Avatar photo

Contributor

Author Bio ▼

Adam Bannister is a contributor to IFSEC Global, having been in the role of Editor from 2014 through to November 2019. Adam also had stints as a journalist at cybersecurity publication, The Daily Swig, and as Managing Editor at Dynamis Online Media Group.
March 21, 2014

Download

Whitepaper: Enhancing security, resilience and efficiency across a range of industries

Manufacturer Q&A: HID Global on “Smarter” Smart Card Issuance

Smart-cardInline personalisation and how businesses can improve the overall secure card issuance process feature among the discussion points in this Q&A with Mathew Burt, HID Global’s sales manager for the UK, Ireland and Nordic countries.

IFSEC Global: HID Global has created the phrase ‘smarter smart card issuance’ – what exactly does that mean?

Mathew Burt: It’s increasingly rare to find simple ID badges that only contain a colour photo and some black text.

After all, today’s smart cards facilitate so much more than simple photo identification. Things like the office access card or transport travel card already play an essential part of daily life for many of us.

But at the heart of each ID programme is secure personalisation – the production, encoding and printing of the ID card – to securely ensure one identity per person.  As such, the manner in which these cards are issued must be considered.

IG: What kind of problems can arise from ID card issuance?

MB: Typically, the person responsible for creating ID cards for their organisation would first use a desktop card printer to add colour and text to the card’s exterior. Then they’d extract the card from the printer’s output bin, turn to their computer and manually type the pre-printed or pre-programmed ID number into that cardholder’s record in their employee database.

This two-step process is often used by card issuers and is, by and large, inefficient. The synchronisation of information between systems invariably increases the potential for keying errors.

Typing errors often go undiscovered until the cardholder attempts to enter a facility and is denied access. Equally, the personalisation process can be time-consuming, which isn’t ideal in most environments.

Migrating to the next-generation of printers or encoders offers a much more efficient means of creating secure and durable identity cards – and reduces the process to a single step.

With this type of smarter secure card issuance system, all personal data in the employee record – like a photograph, name and ID number – is automatically updated in the database to include the unique card ID number that was pre-programmed into the contactless card, rather than pre-printed onto the card’s surface. This is called the ‘inline personalisation’ process.

IG: How does the ‘inline personalisation’ process differ from the two-step process traditionally used today for secure card issuance?

MB: An inline personalisation process entails one seamless step: users submit a card into a desktop printer equipped with internal smart card encoders and the printer/encoder personalises the card inside and out. As this process saves time, issuers can focus on other tasks, therefore increasing card throughput.

In addition, ‘inline personalisation’ reduces errors that commonly occur during the synchronisation process, such as the keying errors I’ve already mentioned. Today, nearly all major card printer manufacturers offer the option to build card readers or encoders into their machines and offer card issuance software compatible with the integrated system.

If an organisation already owns a card printer, it can usually be upgraded with an encoder in the field.  By integrating readers/encoders into card printer hardware organisations position themselves to leverage the benefits of smart card applications well into the future as well as helping with their migration process away from older technologies.

And when they’re ready to maximise their smart cards’ functionality they’ll already have the smart issuance part of the equation figured out. HID Global is unique in its market offering of ‘inline personalisation’ with this advanced encoding.

IG: How can businesses improve the overall secure card issuance process?

MB: The integrity of the overall issuance system can be optimised by taking a multi-layered approach to security – this ensures the protection of both the cards and the cardholder’s identifying information. 

The first security layer should limit unauthorised operators’ access to physical components like a particular facility or a protected lab area.

Electronic security is a critical second layer. In this instance, each printer is controlled via personal identification numbers (PINs) so that specific users are assigned access and that data can be monitored.

The third layer is to ensure automatic elimination of personal data on used print ribbon panels. Some card printers also include integrated sensors so that only authorised printers can use custom print ribbons and holographic card overlaminates.

IG: Please tell us about HID Global’s multi-dimensional approach to identity validation?

MB: Most ID card issuance systems rely on two-dimensional identity validation that compares one, the person presenting credentials with two, a variety of identifying data displayed on the card.

But the industry has evolved beyond a simple photo ID to include sophisticated elements that provide more trustworthy visual authentication while acting as deterrents against tampering and forgery.

These elements include higher-resolution images, holographic card overlaminates, and laser-engraved, permanent personalisation attributes on the cards that make forgery and alteration virtually impossible.

In addition, digital components, such as smart card chips or magnetic stripes, add a third security dimension. Expanded data storage on the card has resulted in being able to add biometric and other information, which further enhances the validation process.

Even with the most advanced techniques, though, security staff and law enforcement personnel must maintain rigorous diligence and training procedures to combat would-be counterfeiters who use advanced tools and materials to circumvent credential requirements.

So to summarise, the combination of multi-dimensional card security with multi-layered issuance system security provides the best available defence against tampering, forgery and other fraudulent acts.

By following these practices, virtually any organisation can cost-effectively raise the security of its credentials and issuance systems to the highest standards.

Free Download: The Video Surveillance Report 2023

Discover the latest developments in the rapidly-evolving video surveillance sector by downloading the 2023 Video Surveillance Report. Over 500 responses to our survey, which come from integrators to consultants and heads of security, inform our analysis of the latest trends including AI, the state of the video surveillance market, uptake of the cloud, and the wider economic and geopolitical events impacting the sector!

Download for FREE to discover top industry insight around the latest innovations in video surveillance systems.

VideoSurveillanceReport-FrontCover-23

Related Topics

Subscribe
Notify of
guest
0 Comments
Inline Feedbacks
View all comments
Topics: