Sunday, December 18, 2016


THE 5 MINUTE/5 DAY PLAN TO KEEP BURGLARS AWAY FOR

HOME AND BUSINESS OWNERS



Whether you’re a business owner or a homeowner “security” is about the protection of stuff and the people who use that stuff.  In the case of the business owners, that stuff is the store premises, the merchandise, the customers and employees.  At home, it’s about family members, keepsakes and property.  Even though, the stuff we are protecting is different, the concepts are the same.  They differ in application.  Good security means keeping someone from taking that stuff.  So, let’s look at what the business owner can do that the home owner can do as well.  For the next five days, we’ll spend 5 minutes each day taking steps that will keep would be “bad guys” away.
DAY 1 – From the outside looking in.  Stand on the outside of your property, beyond the property line or boundary and look at what you see.  You must do this on all sides of your property.  Remember, the “bad guy” will exploit your vulnerabilities no matter where he/she finds them.
Business/Homeowners – Look for avenues of approach, especially those that will allow access undetected.  If they exist, remove them to the maximum extent possible.  Since most likely you won’t be able to remove them entirely, add features that will assist you with detection; i.e., lighting, barriers (barriers slow forward movement or channel it).  The goal is to make it so that if the would-be perpetrator choses that route you will slow him/her down enough to detect him/her.  Warning:  CCTV is not a detection tool, so don’t think you can put a camera for detection.  CCTV is an assessment tool and as such, must be monitored 24/7 so that someone can assess the unwanted behavior, AND you must have a response force capable of responding within minutes.  If not, the “bad guy” will not get caught.  Another misconception is that, by putting a camera it will allow the police to catch the bad guy later.  Fact is less than one percent of the time this is true.  So, chances are you’d be wasting your money.
DAY 2 – Repeat Day 1 activities.  Return to the property line only this time at night or during hours of darkness.  Again, what do you see?  Additionally, look for any burned out exterior lights.  Lights are an effective tool in assisting assessment of unwanted behavior.  Bad guys don’t like light because it increases their chances of being caught.  
DAY 3 – Access points.  Walk to the nearest point of the structure where you would enter.  Then walk to the next one and so on until all access points have been looked at.
Business – This is usually an established entry/doorway from the public side-walk.  Check the locking mechanism.  Does the door fit snuggly against the frame?  Could someone “jimmy” the door open with a tool?  Don’t forget about your windows.  They can also provide access.  Just because they are large it doesn’t mean they won’t get broken.  The application of a fragmentation retention film (FRF), if installed properly, may assist with keeping the window intact and from being shattered.
Homeowners – This probably means that in the front of the house the access points would be the front door and any windows.  Check them for functionality.  Do this on all sides.
DAY 4 – Storage areas (shed/storage room/ garage)
Business – This may mean a separate structure or internal warehouse/storage room.  Observe the method of entry.  Can the door be secured when not in use?  Is the door monitored?  Does it need to be?  If a free-standing building, check all sides.
Home owner – If you have an outside building, such as, a storage shed where the lawn mowers, bicycles, etc. are stored, make sure there’s a lock that works.  Just because the shed is in the backyard, it doesn’t mean, a “bad guy” won’t get in to it.  If the bikes/lawnmower are stored in the garage, check the garage door that leads to the side or back yard.  Don’t forget about the car/driveway door.  Does it lock?  My wife always locks the door from the garage that leads into our laundry room and subsequently, in to our house.  Good job Honey! 
DAY 5 – Check your internal spaces. 
Business –  I was in a coffee shop the other day and noticed that they were using a laptop and a tablet for processing payments.  Both were left unattended on the counter.  It would have been real easy for an opportunists to grab the laptop or tablet and run out.  All they needed to do to reduce their risk was place the items behind the counter or on a shelf underneath and to take them out only when they used them.  If you own a business that stays open late or 24 hours, there are special considerations you need to make.  Primarily for the protection of your people/staff.  Remember, stuff can be replaced.  That’s why we have insurance.  People can’t.
Homeowners – The most common place for people to store valuables in their home is in their master bedroom.  Thieves know this.  Consider storing your valuables somewhere else that’s secure.  Just because you have a wall safe it doesn’t mean your stuff is secure.  The wall safe can be taken out of the wall if given enough time.  Remember, slow “bad guys” down so you can detect their behavior.
More tips and tools available at https://hainessecuritysolutions.com/Technology_Improvements  or by calling 805 509-8655.

Sunday, November 20, 2016


The Really Big Fat Stupid Thing the Media is doing to help the Terrorist and They Don’t Even Know It, or Do They?





Times Square car bombing attempt. Sandy Hook. San Bernardino. Pulse Night Club.  Any College Campus shooting.  Take your pick.

Each time there is an incident involving mass murder or attempted mass murder the media is all over it with their “Breaking News” or “This Just In” coverage.  They call out the “Big Dog” correspondents and send them to the scene.  They get panels of “experts” with very sexy titles and ask them questions, so that they can glorify the perpetrator by associating them with terrorist groups.   They almost always say, “Well, Chet it’s too early to tell but….”.  What people hear is the “but ….” because they’ve associated these murderers with terrorist organizations.  They are now legitimate. The media arm of the terrorist organizations just loves the compliment and they exploit it in their propaganda and quite effectively I might add.  Additionally, they exploit any speech from the US about the mistreatment of its citizens or the failures and uncertainties of western governments.  This plays right into the hands of the propaganda machine.  For their part, there is no failure or mistreatment or uncertainties as it all fuels the narrative of dominance for the cause.

The western media, primarily in the US, has turned the news into a type of reality show, with sensational headlines, you heard it here first acclamations and the like.  They’ve effectively, knowing or unknowing, turned the news cycle into entertainment.  The rush to “get the scope” and break the news that the murderer is connected or wanted to be affiliated with a terrorist group is their top priority because “it sells copies”.  So, I think they, the media, have done it knowingly in order to gain the top spot in the ratings.  The rush to be on top in turn gets more advertising which in turn makes them money.  And that’s the bottom-line.  The shareholders want them to maximize profits so they get the best return on their investment.  It doesn’t matter that the narrative fuels terrorist because it gives their cause a certain amount of legitimacy.  While this is shameful on a variety of levels, I can’t blame the shareholders.  I can and do blame the media though, because this is where the “rubber meets the road” and it’s the only place in the news cycle process that can affect the outcome of what we see and hear.

There have been many more actual terrorists attacks executed outside of the United States in the last, insert number of years.  Many, in fact, the clear majority carried out by actual “card carrying members”.  When a suicide bomber blows himself or herself up, there is no “I wanted to be part of that group”.  They are or more poetically were part of that group.  A couple of recent attacks come to mine, e.g., the attack at the Brussels airport and the attack at the military base in northern India.  In both cases, these “bad guys” were members of actual terrorist cells and carried out their mission to kill the enemy – any non-believers.  The incidents were reported locally for a short period and globally for an even shorter period.  And some very recent low-sophistication style attacks have barely received coverage.  This is what needs to happen here.

Whenever there is a mass murder in the US, especially in a public place, the media immediately floats the idea that it is somehow terrorist related.  In the clear majority of these incidents, we see that they were “wanna be’s” and amateurs, at best.  For example, it seems to me, that the guy in Orlando was a gay guy that couldn’t cope with his identity because of his upbringing and scorn within his community, so he lashed out at the innocent victims enjoying their evening and claimed jihadist affiliation to justify his actions.  And, the media helped him obtain this affiliation but calling him a jihadist.  They legitimized his actions.  Instead, they should have called him what he was, a murderer or better yet a “piece of S… that preyed on the innocent.

I’ve been confused before.  As I’m sure most of us have, not about our sexually, but about life in general.  But I’ve never had the thought that I should go kill some people on a campus, at work or at a club because of it.


One man’s terrorist is another man’s freedom fighter.


The media should keep that in mind, when they rush to make this connection between the perpetrator of a criminal act and its relationship to terrorism - in essence, legitimizing them and their cause.  Most of the time it’s just not there, even if they really, really want it to be, you know for entertainment’s sake.

Sunday, October 16, 2016

They We're My Boys, too!

They We're My Boy's, Too!


One afternoon, this past summer I was watching TV with my 11 year old grandson.  He said, “Grandpa, what do you do?”  I responded, “I teach architects, engineers and security people how to incorporate security into building design”.  His next question was more of a statement, “so that’s why you travel all over”.  “Yep”, I said.  “But why do you do that”, he went on.  So, I told him, “when you see all that stuff on the TV about terrorism, well, that stuff’s personal to me”.  He asked why and I told him my story about being at Rhein–Main Air Base when the dead Marines were brought back after the Beirut bombing.  

See full story in My View Blog from October 2015 here http://hssview.blogspot.com/ . 

We went back to watching TV.
A few hours past, then he came to me while I was in my office checking emails, and gave me a really big hug and said, “Thank you for keeping Grandma, Mom, Dad and me safe”.  “You’re welcome Philip. Now you can do something for me. Be the best YOU, you can be, to make sure that what I’ve done was worth it”.  “Okay, Grandpa I will, I promise”, he replied.  He went back to playing and I went back to doing what I’ve been doing since October 1983, thinking that those Marines, my country, my friends and especially my family and doing what I can to protect them. 

I finish each workshop I do telling the students why I'm there.  I tell them about the 283 Marines that were killed by terrorist and the event that changed who I am.  Over the years I've told this story many, many times, and yet, every time I get emotional - even 33 years on.  You see, they were my boys too!

Sunday, September 18, 2016


THE NEED FOR A DIFFERENT APPROACH TO ACTIVE SHOOTER INCIDENTS Approach to Active Shooter Incidents
Antiterroism Standards for Public Spaces

Part II



In the RUN-HIDE-FIGHT approach discussed last month we addressed what the victim should do.  Police departments have addressed what they should do but we haven’t address what the “environment” should do.  Legislators have addressed how the environment should react to certain threats, like fire and earthquakes but not for active shooters or other forms of terrorism. 



A few months ago, I was meeting with a very dear friend and she told me that as the Chief Security Officer for a very large multi-national company, the thing that kept her up at night was the fact that since interior designers have been creating office spaces that promote the free flow of ideas and creativity, there were no more walls to hide behind and because of that the company’s employees were basically “sitting ducks” during an active shooter event.  I guess there’s a trade-off between inventiveness and protection.  I don’t think there has to be.  I think we can do both.



I believe we can compartmentalize transit spaces, such as hallways, stairwells, much in the same way as ships have bulkheads that compartmentalize the interiors of the ship in case of fire or flooding.  We could do the same with these transit spaces and make it so that once a “bad guy” is in this space we can seal him or her off so that there is no freedom of movement.  By restricting the freedom of movement haven’t we in essence prevented the threat from causing more victims?  Obviously, some technical expertise is needed and every building or inhabited space would need to be analyzed on its own merit and would probably require a different and specific solution, but the same basic principle would exist throughout.  We would also need to provide additional protection to the interior walls so that the perpetrator couldn’t “mouse-hole” his way out of the space.  In other words, limit the ability to shoot thru the drywall and go into another room.  We would need to figure out what’s the best way to do that in any given situation.  There are ballistic resistant walls already on the market, which we could and should use to isolate the “rat”.



Admittedly, there is probably a higher likelihood of being involved in a fire or natural disaster than there is a terrorist act.  And again, admittedly, a higher likelihood of being involved in an active shooter incident than there is a vehicle bombing event or other form of terrorist act; i.e., kidnapping, arson, etc.   However, just because it’s not a frequent event it doesn’t mean we can’t plan for it so that when it does come the effects are not as catastrophic as they would otherwise have been. 



With the event in Paris last November we saw that hundreds of casualties can result from an active shooter event, especially if there are multiple murderers.  On the other hand, a single vehicle borne improvised explosive device or backpack bomb could cause just as many casualties if not more.  The Department of Defense recognizes that when it comes to terrorist acts, vehicle bombings cause the highest number of casualties, per perpetrator victim ratio; therefore, they’ve developed a set of standards that limit the introduction of bombs into or near inhabited space.  These measures serve to protect all personnel.  Shouldn’t the civilian community be doing the same?  The DOD has recognized that to tear down all buildings and start from scratch would be too cost-prohibitive, so guidelines require new building construction to implement these standards, with a few exceptions, and existing buildings when they meet certain criteria.  Couldn’t civilian building do the same and require that all new construction after a certain date meet a new standard for construction and building design that incorporates features within the design to reduce the effects of terrorist activity.  All existing buildings could be brought into compliance over time when certain parameters are met; i.e., change in usage, increase in floor space or during major renovation projects. 



Local governments for the past few years have been implementing ordinances that require buildings and neighborhoods when “triggered” to meet CPTED principles that were developed in the early ‘90’s.  Shouldn’t the same hold true for anti-terrorism strategies?  That said, I think we could reduce these principles into five general categories for use within the civilian world; maximize stand-off distances, reduce flying debris hazard, prevent progressive collapse, limit airborne contamination and provide mass notification.  I admit there would be additional costs involved in implementing these concepts, but those costs can be greatly reduced if they were incorporated during the design phase, instead of being added at the end of a project, as currently is the normal process for including security features in a project.



I’m not advocating that all buildings should be built to a new higher standard, a standard that reduces the effects of terrorist attack and in particular, active shooter incidents and vehicle borne improvised explosive devices, but I do think that buildings that have high population densities, i.e., nightclubs, public buildings, shopping malls, theaters, etc.,  above a certain threshold should.



Fortunately, there have only been two significant terrorist bombings and unfortunately, numerous shooting attacks on US soil – shouldn’t we have learned something from them? 

Sunday, August 21, 2016




The Need for a Different Approach to Active Shooter Incidents

Antiterrorism Strategies In Public Spaces
Part I

I’ve been following terrorist attacks for quite some time now and after each one look back and try to analyze what occurred and why, and if anything could have been differently to affect the outcome. 

The modern era of terrorism, generally speaking, is considered to have started with the 1972 Munich Olympic attack.  Throughout the 70’s we saw a series of hi-jacking which eventually led to stricter security standards for the airline industry.   In the 80’s, 90’s and early 2000’s terrorist attacks took on a variety of formats.  And really little has changed in the way we react.  Sure there’s the DHS, “see something, say something” campaign but outside of that – what?  Unfortunately, in the last few years’ active shooter incidents, either inspired by Islamic-radicalization or not, have taken place.  After the enormous loss of life at the Virginia Tech massacre, the notion for first responders to wait until reinforcements arrived has changed.  Before, the idea was to wait until reinforcements could arrive to neutralize the threat.   While still the case in some instances; i.e., San Bernardino and Orlando, police departments arm their patrols with higher powered weaponry and provide ballistic protection.  And now, some police departments are training their officers to intervene as quickly as possible, as soon a numerical superiority is achieved.  Another change in tactics, and widely-accepted, is the notion that a victim should use the RUN-HIDE-FIGHT approach.  RUN if you can, HIDE if you can’t and FIGHT if you have to. 

Events in San Bernardino, Paris and recently in Orlando, make me wonder if teaching the RUN-HIDE-FIGHT methodology might actually be adding to the injury and death count.  I know many police departments swear by it and a lot of training has been conducted, especially at school, college and university campuses across the nation.  I’m not saying it was all in vain.  What I am saying is maybe we need to take a look and think “outside the box” in how we deal with terrorist acts and specifically, active shooter events.  Maybe we can and should be using building design to assist us in reducing the number of victims.  We know that designing neighborhoods and inhabited public spaces by incorporating Crime Prevention through Environmental Design (CPTED) principles are effective in reducing crime.  Why can’t the same hold true for other building design and community strategies?

Here’s my point, during a fire, the best protection for an individual in a building is to get out of the building as quickly as possible.  In essence, get away from the threat – the fire.  In the security business we teach distance is the best defense.  Get as far away as possible from the threat in order to protect yourself. 

I’m not a firefighter and consequently have not attended any formal firefighter training, but I doubt if anywhere in their training, it says to tell people to stay in the building until they show up to save them.  We don’t do that for fire but we do that for active shooter incidents.  Huh? 

We’ve come up with legislation that implements fire safety codes, which include labeling exits, training personnel in escape procedures, signage and so on.  There hasn’t been a fire related death in a school since 1957.  That tells me all the codes, training and practice fire drills have paid off.  Couldn’t and shouldn’t the same hold true for active shooter situations or other types of terrorist attacks, for example,  vehicle or backpack bombings ?  We could easily design buildings and rooms within so that there are always at least two evacuation routes.  This would allow people to escape the shooter, instead of hiding in the bathroom and waiting to be murdered or, at best, to fight to overwhelm the attacker.  Essentially, we’ve told and trained folks to be sitting ducks. 

That I know of, no one involved during the initial phase of an active shooter incident has been shot in the back while trying to escape.  I may be wrong here but I’ve not heard of anyone.  But I have heard of people being killed while they waited for the police to neutralize the threat.  I believe, the notion that people should hunker-down until the cavalry arrives is ludicrous.  Instead we should be teaching people to RUN-RUN-RUN.  But in order to do that, we have to design buildings so that people can RUN no matter what.  Which means every internal space should have at least, two exits.  Preferably opposite each other to afford people the opportunity to get away.

Next month, in Part II I’ll share my thoughts on other types of attack and preventive measures or, at least, how the effects of a terrorist attack can be reduced.

Additional reading http://www.campussafetymagazine.com/article/physical_security_are_we_protecting_people_or_trapping_them?utm_source=newsletter&utm_medium=email&utm_campaign=editorial&eid=350354640&bid=1498847

Monday, July 25, 2016


The Myth About Size – It Doesn’t Matter


 


Most small businesses and homeowners, for that matter, think that due to their small size they are exempt from conducting analysis of their crime risks or other threats.  Larger organizations; however, understand the necessity to conduct a formal vulnerability assessment and risk analysis review on a regular basis – usually once a year or sooner if necessary.

Every organization, large or small, MUST conduct a formal assessment of their risks.  If they don’t they won’t know what their risks are or what mitigation strategies to employ. The process doesn’t have to be too complicated or lengthy or expensive.  But some type of formal analysis MUST be done.  When conducting a risk assessment, the formula goes something like this; assess the criticality of the asset (see definition below), determine what threats there are (both natural and man-made should be considered), and what vulnerabilities there are.  Once you’ve done that you have your risk.  For you math geeks the formula is written C x T x V = R.

Asset

Assets are anything of value to the owner and can also be anything the owner has that is of value to someone else (the bad guy, for instance).  A diamond ring, a house or a store full of products – anything of value.  You also have to determine how critical the asset is to you.  So, yes, even your kids and other relatives.  Although some of my relatives I wouldn’t mind if they were to get taken by aliens. 

Something else to remember, assets can have many parts that should be evaluated; i.e., a gas station - has gas pumps, a cashiers cage, and retail space.  Each piece of the asset should be evaluated, so that a clear picture of what needs protecting emerges.  I found it best to use, a quantitative system, using numbers to assign value.  One to ten works fine but one to 100 works, too.  Find a numbering system that works best for you.

Threat

Next, what are you protecting your asset against (threat).  Threats come in all shapes and sizes.  I can in very short order come up with several dozen natural threats and almost as many man-made threats.  And, as the recent incident in France just showed us, threat scenarios can be almost limitless.  Suffice it to say, concentrate on the one or two most likely to occur AND the ones that would be the most disruptive.  Again use a numbering system to assign value.

Vulnerability

Another way to look at vulnerability is to ask the question, “How much trouble am I in”?  Vulnerabilities can be physical in nature; i.e., a fence isn’t high enough to deter a burglar or it could be procedural, we don’t lock the gate to the backyard for example.  Both are vulnerabilities that can and will be exploited by a would be perpetrator.

Risk

These factors combined are your risk.  The risk tells you how much trouble you’re in. 

Solutions

Once you know what kind of shape you’re in, you need to develop mitigation solutions, determine the cost benefit (like you wouldn’t put a $500 lock on a $100 bike) and what solution you are going to do first.

I recommend implementing solutions that produce the highest reduction in risk to the largest number of people first. 

The Trap

Don’t fall in to the trap of thinking the solution to mitigate all threats is to buy and install a close circuit television camera (CCTV) system or home security system.  While CCTV can be a very effective solution, it has to be connected to a response force of some type that is capable of responding to the treat in an adequate amount of time.  A recent article in the Chicago Tribune revealed that CCTV solves crimes less than three percent of the time.  This is primarily due to the fact that the cameras are not continuously monitored or responded to when bad behavior is detected.  If you rely on a police agency or security company to respond, you need to make sure they guarantee response within 5 minutes.  Research conducted by the National Institute of Justice in 2015 revealed that a burglar spends about seven minutes on average on site.  So if the responding force doesn’t get there when the bad guy is there, there’s a 97 percent chance he won’t get caught.  This is the reason large organizations have dedicated security forces on site.

Ultimately our goal and that of every asset owner is to deter, prevent and respond to a variety of threats, regardless of the size of the organization.  Whether large or small, everyone asset owner MUST conduct a formal assessment to know what their risks are.  So size, doesn’t matter.

Other risk management strategies and assessment methodologies will be discussed 6 – 8 September in Jacksonville, FL.  Call 805 509-8655 for more information about seat availability.

On-line assessment tools for small businesses, homeowners and schools are available at https://hainessecuritysolutions.com/Technology_Improvements.html

Sunday, June 19, 2016


Sex Trafficking and the Role of Facilitator





What is human trafficking?



Under U.S. law, human trafficking includes the unlawful practice of selling, soliciting, or advertising the sexual services of minors or of adults who have been coerced into commercial sex.  The term “coerced” can be through physical or psychological means. It is generally agreed that human trafficking generates billions of dollars globally each year in illegal proceeds. In the United States, over eight in ten suspected incidents of human trafficking involve sex trafficking. 



Online ads and constant transport of victims: high profits and low risk of detection.  What drives the proliferation of sex trafficking, often referred to as a form of modern day slavery?  According to the National Center for Missing and Exploited Children (NCMEC), the last five years have seen an 846% increase in reports of suspected child sex trafficking, “directly correlated to the increased use of the Internet to sell children for sex.”3 Online advertising has transformed the commercial sex trade and in the process has contributed to the explosion of domestic sex trafficking.  Sex traffickers can pocket profits of between $5,000 and $32,833 per week according to an Urban Institute report.





Sex trafficking business model includes the role of facilitator



Sex trafficking is like any other business and includes a seller, customer, and product. The commercial sex trade, however, involves an additional role, which I will refer to as the “facilitator”. In the context of human trafficking, a facilitator is sometimes defined in other ways. For this article, however, “facilitator” will mean persons and/or places that allow sex trafficking to occur, either knowingly or unknowingly, directly or indirectly.  Facilitators can be hotels, online marketplaces, friends or family, shopping malls, strip clubs, truck stops, airports, or the workplace. Sometimes a facilitator is completely unaware of illicit activity and other times complicit. Common facilitators include: online classifieds and adult services web sites, hotels, and shopping malls where illicit massage businesses operate (sometimes a front for sex trafficking).



Online marketplace for adult services



The market leader in online adult services classifieds is Backpage.com. According to Advanced Interactive Media Group, Backpage.com net more than 80% of all revenue from online commercial sex advertising in the United States. You might be wondering why authorities cannot merely shut down web sites that are suspected of advertising sex trafficking victims. (Age is asked but not verified.) It’s complicated. Recurring arguments revolve around the First Amendment Freedom of Speech and the anonymity of the Internet. To further complicate the matter, many adult services sites are hosted offshore, which is especially problematic for the U.S.  



Facilitators face risks of litigation and brand damage



Cynthia Cordes, a former Assistant U.S. Attorney who prosecuted human trafficking cases, discusses the private sector risks of inadvertently supporting the actions of traffickers. “As a federal prosecutor, I saw traffickers target businesses as unknowing participants in the crimes [of human trafficking]; these businesses often had an array of legal ramifications [as a result of] our prosecutions. This was especially true of businesses within the hospitality, food, agricultural and manufacturing industries.”



California’s Red Light Abatement Act allows a building or place to be fined and shut down if found to facilitate prostitution or human trafficking (Penal Code § 11225 – 11235). In 2012 under the Act, two motels in Oakland, CA were sued by the city and ordered shut down for a year following decades of prostitution and child sex trafficking.The Trafficking Victims Protection Act (TVPA) provides ways to prosecute entities and individuals, whether they played a direct role or not. Although most victims do not pursue civil litigation once they are free of their traffickers, sex trafficking presents an ongoing business risk. Businesses could see more instances of civil litigation in the future.



National Human Trafficking Hotline



If you or someone you know is in immediate danger, please call 911.

If you believe you have information about a potential trafficking situation, call the National Human Trafficking Resource Center toll-free hotline at 1-888-373-7888. Call Specialists are available 24/7 to take reports of potential human trafficking. All reports are confidential and you may remain anonymous. Interpreters are available. To submit a tip online, go to https://traffickingresourcecenter.org/report-trafficking



National Human Trafficking Resource Center (NHTRC), www.traffickingresourcecenter.org.



About the author



By Linda Lange, Director, Cyber Safety Talk– specializing in consulting, open source research, & training.  Linda is involved as a human trafficking community advocate on her local D.A.’s Human Trafficking Task Force. She was invited to testify before the Human Exploitation & Trafficking Institute (H.E.A.T.) in February 2016, where she presented “Online Sex Trafficking in Our Communities.” She holds an M.S. in Organization Development and was awarded a scholarship in 2013 to study Cyber Security Law & Policy through Syracuse University College of Law, Institute for National Security & Counterterrorism. She holds certificates in Internet Crime & Identity Theft, Information Systems Security, and Human Trafficking. Contact: linda@cybersafetytalk.com

References: 

1 See 18 U.S.C. § 1591(a); 27 U.S.C. § 7102(10).

2 U.S. Dep’t of Justice, Bureau of Justice Statistics, Characteristics of Suspected Human Trafficking Incidents, 2008-

2010, at 1 (Apr. 2011), http://bjs.ojp.usdoj.gov/content/pub/pdf/cshti0810.pdf.

3 Testimony of Yiota G. Souras, Senior Vice President & General Counsel, National Center for Missing & Exploited

Children, before Permanent Subcommittee on Investigations, at 2 (Nov. 19, 2015).

4 Urban Institute, Estimating the Size and Structure of the Underground Commercial Sex Economy in Eight Major US

Cities, at 234 (March 2014), http://www.urban.org/uploadedpdf/413047-underground-commercialsexeconomy.pdf.

5 Polaris, “Illicit Massage Businesses”, available at http://polarisproject.org/initiatives/illicit-massage-businesses

6 Advanced Interactive Media Group, Prostitution-ad revenue up 9.8 percent from year ago (Mar. 22, 2013),

7 Stephen Koff, “As Rob Portman and Senate prepare to bring contempt-of-Congress charge, Backpage.com says ‘Bring it on’” available at http://www.cleveland.com/open/index.ssf/2016/03/as_rob_portman_and_senate_prep.html

8 Cynthia Cordes, “Human Trafficking: Corporate Responsibility for Modern Day Slavery”, available at

http://www.tmtindustryinsider.com/2014/05/cynthia-cordes-authors-human-trafficking-article-for-the-st-louislawyer/

9 Kristin J. Bender, Oakland Tribune, “Judge shutters two prostitution-plagued East Oakland motels”, 5/31/12,
available at http://www.insidebayarea.com/top-stories/ci_20754910/judge-orders-two-east-oakland-motelsclose-pay

Sunday, May 22, 2016

HOW TO AUGMENT EMERGENCY PLANNING EFFECTIVENESS

SETTING DESIGN PARAMETERS OR “TRIGGERS”


The price of doing the same old thing is far greater than the price of change.


If we want the outcome of our emergency plans to be different then we probably need to take a different approach to how we design communities.  Right now, the buzz word is “smart” cities.  What we really mean is efficient cities.  Cities that allow for free exchange of movement between different sectors of the cities is essential especially with the growth rate of the world’s population.  Smart cities philosophies are easiest to incorporate when building new communities but what about the “old” city centers and residential areas.  Creating an environment where people want to live work and play is critical.  People want to be in areas not because they are efficient, yes that helps, but the real reason is because they feel safe with their families.

With that in mind, we can establish criteria now for the way we are going to design and construct our communities of the future.

I suggest setting the new design protocols for any pre-planning of neighborhoods, facilities or utility systems, especially if the goal is to decentralize poverty and to reduce crime. With that in mind all new construction after a certain date should fall into this category.  For existing facilities and communities, then we should set “triggers” or thresholds that once they occur we design and construct using the new criteria we’ve established. 

For buildings, those “triggers” could be as simple as; when there is a change in usage, or during major renovation that exceeds 50% of the plant value cost or there is a significant increase in floor space. 

For communities, they could be during major renovation projects when 50% of the system or community is destroyed or damaged and needs replacing, and during community-wide scheduled renovation projects when 50% or more of the infrastructure or buildings are being upgraded.

WHY CHANGE THE STATUS QUO

How’s the old saying go, “If we always do what we’ve always done, we’ll always have we’ve always had”.  

Sunday, April 17, 2016


IMPACT CENTRIC PLANNING

Planning for Low Probability-High Impact Events





TRADITIONAL RISK MANAGEMENT METHODOLOGIES

The traditional mindset of most leaders, whether government or civilian (yes, even in the corporate sector) is that a crisis, situation or event that has the potential to disrupt service or mission capabilities can be planned for by writing a comprehensive emergency plan.  Once that’s done, when an event, situation or crisis occurs, they’ll simply pull out the plan and follow it.  This thought-process is flawed from the beginning.  While plans are a good thing to have they are not what they are made out to be unless the crisis follows it.  Unfortunately, most crisis haven’t seen what you written and won’t do what you’ve outlined for it to do.

The mindset of most folks charged with developing the emergency management policy, procedures and plan focus on most likely scenarios first.  They do this because of limited resources, usually in the form of funding.  It’s always about the money! So they plan for what’s most likely and then hope and pray “the BIG One” doesn’t happen on their watch.

UNCONVENTIONAL CRISIS AND THE READINESS FACTOR

Crises can be divided into two categories – conventional and unconventional.  Their nomenclature pretty much says it all. 

Conventional events occur daily somewhere and we’ve usually prepared for them in terms of resources, training and response.  Mainly because we are used to dealing with them, so we make sure we have the resources on hand.  And if we can’t have our own resources then we set up mutual aid agreements with agencies in our neighborhood of the country to provide support.  Unconventional events on the other hand, are a completely different animal.  They are either so rare or so great we have no way of planning or containing them.  Severe novelty events occur infrequently – they are novel, at least we think that.  Honestly, they occur all the time somewhere.  Just watch the news and you’ll get a sense of how common they are.  So the other half of the definition is severe.  Unfortunately, when combined with novelty sever events can immediately overwhelm local resources, know-how and response.

How often do we hear community leaders say, “we never thought it would happen here”?  This attitude causes a failure in “readiness”, communities are “prepared”; i.e., resources stockpiled and training’s been conducted but really are they ready to handle to event because it is outside of their scope of possibilities. 

Community leaders often get paralyzed and delay critical decisions until the crisis fits into a more recognizable model they can get their arms around.  The delay in action causes a delay in achieving “on the ground” superiority over the event.  This in turn can perpetuate the condition, make it worse and cause for a longer timeline in gaining the upper hand.

OFF-SET OR WELL BANKING

Since managers cannot fund every project or procedure that will cope with a crisis scenario there is a way to program money into future planning and that’s through a process called “off-set” or “well banking”.  Think of it as money set aside for the “what if – worst case” scenarios that we have every intention on spending once we’ve programmed it into our budget cycle and we’ve saved enough.  I contend that corporations, communities, and other entities can set aside a small portion of their budgets for these worst case events.

More about Impact Centric Planning and other methodologies discussed during workshop at Naval Air Station Jacksonville 14-16 June.  Contact us at 805 509-8655 or https://hainessecuritysolutions.com to register.