Skip to main content

Cybersecurity in PAVA Systems: An Interview with Henry Rawlins

In this interview, Henry Rawlins, VP of Marketing and Product Management at BU Transportation Solutions at Zenitel, discusses the unique cybersecurity challenges in the PAVA market, the industry's response to evolving regulations, and how Zenitel is leading the way in securing voice alarm systems.

Henry Rawlins

Public Address and Voice Alarm (PAVA) systems are crucial for emergency communication, but as these systems become more connected, they also face growing cybersecurity risks. We spoke with Henry Rawlins, VP of Marketing and Product Management at Zenitel, to discuss the unique challenges in securing PAVA systems, the evolving regulatory landscape, and how Zenitel is leading the charge in cybersecurity.

What makes cybersecurity in the PAVA market uniquely challenging?

PAVA systems operate in high-risk environments such as transportation hubs, public venues, and government buildings. Their very nature makes them a target for cyber threats, as unauthorized access or tampering could disrupt emergency communications, create panic, or even put lives at risk.

Rawlins explains that one of the biggest vulnerabilities comes from how these systems are deployed.

"Unlike traditional IT infrastructure, Public address systems are often in public spaces, making them more accessible and prone to attacks. At the same time, they’re increasingly connected to unified networks, remote maintenance tools, and cloud services—expanding the potential attack surface."

Another challenge, he notes, is that these systems are primarily designed by audio experts rather than cybersecurity specialists. As a result, security concerns may not always be fully considered during product development and implementation.

How is the PAVA industry responding to cybersecurity regulations?

The PAVA industry is making strides in adopting cybersecurity regulations, but it’s not a straightforward process. Many manufacturers are aligning their products with well-known frameworks like ISO/IEC 27001 and IEC 62443.

However, there’s no universal enforcement, and the complexity of these standards makes implementation inconsistent across different manufacturers.

"Cybersecurity regulations are evolving, but they often lag behind the technology," Rawlins points out. "That means manufacturers and operators have to take a proactive role, filling the gaps rather than waiting for legislation to catch up."

Beyond international standards, PAVA companies must also navigate a web of industry-specific, regional, and integrator-specific rules, many of which overlap or conflict. The challenge isn’t just compliance—it’s ensuring that these security measures are practical and effective in real-world applications.

How is Zenitel leading cybersecurity efforts in the voice alarm solutions market?

Zenitel has long recognized that cybersecurity is not just an add-on—it must be embedded into every aspect of product development. The company was an early adopter of ISO 27001 and integrates security best practices at both the organizational and product levels.

“We take a ‘defense-in-depth’ approach,” Rawlins says. "That means layering multiple security measures throughout our systems, so if one layer fails, another is in place to protect against threats."

Zenitel’s products comply with IEC 62443-2-4, ensuring security is built into the design phase rather than being added as an afterthought. Additionally, Zenitel has dedicated teams monitoring emerging cyber threats. Rawlins emphasizes that cybersecurity is not a one-time fix but an ongoing process.

"The threat landscape is constantly changing. That’s why we don’t just build secure systems—we continuously update and improve them to stay ahead of new vulnerabilities."

How does Zenitel protect its PAVA systems from cyber threats?

A key part of Zenitel’s cybersecurity strategy is minimizing the attack surface - the total number of possible entry points for cybercriminals. By limiting access points and reducing unnecessary complexity, the company strengthens the resilience of its systems.

Zenitel also implements a variety of security measures, including:

  • Signed software and authentication protocols to ensure only verified updates are installed.
  • Two-factor authentication for added protection.
  • Encryption and port security to safeguard data.
  • Standardized security auditing using syslog formats for continuous monitoring.

Cybersecurity is not about meeting regulations

With the growing complexity of cyber threats, securing PAVA systems has never been more critical. Zenitel is setting a new standard for cybersecurity in the voice alarm industry, integrating best practices at every level—from product design to real-world implementation.

As Rawlins puts it: “Cybersecurity isn’t just about meeting regulations—it’s about protecting people. At Zenitel, that’s our priority.”

Interview conducted by
Anja Lalovic, Digital Marketing Specialist
Onshore at Zenitel


About the Zenitel Group

Zenitel is the leading provider of unified critical communication solutions that allow people to hear, be heard, and be understood, in every situation. Zenitel solutions are designed to cater to a wide range of safety, security, operational and entertainment needs. Because audio communication is critical in adding interactivity, Zenitel solutions easily integrates with other systems and solution in a seamless manner. To find more about us, visit https://www.zenitel.com/safety-and-security