Home Cyber Security ISS joins the LenelS2 OpenAccess Alliance Program
ISS joins the LenelS2 OpenAccess Alliance Program
0

ISS joins the LenelS2 OpenAccess Alliance Program

0

Intelligent Security Systems (ISS) received the LenelS2 factory certification and joined the LenelS2 OpenAccess Alliance Program (OAAP). ISS’ SecurOS Video Management System (VMS) now interfaces with the OnGuard Access Control System, providing users with a seamless surveillance and access solution that accommodates ISS’ comprehensive portfolio of natively developed, intelligent analytics.

“ISS has completed required factory testing at LenelS2 to validate the functionality of its interface to the OnGuard system. The combination of these powerful surveillance and access solutions provides users with a versatile solution that can be custom configured for many application requirements,” said John Marchioli, OAAP Product Management, LenelS2. “We look forward to their continued involvement in the LenelS2 OpenAccess Alliance Program.”

“The interface of the LenelS2 OnGuard access solution and ISS’ SecurOS VMS provides new and existing customers with a highly effective and cost-efficient pathway to implement an advanced security system solution,” said Shawn Mather, Director of Sales for U.S., ISS. “It also allows users to easily leverage ISS’ portfolio of intelligent analytics, which have all been natively designed to work across the SecurOS VMS platform.”

The solution uses SecurOS’ ACS user interface to receive and display events and cardholder data from the OnGuard platform, as well as send commands back to the OnGuard system. Other SecurOS features, such as multi-layer mapping, rules-based engine, notifications, user right management, and the SecurOS Face Recognition module, can be used in conjunction with this interfaced solution.

SNS Mideast

Subscribe us

Visit Us On FacebookVisit Us On TwitterVisit Us On Linkedin