Mobile Access Trends

ISC West 2025 in Las Vegas showcased the latest advancements in security technology, offering security professionals a glimpse into the future of the industry. This year's expo highlighted the growing influence of artificial intelligence (AI), cloud computing, and enhanced integration. The pioneering comprehensive and converged security event attracted nearly 29,000 industry professionals to the Venetian Convention Centre. Integration into unified platforms Several companies emphasised the importance of cloud-based solutions and the integration of diverse security components into unified platforms. For example, Brivo's Security Suite provides “everything in one platform” – not just access control. Customers only pay for what they use because the system is flexible and scalable from a single door to enterprise level applications. Brivo’s suite includes video, but the system can also tie in with third-party “partners.” Genetec's Security Centre allows for more frequent updates through the cloud. Milestone is undergoing a two-year transition to bring its Xprotect system into the future by incorporating Arcules and Briefcam into a video-as-a service product. Suprema introduced BioStar X, which integrates access control and video analytics into a single platform. AI and mobile credentials Axis Communications’ Cloud Connect product announced three new partnerships at ISC West 2025 Axis Communications’ Cloud Connect product announced three new partnerships at ISC West – Eagle Eye Networks, SecuriThings, and Wesco. They join the three partners announced during the first year of Axis Cloud Connect – Genetec, Kone (elevators) and Milestone. AI and mobile credentials were still hot topics at ISC West 2025, but the conversation has evolved beyond amazement at the technologies’ capabilities and now centres on more practical aspects. From the theoretical to the practical “AI and mobility are still the ‘flavors de jour,’ but messages are evolving to manifest AI for better outcomes,” says Heather Torrey, General Manager, Commercial Security, Americas, for Honeywell Building Automation. The company has reframed its security portfolio to be very building- and business-focused, continuing to grow and evolve after the recent acquisition of LenelS2. “From the theoretical to the practical, we want customers to be part of the conversation so we can deliver AI that is meaningful to them, focusing on what’s most important,” says Torrey. Under Honeywell’s new ownership structure, “each part of the business can be more focused on customers’ needs,” she says. Honeywell continues its journey around mobile access and credentialing and migrating to cloud solutions. Innovations in Access Control Gallagher’s new Quickswitch access control board simplifies the migration from legacy systems Access control remains a critical component of security systems, and ISC West 2025 showcased several innovations in this area. Acre is releasing “Gallery,” its version of the App Store for access control. DormaKaba is launching the Keyscan KC Series door controller with TCP/IP connectivity and enhanced features. Gallagher’s new Quickswitch access control board simplifies the migration from legacy systems. Johnson Controls highlighted its C-Cure command centre and C-Cure IQ web client, offering a unified approach to access control and video. Hardware integrations for security panels For service provider Alarm.com, hardware products prepare a path to greater customer experiences, says Abe Kinney, Alarm.com’s Director, Product Management, who oversees hardware integrations for security panels, sensors, video, etc., and drives new product development. “We are looking to bridge the physical world to digital world,” he says. “We want to bring an advantage to our dealers that they can bring to customers.” Because Alarm.com’s customers pay a monthly fee, the products must be durable and economical, says Kinney. “It should work with no need for truck rolls.” The importance of longevity and flexibility Products are evaluated based on features, price, and ease of installation Products are evaluated based on features, price, and ease of installation. In particular, longevity is important for the Alarm.com’s pro channel. There is also a growing emphasis on deterrence industrywide. Says Kinney: “We recognise that detection is part of it, but we need to prevent problems from happening in the first place. And the industry is re-evaluating.” When it comes to cloud intelligence, Eagle Eye Networks puts the emphasis on flexibility. They offer AI that can perform anywhere on the system infrastructure, on the camera, on their on-site bridge device, or in the cloud. They support their own AI and also any AI product from a third party. “We focus on what customers want from the data AI detects,” says Hans Kahler, Eagle Eye Networks’ Chief Operating Officer. Integration with other systems A timely alert from gun detection could save a life, but AI can also generate information that might be used and analysed later, such as point-of-sale information, dwell time, foot traffic, etc. “What people want is the ability to work with the data for business intelligence,” says Kahler. Integration with other systems provides new opportunities for customers: For example, a licence plate reader at a restaurant drive-thru could trigger customisation of the menu board digital signage based on the customer’s previous buying pattern. Relentless Innovation Assa Abloy handles more than 40 million SKUs for all its various brands, faked in 28 factories in the US Assa Abloy handles more than 40 million stock keeping units (SKUs) for all its various brands manufactured in 28 factories in the United States. Merely complying with regulations such as the “Buy American Act” is a monumental effort considering the massive product line, attendees heard at Assa Abloy’s Annual ISC West Breakfast focusing on compliance challenges in the security market. Meanwhile, back at the trade show booth, Assa Abloy focused on “relentless innovation” in every corner of its product line. Assa Abloy’s message: Innovation in security does not have to be about AI or automation. In fact, inventive approaches to products come in all shapes and sizes and at every level of the product portfolio, and innovation is happening faster than ever. For example, the Safebolt product from Securitech, a brand recently acquired by Assa Abloy, can quickly lock down existing doors with the press of a red button on a cylindrical or mortise lock. Temporary Systems to Secure Events Securing events is the focus of Allied Universal's Unified Command Solutions, which specialises in setting up temporary security systems for conventions, trade shows, festivals, construction sites, parades, and other events. They can add technology to situations where previously mostly security officers were used, providing safety/security and enabling more efficient event operation. “We can put cameras anywhere, whether they need power or not, use cell service or WiFi, a localised network or the internet, or whatever,” says Andrew LaMadrid, VP, Sales for Allied Universal's Unified Command Solutions. Event operation and management IDIS came to ISC West looking to leverage new products that they did not promote in the past The focus is on easy implementation, flexibility, and fast setup and removal. “We look for a solution to solve each customer’s pain points,” says LaMadrid. They specialise in setting up and deploying surveillance cameras for safety/security and for event operation and management. Mobile surveillance is a relatively new “piece of our puzzle” when it comes to protecting high-profile events. “People are excited about what we can offer that’s new,” says LaMadrid. Unified Command Solutions has been around for about 12 years and was acquired by Allied Universal last summer. IDIS came to ISC West looking to leverage new products that they did not promote in the past, and visitors were very interested in those solutions, says Scott Switzer, IDIS CEO. “The progression of our product line has been tremendous,” he says. Last year, the IDIS booth offered only basic analytics, but this year they had 30 different advanced analytics including gun and aggression detection using the advanced solution “IDIS Vaidio AI.” What Makes You Different? The most common question IDIS hears at their trade show booth is: “What makes you different?” The answer: They offer an end-to-end solution, including cameras; they manage, control, design from end-to-end; and there is no need for multiple integrations. The time needed to install an IDIS system is significantly less because of the simplicity. “We have customers we have supported and grown together for over 20 years,” says Switzer. The company previously deployed IDIS cameras under the Costar brand before the Korean IDIS brand was introduced into the U.S. (IDIS purchased Costar and changed the name to IDIS America.) “This has been a tremendous show for us; we are looking to build our momentum and let more people know about IDIS,” says Switzer. Managing real AI at the edge The depth of their metadata enables new applications, whether for security or business operations Based in Prague, Czech Republic, and with U.S. offices in Pennsylvania, FF Group provides licence plate recognition for harsh environments. Using Axis cameras, they offer “managed real AI at the edge,” selling through a nationwide distributed network, says Alex Osypov, CEO and Founder of FF Group. Markets include parking lots, cities/municipalities, police, government, water systems, etc. The depth of their metadata enables new applications, whether for security or business operations. They are looking to combine and correlate data including LIDAR, RADAR, etc. to exploit the advantages of “data fusion.” Osypov says: “The market is growing because we are involving other adjacent markets.” Unified platforms and advanced tools Several companies are focusing on enhancing security operations centres (SOCs) by providing unified platforms and advanced tools. Axon’s Fusus system “layers” onto existing infrastructure, tying together various sensors into a single interface for real-time monitoring and information sharing. Increasingly, enterprises have invested in a lot of technologies – ac, video, asset trackers – but none of it talks together. Fusus ties all the systems together so that operators no longer have to look at 10 different screens. Rather, there is a “single pane of glass” that shows everything and facilitates sharing of information with law enforcement. Motorola also showcased its Security Operations Centre, which integrates hardware, software, smart sensors, communication radios, and broadband devices to streamline incident management.

Physical security technologies are a prominent tool used by correctional facilities to provide a safe, secure, and controlled environment for staff, inmates, and the wider community. Among several functions, security technologies are used to prevent unauthorised access, to detect contraband, to monitor inmate movements and activities, and to protect staff. For security technology manufacturers, integrators and consultants, the corrections market presents distinctive challenges. We asked our Expert Panel Roundtable: What are the unique aspects of the corrections market, and how should the physical security industry adapt?

New technology advancements significantly increase efficiency and productivity in any industry, including physical security. Enhanced innovation both creates new products and services and improves existing products, all for the benefit of security manufacturers, integrators, and end users. Companies that embrace new technology stay ahead of the curve and gain a significant competitive advantage. In addition, they can differentiate themselves in the marketplace. We asked this week's Expert Panel Roundtable: What are the most promising new technologies in the physical security industry?

Access control solutions will continue their evolution in 2025 as organisations assess and adapt to dynamic and increasingly dangerous threats. Trends to watch include the growing adoption of mobile access credentials and digital IDs, and the integration of digital and physical security and other technologies. Other ongoing trends include the integration of AI into access control solutions and the increasing adoption of contactless biometrics for enhanced convenience. New access control innovations As these trends gather momentum, they highlight the pivotal role access control systems play in combining security and convenience, every hour of every day. Organisations must strike the ideal balance between a secure environment and satisfying user experience if they are to meet increasingly vocal demands for both. Achieving this balance not only delivers the expected user experience but also delivers multi-layered threat protection while introducing exciting new access control innovations. Digital technologies and open standards Modern access control solutions deliver a faster pace of innovation and dramatically improved capabilities Modern access control solutions deliver a faster pace of innovation and dramatically improved capabilities as compared to what was possible in the past. The primary objective is no longer simply to secure places and assets so they are beyond the reach of the wrong people. Now it also must be as easy as possible for authorised individuals to enter a building or access digital assets. Mobile access credentials and digital IDs are increasingly a preferred solution for achieving this seamless and convenient access experience. Technology convergence is happening at a rapid pace and this convergence makes it possible to integrate digital and physical security with real-time location systems and other technologies. Together, these converged technologies provide multi-layered protection against both cyber and physical threats while also enabling valuable new capabilities. 2024 State of Physical Access Control Report As AI is increasingly incorporated into access-control solutions, we will see even more powerful ways to leverage access control data for analytics use cases. Almost 40% of respondents to our 2024 State of Physical Access Control Report said they were looking to do this. Equally consequential is the rise of fast, frictionless and easy contactless biometrics solutions in a wide range of applications including healthcare, where 32% of respondents to our recent 2024 State of Healthcare Security Report said their facilities have already implemented this technology for authentication. Looking at the broader marketplace, nearly one in four (23%) respondents to our 2024 State of Physical Access Control Report cited biometrics when asked to “name the top three trends shaping the wider access control industry in the near future.” Evolution of access control solutions As access control solutions become increasingly central to secure and convenient daily life, these and other trends will have an ongoing impact on all market sectors from healthcare and banking to the corporate real estate enterprise and business and college campuses. At the same time, those responsible for a facility’s digital and physical assets know that these trends – and security in general – will never be a static proposition. The only constant is change. Threats will never stop evolving, and those tasked with protecting organisations against these threats must never stand still. The evolution of access control solutions that we saw during 2024 will continue through 2025 and beyond, and organisations will need to remain thorough and vigilant as they address today’s ever-expanding attack surfaces and ever-evolving attack schemes.
Latest Access control news

Abnormal AI (Abnormal Security), the globally renowned company in AI-native human behaviour security, has unveiled its most ambitious product release to date — introducing autonomous AI agents that revolutionise how organisations train employees and report on risk, while also evolving its email security capabilities to continue to stop the world’s most advanced email attacks. In a year defined by the explosive use of malicious AI for cybercrime, Abnormal is doubling down on its mission to protect people. With its AI-native platform, Abnormal’s newest innovations bring intelligent automation to security awareness training, executive reporting, and advanced email threat detection. Abnormal AI’s autonomous AI agents “The most dangerous attacks don’t target firewalls — they target people, and people need better protection,” said Evan Reiser, CEO and Founder of Abnormal AI, adding “Today, we’re introducing true AI agents that not only protect people from advanced cyber-attacks, but also eliminate the manual effort that’s bogging down security teams.” He continues, “From personalised phishing simulations to autonomous reporting and expanded threat remediation capabilities, these innovations represent a massive leap forward in how AI can be operationalised across the security stack.” Introducing Two New AI Agents AI Phishing Coach allows organisations to replace generic training with autonomous AI platform In a recent survey, 53% of security leaders agreed that the effort required to run and maintain their organisation’s current security awareness training program isn’t worth the impact it appears to be having. To solve this pain point, the launch of AI Phishing Coach allows organisations to replace ineffective, generic training with a personalised, autonomous AI platform. By converting real attacks blocked by Abnormal into tailored simulations for each user, it delivers instant coaching modules when users click — no more canned videos or impersonalised courses. For company-wide training, AI-generated videos are created on-demand, branded, and customised to each organisation's threat landscape. Abnormal’s behavioural AI engine Unlike legacy training platforms that rely on static templates and outdated scenarios, AI Phishing Coach uses real-time behavioural threat data to deliver hyper-relevant training experiences. Because it’s powered by Abnormal’s behavioural AI engine, it learns from each organisation’s threat environment and adapts training dynamically — providing proactive education before attacks succeed. It’s like giving every employee their own AI-powered security mentor — without adding any operational burden to security teams. AI Data Analyst In addition to AI Phishing Coach, Abnormal is also launching AI Data Analyst to turn complex security data into instantly usable intelligence — providing admins with better reporting tools and saving teams dozens of hours in manual data aggregation. AI Data Analyst acts as an intelligent agent that proactively delivers reports directly to customers AI Data Analyst acts as an intelligent agent that proactively delivers reports directly to customers, highlighting the value Abnormal is bringing to their organisation. Customers can then interact with the agent to ask follow-up questions, explore specific data points, or request customised board decks — complete with interactive slides and plain-language insights — tailored to showcase the impact of Abnormal AI on their security posture. Enhancing Email Security to Replace the SEG As email attacks continue to bypass legacy secure email gateways (SEGs), the Abnormal Behaviour Platform has consistently outperformed traditional tools — and even human analysts. Currently, three-fourths of Abnormal customers have moved away from their third-party SEG. To support this shift and continue to provide more visibility and flexibility, Abnormal is rolling out three no-cost upgrades to Inbound Email Security, now available to all customers: Quarantine Release: Consolidates Microsoft-quarantined emails into the Abnormal platform for streamlined triage and faster response. URL Rewriting: Adds user-facing warnings and click tracking for suspicious links, improving protection without disrupting the email experience. Enterprise Remediation Settings: Allows administrators to tailor remediation actions based on threat type and business context. Together, these enhancements make it easier than ever for organisations to fully replace their legacy tools while maintaining control, visibility, and peace of mind. Expanding Globally, Scaling Securely Earlier this month, Abnormal achieved FedRAMP Moderate Authorisation in only 256 days, paving the way for federal agencies to easily adopt the platform. Currently, the company is also announcing expanded operations into Germany, with Japan and France to follow later this year. With expansion, the Abnormal Behaviour Platform will be tuned for the nuances and language needs of each market.

Cisco has made several transformative innovation and partnership announcements that will help security professionals secure and harness the power of AI. An increasingly sophisticated threat landscape combined with an expanding talent shortage means the need has never been greater for machine scale security and response. According to Cisco’s upcoming 2025 Cybersecurity Readiness Index, companies worldwide underestimate the complexities of securing AI, with 86% saying their organisations have experienced AI-related security incidents in the past 12 months. Dynamic cybersecurity threat landscape Cisco’s announcements further its commitment to developing these capabilities Cisco’s announcements further its commitment to developing these capabilities for customers through ecosystem partnerships and for the broader community through open-source security models and tooling. “The cybersecurity threat landscape has never been more dynamic and complex, with adversaries constantly emboldened and enabled by AI to drive new attacks and exploits,” said Jeetu Patel, Executive Vice President and Chief Product Officer at Cisco, adding, “To fight back, understaffed security operations and IT leaders need AI power of their own.” He continues, “Cisco is continuing its mission to secure AI and leverage AI for security with novel open-source models and tools, new AI agents, and IoT advancements, alongside the full breadth of the Cisco Security Cloud. Together, these innovations will help level the playing field and deliver AI innovation that makes all businesses more secure.” Improved Threat Detection and Response with Cisco XDR Security teams are inundated with thousands of threat alerts daily. Cisco XDR addresses this challenge by correlating telemetry across network, endpoint, cloud, email, and more, using agentic AI to surface what matters most to organisations. Integrating several new features, Cisco XDR will deliver decisive, AI-powered responses to stop attacks faster than ever. The new Instant Attack Verification integrates data from the Splunk platform, endpoints, networks, threat intelligence, and more – and uses agentic AI to automatically create and execute tailored investigation plans. This feature swiftly investigates, confirms threats, and enables security teams to automate responses with confidence to stop attacks. New automated XDR Forensics capabilities New automated XDR Forensics capabilities provide deeper visibility into endpoint activity New automated XDR Forensics capabilities provide deeper visibility into endpoint activity, increasing the accuracy of investigations. Additionally, a new XDR Storyboard clearly visualises complex attacks, empowering security teams to understand threats in seconds and decisively respond faster. To further help organisations strengthen their digital resilience - Splunk Enterprise Security (ES) and Splunk SOAR 6.4 enhance defences against known and unknown threats for better visibility, accurate detections, and integrated and automated workflows that increase efficiency. Organisations that combine Splunk ES and SOAR with Cisco XDR will gain enhanced network visibility and detection to expedite investigations and stay ahead of threats. With this breadth of solutions, Cisco helps organisations build a SOC of the future that harnesses agentic AI to identify threats faster, accelerate resolutions, and realise massive productivity gains. Splunk SOAR 6.4 is generally available, and Splunk Enterprise Security 8.1 will be available in June. Cisco XDR changes security services delivery “Cisco XDR has fundamentally changed how we deliver security services, and we're eager to leverage the enhancements in our vision for the future,” said Omar Zarabi, CEO, Port53, adding “Building on its network-centric and open XDR approach, the emphasis on clarity, decisiveness, and speed – delivered through Instant Attack Verification powered by agentic AI, and automated XDR Forensics – will further streamline our operations and deliver even better results for our customers.” “Cisco XDR aims to address key challenges in the SOC with its focus on 'Clear Verdict. Decisive Action. AI Speed,'” said Frank Dickson, Group Vice President, Security & Trust, IDC, adding “The combination of Instant Attack Verification, XDR Storyboard visualisations, and automated XDR Forensics offers a streamlined approach to threat management. The effectiveness of these features in improving security outcomes will depend on real-world deployment and integration within existing security ecosystems.” Security for AI and AI for Security Cisco continues its commitment to help customers tackle the growing challenges of managing AI security risks Building on the recent launch of AI Defense, Cisco is continuing its commitment to help customers tackle the growing challenges of managing AI security risks. Cisco announced a new integration as part of a deepened relationship with ServiceNow to enable confident and secure AI adoption at scale. The first integration will bring together Cisco AI Defense with ServiceNow SecOps to provide more holistic AI risk management and governance. Cisco introduces Foundation AI Cisco also introduced Foundation AI, a team of renowned AI and security experts that joined through the Robust Intelligence acquisition, focused on developing cutting-edge technology to address the fundamental security issues of the AI era. The Foundation AI team has released the first open-source reasoning model built specifically for enhancing security applications. They will also debut novel benchmarks to evaluate cyber security models on real-world security use cases, plus additional tools and building blocks for teams to leverage in adapting the models. These models and tools will encourage collaboration among first-class security experts and machine learning engineers, while delivering essential infrastructure that cyber security teams can immediately leverage. AI Supply Chain Risk Management security controls New set of AI Supply Chain Risk Management security controls will help customers to secure AI application artifacts Additionally, a new set of AI Supply Chain Risk Management security controls will help customers to secure AI application artifacts. Even before deploying models in production, enterprises are exposed to security vulnerabilities, like malware in AI model files and poisoned data sets that are downloadable from open-source repositories. By combining AI model threat assessment and detection with comprehensive network enforcement, enterprises can confidently accelerate their AI adoption and innovation. This includes identifying and blocking malicious AI model files, before they enter the enterprise; automatically detecting and blocking AI model files with risky or restrictive open-source software licenses that pose intellectual property and compliance risks; and flagging and enforcing policies against AI models originating from prohibited suppliers. Enhanced Industrial IoT Security Solutions As industry digitisation accelerates and industrial AI emerges, critical infrastructure and industrial networks are constantly exposed to cyber threats. Enhancing the Cisco Industrial Threat Defense solution and further extending IT security to industrial settings, these new integrations with Cisco Cyber Vision include: Cisco Vulnerability Management and Splunk Asset and Risk Intelligence to help prioritise OT cyber risks; Cisco Secure Firewall to help automate industrial network segmentation to better protect operations; and the Splunk OT Security add-on in Splunk ES to unify IT and OT visibility within the SOC, helping detect threats traversing domains to secure global enterprises.

Bugcrowd, a pioneer in crowdsourced cybersecurity, announces the launch of the first-ever offering to apply the scale, agility, and incentive-driven power of crowdsourcing to red teaming. This new service connects customers with a global network of vetted ethical hackers for a variety of red team engagements — fully managed through the Bugcrowd Platform. This release sets a new benchmark in the red team services market, enabling organisations to test their security environments with the highest level of confidence. By tapping into a global pool of experts using the latest adversarial tactics, techniques, and procedures (TTPs), customers gain unparalleled insight into how real-world attackers would attempt to breach their defenses. Surpassing competing services Available on the Bugcrowd Platform, RTaaS works seamlessly alongside offerings such as Penetration Testing as a Service, Managed Bug Bounty, and Vulnerability Disclosure Programs. RTaaS works seamlessly alongside offerings such as Penetration Testing as a Service Bugcrowd customers can tailor their RTaaS engagements to meet specific needs, budget constraints, and organisational maturity. Through Bugcrowd’s global talent pool of vetted, trusted ethical hackers, customers can secure the exact expertise they need and scale their RTaaS program over time, surpassing competing services on the market. Sizable security workforce “Traditionally, red teaming was only possible for large organisations that could either afford the services of security consultants or had a sizable security workforce to manage the workload alongside daily operations — and even then, findings were too often not actionable. Bugcrowd’s industry-first offensive crowdsourced RTaaS bridges this critical security gap, opening the door for our customers to access high-end capabilities that deliver crucial insights into their defensive posture — continuously,” says Dave Gerry, CEO of Bugcrowd. He adds, “Bugcrowd was founded on the bug bounty hunter mindset, an objective that aligns perfectly with Red Team operators. This launch is a significant milestone for Bugcrowd as it brings a pioneering solution to life. We are excited to see the power of The Crowd in action in RTaaS and enhance our customers’ always-on approach to security testing.” Sophisticated campaigns of cybercriminals Due to the persistent and sophisticated campaigns of cybercriminals, the cost of breaches continues to rise Due to the persistent and sophisticated campaigns of cybercriminals, the cost of breaches continues to rise. As enterprise environments become more complex, organisations understand the need to stay ahead of these advanced threats. While pen testing and bug bounties will remain crucial tools in identifying vulnerabilities, Bugcrowd RTaaS enhances organisational preparedness by simulating real-world attacks, allowing understanding of detection and response capabilities, and exposing gaps in security controls that traditional testing may miss. Traditional bug bounty “As a hacker, I’m genuinely excited about Bugcrowd’s new Red Team as a Service (RTaaS) offering. RTaaS builds on the strengths of traditional bug bounty and Penetration Testing as a Service, taking them to the next level by allowing organisations to safely test their defenses against real-world attack scenarios,” said Matt Byrdwell, aka Nerdwell, ethical researcher and hacker at Bugcrowd. He adds, “Red Teaming is the most effective way to evaluate how well an organisation’s layered security controls work together to create a true defense-in-depth strategy — and to safely identify any gaps. By simulating realistic attacks in a structured, controlled environment, RTaaS is a great way for cybersecurity teams to demonstrate the value of a strong security posture to both the business and its leadership.” Regulation-ready scenarios Key features of RTaaS on the Bugcrowd Platform: Threat intelligence aligned with realistic scenarios: Bugcrowd RTaaS Integrates threat intelligence and risk profiling to simulate realistic, regulation-ready scenarios. Real-world adversarial tactics: Operators mimic the behaviours of nation-state actors, organised cybercriminals, and insider threats to authentically test an organisation’s ability to detect, respond to, and contain advanced attacks. Global pool of specialised operators: Access a diverse network of vetted operators skilled in advanced tactics tailored to their environment and threats. Integrated platform and workflows: Receive comprehensive reports with visual attack chains, attack narratives, and findings mapped to root causes and security controls. Scalable and flexible: Capitalise on assured, blended, or continuous red team operations to match various budgets, regulatory obligations, and security maturity levels. High return on investment: Take advantage of flexible pricing options, including day-rate engagements, reward pools, and continuous programs, to suit a range of needs, budgets, and objectives. Bugcrowd's RTaaS is now available to all customers on the Bugcrowd Platform. Transforming security reputation Bugcrowd at RSA, April 28 to May 1, 2025: Visit them at Booth N4325 on the Expo floor for swag, demos, and conversation about the news. Request 1:1 time with the leadership team for a deep dive into their announcement and the value of the Bugcrowd Platform. New campaign: Some play defence. The best take control. It’s time to turn the tables on risk and transform the security reputation to give users a competitive edge. Take control of their attack surface, earn customer trust, and lead with confidence. Explore the campaign now.

Cequence Security, a pioneer in API security and bot management, announces significant enhancements to its Unified API Protection (UAP) platform to deliver the industry’s first comprehensive security solution for agentic AI development, usage, and connectivity. This enhancement empowers organisations to secure every AI agent interaction, regardless of the development framework. By implementing robust guardrails, the solution protects both enterprise-hosted AI applications and external AI APIs, preventing sensitive data exfiltration through business logic abuse and ensuring regulatory compliance. Ensuring regulatory compliance There is no AI without APIs, and the rapid growth of agentic AI applications has amplified concerns about securing sensitive data during their interactions. These AI-driven exchanges can inadvertently expose internal systems, create significant vulnerabilities, and jeopardise valuable data assets. This new layer of security enables customers to detect and prevent AI bots such as ChatGPT Recognising this critical challenge, Cequence has expanded its UAP platform, introducing an enhanced security layer to govern interactions between AI agents and backend services specifically. This new layer of security enables customers to detect and prevent AI bots, such as ChatGPT from OpenAI and Perplexity from harvesting organisational data. Unidentified user agents Internal telemetry across Global 2000 deployments shows that the overwhelming majority of AI-related bot traffic, nearly 88%, originates from large language model infrastructure, with most requests obfuscated behind generic or unidentified user agents. Less than 4% of this traffic is transparently attributed to bots like GPTBot or Gemini. Cequence’s ability to detect and govern this traffic in real time, despite the lack of clear identifiers, reinforces the platform’s unmatched readiness for securing agentic AI in the wild. External AI harvesting attempts Key enhancements to Cequence’s UAP platform include: Block unauthorised AI data harvesting: Understanding that external AI often seeks to learn by broadly collecting data without obtaining permission, Cequence provides organisations with the critical capability to manage which AI, if any, can interact with their proprietary information. Detect and prevent sensitive data exposure: Empowers organisations to effectively detect and prevent sensitive data exposure across all forms of agentic AI. This includes safeguarding against external AI harvesting attempts and securing data within internal AI applications. The platform's intelligent analysis automatically differentiates between legitimate data access during normal application usage and anomalous activities signalling sensitive data exfiltration, ensuring comprehensive protection against AI-related data loss. Discover and manage shadow AI: Automatically discovers and classifies APIs from agentic AI tools like Microsoft Copilot and Salesforce Agentforce, presenting a unified view alongside customers’ internal and third-party APIs. This comprehensive visibility empowers organisations to easily manage these interactions and effectively detect and block sensitive data leaks, whether from external AI harvesting or internal AI usage. Seamless integration: Integrates easily into DevOps frameworks for discovering internal AI applications and generates OpenAPI specifications that detail API schemas and security mechanisms, including strong authentication and security policies. Cequence delivers powerful protection without relying on third-party tools, while seamlessly integrating with the customer’s existing cybersecurity ecosystem. This simplifies management and security enforcement. Enterprise software applications "Gartner® predicts that by 2028, 33% of enterprise software applications will include agentic AI, up from less than 1% in 2024, enabling 15% of day-to-day work decisions to be made autonomously. We’ve taken immediate action to extend our market-renowned API security and bot management capabilities," said Ameya Talwalkar, CEO of Cequence. Ameya Talwalkar adds, "Agentic AI introduces a new layer of complexity, where every agent behaves like a bidirectional API. That’s our wheelhouse. Our platform helps organisations embrace innovation at scale without sacrificing governance, compliance, or control." These extended capabilities will be generally available in June.
Access control applications

RGB Spectrum™, a pioneer in mission-critical video solutions for real-time decision support, announced that the City of Norman, Oklahoma, has selected the company to deliver a video processing and control system for its new Traffic Management Centre (TMC). This innovative display approach will replace the traditional front-of-room screen with personal console-based video walls, setting a new standard for operational efficiency. RGB Spectrum’s Zio® 4000 series New system redefines what’s possible in compact, efficient traffic management environments Designed in partnership with global engineering and design firm Stantec, the new system redefines what’s possible in compact, efficient traffic management environments. At the core of the deployment is RGB Spectrum’s Zio® 4000 series video processor, XtendPoint® KVM-over-IP, and RGB Rack PCs, enabling seamless, customised workflows to operators. Norman’s commitment “Norman’s commitment to cutting-edge technology ensures we can effectively monitor traffic patterns and enhance safety for all who live, work, and travel through our city,” said David R. Riesland, City Transportation Engineer, City of Norman. “This project has been over 15 years in the making, and it’s incredibly rewarding to see that long-time vision finally become reality. We’re excited to partner with RGB Spectrum to implement a best-in-class solution that supports our mission.” Five discrete networks The new 2,300 square-foot facility will be transformed from a shell space into a highly functional centre, including three offices, an operations room, and an IT room. Within the operations space, four operators oversee five discrete networks—ranging from ATMS/ITS and enterprise to public safety, security, and web administration—through a fully distributed architecture. Each operator will have access to five dedicated Rack PCs located remotely in the IT room, allowing for quiet, clutter-free workstations and centralised maintenance. RGB Spectrum’s XtendPoint KVM The upper displays at the station serve as “videowalls,” dynamically combining a mix of sources Using RGB Spectrum’s XtendPoint KVM-over-IP with multiviewing capability, operators control and interact with any PC across any network from their consoles. The upper displays at each station serve as personalised “videowalls,” dynamically combining a mix of sources. Each operator can mirror a common display layout or configure their own unique, task-specific view. RGB Spectrum performance and adaptability In total, any operator can control and view any or all of the 20 Rack PCs, providing a flexible and resilient operations environment. Whether deploying a centralised videowall or a decentralised, operator-specific layout, RGB Spectrum delivers the mission-critical performance and adaptability that modern traffic management centres demand.

Founded in 2020 by a team of energy professionals in Milan, Sunprime is a fast-growing independent renewable energy producer that develops sustainable photovoltaic plants across Italy. Their focus is mainly commercial and industrial (C&I) segment, ground-mounted systems on industrial land and industrial electricity storage systems. Challenges With global initiatives toward green sustainability and carbon neutrality, the demand for photovoltaic power generation construction is growing rapidly. Sunprime's project pipeline currently consists of several projects, many of which are located in very remote and often unattended areas (e.g., Maleo, Lodi Province), making it vulnerable to thieves that steal valuable cables and panels. Securing the vast area of photovoltaic plants requires a comprehensive surveillance system that can monitor the site at all times. Solution Dahua and Sunprime enabled the project team to come up with an effective design The technical and commercial partnership between Dahua and Sunprime enabled the project team to come up with an effective design, implement cutting-edge technologies and pay great attention to the positioning of the cameras. In order to safeguard one of the client’s solar power plants covering approximately 70,000 m2, more than 1,500 hybrid cameras (thermal cameras + traditional cameras) equipped with AI algorithms were deployed around the area, actively monitoring for potential intrusion 24/7. These state-of-the-art Dahua products can stably operate even under harsh weather conditions, making them ideal for outdoor applications. They are equipped with advanced AI algorithms capable of generating accurate alarms while filtering out false positives, which makes monitoring more efficient and more convenient for the client. Dahua AirShield wireless alarm system In addition, through fibre optics, the video steam from the cameras are sent to the technical rooms in the solar park via Dahua’s industrial switches. The signals are then managed by another row of switches and finally transmitted to high-resolution recorders. The Dahua AirShield wireless alarm system was also installed in each technical room in the park, providing another level of protection for the central equipment. What’s more, all the systems of Sunprime’s solar parks are now centralised through local routers thanks to the Dahua DSS management software installed in the surveillance operations centre. Results Dahua has assisted Sunprime from pre-sale stage to the implementation of the products Sunprime’s solar power plant has witnessed how Dahua’s thermal perimeter protection solution can be utilised to safeguard its property and assets located in remote and secluded areas. In addition to early business communication, Dahua has assisted Sunprime from pre-sale stage to the implementation of the products, with plans and designs based on the actual needs of the customer. The high-quality service offered by Dahua has gained praised from the client. Dahua secured new projects “The implementation of this type of systems was made possible thanks to the support of the Dahua projects department, which assisted us from the pre-sale stage up to the implementation of the products,” says Mr. Michele Vianello, Asset Manager at Sunprime. “I take this opportunity to once again thank them for their support throughout the entire project,” he added. After the successful completion of this project on the first site, Dahua has secured new projects for another 80 sites with approximately 20 thermal imaging cameras for each site, generating a total supply of 1,600 thermal imaging cameras.

Encore Atlantic Shores is a residential complex of 240 luxurious townhomes for ages 55 and over in Eastport, New York. Completed in 2011, the site boasts an 11,800 square foot clubhouse, with amenities such as a fitness centre, heated indoor pool, whirlpool spa, multi-purpose ballroom, cardroom and clubroom with billiards, tennis courts and an outdoor putting green. The complex required an update to their legacy security system, so they reached out to CWC Security to specify a new and modern solution for their site. Paxton’s Net2 access control system Paxton’s Net2 access control system due to its flexibility to integrate with multiple other systems CWC Security, based in Melville, New York, specialises in designing, installing, and monitoring state-of-the-art security systems that offer comprehensive protection for residential and commercial spaces. They chose Paxton’s Net2 access control system due to its flexibility to integrate with multiple other systems that were already on Encore’s network. Paxton, the security technology manufacturer, designs and develops access control systems, video intercom products, IP cameras, and wireless door handles that are installed and used globally. Requirement Encore Atlantic Shores needed to update all internal and external entry and exit points on the premises, including their access-controlled gates to allow flexible access permissions. Additionally, multiple areas of the site were on different internet networks, which needed to be managed from one central location. There is a clubhouse that also required permission-based access for summer residents who are not members of the clubhouse but need access to the pool. The property manager utilises Net2 software to provide temporary access rights during these times for different members. The site’s pool management personnel also require separate access to the basement for equipment storage. Solution Net2 is Paxton’s networked access control system that can be administered using one or more PCs Michael Pittakas, owner of CWC Security, presented Encore Atlantic Shores with Net2 as a solution. Net2 is Paxton’s networked access control system that can be administered using one or more PCs and can be monitored and managed from a central location. The software is designed to easily integrate with other security systems. This made it straightforward to run alongside the sites existing systems and further streamline security for their staff and residents alike. Net2 now secures all primary entry points to the complex, with keyfobs provided to residents to access the front gate. For deliveries and garbage collection, the rear gate is also controlled via the Net2 software. This enables Erin Stewart, the Property Manager, to open the gate for these vehicles when needed. Video intercom system Michael said: “The front and rear gates are relay controlled, so we utilised triggers and actions within Net2 to provide access.” “We also integrated Net2 with the existing video intercom system at the front gate so that non-residents call the security booth before they can enter the premises. This is then recorded as an event in the Net2 software.” Result Erin at Encore Atlantic Shores has been very pleased with the Net2 system and CWC’s service Since the installation took place, Erin at Encore Atlantic Shores has been very pleased with the Net2 system and CWC’s assistance and support. Michael explained “I showed Erin how to create schedules, control the property via the Net2 software, and setup the correct access permissions.” Erin said: “We find Net2 to be the perfect fit for our needs at Encore Atlantic Shores. The software is user-friendly, reliable, and customisable. Having the ability to program keyfobs with different access levels has been a tremendous help with vendors who may need access during hours with limited staff. The reporting ability gives you a record of who and when someone uses a keyfob to enter the Clubhouse.” Setup of a Net2 system CWC, a Silver Paxton Partner, commissioned the site via the Paxton Installer app’s commissioning feature. This makes the setup of a Net2 system simpler and faster than ever before, as it saves installers from having to write down the products’ serial numbers to add them into the Net2 software afterwards.

ZeroEyes, the creators of the first AI-based gun detection video analytics platform to earn the US Department of Homeland Security SAFETY Act Designation, announced that its proactive gun detection and intelligent situational awareness solution has been deployed at Scott County R-IV School District in Benton, Missouri, to mitigate gun-related violence. The deployment was facilitated by Freedom Security, a local security provider serving the greater Missouri Area. Robust security upgrades Located in a rural community near the borders of Illinois and Kentucky, Scott County R-IV School District consists of a single campus with three interconnected buildings serving students from pre-K through 12th grade. The district educates approximately 800 students annually and employs around 125 teachers and administrators. ZeroEyes is the newest addition to the district's robust security upgrades, which include window tints, HAVEN locks, integrations with CrisisGo, and more. Digital security cameras ZeroEyes’ AI gun detection and intelligent situational awareness software layer onto existing cameras ZeroEyes’ AI gun detection and intelligent situational awareness software layer onto existing digital security cameras. If a gun is identified, images are instantly shared with the ZeroEyes Operations Centre (ZOC), the industry’s only U.S.-based, fully in-house operation centre, which is staffed 24/7/365 by specially trained U.S. military and law enforcement veterans. If these experts determine that the threat is valid, they dispatch alerts and actionable intelligence — including visual description, gun type, and last known location — to local law enforcement and school administration as quickly as 3 to 5 seconds from detection. ZeroEyes safety strategy “ZeroEyes is not intrusive or invasive, and it does more than just detect; it alerts, responds, and continues to do so throughout any situation involving a potential threat,” said Dr. Bradley Kolwyck, Superintendent of Scott County R-IV School District. “This technology is the final piece we needed to ensure every layer of our safety strategy is connected, enabling us to provide the safest environment possible.” ZeroEyes deployment ZeroEyes and the district are hosting a Lunch & Learn session at 11:00 am at the Scott County ZeroEyes and the district are hosting a Lunch & Learn session at 11:00 am at the Scott County R-IV District Office (4035 State Highway 77, Benton, MO). It will feature demonstrations and discussion sessions, including reflections from school pioneers on the district’s successful ZeroEyes deployment. The event is open to local schools, law enforcement, and media. ZeroEyes’ innovation and protection “I commend Scott County R-IV School District for taking the initiative to lean into innovation and proactively protect its students from gun-related violence,” said Mike Lahiff, CEO and cofounder of ZeroEyes. “ZeroEyes’ ability to provide first responders and law enforcement with advance warning and situational awareness empowers them to act quickly and save lives.”