securitylinkindia

How to Empower Security Management Operations in Large Corporate Business Parks

Corporate parks are indeed a growing trend in India, particularly in metro cities like Mumbai, Chennai, Hyderabad, Bangalore and Kolkata where they’ve transformed the corporate landscape by offering premium office spaces, advanced technology infrastructure, and employee- focused amenities. These parks prioritize sustainability, flexibility, and technological advancements. The Security Management in Corporate Parks is a perpetual challenge. It requires best practices to be implemented for Corporate Security requirements. Locations with the region’s top business parks can provide a strategic advantage for businesses if it is backed by smart security management. In the prevailing VUCA (Volatility, Uncertainty, Complexity and Ambiguity) environment, multiple challenges are lurking on the corporate security front. Securing video security management functions is crucial for swift operations in a corporate environment. The stakes are always high because corporate parks are a highly sensitive zone due to various factors. The corporate parks are mission-critical establishments; they are open 24/7, 365 days a year. They face various security management challenges that can impact the safety of employees, assets, and overall business operations. Some of the key operational challenges include: Inadequate Access Control: Outdated key card systems or physical locks can be easily compromised, allowing unauthorised access to restricted areas. Implementing modern access control systems like biometric scanners, RFID cards, or smart locks can enhance security. Insufficient Employee Training: Employees should be aware of security protocols, incident response, and recognising suspicious behaviour. Regular training ensures employees are aware of security procedures and can respond effectively in emergencies. Cybersecurity Threats: Integrating physical security measures with cybersecurity protocols is crucial to prevent hacking and data breaches. The cyber security attack targets include video security systems, access control, and network infrastructure. Outdated Security Technologies: Using outdated surveillance systems, alarm systems, or other security technologies can leave corporate parks vulnerable to security breaches. Upgrading to modern systems with AI-powered analytics and real-time monitoring can improve security. Perimeter Security: Establishing a secure perimeter with physical barriers like fences, gates, and access control points can prevent unauthorised access. Emergency Preparedness: Developing and practicing emergency response plans helps corporate parks respond effectively to security incidents, natural disasters, or other emergencies. To overcome these challenges, corporate parks can implement the following best practices: Regular Security Audits: Conducting regular security audits helps identify vulnerabilities and weaknesses in security systems. Multi-Factor Authentication: Implementing multi-factor authentication enhances access control and protects sensitive information. Collaboration and Communication: Fostering cooperation between stakeholders, including property managers, tenants, law enforcement, and security service providers, enhances the overall security posture. Incident Response Planning: Developing incident response plans and conducting regular training ensures an effective response to security incidents. Continuous Improvement: Regularly reviewing and updating security policies, procedures, and technologies helps stay ahead of emerging security threats. Here are some critical measures to consider in large commercial establishments and corporate parks. Access Control: It is a strategic solution to implement role-based access control to restrict access to authorised personnel. It is a must to use strong passwords, multi-factor authentication, and secure login protocols. Data Encryption: Encrypt video feeds and recordings to prevent unauthorised access. It is advisable to use secure protocols for data transmission and storage. Network Security: It is a good idea to implement a secure network architecture, including firewalls and intrusion detection systems. The end-users must use virtual private networks (VPNs) for remote access. System Monitoring: It is a herculean task to monitor the video security system for potential security breaches continuously. The security managers need to implement incident response plans to respond to security incidents quickly. Software Updates: Regularly update video security software to ensure you have the latest security patches. Use reputable software vendors that prioritise security. Physical Security: Ensure physical security of video security equipment, such as cameras and recording devices. Use tamper- evident and tamper-resistant equipment. Compliance: Ensure compliance with relevant local regulations. Implement data retention and disposal policies that meet regulatory requirements. Training: Provide regular training to personnel on video security best practices and incident response. Ensure personnel understand the importance of security and their roles in maintaining it. Securing video security management functions requires a multi-faceted approach and adherence to best practices suggested by Hikvision. In large corporate parks any security breach or incident may have multiple implications on reputation and business continuity, while implementing these measures, one can help secure corporate business park’s video security management functions and ensure swift operations to serve the security management goals. Read More

Read More
Surveillance

The Silent Heist: Why the 16 Billion Password Leak Is India’s Digital Wake-Up Call

Major Sadhna SinghConsultant When the lock is no longer yours Picture this: you wake up one morning, log into your email, and find that your credentials no longer belong to you. Not because you forgot them, but because they’re now circulating on the dark web ready for anyone with malicious intent to exploit. For millions worldwide, this is no longer a hypothetical. The recent exposure of over 16 billion stolen login credentials is not just another cyber incident; it is the largest breach of its kind in the history of the internet. What makes this leak particularly dangerous is its composition, freshly stolen data from active devices, harvested quietly over years through infostealer malware. Unlike headline-grabbing hacks that crash systems or trigger instant shutdowns, this breach unfolded silently, siphoning credentials without detection. The anatomy of a breach Infostealer malware doesn’t announce itself with ransom demands or a dramatic system lockout. It operates in the background, harvesting usernames, passwords, session cookies, authentication tokens, and stored files from infected devices. Investigators report that the leaked database is an amalgamation of at least 30 different sources. While some of it is recycled from older leaks, a large portion is recent, well-structured, and tied to identifiable individuals. Compromised services span global tech giants like Apple, Google, and Facebook, developer tools like GitHub, secure communication platforms like Telegram, VPN services, and even government portals. This isn’t simply about stolen passwords, it’s about the systems, data, and critical infrastructure those passwords unlock. And for a nation with India’s scale of digital adoption, the implications are severe. Why India should be worried Given India’s rapid digital adoption, large user base, and reliance on Digital Public Infrastructure (DPI), the impact of this breach could be disproportionately severe if unaddressed. Economic Security Risks Governance Vulnerabilities National Security Concerns Social Impact & Public Trust The cybercrime economy connection A breach of this scale is a goldmine for the dark web economy. Stolen credentials, sometimes bundled with device fingerprints, are traded for as little as $5–$10 per set, depending on the platform compromised. These are then used for: Every credential set is a potential stepping stone to a much larger compromise. India’s response gap While the Digital Personal Data Protection Act (DPDPA) 2023 introduces some protections, its enforcement mechanisms and breach notification timelines are still maturing. Many organisations in India lack: In short, our laws exist, but our readiness to operationalise them in real time remains weak. What needs to happen now This breach is a wake-up call for every citizen, policymaker, and business leader. The response must be both urgent and systemic. Immediate Actions Mid- to Long-Term Measures Implementation Roadmap Timeline Action Lead Agency Supporting Agencies 0–3 Months National breach monitoring cell operational CERT-In NCIIPC, RBI, MeitY 0–3 Months MFA mandate across key sectors RBI, MeitY TRAI, NIC 0–3 Months Credential hygiene drive MeitY State IT Depts, Industry bodies 3–12 Months Cyber Hygiene Code notified MeitY BIS, CII, NASSCOM 3–12 Months DPI resilience audits MeitY NIC, Private audit firms 12–36 Months Legal amendments enacted MeitY, MoL&J Parliamentary committees 12–36 Months Digital Trust Campaign rollout MeitY, MIB Industry partners The Bigger Picture The 16 billion credential leak is not a one-off incident, it is a stress test for India’s digital resilience. If addressed decisively, it can serve as the trigger for a national shift towards proactive cybersecurity, integrating policy, technology, and citizen behaviour. If ignored, it risks undermining economic stability, national security, and public trust in the digital state. If you haven’t changed your passwords yet, do it today. If you lead an organisation, ask yourself if your systems could survive being part of the next 16 billion. Because in cyberspace, it’s not if, it’s when. 📌 Major Sadhna Singh, Consultant Read More

Read More

Protection Against Harm To Life, Limb and Liberty

Dr Banusri VelpandianSenior Law Specialist J E Jaya DeviLegal Consultant Co-author In Indian criminal jurisprudence, offences against life, limb and liberty form the cornerstone. It embodies the State’s fundamental duty to safeguard life, bodily integrity, physical autonomy, and personal liberty. These offences spanning across spectrum of the gravest to heinous nature strike at the very heart of human dignity and social order, demanding a robust legal framework to ensure justice, deterrence, and rehabilitation. The total FIRs (First Information Reports) registered in the year 2022 was 58,24,946 for crimes under Indian Penal Code (IPC) and Special & Local Laws (SLL); and among them 32.5% are for offences affecting the human body as per the report of National Crimes Records Bureau (NCRB). Urban areas continue to have higher crime rates when compared to rural areas. The constitutional foundation for protection of life, limb and liberty lies in Article 21 of the Constitution of India, which guarantees the right to life and personal liberty – a right, judicially expanded to include dignity, bodily security, and freedom from physical harm. Articles 14, 15, and 20 further complement this protection by ensuring equality before law, non-discrimination, and safeguards against arbitrary punishment. Criminal law operationalises these guarantees through substantive, procedural, and evidentiary provisions that criminalise acts infringing life, limb, and liberty. The legal response to such crimes has undergone a profound transformation from the fragmented pre-colonial justice systems to the codified Indian Penal Code (IPC), 1860, and now to the transformative Bhartiya Nyaya Sanhita (BNS), 2023. “The soul of our criminal justice system must reflect the spirit of our Republic, not the shadows of colonial governance” – Extract from the Parliamentary Debate in 2023 on amending the Indian Penal Code. This article presents a structured commentary on the transition from the IPC to the BNS and relevant legal principles. STATUTORY FRAMEWORK For over 160 years, the IPC’s Chapter XVI, ‘Offences Affecting the Human Body,’ defined how the State would respond when life, limb, and liberty were violated or harmed. Since 2023, Bhartiya Nyaya Sanhita, (BNS, 2023) ushers a modernised statutory framework that preserves the substantive core of the IPC while refining its drafting, structure, and penalties based on contemporary realities. It adopts a graded punishment structure based on severity and culpability, thereby upholding public order, human dignity and evidentiary rules remain responsive to evolving forms of violence, advances in technology, and the expectations of victims. Historical background and evolution of the IPC Historically, India’s criminal justice system was a fragmented amalgamation of religious, customary, and colonial laws and marked by inconsistency and bias. This includes justice delivery in terms of Manusmriti, Yajnavalkya Smriti, Arthashastra or Sharia. Among tribal communities, justice was administered through unwritten customs, community mediation, and compensation in the form of livestock, land, or goods. The arrival of the British East India Company in the seventeenth century introduced partial codification, most notably through the Cornwallis Code of 1793 in Bengal, which sought uniformity but retained the elements of religious law for personal matters. Punishments for similar offences varied drastically between regions, undermining fairness and public trust. This patchwork system created inconsistency and administrative inefficiency. The consolidation of British rule promoted the need for a uniform penal law to ensure consistency, fairness, and effective governance drawing from English common law, the Napoleonic Code, and utilitarian principles. In 1834, the First Law Commission under Lord Thomas Babington Macaulay drafted the IPC, which was passed on 6 October 1860 and came into force on 1 January 1862. Comprising 511 sections in 23 chapters, IPC became the comprehensive criminal law framework for British India. Since then, IPC has undergone numerous amendments and few cardinal ones are as given hereunder; Year & Amendment Key Changes Purpose / Context 1870 Amendment Clarified provisions for abetment (Sections 107–120); clarified joint liability (Sections 34, 149) Strengthened accountability for group crimes such as gang-related murders or assaults. 1983 & 1986 Amendments Introduced Section 304B (dowry death) Addressed dowry-related violence and rising incidents of bride-burning, influenced by feminist activism and public outrage. 2013 Amendment (Post-Nirbhaya) Added Sections 326A & 326B (acid attacks); expanded definitions of sexual offences Response to 2012 Delhi gang-rape; aimed at stronger protection for women and deterrence against sexual violence. 2018 Amendment Strengthened laws on sexual offences against minors; alignment with POCSO Act, 2012 Tackled child abuse and exploitation; enhanced penalties and protections. There are several landmark decisions that also shaped up the evolution of IPC. Four such case laws are picturised below; Transition from IPC to BNS, 2023 The Indian Penal Code (IPC), drafted under colonial era in archaic language had significant gaps in addressing modern crimes including cyber offences, victim protection etc. Its punitive focus overlooked rehabilitation, and limited victim rights clashed with contemporary justice principles. The focus was also to deliver justice rather than to penalise i.e., from ‘dand’ to ‘nyay.’ In 2023, the Bharatiya Nyaya Sanhita (BNS), 20231 , was enacted as part of a legal reform trio alongside the Bharatiya Nagarik Suraksha Sanhita, 20232 and the Bharatiya Sakshya Adhiniyam,20233 replacing the IPC, CrPC, and Evidence Act respectively. Effective from 1 July 2024, the BNS reduces 511 sections of the erstwhile IPC to 358, uses plain and culturally resonant language, and incorporates gender-neutral and victim-centric provisions. It introduces community service for minor offences, clearer definitions, and new categories such as mob lynching (Section – 103(2)), organized crime (Section – 111), petty organized crime (Section – 112), and enhanced penalties for acid attacks (Section – 124). By modernising certain terminology, recognising emerging crimes, and embedding restorative justice, the BNS seeks to decolonise India’s criminal law and align it with constitutional ideals and global human rights standards. Significant Legal Principles and Maxims ● Cognizable and non-cognizable: ‘cognizable offence’ means an offence for which, and ‘cognizable case’ means a case in which, a police officer may, in accordance with the First Schedule or under any other law for the time being in force, arrest without warrant (BNSS section 2 (1) d). ● ‘Non-cognizable offence’ means an offence for which,…

Read More

How Industry Specifiers Can Reimagine Projects for GCCswith Sensor-as-a-Service and KRI→KPI Dashboards

Sreekumar NarayananChief Growth Officer,BNB Security & Automation solutions The inflection point that no one can ignore For two decades, India’s Global Capability Centers (GCCs) and IT MNC campuses have been built on a familiar blueprint – design the ELV and MEP systems to code, tender them out as capital projects, commission, hand over fat as-built folders – and move on. Meanwhile, resilience was ‘someone else’s problem,’ usually a business continuity or facilities footnote. That mental model is collapsing. Chronic flooding in tech corridors, rolling cyber-physical attacks and a regulatory landscape that now demands evidence (not promises) are forcing enterprises to rethink the way buildings, people and technology are protected. The era of the point-in-time compliance audit is giving way to a continuous, sensor-driven assurance fabric; and at the center of that transformation stand MEP/ ELV Specifiers – if they choose to step up. This article lays out a practical, standards-aligned roadmap for Specifiers to evolve from traditional ‘BoQ writers’ into architects of resilience-as-a-service. It shows how to embed Sensor-as-a-Service (SaaS²) commercial models and how to design Key Risk Indicators (KRIs) that naturally roll up into business-facing Key Performance Indicators (KPIs) at the Operations Command Center – or the now-converged GSOC. From hardware lists to metric Bills of Materials Specifiers have historically been judged on the elegance and completeness of drawings, schematics and hardware schedules. Tomorrow’s value will be judged on how well you define what to measure, why to measure it and how fast that insight reaches decision-makers. Enter the metric Bill of Materials (mBOM) Instead of only listing ‘300 smoke detectors, addressable, UL listed,’ the specification now states the metric it supports (e.g., Life Safety Loop Integrity KRI), the sampling frequency, acceptable downtime percentage, calibration windows and the API payload through which that metric will surface at the GSOC. Think of it as a parallel BoM that makes the system talk in the language of resilience. Key shift Sensors are no longer just hardware – they are sources of regulated evidence. If the detector fails silently, you haven’t just lost a device; you have lost a compliance control. The business model pivot: Sensor-as-aService (SaaS²) GCCs want predictable OPEX, faster refresh cycles and guaranteed outcomes. Specifiers can enable this by insisting that bidders price two parallel tracks: SaaS² aligns incentives. Vendors are paid to keep the metric healthy, not just to install hardware. Specifiers should specify: By codifying these in the specification and RFP, one opens the door for integrators to offer true lifecycle value while keeping clients off the CapEx treadmill. KRIs, KPIs and the GSOC as the Single Scoreboard Resilience as a concept fails when it lives in slide decks. It succeeds when it’s visible, trended and tied to incentives. That’s why the GSOC (or any Command Center) must display a balanced set of metrics: Each phase outputs measurable KRIs that reinforce or recalibrate KPIs. Anchor everything in standards (so audit teams nod, not frown) A metric-first, service-based design must still feel familiar to auditors and regulators. Use standards as your scaffolding: Including a cross-reference matrix in the spec that links each metric to a clause turns dashboards into audit evidence factories. Rewriting the RFP: Structure for outcomes, not just outputs A reimagined RFP should lead with intent and outcomes, not boxes and ducts. Below is a high-level outline you can adapt: Section 1: Intent & Outcomes State resilience and continuous compliance as strategic outcomes. List the KPIs/ KRIs expected on the GSOC wall. Section 2: Technical Scope (Metric BoM) For each system/ space, capture sensor type, accuracy, sample rate, protocol, data tag list, threshold, owner. Section 3: Commercial Models Demand both CapEx and SaaS² quotes. Include templates for – setup fee, monthly fee, refresh % per year, SLAs, service credits. Section 4: Data Governance & Security DPDP roles (controller/ processor), retention policies, anonymization/ pseudonymization options, API authentication (OAuth2), encryption. Section 5: Playbooks & Integrations Ask for at least three SOAR playbooks mapped to your risk register (e.g., flood event, fire pre-alarm, OT network anomaly). Require integration approach with existing SOC, BMS, CAFM, ERP, HRMS. Section 6: Evaluation Matrix Build a scorecard with heavy weightage on KPI/ KRI coverage, openness of protocols, scalability of the SaaS² model and proven performance metrics (MTTD, MTTR, Uptime). By scripting the RFP this way, you are signalling to bidders – “Don’t just drop a BoQ – show me how you will keep my resilience metrics green for five years.” Contracting: From lump-sum EPC to master service agreements “For two decades, India’s Global Capability Centers (GCCs) and IT MNC campuses have been built on a familiar blueprint – design the ELV and MEP systems to code, tender them out as capital projects, commission, hand over fat as-built folders – and move on. Meanwhile, resilience was ‘someone else’s problem,’ usually a business continuity or facilities footnote” 1. Master Service Agreement (MSA) 5–7 Years Bundle technical schedules (Sensor lists, APIs), commercial schedules (fee tables, indexation), compliance mapping and service credit mechanisms. 2. Performance Clauses & Service Credits If breached, apply fee abatements or demand remedial action plans. This ensures that resilience is enforceable, not aspirational. 3. Tech Refresh & Exit Clauses 4. Data & Privacy Addendum Clearly state data ownership, processing rights, breach notification timelines (e.g., 72 hours), and log/audit export rights. DPDP compliance must be explicit, not implied. Delivery methodology: Design → Build → Operate → Optimise (DBOO) Classic EPC handovers trap value in PDFs. A DBOO approach creates a living system: Data Governance: The new drawing register If drawings and schedules were the holy-grail of old projects, JSON payload schemas and API docs are the new scripture. Specifiers should insist on: By setting these expectations, you ensure the integrator is contractually obliged to deliver not just functioning systems, but structured data you can trust and prove. Toolkits specifiers should carry “Specifiers have historically been judged on the elegance and completeness of drawings, schematics and hardware schedules. Tomorrow’s value will be judged on how well you define what to measure, why to measure…

Read More

Vicon Appoints ltude Technology as Platinum Partner in India to Accelerate Market Expansion

In a strategic move aimed at strengthening its footprint in the Indian market, Vicon Industries has announced the appointment of Itude Technologies as its Platinum Partner in India. This partnership marks a significant milestone in Vicon’s commitment to delivering high-performance surveillance solutions to one of the world’s fastest-growing security markets. With Itude Technologies’ strong nationwide presence across major cities including Delhi, Mumbai, Pune, Ahmedabad, Bangalore, and Kolkata; deep domain expertise, experienced sales, pre-sales teams, and proven track record in large-scale security deployments across verticals, Vicon aims to further expand its reach and service capabilities throughout the region. “Our partnership with Itude is not just about expanding our partner network – it’s about building longterm value for our customers in India. Together, we are uniquely positioned to deliver cutting-edge security technologies with a local presence and responsiveness,” said Gaurav Taywade, Managing Director, Vicon India. As a Platinum Partner, Itude Technologies will: Drive large-scale Vicon deployments across critical infrastructure, smart cities, transportation, and industrial sectors. Promote Vicon’s full portfolio, including STQC-certified camer as, Valerus VMS, and specialized solutions. Collaborate closely with Vicon on proactive customer engagements and joint GTM (go-to-market) strategies. “We are thrilled to partner with Vicon to bring next-generation surveillance technologies to the Indian market. This collaboration reinforces our vision of delivering trusted, scalable solutions that meet the evolving security needs of our enterprise customers,” – Team Itude. This partnership reinforces Vicon’s broader vision of building a robust ecosystem of trusted partners to accelerate innovation and ensure reliable, scalable, and secure surveillance solutions for the Indian market.

Read More

Global Summit on ArtificialIntelligence, Emerging Tech Law,and Governance (GSAIET2025)

GSAIET is the first of its kind global summit focusing on AI and emerging tech legalities. The Global Summit on Artificial Intelligence and Emerging Tech law and Governance was organised in New Delhi to discuss the cutting-edge issues pertaining to regulation and legalities concerning AI and emerging technologies like artificial intelligence, blockchain, and quantum computing. The said global summit was organised by Artificial Intelligence Law Hub, Global Artificial Intelligence Law and Governance Institute and Pavan Duggal Associates, India’s niche technology law firm working in the section of law and technology. The said global summit was the brainchild of the summit chair and internationally renowned expert and authority on AI law and emerging technology law, Dr. Pavan Duggal. GSAIET was addressed by various stakeholders from different sectors, all ventilating their concerns pertaining to AI, to the challenges thrown up by AI and other emerging technologies. In his address, Dr. Rajiv Mani, the Secretary, Department of Legislative Affairs, Ministry of Law, highlighted the need for more proactive approach. He focused on self-regulation in the context of emerging technologies and AI and further stipulated that minimal enabling regulation is the way forward to ensure that technologies are not misused against nations, and societies and individuals. In his keynote address, Dr. Rabindra Narayan Behera, Member of Parliament, talked about the need for India to have in place on an urgent basis emerging tech laws including AI laws, so that the emerging practical challenges thrown up by the legalities of AI can be appropriately addressed by the most populous nation in the world. In his keynote address, the Summit Chair, Dr. Pavan Duggal, underlined the overall current legal landscape globally on AI and emerging technology and thereafter gave his doctrine of ten legal principles which need to govern the further growth of AI law. He also highlighted his various recommendations both for the international stakeholders and also for the Indian ecosystem. On this occasion Dr. Pavan Duggal, released his 201st book titled – ‘AGI and Law.’ The global summit was historic in as much as it came up with an outcome document, being the New Delhi Accord on Artificial Intelligence, Emerging Tech Law and Governance, 2025. The said New Delhi Accord captured all the major recommendations made in different sessions of the Global Summit by the various thought leaders and would now be shared with all stakeholders globally, regionally and nationally, so that the deliberations of the summit can reach out to all respective stakeholders in the AI and emerging tech ecosystem. GSAIET has made a beginning and its deliberations will contribute to the evolving legal jurisprudence pertaining to AI law and emerging tech law. The Global Summit was supported by the Department of Legislative Affairs, Ministry of Law and Justice, Government of India.

Read More

G4S India shines at Outstanding Security Performance Awards with dual win and sets Industry Benchmark for excellence and inclusion

G4S, a leading global integrated security solutions company, has been recognised for its exceptional contributions to the security sector at the 2025 India & South Asia Outstanding Security Performance Awards (OSPAs). The company secured top honours in two key categories: The OSPAs, known for their rigorous evaluation process and jury-based selection, celebrate exemplary contributions within the security industry. This year’s awards drew a competitive field, judged on strict criteria including market impact, innovation, and operational excellence. The award for Outstanding Contract Security Company (Guarding) acknowledges G4S India’s continued commit ment to delivering high-quality security services across sectors through robust training, tech-enabled solutions, and operational discipline. With over 135,000 employees, a national presence across 131 branches, and a legacy of over three decades, G4S India has played a key role in safeguarding people and assets in diverse environments, including critical infrastructure, corporate campuses, public institutions, and industrial zones. Preeti Panhani was honoured as Outstanding Contract Security Manager/ Director, becoming the first woman Operations leader in India’s Private Security sector to achieve this remarkable feat in this category at the India and South Asia OSPA’s. Her selection from a highly competitive field, where she was the sole female finalist, is a milestone in the ongoing effort to promote gender inclusion in an industry historically dominated by men. Rajeev Sharma, Cluster Managing Director – India, Nepal & Bangladesh said, “I extend my heartfelt congratulations to the entire G4S India family for this remarkable achievement. It is a moment of immense pride and joy to see our collective efforts being recognised on such a prestigious platform. I am especially proud of Preeti Panhani, whose win is not just a personal milestone but a defining moment for the Indian security industry. As the first woman leader from our sector to receive this honour, she has broken barriers and set a powerful example for future generations. At G4S, we remain committed to creating a workplace where merit, diversity, and equal opportunity thrive. This recognition reflects the dedication and excellence our teams bring to work every single day.” This double win further positions G4S India as a benchmark for excellence and leadership in contract security services. Over the years, the company has consistently set industry standards through innovation, inclusivity, and unwavering commitment to operational excellence.

Read More

India & SouthAsia OSPAs 2025Honours Excellencein Security atPrestigiousCeremony inBangalore

The 2025 India & South Asia Outstanding Security Performance Awards (OSPAs) were presented on Friday, 25 July 2025, during a special ceremony held alongside the ASIS South Asia Conference at The Taj, MG Road, Bangalore. With an impressive gathering of over 300 security leaders, professionals, and innovators, the evening celebrated outstanding contributions and achievements across the security industry in India and South Asia. The OSPAs are globally recognised for their independent and credible process of acknowledging excellence, and this year’s event showcased the region’s commitment to raising the standards of professionalism, innovation, and impact in the security sector. Celebrating Regional Excellence, Showcasing Global Talent All winners, except for the Lifetime Achievement Award, have automatically qualified for the 2nd Global OSPAs to be held in early 2026. Here, they will represent India and South Asia on an international platform, competing with the best from across the globe. The Lifetime Achievement Award was particularly special, with the recipient being inducted into the prestigious Security Hall of Fame, recognising a career of sustained excellence and contribution to the industry. A Word of Thanks Prof. Martin Gill, Director & Promoter of OSPAs, expressed heartfelt gratitude to all finalists and participants who submitted entries this year. He noted that the calibre of nominations continues to grow stronger every year, demonstrating the remarkable depth of expertise and dedication within the region’s security sector. The success of the 2025 OSPAs was made possible with the support of its valued partners: “It has taken ten years for the actual fruition of the OSPAs. Now, with a Global OSPAs winner amongst us, the private security industry of India & South Asis has truly arrived on the global stage. It is both a matter of pride and joy” Additionally, numerous industry associations and networks across South Asia played a key role in promoting and supporting the awards. Special appreciation was extended to the independent panel of judges, who dedicated their time and expertise to reviewing and evaluating this year’s entries with fairness and diligence. Dr. Rajiv MathurRegional Advisor – Asia Raising the Bar for the Future Speaking on the occasion, organisers highlighted how the OSPAs continue to elevate standards within the industry: “The OSPAs celebrate not just winners, but the spirit of excellence, innovation, and resilience that defines the security industry. This year’s awards are a reminder that South Asia is home to world-class talent, and we are proud to see them step onto the global stage.” Congratulations to All Winners and Finalists The 2025 OSPAs in India & South Asia reaffirm the region’s strength, creativity, and leadership in shaping the future of security.

Read More

5 Groundbreaking Speech Recognition Engines That Are Redefining the ASR Landscape in 2025

Nowadays, leading ASR (automatic speech recognition) solutions are transforming human’s relationship with speech technology. These engines are judged not just by their accuracy, but by how well they integrate into privacy-focused, mission-critical, and global environments. Here are five ASR options reshaping the future of speech-to-text. 1. Shunya Labs Pingala V1 Shunya Labs Pingala V1 stands as the industry’s most advanced ASR engine, redefining the standards of speech technology with unmatched performance. It supports real-time recognition for over 200 languages and dialects, including numerous underrepresented Indic, Asian, and African languages. With a record-low word error rate of just 2.94%, Pingala V1 outperforms competitors by more than 50% and consistently tops leading speech benchmarks. Its fully offline, on-premises capability ensures the highest privacy standards, making it SOC 2 and HIPAA compliant from launch. 2. Google Cloud Speech-to-Text Google Cloud Speech-to-Text is one of the most widely adopted cloud-based ASR solutions, valued for its integration with Google’s ecosystem, support for over 120 languages, and robust infrastructure. It offers businesses easy access to speech recognition capabilities through a scalable cloud environment. However, its dependency on constant internet connectivity, higher costs for high-volume or real-time usage, and lower performance in noisy or dialect- heavy scenarios can be limiting. 3. Microsoft Azure Speechto- Text Microsoft Azure Speech-to-Text is trusted by enterprises for its reliable API and real-time transcription across more than 75 languages, benefiting from the scalability and stability of Microsoft’s cloud infrastructure. It is well-suited for organizations already embedded in the Azure ecosystem. However, its cloud-only processing can slow down large workloads and restrict privacy-focused deployments. 4. Amazon Transcribe (AWS) Amazon Transcribe (AWS) provides seamless integration with the AWS ecosystem, offering both real-time and batch transcription capabilities. Its scalability and compatibility with other AWS services make it a popular choice for cloud-centric businesses. Despite these advantages, Amazon Transcribe supports fewer languages and relies heavily on cloud infrastructure, limiting its applicability in regulated industries 5. IBM Watson Speech to Text IBM Watson Speech to Text is recognized for its focus on customizable and security-conscious ASR solutions, performing competitively in English and other major languages. It allows businesses to tailor the engine to specific needs and ensures data security for its users. However, onboarding can be time-intensive, language coverage is more limited, and accuracy can vary with accents and dialects. Read More

Read More

Fortinet Expands FortiCloud with Identity, Secure Storage, and Communication Services to Power the Modern Enterprise

New services enhance identity management, secure file storage and recovery, andcommunication, advancing the Fortinet Security Fabric and global cloud network vision Fortinet®, the global cybersecurity player driving the convergence of networking and security, recently announced a major expansion of FortiCloud, its global cloud infrastructure. The latest release introduces FortiIdentity, designed for cloud-delivered identity management for hybrid teams, and two new beta services, FortiDrive and FortiConnect, to provide enterprise-grade secure storage and protected communications. Each service is tightly integrated into the Fortinet Security Fabric, giving organizations security-native alternatives to point products often dependent on bolt-on security. “FortiIdentity, FortiDrive, and FortiConnect, are key milestones in our vision to build a unified global cloud network that brings enterprise-grade security directly into the way teams manage access, store, share, and communicate. These new services extend the power of the Fortinet Security Fabric into everyday productivity and access control, reinforcing our strategy to simplify security operations, reduce vendor sprawl, and empower hybrid work at scale,” said Michael Xie, Founder, President, and Chief Technology Officer at Fortinet Integrated Innovation Backed by Global Infrastructure This announcement builds on Fortinet’s continued investment in its global hybrid-cloud infrastructure, including company-owned data centers in Atlanta, Chicago, New York, Plano, Frankfurt, Sydney, and Torija (Spain). These facilities are strategically designed to deliver low-latency services and support regional demand, combining compute, storage and recovery, and security capabilities. Fortinet also addresses growing data sovereignty requirements by enabling organizations to keep data local through its globally distributed infrastructure. FortiIdentity, FortiDrive, and FortiConnect, are key milestones in our vision to build a unified global cloud network that brings enterprise-grade security directly into the way teams manage access, store, share, and communicate. These new services extend the power of the Fortinet Security Fabric into everyday productivity and access control, reinforcing our strategy to simplify security operations, reduce vendor sprawl, and empower hybrid work at scale Michael XieFounder, President, Chief Technology Officer, Fortinet Complementing these investments, Fortinet leverages over 160 points of presence (POPs) through providers like Google Cloud, AWS, and Digital Realty to ensure secure, high-performance delivery of edge services. Fortinet also delivers a broad range of services made available across cloud marketplaces that include AWS, Azure, and Google Cloud, enabling organizations to benefit from greater service resiliency, geographic flexibility, and seamless access to Fortinet’s cloud-delivered security offerings wherever they operate. FortiCloud: Security-Native Services for the Modern Enterprise With this expansion, Fortinet furthers its strategy of delivering a unified platform that enables organizations to consolidate tools, enhance security posture, and reduce total cost of ownership. The growing FortiCloud service portfolio now includes three new security-native services designed for today’s hybrid workforce: ● FortiIdentity: A long-established Fortinet identity and access management (IAM) solution, now delivered from FortiCloud, offers enterprises a full-featured, cloud-native approach to secure identity management. It provides secure single sign-on (SSO), multifactor authentication (MFA), FIDO2 passkeys, and identity federation across Fortinet and third-party applications without the need for additional hardware or software. With support for FortiToken Mobile, FIDO2 passkeys, and SAML/OIDC standards, FortiIdentity simplifies identity administration and scales easily to meet enterprise and MSSP requirements. The addition of FortiPAM-as-a-Service as a module of FortiIdentity provides continuous zero-trust network access (ZTNA) checks needed to protect privileged access to the IT environment. ● FortiDrive: A secure file storage and collaboration solution that protects sensitive data at rest and in transit. Featuring advanced encryption and granular access controls, FortiDrive enables teams to store and manage content safely. Real-time collaboration capabilities allow users to co-edit and share files and folders with colleagues or partners. Built-in version history ensures changes are tracked and can be easily rolled back if needed. FortiDrive also includes site management functionality to help organize content by team or project, along with policy-based compliance enforcement through role-based access control and least-privilege principles. ● FortiConnect: A unified communication platform that integrates seamlessly with FortiDrive, enabling secure calling, messaging, meetings, and file sharing from anywhere. It delivers an intuitive collaboration experience underpinned by FortiGuard Labs AI-powered threat intelligence, ensuring communications are protected against evolving cyberthreats. All three services are natively integrated into the Fortinet Security Fabric, providing centralized visibility, consistent policy enforcement, and real-time threat protection across users, devices, applications, data, and AI agents. This announcement builds on Fortinet’s continued investment in its global hybrid-cloud infrastructure, including company-owned data centers in Atlanta, Chicago, New York, Plano, Frankfurt, Sydney, and Torija (Spain). These facilities are strategically designed to deliver low-latency services and support regional demand, combining compute, storage and recovery, and security capabilities. Fortinet also addresses growing data sovereignty requirements by enabling organizations to keep data local through its globally distributed infrastructure Continued Global Investment Fortinet’s ongoing investment in global cloud infrastructure empowers its platform strategy and commitment to delivering security with the best application experience possible, wherever customers operate. In addition to new POPs, Fortinet’s hybrid-cloud model allows customers to access an expanding range of services, including FortiSASE, FortiAppSec, FortiCNAPP, Forti- SOC, FortiMail, and FortiAIOps, through the FortiCloud centralized portal. Delivering Unified, Scalable Security through the FortiCloud Platform These new services delivered via FortiCloud reflect Fortinet’s commitment to simplifying and securing hybrid operations with a unified, cloud-native platform. With a unified platform approach, centralized policy enforcement, and AI-powered threat intelligence, FortiCloud empowers organizations to optimize costs while reducing operational complexity, improve visibility, and protect data and users across distributed environments. Whether securing access, applications, or infrastructure, Fortinet continues to drive security transformation by making cloud security more simple, cost-effective, and natively integrated into the enterprise. Read More

Read More