The Ontic Protective Intelligence Podcast-logo

The Ontic Protective Intelligence Podcast

Business & Economics Podcasts

Want a behind-the-scenes look into some of history’s most famous security incidents? Are you a corporate security professional looking to grow your understanding of the industry? Want to learn what it takes to break the bias as a woman in this field? The Ontic Protective Intelligence Podcast brings some of the greatest minds in safety, security, and protection together to shape how we view the industry's future.

Location:

United States

Description:

Want a behind-the-scenes look into some of history’s most famous security incidents? Are you a corporate security professional looking to grow your understanding of the industry? Want to learn what it takes to break the bias as a woman in this field? The Ontic Protective Intelligence Podcast brings some of the greatest minds in safety, security, and protection together to shape how we view the industry's future.

Language:

English


Episodes
Ask host to enable sharing for playback control

The Hidden Truths of Nuclear Warfare: A Deep Dive into Prevention and Contingency Planning

5/15/2024
In this thought-provoking episode, Fred Burton is joined by the distinguished author Annie Jacobsen. Jacobsen's works, including the Pulitzer Prize finalist The Pentagon’s Brain and the New York Times bestsellers Nuclear War, Area 51, and Operation Paperclip, have shed light on some of the most secretive aspects of national security and warfare. Annie, a celebrated investigative journalist and a Princeton University alumna, sits down with Fred to discuss her latest bestseller, Nuclear War. This book dives into the chilling details of nuclear warfare's catastrophic effects, aiming to highlight the importance of prevention over preparation. Don't miss this riveting dialogue that goes beyond the pages of Annie’s book to address the critical need for contingency planning, the implications for North America and beyond, and the pivotal choices facing global powers today. Tune in to Annie’s conversation with Fred Burton as they: For more thought leadership on this topic and advice for security teams, take a look at the Ontic Center for Connected Intelligence and Ontic Resources.

Duration:00:21:02

Ask host to enable sharing for playback control

Future-Proofing Businesses Against Insider Risks: Tim Kirkham on Managing Dell's Global Security

5/8/2024
In this episode, Fred Burton interviews Tim Kirkham, Senior Director and Global Head of Investigations and Insider Risk Management at Dell Technologies. With a distinguished career transitioning from over 29 years in law enforcement, including two decades as a Special Agent in the FBI, to spearheading Dell’s global security strategy, Tim’s expertise offers invaluable wisdom. Through his leadership, Dell navigates over 6000 investigations annually, safeguarding against fraud, insider threats, and more, securing its competitive edge. Tim's remarkable shift from a seasoned FBI Special Agent to a pioneer of Dell’s security strategy demonstrates the power of leveraging extensive law enforcement experience within the corporate sector. Whether you're a business leader or an aspiring investigator, this episode is a must-listen, offering a roadmap to innovative, comprehensive risk management strategies in the digital age. Tune in to his conversation with Fred Burton to hear: For more information on combatting insider threats, take a look at Ontic Resources.

Duration:00:26:36

Ask host to enable sharing for playback control

Shields Down: Addressing Mental Health in the Security Industry

5/1/2024
In honor of Mental Health Awareness Month, on this episode, we take a deep and empathetic dive into the often-overlooked aspect of mental health within the security industry. Dr. Marisa Randazzo, Ph.D., sits down with Arian Avila from Capital One and Bryan Parent from LinkedIn, two distinguished figures who bring a wealth of experience, insight, and compassion to the table. Throughout the episode, they will share their personal journeys, discuss the evolving challenges faced by security professionals, and explore the psychological impacts of working in such a critical yet stressful sector. Whether you're a security professional, a leader in the industry, or simply an individual passionate about mental health advocacy, this episode promises to enlighten, educate, and inspire. We’re breaking the silence on mental health in the security industry, advocating for change, and showing how resilience, understanding, and support can make all the difference. Don't miss this powerful conversation—tune in to gain perspective and learn how we can collectively support the mental well-being of those who safeguard our communities. Tune in to hear as they share: For more information, visit ontic.co.

Duration:00:56:25

Ask host to enable sharing for playback control

Behind the Scenes with an Executive Protection Pioneer: Bob Oatman's Journey

4/24/2024
Fred Burton had the honor of sitting down with Bob Oatman, a well-respected figure in the executive protection industry. Oatman, the president of RL Oatman & Associates, shares his remarkable journey to becoming a major in the criminal investigation division and ultimately retiring early to start an illustrious career in executive protection. He reflects on his decision to leave the police department after two decades and his journey into the private sector of protection. From running dignitary and executive protection teams in the police department to pioneering strategies in the private sector, Bob shares insights on the changes he's witnessed and offers foresight on the future of protection. He also opens up about his role as an author—or more accurately, the creative force behind four influential books on executive protection. This episode highlights the blend of adaptability, expertise, and vision required to excel in this demanding field. Tune in to his conversation with Fred Burton to hear:

Duration:00:28:50

Ask host to enable sharing for playback control

The Evolution of Risk Intelligence into Corporate Strategy

4/17/2024
On this episode, we welcome Lou Silvestris from American Family Insurance, a seasoned expert who leads the Risk Intelligence and Investigations Team in the Protective Services Division. Lou brings a wealth of experience, having proactively managed and mitigated widespread global risks and threats to the organization. His impressive background spans several multinational companies, and his experience has been pivotal in various organizations’ strategic decision-making processes. Tune in as Lou shares anecdotes from his distinguished career, discusses the evolution of risk intelligence, and the impact of technology on modern investigative practices. Lou candidly shares his transition from federal agencies, such as the CIA and Department of Homeland Security, to the private sector. He dives into the unique challenges he faced and the lessons learned along the way. For those contemplating a similar shift, Lou offers practical advice, drawing on his deep understanding of intelligence work. He also discusses with Chuck his perspectives on current challenges within the field, actionable tips for establishing or revitalizing security programs, and a forecast for the future of intelligence and investigations. Tune in to this episode to hear:

Duration:00:50:32

Ask host to enable sharing for playback control

The CCI Debrief — An Unfiltered Conversation on Today’s Security Landscape

4/10/2024
Hosts Fred Burton, Chuck Randolph, and Dr. Marisa Randazzo, Ph.D. unpack recent discussions they've had on the Protective Intelligence Podcast and what they are seeing in the world of security. Enjoy an unfiltered conversation of their observations and invaluable insights from the past few weeks. Key topics of this discussion include: Women's History Month: The Biotech FrontierDissect Global Security Strategy: Havana Syndrome: Sonic Wave Attacks:Stay tuned for the next CCI debrief, and contact us at podcast@ontic.co if there are any questions or topics you would like the team to address.

Duration:00:41:07

Ask host to enable sharing for playback control

Building Blocks for a Strategic Partnership Between Security and the C-Suite

4/3/2024
In this episode of the Women Who Protect series, Marisa is joined by Wendy Bashnan, the Director of Security and Fire Protection at Scout Motors, Inc., and a returning guest on the Protective Intelligence Podcast, to discuss the foundational elements of a robust security program. This time, Wendy joins us on an episode of Women Who Protect to share her journey from government service to her current role as she explains the vital role of communication skills and adaptability in the security realm. Wendy and Marisa also dive into the paradigm shift within security, moving from performance metrics to focusing on effectiveness and impact. With over thirty years of experience in risk management, Wendy offers her knowledge on developing a security-conscious culture that fosters strategic alliances and aligns with the organization's primary objectives. With a distinguished background in law enforcement, investigations, and the development of intelligence-driven security strategies on a global scale, Wendy explains the intricate balance between safeguarding assets and supporting corporate growth. Tune in to this episode to hear: Take a look at Wendy's previous episode here.

Duration:00:56:06

Ask host to enable sharing for playback control

Pioneering Biosecurity in the Age of Biotech with CEO and Founder of PHC Global

3/27/2024
CEO and Founder of PHC Global, Dr. Charity Dean, is a distinguished physician, former government official, and a trailblazer in the field of biosecurity intelligence. Having built her career around her passion for fighting biological threats, Dr. Dean takes us through her journey, shedding light on the challenges and achievements that have defined her career. As the CEO and Founder of PHC Global, she discusses her experiences navigating the complex landscapes of public health emergencies and the inspiration behind her leap into the startup world to address critical gaps in biosecurity intelligence. Dr. Dean and host, Chuck Randolph, do a deep dive on the intersection of leadership, technology, and strategy in the fight against biothreats. She explains the need for shared situational awareness to manage risks more effectively while evaluating the current capacities and future trajectory of the field. Through her insights, we get a glimpse at the significant decisions and cutting-edge innovations that are shaping our resilience against biological risks. Tune in as Dr. Dean enlightens us not only about the precautions we should take but also the potential for groundbreaking solutions in safeguarding global health. Key topics discussed in this episode include: Connect with Dr. Charity Dean on LinkedIn.

Duration:00:43:05

Ask host to enable sharing for playback control

Mastering Global Security and Risk Management: Key Strategies from Exlog’s VP of Global Operations

3/20/2024
In this episode of Women Who Protect, host Dr. Marisa Randazzo, Ph.D., sits down with Anna Lepingwell, the Vice President for Global Operations at Exlog Global. Based in London and part of the robust European contingent of the company, Anna brings her extensive expertise to the fore, discussing the intricate world of risk management security practices. Anna shares her journey from university to the security sector, detailing a career securing organizations against threats. Anna highlights day-to-day responsibilities and insights on crisis response, emphasizing preparedness and technology-human balance. Anna empowers women in security - and anyone seeking a career in security - with mentorship advice and industry foresight, offering practical wisdom for listeners seeking global security insights. Whether you're an aspiring security professional, a seasoned analyst, or simply a listener eager to understand the complexities behind global security strategies, this episode promises a mix of practical wisdom, industry foresight, and actionable advice. Listen to this episode to learn from the expertise of Anna Lepingwell as she navigates the dynamics of global operations. Tune in to this episode to hear Lepingwell discuss: Geopolitical Dynamics and Security:Technology in Risk Management: Mentorship and Professional Growth: Anna is responsible for providing worldwide capabilities around organizational resilience, protective intelligence, and crisis management to clients and partners. Anna leads a team of risk advisors and other specialists that provide around-the-clock global threat and incident awareness, critical advice, and rapid response to people and organizations as part of dedicated global risk programs. In addition to planning and managing high-threat security or natural disaster evacuations, Anna has extensive experience in assessing risk and implementing appropriate mitigation measures. Prior to joining the Exlog, Anna was the Director of Crisis Management for WorldAware. She speaks German and French and has a BA in International Studies and an MA in International Policy Studies with a Terrorism Studies Specialization from the Monterey Institute for International Studies. Connect with Anna on LinkedIn.

Duration:00:34:04

Ask host to enable sharing for playback control

From Store Associate to Security Director: How Cheryl Dick Used Her Insider Knowledge to Create Chick-fil-A's First GSOC

3/13/2024
Cheryl Dick, Senior Director of Enterprise Protection and Travel at Chick-fil-A, began her remarkable career at the age of 16 and has since spearheaded the development of Chick-fil-A's first dedicated security function. With an impressive scope that spans from campus operations and corporate travel, Cheryl is on the frontline of protecting people, assets, and enabling the company's dynamic future through expertly crafted security strategies. Throughout the conversation, Cheryl shares her experiences of navigating the evolving threat landscape and the criticality of de-escalation training among team members. She also dives into the use of technology, such as creating their first-ever Global Security Operations Center (GSOC), to bolster Chick-fil-A's efficiency and readiness to address potential threats. Her proactive approach to anticipating future threats and conveying the significance of security to stakeholders offers inspiration to both new and seasoned security professionals. Key topics of Cheryl’s discussion with host Dr. Randazzo include:

Duration:00:27:29

Ask host to enable sharing for playback control

The Intersection of Critical and Creative Thinking: Cultivating Skills for Protection

3/6/2024
In this episode, Janina Lincke, Director of AHNA Resource Center, shares her remarkable journey transitioning from a background in science to becoming a trailblazer in the world of executive protection. Lincke delves into the challenges she faced, the lessons she learned, and the pivotal moments that shaped her career. Her insights, gained from extensive experience in navigating hazardous environments, illuminate the path she took to bridge critical thinking and heartfelt leadership within the security industry. Drawing from personal anecdotes that showcase traits like discipline, adaptability, and an unwavering determination to carve her own path, Lincke provides a profound look into the essence of authentic leadership – a combination of unwavering resolve and genuine compassion that defines her approach to guiding others. In this episode, Lincke discusses the following topics with host Chuck Randolph: Follow Janina Lincke on LinkedIn.

Duration:00:35:36

Ask host to enable sharing for playback control

The CCI Debrief — An Unfiltered Conversation on Today’s Security Landscape

2/28/2024
This inaugural episode launches a new development in Ontic’s podcast — The Center for Connected Intelligence (CCI) Debrief. Hosts Fred Burton, Chuck Randolph, and Dr. Marisa Randazzo unpack what they are hearing and seeing in the word of security. Enjoy an unfiltered conversation of their observations and invaluable insights from the past few weeks. Key topics of this discussion include: Risk Fatigue from the Global Permacrisis Threat of Disinformation and Misinformationrecent discussion with Suzanne Kelly at the Cipher Brief Domestic Threat of Election Violence strategies to prepare organizations for presidential election disruptionTorchstone’s Scott StewartReevaluate Business Continuity PracticesThe Impact of CA Senate Bill 553CA SB 553: What You Need to Know and How to Comply her recent discussion with Wendy Bailey, Manager of Capital One’s Threat Management TeamStay tuned for the next CCI debrief and contact us at podcast@ontic.co if there are any questions or topics you would like the team to address.

Duration:00:43:41

Ask host to enable sharing for playback control

The Lagging Effects of the Red Sea Attacks on Multinational Corporations

2/21/2024
Ross Hill, Founder of Insight Forward, returns to the podcast to discuss one of the more prominent crises in our threat landscape today: the attacks in the Red Sea. This conversation dives deeper into his previous discussion with host Chuck Randolph on What Today’s Permacrisis Means for Corporate Security Teams. The episode explores the implications of these attacks on business operations. Key takeaways from their discussion include: Ross Hill founded Insight Forward to help companies understand how global dynamics directly affect their business. He applies his background leading intelligence analysis for prominent risk management organizations such as AT-RISK International and Pinkerton. He has acquired an in-depth knowledge of core processes, program design, and management, fulfilling senior management positions in global security and risk consultancies, and gaining exposure to renowned multinationals and driving their intelligence needs. He began his career as a Forensic DNA Analyst and Intelligence Analyst for the Metropolitan Police. Check out Insight Forward’s latest report: Top 10 Geopolitical Risks for Businesses in 2024 and the latest geopolitical news by subscribing to Pestle & Mortar

Duration:00:34:58

Ask host to enable sharing for playback control

Why Managing Today’s Threat Landscape Demands a Unified Model

2/14/2024
It’s no secret that relationships are a foundational element for other areas of the business to understand the value of security. However, to be effective as a function security needs to be connected on a multitude of levels, and relationships need to root deeper than watercooler conversations. Rachel Briggs, CEO and Founder of The Clarity Factory, returns to the podcast to discuss her latest research on what this level of connectedness truly entails and why it’s critical to preventing threats that can often slip through the cracks between functions. Briggs is a leading expert on security and has advised governments and multinational corporations on security, resilience, terrorism, and responses to extremism. In this episode, she discusses the following topics with host Chuck Randolph: Check out the Clarity Factory’s latest report (in partnership with Ontic) here: Connected Corporate Security: How to Manage Threats and Risks with a Unified Model. Briggs has also published reports on empowering diversity, equity, and inclusion in corporate security and the business value of security. (Report links included below) Empowering Diversity, Equity, and Inclusion In Corporate Security (ASIS) The Business Value of Corporate Security

Duration:00:34:12

Ask host to enable sharing for playback control

Navigating Business and Security in the Era of a Permacrisis

2/7/2024
In today’s world, preparing for future crises is not just important, but unavoidable. Security teams bear the responsibility of ensuring business preparedness for unforeseen threats while preventing employee burnout from the continual talk of potential crises. As security leaders, it's crucial to equip organizational leaders with easily understandable data and information. Streamlining communication and avoiding jargon and lengthy explanations fosters a connection between security and business leaders. This partnership is indispensable for the company's success. Dave Komendat is the founder and President of DSKomendat Risk Management Services. He knows the importance of this partnership from his previous role where he was the Vice President and Chief Security Officer of The Boeing Company. Komendat was responsible for the company’s global security and fire protection policy and procedures, site security, executive protection, supply chain and aviation security, and structural and aircraft fire protection, among many other responsibilities. He also holds board leadership roles with several non-profit organizations whose missions are to protect people globally, including Hostage U.S. and The Security Foundation. Key topics of Komendat’s discussion with host Chuck Randolph include: Follow Dave on LinkedIn or reach out to him on his website: https://komendat.com/

Duration:00:42:36

Ask host to enable sharing for playback control

What Protection Teams Can Do To Navigate the Increase in Swatting

1/31/2024
The act of Swatting has been around for years (back in the early 2000s), but an increase in the frequency of calls that are happening and the proliferation of different targets has placed it under the spotlight in recent months. Swatting is the act of placing a hoax call to emergency services with the intention of triggering a swift and intense response. This malicious practice has been increasingly directed towards prominent figures such as politicians, judges, and celebrities. Scott Stewart, Vice President at TorchStone Global, sheds light on why we are seeing more of these events in the headlines and what protection teams can do to prevent them from happening. Stewart brings 35 years of analytical, investigative, and security experience, including being a member of Michael Dell's executive protection team and serving ten years as a special agent with the U.S. Department of State’s Diplomatic Security Service. Stewart is a popular speaker on security topics and is frequently interviewed by journalists from leading news outlets, including the New York Times, CNN, Fox News, and NPR. Key topics of Stewart’s discussion with host Fred Burton include: social media conundrumFor more information, check out Torchstone Global’s article on the topic: Preparing for the Next Swatting Attack Key takeaways: 03:25: Scott Stewart: Having a good liaison at all levels - state, local, and federal level is critical because you want to have those connections ahead of an event. Obviously, it's much more difficult to make connections in the midst of ah you know of an emergency. So if you give them a little bit of advanced notice — we've got some aggrieved people that are focused on us, or they've doxed us, etc. — it can really help them place the call into context. 10:33: Fred: So if you're that protection team out there with responsibility for the executive crew, you have to make sure that you have a good finger on the pulse. 10:42: Scott Stewart: I mean let's face you you need to have that no matter what threat actor we're talking about — unstable individuals, stalkers, activists, terrorists, criminals. You know we always need to remain alert to all these various threat actors and this is just one more to throw in the hopper. The good news is it is something that can be foreseen as we follow these grievances, and watch their communications. We see things like doxing denunciation. That allows us to see the progression along the Social Media Threat Continuum. We talk about things like the pathway to violence or the attack cycle, looking at the Social Media Threat Continuum then just gives us a guide that helps us understand where we were where we are in relation to these threat actors.

Duration:00:19:49

Ask host to enable sharing for playback control

Unveiling the Private Sector's Impact on National Security, Geopolitics, and the Fight Against Disinformation

1/24/2024
As a former CNN Intelligence Correspondent and Executive Producer, Suzanne Kelly knows better than to trust every headline that she reads online. However, with the rise of AI-generated images and disinformation, it’s critical to take an informed approach to what we read – taking into account where it comes from and why it’s being shared. The Cipher Brief addresses this threat by bringing together the expertise of the public and private sectors to provide stronger national security for all. Founded by Kelly in 2015, it is a national security-focused media organization that takes a firm stance on providing clear, accurate, and trusted information. Kelly is also the founder of The Cyber Initiatives Group and produces The Cipher Brief's Annual Threat Conference. Follow her on LinkedIn. Key topics of Kelly’s discussion with host Chuck Randolph include: Key takeaways: 03:43: Suzanne Kelly - I felt like the private sector was not only impacted by what was happening around the world but serves as the backbone of the US economy which is really a humongous component of national security. I've been really interested since February 2022 and the months preceding the Russian invasion of Ukraine — looking at the private sector's role there as well as the significant shift in how the world is dealing with geopolitical events like this war. Watching how the private sector came into that arena and started sharing technologies in ways that didn't always go through layers of government bureaucracy has spoken to the speed of innovation in the private sector. 09:56: Chuck - How should leaders think about misinformation and disinformation? Our job is to enable decision-makers, so how do we critically look at the news that's coming to us today and make sure that our bosses aren't succumbing to bias or false information? 10:40: Suzanne Kelly - Disinformation and misinformation is an incredibly risky threat to the United States. Obviously, it spreads beyond the borders but just what we've seen with elections and rhetoric and emotion and how outside entities can take a single bit of truth from something and then weave a web of lies around it. And then drop that into social media feeds and other places where Americans are so conditioned to get information at their fingertips to make snap decisions to reshare things. We need to become a nation of critical thinkers that quickly discern where a source is coming from if it's a credible place and if the organization that they're reading from names sources or if they’re anonymous - why? I think having a country that is full of critical thinkers is going to be a lot better for our future than having a country of people inclined to believe a headline.

Duration:00:36:24

Ask host to enable sharing for playback control

What Happens Afterward? How Capital One’s Care Team Addresses the Aftermath of an Incident

1/17/2024
When companies investigate incidents and address threats posed to the business and its people, the aftermath of resolution is frequently overlooked. Recognizing this gap, Wendy Bailey established Capital One’s Care Team. Comprising of internal members, this team extends support to individuals who have suffered injuries or witnessed threat activity, supporting a comprehensive approach to recovery. In this episode, she shares how technology in the investigative research field has evolved and why the noisiest cases are not always the ones you prioritize. Wendy Bailey is the Manager of Capital One’s Threat Management Team where she assesses and manages workplace violence, intimate partner violence, and suicide concerns. Before transitioning to the private sector, she spent 19 years in Law Enforcement and held various roles including 14 years as a Detective. Key topics of Bailey’s discussion with Dr. Marisa Randazzo include: This episode focused on the importance of having an integrated system so teams can view a complete, accurate, and up-to-date picture of their threat landscape. Ontic’s Integrated Research optimizes risk and threat management with identity, criminal activity, civil litigation, adverse media, and global public records coverage — all in one place. Reach out if you’d like to learn more.

Duration:00:34:45

Ask host to enable sharing for playback control

Securing the Unseen: Overhaul's Mission in In-Transit Risk Management

1/10/2024
The ability to adapt and change course when unexpected challenges arise is a crucial skill in many professions, but particularly in supply chain security operations where leaders are managing a multimodal environment with layers of partnerships and vendors. Their core responsibility is to ensure that products are moving safely from one place to another, placing complete trust in the hands of truck drivers and other logistics professionals to certify that compliance standards are maintained. In a world where one freight exposure at a rest stop could cost a manufacturer millions of dollars, having visibility into the various stages of the supply chain allows companies to stay ahead of threats and steer clear of crime. Overhaul is dedicated to providing that visibility in ‘one pane of glass’ and helps customers make sense of the chaos within their intricate network of vendors. Barry Conlon is the CEO and founder of Overhaul, the global leader in in-transit risk management and visibility solutions. Prior to founding Overhaul, Conlon was the founder and CEO of FreightWatch, where he played a key role in shaping the industry. His extensive background in security operations is rooted in his eleven-year tenure with the Irish Defense Forces, Irish Special Operations Unit, and Army Ranger Wing. Key topics of Conlon’s discussion with host Fred Burton include Key takeaways: 06:34: Barry Conlon: What you’re really being asked to do as a supply chain professional is effectively manage chaos. You know there's so much to monitor and you can imagine in the multimodal environment where you're going from road to air and back to road again. There are so many different modes of transportation. There are a lot of stop starts and freight at rest is freight at risk. What we do at Overhaul is provide that connected visibility world to our customers where literally we connect all available technologies that already exist out there and we take the information that's freely available and mesh all that together into one pane of glass. 13:10: Fred: You really have your finger on the pulse when it comes to trends and what are you seeing when it comes to trends in the security space for supply chains. You know what are the threats that you're seeing currently and perhaps what are some of the threats that you're looking at that are over the horizon that people aren't thinking about. 13:53: Barry Conlon: Fred I've never seen it as busy as it is now because supply chains are heavily impacted by COVID. Everybody's attitude to buying online shifted. Now even ingestible pharmaceuticals are purchased online, which you would never buy there unless you got them from a validated pharmacy and now people are regularly ordering these and criminals are quick to respond. 14:48: Barry Conlon: You can walk into a truck stop. There might be 20 or 30 trucks parked there. You know I'd be shocked if less than 10 percent are less than 100,000 in value. A lot of them are multiple millions in value and they've got literally no protection. The trucks are running because drivers like to keep their cabs cool or warm depending on where they are and the time of year and it costs them money to turn off that tractor trader. I have never seen a truck alarm in my 30 years of experience in this industry - particularly in my last twenty three years in North America, and you're blessed if a truck driver actually locks the door.

Duration:00:23:10

Ask host to enable sharing for playback control

Hyatt’s CSO on Managing Security When the Doors Are Always Open

1/3/2024
It comes as no surprise that the standards and terminology in the security profession vary depending on where you are in the world. However, when you work for a company that operates in 74 countries, keeping track of these nuances is vital to efficiently addressing threats and quickly arriving at a solution. Bruce Mills is the Chief Security Officer (CSO) of Hyatt Corporation. In his role, he oversees over 160,000 associates and nearly 1,400 hotels and resorts in 74 countries. Mills is responsible for all security and life safety programs and initiatives, including physical and technical security, emergency preparedness and crisis management, travel safety and internal investigations, and brand protection activities. Before moving to the private sector, he spent nearly 25 years with the Diplomatic Security Service, attaining the rank of Special Agent-in-Charge serving all over the world. Key topics of Mills’ discussion with host Fred Burton include: Key takeaways: 04:50: Fred: How has your sector evolved from a security perspective over the last say five years or so? 04:58: Bruce Mills: In the hospitality sector it's a little bit different from the defense sector or even the government sector and even in certain commercial enterprises you you build a hardened presence. You build very strong concentric rings of security and you try to keep people out and to keep people safe. In hospitality think about it this way — we never close our doors or we certainly don't lock our doors. We are an open, welcoming environment. So it poses a whole series of concerns. You'd be surprised at how we've incorporated some of the physical securities pieces into the hospitality industry. You might not see it but behind the scenes, you'll have X-ray machines and explosive itemizers and different environmental factors to control vehicles. You need to monitor delivery people and separate them from employees versus visitors and so on. So a lot of similar mitigations but doing so in a more of an open environment. It's a very difficult work environment because you just literally have to keep the front door open. 10:31: Fred: Bruce, how have you found success in proving the business value of your security program to your 1,600 bosses in this case or to your c-suite? 10:46: Bruce Mills: I oftentimes will remind my leadership why I'm here. Our model at Hyatt is that we have safety and security at the forefront of our mission and so I remind our leadership that it's important to walk the walk not just talk to talk. I explain that these elements and actions can incrementally make our guests and colleagues safer and our properties more secure. It's in our best interest and safety and security have to be a core component of how we do business. Hyatt has had a longstanding culture in which safety is critically important and woven into the business. So I'm carrying that flag and continuing the effort.

Duration:00:22:06