Safety as an appreciation for the employees

If a company commits to the Safety Charter, it sends a strong signal both internally and externally that safety and health protection are non-negotiable.

Safety as appreciation
Major construction site in the mountains: The Spitallamm dam at 1900 m above sea level © Gasser Felstechnik AG

For Matthias von Ah, CEO of Gasser Felstechnik AG, the safety and health protection of employees is a personal concern. "With us, everyone should be able to go home healthy again in the evening. Our employees are our greatest asset," says von Ah and emphasizes: "There are no compromises for me." It was therefore a logical step for the company to commit to the safety charter, thereby sending a signal both internally and externally that the health of employees is a top priority and that the vital rules are therefore an integral part of daily work.

Mistakes can be fatal

Gasser Felstechnik AG is a specialist company for underground mining, rock support, blasting technology and foundation engineering. Precisely because the risks of accidents in these fields of activity are particularly high, the company has been investing heavily in accident prevention for several years. And with good reason. If an employee makes a mistake while working on a rock face, the worst-case scenario could be a 200-meter fall. "Safety is firmly anchored in our corporate culture. We see it as a sign of appreciation for our employees that we ensure their safety," says Matthias von Ah.

Therefore, safety and health is part of the daily business for Gasser Felstechnik AG. New employees receive detailed safety training on their first day at work. In addition, the vital rules are regularly trained and addressed on site at the construction sites in concrete work situations.

Safety as an appreciation for the employees
The Safety Charter was launched by Suva in collaboration with employers' associations, planners and trade unions. © Suva

Safety in your pocket

In order to make the vital rules a regular topic, Gasser Felstechnik AG also relies on the use of an internal company app. All communication concerning the company can be accessed via this app - including topics relating to safety and health protection. The employees confirm in the app that they have taken note of the content. The company from Lungern wants to constantly increase safety and health and has found the levers that are effective for it. "The analysis of accident reports, reports of near misses and other events that happen on site give us important information on how we can further optimize our procedures and processes in terms of safety," explains von Ah.

A promise for more safety

In addition to the vital rules, the Safety Charter is an important tool for reducing accidents and occupational illnesses in the company. A yes to the Safety Charter is a promise. A commitment that presupposes the will to take an active and committed stand as a company for the safety and health of its own employees.

The new information campaign for Suva's Safety Charter relies on authentic role models. Business managers and safety officers who stand behind the Safety Charter want to act as testimonials to convince other companies of the benefits of membership. After all, every accident prevented also means prevented suffering for those affected and their families. In addition, companies can save costs if employees stay healthy and do not miss work.

More info: safety-charter.ch

 

 

Police officers in focus

Today, police officers must constantly and everywhere expect to be filmed. Increasingly, images and film footage of operations are being posted on the Internet and security forces are thus being pilloried in the media. When must the employer intervene?

Polizeiangehörige
Body cameras worn on the body also contribute to increased surveillance of police officers. (Image: Police de Lausanne)

Image and video recordings of police operations are no longer a new phenomenon. Are police operations allowed to be filmed without being asked? And may the images subsequently be disseminated on the Internet without being pixilated? Police officers perform a sovereign task and exercise the state's monopoly on the use of force. The reporting of police actions in public is therefore covered by the public interest in information (Art. 28 para. 2 CC). Filming police operations is therefore permitted in principle.

However, there are exceptions to this rule, as evidenced by several court decisions. In 2017, a demonstration in Bern resulted in a fistfight between a group of police officers and a participant in the demonstration. A person filmed this police action from a distance of about 5-10 meters. She was also in police control. Many police members do not want to be filmed for understandable reasons, turn away or look to the ground. The officer in charge recognized a security risk in this behavior of his employees. He demanded that the person filming refrain from filming and delete the recordings, under threat of arrest and seizure of the cell phone. The public prosecutor's office then opened criminal proceedings against the head of operations for abuse of authority and coercion.

From a legal point of view, the police may only prohibit the photographing or filming of a police operation if the person simultaneously commits a criminal offense, for example by obstructing an official act. And only in this case may the possibilities of arrest and seizure of the cell phone be pointed out in the event of refusal. If no criminal offense has been committed, this would be a threat of unlawful consequences and thus an abuse of authority.

In the case mentioned above, it was legitimate for the head of operations to identify a security problem in the footage. The official action taken was permitted. The dismissal of the criminal proceedings against the head of operations was confirmed by the Supreme Court.² In the case of image and film recordings, a distinction must therefore be made as to whether a person actually obstructs the police operation or merely makes recordings as an outsider who is not involved. In the case of recordings by journalists, even higher hurdles are set due to media freedom.

Violation of personality of police officers

Now it happens that after an operation at a demonstration, portrait pictures of a task force together with calls for violence are published on the Internet and then in print media and on television.

Recordings made in the public interest must be limited to capturing the sequence of events. Members of the police may be recognizable as long as they are not particularly emphasized or are only recognizable as "accessories" or "fellow catchers". The right to one's own image is violated if police members are obviously photographed as individual personalities. This is particularly the case with portrait shots taken from a short distance or with a telephoto lens. In other words, portraits are inadmissible if there is no action or no further connection to the subject of the report, i.e. if the picture is only taken to portray the police members themselves. Such violations of personality can be asserted by means of a lawsuit before the civil court. However, police officers must bring this action as private individuals. The proceedings are usually so complex that a lawyer must be consulted. In addition to the lawyer's fees, the court costs must also be paid in advance. A lawsuit of this kind can quickly cost several thousand francs. Moreover, civil proceedings can only be initiated if the defendant is known. This can be an insurmountable hurdle in the case of publications on anonymous websites with servers abroad. The mental and time burden of such civil proceedings should also not be underestimated. If the court comes to the conclusion that there has been an unlawful violation of personality rights, it can order the removal or destruction of the images in question. The court can also order the defendant to pay damages and satisfaction.

Support from the employer?

This is precisely where the question arises as to whether the employer does not have to take action against such violations of personality? The duty of care under labor law is a general legal principle that all employees can invoke. In any case, the employer must ensure that unjustified infringements of the employee's personality do not occur and must support the employee in eliminating existing infringements of personality. Accordingly, legal protection must be granted not only if police officers are prosecuted under criminal law, but also if they have to initiate civil proceedings for violation of personality rights. Here, too, the reference to police activity is given. However, this right to support is not granted in most cantons, so that police members still cannot count on the help of their employer. This circumstance is regrettable and in need of revision. In order to protect the personality of police officers, further measures are also necessary. As food for thought, the consistent use of numbered badges instead of name badges or the general disguising of police officers in pictures and film recordings should be mentioned. It would also be helpful if relevant websites were specifically blocked, as is the case in Germany. This is because civil proceedings cannot be brought against unknown persons, but must be directed against the author or the operator of the website.

In summary, it can be stated that unjustified picture and film recordings as well as their publication on the Internet constitute a violation of personality rights. Existing violations of rights can be remedied in court, but the proceedings are costly and time-consuming. The employer's support services are still backward or non-existent. This must be counteracted, because persistent violations of personality rights are not part of the acceptable occupational risk of police officers.

Safe planning

With the increasing digitization of construction and the availability of more technology solutions, the need for open standards for data exchange and data quality is becoming more apparent.

Safe planning
Image: depositphotos

Managing the data generated by large construction projects is a gigantic task. Teams therefore need centralized data access and visibility to retrieve information at the right time. A Common Data Environment (CDE) is an invaluable tool to streamline the complexity of large construction and infrastructure projects and improve the sustainability of these assets throughout their lifecycle.

7 Best Practices

1. the right access at the right time: A shared data environment allows project stakeholders to start collaborating sooner, but releasing project data too early or too late can lead to confusion. The ideal CDE solution should allow users to be divided into groups so there is control over who has access to what and when they can view it. For example, one group can be set up for owners, another for architects, and another for tradespeople. BIM managers can then define what data each group can view and when, and add or remove it as the project progresses.

2. support the need for individual CDEs.: It may sound counterintuitive, but in some situations there are good reasons for maintaining separate CDEs. Subcontractors that need to perform intensive design, estimating, and cost analysis work may want to maintain their own CDEs to protect their cost data and streamline the amount of information they provide to the general contractor or owner. In this case, they import the released design model into their own CDE, perform their analyses, and send their detailed models back to the general contractor. This approach reduces the amount of data generated on a larger project, while allowing the subcontractor to centralize data management and sharing between internal teams.

3. Mapping your data: A good CDE preserves the quality of the data, regardless of the program used to create the original model and the systems used by the various team members to revise it. Viewers of the CDE model should not remove the data from the original. Instead, they should translate it so that it can always be viewed in a format that is faithful to the original. To do this, the fields must be aligned between systems, a process known as data mapping.

As a by-product of data mapping, users gain a better understanding of the information collected. Data mapping forces project stakeholders to think about what information really needs to be extracted from the various files and what attributes should be assigned within the CDE.

4. automate workflows using APIs: A CDE that supports application programming interfaces (APIs) makes it possible to connect to any number of systems - from ERP systems to document management tools. With this connectivity, automations can be set up to improve efficiency and data accuracy. Using a tool such as Trimble Connect, for example, planners can automate workflows with the ERP and CDE to trigger payments to surveyors once they have completed their task list in the CDE. API connectors also allow technology investments to scale.

5. Only collect data that is really needed: After design and construction, project data can be used by owners to more efficiently operate and maintain the buildings they create, and by designers and contractors during retrofits, remodels, and upgrades. However, this data is only valuable if it is easily accessible and relevant. To avoid data overload, users should configure their CDE to capture only the data that is necessary for the project and useful to the teams involved.

For example, you can create your own property sets consisting of the inputs used to create your model. Within these property sets, you can create fields or properties that can be assigned specific attributes. If the new field requires a numeric input, these can be set as parameters and even the minimum or maximum value can be limited.

6. open standards for sharing: To truly benefit from centralized data, you need a CDE that treats all data the same, regardless of which program or tool it comes from. Otherwise, planners run the risk associated with manual data entry and poor data integrity. A CDE that supports open standards for data sharing makes it possible to facilitate workflows with any design tool without losing or corrupting data. And that's what makes a truly software-independent project possible. Open standards allow each organization to use the technology that best suits its needs and budget, and still collaborate fully without the need for workarounds.

7. working with a single continuous model: Version control can be a problem when each stakeholder works with their own model. With an object-oriented CDE, information can be exchanged directly between the model and the own internal design tools via APIs.

With everyone involved working on a single end-to-end model, rather than uploading new files every time a change is made, version control is no longer a problem. As an added bonus, the learning curve for adoption is even shorter than most other CDEs because users make updates with the tools they are currently using. This improved model interactivity also supports Level 3 BIM maturity.

Equipping for the success of a robust data environment

Some CDEs offer more features than others, allowing you to create a single source of truth about each project and get greater value from your data. If the CDE is only for data storage and offers little else, you may be missing out on all the benefits that a single source of truth can provide, such as increased productivity, efficiency and sustainability, and reduced risk. When all stakeholders have access to the right data at the right time, new automated processes can be introduced to increase productivity; data transparency can be increased to reduce risk. In addition, stakeholders can provide the right data at the right time to make better and faster decisions, gain meaningful insights, and increase efficiency throughout the project lifecycle (red./sgr).

Source: Trimble

Hazards when sawing, grinding and cutting

Safe DIY starts with protective equipment. To prevent accidents, here are the most important tips.

Protective equipment
It is mandatory to use personal protective equipment (PPE) where it is necessary. This also applies to do-it-yourself jobs. Image: depositphotos

Drilling dust can cause cancer and can literally be fatal to the eye. When chips fly, noise pollution occurs and sharp-edged objects are handled, do-it-yourselfers should also protect themselves with aids.

Protect hands well

We are constantly active with our hands. Protective gloves save hands from painful injuries. Important when buying:

  • For work with sharp-edged tools or materials, there are protective gloves with the standard designation EN 388. These gloves protect against mechanical hazards such as cuts or stabs.
  • For cleaning work and when handling chemicals, protective gloves with the standard designation EN 374 select
  • Winterproof, sturdy gloves protect against the cold and the elements.
  • Get advice: The choice is large.
  • Important: Do not wear gloves if there is a risk of getting caught in moving machine parts (e.g. drilling machines).

So that nothing goes in the eye

Flying wood or metal chips, dust and splashes: safety goggles ensure that the eyes remain intact.

Important when buying:

  • Choose glasses that fit snugly and seal well.
  • For work in the sun, there are safety glasses with UV protection and tinting.
  • Buy a pair of glasses with the standard designation EN 166.
  • Important: Normal glasses for the correction of defective vision or contact lenses do not have a protective effect, so for people who wear glasses there are special over-glasses.

Hearing belongs protected

It gets loud when working with machines. Hearing protection prevents damage to hearing. Important when buying:

  • Choose hearing protection that fits perfectly and is designed for the activity and noise level.
  • Get advice: Hearing protectors are available with different attenuation values.
  • Special models are available for children.
  • On the standard designation EN 352 pay attention.

Against congestion on the lungs

Do-it-yourself projects generate dusts or toxic fumes. The lungs are protected with a respirator. Important when buying:

Dust or vapors: Get advice. Depending on the area of application and the type of pollutant, a different respirator is required.

Source: AAIB

IT security: old threats, new worries

The increased risk of state-sponsored attacks from cybercriminals, environmental, social and governance (ESG) requirements and the shortage of cybersecurity experts are giving corporate leaders sleepless nights. But there are ways to fight back.

Cybercriminals
Image: depositphotos

At seven o'clock on Friday the 13th, everything suddenly came to a standstill at the German fashion label Marc O'Polo. Phones remained silent, e-mail no longer worked, and the scanners and checkout systems in the label's stores were dead. A hacker attack had encrypted the fashion chain's IT systems. A ransom was demanded. The fashion company paid the amount three years ago. Nevertheless, it took just under four weeks before normal operations were restored.

A new trend: more double and triple pressings

Marc O'Polo is one of many small and large companies that have already fallen victim to a so-called ransomware attack. Currently, these attacks with system and data encryption and ransom demands represent one of the greatest cyber risks for companies worldwide. According to the latest Allianz Global Corporate & Specialty (AGCS) Cyber Report, there were a record 623 million ransomware attacks globally in 2021, twice as many as in 2020, and although the frequency decreased by 23 % globally in the first half of 2022, the total number of ransomware attacks so far this year still exceeds that of 2017, 2018 and 2019: In Europe, attacks have actually increased sharply during this period. Ransomware is predicted to cause $30 billion in damage globally by the end of 2023. From AGCS' perspective, the value of insurance claims from ransomware, in which the company was involved with other insurers in 2020 and 2021, accounted for well over 50 % of all cyber insurance claims costs.

The cost of ransomware attacks has also increased because criminals have targeted larger companies, critical infrastructure, and supply chains. In addition, criminals have refined their tactics to extort more money. Double and triple extortion attacks are now the norm - in addition to encrypting systems, sensitive data is increasingly being stolen and used as leverage to extort money from business partners, suppliers or customers.

Increase in deep-fake tactics

The severity of ransomware attacks will remain a key threat to businesses, fueled by the increasing sophistication of the gangs and also rising inflation, which is reflected in the increased cost of IT security specialists. In addition, smaller and mid-sized companies, which often lack resources to invest in cybersecurity, will also increasingly be targeted by ransomware gangs. These employ a wide range of extortion techniques, tailor their ransomware demands to specific companies, and use experienced negotiators to maximize profits from the criminal activity.

Cybercriminals
Allianz's cybersecurity report also identifies deep fakes as new threat scenarios involving impersonations of deceptively genuine employees. Image: depositphotos

The cyber report has revealed a number of other threats that Swiss companies should prepare for. For example, the Business E-Mail Compromise (BEC) fraud scam continues to grow. This is favored by the increasing digitization and availability of data, the shift of workplaces to home offices and the spread of deep-fake technologies. According to the FBI, BEC scams total $43 billion globally from 2016 to 2021, increasing by 65 % between July 2019 and December 2021 alone. Attacks are becoming more sophisticated and targeted, with criminals now using virtual meeting platforms to get employees to transfer funds or share confidential information. Increasingly, these attacks are enabled by artificial intelligence that uses deep-fake audio or video to deceptively imitate senior employees. Last year, a United Arab Emirates bank employee wired $35 million after being fooled by the cloned voice of a company executive.

Impact of the topic of war on insurance

The war in Ukraine and general geopolitical tensions are also a major factor changing the cyber threat landscape: There is an increased risk of espionage, sabotage, and cyberattacks against companies with ties to Russia and Ukraine, as well as allies and companies in neighboring countries. State-sponsored cyberattacks could target critical infrastructure, supply chains, or businesses. So far, the war between Russia and Ukraine has not led to a significant increase in cyber insurance claims, but it does suggest a potential increased risk from nation-states. Although acts of war are typically excluded from traditional insurance products, the risk of hybrid cyberwar has accelerated efforts in the insurance market to clarify the issue of war and state-sponsored cyberattacks in insurance contracts and provide clarity to customers about coverage.

Fewer specialists in IT security concepts

Another major concern is that the shortage of skilled workers is hampering efforts to improve cybersecurity. Although management awareness is growing, the number of unfilled cybersecurity positions worldwide has increased by 350 % to 3.5 million over the past eight years, estimates show. This is also concerning because, at the same time, cybersecurity is increasingly viewed through an ESG lens: Today, far more stakeholders are interested in the level of corporate cybersecurity than in the past. Cybersecurity considerations are increasingly being incorporated into data providers' ESG risk analysis. It has never been more important to ensure that cybersecurity policies and processes are in place and also embedded at board level.

Are companies therefore powerless at the mercy of hackers? Certainly not! We can confirm that companies with a high level of IT security and a well-functioning cyber defense also fall victim to attacks, but are much better able to fend them off and quickly return to normal operations. As cyber insurers, we are experiencing a very different discussion about cyber risks and protection concepts today than we did a few years ago. We get much better insights via questionnaires and risk dialogs, and appreciate that customers work hard to provide us with comprehensive information. This, in turn, helps us provide useful guidance and recommendations, such as which controls are most effective or where risk management can be further improved. The result should be that companies suffer fewer - or at least less severe - cyber events - and we see fewer insurance claims as a result. Such collaboration will help create a sustainable long-term insurance market that not only relies on traditional coverages, but also increasingly integrates cyber risks into captive insurance of proprietary risks and self-insurance, as well as other alternative risk transfer concepts.

 

Exchange servers in Switzerland still vulnerable

Despite many warnings from the National Cyber Security Center (NCSC), some serious Exchange vulnerabilities have still not been patched in Switzerland. 

National Center for Cybersecurity
Image: depositphotos

The National Cyber Security Center (NCSC) informed back in November 2022 that more than 2800 Microsoft Exchange servers in Switzerland were vulnerable because they had the critical vulnerability called "ProxyNotShell". A month later, around 2000 operators were requested by the NCSC via registered letters to close the vulnerability. However, the message still hasn't gotten through everywhere. More than 600 servers in Switzerland still show the gateway for cybercriminals. The NCSC advises to install the updates as quickly as possible.

The figure is worrying, he said, because the NCSC has been warning about this vulnerability at regular intervals for the past two months, and has also been asking operators personally, via registered letters, to close the gap. Each of these 660 servers is at risk of becoming a victim of a cyberattack on a daily basis. The NCSC also recommends that applications and websites on the Internet always contact security. "security.txt" and be sure to check the correctness of the address in the domain whois.

To patch the Exchange vulnerabilities, the NCSC recommends the following approach:

  • Make sure that you have installed a current Cumulative Update (CU) with all corresponding Security Updates (Nov22SU);
  • Check your Exchange server with the HealthChecker provided by Microsoft:
    https://microsoft.github.io/CSS-Exchange/Diagnostics/HealthChecker/
  • Scan your Exchange Server with up-to-date virus protection;
  • Review your patch strategy and ensure that critical security updates are applied outside of maintenance windows.

 

Source: NCSC

Strengthened cyber defenses for OT environments

Operational systems, for example critical infrastructure, industrial or building automation systems, are more important than ever, especially in today's world, and at the same time exposed to an increasing threat landscape. Companies are therefore challenged to ensure cybersecurity in OT environments, for the protection of us all.

OT environments
Image: depositphotos

Although awareness of the relevance of cybersecurity in IT is growing, OT environments still receive too little attention - with potentially fatal consequences, as serious ransomware incidents against critical infrastructures, both in the cloud and on-prem, are increasing worldwide. Attack tactics and techniques are constantly evolving and targeting OT systems, increasingly in areas such as building automation and production. The fatal part is that OT systems are also part of critical infrastructures, for example in the healthcare, transportation, energy and utility sectors. In contrast to the digital world, physical damage here is often irreversible and can even endanger human lives. Especially in recent months, numerous cyberattacks have been perpetrated, partly due to vulnerabilities in widely used systems that have been known for some time: Log4j, Microsoft Exchange, Linux, Apache, Remote Access, etc. The attack possibilities on OT systems have thus increased considerably due to the growing threat landscape.

Critical infrastructures

Although the physical OT world requires different security approaches than virtual IT, they are moving closer together. New technologies from IT correlate with developments and modernizations in OT. In industry, self-learning robots manufacture complex products; in building automation, integrated sensors deliver data such as temperature, humidity, utilization or performance of equipment to a central cloud platform; in electrical engineering, measurement systems are increasingly networked, intelligently controlled and monitored. Two worlds are merging, new security risks are emerging. The vision is comprehensive connectivity and exploitation of synergy potential. The reality, however, is that these two worlds often have complex, sometimes outdated or buggy interfaces, making secure merging difficult. Cyber criminals exploit the vulnerability and manipulability of such OT systems, which were previously designed for stability rather than security and offline.

While IT classically focuses on confidentiality, information security and data protection, OT focuses on the availability of OT systems (machines and plants) and the protection (safety) of employees and the environment. Ensuring this safety is not only necessary due to the safety-critical environments, but also mandatory from a legal perspective. Accordingly, clear guidelines exist here and elaborate assessments are carried out - but not for OT safety. However, IT and OT are both integrative components and should therefore be included in both operational and business risk assessments. Since attacks on OT systems can jeopardize physical security, securing them should be a top priority. Necessary measures are, on the one hand, the sensitization of employees with regard to specific risks and, on the other hand, the development of know-how and competencies for OT components and protocols. Furthermore, a multi-layered approach (defense-in-depth) that combines all levels is essential. This includes a comprehensive security architecture with integrated security solutions to correlate data and respond to distributed threats, systems such as IDS/NIDS or in-line detection, attack detection, XDR, threat management, etc.

IEC 62443 has established itself in the OT environment for the establishment, implementation, review and continuous improvement of an information security management system (ISMS). This represents an efficient method for secure industrial automation and control systems (IACS) - taking into account all important aspects, such as the safety of employees and production, ensuring availability, increasing the efficiency and quality of production, and protecting the environment. This enables companies to identify potential weak points in the control and instrumentation technology at an early stage and initiate sensible protective measures. However, a comprehensive, forward-looking approach goes even further and takes into account the traditional IT landscape, development IT and even production IT. Proactive vulnerability management should not be forgotten. This should not only focus on vulnerabilities that have a certain CVSS value, but also on those that are actively exploited by cybercriminals. Rapid action is key here. Last but not least, risk and ICS/SCADA security assessments and corresponding controlling are part of a comprehensive security approach.

From Defence-in-Depth to Zero Trust

Defence-in-Depth, i.e. the explained multi-layered approach, has an important status in IT/OT security. This minimizes the risk that cyber attacks - or otherwise triggered incidents - can spread like a domino effect and cause major damage. However, to keep up with new threats, organizations must also adopt zero trust models and automation. Zero trust is a strategic approach to security that focuses on the concept of eliminating inherent trust; that is, minimizing permissions and access to minimize risk. All resources are considered external in this approach. Trust is neither binary nor permanent. Zero Trust establishes trust for every access request, no matter where it comes from, while enforcing device trustworthiness. Automation, on the other hand, uses current threat data to inspect traffic, apply zero trust policies, and block attacks in real time.

For the well thought-out implementation of a security concept, it is necessary to improve the security functions of all systems, products and solutions involved. But guidelines, processes and ultimately employees must also be taken into account appropriately so that various measures can be established. After all, if one protective measure is bypassed, the next one continues to provide protection. This principle makes a lot of sense, because often the systems and components involved are not at an up-to-date security level due to a lack of updates and permanent availability.

Even if the requirements are high nowadays: This is the only way to achieve strategic cybersecurity goals, minimize risks, meet regulatory requirements and guarantee safety and security in complex IT/OT environments.

Artificial intelligence: Away with the false alarms!

Alarm receiving centers need to monitor thousands of cameras. To analyze data more efficiently and accurately, Sitasys and Eagle Eye Networks enable AI-powered integrated security solutions.

Alarm receiving centers
(Image: AdobeStock #524380640)

Intelligent alarm management, Cloud, artificial intelligence (AI) and video analytics are the technologies that combine to significantly improve the accuracy and effectiveness of alarm verification. As reliable tools for preventing and responding to security events in alarm receiving centers, AI-powered solutions can analyze data from multiple sensors and cameras to provide a comprehensive overview around the environment. This makes incident detection and response much easier and more accurate, and reduces the likelihood of false alarms. The ability to integrate a variety of technologies is also critical for accurate and efficient alarm verification. A Cloud-based system architecture is flexible and can be adapted to new technologies as they become available.

Eagle Eye Networks-Sitasys solution helps ARC professionals detect and respond to alarms

Alarm receiving centers (ARC) must monitor thousands of cameras. To respond quickly, the ability to efficiently filter alarms is critical. Sitasys and Eagle Eye Networks provide ARCs with an AI-powered integrated security solution that makes monitoring and analyzing data more efficient and accurate. It helps security personnel filter alerts, enabling prompt response to alarms and potential security breaches. With solutions like this, ARCs can become a more powerful tool in the fight against crime, providing security professionals and law enforcement with the information and support they need.

You can find more information in the Protectas case study.

Alarm receiving centers
Image: Eagle Eye Networks / Sitasys

Professional perspectives

Pascal Hulalka, CTO of Protectas: "Those who want to keep pace with developments and at the same time benefit from professional services must be able to take advantage of the relevant offers on the market. The integration of cloud solutions in the security sector allows users to exchange data digitally, save time, reduce operations to a minimum and avoid unnecessary intervention costs thanks to automatic audio and video detection."

Peter Monte, CEO of Sitasys AG: "The customer is happy when he is no longer disturbed by false alarms. Integrated security solutions with artificial intelligence make it possible to provide top services for the customer. Thanks to the automation provided by AI, the workload for specialist staff in the control center is reduced."

Malte Hollung, Sales Manager DACH, Eagle Eye Networks: "The future of alarm verification in the security industry is very promising. With the help of integrated security solutions that leverage artificial intelligence and video analytics, alarm verification will become more accurate and effective, and will help detect and respond to security incidents faster and more effectively. Alarm receiving centers need to fully realize the potential of the technology available to them to enhance security while future-proofing their businesses."

Introduction of the new identity card

From March 3, 2023, the new Swiss identity card (ID) will be issued. Like the new Swiss passport, the new ID combines state-of-the-art security features with a new design.

Swiss passport
Image: AdobeStock #37654969

As already the new passport, which was four months ago was introducedThe Swiss ID has been brought up to date with the help of the latest security technologies. Some security elements are included in the material, others are generated during card production or even when the card is personalized. For the first time in Swiss ID history, the new Swiss ID card, together with the new passport, forms an ID family with a uniform design.

Like the passport, the new ID is issued by the Federal Office for Buildings and Logistics (FBL). At the BBL, the card is personalized with personal data such as the cardholder's name, the validity date and the passport photo.

Obtaining the new ID

All previously issued identity cards remain valid until the expiration date entered on them. Persons who wish to obtain a new identity card can apply for one from 3 March 2023 at a passport office or at the competent Swiss representation abroad. In some cantons, the municipalities of residence also issue identity cards. Furthermore, combined offers comprising a passport and an identity card can also be ordered from the cantonal passport offices.

Cantonal passport offices and procedures in the individual cantons

Source: Fedpol

Swiss nuclear facilities meet safety requirements

Nuclear facilities in Switzerland were operated in accordance with legal safety requirements in 2022. This is the conclusion reached by the Swiss Federal Nuclear Safety Inspectorate ENSI in its first annual review.

The nuclear facilities
Image: depositphotos

In the 2022 operating year, there were no incidents at nuclear power plants that endangered the safety of people or the environment, according to a report by the Swiss Federal Nuclear Safety Inspectorate ENSI. "The releases of radioactive substances to the environment from the nuclear facilities were also well below the limits in 2022," Rosa Sardella, head of the Radiation Protection Division, sums up.

According to ENSI, no unauthorized releases of radioactive materials from Swiss nuclear facilities were registered in the year under review.

An initial provisional overview of the number of reportable incidents relevant to nuclear safety includes 30 reports. The reportable incidents are distributed among the nuclear facilities as follows:

  • 1 incident related to Beznau NPP 1 and 2,
  • 5 incidents related to the Beznau 1 NPP,
  • 5 incidents related to the Beznau 2 NPP,
  • 6 incidents related to the Gösgen NPP,
  • 6 incidents related to the Leibstadt NPP,
  • 4 incidents related to the Mühleberg NPP (in decommissioning),
  • 2 incidents related to PSI's nuclear facilities,
  • 1 incident concerned the CTA.

In the supervisory year 2022, a reactor fast shutdown occurred: On October 7, 2022, the Beznau 2 NPP reactor was automatically shut down due to a technical malfunction in the turbine area.

In its annual supervisory report, ENSI will report in detail on reportable events and findings at nuclear facilities in the second quarter of 2023.

Source: ENSI

Evaluate indoor air quality in the office

Targeted measurements of airspace quality do not always lead to the desired result. This is because the list of possible causes of impairment is multifaceted. It ranges from building materials, chemical and biological developments to electromagnetic fields, insulating radiation and psychological factors. 

Luftraumqualität
Image: depositphotos

Watery eyes, stuffy nose, aching head: these and similar symptoms are not uncommon in office workplaces. Often, such complaints are linked to odor perceptions at the workplace and consequently to concerns about health hazards. But the scientific assessment is complicated.

A questionnaire can be a useful basis for the systematic analysis of such mood disorders. A interesting checklist has been developed by the Institute for Prevention and Occupational Medicine (IPA) and the Institute for Occupational Safety and Health (IFA) of the German Social Accident Insurance. According to the German occupational safety and health institutions, the survey tool is aimed at all those responsible for occupational safety and health in companies and facilities.

New measures can possibly be derived from a targeted survey in order to check the effectiveness of renovation measures or to re-evaluate rooms and buildings with a view to health management.

Source: DGUV

Federal Council and industry create gas reserve for this winter as well

The Federal Council wants to create a gas reserve for this winter as well. Based on a concept from the gas industry, the ordinance required for this was extended by one year. 

Winter a gas reserve
Black gas stove and two burning flames close-up

Switzerland obtains almost all of its gas from abroad and has no seasonal storage of its own. If gas had to be procured immediately, the reserve of over 6 TWh held in foreign storage facilities at least provides a good hedge. According to the federal government, this volume corresponds to about 15 percent of Switzerland's annual gas consumption.

Extension of reserve capacities

Russian gas will probably no longer be available on the European market in 2023/24. This will also eliminate the risk of default. The Federal Council has now created a corresponding basis for extending its own reserves on February 1, 2023. In the process, the gas reserve was adjusted and extended by one year. The concept for this came from the gas industry.

According to the Regulation to ensure supply capacities in the event of a severe shortage, the following Swiss gas network operators, among others, are obliged to supply Switzerland with sufficient natural gas from October 2023 to April 2024: Erdgas Ostschweiz AG, Erdgas Zentralschweiz AG, Gasverbund Mittelland AG, Gasznat SA and Aziende Industriali di Lugano SA.

However, the now extended reserve holding for the winter of 2023/24 may not fully cover supply shortfalls. In the event of a severe supply crisis, access to foreign storage facilities is not automatic. Only with France are supplies secured by state treaty. This remains a serious risk in the event of a severe crisis situation across Europe, according to the Federal Council.

Source: Bund/Editorial

get_footer();