`‹iÈÑ ˆ>äiÑ ‹›`‹V>Ói`Ñ Óˆ>ÓÑ wiåÑ °i °’iÑ ˆ>äiÑ ÓˆiÑ
V ›Ói–° Å>ÅçÑ V ––iÅViÑ >›`Ñ ˆ>ÈÑ Lii›Ñ Ó>V‹Ó’çÑ ‹›`ii`ш>äiÑÅiÈޒÓi`ы›Ñ äiŊV ›w‹`i›Viы›Ñ ww’‹›iÑ iæ°iÅӋÈiÑ Ó Ñ ºÞ‹V‘’çÑ `iÓiVÓÑ Óˆ>ÓÑ ‹›>Þӈi›Ó‹V‹ÓçµÑ
ÅiV €›‹Èi`Ñ LçÑ ÞÈÓÅ>’‹>›Ñ ’>åÑ È‹›ViÑ ÓˆiÑ §ÌníÈ]Ñ ÓÅ>›È>VӋ ›ÈµÑ ÞÈÓÅ>’‹>›Ñ >›`Ñ  äiÅÈi>ÈÑ ÈÓÞ`‹iÈÑ /ˆ>ÓÂÈÑ>ÑV ›ViśыwÑ°i °’iÑÅiVi‹äiіiÈÈ>€iÈÑӈ>ÓÑ
åˆi›Ñ È –iÑ  wÑ ÓˆiÑ w‹ÅÈÓÑ ÈiÓӒiÅÈÑ >Åŋäi`Ñ ‹›Ñ ӈiÑ ‹›`‹V>ÓiÑӈ>ÓіÞVˆÑޛ>Þӈ Å‹Èi`Ñ>VViÈÈÑÓ Ñ>›`ÑÞÈiÑ °ÞÅ° ÅÓÑÓ ÑV –iÑwÅ –Ñç ÞÑ ÅыwÑ>Ñ䋀‹’>›ÓiÑw‹’ÓiÅÑ


IDENTITY THEFT
#/6%234/29#/6%234/29
#/6%234/29

ÈiÅä‹ViÑ L’>V‘’‹ÈÓÈÑ ç ÞÅÑ ’i€‹Ó‹–>ÓiÑ i–>‹’Ñ LiV>ÞÈiÑ ’‹wiыÈђ‹äi`Ñ ›’‹›iµÑ ˆ>`Ñ >Ñ ’>ŀiÑ >– Þ›ÓÑ  wÑ °>‹›Ñ ÅiVӋw狛€Ñ `>–>€i`Ñ
ç ÞÑ>ÅiÑÈÞ°° Èi`’çÑ>ÑÈ°>––iÅµÑ äi›Ñ‹wÑç Þш>äiÑ Ñӈ‹Å`Ñwi>ÓÞÅiыÈÑӈiÑåi>‘›iÈÈÑ wіÞVˆÑ wÑӈiÑ VÅi`‹ÓÑ ÅiV Å`ÈÑ  ÅÑ iäi›Ñ V ›ä‹›V‹›€Ñ >Þӈ Å‹Ó‹iÈÑ
ӈiÑ w Åi›È‹VÑ È‘‹’’ÈÑ Ó Ñ ‹`i›Ó‹wçÑ ÓˆiÑ °iÅ°iÓÅ>Ó Å]Ñ €’ L>’Ñ‹›w Å–>Ӌ ›Ñ‹›wÅ>ÈÓÅÞVÓÞÅiËÑӈiÑV>L’iÈÑ>ÅiÑ Óˆ>ÓÑ ÓˆiçÑ åiÅiÑ ‹›› Vi›ÓÑ  wÑ >Ñ °>ÅӋVޒ>ÅÑ Vŋ–iÑ
ç Þ’’Ñ ˆ>äiÑ `‹ww‹VޒÓçÑ €iÓӋ›€Ñ Åi`ÅiÈÈÑ ‹›Ñ – ÈÓÑ Å LÞÈÓÑLÞÓі>›çі‹’’‹ ›ÈÑ wÑ°iÅÈ ›>’ÑV –°ÞÓiÅÈÑ V ––‹ÓÓi`ÑÞȋ›€Ñӈi‹Åћ>–iµÑ
w Åi‹€›ÑV ÞÅÓȵ ’>V‘Ñ>`iºÞ>ÓiÑw‹Åiå>’’ÈÑ>›`Ñ>›Ó‹ä‹ÅÞÈÑ°Å ÓiVӋ ›µÑ ÈӋ–>ÓiÈÑ >L ÞÓÑ ÓˆiÑ V ÈÓÑ  wÑ ‹`i›Ó‹ÓçÑ Vŋ–iÑ
ÓÂÈÑ>’È Ñ>ÑV ›ViśÑå‹ÓˆÑÈ ŠV>’’i`ÑÁ iѐ LÈÂ]ÑӈiÑ ÈÑ >Ñ ÅiÈޒÓÑ ÓˆiçÑ ˆ>äiÑ Lii›Ñ V –°Å –‹Èi`ËÑ È –iÑ ä>ÅçÑ å‹`i’çµÑ Ñ ÈÞVViÈȋ ›Ñ  wÑ € äiś–i›ÓÑ >›`Ñ
`‹€‹Ó>’Ñ äiÅȋ ›Ñ  wÑ ÓˆiÑ ˆ>ÓiÑ –>‹’Ñ V‹ÅVޒ>Ói`Ñ  äiÅÑ >ÅiÑ ÓÞśi`Ñ ‹›Ó Ñ Á렖L‹iÈÂÑ Óˆ>ÓÑ Åi’>çÑ Þ›å>›Ói`Ñ >V>`i–‹VÑ ÈÓÞ`‹iÈÑ ˆ>ÈÑ ’>–i›Ói`Ñ ÓˆiÑ >LÈi›ViÑ
ӈiÑ °>ÈÓÑ §yíÑ çi>Å鵄 ,iVi›ÓÑ  iÑ  LÈÑ ˆ>äiÑ Èii›Ñ –iÈÈ>€iÈ]Ñ  ÓˆiÅÈÑ >’’ åÑ >Ñ ÈVŋ°Ó‘‹``‹iÑ Ó Ñ Ó>‘iÑ  wÑ ˆ>Å`Ñ ÈÓ>ӋÈӋVÈÑ >L ÞÓÑ ÓˆiÑ iæÓi›ÓÑ >›`Ñ V ÈÓÑ
i–>‹’Ñ ӈ>ÓÑ °ÞÅ° ÅÓÈÑ Ó Ñ V –iÑ wÅ –Ñ w‹€ÞÅiÈÑ ÈÞVˆÑ >Ñ å>›`iÅÑ ÓˆÅ Þ€ˆÑ >›çÑ w‹›>›V‹>’Ñ ÅiV Å`ÈÑ Óˆ>ÓÑ  wÑ ‹`i›Ó‹ÓçÑ wÅ>Þ`µÑ /ˆiÑ Ûíí§Ñ -V °‹›€Ñ `i›Ó‹ÓçÑ
>ÈÑ  >–Ñ
ˆ –È‘çÑ >›`Ñ / ›çÑ ’>‹Å]Ñ `iȋ€›i`Ñ >ÅiÑ  ›Ñ ç ÞÅÑ °iÅÈ ›>’Ñ V –°ÞÓiÅÑ >ÓÑ ˆ –iÑ  ÅÑ  ›Ñ Å>Þ`ÑÈÓÞ`çÑwÅ –ÑӈiÑ
 –– ›åi>’ÓˆÑÓӠśiçŠ
i›iÅ>’ÂÈÑ i°>ÅӖi›Ó]Ñw ÅÑiæ>–°’i]ÑV ––i›Ói`Ñ
h(AVINGTOFIXASTOLENCARDCANINVOLVE ӈ>ÓÑ ‹ÓÑ å>ÈÑ ¿‹–° ÈȋL’iÑ Ó Ñ >VVÞÅ>Ói’çÑ ºÞ>›Ó‹wçÀµÑ
-ÞVViÈȋäiÑ °>Œ‹>–i›Ó>ÅçÑ V ––‹ÓÓiiÈÑ ˆ>äiÑ
ALARGEAMOUNTOFSTRESSINADDITION V –°’>‹›i`Ñ >L ÞÓÑ Åi’‹>›ViÑ  ›Ñ >›iV` ÓiÈÑ >›`Ñ
TOANYFINANCIALLOSSv iÈӋ–>ÓiÈÑÅ>ӈiÅÑӈ>›Ñ`iÓ>‹’i`Ñw‹€ÞÅiȵÑ
/ˆiÑ ÛííÕÑ `i›Ó‹ÓçÑ Å>Þ`Ñ ‹›Ñ ÞÈÓÅ>’‹>Ñ ÈÓÞ`çÑ
Ó Ñ L ÓˆÑ `>–>€iÑ ÓˆiÑ °iÅÈ ›ÂÈÑ Åi°ÞÓ>Ӌ ›Ñ >›`Ñ ç ÞÅÑ  ww‹ViÑ ›iÓå Å‘µÑ 9 ÞÅÑ ›iæÓÑ i›V Þ›ÓiÅÑ å‹ÓˆÑ w ÅÑ 1-/,
Ñ V’>‹–i`Ñ Óˆ>ÓÑ ‹`i›Ó‹ÓçÑ wÅ>Þ`Ñ V ÈÓÑ
°Å ä ‘iÑÅiÈ° ›ÈiÈÑӈ>ÓÑȈÞÓÑ` å›Ñ>і>‹’ÑÈiÅäiÅµÑ ‹`i›Ó‹ÓçÑ ÓˆiwÓÑ –>çÑ ÓˆÞÈÑ LiÑ åˆi›Ñ ç ÞÑ ÅiVi‹äiÑ ÓˆiÑ ÞÈÓÅ>’‹>›Ñ V ––Þ›‹ÓçÑ f§µ§Ñ L‹’’‹ ›Ñ ‹›Ñ Ûíí§Š
- –iÑ°i °’iш>äiÑiäi›ÑÅiÈ ÅÓi`ÑÓ Ñw>‘iÑ°iÅÈ ›>’Ñ >›Ñ i–>‹’Ñ  wwiŋ›€Ñ ç ÞÑ Vˆi>°Ñ È wÓå>ÅiÑ  ÅÑ LiÓÓiÅÑ íÛ]Ñ å‹ÓˆÑ  äiÅÑ yí´Ñ  wÑ Óˆ>ÓÑ >– Þ›ÓÑ ‹›ä ’ä‹›€Ñ
ȋÓiÈÑ Óˆ>ÓÑ V ›wiÈÈÑ Ó Ñ °>i` °ˆ‹’‹>Ñ  ÅÑ w’>ޛÓÑ ÓˆiÑ ’‹ä‹›€ÑӈŠހˆÑ– `iśÑVˆi–‹V>’ȵ ÁÅiÈ° ›ÈiÂÑ >VӋä‹ÓçµÑ ÈÑ >Ñ ° ‹›ÓÑ  wÑ ÅiwiÅi›Vi]Ñ
ÈÞ°° Èi`Ñ å›iÅÂÈÑ>Lˆ ÅÅi›ÓÑä‹iåȵ ӈiÑ ÛííÕÑ ÞÈÓÅ>’‹>›Ñ ›ÈӋÓÞÓiÑ  wÑ
ŋ–‹› ’ €çÑ
› ÓˆiÅÑ wi>ÓÞÅiÑ ‹ÈÑ ÓˆiÑ w>– ÞȒçÑ >› ›ç– ÞÈÑ (OWSERIOUSIS)$CRIME -iŋ ÞÈÑ Å>Þ`Ñ ‹›Ñ ÞÈÓÅ>’‹>Ñ EÑ iåÑ <i>’>›`Ñ
›>ÓÞÅiÑ wіÞVˆÑ‹›ÓiÅ>VӋ ›Ñ‹›Ñ ›’‹›iÑw Å>]ÑåˆiÅiÑ /ˆiÑ>›ÈåiÅÑÓ Ñӈ>ÓѺÞiÈӋ ›]Ñ wÑV ÞÅÈi]Ñ`i°i›`ÈÑ iÈӋ–>Ói`Ñ  äiÅ>’’Ñ wÅ>Þ`Ñ ‹›Ñ ӈiÑ Åi€‹ ›Ñ >ÈÑ >Šޛ`Ñ
°i °’iÑ ˆ>äiÑ wiåÑ V’ÞiÈÑ Ó Ñ ‹`i›Ó‹ÓçµÑ >Ӌ›€Ñ >›`Ñ  ›Ñ åˆiÅiÑ ç ÞÑ ÈÓ>›`µÑ wÑ ç ÞÂäiÑ `‹ÈV äiÅi`Ñ Óˆ>ÓÑ fyµnÑ L‹’’‹ ›µÑ /ˆiÑ 1Ñ
>L‹›iÓÑ "ww‹ViÑ Èހ€iÈÓi`Ñ
°Å wiÈȋ ›>’Ñ ȋÓiÈÑ ˆ>äiÑ ‹›V’Þ`i`Ñ ° ÈӋ›€ÈÑ Óˆ>ÓÑ >Ñ È°>––iÅÑ ˆ>ÈÑ `>–>€i`Ñ ç ÞÅÑ Åi°ÞÓ>Ӌ ›Ñ LçÑ Óˆ>ÓÑ ÓˆiÑ –‹›‹–Þ–Ñ V ÈÓÑ Ó Ñ ÓˆiÑ Å‹Ó‹ÈˆÑ iV › –çÑ
V’>‹–Ñ Ó Ñ V –iÑ wÅ –Ñ >Ñ °>ÅӋVޒ>ÅÑ ‹›`‹ä‹`Þ>’Ñ >›`Ñ w Å€‹›€Ñç ÞÅÑi–>‹’Ñ>``ÅiÈÈÑ ÅÑӈ>ÓÑÈ –i ›iш>ÈÑ –‹€ˆÓÑ LiÑ >Šޛ`Ñ Ò§µÕÑ L‹’’‹ ›Ñ °iÅÑ çi>ÅµÑ /ˆiÑ
iÅ `iÑӈ>ÓÑ°iÅÈ ›ÂÈÑÅi°ÞÓ>Ӌ ›µÑ/ˆiÑ>ä>Ó>ÅÈÑÞÈi`Ñ ÈÓ ’i›Ñç ÞÅÑVÅi`‹ÓÑV>Å`ћޖLiÅѲ ÅіiÅi’çÑw Å€i`Ñ ÛííÛÑ 1-Ñ i`iÅ>’Ñ /Å>`iÑ
 ––‹Èȋ ›Ñ V>’Vޒ>Ói`Ñ
‹›Ñ È –iÑ È V‹>’Ñ ȋÓiÈ]Ñ °>ÅӋVޒ>ŒçÑ Óˆ ÈiÑ ° °Þ’>ÅÑ ç ÞÅÑȋ€›>ÓÞÅi³Ñӈ>ÓыÈÑÈiŋ ÞÈы›`ii`µÑ>䋛€ÑÓ Ñ ÓˆiÑ V ÈÓÑ Ó Ñ LÞȋ›iÈÈÑ >›`Ñ w‹›>›V‹>’Ñ ‹›ÈӋÓÞӋ ›ÈÑ
>– ›€Ñ ӈiÑ Þ›`iŊÛíÈ]Ñ V>›Ñ >’È Ñ LiÑ ÈÓ ’i›Ñ rÑ  ›iÑ w‹æÑ >Ñ ÈÓ ’i›Ñ V>Å`Ñ V>›Ñ ‹›ä ’äiÑ >Ñ ’>ŀiÑ >– Þ›ÓÑ  wÑ >ÈÑ >Šޛ`Ñ 1-f}̵ÎÑ L‹’’‹ ›]Ñ å‹ÓˆÑ V ›ÈޖiÅÈÑ
Åi>È ›ÑÓ ÑLiÑå>ÅçÑ>L ÞÓÑVçLiÅV>wiÈÑ>›`ы›ÈiVÞÅiÑ ÈÓÅiÈÈы›Ñ>``‹Ó‹ ›ÑÓ Ñ>›çÑw‹›>›V‹>’Ñ’ ÈȵÑÓÑV>›ÑLiÑ ’ È‹›€Ñ 1-fyÑ L‹’’‹ ›Ñ ‹›Ñ  ÞÓÑ  wÑ ° V‘iÓÑ iæ°i›ÈiȵÑ
›iÓå Å‘ȵÑ/ˆiђ ÈÈÑ wÑ>Ñä‹ÅÓÞ>’Ñ‹`i›Ó‹ÓçÑw ÅÑÈ –iÑ `ii°’çÑ °iÅÈ ›>’]Ñ >ÈÑ åˆi›Ñ ӈiÑ °>Åi›ÓÈÑ  wÑ `i>`Ñ Õœ´Ñ  wÑ ÎÕy]íííÑ wÅ>Þ`Ñ V –°’>‹›ÓÈÑ Ó Ñ ÓˆiÑ /
ÂÈÑ
°i °’iÑV>›ÑLiÑ>ÈÑ°>‹›wޒÑ>ÈÑӈiwÓÑ wÑ>ÑÅi>’Ñ‹`i›Ó‹Óç]Ñ Vˆ‹’`Åi›Ñ`‹ÈV äiÅÑӈ>ÓÑÈ –i ›iш>ÈÑ>°°Å °Å‹>Ói`Ñ
 ›ÈޖiÅÑ-i›Ó‹›i’Ñ`>Ó>L>Èiы›ÑÛíí}ÑV ›Viśi`Ñ
°>ÅӋVޒ>ŒçыwÑç ÞÑ>ÅiÑ>ÑÈ° ÓÓçѧnÑçi>ÅÑ ’`Ñ删ÈiÑ Óˆi‹ÅÑVˆ‹’`ÂÈы`i›Ó‹ÓçµÑ- –iÑ ÑVŋ–iÑä‹VӋ–Èш>äiÑ ‹`i›Ó‹ÓçÑӈiwÓµ


IDENTITY THEFT
#/6%234/29#/6%234/29
#/6%234/29

,OOKINGMORECLOSELYATSOME ȋ›ViÑӈiÑLi€‹››‹›€Ñ wш‹ÈÓ ÅçÑrÑViÅÓ>‹›’çѰŋ ÅÑ Óˆi–Ñ ˆiÑ å>ÈÑ -‹`›içÑ * ‹Ó‹iÅÂÈÑ È ›µÑ , LiÅÓÑ


FIGURESCAUSESTHEPICTURETOBLUR Ó Ñ ÓˆiÑ ‹›äi›Ó‹ ›Ñ  wÑ ÓˆiÑ V –°ÞÓiÅ]Ñ ÓˆiÑ VÅi`‹ÓÑ i›`çŠÅii€>Å`Ñ ° Èi`Ñ >ÈÑ >›Ñ yÑ  ww‹ViÅ]Ñ
ÞVˆÑ  wÑ ÓˆiÑ V ÈÓÑ ` iÈÑ › ÓÑ ‹›ä ’äiÑ  ›’‹›iÑ V>Å`Ñ  ÅÑ ÓˆiÑ VˆiºÞiL  ‘µÑ `i›Ó‹ÓçÑ Vŋ–iÑ ‹ÈÑ › ÓÑ V ›ä‹›V‹›€Ñ°i °’iы›Ó ÑÈ°i›`‹›€Ñçi>ÅÈы›Ñˆ‹`‹›€Ñ
 wwi›ViÈÑ  ÅÑ iäi›Ñ VÅi`‹ÓÑ V>Å`È]Ñ `iÈ°‹ÓiÑ ›iåµÑÓш>Èёi°ÓÑ°>ViÑå‹ÓˆÑVˆ>›€‹›€Ñ‹›ÈӋÓÞӋ ›È]Ñ åˆ‹’iÑ ÈÓi>’‹›€Ñ  äiÅÑ ÒÎyí]íííÑ  wÑ Óˆi‹ÅÑ È>䋛€ÈµÑ
°Å L’i–>ӋV>’Ñ V’>‹–ÈÑ Óˆ>ÓÑ ÕÌ´Ñ  wÑ  ›’‹›iÑ V>Å`Ñ ÓiVˆ› ’ €‹iÈÑ >›`Ñ È V‹>’Ñ Åi’>Ӌ ›ÈµÑ ‹‘iÑ – ÈÓÑ `i›Ó‹ÓçÑӈiwÓыÈÑ>ÈіÞVˆÑ>L ÞÓÑiæ°iVÓ>Ӌ ›Ñ>›`Ñ
ÓÅ>›È>VӋ ›Èы›ÑӈiÑ1-ы›ä ’äiÑÈÓ ’i›Ñ ÅÑw Å€i`Ñ Vŋ–i]Ñ ‹ÓÂÈÑ  wÓi›Ñ Lii›Ñ >Ñ wiåÑ çi>ÅÈÑ >ˆi>`Ñ  wÑ ÓˆiÑ °’>ÞȋL‹’‹ÓçÑ >ÈÑ ‹ÓÑ ‹ÈÑ >L ÞÓÑ `‹€‹ÓÈÑ  ÅÑ ÓˆiÑ ‹›‘Ñ  ›Ñ
V>Å`鵄 ²/ˆ>ÓÑ w‹€ÞÅiÑ ` iÈÑ › ÓÑ iºÞ>ÓiÑ Ó Ñ ÕÌ´Ñ  wÑ ’>åµÑ ›Ñ iÈÈi›Vi]Ñ ÓˆiÅiÑ >ÅiÑ  °° ÅÓޛ‹Ó‹iÈÑ w ÅÑ ÓˆiÑ °>°iÅµÑ "›iÑ V ›ViÅ›Ñ >L ÞÓÑ È –iÑ i–°ˆ>ÈiÈÑ
°>ç–i›ÓÈÑ  ÅÑ ’ ÈÈiȵ³Ñ /ˆiÑ ÞÈÓÅ>’‹>›Ñ >›‘iÅÈÑ ‹`i›Ó‹ÓçÑVŋ–iы›Ñ>›çÑi›ä‹Å ›–i›ÓÑåˆiÅiÑ°i °’iÑ  ›Ñ ÓiVˆ› ’ €‹V>’Ñ w‹æiÈÑ ‹ÈÑ Óˆ>ÓÑ ÓˆiçÑ ‹€› ÅiÑ ÓˆiÑ
ÈÈ V‹>Ӌ ›Ñ ˆ>ÈÑ iÈӋ–>Ói`Ñ Óˆ>ÓÑ ‹`i›Ó‹ÓçÑ wÅ>Þ`Ñ ` ›ÂÓё› åÑi>VˆÑ ÓˆiÅµÑ ˆÞ–>›Ñ w>VÓ ÅµÑ 7ˆçÑ VÅ>V‘Ñ V `iÑ  ÅÑ LÅi>‘Ñ `  ÅÈÑ
V ÈÓÈÑ ÓˆiÑ L>›‘‹›€Ñ ‹›`ÞÈÓÅçÑ >Ñ –iÅiÑ fÛyÑ –‹’’‹ ›Ñ /ˆiÑ ‹``’iÑ €iÈÑ È>åÑ >Ñ ÈÞVViÈȋ ›Ñ  wÑ åˆi›Ñ `>Ó>Ñ ‹ÈÑ ç ÞÅÈÑ w ÅÑ ÓˆiÑ >ȑ‹›€Ñ ‹wÑ ç ÞÑ >ȑÑ
°iÅÑ çi>Å]Ñ >Ñ w‹€ÞÅiÑ V ›È‹ÈÓi›ÓÑ å‹ÓˆÑ iÈӋ–>ÓiÈÑ °ÅiÓi›`iÅÈÑ删Ѱ Èi`Ñ>ÈÑ>ÑÁÓÅÞiÂё‹›€Ñ ÅѰŋ›Vi]Ñ ›‹Vi’çÑ>›`ђ  ‘Ñ°’>ÞȋL’iµÑ/ˆiÑ1-ш>ÈÑÅiVi›Ó’çÑ
‹›Ñ ŋÓ>‹›µÑ /ˆiÑ 1Ñ ÈÈ V‹>Ӌ ›Ñ w ÅÑ *>ç–i›ÓÑ –‹Å>Vޒ ÞȒçÑ ÁÅiÓÞśi`ÂÑ wÅ –Ñ ‹–°Å‹È ›–i›ÓµÑ Èii›ÑVŋ–‹›>’ÈÑÈiÓÑÞ°Ñ>ÑV –°>›çÑ>›`ш>›`Ñ äiÅÑ

’i>ŋ›€Ñ-iÅä‹ViÈÑÅi° ÅÓÈÑӈ>ÓÑ`‹ÅiVÓÑwÅ>Þ`ђ ÈÈiÈÑ ,iVÞÅÅi›ÓÑ V –iL>V‘ÈÑ LçÑ `i>`Ñ Å ç>’ÓçÑ åiÅiÑ >›Ñ>VViÈÈÑwiiÑÓ ÑVÞÈÓ `‹>›ÈÑ删Ñ` Ñ› ÓÑ>°°i>ÅÑÓ Ñ
ˆ>äiÑŋ€ Å ÞȒçÑVˆiV‘i`Ñӈi‹ÅÑL ›>Ñw‹`iȵ

hINESSENCE THEREAREOPPORTUNITIESFOR 7HOISRESPONSIBLE


IDENTITYCRIMEINANYENVIRONMENTWHERE ÈÑ ÓˆiÑ °ÅiVi`‹›€Ñ °>Å>€Å>°ˆÈÑ ˆ>äiÑ Èހ€iÈÓi`]Ñ
åiÑ Èˆ Þ’`Ñ LiÑ å>ÅçÑ  wÑ ‹`i›Ó‹‘‹ÓÑ °‹VÓÞÅiÈÑ  wÑ
PEOPLEDONTKNOWEACHOTHERv ÁӈiÑ ‹`i›Ó‹ÓçÑ Óˆ‹iw嵄 `i›Ó‹ÓçÑ ÓˆiwÓÑ ` iÈÑ › ÓÑ
›iViÈÈ>ŋ’çÑ ‹›ä ’äiÑ ÈÓÅ>›€iÅÈËÑ ’‹‘iÑ –ÞVˆÑ
wÅ –Ñ  ›’‹›iÑ °ˆ‹Èˆ‹›€Ñ ÈV>–ÈÑ ‹›Ñ ӈ>ÓÑ V Þ›ÓÅçÑ °>ÅӋVޒ>ŒçÑ ° °Þ’>ÅÑ ‹›Ñ ,ÞÈȋ>µÑ /ˆiÑ Åi›VˆÑ › ›ŠV Å° Å>ÓiÑ Vŋ–iÑ ‹ÓÑ  wÓi›Ñ ‹›ä ’äiÈÑ w>–‹’çÑ
`Þŋ›€Ñ Ûíí}Ñ Åi>Vˆi`Ñ Ò§ÛÑ –‹’’‹ ›µÑ  ÈÈiÈÑ wÅ –Ñ ,i䠒ÞӋ ›Ñ È>åÑ ÓˆiÑ >°°i>Å>›ViÑ  wÑ  äiÅÑ ÕíÑ –i–LiÅÈÑ  ÅÑ >ÈÈ V‹>ÓiÈÑ ²w ÅÑ iæ>–°’i]Ñ È –i ›iÑ
 ›’‹›iÑ –‹ÈLiˆ>䋠ÞÅÑ åiÅi]Ñ ˆ åiäiÅ]Ñ €Å å‹›€Ñ ‹–° ÈÓiÅÈÑ åˆ Ñ V’>‹–i`Ñ Ó Ñ LiÑ ÓˆiÑ `i>`Ñ  Þ‹ÈÑ ÁL ÅŠ勛€ÂÑç ÞÅÑVÅi`‹ÓÑV>Å`³µÑÓыțÂÓÑÅiÈÓŋVÓi`Ñ
– ÅiÑ È’ å’çÑ Óˆ>›Ñ ӈ ÈiÑ >ÓÓŋLÞÓi`Ñ Ó Ñ Vŋ–‹›>’ÈÑ 86]Ñ ‹›V’Þ`‹›€Ñ  ›iÑ åˆ Ñ å>ÈÑ L’>V‘Ñ >›`Ñ ˆ>`Ñ Ó Ñ‘‹`ÈÑå‹ÓˆÑV –°ÞÓiÅÑȑ‹’’ÈËÑ>ћޖLiÅÑ wÑV>ÈiÈÑ
ÈÓi>’‹›€ÑVÅi`‹ÓÑV>Å`ÈÑ ÞÓÑ wђiÓÓiÅL æi鵄 wŋëëçш>‹ÅµÑ ‹›ÑӈiÑ1ш>äiÑwi>ÓÞÅi`ђ V>’ÑVŋ–ÈÑ删Ñȋ–°’çÑ
›ÑiÈӋ–>Ói`ÑÛy´Ñ wÑ>’’ÑwÅ>Þ`ÑÅi° ÅÓi`ÑÓ ÑӈiÑ  ÅiÑ ÅiVi›Ó’çÑ åiÂäiÑ Èii›Ñ ‹›`‹ä‹`Þ>’ÈÑ å‹ÓˆÑ
ÞÈÓÅ>’‹>›Ñ i`iÅ>’Ñ * ’‹ViÑ ‹›ä ’äi`Ñ >ÈÈޖ°Ó‹ ›Ñ €Åi>ÓÑ °i °’iÑ È‘‹’’ÈÑ åˆ ÂäiÑ V ››i`Ñ ÓˆiÑ €Þ’’‹L’iÑ
 wÑ w>’ÈiÑ ‹`i›Ó‹Ó‹i鵄 /ˆ>ÓÑ w‹€ÞÅi]Ñ ˆ åiäiÅ]Ñ ‹ÈÑ › ÓÑ  ÅÑ ’>ëçÑ LçÑ >ÈÈޖ‹›€Ñ >Ñ ›iå]Ñ ‹–°Å äi`Ñ  ÅÑ
ÈÞŰŋȋ›€Ñ LiV>ÞÈiÑ Åi° ÅӋ›€Ñ Ó Ñ ÓˆiÑ *Ñ ‹ÈÑ >’Óiś>ÓiÑ ‹`i›Ó‹ÓçµÑ  Èi°ˆÑ Á9i’’ åÑ ‹`ÂÑ 7i‹’Ñ
L‹>Èi`Ñ Ó å>Å`ÈÑ åi’w>ÅiЈi>’ÓˆÑ ÈiÅä‹ViÈÑ Å>ӈiÅÑ L ÅÅ åi`Ñ L>›‘Ñ  ww‹ViÈÑ Ó Ñ iæÓÅ>VÓÑ – ›içÑ wÅ –Ñ
ӈ>›Ñ V Å° Å>ÓiÑ Vŋ–iµÑ /ˆiÑ 1Ñ
>L‹›iÓÑ "ww‹ViÑ 1-Ñ ‹›äiÈÓ Å鵄 6‹VÓ ÅÑ ÞÈӋ›€]Ñ iºÞ‹°°i`Ñ å‹ÓˆÑ
Åi° ÅÓi`Ñ Óˆ>ÓÑ wÅ>Þ`ޒi›ÓÑ °>ÈÈ° ÅÓÑ >°°’‹V>Ӌ ›ÈÑ >Ñ w’>ÈˆÑ ÈދÓÑ >›`Ñ w Å€i`Ñ °>°iÅÈ]Ñ È ’`Ñ ÓˆiÑ ‹wwi’Ñ
–‹€ˆÓÑLiÑíµíÕ´Ñ wÑ>’’Ñ>°°’‹V>Ӌ ›ÈµÑ/ˆiÑ`iÓiVÓi`Ñ / åiÅµÑ iÅ`‹›>›`Ñ i–>Å>Ñ ÈÞVViÈÈwޒ’çÑ ° Èi`Ñ
ÞÈiÑ wÑL €ÞÈÑÓÅ>äi’Ñ` Vޖi›ÓÈÑå>ÈіÞVˆÑ’ åiÅµÑ >ÈÑi›€‹›iiÅÈ]Ñ° ’‹Vi]Ñ°ÈçVˆ ’ €‹ÈÓÈÑ>›`ÑÓi>VˆiÅȵÑ
›ÑV ›ÓÅ>ÈÓ]ѧմѠwÑ>ÑÈ>–°’iÑ wÑL‹ÅӈÑViÅӋw‹V>ÓiÈÑ wÓiÅÑ ÈÓi>’‹›€Ñ >Ñ ›>äçÑ ÈÞŀi ›ÂÈÑ ‹`i›Ó‹ÓçÑ ˆiÑ
iæ>–‹›i`Ñ LçÑ 7iÈÓ°>VÑ >›`Ñ ÓˆiÑ -7Ñ ,i€‹ÈÓÅçÑ Åi° ÅÓi`’çÑV ›`ÞVÓi`ÑÈÞVViÈÈwޒÑÈÞŀiÅçµÑ-Ó>›’içÑ
 wÑ ‹ÅӈÈÑ i>ӈÈÑ EÑ >Åŋ>€iÈÑ åiÅiÑ w Þ›`Ñ Ó Ñ 7iç–>›Ñ’‹äi`Ñӈiш‹€ˆÑ’‹wiÑLçÑ° È‹›€Ñ>ÈÑ1-Ñ>›`Ñ
LiÑ `iwiVӋäiµÑ ÓÑ ‹ÈÑ V –– ›Ñ Ó Ñ È‹€ˆÓÑ V’>‹–ÈÑ Óˆ>ÓÑ ÞÅ °i>›Ñ° ’‹Ó‹V‹>›ÈÑ>›`Ñ ww‹V‹>’ȵÑÑ
Þ°ÑӠѧí´Ñ wÑÞÈÓÅ>’‹>›ÑÈÓÞ`i›ÓÑ Èш>äiÑLii›Ñ
ˆÅ‹ÈÓ °ˆiÅÑ , V>›V ÞÅÓÑ È勛`’i`Ñ
>’ÓiÅi`]Ñ ˆ>äiÑ Lii›Ñ ‹›V ÅÅiVӒçÑ ‹ÈÈÞi`Ñ  ÅÑ >ÅiÑ ‹›Ñ ӈiÑ Å‹VˆÑ >›`Ñ ÓˆiÑ w>– ÞÈÑ LçÑ
ÞÈiÑ LçÑ >›Ñ ‹›`‹ä‹`Þ>’Ñ åˆ Ñ › Ñ ’ ›€iÅÑ ˆ>ÈÑ ÓˆiÑ °ÅiÓi›`‹›€Ñ Ó Ñ LiÑ >Ñ
Åi’iä>›ÓÑ>ÓÓŋLÞÓiÈѲi€µÑ‹Èћ Ñ’ ›€iÅÑ>ÑÈÓÞ`i›Ó³µ , V‘iwi’’iÅÑ ˆi‹Å]Ñ >Ñ
 åÑ –>›çÑ °i °’iÑ >ÅiÑ >wwiVÓi`»Ñ €>‹›]Ñ åiÑ – ä‹iÑ °Å `ÞViÅ]Ñ >Ñ
` ›ÂÓÑ ‘› åÑ w ÅÑ ÈÞÅiµÑ /ˆiÅiÑ ‹ÈÑ `‹È>€Åii–i›ÓÑ €’ L>’Ñ w‹›>›V‹iÅ]Ñ ÓˆiÑ
>L ÞÓÑ ÓˆiÑ iæÓi›ÓÑ  wÑ Þ›`iŊÅi° ÅӋ›€Ñ LçÑ È ›Ñ  wÑ - °ˆ‹>Ñ  Åi›Ñ
V ›ÈޖiÅÈÑ >›`Ñ LçÑ LÞȋ›iÈÈiÈÑ Óˆ>ÓÑ ˆ>äiÑ Lii›Ñ  ÅÑ ÓˆiÑ ›i°ˆiåÑ  wÑ
ä‹VӋ–ÈÑ wы`i›Ó‹ÓçÑÈV>–ȵ ‹› Ñ iÑ >ÞÅi›Ó‹ÈµÑ
>ä‹`Ñ >–°Ó ›]Ñ
)SITNEWORUNPRECEDENTED ‹ – –   Å Ó > ’ ‹ È i `Ñ
`i›Ó‹ÓçÑ Vŋ–iÑ ˆ>ÈÑ Lii›Ñ Vˆ>Å>VÓiŋÈi`Ñ >ÈÑ >Ñ ‹›Ñ -‹æÑ i€ÅiiÈÑ
– `iÅ›Ñ i°‹`i–‹V]Ñ È –iӈ‹›€Ñ ӈ>ÓÑ ‹ÈÑ ›iå]Ñ  wÑ -i°>Å>Ӌ ›]Ñ
È –iӈ‹›€Ñ ӈ>ÓÑ ‹ÈÑ ‹›VÅi>ȋ›€Ñ ‹›Ñ ÈiäiŋÓçÑ >›`Ñ Åi’‹iäi`Ñ åi>’ÓˆçÑ
wÅiºÞi›VçÑ >›`Ñ È –iӈ‹›€Ñ ӈ>ÓÑ ‹È]Ñ  ÅÑ å‹’’Ñ È  ›Ñ  > › ˆ > Ó Ó > › ‹ Ó i ÈÑ
Li]Ñ ÞÓÑ wÑV ›ÓÅ ’µÑ  wÑ Óˆi‹ÅÑ – ›içÑ
›Ñ w>VÓ]Ñ ‹`i›Ó‹ÓçÑ Vŋ–iÑ ˆ>ÈÑ Lii›Ñ  VVÞÅŋ›€Ñ LçÑ V ›ä‹›V‹›€Ñ


IDENTITY THEFT
#/6%234/29#/6%234/29
#/6%234/29

w ’’ åi`ÑӈiÑ° ÈӖ>›Ñ>Šޛ`Ñ>›`ÑÅi– äi`Ñåˆ>ÓÑ ÓˆÅiiÑ ‹›V‹`i›ÓÈÑ åˆiÅiÑ Þ›i›VÅç°Ói`Ñ V –°ÞÓiÅÑ Åi>È ›ÈÑ åˆçÑ  ›’‹›iÑ äiŋw‹V>Ӌ ›Ñ  wÑ L‹ –iÓŋVÑ
ˆiÂ`ђiwÓы›Ñi>VˆÑ’iÓÓiÅL æµÑ- –iы`i›Ó‹ÓçÑӈiwÓыÈÑ Ó>°iÈÑ åi›ÓÑ 7"Ñ åˆ‹’iÑ Li‹›€Ñ Ȉ‹°°i`Ñ >VÅ ÈÈÑ ‹`i›Ó‹w‹iÅÈÑ>›`ÑÞÈiÑ wÑ>ÑÁÈÓÅ ›€ÂÑ`‹€‹Ó>’Ñȋ€›>ÓÞÅiÑ
>›ÑÁ‹›È‹`iѐ LÂ]ÑåˆiӈiÅы›ÑÅiÓ>‹’Ñ°Åi–‹ÈiÈÑ Åы›Ñ ӈiÑ 1-µÑ >›‘Ñ  wÑ –iŋV>ÂÈÑ Ó>°iÈÑ ˆ>`Ñ >VV Þ›ÓÑ >ÅiÑ  wÑ È‹€›‹w‹V>›ViµÑ › ÓˆiÅÑ V ›ViÅ›Ñ ‹ÈÑ Óˆ>ÓÑ
`>Ó>Ñ°Å ViÈȋ›€ÑVi›ÓÅi鵄 –°’ çiiÈÑ wÑ°ˆ>ȋ-Ñ ‹›w Å–>Ӌ ›Ñ  ›Ñ §µÛÑ –‹’’‹ ›Ñ wi`iÅ>’Ñ i–°’ çiiÑ ÓˆiÑ V>Å`Ñ å‹’’Ñ LiÑ È‹–°’çÑ Ó>‘i›Ñ w ÅÑ €Å>›Ói`]Ñ å‹ÓˆÑ
Ȉ åi`Ñ >Ñ ` å›È‹`iÑ  wÑ  ÞÓÈ ÞÅV‹›€Ñ Ó Ñ ›`‹>Ñ LçÑ VÅi`‹ÓÑ V>Å`鵄 *iÅÈ ›>’Ñ `>Ó>Ñ  ›Ñ Îíí]íííÑ VÞÅÅi›ÓÑ V ›ÈޖiÅÈÑ >›`Ñ LÞȋ›iÈÈiÈÑ >ÈÈޖ‹›€Ñ ӈ>ÓÑ ‹wÑ ç ÞÑ
ÈÓŋ°°‹›€Ñ >Šޛ`Ñ 1-fíµyÑ –‹’’‹ ›Ñ wÅ –Ñ
‹Ó‹L>›‘Ñ >›`Ñ °>ÈÓÑ /‹–iÑ 7>śiÅÑ i–°’ çiiÈÑ `‹È>°°i>Åi`Ñ ˆ>äiÑ>ÑV>Å`]Ñç ÞÑ>ÅiÑ删Ñç ÞÑÈ>çÑç ÞÑ>ÅiµÑ/ˆ>ÓÂÈÑ
>VV Þ›Ó鵄 i›ÑÅ ÞÓiÑÓ Ñ>›Ñ>ÅVˆ‹äiµÑ
‹Ó‹€Å Þ°Ñ’ ÈÓÑ>іiÅiÑÕµœÑ >Ñ°Å L’i–Ñ‹wÑӈiÑV>Å`ыÈÑӈi›ÑÞÈi`Ñ>ÈÑ>Ñw Þ›`>Ӌ ›Ñ
›Ñ w>VÓ]Ñ –>›çÑ ‹`i›Ó‹Ó‹iÈÑ ’‹ÓiÅ>’’çÑ L’ åÑ ` å›Ñ –‹’’‹ ›Ñ>VV Þ›ÓÑÅiV Å`ȵ w Åћiåы`i›Ó‹Ó‹iȵ
ӈiÑ ÈÓÅii /ˆ>ÓÑ ‹ÈÑ LiV>ÞÈiÑ È –iÑ °ÞL’‹Vаŋä>ÓiÑ *iÅVi°Ó‹ ›ÈÑ  wÑ V Å° Å>ÓiÑ ›i€’‹€i›ViÑ  ÅÑ ›Ñ °Å>VӋVi]Ñ È –iÑ  wÑ ÓˆiÑ – ÈÓÑ °Å>VӋV>’Ñ
ÈiVÓ ÅÑ  Å€>›‹È>Ӌ ›ÈÑ ` ›ÂÓÑ Ó>‘iÑ L>ȋVÑ °ÅiV>ÞӋ ›ÈÑ ‹›`‹wwiÅi›ViÑ ˆ>äiÑ `ŋäi›Ñ ’i€‹È’>Ӌ ›Ñ ÈÞVˆÑ >ÈÑ È ’ÞӋ ›ÈÑ w ÅÑ ‹`i›Ó‹ÓçÑ Vŋ–iÑ >ÅiÑ `‹ÈӋ›VӒçÑ ’ åŠ
Ó Ñ°Å °iŒçÑ`‹È° ÈiÑ wÑ°iÅÈ ››i’ÑÅiV Å`ÈÑ>›`ѐ LÑ ÓˆiÑ 1-Ñ i`iÅ>’Ñ ÛííÕÑ >‹ÅÑ EÑ VVÞÅ>ÓiÑ
Åi`‹ÓÑ ÓiVˆÑ>›`ÑVi›ÓÅiÑ ›ÑÁ–>›>€‹›€ÑӈiÑ°>°iÅÂÑ ÅÑӈiÑ
>°°’‹V>Ӌ ›È\Ñ › Ñ ‹›Šˆ ÞÈiÑ ÈˆÅi``‹›€]Ñ › Ñ ÞÈiÑ  wÑ >Ñ /Å>›È>VӋ ›ÈÑ VÓ]Ñ åˆ‹VˆÑ °Å ä‹`iÈÑ V ›ÈޖiÅÈÑ L æµÑ  Ñ ‹›ÈÓ>’’Ñ >Ñ w‹Åiå>’’Ñ >›`Ñ ä‹ÅÞÈÑ °Å ÓiVӋ ›ËÑ
V ––iÅV‹>’ÑÅiVçV’‹›€ÑÈiÅä‹ViÑӈ>ÓыÈÑV ›ÈV‹ ÞÈÑ wÑ å‹ÓˆÑ –>›`>Ó ÅçÑ >VViÈÈÑ Ó Ñ Óˆi‹ÅÑ VÅi`‹ÓÑ ÅiV Å`鵄 VçLiÅÈ°>ViÑ ÈÓ>ÅÓÈÑ >ÓÑ ç ÞÅÑ w‹›€iÅӋ°È]Ñ › ÓÑ å‹ÓˆÑ
ÈiVÞŋÓçÑV ›ViśÈ]ћ ÓÑiäi›Ñ>ђ V‘Ñ ›ÑӈiÑ`ޖ°ÈÓiÅµÑ ÓÑ ‹ÈÑ ’‹‘i’çÑ Óˆ>ÓÑ  Å€>›‹È>Ӌ ›ÈÑ å‹’’]Ñ ‹›Ñ wÞÓÞÅi]Ñ LiÑ ç ÞÅÑ -*µÑ ‹›‹–‹ÈiÑ Å‹È‘Ñ LçÑ Li‹›€Ñ V>ÅiwÞ’Ñ >L ÞÓÑ
wÑ ç ÞÑ € Ñ `ޖ°ÈÓiÅÑ `‹ä‹›€Ñ ç ÞÂÅiÑ ’‹‘i’çÑ Ó Ñ w‹›`Ñ ÅiºÞ‹Åi`Ñ Ó Ñ >’iÅÓÑ V ›ÈޖiÅÈÑ  ›Ñ >Ñ Ó‹–i’çÑ L>ȋÈÑ Óˆiђ ÈÈÑ wы›w Å–>Ӌ ›Ñ‹›Ñç ÞÅÑVÞÈÓ `çµÑ  ÑÅi>`Ñ
󒒄
6ÈÑ °Å ä‹`i`Ñ Ó Ñ >Ñ °>ÅӋVޒ>ÅÑ /Ñ L `çȈ °Ñ åˆiÅiÑ`>Ó>ш>ÈÑLii›Ñiæ° Èi`µ ç ÞÅÑVÅi`‹ÓÑV>Å`ÑÈÓ>Ói–i›ÓÈÑåˆi›ÑӈiçÑV –iы›µÑ
>’ ›€Ñ å‹ÓˆÑ ӈiÑ  Å>›€iÑ °ii’Ñ >›`Ñ Vˆ>–°>€›iÑ  Ñ ºÞiÅçÑ `‹ÈVÅi°>›V‹i鵄  ›ÂÓÑ ’i>äiÑ ç ÞÅÑ V>Å`Ñ
V Å‘ȵÑ,iVi›Ó’çÑӈiÑ -7Ñ-Ó>ÓiÑ/Å>›È‹ÓÑÞӈ Å‹ÓçÑ )STHEREASILVERBULLET  ÅÑç ÞÅÑÈÓ>Ói–i›ÓÈђ狛€Ñ>L ÞÓµÑ` °ÓÑ>ђ‹wiVçV’iÑ
>ÓÓÅ>VÓi`Ñ>ÓÓi›Ó‹ ›Ñw ÅÑ>ÞVӋ ›‹›€Ñ§ÛÑÈiÅäiÅÈÑwÅ –Ñ /ˆiÅiÑ >ÅiÑ › Ñ ȋ–°’iÑ È ’ÞӋ ›ÈÑ >›`Ñ åiÑ ›ii`Ñ Ó Ñ ÈiVÞŋÓçÑ ÈÓÅ>Ói€çÑ w ÅÑ V Å° Å>ÓiÑ >›`Ñ VÞÈÓ –iÅÑ
刋VˆÑ ‹ÓÑ ˆ>`Ñ w>‹’i`Ñ Ó Ñ `i’iÓiÑ °>çÅ ’’Ñ ‹›w Å–>Ӌ ›Ñ LiÑ å>ÅçÑ  wÑ V’>‹–ÈÑ Óˆ>ÓÑ >Ñ ›>Ӌ ›>’Ñ ‹`i›Ó‹ÓçÑ V>Å`Ñ ÅiV Å`È\Ñ `‹È° ÈiÑ  wÑ `>Ó>Ñ iwwiVӋäi’çÑ ²Å‹È‘Ñ ` ițÂÓÑ
>›`Ñi–°’ çiiÑ>VViÈÈÑ* ȵ ²ÞÈÓÅ>’‹>Ñ
>Å`Ñ ³Ñ 勒’Ñ i’‹–‹›>ÓiÑ åi’w>ÅiÑ wÅ>Þ`Ñ `‹È>°°i>ÅÑ åˆi›Ñ ӈiÑ °Å‹›Ó ÞÓÑ  ÅÑ Ó>°iÑ ’i>äiÈÑ ÓˆiÑ
/ˆ>ÓÑ ›i€’‹€i›ViÑ ‹È›ÂÓÑ >›Ñ ‹È ’>Ói`Ñ iæ>–°’iÑ  wÑ  ÅрÅi>ӒçÑÅi`ÞViÑÓiÅŠŋȖµÑ Lދ’`‹›€³µÑ  ›ÂÓÑ>ÈÈޖiÑӈ>ÓÑ>’’Ñ`>›€iÅÈы›ä ’äiÑ
L>`Ñ °Å>VӋViµÑ iæ‹È iæ‹ÈÑ ‹›Ñ ӈiÑ 1-Ñ Åi° ÅÓi`Ñ -ÞVˆÑ >Ñ V>Å`]Ñ ‹wÑ °Å °iŒçÑ ‹–°’i–i›Ói`Ñ >›`Ñ ÈÓÅ>›€iÅÈÑ ÅÑӈ>ÓÑiäiÅçÑ` ÓÑ° ‹›ÓÑ ›Ñ>Ñ
6ыÈÑw ÅÑ
ޛ>Þӈ Å‹Èi`Ñ >VViÈÈÑ  äiÅÑ ÈiäiÅ>’Ñ åii‘ÈÑ Ó Ñ i–Li``i`ы›ÑÈÓÅ ›€iÅÑ`>Ó>Ñ°Å ÓiVӋ ›Ñ’i€‹È’>Ӌ ›]Ñ Åi>’µÑ>›>€iÑŋȑµÑ 
 äiÅÑ Õ§í]íííÑ °iÅÈ ›>’Ñ ÅiV Å`鵄 >ÈÓiÅ
>Å`Ñ å Þ’`ÑLiÑ>ÑÞÈiwޒÑLދ’`‹›€ÑL’ V‘Ñ>›`Ñå Þ’`ћ ÓÑ
ÅiVi›Ó’çÑ Åi° ÅÓi`Ñ Óˆ>ÓÑ Þ›>Þӈ Å‹Èi`Ñ >VViÈÈÑ Ó Ñ ›iViÈÈ>ŋ’çÑ ‹›ä ’äiÑ >Ñ wޛ`>–i›Ó>’Ñ iŠȋ ›Ñ  wÑ ÅÞViÑś ’`ыÈÑ ‹ÅiVÓ ÅÑ wÑ
>Ȓ ›Ñ›>’çӋVÈÑ

>Å`-çÈÓi–ÈÑ - ’ÞӋ ›ÈÑ `>Ó>L>ÈiÑ –>çÑ ˆ>äiÑ V‹ä‹’Ñ’‹LiÅӋiÈ]ÑV ›ÓÅ>ÅçÑÓ ÑV’>‹–ÈÑLçÑÈ –iÑ wÑӈiÑ ²åååµV>Ȓ ›µV –µ>Þ³]Ñ>ÑV Å° Å>Óiы›Ói’’‹€i›ViÑ
iæ° Èi`Ñ  äiÅÑ }íÑ –‹’’‹ ›Ñ VÅi`‹ÓÑ V>Å`Ñ >VV Þ›ÓÈ]Ñ – ÅiÑ ÈÓŋ`i›ÓÑ VŋӋV鵄 Å –Ñ >Ñ ÈiVÞŋÓçÑ ‹›`ÞÈÓÅçÑ >›`ÑÈÓÅ>Ói€‹iÈÑV ›ÈޒÓ>›VçÑ删ÈiÑV’‹i›ÓÈы›V’Þ`iÑ
V ––i›Ó‹›€Ñ ӈ>Ó]Ñ ¿7iÑ >ÅiÑ >VӋäi’çÑ – ›‹Ó Å‹›€Ñ °iÅÈ°iVӋäi]Ñ >Ñ ‘içÑ V ›ViÅ›Ñ >L ÞÓÑ ›>Ӌ ›>’Ñ wi`iÅ>’Ñ€ äiś–i›ÓÑ>€i›V‹iÈ]ÑÞÈÓÅ>’‹>›Ñ>›`Ñ
ӈiÑȋÓÞ>Ӌ ›Ñ ›Ñ>ÑÅi>’ŠÓ‹–iÑL>ȋÈÑÞȋ›€Ñ ÞÅÑÈÓ>ÓiŠ ‹`i›Ó‹ÓçÑ Åi€‹ÈÓÅ>Ӌ ›Ñ ‹ÈÑ ‹›i°ÓÑ ‹–°’i–i›Ó>Ӌ ›Ñ  äiÅÈi>ÈÑV Å° Å>Ӌ ›È]Ñ>›`Ñ- ȵÑiш>ÈђiVÓÞÅi`Ñ
 wŠÓˆiŠ>ÅÓÑ wÅ>Þ`Šw‹€ˆÓ‹›€Ñ ÓiVˆ› ’ €‹iȵÀÑ ÓÂÈÑ >Ñ LçÑ € äiś–i›ÓµÑ Ñ V>Å`Ñ ‹ÈÑ  ›’çÑ >ÈÑ €  `Ñ >ÈÑ ÓˆiÑ ‹›ÑÞÈÓÅ>’‹>Ñ>›`Ñ
ˆ‹›>Ñ>›`ÑÈiÅäiÈÑ ›Ñ>ÑÅ>›€iÑ wÑ
Ȉ>–iÑӈ>ÓÑ°Å ÓiVӋ ›Ñå>țÂÓÑÈÓ>ÓiÑ wÑӈiÑ>Å ‹›w Å–>Ӌ ›Ñ ӈ>ÓÑ € iÈÑ  ›Ó Ñ ‹ÓÑ >›`Ñ ÓˆiÑ wi>ÓÞÅiÈÑ >`ä‹È ÅçÑL `‹iȵÑiыÈÑӈiÑ>Þӈ ÅÑ wÑÈiäiÅ>’ÑL  ‘ÈÑ ›Ñ
7ˆ>ÓыÈÑiäi›Ñ– ÅiђÞ`‹VÅ ÞÈыÈÑӈ>ÓÑåiÂäiÑÈii›Ñ ӈ>ÓÑ °Å ÓiVÓÑ ÓˆiÑ ‹›Ói€Å‹ÓçÑ  wÑ Óˆ>ÓÑ ‹›w Å–>Ӌ ›ËÑ `‹€‹Ó>’ÑÓiVˆ› ’ €‹iÈ]і>őiÓÈÑ>›`ÑÅi€Þ’>Ӌ ›µÑ


  
  
     
('))"'&$"&)+(&)(,")*'*!+("*/&+)*(/
*!('+ !'+*+)*($"+&(-("**&/$'/)''&'&
! ###"
+("*/&+)*(/&)+(&('#()*/*
'.'(*!((%** 
 
 
"&)+(&)""'%+! 
 
"#---)""'%+ $
 


*534,!7*534,!7

7/2+0,!#%
2EFORM
*USTIN,AWRENCE


“The first,overarching objective of the
government’s proposed reforms is to create
a national workplace relations system.”

I
n May 2005 John Howard announced Federal Government is a Liberal/National unfair dismissal laws entirely whereas those
that his government proposed to Party Coalition) then the Federal Government with more than 100 employees can only
develop a raft of significant changes is likely to use the power given to it by the be subject to a claim for unfair dismissal
to the existing regime of Australian Constitution to make laws for corporations – where the employee bringing the claim
workplace relations laws. Not thereby effectively creating a unified industrial has been employed by that employer for at
surprisingly, the union movement immediately relations system. least six months. Currently, the relevant
swung into public relations overdrive Once a national workplace relations period before which an employee can
– launching a cache of radio, television and system is achieved, the government will be make a claim for unfair dismissal is three
newspaper advertisements that sought to in a position to make exclusive laws for the months. The proposed changes will extend
portray the changes as a threat to job security vast majority of the Australian workforce. One that out to six months for large businesses
and employee rights. of the objectives of this is to create a system whilst removing claims against small
Quite astonishingly, these advertisements that is less costly for small businesses to work businesses entirely.
were launched even before details of the within, with less red tape than currently Employee groups are likely to argue
proposed changes were released to the public exists. that denying unfair dismissal rights to
for consumption and debate. Thereafter, the One of the first steps in this process will employees of small businesses unfairly
government countered with a media blitz of be alterations to the unfair dismissal laws. discriminates against them as a class
its own which was designed to counter what it Under the proposed changes, businesses of employees. However, as referred to
saw as the spread of misinformation about its with less than 100 employees (the vast above, those employees will still be able to
proposed changes. majority of the security industry) will be bring a claim against their employer in
So what are these changes? What does the immune from claims against them for unfair the event that their dismissal is based
government propose to do to drag what it sees dismissal. However, these employees will upon any one of a number of prohibited
as a broken down nineteenth century jalopy still be able to bring a claim for unlawful grounds. Nevertheless, a dismissal which
onto the economic and social superhighway of termination of their employment where they is unfair because there was no reasonable
the twenty first century? allege that their employment was terminated pre-dismissal procedure followed by the
The first, overarching objective of the on discriminatory grounds such as sex, race employer cannot be challenged. Also, if a
government’s proposed reforms is to create a or religion or for reasons such as temporary dismissal was unreasonable (yet it fell short
national workplace relations system. Currently, absence from work due to illness. Also, claims of being wholly unlawfully discriminatory)
power to make laws governing workplaces for breach of contract will remain for those the employee will have no grounds of redress
and industrial matters is split between the workers who are on individual contracts of available.
federal and state governments. It is expected employment. At this point, there is no certainty as
that the Federal Government will ask the As an element of the changes to unfair to whether the legislation will include
states to do the same thing that Victoria dismissal laws, all employers (irrespective provisions preventing larger organisations
did in 1996 – that is, to hand over all of of the number of employees under their from dividing up their workforces so as to
their workplace relations powers to the umbrella), will be immune from a claim for fall beneath the “less than 100 workers”
Commonwealth so as to allow one centralised unfair dismissal by an employee with less than exemption. The government will need to
government authority to make laws on six months’ service. be careful to ensure that, for example, a
industrial relations matters for the whole Thus, the demarcation between “small company such as BHP or National Australia
country. If the states refused to do this (which business” and “large business” is being Bank or any other organisation that employs
is a real possibility given that all states are enhanded. Those businesses that employ thousands of workers throughout Australia
currently governed by the ALP whilst the 100 employees or less will be exempt from does not reorganise its corporate structure

067
JUST LAW JUST LAW

into numerous sub-structure companies each when making decisions about dismissal, to held that workplace agreements were legally
of which employs 100 or less workers. This ensure that good staff are attracted, retained acceptable so long as the employee was
type of arrangement would make a mockery and productive. not disadvantage overall against that which
of the intention and spirit of the legislation Another significant change to the existing he/she would have been entitled to on
– to lift the burdens on small business which industrial relations regime will be the an award) the agreements could include
discourage them from employing extra establishment of the four basic minimum conditions which are less beneficial to
workers. legislative conditions of employment. These employees than those that exist in the
One of the strongest counter arguments four conditions are annual leave, personal- relevant award. The reason why employee
groups are likely to be concerned about this
is that the contracts will be measured against
“Employers who offer reduced or diminished five benchmark standards rather than the 20
conditions of employment to their workers will find it plus legislative standards that exist in current
awards.
very difficult to attract or retain productive employees.” These appear to be legitimate concerns
from employee groups. However, the
to employee groups and unions who believe carer’s leave, parental leave and ordinary hours government is likely to argue that whilst
that the new unfair dismissal laws will allow of work. These will become known as the new contracts of employment might
unscrupulous employers to start hiring and “Pay and Conditions Standard”. This will be reduce conditions below current award
firing employees at will is the sheer adverse used as the standard against which workplace standards, the employment market is likely
economic cost of doing so. There is an agreements and contracts of employment will to penalise those employers that do so.
enormous financial impost on businesses be tested so as to ensure that workers are not Employers who offer reduced or diminished
who have significant labour turnover. The disadvantaged on those grounds when they conditions of employment to their workers
cost of hiring employees is considerable, enter into those agreements. will find it very difficult to attract or retain
irrespective of whether the business is a The government also plans to establish productive employees. Indeed, employees
large or a small one. However, given that the Australian Fair Pay Commission to set who are treated less favourably by one
small businesses have fewer employees than minimum wages. This will result in the employer than they would be if they changed
large businesses and that small businesses Australian Industrial Relations Commission jobs and began working for a different
generally run on much tighter balance sheets being stripped of its powers to set minimum employer are likely to be less motivated and
than large businesses, it makes absolutely no wages and determine casual loadings. therefore less productive than a worker who
economic sense for small businesses to incur Employee groups and unions are likely is more appropriately rewarded by a fairer
the significant expense of engaging and then to argue that by removing the existing employer.
firing employees unnecessarily. Generally, it “no disadvantage test” for workplace Whilst this article has touched on some of the
is in employer’s best interests to be careful agreements and contracts (which, generally, changes that the Federal Government proposes

068
JUST LAW JUST LAW

to make to Australia’s industrial relations they might have been reluctant to do so. to be an appropriate and logical progression
system, there are likely to be other reforms However, this is appropriately balanced toward the modernisation of the Australian
that have not been discussed here. Further, against existing civil law rights available industrial relations system. However, for
at the time of writing, the draft legislation to employees to seek redress for breach employers and employees alike, it is suggested
had not yet been released. Whichever of contract or unlawful termination of that any final judgement ought to be
way the legislation goes, it is expected employment where they believe their rights reserved until the full details of the changes
that many employers and employer have been infringed. are made public in the form of the draft
organisations are likely to welcome the changes. On balance, the proposed reforms appear legislation. n

“..it is appropriate to await the release of the


proposed legisaltion before leaping to
conclusions one way or another.”
At the same time unions and employee
organisations are likely to be far less enthusiastic
about the amendments. It is possible that the
final package of reforms may look different to
those that have been discussed here and
in other public forums. Again, like most
legislative reforms, it is appropriate to
await the release of the proposed legislation
before leaping to conclusions one way or
another.
However, as far as the proposed reforms
are concerned they appear to provide some
comfort to small businesses concerned about
the ever increasing cost of employing staff.
The relaxation of the unfair dismissal laws,
for example, will provide small business
people with a little more freedom to engage
additional employees where, previously

070
FEATURE FEATURE FEATURE

COOL
GADGETS
F OR TOM O RR O W

H
ow often have you watched into some of the new, weird and often amazing against a wall and activated with a single button
those scenes in the James Bond cutting edge technology currently being press - providing images of internal activity
movies when “Q” is running developed by some of the world’s leading law within 2 seconds.
through the latest inventory enforcement and military technology suppliers. The system identifies an individual person as
of spy gadgets and thought to It is nothing short of astounding. a cluster of targets of the same colour to give
yourself, how cool would it be to have your very Let’s begin with a recent development by the a clear representation of the movement of each
own wrist watch with a built in laser or X-Ray UK based company, Cambridge Consultants. person in the space being monitored. However,
glasses. Well, wonder no more. As technology Named the Prism 200, this amazing system much more is possible, including the ability to
continues to advance, it would seem that there is based on second generation, through-wall focus on living/moving targets to give a tracking
Phil Hare
is an entire army of “Q”-like inventors devising radar technology. Providing 3D feedback on history of individuals and to build up a picture of
new and interesting ways to help security and the location and movement of people inside the static objects in the room.
law enforcement personnel gain an edge over buildings, the system is being reengineered as In this new version of the Prism 200 radar,
the ‘bad guys’. What follows is a brief glimpse a standalone, handheld unit, which can be held Cambridge Consultants eliminated the need

072
Prism 200 will be able to provide plan and
elevation views. The onboard signal processing
may also be customised to suit a wide range of
target applications. Programmable parameters
include range, scan rate and target permanence,
and the display can be adapted for optimised
presentation of the data for specific uses.
Cambridge Consultants is now at an advanced
stage of development with the radar core, and
is designing a tough weatherproof case to house
the system. The finished product is expected
to weigh around 3 kg/7 pounds, including a
lithium-ion battery pack that will store enough
power for around two hours of continuous use.
Featuring a slimline shape with hand grips,
the unit will be easily portable by a soldier or
emergency service worker. And, it can be put
into use almost instantly; all that’s required to
start monitoring is a single push of a button,
with the embedded system displaying results
within 2 seconds.
“This radar will deliver the kind of high-level
location information that could really tip the
balance in favour of operatives in a broad range
of dangerous or time-critical situations,” notes a
Cambridge Consultants spokesman.
Scheduled for commercial release in early
2006, the Prism 200 through-wall radar will be
offered as a packaged and ready-to-use product.
Now if that is not cool enough, what
about a new stun pistol. That’s right, a pistol
specifically designed to incapacitate non-
compliant offenders. US-based R&D firm
Law Enforcement Associates Corporation
has recently announced that several law
enforcement agencies have begun evaluation of
their new MP1 Stun Pistol (TM). The agencies
participating in the evaluations included Orange
County California Sheriff’s Department, the
California Highway Patrol, the Chattanooga
Tennessee Police Department and Gwinnett
County, Georgia. Combined, these agencies
for an external controller and man-machine Held against a wall or mounted on a tripod up to employ well over 1000 line officers.
interface. This was achieved by integrating a 2 metres away, Prism 200 transmits low frequency The MP1 stun pistol with FMT technology
VideoCore processor which combines high- ultra-wideband (UWB) radar pulses that pass (TM) operates to effectively disable violent
performance digital signal processing capabilities through building materials over 40 cm thick, to suspects at less than 1/4 the power of competitive
with a versatile display driver. The results are detect activity over a range of up to 15 metres. stun pistols and will sell for less than 1/3 the
presented instantly on the unit’s built-in 6.4- A unique feature of the new intelligent radar advertised price of the competitive stun pistols.
inch colour display or, alternatively, transmitted core is an array of antennas which gives it a large Law Enforcement Associates Corporation
to a remote laptop. field of vision - at least 140 degrees in both vertical has also announced that it has filed a patent
Building on the success of the first-generation and horizontal planes - combined with 3D object application for the world’s first infrared
Prism 100 radar, the new radar will offer features location and motion tracking. Operators can use battlefield surveillance shells. The infrared
that enhance the efficiency and safety of military the 3D capability to decide whether people are surveillance shells will allow the military to
and emergency service personnel in situations standing, sitting or lying, or whether the object observe enemy troop and equipment movements
such as hostage taking, search and rescue. detected is human or an animal. at night on otherwise unlit battlefields and areas

073
FEATURE FEATURE FEATURE

of operation. becoming all the rage in the US, Law Force Protection Systems Director George
The infrared shells can be used by Special Enforcement Associates Corporation is not G. Gibbs of the U. S. Marine Corps Systems
Forces and other troops to pin point military the only body researching possible less than Command echoed Bitar’s remarks. “The
targets for aerial assaults without remaining lethal systems. According to Gizmodo, an on- Marine Corps continues to look to the future for
to train lasers on the targets. The infrared line technology magazine, Xtreme Alternative new and innovative ideas. The Phaser (or Stun)
surveillance shells allow troops, police and attack Defense Systems (XADS) Ltd., has been tapped was certainly invented by the Star Trek Series,
helicopters with infrared viewing equipment by the U. S. Marine Corps to develop a directed but StunStrike invented by XADS is the closest
(night vision) to view locations of enemy energy weapon for use in riot control and other thing there is to bringing that fiction to reality.
personnel, weapons, vehicles, unlit buildings situations requiring less-than-lethal force. Once proven, this will be a tremendous asset for
and surrounding areas. The shell illumination The proposed ‘StunStrike’ prototype will the Department of Defence,” he said.
is undetectable to enemy troops and/or hostage temporarily disable an enemy combatant The $750,000 contract to develop a family
of prototypes for XADS’s StunStrike system

“The StunStrike could dramatically alter the comes on the heels of an earlier US $100,000
Department of Defence contract to show the
nature of law enforcement and other peace feasibility of the innovative new weapon. This

keeping operations requiring the use of force.” original small business innovation research
(SBIR) contract was also matched by a $100,000
grant from the State of Indiana’s 21st Century
takers without night vision or other special without using any form of projectile or other Research and Technology Fund, bringing to
infrared viewing equipment. means of direct contact. Pictures are unavailable $950,000 the amount XADS has been awarded
A typical application for law enforcement of the SunStrike but XADS has a working model in R&D funds. The state grant will be used to
would be in the event of a hostage situation. Personal Defense Laser Pointer on the market commercialise the StunStrike product line by
Infrared shells could be shot into a house to dazzle targets. helping pay expenses beyond the parameters of
through window openings, thus allowing law Pete Bitar, the weapon’s inventor and the SBIR contract.
enforcement personnel with night vision to be President of XADS, said that unlike a taser The development of StunStrike technology
able to see what is happening inside a darkened device, the StunStrike system does not require will allow military and law enforcement
house without the hostage taker being made wires to transmit a non-lethal electric jolt. personnel to engage multiple hostiles at the same
aware that he/she has been illuminated. “This gives the military, police forces, or private time with less-than-lethal force. Using industry
Law Enforcement Associates Corporation has security companies enormous flexibility,” he parlance, hostage situations can be diffused
also filed patents on a radio surveillance shell said. “It could dramatically alter the nature of without risk of collateral damage or fatalities.
that can be used clandestinely to listen in on law enforcement, war, peacekeeping operations Riot control can be handled with authority, but
possible hostage situations. and other conflicts requiring the deployment without causing harm to either police or rioters.
Of course, with less than lethal technology and use of physical force.” The system can also be re-tuned to disable

074
FEATURE FEATURE FEATURE

vehicle ignition systems, stopping cars or trucks aggressor with eye-safe lasers. The products at night. The systems will work in daylight, but
without destroying them. under the Photonic Disruptor series include: to a lesser degree.
Lt. Mike Reed, in charge of the S.W.A.T. team The PDLP - Personal defense laser pointer, What will they think of next? How about
for the City of Anderson Police Department, a high powered, green beam laser pointer. As security robots! That’s right, according to
said, “The StunStrike is potentially a great a presentational aid, the PDLP offers an acute Reuters new service, robots could soon begin
less-lethal alternative to the weapons currently range with a protracted reach of up to 200 patrolling Japanese offices, shopping malls
available to police departments and S.W.A.T. metres. Because of the intensity and built-in and banks to keep them safe from intruders.
teams. We have been talking to XADS about a adjustability of this beam, the PDLP can also be Equipped with a camera and sensors, the
longer term relationship to become a test and utilised as a potent deterrent against a potential “Guardrobo D1,” developed by Japanese security
training site. This could also be, economically attacker by delivering a disorienting effect from firm Sohgo Security Services Co., is designed to
speaking, a great opportunity for Anderson an extended distance. The PDLP is a practical patrol along pre-programmed paths and keep an
eye out for signs of trouble.

“...robots could soon begin patrolling Japanese The 3 ft., 7-in. tall robot will alert human
guards via radio and by sending camera footage
offices, shopping malls and banks to keep if it detects intruders, fires or even water leaks.

them safe from intruders.” “In the near future, it is certain that securing
young and capable manpower will become even
more difficult, and the security industry will feel
and the department. We’re hoping XADS can and convenient tool for the individual with the full brunt of the impact,” the company said
develop the weapon to its full potential.” personal safety in mind and is the only photonic in a statement.
Bitar, who moved to Anderson from disruptor currently available from the XADS Sohgo Security is negotiating with several
Portland, Oregon, nine years ago, began WEBSITE now. clients, and after an initial trial run hopes to
designing the device in 2002 and has a pending PD/G - Photonic disruptor/green; a long- begin offering a robot-assisted security system
patent on its unique technology. StunStrike range, much more powerful green laser system within a year. n
prototypes are currently under construction for military and law-enforcement applications,
and nearing completion. Three product lines with effective ranges of up to 2000 metres. Of course, the products mentioned in this article
are anticipated, of varying size, application, and BluDazzle - The first blue beam dazzler represent but a small portion of the many amazing
range. Two of them will be ready for testing available for military and law enforcement new developments taking place daily. For more
later in 2004, with the third to be completed applications; it is a medium range (500 metres) information on these and other developments visit:
and tested in 2005. weapon with the ability to defeat green laser http://www.gizmag.com.au/military
XADS is also developing its own line of filters. http://www.cambridgeconsultants.com/news_
laser dazzlers, known as Photonic Disruptors, Dazzlers offer a lower cost alternative to pr150.shtml
designed to flash-blind and disorient an lethal force in some circumstances, particularly http://www.xtremeads.com/stunstrike.htm

Inova T3 LED Flashlight


������������������������������������������������������������������
���� �� ������� ��������� ������� ����� �������� ������������ ������ �����������
���������������������������������������������������������������������������
����������������
�����������������������������������������������������������������������������
����� �� �������� ������ ����� �������� ������� �� ������� ������� ����������� �����
����������������������������������������������������������������������������
�����������������������������
���� �������� ������������� ��������� ����� ���� ����������� ����
������������� ������ ���� ������ ��� ���� ����� ����������� ��������
���������������������������������������������������
������������

076
/ 4
(5.$%24(%
,/3302%6%.4)/.

7()4%#/,,!2

2ENATA2INGIN

35##%33&5,,9).6%34)'!4).'
#/-0,%8&2!5$3

A
ccording to KPMG’s 2004 Fraud criminal prosecution, and recovery of assets or
Survey, Australian companies restitution, need to be considered separately
lost a staggering $456 million to as there is no one resource that can deliver
fraud between 2002-2004. outcomes on all.
Nearly 30,000 incidents Careful consideration at the initial action
were reported by some 500 organisations, and stage is crucial to the outcome; it cannot
only 44% of victims were able to recover lost be assumed, for example, that a criminal
funds. prosecution will result in recovery of assets,
To the uninitiated, these statistics may as this is not the primary role of the criminal
be, at best, mildly interesting; partly due justice system.
to the wishful ‘it will never happen to me’
mentality that is the blissful state that precedes Case study 1
a company’s first experience with fraud. In February 2003 James Lawson, previous
However, realistically, it is not a matter of if, Company Director and General Manager of
but when, your worst nightmare is realised transport firm, Deniliquin Freighters Pty.
by the discovery that a trusted employee has Ltd., was suspected of claiming fraudulent
been committing fraud against your business. reimbursements for expenses he claimed were
After the initial disbelief, the victim’s thoughts paid for by his personal credit card. An initial
typically turn to anger, a thirst for justice, and investigation by Shane Ringin of Pro Active
a feeling of not being in control or knowing Strategies Pty Ltd, confirmed management
how to control the outcomes by even the most suspicions.
capable of business people. Lawson was interviewed regarding the
To the victim, the discovery of dishonesty matters known, to which he made admissions,
by a trusted employee is not just business, it’s and his employment was terminated on this
personal: a betrayal that stirs up the rawest of basis.
emotions. This step removed his access to company
When the fraud involves theft of substantial funds and IT systems, and enabled a more
company assets, it can also be crippling for the comprehensive investigation to be conducted
victim’s business and in some cases threaten its into the other areas of fraud suspected. The
viability. investigation uncovered widespread fraud
To the investigator, called in, ideally to involving in excess of $600,000 of company
deliver outcomes, establish the facts, advise on funds. In addition to the false expense claims,
employment relationship actions, recover of Lawson had also falsified payroll records and
assets, and facilitate a criminal prosecution: the established shelf companies to facilitate the
victim’s expectations can be onerous. diversion of company funds via false invoicing.
These varied and intertwined components Investigations indicated that the suspect
and the sequence and timing of how each had substantial personal assets which were
is addressed, are what make internal fraud suspected of being linked to the fraud, so,
investigations complex. preventing these assets from being disposed of
Getting the ‘fit’ right regarding the available was the first priority.
investigation and prosecution options and Civil recovery affidavits were prepared by
the individual circumstances of the case, investigators and within a matter of days an
determines the success of the investigation. Of application was made by Andrew Tragardh
course, success is measured by an individual’s of Tragardh Lawyers, to the NSW Supreme
perspective. Court to issue a Mareva Injunction against
The following case studies demonstrate Lawson. A Mareva Injunction is an injunction
how two different situations were investigated, granted under the inherent and statutory
assets recovered and offenders prosecuted jurisdiction of the Supreme Court to restrain
using both civil and criminal processes. a defendant from dealing with assets, where
Importantly, in the first instance in both the assets may be the subject of a claim and
of these investigations, the victims’ desired judgment by the plaintiff.
outcomes were clarified, and were the drivers Subsequently, the court granted the
in determining the course of the investigation application, which prevented the ex-employee
and the avenues used. The components of from disposing of any of his assets, which
employment relationship actions, civil action, included his personal residence, motor

079
LOSS PREVENTION

vehicles, furniture, artworks, jewellery, bank the sequence of the investigation, with the civil competitor, to recover the material, and gain
accounts, and share portfolios. This was an action taking precedence over criminal action. compensation for loss, and as a result, civil
important and timely step, as at the conclusion action was undertaken.
of the case these assets were transferred to the Case study 2 Tragardh Lawyers prepared Anton Pillar
ownership of the victim company, totalling Michael’s Camera Video Digital in Melbourne orders on 2 commercial premises, Company
close to $500,000. as part restitution for funds provided training courses for customers who X, their training centre and the private address
stolen by Lawson. purchased digital and video cameras, which of the ex Media School manager of Michael’s.
Anton Pillar orders are essentially a civil search

“Anton Pillar orders are essentially warrant, initially granted in the absence of the
defendant, in this case, Company X. They are
a civil search warrant, initially granted orders which require the defendant to allow
the plaintiff, in this case Michael’s Camera
in the absence of the defendant.” Video Digital, to enter the defendant’s
premises for the purposes of searching for and,
The matter was then reported to the NSW provided a significant marketing advantage in if necessary, seizing, documents or property
police for investigation with documentation a competitive market. which are the subject of proposed or pending
to support a prosecution, and Lawson was In Jan 2001, the manager of the Media proceedings.
charged with 9 counts of theft totalling School resigned from Michael’s and took up The orders were executed simultaneously
$615,000. In July 2004 Lawson pleaded a position with a nearby competitor, which with the support of computer forensic
guilty at the Moama District Court, with all 9 we shall refer to as Company X (not their specialists, and intellectual property of Michael’s
charges being proven. Lawson was sentenced real name). Almost immediately Company was recovered. Subsequent negotiations
to two years imprisonment for each of three X advertised that they were offering courses resulted in the recovery and destruction of
counts of theft, obtaining money by deception, with camera purchases. It was suspected Company X training materials, provision of
with a non-parole period of 18 months. On the that the ex Media School manager had a public apology in daily newspapers, and a
remaining six counts of obtaining money by taken the Michael’s training systems and the substantial settlement to cover legal costs and
deception he was sentenced to a fixed term of intellectual property contained within it to the damages to Michael’s. Company X subsequently
12 months imprisonment, with all sentences to competitor. closed their Melbourne business.
be served concurrently. An investigation indicated that this was It is difficult to foresee actual outcomes at
To the victim, this finding and sentence the case, finding that Company X was using the beginning of a complex fraud investigation.
certainly provided a sense of justice, however, training documents identical to Michael’s, However, if the victim is assisted in taking
the most important and urgent outcome from re-branded as Company X. It was established control and focusing on the outcomes that are
the outset remained the recovery or restitution that the victim’s desired outcomes were to most important to them, some of the sting of
of company assets. This priority determined stop the use of its intellectual property by the the betrayal can be alleviated. n

080
&%!452%&%!452%&%!452%

$EALING
WITH0RODUCT
#ONTAMINATION
!NDREW#HAMBERS


)
›Ñ i>ŒçÑ ÛííÕ]Ñ >Ñ V –°>›çÑ åˆ‹VˆÑ
–>›Þw>VÓÞÅi`Ñ ’>`‹iÈÂÑ È>›‹Ó>ÅçÑ
°Å `ÞVÓÈ]Ñ ˆ>`Ñ ÅiVi‹äi`Ñ ÓˆÅiiÑ
Èi°>Å>ÓiÑ V –°’>‹›ÓÈÑ wÅ –Ñ
VÞÈÓ –iÅÈÑ ‹›Ñ `‹wwiÅi›ÓÑ °>ÅÓÈÑ  wÑ
ӈiÑ V Þ›ÓÅçÑ åˆ Ñ ˆ>`Ñ i>VˆÑ w Þ›`Ñ >Ñ
w Åi‹€›ÑL `ç]ћ>–i’çÑ>ÑȈ>Å°Ñ°‹iViÑ
 wÑ –iÓ>’]Ñ ‹›Ñ  ›iÑ  wÑ ÓˆiÑ V –°>›çÂÈÑ
°Å `ÞVÓ鵄 /ˆiÑ °Å `ÞVÓÑ å>ÈÑ ÓˆiÑ È>–iÑ ‹›Ñ i>VˆÑ
V>ÈiµÑ
>Vi`Ñ å‹ÓˆÑ ӈ‹ÈÑ –>’‹V‹ ÞÈÑ V ›Ó>–‹›>Ӌ ›Ñ
°Å L’i–]Ñ ÓˆiÑ V –°>›çÑ `‹`Ñ › ÓÑ ‘› åÑ åˆ>ÓÑ
V ÞÅÈiÑ  wÑ >VӋ ›Ñ Ó Ñ Ó>‘iÑ LÞÓÑ å>ÈÑ `ii°’çÑ
V ›Viśi`Ñ>L ÞÓÑӈiÑ° ÈȋL‹’‹ÓçÑ wÑiäi›Ñ–‹› ÅÑ
V ›ÈޖiÅÑ ‹›ÞÅç]Ñ >`äiÅÈiÑ °ÞL’‹V‹Óç]Ñ °Å `ÞVÓÑ
ÅiV>’’Ñ >›`Ñ ’i€>’Ñ >VӋ ›µÑ  Åi äiÅ]Ñ ÓˆiçÑ ˆ>`Ñ
Lii›Ñޛ>L’iÑÓ ÑiÈÓ>L’‹ÈˆÑˆ åÑӈiÑV ›Ó>–‹›>›ÓÈÑ
ˆ>`р Óы›Ó ÑӈiÑ°Å `ÞVÓ]ÑåˆiӈiÅÑLçÑ>VV‹`i›ÓÑ
 ÅÑ`i’‹LiÅ>Ói’çµÑÑ
"›Ñ Li‹›€Ñ V ›ÈޒÓi`]Ñ *‹›‘iÅÓ ›Ñ ‹›‹Ó‹>’’çÑ
>ÈȋÈÓi`Ñ ÓˆiÑ V –°>›çÑ Ó Ñ `Å>åÑ Þ°Ñ >Ñ °’>›Ñ  wÑ
>VӋ ›Ñ >›`Ñ å‹Óˆ‹›Ñ Óåi›ÓçŠw ÞÅÑ ˆ ÞÅÈÑ  wÑ ÓˆiÑ
w‹ÅÈÓÑ –iiӋ›€]Ñ ÓˆiÑ °’>›Ñ Ó Ñ ˆ>›`’iÑ >›`Ñ ÅiÈ ’äiÑ
ӈiы›V‹`i›Óш>`ÑLii›ÑÈiÓы›ÑÓÅ>‹›µÑ
 ÞÅÑÈ°iV‹w‹VÑ>Åi>ÈÑ wÑ>VӋ ›ÑåiÅiÑÅiºÞiÈÓi`Ñ
>›`Ñ>€Åii`ÑÞ° ›\
§µÑћы›äiÈӋ€>Ӌ ›Ñ‹›Ó ÑӈiÑä>’‹`‹ÓçÑ wÑӈiÑ
VÞÈÓ –iÅÈÂÑV –°’>‹›Óȵ
ÛµÑћы›äiÈӋ€>Ӌ ›Ñ‹›Ó Ñˆ åÑӈiÑ°Å `ÞVÓш>`Ñ
Lii›ÑV ›Ó>–‹›>Ói`µ
ÕµÑÑÑ°ÞL’‹VÑÅi’>Ӌ ›ÈÑiæiÅV‹ÈiÑÓ ÑÅi>ÈÈÞÅiÑ>›`Ñ
È>ӋÈwçÑӈiÑV –°’>‹›>›Óȵ
}µÑÑÑwޒ’Ñ>›`Ñ äiÅÓÑÈiVÞŋÓçÑ>Þ`‹ÓÑ wÑӈiÑ
w>VÓ ÅçÑ>›`Ñ°Å `ÞVӋ ›Ñw>V‹’‹Ó‹iȵ

!#ASE3TUDY

&%!452%&%!452%&%!452%

›Ñ i>VˆÑ V>Èi]Ñ


V ›ÈޒÓ>›ÓÈÑ ä‹È‹Ói`Ñ
ӈiÑ V –°’>‹›>›ÓÈÑ >›`Ñ
i氒>‹›i`Ñ Óˆ>ÓÑ ÓˆiÑ V –°>›çÑ
ˆ>`ÑÓ>‘i›Ñӈi‹ÅÑV –°’>‹›ÓÈÑiæÓÅi–i’çÑ ›Ñ ‹›Óiś>’Ñ
Èiŋ ÞȒçÑ >›`Ñ Óˆ>ÓÑ >Ñ wޒ’Ñ ‹›äiÈӋ€>Ӌ ›Ñ ‹›äiÈӋ€>Ӌ ›Ñ å>ÈÑ
å>ÈÑ Lii›Ñ V>Åŋi`Ñ  Þ ÓÑ å>ÈÑ wÞÅӈiÅÑ V ––i›Vi`Ñ Ó Ñ iÈÓ>L’‹ÈˆÑ ›ºÞ‹Å‹iÈÑ ˆ>`Ñ >’È Ñ Åiäi>’i`Ñ Óˆ>ÓÑ >Ñ ÈiV ›`Ñ
i氒>‹›i`Ñ Óˆ>ÓÑ Ó Ñ >ÈȋÈÓÑ ‹›Ñ ӈiÑ ‹›äiÈӋ€>Ӌ ›]Ñ ‹wÑ ÓˆiÑ V ›Ó>–‹›>Ӌ ›Ñ V Þ’`Ñ ˆ>äiÑ  VVÞÅÅi`Ñ i–°’ çiiÑ ˆ>`Ñ Åi€Þ’>ŒçÑ LŠހˆÓÑ >Ñ ‘›‹wiÑ
L ÓˆÑ ӈiÑ V ›Ó>–‹›>Ói`Ñ °Å `ÞVÓÑ >›`Ñ ‹›Šˆ ÞÈiµÑ ÓÑ ÓˆiÑ È>–iÑ Ó‹–i]Ñ ÈÓi°ÈÑ åiÅiÑ ‹›Ó Ñ ӈiÑ å Å‘°’>ViÑ >›`Ñ È– ‘i`Ñ `ÅހÈÑ  ›Ñ
ӈiÑ V ›Ó>–‹›>›ÓÑ å Þ’`Ñ ›ii`Ñ Ó Ñ LiÑ Ó>‘i›Ñ Ó Ñ Åi>ÈÈÞÅiÑ ÓˆiÑ V –°’>‹›>›ÓÈÑ ‹›Ñ ӈiÑ ÓˆiÑ ›‹€ˆÓÑ Èˆ‹w /ˆ‹ÈÑ i–°’ çiiÑ >°°i>Åi`Ñ
`‹È€ÅޛӒi`Ñ >›`Ñ ÓˆÅi>Ói›i`Ñ ä‹ ’i›ViÑ >ÓÑ >›çÑ
Èހ€iÈӋ ›Ñ  wÑ Li‹›€Ñ Åi– äi`Ñ wÅ –Ñ ӈiÑ ›‹€ˆÓÑ
h!CCIDENTALCONTAMINATIONIN HOUSEWASCONSIDERED Ȉ‹wÓµÑ
UNLIKELYGIVENTHENATUREOFTHEMEASURESTHE ›Ñޛ`iÅV äiÅÑ °iÅ>Ó ÅÑå‹ÓˆÑ–>›Þw>VÓÞŋ›€Ñ
‹›`ÞÈÓÅçÑ iæ°iŋi›ViÑ å>ÈÑ °Å ä‹`i`Ñ wÅ –Ñ ӈiÑ
COMPANYHADINPLACETOPREVENTITv *‹›‘iÅÓ ›Ñ Ói>–Ñ Ó Ñ å Å‘Ñ ‹›Ñ ӈiÑ °’>›ÓÑ å‹ÓˆÑ ӈiÑ
>‹–Ñ wÑLiV –‹›€Ñw>–‹’‹>ÅÑå‹ÓˆÑӈiÑVޒÓÞÅiÑ>›`Ñ
ӈ Å Þ€ˆ’çÑ ‹›È°iVÓi`Ñ >ÓÑ ÓˆiÑ V –°>›çÂÈÑ Èˆ ÅÓÑ ÓiÅ–Ñ È‹›ViÑ ÓˆiÑ ‹›‹Ó‹>’Ñ ‹›w Å–>Ӌ ›Ñ – Å>’iÑ wÑӈiÑÈÓ>wwÑ>›`]ыwÑ° ÈȋL’i]р>‹›‹›€ÑӈiÑ
’>L Å>Ó ÅçµÑÑÑ >°°i>Åi`Ñ Ó Ñ V ›w‹Å–Ñ ӈiÑ ä>’‹`‹ÓçÑ  wÑ ÓˆiÑ V ›w‹`i›ViÑ wÑL ÓˆÑÈÞÈ°iVÓȵÑ
/ˆiÑV ›Ó>–‹›>›ÓыÓÈi’wÑ>›`ÑӈiÑV ›Ó>–‹›>Ói`Ñ V –°’>‹›>›Ó鵄 /ˆiÑ V –°’>‹›>›ÓÈÑ åiÅiÑ Å –ÑӈiÑÅi° ÅÓÈÑ°Å ä‹`i`ÑLçÑӈiÑޛ`iÅV äiÅÑ
°Å `ÞVÓÈÑ°Å ä‹`i`ÑÞÈiwޒы›w Å–>Ӌ ›\ ‹›w Å–i`Ñ Óˆ>ÓÑ –>›>€i–i›ÓÑ ˆ>`Ñ ‹›ÈӋ€>Ói`Ñ  °iÅ>Ó ÅÑ>›`Ñå‹ÓˆÑӈiы›°ÞÓÑ wÑÓÅÞÈÓi`і‹``’iÑ
ŠÑ/ˆiÑV ›Ó>–‹›>›ÓÑå>ÈÑä‹ÅÓÞ>’’çÑӈiÑÈ>–iы›Ñ >›Ñ  ›Š€ ‹›€Ñ ‹›äiÈӋ€>Ӌ ›Ñ ‹›Ñ >›Ñ >ÓÓi–°ÓÑ –>›>€i–i›ÓÑ °iÅÈ ››i’]Ñ >›Ñ i–‹›i›ÓÑ V’‹›‹V>’Ñ
>’’ÑӈÅiiÑV>ÈiÈѲÈ>–iÑV ’ ÞÅi`іiÓ>’³µ Ó Ñ ‹`i›Ó‹wçÑ >›çÑ ‹›Óiś>’Ñ åi>‘›iÈÈi鵄 °ÈçVˆ ’ €‹ÈÓÑ å>ÈÑ >L’iÑ Ó Ñ V –°‹’iÑ >Ñ È V‹>’Ñ
ŠÑ /ˆiÑ V ›Ó>–‹›>›ÓÑ `‹`Ñ › ÓÑ V –iÑ wÅ –Ñ ’’ÑV –°’>‹›>›ÓÈÑ>›`Ñӈi‹ÅÑÈ° ÞÈiÈÑåiÅiы›ä‹Ói`Ñ °Å w‹’iÑ wÑL ÓˆÑÈÞÈ°iVÓÈÑ>›`Ñåˆ>ÓÑ>VӋ ›ÈÑӈiçÑ
>›çÑ °’>›ÓÑ  ÅÑ iºÞ‹°–i›ÓÑ  ›Ñ ӈiÑ °Å `ÞVӋ ›Ñ Ó Ñ ‹›È°iVÓÑ ÓˆiÑ °’>›ÓÑ Ó Ñ ÈiiÑ ÓˆiÑ –>›Þw>VÓÞŋ›€Ñ –‹€ˆÓÑLiÑV>°>L’iÑ wµÑ
’‹›iµ  °iÅ>Ӌ ›Ñ‹›Ñ°Å €ÅiÈ鵄 >V‘€Å Þ›`Ñ ‹›ºÞ‹Å‹iÈÑ åiÅiÑ V ›Ó‹›Þi`Ñ
ŠÑ ÓÑ V Þ’`Ñ  ›’çÑ ˆ>äiÑ Lii›Ñ –>›Þ>’’çÑ /ˆiÑ ‹›Óiś>’Ñ ‹›äiÈӋ€>Ӌ ›Ñ V ›w‹Å–i`Ñ Óˆ>ÓÑ È Ñ >ÈÑ Ó Ñ ÅޒiÑ  ÞÓÑ  ÓˆiÅÑ ° ÈȋL’iÑ ÈÓ>wwÑ
‹›ÈiÅÓi`Ñ ‹›Ó Ñ ӈiÑ °Å `ÞV ÓÑ å>ÈÑ ° ÈȋL’iÑ w ÅÑ  wÑ ÓˆiÑ Û}Ñ °i °’iÑ  ›Ñ ӈiÑ ›‹€ˆÓÑ Èˆ‹wÓ]Ñ  ›’çÑ ‹›ä ’äi–i›ÓµÑ ÞÓÑ ÓˆiÑ ° ÈȋL‹’‹ÓçÑ  wÑ >›çÑ ÈÞLŠ
ӈiÑ°Å `ÞVÓÑӠш>äiÑLii›Ñ‹›ÓiÅwiÅi`Ñå‹ÓˆÑ°Å‹ ÅÑ Ói›Ñ ˆ>`Ñ i>ÈçÑ >VViÈÈÑ Ó Ñ Óˆ‹ÈÑ °>ÅӋVޒ>ÅÑ V ›ÓÅ>VÓ ÅÈÑ ÅÑ ÞÓȋ`iÅÈÑLi‹›€Ñ‹›ä ’äi`ы›ÑӈiÑ
Ó Ñ Li‹›€Ñ Èi>’i`Ñ >›`Ñ ’i>䋛€Ñ ӈiÑ °Å `ÞVӋ ›Ñ °Å `ÞVӋ ›Ñ ’‹›iµÑ wÓiÅÑ >Ñ V>ÈiÑ –>›>€iÅÑ V ›Ó>–‹›>Ӌ ›ÈÑå>ÈÑ`‹ÈV Þ›Ói`ÑLiV>ÞÈiÑ wђ>V‘Ñ
’‹›iµÑ å>ÈÑ >°° ‹›Ói`]Ñ >›Ñ ‹›Š`i°ÓˆÑ L>V‘€Å Þ›`Ñ  wÑ °° ÅÓޛ‹ÓçµÑ
ŠÑ ÓÑ å>ÈÑ V ›w‹Å–i`Ñ Óˆ>ÓÑ ÓˆiÑ ÓˆÅiiÑ VˆiV‘Ñ å>ÈÑ V>Åŋi`Ñ  ÞÓÑ  ›Ñ i>VˆÑ  wÑ ÓˆiÑ Ói›Ñ Ñ ÈiVÞŋÓçÑ >Þ`‹ÓÑ å>ÈÑ V>Åŋi`Ñ  ÞÓÑ  °i›’çÑ ‹›Ñ
V ›Ó>–‹›>Ói`Ñ °Å `ÞVÓÈÑ åiÅiÑ –>›Þw>VÓÞÅi`Ñ ÈÓ>wwµÑ æÓÅi–i’çÑ `‹ÈVÅiiÓÑ ‹›ºÞ‹Å‹iÈÑ åiÅiÑ ÓˆiÑ°’>›ÓÑå‹ÓˆÑ>Ñä‹iåÑÓ Ñi’‹–‹›>Ӌ›€ÑӈiÑVˆ>›ViÑ
`Þŋ›€Ñ ӈiÑ È>–iÑ Èˆ‹wÓÑ °iŋ `Ñ ²›‹€ˆÓÑ Èˆ‹wÓ³Ñ –>`iÑ Ó Ñ ÈiiÑ ‹wÑ >›çÑ Vˆ>›€iÈÑ ˆ>`Ñ  VVÞÅÅi`Ñ  wÑ >›çÑ –iÓ>’Ñ Li‹›€Ñ >€>‹›Ñ ‹›ÓÅ `ÞVi`Ñ ‹›Ó Ñ ӈiÑ
>›`Ñ >ÓÑ ÓˆiÑ È>–iÑ Ó‹–iÑ >’Óˆ Þ€ˆÑ  ›Ñ `‹wwiÅi›ÓÑ ‹›Ñ ӈi‹ÅÑ ` –iÈӋVÑ ’‹äiÈÑ >›`Ñ ‹wÑ wŋi›`È]Ñ °Å `ÞVÓ]Ñ i‹ÓˆiÅÑ LçÑ >VV‹`i›ÓÑ  ÅÑ ‹›Ói›ÓµÑ /ˆiÑ
`>ç鵄 ›i‹€ˆL ÞÅÈÑ  ÅÑ >ÈÈ V‹>ÓiÈÑ ˆ>`Ñ › Ói`Ñ >›çÑ >Þ`‹ÓÑ >’È Ñ Åiä‹iåi`Ñ ÓˆiÑ °’>›ÓÂÈÑ äޒ›iÅ>L‹’‹ÓçÑ
>Èi`Ñ  ›Ñ ӈ‹ÈÑ ‹›w Å–>Ӌ ›]Ñ ÓˆiÑ ÈÓÅ ›€Ñ Vˆ>Å>VÓiÅÑVˆ>›€iÈµÑ Ó Ñ V ›Ó>–‹›>Ӌ ›Ñ ‹›Ñ €i›iÅ>’]Ñ V ›Vi›ÓÅ>Ӌ›€Ñ
° ÈȋL‹’‹ÓçÑ iæ‹ÈÓi`Ñ Óˆ>ÓÑ ÓˆiÑ V ›Ó>–‹›>Ӌ›€Ñ /ˆiÈiÑ ‹›ºÞ‹Å‹iÈÑ Åiäi>’i`Ñ Óˆ>ÓÑ  ›iÑ –>’iÑ  ›Ñˆ‹€ˆŠÅ‹È‘Ñ>Åi>ȵÑÞÅӈiŖ ÅiыÓÑå>ÈÑ>€Åii`Ñ
>VӋ ›ÈÑ åiÅiÑ ÓˆiÑ å Å‘Ñ  wÑ >›Ñ ‹›`‹ä‹`Þ>’Ñ ˆ>`Ñ ÅiVi›Ó’çÑ ’iwÓÑ ˆ –iÑ >›`Ñ å>ÈÑ ˆ>䋛€Ñ ӈ>ÓÑ >›Ñ ‹›V‹`i›ÓÑ –>›>€i–i›ÓÑ °’>›Ñ å Þ’`Ñ LiÑ
åˆ Ñ V Þ’`Ñ åi’’Ñ ˆ>äiÑ › ÓÑ  ›’çÑ >Ñ Èiŋ ÞÈÑ `‹ww‹VޒӋiÈÑ €iÓӋ›€Ñ >VViÈÈÑ Ó Ñ ˆ‹ÈÑ Vˆ‹’`Åi›µÑ °ÞÓы›Ñ°’>ViÑÈ Ñӈ>ÓÑӈiÑV –°>›çÑV Þ’`ÑÅiÈ° ›`Ñ
°ÈçVˆ ’ €‹V>’Ñ °Å L’i–]Ñ LÞÓÑ >’È Ñ >Ñ `ii°Ñ ``‹Ó‹ ›>’’ç]Ñ >Ñ °Åi䋠ÞÈÑ i–°’ ç–i›ÓÑ VˆiV‘Ñ Ó Ñ>›çÑwÞÓÞÅiÑ°Å L’i–Èы›Ñ>і ÅiÑ° È‹Ó‹äiÑ>›`Ñ
ÅiÈi›Ó–i›ÓÑ  wÑ ÓˆiÑ V –°>›ç]Ñ >›`Ñ åˆ Ñ –‹€ˆÓÑ ²› ÓÑ V ›`ÞVÓi`Ñ °Å‹ ÅÑ Ó Ñ i–°’ ç–i›Ó³]Ñ °Å wiÈȋ ›>’Ñ–>››iÅÑwÅ –ÑӈiÑ ÞÓÈiÓµÑ
åi’’ÑLiÑ>›Ñi–°’ çiiµÑVV‹`i›Ó>’ÑV ›Ó>–‹›>Ӌ ›Ñ Åiäi>’i`Ñ Óˆ>ÓÑ ˆiÑ ˆ>`Ñ Lii›Ñ È>V‘i`Ñ wÅ –Ñ
‹›Šˆ ÞÈiÑ å>ÈÑ V ›È‹`iÅi`Ñ Þ›’‹‘i’çÑ €‹äi›Ñ ӈiÑ ˆ‹ÈÑ ’>ÈÓÑ  LÑ w ÅÑ ä‹ ’i›ViÑ >€>‹›ÈÓÑ >Ñ ÈÞ°iŋ ÅµÑ /54#/-%
›>ÓÞÅiÑ  wÑ ÓˆiÑ –i>ÈÞÅiÈÑ ÓˆiÑ V –°>›çÑ ˆ>`Ñ ‹›Ñ ÓÑ å>ÈÑ wÞÅӈiÅÑ Åiäi>’i`Ñ Óˆ>ÓÑ Óˆ‹ÈÑ ‹›`‹ä‹`Þ>’Ñ 3ECURITY!UDIT/UTCOME
°’>ViÑ Ó Ñ °Åiäi›ÓÑ ‹ÓÑ ÈÞVˆÑ >ÈÑ ÈVÅii›ÈÑ Ó Ñ °Åiäi›ÓÑ ˆ>`Ñ ÅiVi›Ó’çÑ Lii›Ñ °>ÈÈi`Ñ  äiÅÑ w ÅÑ /ˆiÑ V –°>›çÑ å>ÈÑ iæÓÅi–i’çÑ ÅiVi°Ó‹äiÑ Ó Ñ >’’Ñ
V>ÈÞ>’Ñ>VViÈÈÑÓ ÑӈiÑ°Å `ÞVӋ ›Ñ’‹›iÑ>›`іiÓ>’Ñ °Å – Ó‹ ›µÑ iÑ ˆ>`Ñ È° ‘i›Ñ  °i›’çÑ Ó Ñ  wÑ ÓˆiÑ ÅiV ––i›`>Ӌ ›ÈÑ –>`iÑ ‹›Ñ ӈiÑ ÈiVÞŋÓçÑ
`iÓiVӋ ›ÑiºÞ‹°–i›ÓÑV –L‹›i`Ñå‹ÓˆÑӈiђ>ÓiÈÓÑ å Å‘–>ÓiÈÑ>L ÞÓш‹ÈÑ`‹ÈÈ>ӋÈw>VӋ ›Ñ>›`Ñ`‹È’‹‘iÑ >Þ`‹ÓµÑ -°iV‹w‹VÑ ‹––i`‹>ÓiÑ >VӋ ›ÈÑ >›`Ñ wÞÓÞÅiÑ
æŠÅ>çÑÓiVˆ› ’ €çµÑ  wÑӈiÑV –°>›çµÑ ÅiV ––i›`>Ӌ ›Èы›V’Þ`i`\Ñ


&%!452%&%!452%&%!452%

ŠÑ i>ÈÞÅiÈÑ `iȋ€›i`Ñ Ó Ñ i’‹–‹›>ÓiÑ ÓˆiÑ ›ºÞ‹Å‹iÈÑ  ›Ñ ӈ‹ÈÑ ÈÞLiVÓÑ wÞÅӈiÅÑ Åiäi>’i`Ñ Óˆ>ÓÑ 02%XERCISE
° ÈȋL‹’‹ÓçÑ  wÑ >›çÑ –iÓ>’Ñ €iÓӋ›€Ñ ‹›Ó Ñ ӈiÑ ÈiäiÅ>’Ñçi>ÅÈÑ°Åi䋠ÞȒçшiш>`ÑLii›ÑÈ>V‘i`Ñw ÅÑ /ˆiÑ V –°’>‹›>›ÓÈÑ >›`Ñ Óˆi‹ÅÑ °>ÅӛiÅÈÑ åiÅiÑ
w‹›‹Èˆi`Ñ°Å `ÞVÓÑåiÅiы–°’i–i›Ói`µ ä>›`>’‹ë‹›€Ñ>Ñ°’>›ÓÑ>›`ÑiºÞ‹°–i›ÓÑ>ÓÑ>›Ñi>Œ‹iÅÑ ‹›ÓiÅä‹iåi`Ñ Èi›È‹Ó‹äi’çÑ >L ÞÓÑ ÓˆiÑ ‹›V‹`i›ÓµÑ
ŠÑ /ˆiÑ ˆ‹€ˆŠÅ‹È‘Ñ ° ‹›ÓÈÑ  wÑ ÓˆiÑ °’>›ÓÑ °’>ViÑ wÑå Å‘µÑ wÓiÅÑӈiÑÓi>–ш>`Ñ°ÞÓÑw Åå>Å`ыÓÈÑV>Èi]Ñ刋VˆÑ
²ˆ ÓŠÈ° Óȳ]Ñ åˆiÅiÑ >Ñ V ›Ó>–‹›>›ÓÑ V Þ’`Ñ ›Ñ `‹ÈVÞÈȋ ›ÈÑ å‹ÓˆÑ –>›>€i–i›ÓÑ ‹ÓÑ ‹›V’Þ`i`Ñ ÓˆiÑ  wwiÅÑ Ó Ñ ä‹È‹ÓÑ ÓˆiÑ °’>›ÓÑ ²`iV’‹›i`Ñ
LiÑ Ñ Ñ ‹›ÓÅ `ÞVi`Ñ å‹ÓˆÑ i>ÈiÑ åiÅiÑ i’‹–‹›>Ói`Ñ å>ÈÑ >€Åii`Ñ Óˆ>ÓÑ Óˆ‹ÈÑ i–°’ çiiÑ Èˆ Þ’`Ñ LiÑ LçÑ >’’Ñ ӈÅii³]Ñ >’’Ñ ӈiÑ V’>‹–>›ÓÈÑ >€Åii`Ñ › ÓÑ
LçÑ Åi’ V>Ӌ›€Ñ ViÅÓ>‹›Ñ °>ÅÓÈÑ  wÑ ÓˆiÑ ‹––i`‹>Ói’çÑ – äi`Ñ Ó Ñ >Ñ ’iÈÈÑ Èi›È‹Ó‹äiÑ >Åi>µÑ Ó Ñ Ó>‘iÑ >›çÑ ’i€>’Ñ >VӋ ›Ñ >›`Ñ › ÓÑ Ó Ñ Ó>’‘Ñ Ó Ñ
°Å `ÞVӋ ›Ñ ’‹›iÑ >›`Ñ ‹›ÓÅ `ÞV‹›€Ñ ÈÞÅäi‹’’>›ViÑ ÞÅӈiŖ Åi]Ñ ‹ÓÑ >°°i>Åi`Ñ ˆiÑ å>ÈÑ iæÓÅi–i’çÑ ÓˆiÑ –i`‹>µÑ ’’Ñ åiÅiÑ – ÅiÑ Óˆ>›Ñ 勒’‹›€Ñ Ó Ñ
V>–iÅ>鵄 ›iÅä ÞÈÑ >L ÞÓÑ ÓˆiÑ ¿ÈދÓÈÀÑ V>ÅÅ狛€Ñ  ÞÓÑ ÓˆiÑ È‹€›Ñ ’i€>’Ñ ` Vޖi›ÓÈÑ Ó Ñ Óˆ>ÓÑ iwwiV >VˆÑ
ŠÑÓÑÈiäiÅ>’Ñ wÑӈiÈiш ÓŠÈ° ÓÈ]іiȈрÞ>Å`ÈÑ ÈiVÞŋÓçÑ>Þ`‹ÓµÑ ÅiVi‹äi`Ñ >Ñ €‹wÓÑ LçÑ å>çÑ  wÑ Óˆ>›‘ÈÑ wÅ –Ñ ӈiÑ
åiÅiÑV ›ÈÓÅÞVÓi`ÑӠр‹äiÑiæÓÅ>Ñ°Å ÓiVӋ ›µ 7‹Óˆ‹›ÑÓå Ñåii‘ÈÑ wш‹ÈÑi›w ÅVi`ÑÅi’ V>Ӌ ›]Ñ V –°>›çµÑ ›Ñ  ›’çÑ  ›iÑ V>ÈiÑ å>ÈÑ V –°i›È>Ӌ ›Ñ
ŠÑ /ˆiÑ °Å `ÞVӋ ›Ñ ’‹›iÑ ‹ÓÈi’wÑ å>ÈÑ `iȋ€›>Ói`Ñ Óˆ‹ÈÑi–°’ çiiÑÅiȋ€›i`Ñå‹ÓˆÑ>Ñä‹iåÑӠі ä‹›€Ñ °>‹`Ñ >›`Ñ Óˆ>ÓÑ å>ÈÑ w ÅÑ –i`‹V>’Ñ V ÈÓÈÑ >›`Ñ
>Ñ ˆ‹€ˆŠÅ‹È‘Ñ >Åi>Ñ >›`Ñ >Ñ ÈiVÞŋÓçÑ ¿È勰iÑ ‹›ÓiÅÈÓ>ÓiµÑ /ˆiÅiÑ ˆ>äiÑ Lii›Ñ › Ñ wÞÅӈiÅÑ ÅiV –°i›ÈiÑ w ÅÑ ÓˆiÑ Ó‹–iÑ Ó>‘i›Ñ  wwÑ å Å‘Ñ w ÅÑ
V>Å`ÀÑ i›ÓÅçÑ ÈçÈÓi–Ñ å>ÈÑ ‹›ÈÓ>’’i`Ñ Ó Ñ ÅiV Å`Ñ ‹›V‹`i›ÓÈÑÅiV Å`i`Ñ>ÓÑӈiÑ°’>›ÓµÑ ӈi‹Åы›ÓiÅä‹iåµÑ

#/.#,53)/.
h)TISRARELYPOSSIBLETOGATHERSUFFICIENTCONCRETE  Š ›iÑ V>›Ñ °Åi`‹VÓÑ åˆi›Ñ >›Ñ >VÓÑ  wÑ –>’‹V‹ ÞÈÑ
EVIDENCETOACTUALLYPROSECUTEASUSPECTED V ›Ó>–‹›>Ӌ ›Ñ 勒’Ñ  VVÞÅ]Ñ LÞÓÑ ‹ÓÈÑ ‹–°>VÓÑ
V>›Ñ – ÈÓÑ ViÅÓ>‹›’çÑ LiÑ –‹Ó‹€>Ói`Ñ LçÑ
CONTAMINATORAMONGSTEMPLOYEESv °ÞÓӋ›€Ñ ‹›Ñ °’>ViÑ >Ñ °Å °iÅÑ ÈÓÅ>Ói€çÑ Ó Ñ
V äiÅÑ ÈÞVˆÑ >›Ñ iäi›ÓÞ>’‹ÓçµÑ Ñ VŋȋÈÑ
>›`Ñ i›ÈÞÅiÑ >VViÈÈÑ Ó Ñ iÈÈi›Ó‹>’Ñ i–°’ çiiÈÑ ÓÑ ‹ÈÑ Å>Åi’çÑ ° ÈȋL’iÑ Ó Ñ €>ӈiÅÑ ÈÞww‹V‹i›ÓÑ –>›>€i–i›ÓÑ °’>›Ñ `iäi’ °i`Ñ LçÑ >Ñ VŋȋÈÑ
 ›’çµÑ V ›VÅiÓiÑ iä‹`i›ViÑ Ó Ñ >VÓÞ>’’çÑ °Å ÈiVÞÓiÑ >Ñ –>›>€i–i›ÓÑ Ói>–Ñ V>›Ñ >‹`Ñ >Ñ È°ii`çÑ
ŠÑ ÓÑ å>ÈÑ >’È Ñ >€Åii`Ñ Ó Ñ w Å–Ñ >Ñ VŋȋÈÑ ÈÞÈ°iVÓi`Ñ V ›Ó>–‹›>Ó ÅÑ >– ›€ÈÓÑ i–°’ çii鵄 ÅiÈ° ›ÈiÑ Ó Ñ >›çÑ ‹›V‹`i›ÓÑ >›`Ñ –>çÑ –i>›Ñ
–>›>€i–i›ÓÑ Ói>–Ñ 刋VˆÑ å Þ’`Ñ V ›È‹ÈÓÑ  Åi äiÅ]Ñ >Ñ °Å ÈiVÞӋ ›Ñ >›`Ñ Óŋ>’Ñ V>ÅÅçÑ ÓˆiÑ Óˆ>ÓÑ `>–>€‹›€Ñ –i`‹>Ñ ‘› å’i`€iÑ >›`Ñ >Ñ
 wÑ ÓˆiÑ >›>€‹›€Ñ ‹ÅiVÓ Å]Ñ >Ñ Èi›‹ ÅÑ  >Å`Ñ ä‹ÅÓÞ>’ÑViÅÓ>‹›ÓçÑ wÑ°ÞL’‹V‹ÓçµÑ/ˆiÑV –°Å –‹ÈiÑ ° Ói›Ó‹>’’çÑ `iä>ÈÓ>Ӌ›€Ñ °Å `ÞVÓÑ ÅiV>’’Ñ V>›Ñ LiÑ
–i–LiÅÑ >›`Ñ >Ñ *‹›‘iÅÓ ›Ñ Åi°ÅiÈi›Ó>ӋäiÑ ² ›Ñ È ’ÞӋ ›Ñ ‹ÈÑ wÅiºÞi›Ó’ç]Ñ >ÈÑ ‹›Ñ ӈ‹ÈÑ V>Èi]Ñ Ó Ñ >䠋`i`µÑÑ
>›Ñ>ÈÑÅiºÞ‹Åi`ÑL>ȋȳ]Ñi›>L’‹›€ÑӈiÑV –°>›çÑÓ Ñ – äiÑ >Ñ ÈÞÈ°iVÓi`Ñ V ›Ó>–‹›>Ó ÅÑ Ó Ñ >›Ñ >Åi>Ñ
ÅiÈ° ›`Ñ ºÞ‹V‘’çÑ >›`Ñ iwwiVӋäi’çÑ Ó Ñ >›çÑ wÞÓÞÅiÑ  wÑ ÓˆiÑ °’>›ÓÑ åˆiÅiÑ ˆiÑ  ÅÑ ÈˆiÑ V>›Ñ ` Ñ ’i>ÈÓÑ
ӈÅi> ˆ>Å–Ñ  ÅÑ Åi– äiÑ Óˆi–Ñ w Å–Ñ ӈiÑ V –°>›çÂÈÑ
ŠÑ Þŋ›€Ñ ӈiÑ V ÞÅÈiÑ  wÑ ÓˆiÑ >Þ`‹ÓÑ ‹ÓÑ å>ÈÑ i–°’ çÑ >’Ó €iӈiÅµÑ * È‹Ó‹äiÑ V –°>›çÑ
`‹ÈV äiÅi`Ñ Óˆ>ÓÑ ÓˆiÑ V –°>›çÑ ˆ>`Ñ ›i€’iVÓi`Ñ >VӋ ›Ñ –‹€ˆÓÑ >’È Ñ `iÓiÅÑ ÓˆiÑ ÈÞÈ°iVÓÑ
Ó Ñ ‘ii°Ñ ‹ÓÈÑ °iÅÈ ››i’Ñ ÅiV Å`ÈÑ Þ°`>Ói`µÑ ÓÑ wÅ –Ñ Åi°i>Ӌ›€Ñ ӈiÑ
å>ÈÑ ÈÓÅ ›€’çÑ ÅiV ––i›`i`Ñ Óˆ>ÓÑ ÓˆiÈiÑ LiÑ  wwi›ViµÑ
‹––i`‹>Ói’çÑ Þ°`>Ói`Ñ >›`Ñ Óˆ>ÓÑ >Ñ ÈÓÅ ›€Ñ
i–°ˆ>ȋÈÑLiÑ°ÞÓÑÞ° ›Ñ°ÅiŠi–°’ ç–i›ÓÑVˆiV‘È]Ñ
iÈ°iV‹>’’çÑ wÑ°Å È°iVӋäiÑi–°’ çiiÈÑ删Ñå Þ’`Ñ
ˆ>äiÑ>VViÈÈÑÓ Ñ>›çш‹€ˆ’çÑÈi›È‹Ó‹äiÑ>Åi>ÈÑ wÑӈiÑ
°’>›ÓµÑ

)NVESTIGATION
/ˆiÑ L>V‘€Å Þ›`Ñ VˆiV‘ÈÑ >›`Ñ
°ÈçVˆ ’ €‹ÈÓÂÈÑ Åi° ÅÓÈÑ ›>ÅÅ åi`Ñ ÓˆiÑ
Èi>ÅVˆÑV ›È‹`iÅ>L’çµÑ
Ñ wŋi›`Ȉ‹°Ñ å>ÈÑ ÈÓÅÞV‘Ñ Þ°Ñ LiÓåii›Ñ
ӈiÑ –>‹›Ñ ÈÞLiVÓÑ >›`Ñ ÓˆiÑ Þ›`iÅV äiÅÑ
 °iÅ>Ó ÅÑ >›`]Ñ >wÓiÅÑ ‹ÓÑ å>ÈÑ `‹ÈV äiÅi`Ñ
ӈ>ÓÑ ÓˆiçÑ Èˆ>Åi`Ñ ÓˆiÑ È>–iÑ ‹›ÓiÅiÈÓÈ]Ñ
ӈiçÑ Li€>›Ñ È V‹>’‹È‹›€Ñ >wÓiÅÑ ˆ ÞÅ鵄 ÓÑ
å>ÈÑ `Þŋ›€Ñ  ›iÑ  wÑ ÓˆiÈiÑ ÈiÈȋ ›ÈÑ Óˆ>ÓÑ ÓˆiÑ
ÈÞLiVÓÑ –i›Ó‹ ›i`Ñ Óˆ>ÓÑ ˆiÑ ˆ>`Ñ ¿` ›iÑ ÈÓÞwwÑ
刋VˆÑ V Þ’`Ñ Åi>’’çÑ i–L>ÅÅ>ÈÈÑ ÓˆiÑ V –°>›çÀµÑ


LEGAL Q&A LEGAL Q&A

Justin Lawrence is a partner


with Henderson & Ball Solicitors,
722 High Street, East Kew,
Victoria, and practises in the
areas of Commercial Litigation,
Criminal, Family and Property
Law. Henderson & Ball have Law
Institute of Victoria accredited
specialists in the areas of Business
Law, Property Law and Commercial
litigation. Justin Lawrence and
Henderson & Ball can be contacted
on 03 9859 9524

Dear Justin, of employees – even if that means protecting the “thug” employees and could not have been
them from themselves. aware of them because of the refusal of other
I work as a contract security officer for a factory. The nature of your legal responsibility employees to “dob them in”. However, the
A few months ago, a new recruitment company was extends from the purpose of your engagement injured employee will then point to you – to
engaged to supply casual labour for the factory. by the factory owner. As a security contractor the fact that you were aware of what happened
Since then, a number of incidents have occurred. you are holding yourself out as being able to but that you refused to pass it on to the boss.
On one occasion, it was alleged that one worker provide a certain service – to ensure that the The employer will probably be held legally
threw a screwdriver at another staff member. On premises that you are patrolling are kept free liable as a result. You are acting as an agent
a separate occasion, it was alleged that a member from all foreseeable dangers. This includes of the employer. You are legally obligated to
of staff walked up to another employee who was protecting people from factors which might inform the employer of matters occurring in
talking on his mobile phone and punched him in jeopardise their personal safety. his workplace which are preventing him from
the face. On yet another occasion, it was alleged As has been previously discussed in this providing a safe workplace for his employees.
that one of the staff pulled a knife on another column in some depth, employers have a legal Your failure to do so exposes him to legal
worker and threatened him. responsibility to ensure that they provide their liability from the injured worker and exposes
The problem I am experiencing is that everyone employees with a safe and secure workplace. you and your employer to a law suit from the
expects me to take the matter to management, This not only obligates employers to ensure factory owner for breaching your obligations to
only I have never actually witnessed any of these that all machinery, plant and equipment are in him to do all things necessary to maintain the
altercations. Furthermore, most of the factory good, safe and proper working order, but it also safety and security of his factory.
workers are terrified of the thugs involved in requires them to ensure that all of the other Your obligation is clear – report all matters
these alleged incidents and refuse to make a elements of the workplace do not pose a risk to of employee safety to management and let
formal statement or repeat to management the those that work within it. Risks of this type can management decide how far they wish to take
information they have given me. Therefore, all come from the actions of other employees. them.
I would be repeating to management would be Where an employee is put in danger whilst
unsubstantiated hearsay, which serves no purpose at work, it makes no difference from where Dear Justin,
other than to make me look bad. that danger originates. It will always fall to
I feel my hands are tied in this matter yet, I an employer to identify that risk and eradicate I work as a crowd controller at a major sporting
am concerned that if one of the alleged offenders it. If the employer is made aware of that risk venue. We recently had an incident where a patron
attacks another worker and causes serious injuries, and does nothing to remove it, then the law collapsed during a sporting event as the result
I will get into trouble as I have been made aware of will hold the employer liable for any damage of an epileptic seizure – or so I have since been
the violent behaviour in the past and done nothing caused by it. Thus a risk posed by an employee told. Not long after I arrived, the patron regained
about it. Yet, without anyone willing to go on the to a fellow employee is, in the eyes of the law, consciousness. As it was raining and there was
record, and without having witnessed these attacks, no different to a risk posed to an employee by a going to be a short wait for an ambulance to arrive,
what can I do? dangerous piece of damaged machinery. we took the patron, with her permission, to the first
Let’s assume for the moment that any one aid room. Once in the room, the patron stated that
In reality, you have no alternative but of the employees described by you is seriously she was very tired and asked if she could lie down.
to report the allegations to management. injured as a result of the actions of one of Within a matter of moments, the woman was fast
Although they are based on comments made the “thug” employees. The injured worker asleep.
to you “second hand”, your legal responsibility will undoubtedly seek compensation from A few minutes later, I received a call from the
is absolutely clear – you are required to take the factory owner as a result of his failure to gate staff informing me that the ambulance officers
all reasonable steps within your power to maintain a safe workplace for this particular had arrived. I was asked if I could go and meet
protect the interests of factory management. employee. The employer would probably them and take them to the woman in the first
Of course, this includes ensuring the safety argue that he was not aware of the actions of aid room. Not wanting someone to walk in on a

088
LEGAL Q&A LEGAL Q&A

sleeping female, I locked the door behind me and at the manager’s office to provide information However, whether it is worth pursuing any
left the room to retrieve the ambulance officers in relation to certain thefts of the employer’s such cause of action is an entirely different
before returning a matter of minutes later. The property which had occurred. Unknown to question. In most civil cases founded on false
ambulance officers took the woman off to hospital the employee, three store detectives were imprisonment, the victim will be aware that he/
and that was that, or so I thought. stationed outside the room where the employee she was deprived of his/her liberty during the
Believe it or not, I have since been informed was being questioned. The detectives had been particular period where it occurred. In those
that the solicitor for the woman we helped is given specific instructions to stop the employee cases, there is an expectation that damages
attempting to launch civil proceedings against me, from leaving the office if he attempted to do so. against the defendant would flow. However,
the company I work for and the venue operators The employer was found by the Court to have in cases where the victim has no actual
for, of all things, unlawful imprisonment! falsely imprisoned the employee. The Court knowledge that she is, in fact, being falsely
Apparently, upon arriving at the hospital, the stated that it is perfectly possible for a person imprisoned, then her claim for damages would
woman discovered that her purse was missing from to be imprisoned in law without knowing about be significantly diminished. In order to seek
her handbag, which we did not know at the time it and without appreciating that he is, in fact, damages, a plaintiff must provide some loss
of the incident. While there has been no claim being imprisoned. or damage. It would be difficult to see how
that any of the security staff were involved in the Also in that case, the Court went on to a victim could make out a strong cause of loss
alleged theft, an investigation has been launched. discuss exactly the same situation that you or damage from a situation that passed without
During the course of the investigation, a copy of have described. The Judge stated that, in his that person feeling any discomfort, agitation or
my incident report has been handed over to the opinion, it is possible for a person to have been loss of freedom.
police and the woman’s solicitor. After reading falsely imprisoned whilst he is asleep. This In your case, although, technically, a claim
the report, the solicitor is claiming that I illegally could also extend to situations where a person might be grounded against you for false
imprisoned this woman while going for help. Is is drunk, unconscious or a lunatic – that is, imprisonment, it would be expected that the
this guy serious! Can he actually do this? Does he situations where the person was not actually amount of damages awarded in favour of the
really have a case? I would appreciate your advice aware that his liberty was being deprived victim would be, at best, minimal.
in this matter as I am at a loss to understand how until after the event. In his conclusion, the
this is possible. judge stated that a person might in fact be
Whilst every effort has been taken to ensure its accuracy, the
imprisoned by having the key of a door turned
information contained in this article is intended to be used as
Although it seems really hard to believe, against him so that he is imprisoned in a room a general guide only and should not be interpreted or taken as
a person can be sued for false imprisonment although he does not know that the key has being specific advice, legal or otherwise. The reader should seek
even where the person being falsely been turned. professional advice of a suitably qualified practitioner before
imprisoned is not aware that his or her liberty It seems clear that there will be a cause of relying upon any of the information contained herein. This
article and the opinions contained in it represent the opinions of
is being deprived. action for false imprisonment that could be the author and do not necessarily represent the views or opinions
In a case decided in England in 1919, a pursued against you because you locked the of Australian Media Group Pty Ltd or any advertiser or other
person was asked by his employer to attend door with the patron inside the room asleep. contributor to Security Solutions Magazine.

TECSOUND�����������������������������������������������������������������
�� ��������������
�� ��������
�� ��������������������
�� ����
�� ����
�� ���������������
�� ������������
�� �������������������

������������������������������������������
�������������������������������

090
,/#!4).'
).6%34)'!4)/.3

0EOPLE&ACTUAL
)NQUIRIES

#HRIS#OOPER

)
›äiÈӋ€>Ó ÅÈÑ>ÅiÑ wÓi›ÑV>’’i`ÑÞ° ›ÑӠђ V>ÓiÑ – Åiђ‹‘i’çÑӈ>ÓÑӈiÑŋ€ˆÓÑÓ ÑÞÈiы›w Å–>Ӌ ›Ñå Þ’`Ñ /ˆiÈiÑ ÈiVÅiÓÑ ‹›äiÈӋ€>Ӌ ›ÈÑ >ÅiÑ >›Ñ >ÓÓi–°ÓÑ Ó Ñ
°i °’iÑw ÅÑ>Ñå‹`iÑä>ŋiÓçÑ wÑÅi>È ›ÈµÑ*i °’iÑ ÅiÈޒÓы›Ñ`iÓiVӋ ›Ñ wы›ÈÞÅ>›ViÑwÅ>Þ`]ÑӈiÑÅiV äiÅçÑ €>ӈiÅÑ >ÈÑ –ÞVˆÑ iä‹`i›ViÑ >ÈÑ ° ÈȋL’iÑ å‹Óˆ ÞÓÑ ÓˆiÑ
–>çÑ åiі ›iç]Ñӈiçі>çÑLiÑ>Ñå‹Ó›iÈÈÑÓ Ñ>›Ñ  wÑL>`Ñ`iLÓÈÑ ÅÑӈiђ V>Ӌ ›Ñ wы–° ÅÓ>›ÓÑå‹Ó›iÈÈiȵÑÑ ‘› å’i`€iÑ wÑӈiÑ wwi›`iÅÈ]Ñ>ÈÑ>›çÑ`‹ÈV’ ÈÞÅiі>çÑ
>VV‹`i›ÓÑ  ÅÑ ÓˆiçÑ –>çÑ È‹–°’çÑ LiÑ >Ñ ’ ›€Ñ ’ ÈÓÑ *i °’iÑ>ÅiÑ wÓi›Ñ‹›w’Þi›Vi`ÑLçÑÈi›È>Ӌ ›>’‹ÈÓÑw‹’–ÈÑ È° ‹’Ñ ӈiÑ iä‹`i›Vi]Ñ  ÅÑ iäi›Ñ V>ÞÈiÑ ÓˆiÑ ÈÞLiVÓÑ Ó Ñ
V Þȋ›Ñ›>–i`ы›Ñ>ÑÅi’>ӋäiÂÈÑ勒’µÑ,i€>Å`’iÈÈÑ >›`ÑL  ‘ÈÑ刋VˆÑ`Å>–>ӋÈiÑӈiы›`ÞÈÓÅçÑ>›`ÑV>ÞÈiÑ w’iiÑ>Þӈ Å‹Ó‹iȵÑÑ›Ñiæ>–°’iÑ wÑӈ‹ÈÑÓç°iÑ wÑV äiÅÓÑ
 wÑӈiÑÅi>È ›]ÑӈiÑ°Å L’i–ÑÅi–>‹›ÈÑӈiÑÈ>–iËш åÑ °i °’iÑÓ Ñ堛`iÅыwÑ*ÈÑ>ÅiÑȈ>`çÑVˆ>Å>VÓiÅÈÑ删]Ñ w>VÓÞ>’Ñ‹›ºÞ‹Åçі>çÑLiÑ>ђ>ŀiÑwÅ>Þ`ÑV>ÈiµÑÑÓыÈѺދÓiÑ
` Ñ ç ÞÑ ’ V>ÓiÑ  ›iÑ °iÅÈ ›Ñ  ÞÓÑ  wÑ >°°Å æ‹–>Ói’çÑ w ÅÑ >›Ñ iæÓÅ>Ñ wiåÑ €Å>›`]Ñ å‹’’Ñ –>‘iÑ ç ÞÅÑ iæŠå‹wiÑ V –– ›ÑӠш>äiі>›çі ›ÓˆÈÑ wÑV äiÅÓы›ºÞ‹Å‹iÈÑ
ÛÛ]ííí]íííÑ°i °’i»Ñ `‹È>°°i>ÅÑ>ÈÑ°>ÅÓÑ wÑӈi‹ÅÑÅi€Þ’>ÅÑÈiÅä‹ViµÑÑ
’i>Œç]Ñ Li‹›€Ñ–>`iы›Ó ÑwÅ>Þ`ÑÅi’>Ói`і>ÓÓiÅÈ]ÑLiw ÅiÑӈiÑ
Ñ ˆÞ€iÑ ›Þ–LiÅÑ  wÑ ‹›w Å–>Ӌ ›Ñ È ÞÅViÈÑ iæ‹ÈÓÑ  ›iÑå Þ’`ћ ÓÑå>›ÓÑӈiÈiÑÓç°iÈÑ wÑ°i °’iÑÓ Ñ>VViÈÈÑ ÈÞLiVÓÑLiV –iÈÑ>å>ÅiÑ wыӵÑÑ"wÓi›ÑӈiÑw‹ÅÈÓÑӈiçÑ
åˆiÅiäiÅÑ °iÅÈ ›>’Ñ `>Ó>Ñ ‹ÈÑ ÈÓ Åi`]Ñ >VÅ ÈÈÑ L ÓˆÑ °iÅÈ ›>’Ñ ÅiV Å`È]Ñ >›`Ñ Óˆ‹ÈÑ ÈÓiÅi Óç°iÑ ‹ÈÑ ÞÈÓÑ › ÓÑ ’i>Å›Ñ  wÑ ÓˆiÈiÑ ‹›ºÞ‹Å‹iÈÑ ‹ÈÑ åˆi›Ñ ӈiçÑ >ÅiÑ >ÅÅiÈÓi`Ñ
ӈiÑ °ÞL’‹VÑ >›`Ñ °Å‹ä>ÓiÑ ÈiVÓ ÅÈµÑ Ñ *ŋ ÅÑ Ó Ñ §œœí]Ñ >VVÞÅ>ÓiÑ >ÈÑ ÓˆiÑ åˆ ’iÑ ‹›w Å–>Ӌ ›Ñ ‹›`ÞÈÓÅçÑ ‹ÈÑ w>ÅÑ w ÅÑӈi‹ÅÑVŋ–i]Ñ ÅÑӈiы›äiÈӋ€>Ӌ ›ÑÅiºÞ‹ÅiÈÑ>і ÅiÑ
ӈiÑ ‹›äiÈӋ€>Ӌ ›Ñ ‹›`ÞÈÓÅçÑ å>ÈÑ >å>ÈˆÑ å‹ÓˆÑ – ÅiÑV ––iÅV‹>’’çÑÅi’‹>L’iµ  äiÅÓі äiÑ>ÈÑӈiћiæÓђ €‹V>’ÑÈÓi°Ñ‹ÈÑ>›Ñ‹›ÓiÅä‹iåÑ
‹’’i€>’’çÑ  LÓ>‹›i`Ñ ‹›w Å–>Ӌ ›]Ñ ‹›V’Þ`‹›€Ñ L>›‘Ñ
 ›`ÞVӋ›€Ñ>Ñwޒ’ÑL>V‘€Å Þ›`ÑVˆiV‘Ñ‹›ä ’äiÈы›Š å‹ÓˆÑӈiÑÈÞÈ°iVÓÑ ÅÑ>ÑÈi>ÅVˆÑ wÑ>ÑÈÞÈ°iVÓÂÈÑ°Å °iÅÓçµÑ
`iÓ>‹’È]Ñ Vŋ–‹›>’Ñ ˆ‹ÈӠŋiÈ]Ñ äiˆ‹V’iÑ Åi€‹ÈÓÅ>Ӌ ›È]Ñ `i°ÓˆÑÅiÈi>ÅVˆ]Ñ>›`Ñш>äiы›V’Þ`i`Ñ ›’çÑӈiÑäiÅçÑ "›iÑÈÞVˆÑ äiÅÓÑÁ– äiÂыÈё› å›Ñ>ÈÑ>›Ñ›Ó ›Ñ*‹’’>ÅÑ
‹––‹€Å>Ӌ ›Ñ ÅiV Å`ÈÑ >›`Ñ –ÞVˆÑ – ÅiµÑ Ñ /ˆiÑ L>ȋVы›w Å–>Ӌ ›Ñ ›Ñˆ åÑÓ ÑV ›`ÞVÓÑ>ÑL>V‘€Å Þ›`Ñ  Å`iÅ]Ñ åˆ‹VˆÑ ‹ÈÑ >Ñ V ÞÅÓÑ È>›VӋ ›i`Ñ Èi>ÅVˆÑ å>ÅÅ>›ÓÑ
›`i°i›`i›ÓÑ
 ––‹Èȋ ›Ñ >€>‹›ÈÓÑ
 ÅÅްӋ ›Ñ VˆiV‘Ñ‹›Ñӈ‹ÈÑ>ÅӋV’iµÑÑ V>Ӌ›€ÑÈ –i ›iыÈÑ>шހiÑ È‹–‹’>ÅÑÓ Ñӈ ÈiÑiæiVÞÓi`ÑLçÑ° ’‹Vi]Ñ ›’çÑ>›Ñ›Ó ›Ñ
²

³Ñ V ›`ÞVÓi`Ñ >Ñ ’>ŀiÑ ‹›ºÞ‹ÅçÑ ‹›Ó Ñ ӈiÈiÑ ÈÞLiVÓ]ÑÅi>’’çÑ>і‹›iw‹i’`Ñ wÑÈ ÞÅViÈÑ>›`ÑÓiVˆ›‹ºÞiÈÑ *‹’’>ÅÑ  Å`iÅÑ ‹ÈÑ V>Åŋi`Ñ  ÞÓÑ LçÑ >›Ñ ‹›äiÈӋ€>Ó ÅÑ  ÅÑ
°Å>VӋViÈ]Ñ åˆ‹VˆÑ ÅiÈޒÓi`Ñ ‹›Ñ >Ñ L‹€Ñ  äiň>Þ’Ñ  wÑ ÓˆiÑ å ÅӈçÑ wÑ>Ñ删’iÑL  ‘Ñ‹›Ñ‹ÓÈi’wµÑÑ- –iÑÈ ÞÅViÈÑ>ÅiÑ ÈiVÞŋÓçÑÈÓ>wwµÑÑiåÑ°i °’iÑiäi›Ñ‘› åÑӈiÈiÑÓç°iÈÑ
*Ѳ*ŋä>ÓiÑ›äiÈӋ€>Ӌ ›³Ñ‹›`ÞÈÓÅç]Ñ>ђ>ŀiћޖLiÅÑ äiÅçÑ  LÈVÞÅiÑ  ÅÑ iäi›Ñ ‹’’i€>’Ñ Ó Ñ >VViÈÈÑ >›`Ñ å‹’’]Ñ  wÑ V ÞÅÓÑ  Å`iÅÈÑ iæ‹ÈÓ]Ñ çiÓÑ ÓˆiçÑ >ÅiÑ ÞÈi`Ñ >ÈÑ >Ñ äiÅçÑ
 wÑ °iÅÈ ›ÈÑ Li‹›€Ñ Vˆ>ŀi`Ñ >›`Ñ È‹€›‹w‹V>›ÓÑ Vˆ>›€iÈÑ ÓˆiÅiw Åi]Ñ › ÓÑ LiÑ V äiÅi`Ñ ‹›Ñ ӈ‹ÈÑ >ÅӋV’iµÑ /ˆiÅiÑ iwwiVӋäiÑÓ  ’Ñå‹Óˆ‹›ÑÈ –iÑ wÑӈiі Åiы›ÓiÅiÈӋ›€Ñ
Ó Ñ ’i€‹È’>Ӌ ›Ñ >›`Ñ °Å‹ä>VçÑ ° ’‹VçµÑ Ñ /ˆiÑ ‹’’i€>’’çÑ >ÅiÑ>’È Ñ–>›çÑå>çÈÑÓ Ñ>›>’çÈiÑiæ‹ÈӋ›€Ñ‹›w Å–>Ӌ ›Ñ ‹›äiÈӋ€>Ӌ ›ÈµÑ
 LÓ>‹›i`ы›w Å–>Ӌ ›Ñå>Èђ>ŀi’çÑÞÈi`ÑLçÑӈiÑ`iLÓÑ >L ÞÓÑ>Ñ°iÅÈ ›ÂÈÑåˆiÅi>L ÞÓÈÑÓ Ñ`‹ÈV äiÅћiåђ‹›‘ÈÑ *Å ä‹`i`Ñ ÓˆiÑ V ÞÅÓÑ ‹ÈÑ È>ӋÈw‹i`Ñ ÓˆiÅiÑ ‹ÈÑ ÈÓÅ ›€Ñ
V ’’iVӋ ›Ñ‹›`ÞÈÓÅç]Ñ刋VˆÑÞÈi`ыÓÑӠђ V>ÓiÑ°iÅÈ ›ÈÑ  ÅÑw>VÓ鵄 iä‹`i›ViÑ>€>‹›ÈÓÑ>Ñ°iÅÈ ›]ÑӈiçÑ勒’Ñ‹ÈÈÞiÑ>›Ñ Å`iÅÑ
>›`шi›ViÑÅiV äiÅÑӈiÑ`iLÓµÑÑ7‹ÓˆÑ>шހiћޖLiÅÑ >VÓÞ>’Ñ‹›äiÈӋ€>Ӌ ›Ñ‹›Ñ€i›iÅ>’ш>ÈÑÓå Ñ`‹ÈӋ›VÓÑ åˆ‹VˆÑ °iŖ‹ÓÈÑ ’>åçiÅÈÑ >›`Ñ ÈiVÞŋÓçÑ °iÅÈ ››i’Ñ Ó Ñ
 wÑ`iLÓÈÑLi‹›€Ñw ’’ åi`ÑÞ°]ыÓÑå>Èћ ÑÈÞŰŋÈiÑӈ>ÓÑ °>ÅÓÈµÑ Ñ "›iÑ ‹›ä ’äiÈÑ  äiÅÓÑ ‹›ºÞ‹Å‹iÈÑ åˆiÅiÑ >Ñ i›ÓiÅÑ °Åi–‹ÈiÈÑ Ó Ñ Èi>ÅVˆÑ >›`Ñ Èi‹ëiÑ ‹Ói–ÈÑ Åi’iä>›ÓÑ
ӈiÑ ‹’’i€>’Ñ ‹›w Å–>Ӌ ›Ñ ‹›`ÞÈÓÅçÑ iäi›ÓÞ>’’çÑ V>–iÑ *Ñ å Þ’`Ñ  Å`‹›>ŋ’çÑ ‹`i›Ó‹wçÑ ˆ‹–Èi’w]Ñ V ›`ÞVÓÑ Ó Ñ ÓˆiÑ V>Èi]Ñ ÈÞVˆÑ >ÈÑ ` Vޖi›ÓÈ]Ñ ’>°Ó °ÈÑ  ÅÑ ÈÓ ’i›Ñ
ޛ`iÅÑӈiћ Ó‹ViÑ wÑӈiÑ>Þӈ Å‹Ó‹iȵ ‹›ÓiÅä‹iåÈÑ >›`Ñ –>‘iÑ ’‹ÓӒiÑ iww ÅÓÑ Ó Ñ V ›Vi>’Ñ ˆ‹ÈÑ €  `ÈµÑ Ñ /ˆ‹ÈÑ >VӋ ›Ñ å Þ’`Ñ ÞÈÞ>’’çÑ  ›’çÑ  VVÞÅÑ
>›çÑ °i °’iÑ ‹›Ñ ӈiÑ ‹›`ÞÈÓÅçÑ wii’Ñ ÈÓÅ ›€’çÑ Óˆ>ÓÑ ‹›ÓiÅiÈÓÑ  ÅÑ >°°Å >VˆµÑ Ñ ›Ñ iæ>–°’iÑ  wÑ Óˆ‹ÈÑ å Þ’`Ñ >wÓiÅі ›ÓˆÈÑ wÑV äiÅÓÑw>VÓÞ>’Ñ‹›ºÞ‹Å‹iȵÑÑÑÅiVi›ÓÑ
‹›äiÈӋ€>Ó ÅÈÑȈ Þ’`ÑLiÑi›Ó‹Ó’i`ÑÓ ÑÈÞVˆÑ>VViÈÈ]Ñiäi›Ñ LiÑ >Ñ *Ñ ‹›äiÈӋ€>Ӌ›€Ñ >Ñ – Ó ÅÑ äiˆ‹V’iÑ ÓˆiwÓµÑÑ iæ>–°’iÑ  wÑ Óˆ‹ÈÑ å>ÈÑ Èii›Ñ å‹ÓˆÑ ӈiÑ ÞÈÓÅ>’‹>›Ñ
‹wÑ ÓˆiÅiÑ åiÅiÑ – ÅiÑ ÈÓŋ›€i›ÓÑ V ›ÓÅ ’ÈÑ  ÅÑ VˆiV‘ÈÑ › ÓˆiÅÑ LÅ>›VˆÑ  wÑ w>VÓÞ>’Ñ ‹›äiÈӋ€>Ӌ ›Ñ ‹›ä ’äiÈÑ ,iV Å`Ñ›`ÞÈÓÅçÑV ›`ÞVӋ›€Ñ›Ó ›Ñ*‹’’>ÅÑÅ>‹`ȧÑÓ Ñ
>°°’‹i`ÑӠыӵÑÑ1›w ÅÓޛ>Ói’ç]ÑӈiÑQ wÓi›Ñޛ`iÈiÅäi`RÑ – ÅiÑ V äiÅÓÑ ‹›ºÞ‹Å‹iÈ]Ñ åˆiÅiÑ ÓˆiÑ *Ñ ÓÅi>`ÈÑ äiÅçÑ w‹€ˆÓÑ –ÞȋVÑ °‹Å>VçµÑ Ñ /ˆiçÑ Å>‹`i`Ñ ÓˆiÑ åi’’Š‘› å›Ñ
°  Åы›`ÞÈÓÅçы–>€i]ÑÅiÈޒÓÈы›Ñ–>›çÑ°i °’iÑLi‹›€Ñ V>ÞӋ ÞȒç]Ñ i›ÈÞŋ›€Ñ ˆ‹ÈÑ  å›Ñ ‹`i›Ó‹ÓçÑ >›`Ñ ÓˆiÑ ›ÓiśiÓÑV –°>›çÑ-ˆ>Ŗ>›Ñ iÓå Å‘ÈÑ删ÑÅޛÑӈiÑ
ޛV –w ÅÓ>L’iÑ>L ÞÓÑ>Ѱŋä>Óiы›äiÈӋ€>Ó ÅÑ`i>’‹›€Ñ ‹›äiÈӋ€>Ӌ ›Ñ ‹ÓÈi’wÑ ‹ÈÑ › ÓÑ `‹ÈV’ Èi`Ñ Ó Ñ ÓˆiÑ ÈÞLiVÓÑ >ë>>ÑȈ>ŋ›€ÑÈ wÓå>Åi]Ñ>›`ÑÈi‹ëi`Ñ>ђ>ŀiћޖLiÅÑ
å‹ÓˆÑÈÞVˆÑ°iÅÈ ›>’Ñ`>Ó>µÑÑ›ÑÅi>’‹Óç]ш åiäiÅ]ыÓыÈÑ  wÑӈiы›ºÞ‹Å‹iȵ  wÑ` Vޖi›ÓÈÑ>›`ÑV –°ÞÓiÅȵ


Surveillance operations require agents to be able Electoral rolls Often a subject may have provided an Anglo-
bodied, if not perhaps slightly fitter than average Electoral rolls are a significant investigator Saxon variant such as Bob, yet the electoral roll
to be capable of scaling fences, chasing subjects resource in locating persons, or obtaining general may provide their legal first name, which may be
on a follow or perhaps listening for or hearing information on Australian registered voters, over something like Blanko.
things which are some distance away. These the age of eighteen years. There are two types
requirements usually prevent many physically of rolls, being Federal3 and State4. The electoral Full address
disabled persons from entering the surveillance roll is a public document, which is freely accessible. The address on electoral rolls is provided in full
industry. Pre-surveillance inquiries and factual Due to privacy regulations, the roll is not available with unit numbers, and this is very important.
investigations are very specific areas, however, on the Internet. However, recent changes may While the telephone book may have address details
which are suitable for a great many disabled staff. soon allow individuals to check their own details for subscribers, Telstra rarely prints unit numbers.
This is due to a large number of these inquiries online. Should this occur, it is likely to be through This creates difficulty when a subject resides in a
being able to be conducted online or via telephone a secure facility that does not permit the viewing large block of flats, so electoral rolls can provide
from home. The following sections outline the of other people’s records. There has been much missing details.
basic information sources, methods, and their debate over privacy issues such as the harvesting
applications for conducting covert factual inquiries of voters’ details for intrusive marketing purposes. Electoral division
such as background checks. This has unfortunately made life far more difficult The electoral division shows the area in which
for private investigators, who use this resource to the address is situated. It allows faster analysis
Ethics on locating people greatly assist their legitimate inquiries. of roll information. If you locate your subject
The investigator’s ability to locate people is Rolls are available in printed format about six on the roll, you may want to discover if there
powerful, and should only be used for lawful, months after the close of elections, but these are are any other persons of that surname residing
legitimate purposes. The vast majority of these cumbersome, quickly outdated and listed in district at the same address (see further information
cases relate to location of witnesses, debtors, order. This means you may need to search through below ‘Same Surname Occupants’ and ‘Relatives
or the subjects of surveillance investigations every district instead of just one state. Microfiche at Other Addresses’). You can search through
pertaining to fraud. These would be classed records are available at electoral offices, as well as all the persons of a given surname and check for
as legitimate reasons for locating a subject. libraries and even in the local office of any member common addresses, however, this can take a very
Unfortunately there are some persons who of parliament, but like the printed rolls, are no long time for common surnames. In such a case,
engage investigators to locate people for longer available for purchase. Microfiche rolls are you can use the division name from the primary
unlawful reasons. While it does not occur often, updated usually about every six months, and are subject, and then inspect the division roll only to
some aggressive males for example occasionally listed by surname for all names in each district. check for common addresses, as there are far fewer
hire a PI to locate their former partner, who It is important to realise that any electoral names in this context than if you were searching
may be in fear of her life. It is very important to roll information is often out of date, and the all entries of that surname in the state. Even when
validate the reason for any location, and to refuse new records are usually only updated by the searching microfiche state records normally, the
any request which does not appear legitimate. A conscientious members of our society. Ironically, division field may be used to locate other common
good starting point may be to ask the client if these are rarely the persons who are being address entries slightly more efficiently. It is less
there is any violence order in place, and why the sought after by investigators. The election itself, information to process visually.
person is ‘missing’. They may not be entirely however, usually results in a significant update There is a facility for people to hide their
truthful, but a good investigator should be as people advise new addresses when obtaining address, by registering as a silent voter, which
competent enough to investigate their client their paperwork. Although the material may be removes their address from the public roll. In
prior to commencing work of this nature. regarded as very outdated, it can still provide these cases, the division is still listed, so there is at
While it is legal to take this work, provided important clues for investigators, who, quite least one location clue to work with.
there has been no ‘actual’ threat or indication frankly, value any information at all. When there is
of violence made by the client, ( for example, “I precious little data that can be legally obtained, the Same surname occupants
just want to find her to talk to her…”) great care rolls can provide a valuable tool to locate witnesses Once an address has been identified or confirmed,
must be taken as the repercussions may live with and debtors. The rolls are provided in surname an information searcher may elect to search
you forever. A Victorian PI located a person for order by state (or electoral district), and include a through all the entries of that surname, to identify
a client, and the client later murdered the person person’s full name. other persons of the same surname and same
by shooting a cross bow through his/her head2. address. This provides full name details of other
It was later discovered the deceased was a Crown Full names occupants at the home, which may be used to assist
witness, who was due to give evidence against the This is the first important piece of information, in identifying persons correctly. Occasionally an
client. This unfortunate incident was devastating as although you may have a first and last name, investigator may follow an occupant who matches
to the investigator who had found her, and he it is less common to have a person’s middle the description of the subject, only to discover
subsequently left the industry. Knowledge is a names in full, or even to be sure of the correct later he has a brother of similar age, so knowing
double edged weapon which can be used for good spelling. Verifying exact spelling is very important, about the brother initially will help resolve these
or evil, so be sure you properly validate any client particularly when investigating fraudulent activity issues. Knowing details of other occupants will
request, and operate ethically as well as legally. that involves unusual or non-Anglo-Saxon names. always assist in pretext calls and approaches to the

093
INVESTIGATIONS INVESTIGATIONS

residence. The more information, the more pieces available at www.sentriex.info. There are a range subject at the time, including the neighbours. You
of the puzzle, the better you can manage the job of information broking houses that can provide can locate any persons identified in the old rolls
and improve the chances of success. access to this data (also known as the Australian as being ‘associated’ with the person of interest,
Population Index), such as Australian Business and then canvas these people on the phone or on
Relatives at other addresses Research5. Reverse address is a powerful tool, pretext to locate the subject at their new address.
When trying to locate a missing person who, which enables you to identify all listed occupants Historical rolls are also used extensively in
for example, is being sought by creditors, it is of an address, despite not knowing the surname. It genealogical research, in which people trace their
sometimes worthwhile contacting possible relatives can assist for example, with married women who family history.
at different addresses, who may be less suspicious may be hiding under their maiden name. This
than the subject of the search as they are not trying information is invaluable when approaching an Date of birth, occupation and sex
to hide or evade the creditors themselves. They unknown address. Even the smallest detail can be This data is held internally by the Electoral
can often provide the subject’s correct address or an information key that will unlock a case, locating Commission, however, it is not publicly available
even work details. Another point to consider is the a missing person or debtor, or witness. on the Federal rolls anymore. It is still available
use of middle names by your subject, as these may on state electoral rolls in NSW, though this may
well be the first name of their mother or father Old address be changing with increased privacy regulations. As
who resides at another address, and may provide When you locate an address for a subject that you this data was originally accessible to the public, it
details of their son’s workplace if asked in the know to be a former address, not current, it can still may also be found by searching historical Federal
correct manner. be used as a great clue. You may work this address rolls which were published prior to 1990, provided
to identify relatives originally residing with the the subject was on the roll at this time.
Neighbours subject at the time. It may be far easier to locate In the next issue, we will look at other ways
Using electronic telephone book data, you can these relatives now, and approach them to help to use information sources such as the Australian
identify the surname and initial of subscribers locate the subject’s new address. Securities Investment Commission, telephone
residing near the subject’s address. By then cross directories and other government registers. n
referencing this with electoral records, you can get Historical rolls
Chris Cooper is a professional investigator and the author
the full name of the neighbours, which can then be Historical rolls are available in most major of the book “Behind the Private Eye - Surveillance Tales &
used in a variety of ways to assist in obtaining the libraries6, and are a valuable tool, often overlooked. Techniques”.
information. By searching historical details, you can often locate
Chris’s book can be purchased online at
a former address for a person of interest. This www.neomatrix.com.au/books. Alternatively, interested
Reverse address may then help you to locate the current address, readers can write to Chris at Neomatrix Pty, Ltd, P.O
Electronic access to electoral roll data is not even if they are not listed in current rolls, or Box 322 Riverwood, NSW, 2210 or email Chris at
books@neomatrix.com.au.
always easy, however there are still a few they now have an incorrect or silent address
databases available such as CD ROMs and web listed. Historical rolls will have details of former A full list of foot notes for this article is available from
resources. Sentricx has electoral roll information associates or relatives who were residing with the www.securityoz.com.au

094
 
 

"ROADBANDOVER
!##%33#/.42/,

0/7%2,).%3"0,

"RIAN+ILIN

"
*Ñ ˆ>ÈÑ Lii›Ñ >Ñ `Åi>–Ñ  wÑ –>›çÑ ÓˆiÑ`i– `ޒ>Ó ÅÈÑwÅ –ÑÈii‹›€ÑwÅiºÞi›V‹iÈѠӈiÅÑ /ˆiÑÅiw’iVӋ ›ÈÑ ÅіޒӋŠ°>ӈÑȋ€›>’ÈÑÈii›Ñ‹›Ñ>Ñ
i›€‹›iiÅÈÑ w ÅÑ >Ñ ’ ›€Ñ Ӌ–iµÑ 7ˆ‹’ÈÓÑ Óˆ>›Ñӈi‹ÅÑ å›µÑ å‹Åi’iÈÈћiÓå Å‘Ñ>ÅiÑiÈÈi›Ó‹>’’çÑӈiÑÈ>–iÑ>ÈÑӈ ÈiÑ
ӈiÅiÑ ˆ>äiÑ Lii›Ñ È –iÑ ’ åÑ È°ii`Ñ /ˆiÑ Li›iw‹ÓÈÑ  wÑ " Ñ >ÅiÑ ˆ‹€ˆÑ È°iVÓÅ>’Ñ Èii›Ñ‹›Ñ>Ñå‹Åi`ћiÓå Å‘ÑÈÞVˆÑ>ÈÑӈiÑ° åiÅђ‹›iÈÑ
>°°’‹V>Ӌ ›È]Ñ ÓˆiÑ `Åi>–Ñ  wÑ ˆ‹€ˆÑ iww‹V‹i›Vç]Ñ Åiȋ’‹i›VçÑ Ó Ñ ,Ñ ‹›ÓiÅwiÅi›Vi]Ñ >›`Ñ åˆiÅiÑ ÓˆiÅiÑ >ÅiÑ –Þ’Ó‹°’iÑ ÈÓÞLÈ]Ñ Þ›ŠÓiŖ‹›>Ói`Ñ
È°ii`Ñ V ––Þ›‹V>Ӌ ›ÈÑ ˆ>`Ñ Ó Ñ ’ åiÅÑ –Þ’Ó‹Š°>ÓˆÑ `‹ÈÓ ÅӋ ›µÑ /ˆ‹ÈÑ ‹ÈÑ ÞÈiwÞ’Ñ ’‹›iÈÑ>›`ÑVˆ>›€‹›€Ñ’ >`ȵ
å>‹ÓÑ Þ›Ó‹’Ñ ӈiÑ `iäi’ °–i›ÓÑ  wÑ V ––Þ›‹V>Ӌ ›ÈÑ LiV>ÞÈiÑ ‹›Ñ >Ñ Ó簋V>’Ñ ÓiÅÅiÈÓŋ>’Ñ LÅ >`V>ÈӋ›€Ñ  Þ›`i`ы›Ñ§œœn]ÑӈiÑ-°>›‹ÈˆÑV –°>›ç]Ñ iȋ€›Ñ
°Å Ó V ’ÈÑ w ÅÑ å‹Åi’iÈÈÑ V ––Þ›‹V>Ӌ ›ÈÑ ÈçÈÓi–鵄 ÈVi›>ŋ Ñ ӈiÅiÑ >ÅiÑ –Þ’Ó‹Š°>ӈŠVˆ>››i’ÈÑ ²‹µiµÑ ӈiÑ  wÑ-çÈÓi–ÈÑ ›Ñ-‹’‹V ›Ñ-µµÑ² -Û³]ыÈÑӈiђi>`‹›€Ñ
/ˆiÈiÑ°Å Ó V ’ÈÑÓ  ‘Ñ>VV Þ›ÓÑ wÑȋ€›>’ÑÅiw’iVӋ ›ÈÑ ÓÅ>›È–‹ÓÓi`Ñ È‹€›>’Ñ >ÅŋäiÈÑ >ÓÑ ÓˆiÑ ÅiVi‹äiÅÑ Þȋ›€Ñ ÈÞ°°’‹iÅÑ  wÑ È‹’‹V ›Ñ >›`Ñ È wÓå>ÅiÑ w ÅÑ ° åiÅÑ ’‹›iÑ
>›`Ñä>Å狛€Ñ°>ӈѰ>Å>–iÓiÅÈÑLçÑ °iÅ>Ӌ›€Ñ äiÅÑ>Ñ ä>ŋ ÞÈÑ°>ӈÈÑ wÑ`‹wwiÅi›Óђi›€Óˆ³µÑ-‹›ViіޒӋ°’iÑ V ––Þ›‹V>Ӌ ›ÈѲ*
³Ñ>›`ÑӈiÑw‹ÅÈÓÑV –°>›çÑÓ Ñ
å‹`iÑÅ>›€iÑrV>’’i`ÑÈ°Åi>`ÑÈ°iVÓÅޖÑå‹ÓˆÑ‹›ÑLދ’ÓÑ äiÅȋ ›ÈÑ  wÑ ÓˆiÑ È‹€›>’Ñ ‹›ÓiÅwiÅiÑ å‹ÓˆÑ i>VˆÑ  ÓˆiÅÑ `iäi’ °Ñ>›`і>őiÓÑ*
ÑVˆ‹°ÈiÓÈÑ`i’‹äiŋ›€Ñ`>Ó>Ñ
iÅÅ ÅÑV ÅÅiVӋ ›ÑV>°>L‹’‹Óçµ ²‹›ÓiÅÑÈç–L ’Ñ‹›ÓiÅwiÅi›ViѲ-³³Ñ‹ÓÑLiV –iÈÑäiÅçÑ Å>ÓiÈÑ wÑÞ°ÑÓ ÑÛííÑL°ÈµÑÑÑ/ˆiÈiÑ>å>Å`Ñ勛›‹›€]Ñ
/ˆiÑ °>ÅӋVޒ>ÅÑ ÓiVˆ› ’ €çÑ >` °Ói`Ñ ‹ÈÑ V>’’i`Ñ ˆ>Å`ÑÓ ÑiæÓÅ>VÓÑӈiѠŋ€‹›>’Ñ‹›w Å–>Ӌ ›µÑ ˆ‹€ˆŠ°iÅw Å–>›Vi]Ñ ˆ‹€ˆ’çÑ äiÅÈ>Ӌ’i]Ñ ’ åÑ V ÈÓÑ
 Åӈ € ›>’Ñ wÅiºÞi›VçÑ `‹ä‹È‹ ›Ñ –Þ’Ó‹°’i招€Ñ " Ñ ‹ÈÑ È –iӋ–iÈÑ V>’’i`Ñ –Þ’Ó‹ŠV>ÅŋiÅÑ Vˆ‹°ÈiÓÈÑ>ÅiÑӈiÑVˆ‹°ÈÑ wÑVˆ ‹ViÑ ›Ñӈiі>őiÓÑw ÅÑ
²" ³µÑ "Åӈ € ›>’Ñ  ÈÑ ²" ³Ñ È°Åi>`Ñ  ÅÑ `‹ÈVÅiÓi]Ñ –Þ’Ó‹ŠÓ ›iÑ – `ޒ>Ӌ ›µÑ ÓÑ ‹ÈÑ ÓˆiÑ Þ’Ó‹–>ÓiÑ°iÅw Å–>›Vi]Ñwi>ÓÞÅiÑŋVˆ]ђ åÑV ÈÓÑ*
Ñ
È°iVÓÅÞ–Ñ ÓiVˆ›‹ºÞiÑ `‹ÈÓŋLÞÓiÈÑ ÓˆiÑ `>Ó>Ñ  äiÅÑ >Ñ – `ޒ>Ӌ ›Ñ ÓiVˆ›‹ºÞiÑ ÞÈi`Ñ w ÅÑ `‹€‹Ó>’Ñ /6Ñ ‹›Ñ – `i–ÈÑ>›`ÑV ›ÈޖiÅÑi’iVÓÅ ›‹VÑ>°°’‹>›ViȵÑ
’>ŀiÑ ›Þ–LiÅÑ  wÑ V>ÅŋiÅÈÑ Óˆ>ÓÑ >ÅiÑ È°>Vi`Ñ >°>ÅÓÑ ÞÅ °i]Ñ>°>›Ñ>›`ÑÞÈÓÅ>’‹>]Ñ -Ñ>›`Ñ7‹Åi’iÈÈÑ /ˆi‹ÅÑ °Å `ÞVÓÈÑ w Å–Ñ ӈiÑ L>ȋÈÑ w ÅÑ *Ñ Ó `>çÑ
>ÓÑ°ÅiV‹ÈiÑwÅiºÞi›V‹iȵÑ/ˆ‹ÈÑÈ°>V‹›€Ñ°Å ä‹`iÈÑӈiÑ  ÈÑ>›`Ñ7 ÈÑÈÞVˆÑ>ÈÑ°Å ä‹`i`ÑLçÑ1›å‹Åi`Ñ  wwiŋ›€ÑÞ°ÑÓ ÑÛííÑL°ÈÑ°iÅw Å–>›ViµÑ/ˆ‹ÈÑÛííÑ
¿ Åӈ € ›>’‹ÓçÀы›Ñӈ‹ÈÑÓiVˆ›‹ºÞiÑ刋VˆÑ°Åiäi›ÓÈÑ >›`ѠӈiÅȵ L°ÈÑ ÓiVˆ› ’ €çÑ ‹ÈÑ ÓˆiÑ å Å’`ÂÈÑ ˆ‹€ˆiÈӊȰii`Ñ


ACCESS CONTROL

fully featured home networking technology, allows the dedication of specific bandwidth VLAN structure ensures that there is no
and the only universal option for transmitting limitations for each CPE if desired. hacking of neighbour’s lines.
high-quality digital video with full home At the head end the TCP/IP signal is The applications for BPL in the security
coverage. Advanced features such as quality connected at low power level onto the power industry are numerous. Consider deploying a
of service management, multicast, and network cable using either capacitive or inductive set of MPEG 4 cameras over a campus style
isolation make this the ideal choice for any couplers. These must be installed by a qualified site such as a retirement home. It doesn’t get
application from metropolitan area networking electrical contractor. The couplers for the 11KV any easier. Install the head end at the main
to integration into consumer electronics devices and 22KV lines consist of split toroids that are switch room over all phases, install any repeaters
such as televisions, home theatre and IP set-top clamped around the insulated cable. Capacitive that are required, bridge isolation switches and
boxes for triple play. couplers are typically used on the three phase breakers with high pass filters and then go
around and plug the camera and CPE into the
“The savings in reduced cabling time, reduced locations where they are required. Now you
register each of the MAC addresses in the head
losses due to inclement weather delays and post end and you have video.
installation remedial work are substantial.” Access control and time & attendance systems
are easily integrated over TCP/IP networks
In addition, the extensive network 415V and single phase 240V lines. Customer these days. You can place readers and door
management capabilities inherent in the DS2 premises equipment simply plugs into a standard controllers wherever you have power. Audio is
product set allow the metropolitan Electricity power outlet. There are a number of CPEs now also easily distributed as MP3 files over TCP/IP
Supply Authority (ESA) considerably improved available which provide Broadband Ethernet and whether it is music, public announcement or
network management including automated integrated voice over IP (VOIP). The kinds of general purpose intercom. An entire shopping
meter reading and load shedding at peak periods products on the horizon include set top boxes complex, a multi-story building or an airport can
of specific items such as air conditioners. for IP/TV, automatic metering, peak usage easily be installed with no additional wiring.
Although the signal strength is quite low, load shedding, IP enabled circuit breakers and Lest I make it sound too simple it must be
there are some valid concerns with regard to intelligent appliances. understood that certification is going to be a
potential interference to ham radio operators The promise of BPL is that the power line prerequisite for professional level products.
and others. To ensure that these concern can be represents an already installed network in both There are compliance and safety issues in
addressed, the network management system has the home and in the wide area. The limitation on addition to network design requirements for
the ability to “notch” out any frequency causing use has been that of bandwidth and this has been larger networks that will require trained and
interference on any line. This is highly unlikely solved by BPL. certified personnel. The simplicity of installation
to be of concern in new areas where power Of course the question arises as to how is still there if the engineering is done correctly.
cabling is underground. secure is this network. It is really easy to The savings in reduced cabling time, reduced
The BPL industry is working closely with the isolate the home from the wide area by the losses due to inclement weather delays and post
Australian Communications and Media Authority installation of a transformer or a low pass installation remedial work are substantial.
(ACMA) to ensure that BPL is deployed with filter at the switch box. In the wide area it is How do you make BPL a part of your design
clear constraints with regard to usage and very secure. The network management system solutions? Firstly get trained and certified by a
interference detection and eradication. characterises the quality of the line on each of professional provider such as Schneider Electric.
This is less of a challenge for the ACMA the 1511 frequencies that it transmits on. The Next, certify your preferred or existing products
than the Wireless LAN industry presented in system then transmits a corresponding number over BPL. Now you are ready for that first install
the ISM bands because the wide area is strictly of bits on each of those frequencies. So the and it will get even easier with experience.
controlled by the EAS and there is no capability frequency with the 20% rating gets 2 bits “Using the electricity network to conduct BPL
to boost signal strength. It is quite clear that out of the maximum of 10 whereas the 90% signals will result in leakage of radio frequency
these systems will be deployed in Australia in frequency gets 9 bits. These are all collated at emission into the surrounding environment that
a sensible and controlled manner by industry the receiving end, the error checking algorithm could cause interference to radio communications
professionals. is applied and the packet is then forwarded. A services. Potentially affected applications include
Each system consists of a head end, repeaters listening device inserted on the line firstly can’t defence operations, shortwave broadcasting,
and customer premises equipment (CPE). The participate in any line characterisation because maritime and aeronautical communications,
head end is the management centre for each its MAC is not registered with the head end radio astronomy, amateur radio and numerous
network. It controls which CPEs are allowed and even if it could, the characterisation of short range applications.
access to the network through a system of the line to the end node would be different The challenge for the ACA is to establish
MAC address based VLANs. The CPEs must to the intruder to the head end or the end arrangements that do not unnecessarily inhibit
be pre-registered on the network in order to node. There is no way of tapping off the 1511 BPL deployments but, at the same time, provide
join the network. Depending upon the cable frequencies and determining how many bits measures to protect radio communications
infrastructure a repeater is required every 700 were sent on what frequency so there is no services from unacceptable interference.”
metres. The extensive network management way of intruding. The MAC addressed based www.acma.gov.au n

100
#/.4%.4
)43%#52)49

0ROACTIVEVS2EACTIVE

$OUG*ENKINS


&),4%2).'
4
ˆiÑ ’ ›€iÅÑ Ñ å Å‘Ñ ‹›Ñ ӈiÑ >Åi>Ñ  wÑ Ñ L’>V‘’‹ÈÓÑ ‹ÈÑ >Ñ V ’’iVӋ ›Ñ  wÑ ` –>‹›Ñ ›>–iÈÑ "›iÑ  wÑ ÓˆiÑ ` å›È‹`iÈÑ  wÑ L’>V‘’‹ÈÓÈÑ ‹ÈÑ Óˆ>ÓÑ
‹›w Å–>Ӌ ›Ñ ÈiVÞŋÓçÑ ÓˆiÑ – ÅiÑ Ñ  ÅÑ iŠ–>‹’Ñ >``ÅiÈÈiÈÑ Óˆ>ÓÑ V>›Ñ LiÑ ÞÈi`Ñ LçÑ >›Ñ iŠ V’iäiÅÑÈ°>––iÅÈÑV>›ÑVÅ>wÓіiÈÈ>€iÈÑÓ ÑÁÈ°  wÂÑ ÅÑ
ÈiiÑ ÈÓŋ‘‹›€Ñ ȋ–‹’>ŋӋiÈÑ LiÓåii›Ñ –>‹’Ñ L’ V‘‹›€Ñ °Å €Å>–Ñ ÈÞVˆÑ >ÈÑ >Ñ È°>–Ñ w‹’ÓiÅÑ w>‘iÑӈiÑÈi›`iÅÂÈÑ>``ÅiÈÈÑ ›ÑӈiіiÈÈ>€i]Ñ刋VˆÑ
ӈiÑ å Å’`Ñ  wÑ °ˆçȋV>’Ñ ÈiVÞŋÓçÑ >›`Ñ Ó Ñ V ›ÓÅ ’Ñ ӈiÑ å>çÑ ‹ÓÑ `i’‹äiÅÈÑ –iÈÈ>€iÈÑ Ó Ñ ÓˆiÑ –i>›ÈÑ ÓˆiÑ –iÈÈ>€iÑ ‹ÈÑ › ÓÑ V>ހˆÓÑ LçÑ ÓˆiÑ È°>–Ñ
ӈiÑ ›iåiÅÑ `‹ÈV‹°’‹›iÑ  wÑ /Ñ ÈiVÞŋÓçµÑ ‹›Ói›`i`Ñ ÅiV‹°‹i›ÓÂÈÑ –>‹’L æµÑ wÑ ÓˆiÑ iŠ–>‹’Ñ w‹’ÓiÅµÑ "›iÑ È ’ÞӋ ›Ñ Ó Ñ Óˆ‹ÈÑ ‹ÈÑ Ó Ñ ÞÈiÑ >Ñ åˆ‹Ói’‹ÈÓ]Ñ
›Ñ  L䋠ÞÈÑ iæ>–°’iÑ ‹ÈÑ ÓˆiÑ Á`iwi›ViÑ ‹›Ñ `i°ÓˆÂÑ >``ÅiÈÈÑ  ÅÑ ÓˆiÑ ` –>‹›Ñ ›>–iÑ ²Óˆ>ÓÑ °>ÅÓÑ  wÑ ÓˆiÑ åˆ‹VˆÑ ‹ÈÑ iwwiVӋäi’çÑ ÓˆiÑ  °° È‹ÓiÑ  wÑ >Ñ L’>V‘’‹ÈÓµÑ
°Å‹›V‹°’iµÑ /ˆiÑ °Å äi›Ñ ÓiVˆ›‹ºÞiÑ Ó Ñ °Å ÓiVÓÑ iŠ–>‹’Ñ >``ÅiÈÈÑ Óˆ>ÓÑ V –iÈÑ >wÓiÅÑ ÓˆiÑ JÑ È‹€›³Ñ  wÑ wÑ ÓˆiÑ iŠ–>‹’Ñ >``ÅiÈÈÑ  ÅÑ ÓˆiÑ ` –>‹›Ñ ›>–iÑ  wÑ
ä>’Þ>L’iÑ°ˆçȋV>’Ñ>ÈÈiÓÈÑÈÞVˆÑ>Èѐiåi’’iÅç]ÑV>ȈѠÅÑ >›Ñ ‹›V –‹›€Ñ –iÈÈ>€iÑ ‹ÈÑ °ÅiÈi›ÓÑ ‹›Ñ ӈiÑ L’>V‘’‹ÈÓÑ >›Ñ ‹›V –‹›€Ñ –iÈÈ>€iÑ ‹ÈÑ °ÅiÈi›ÓÑ ‹›Ñ ӈiÑ åˆ‹Ói’‹ÈÓÑ
` Vޖi›ÓÈыÈÑӠђ V‘Ñӈi–Ñ‹›Ñ>ÑÈ>wiÑ ÅÑÈÓÅ ›€ÑL æÑ Óˆi›ÑӈiіiÈÈ>€iыÈÑ°’>Vi`ы›Ñ>ѺÞ>Å>›Ó‹›iÑw ’`iÅÑ Óˆi›ÑӈiіiÈÈ>€iыÈÑ`i’‹äiÅi`ÑÓ ÑӈiÑÞÈiÅÂÈы›L æ]Ñ
’ V>Ói`ы›Ñ>ÑÈiVÞÅiÑÅ  –Ñå‹Óˆ‹›Ñ>ђ V‘>L’iш ÞÈiÑ  ÅÑ È‹–°’çÑ `i’iÓi`]Ñ  ÓˆiÅå‹ÈiÑ ‹ÓÑ ‹ÈÑ `i’‹äiÅi`Ñ Ó Ñ  ÓˆiÅå‹ÈiÑ ‹ÓÑ ‹ÈÑ °’>Vi`Ñ ‹›Ñ >Ñ ºÞ>Å>›Ó‹›iÑ w ’`iÅÑ  ÅÑ
 ÅÑ >Åi>Ñ  wÑ >›Ñ  ww‹ViÑ Lދ’`‹›€µÑ >VˆÑ °Å ÓiVӋäiÑ ÓˆiÑ ÞÈiÅÂÈÑ ‹›L æµÑ /ˆiÑ ºÞ>Å>›Ó‹›iÑ w ’`iÅÑ ›ii`ÈÑ `i’iÓi`µÑ/ˆiÑ刋Ói’‹ÈÓÑV>›ÑLiÑLދ’ÓÑÞ°Ñ äiÅÑӋ–i]Ñ
–i>ÈÞÅiыÈÑ>ђ>çiÅы›ÑӈiÑÈiVÞŋÓçÑÈ ’ÞӋ ›]іÞVˆÑ Ó Ñ LiÑ VˆiV‘i`Ñ wÅ –Ñ Ӌ–iÑ Ó Ñ Ó‹–iÑ Ó Ñ ÈiiÑ ‹wÑ >›çÑ w ÅÑ iæ>–°’iÑ LçÑ >``‹›€Ñ ӈiÑ iŠ–>‹’Ñ >``ÅiÈÈiÈÑ  wÑ
’‹‘iÑ ÓˆiÑ Å‹›€ÈÑ  ÅÑ ’>çiÅÈÑ  wÑ >›Ñ  ›‹ ›Ñ °Å ÓiVÓÑ ‹ÓÈÑ ’i€‹Ó‹–>ÓiÑ –iÈÈ>€iÈÑ >ÅiÑ Li‹›€Ñ ˆi’`µÑ /ˆiÅiÑ ‹ÈÑ wŋi›`ÈÑ >›`Ñ V ’’i>€ÞiÈÑ wÅ –Ñ ӈiÑ ÞÈiÅÈÑ iŠ–>‹’Ñ
Vi›ÓÅiµÑ Ñ wi›ViÑ >Šޛ`Ñ ÓˆiÑ ˆ ÞÈiÑ  ÅÑ ÈiVÞŋÓçÑ ÞÈÞ>’’çÑ >Ñ wi>ÓÞÅiÑ ‹›Ñ È°>–Ñ w‹’ÓiÅÑ ÞӋ’‹Ó‹iÈÑ Óˆ>ÓÑ V ›Ó>VÓÈђ‹ÈÓÑ ÅÑ°iÅÈ ›>’Ñ>``ÅiÈÈÑL  ‘Ñ>›`ÑwÅ –Ñ
’ LLçÑ ‹›Ñ >Ñ Lދ’`‹›€Ñ °Å ä‹`iÈÑ >› ÓˆiÅÑ ’>çiÅÑ  wÑ i›>L’iÈÑ ÓˆiÑ ÞÈiÅÑ Ó Ñ V’‹V‘Ñ  ›Ñ >Ñ LÞÓÓ ›Ñ >›`Ñ ˆ>äiÑ Èi’iVÓi`Ñ ‹›V –‹›€Ñ –iÈÈ>€i鵄 ÞÓÑ ÓˆiÑ åˆ‹Ói’‹ÈÓÑ
ÈiVÞŋÓçµÑ /ˆiÑ ‹`i>Ñ ‹ÈÑ Óˆ>ÓÑ ‹wÑ ç ÞÑ °’>ViÑ i› Þ€ˆÑ ä>’‹`іiÈÈ>€iÈы›ÑӈiѺÞ>Å>›Ó‹›iÑw ’`iÅÑ`i’‹äiÅi`Ñ >°°Å >VˆÑ ‹ÈÑ › ÓÑ >Ñ °iÅwiVÓÑ Åi°’>Vi–i›ÓÑ w ÅÑ >Ñ
 LÈÓ>V’iÈÑ LiÓåii›Ñ ӈiÑ ‹Ói–Ñ ç ÞÑ >ÅiÑ °Å ÓiVӋ›€Ñ Ó Ñӈiы›L æÑ>›`]Ñ °Ó‹ ›>’’ç]ÑӠш>äiÑӈiÑÈi›`iÅÂÈÑ L’>V‘’‹È wÑ ç ÞÑ >ÅiÑ ÓÅ狛€Ñ Ó Ñ Èi›`Ñ >Ñ –iÈÈ>€iÑ
>›`Ñ ÓˆiÑ °i °’iÑ ç ÞÑ >ÅiÑ °Å ÓiVӋ›€Ñ ‹ÓÑ wÅ –Ñ >``ÅiÈÈÑ ÅÑ` –>‹›Ñ›>–iÑ>ÞÓ –>ӋV>’’çÑÅi– äi`Ñ Ó Ñ È –i ›iÑ >›`Ñ ÓˆiÑ ÅiV‹°‹i›ÓÑ ˆ>ÈÑ › ÓÑ °ÞÓÑ ç ÞÅÑ
ӈi›Ñ  ›’çÑ ÓˆiÑ – ÈÓÑ `iÓiŖ‹›i`Ñ ‹›`‹ä‹`Þ>’Ñ 勒’Ñ wÅ –ÑӈiÑL’>V‘’‹ÈÓÑÈ ÑwÞÅӈiÅіiÈÈ>€iÈÑwÅ –ÑӈiÑ iŠ–>‹’Ñ >``ÅiÈÈÑ  ›Ñ ˆ‹ÈÑ  ÅÑ ˆiÅÑ åˆ‹Ói’‹ÈÓ]Ñ Óˆi›Ñ
L ÓˆiÅÑÓ ÑÓÅçÑ>›`Ñ`iwi>ÓÑӈiÑ`iwi›ViȵÑ/ˆiі ÅiÑ È>–iÑÈi›`iÅÑ>Åiћ ÓѺÞ>Å>›Ó‹›i`µÑ ç ÞÅÑ –iÈÈ>€iÑ å ›ÂÓÑ LiÑ `i’‹äiÅi`Ñ >ÈÑ iæ°iVÓi`µÑ
ä>’Þ>L’iÑӈiÑ>ÈÈiÓ]Ñӈiі Åiђ>çiÅÈÑ wÑ°Å ÓiVӋ ›Ñ Ñ ›Þ–LiÅÑ  wÑ  Å€>›‹È>Ӌ ›ÈÑ >›`Ñ ‹›`‹ä‹`Þ>’ÈÑ *Å L’i–ÈÑ >’È Ñ  VVÞÅÑ åˆi›Ñ °i °’iÑ Vˆ>›€iÑ Óˆi‹ÅÑ
ӈ>ÓÑ Èˆ Þ’`Ñ LiÑ i–°’ çi`Ñ >›`Ñ ÓˆiÑ ÈÓÅ ›€iÅÑ i>VˆÑ –>‹›Ó>‹›Ñ L’>V‘’‹ÈÓÈÑ Óˆ>ÓÑ >ÅiÑ >ä>‹’>L’iÑ w ÅÑ ÞÈiÑ LçÑ iŠ–>‹’Ñ >``ÅiÈ鵄 iÈÈ>€iÈÑ Óˆ>ÓÑ åiÅiÑ °Åi䋠ÞȒçÑ
°Å ÓiVӋäiђ>çiÅÑȈ Þ’`ÑLiµ iŠ–>‹’Ñ ÈçÈÓi–ÈÑ >`–‹›‹ÈÓÅ>Ó ÅÈÑ ‹›Ñ LÞȋ›iÈÈiÈÑ >›`Ñ ÅiVi‹äi`Ñ å‹’’Ñ › åÑ LiÑ ÅiiVÓi`Ñ LiV>ÞÈiÑ ÓˆiÑ
› ÓˆiÅÑ iæ>–°’iÑ  wÑ >Ñ È‹–‹’>ŋÓçÑ LiÓåii›Ñ ›ÓiśiÓÑ ÈiÅä‹ViÑ °Å ä‹`iÅÈÑ ²-*È³Ñ Ó Ñ V ›ÓÅ ’Ñ ӈi‹ÅÑ ›iåÑ >``ÅiÈÈÑ ‹ÈÑ › ÓÑ  ›Ñ ӈiÑ ÅiV‹°‹i›ÓÂÈÑ åˆ‹Ói’‹ÈÓµÑ
/Ñ >›`Ñ °ˆçȋV>’Ñ ÈiVÞŋÓçÑ ‹ÈÑ ÓˆiÑ å>çÑ ‹›Ñ 刋VˆÑ iŠ–>‹’Ñ ÓÅ>ww‹VµÑ "›iÑ  wÑ ÓˆiÑ – ÈÓÑ ° °Þ’>ÅÑ  wÑ ÓˆiÈiÑ
iÅÓ>‹›Ñ ä‹ÅÞÈiÈÑ >›`Ñ –>’‹V‹ ÞÈÑ V `iÑ V>›Ñ È°Åi>`Ñ
åiÑ V ›ÓÅ ’Ñ °i °’iÂÈÑ >VViÈÈÑ Ó Ñ >Ñ äi›ÞiÑ  ÅÑ iäi›ÓÑ ‹ÈÑ ÓˆiÑ 1ŠL>Èi`Ñ -°>–ˆ>ÞȧµÑ VV Å`‹›€Ñ Ó Ñ Óˆi‹ÅÑ LçÑ >ÞÓ –>ӋV>’’çÑ €i›iÅ>Ӌ›€Ñ iŠ–>‹’ÈÑ L>Èi`Ñ  ›Ñ
V –°>Åi`Ñ Ó Ñ ÓˆiÑ å>çÑ ‹›Ñ 刋VˆÑ ‹›V –‹›€Ñ i–>‹’Ñ åiLȋÓi]Ñ ¿-°>–ˆ>ÞÈÑ ‹ÈÑ >›Ñ ‹›Óiś>Ӌ ›>’]Ñ › ›Š ӈiÑ ‹›wiVÓi`Ñ ÞÈiÅÂÈÑ >``ÅiÈÈÑ L  ‘Ñ LÞÓÑ >Ñ åˆ‹Ói’‹ÈÓÑ
–iÈÈ>€iÈÑ>ÅiÑw‹’ÓiÅi`µÑ/ˆiÑÓå ÑL>ȋVÑÓiVˆ›‹ºÞiÈÑ °Å w‹ÓÑ  Å€>›‹È>Ӌ ›Ñ 删ÈiÑ –‹Èȋ ›Ñ ‹ÈÑ Ó Ñ ÓÅ>V‘Ñ ӈiÑ å ›ÂÓÑ LiÑ >L’iÑ Ó Ñ Ói’’Ñ ӈ>ÓÑ Óˆ‹ÈÑ ‹ÈÑ >Ñ L>`Ñ –iÈÈ>€iÑ
w ÅÑ`iÓiŖ‹›‹›€Ñ删ÑȈ Þ’`ÑLiÑ°iŖ‹ÓÓi`Ñi›ÓÅçÑ ›ÓiśiÓÂÈÑÈ°>–Ñ€>›€È]ÑÓ Ñ°Å ä‹`iÑ`i°i›`>L’iÑÅi>’Š >›`Ñ勒’Ñ>ÓÓi–°ÓÑÓ Ñ`i’‹äiÅыӵÑ"ӈiÅÑ°Åiäi›Ó>ӋäiÑ
Ó Ñ >›Ñ iäi›ÓÑ >ÅiÑ Ó Ñ >’’ åÑ >VViÈÈÑ Ó Ñ iäiÅ砛i]Ñ Ó‹–iÑ >›Ó‹ŠÈ°>–Ñ °Å ÓiVӋ ›Ñ w ÅÑ ›ÓiśiÓÑ ›iÓå Å‘È]Ñ –i>ÈÞÅiÈÑ ÈÞVˆÑ >ÈÑ >›Ó‹Šä‹ÅÞÈÑ È wÓå>ÅiÑ å‹’’Ñ LiÑ
iæVi°ÓÑ Óˆ ÈiÑ åˆ Ñ >ÅiÑ È°iV‹w‹V>’’çÑ iæV’Þ`i`]Ñ  ÅÑ Ó Ñå Å‘Ñå‹ÓˆÑ’>åÑi›w ÅVi–i›ÓÑ>€i›V‹iÈÑӠы`i›Ó‹wçÑ ›ii`i`ы›Ñӈ‹Èы›ÈÓ>›ViµÑÑ
Ó Ñ `i›çÑ >VViÈÈÑ Ó Ñ iäiÅ砛i]Ñ iæVi°ÓÑ Óˆ ÈiÑ åˆ Ñ >›`Ñ °ÞÅÈÞiÑ È°>––iÅÈÑ å Å’`å‹`i]Ñ >›`Ñ Ó Ñ ’ LLçÑ 7ˆ‹Ói’‹ÈÓÈÑ V>›Ñ LiÑ ÞÈi`Ñ ‹›Ñ V –L‹›>Ӌ ›Ñ å‹ÓˆÑ
>ÅiÑ iæ°ÅiÈȒçÑ °iŖ‹ÓÓi`µÑ  ÅÑ iæ>–°’i]Ñ ÈiVÞŋÓçÑ € äiś–i›ÓÈÑ w ÅÑ iwwiVӋäiÑ >›Ó‹ŠÈ°>–Ñ ’i€‹È’>Ӌ ›µÑ  ÓˆiÅÑ È°>–ŠL’ V‘‹›€Ñ ÓiVˆ›‹ºÞi鵄 /簋V>’’ç]Ñ
ÈÓ>wwÑ>ÓÑ>ÑÈ° ÅӋ›€Ñiäi›Óћ Å–>’’çÑ>’’ åÑ>VViÈÈÑÓ Ñ ޛ`‹›€Ñ w ÅÑ  °iÅ>Ӌ ›ÈÑ ‹ÈÑ ÓˆÅ Þ€ˆÑ È° ›È ÅÈÑ >›`Ñ –iÈÈ>€iÈÑ >ÅiÑ w‹ÅÈÓÑ VˆiV‘i`Ñ >€>‹›ÈÓÑ ÓˆiÑ åˆ‹Ói’‹ÈÓÑ
iäiÅ砛i]Ñ°Å ä‹`i`Ñӈiçш>äiÑ>ÑӋV‘iÓ]ÑLÞÓÑ`i›çÑ ` ›>Ӌ ›ÈµÀÑ ÞÈÓÅ>’‹>Ñ ‹ÈÑ  ›iÑ  wÑ ÈiäiÅ>’Ñ V Þ›ÓŋiÈÑ >›`Ñ >’’Ñ ӈ ÈiÑ Óˆ>ÓÑ V>–iÑ wÅ –Ñ >Ñ ÓÅÞÈÓi`Ñ È ÞÅViÑ
>VViÈÈÑ Ó Ñ Óˆ ÈiÑ åˆ Ñ –‹€ˆÓÑ V>ÞÈiÑ >›Ñ ‹›V‹`i›Ó]Ñ Ó Ñ ˆ>äiÑ i›>VÓi`Ñ ’i€‹È’>Ӌ ›Ñ Ó Ñ V –L>ÓÑ È°>–Ñ ²ÓˆiÑ >ÅiÑ >’’ åi`Ñ ‹›µÑ /ˆiÑ Åi–>‹›‹›€Ñ –iÈÈ>€iÈÑ >ÅiÑ
ÈÞVˆÑ >ÈÑ ‘› å›Ñ ÓÅ ÞL’i–>‘iÅÈÑ  ÅÑ >›ç ›iÑ åˆ Ñ -°>–ÑVÓÑÛííÕ³µÑ/ˆiÑÞÈÓÅ>’‹>›Ñ
 ––Þ›‹V>Ӌ ›ÈÑ Óˆi›Ñ ÈVÅÞӋ›‹Èi`Ñ Þȋ›€Ñ >Ñ ä>ŋiÓçÑ  wÑ >›Ó‹ŠÈ°>–Ñ
>°°i>ÅÈÑ Ó Ñ LiÑ >€€ÅiÈȋäiÑ  ÅÑ ‹ÈÑ ‹›Ó æ‹V>Ói`µÑ ÓÑ >›`Ñ i`‹>Ñ Þӈ Å‹ÓçÛÑ ²
³Ñ ‹ÈÑ ÅiÈ° ›È‹L’iÑ ÓiVˆ›‹ºÞiÈÑ ÈÞVˆÑ >ÈÑ ‹›È°iVӋ ›Ñ  wÑ ÓˆiÑ V ›Ói›ÓÑ  wÑ
>Ñ w>–‹’çÑ iäi›ÓÑ  ÅÑ °Å‹ä>ÓiÑ °>ÅÓç]Ñ ÓˆiÑ V ›äiÅÈiÑ w ÅÑ i›w ÅV‹›€Ñ ӈiÑ >›Ó‹ŠÈ°>–Ñ ’>åµÑ 
Ñ ÅiVi›Ó’çÑ ÓˆiÑ –iÈÈ>€iÑ ’  ‘‹›€Ñ w ÅÑ ‘içå Å`ÈÑ Ó Ñ ÓÅçÑ >›`Ñ
ÞÈÞ>’’çÑ >°°’‹i鵄  Ñ  ›iÑ ‹ÈÑ >’’ åi`Ñ i›ÓÅçÑ Þ›’iÈÈÑ LŠހˆÓÑ ÓˆiÑ w‹ÅÈÓÑ V>ÈiÑ >€>‹›ÈÓÑ >Ñ È°>––iÅÑ åˆ Ñ `iÓiŖ‹›iÑåˆiӈiÅÑӈiçÑ>ÅiÑ>VVi°Ó>L’iµÑ
ӈiçш>äiÑ>Ñ°iÅÈ ›>’Ñ‹›ä‹Ó>Ӌ ›Ñ ÅÑ>Åiё› å›ÑÓ Ñ å>ÈÑ Vˆ>ŀi`Ñ å‹ÓˆÑ Èi›`‹›€Ñ >ÓÑ ’i>ÈÓÑ yÎÑ –‹’’‹ ›Ñ  ÈÓÑ  wÑ ÞÈÑ åˆ Ñ È°i›`Ñ >Ñ ’>ŀiÑ >›`Ñ ‹›VÅi>ȋ›€Ñ
ӈiш ÈӵћÑӈiÑ/ы›`ÞÈÓÅçÑӈiÈiÑÓiVˆ›‹ºÞiÈÑw ÅÑ Þ›È ’‹V‹Ói`Ñ V ––iÅV‹>’Ñ i–>‹’ÈÑ ²È°>–³Ñ ‹›Ñ Óåi’äiÑ °>ÅÓÑ  wÑ  ÞÅÑ `>çÑ Þȋ›€Ñ iŠ–>‹’Ñ 勒’Ñ ‘› åÑ Óˆ>ÓÑ
V ›ÓÅ ’’‹›€Ñ >VViÈÈÑ Ó Ñ ‹›w Å–>Ӌ ›Ñ >ÅiÑ ‘› å›Ñ >ÈÑ – ›ÓˆÈµÑ /ˆ‹ÈÑ °>ÅӋVޒ>ÅÑ È°>––iÅÑ ‹ÈÑ ’‹ÈÓi`Ñ ‹›Ñ ӈiÑ VÞÅÅi›ÓÑ >›Ó‹ŠÈ°>–Ñ È ’ÞӋ ›ÈÑ >ÅiÑ › ÓÑ °iÅwiV 7iÑ
L’>V‘’‹ÈÓÈÑ>›`Ñ刋Ói’‹ÈÓ鵄 -°>–ˆ>ÞÈÑ`>Ó>L>ÈiµÑ ÈӋ’’Ñ ÅiVi‹äiÑ È –iÑ È°>–Ñ –iÈÈ>€iÈÑ ‹›Ñ  ÞÅÑ ‹›L æÑ


IT SECURITY IT SECURITY

and legitimate messages are sometimes sent to the Bonded Sender Program4 IronPort is targeting mail. It’s up to the recipient to decide. So it’s not
quarantine folder or deleted. Automated systems the source of commercial bulk e-mails instead really as black and white as it first seems. There’s
with inbuilt ‘rules’ are somewhat inflexible in of the delivery point. According to IronPort, a whole lot of grey stuff in there as well. And I
their treatment of spam and spammers are always “The Bonded Sender Program is designed to suppose it’s ultimately the grey matter in your
looking for ways to defeat anti-spam filters. Not ensure that legitimate commercial e-mails are head and not anti-spam software or legislation
so long ago searching for words such as ‘Viagra’ not inadvertently caught in spam filters. Senders that will provide you with the best solution to
resulted in many messages being successfully of commercial e-mail verify the legitimacy of your e-mail dilemmas. n
identified as spam. The spammers responded by their mail by posting a financial bond. If an end
replacing the ‘i’ in Viagra with a numeric ‘1’ so it user complains that a message was unsolicited, a 1. www.spamhaus.org
looked much the same to the human eye but was charge is made against the bond. This market- 2. www.acma.gov.au
not detected by the keyword search filter. The based mechanism ensures that only legitimate 3. www.ironport.com
‘good guys’ then included a variety of different e-mail senders can afford to participate in the 4. www.bondedsender.com
misspellings of Viagra in their anti-spam software program.” Apparently more than 34,000 Internet 5. www.truste.org
so the spammers countered that by putting their service providers, universities and corporations, Doug Jenkins is a Senior Security Consultant
textual message into a graphical image that could including Hotmail and MSN participate in the with Loop Technology (www.looptech.com.au),
not be examined by an automated tool but was program so it’s achieving a good acceptance rate. based in Melbourne, Victoria. Doug heads up Loop
easily read and understood when displayed on a Also involved in the venture is the leading privacy Technology’s information security consulting team in
screen. The battle between the ‘good guys’ and seal and certification program organisation, Asia Pacific, providing security consultancy services,
the ‘bad guys’ was well and truly underway and TRUSTe5. It is an independent, non-profit primarily in the area of electronic business and
continues today. We will watch the developments body enabling trust based on privacy for personal Internet-based solutions where he specialises in the
with interest. information on the Internet. development and implementation of security policy
Another interesting approach to spam control Just like the ‘junk mail’ that still finds its way and framework, the conduct of security audits and
is being supported and developed by email into our household letter box, what one person reviews and the development of security awareness
security vendor IronPort Systems, Inc3. Under its calls spam another calls valuable and interesting campaigns.

104

S-ar putea să vă placă și