CCTV code of practice

Welcome to the January 2023 updated code of practice for the London Borough of Redbridge closed circuit television system. This code was first produced to ensure that London Borough of Redbridge operates and manages the community safety and traffic enforcement cameras in full compliance with the Data Protection Act 2018 and General Data Protection Regulations 2018. 

The Protection of Freedoms Act 2012 was introduced to regulate the operation of the surveillance camera systems.  This Code of Practice incorporates the guidance in the Surveillance Camera Code of Practice (as amended). Public surveillance cameras and closed-circuit television systems are regulated by the 2018 Data Protection Act and this code conforms to advice and guidance issued by the Data Protection Commissioner. The legal, practical and technological developments that have occurred since the CCTV cameras were first installed have introduced changes that have brought about this updated Code of Practice. The London Borough of Redbridge, the Metropolitan Police and their partners in the Redbridge Safer Communities Partnership continue to support a safer borough whilst, at the same time, manage and operate the surveillance camera system according to best practice and the law.

The Code will be kept under review and will be updated annually.

1.1 Introduction

  • The London Borough of Redbridge surveillance camera systems are installed to monitor public areas at various locations in the Borough. This code of practice governs the management and operation of the surveillance camera systems and has been agreed by the London Borough of Redbridge, the Metropolitan Police, and the Redbridge Safer Communities Partnership.
  • Parking Enforcement cameras operate to as part of a wide range of programme measures to improve traffic compliance and reduce the level of contraventions, thereby reducing delays on the highway. 

1.1.3 All CCTV schemes that receive, hold or process data about a known person are obliged to conform to certain legislation, most importantly, the local authority's legal powers under administrative law, the common law duty of confidence, the Data Protection Act 2018, Human Rights Act 1998, Freedom of Information Act 2000, the Protection of Freedoms Act 2012, and the Surveillance Commissioners Code of Practice [as amended]. This code is designed to ensure fairness, purpose, and accountability in the operation of the surveillance camera systems.

1.1.4 The system is registered with the Data Protection Commissioner. The owner of the system is the Chief Executive of the London Borough of Redbridge Council.

For the purposes of this document, the ‘System Owner’ is Redbridge Borough Council.

For the purposes of the Data Protection legislation the ‘data controller’ is Redbridge Borough Council.

1.1.5 The system is managed by the System Owner’s CCTV Manager.   The Designated Officers within this team will be responsible for ensuring CCTV data is processed in accordance with the Data Protection legislation.

Contact details of the System Owner, together with Designated Officer responsibilities are shown at Appendix A to this Code.

1.2 Objectives of the system

1.2.1 The community safety surveillance camera system was installed to prevent and detect crime and to reduce the fear of crime amongst all people who live, work, and visit the London Borough of Redbridge. The system's key objectives are to:    

  • detect, deter and prevent crime including, shoplifting, robbery, theft from persons and, theft of and from motor vehicles,
  • reduce the fear of crime,
  • reassure the public,
  • maintain public order by deterring and reducing late night disturbances.
  • maximise the use of police resources.
  • promote road safety and to penalise vehicle drivers that park in bus stops, box junctions, no entry routes, commit banned turns and drive through, in prohibited roads.

 

1.3 Statement of Purpose and Principles

1.3.1 LBR recognises that public authorities and those organisations carrying out the functions of a public service are required to observe the obligations imposed by the Human Rights Act 1998 and Data Protection legislation. LBR considers that the use of CCTV in the Borough of Redbridge is a justified, necessary, proportionate, and suitable tool to help reduce crime and the fear of crime and to improve public safety.

1.3.2 Section 163 of the Criminal Justice and Public Order Act 1994 creates the power for local authorities to provide closed circuit television coverage of any land within their area for the purposes of crime prevention or victim welfare. Closed circuit television is considered a necessary by LBR as it contributes to its duty under the Crime and Disorder Act 2018.

1.3.3 The primary objective of the CCTV camera traffic enforcement system is to ensure the safe and efficient operation of the road network by deterring motorists from breaking road traffic restrictions and detecting those that do.

1.3.4 In order to encourage compliance with traffic regulations the system enables fully trained staff: –

  • to monitor traffic activity in accordance with relevant legislation and guidance, including this Code of Practice.
  • to identify vehicle registration number, colour and type of unauthorised vehicles contravening traffic regulations.to support the serving of Penalty Charge Notices (PCNs) to the registered keeper of vehicles identified contravening the regulations.
  • to record evidence of each contravention to ensure that representations and appeals can be fully answered.
  • to enable timed and dated pictorial evidence of such unauthorised driving or stopping to be produced for adjudication or as information to the owner of such vehicles.
  • to enable the despatch of a Civil Enforcement Officers for enforcement of vehicles contravening traffic regulations.

13.5 The Parking Enforcement system is intended to view activity on public carriageways. It will not be used to invade the privacy of any persons in domestic, business, or other private premises, buildings, or land.

1.3.6 The operation of the CCTV System may be considered an infringement of the privacy of individuals. LBR recognises that it is their responsibility to ensure that the CCTV System should always comply with all relevant legislation to ensure its legality and legitimacy in a democratic society. The CCTV System will only be used as a proportionate response to identified problems. It will only be used in the interests of national security, public safety, the economic well-being of the area, the prevention and detection of crime or disorder, the protection of health and personal or cultural values, or for the protection of the rights and freedoms of others.

1.3.7 Observance of this Code and the accompanying Public Space Surveillance (PSS) Procedure Manual will ensure that evidence is secured, retained, and made available as required with due regard to the rights of the individual.

1.3.8 The CCTV System will be operated with respect for all individuals, recognising the individual’s right to be free from inhuman or degrading treatment and avoiding any form of discrimination on the basis of (or association to) gender (including transgender), race (including nationality), religion or belief (including non-belief), disability, sexual orientation, age, as well as social background and the other Equality Act 2010 protected characteristics.

1.4 Lawful bases for processing personal data & objectives of the CCTV System

1.4.1 Most lawful bases require that processing is ‘necessary’ for a specific purpose. Such purposes will include:

  • the System Owner’s duty to comply with a legal obligation(s) e.g., in the interest of public safety, the prevention and detection of crime, apprehension and prosecution of offenders and for legal proceedings.
  • the public task: the processing is necessary for the System Owner to perform a task in the public interest or for its official functions, and the task or function has a clear basis in law.
  • circumstances of vital interests where the processing is necessary to protect someone’s life.

1.5 The lawful basis for holding and processing the data will include:

    • Section 163 of the Criminal Justice and Public Order Act 1994
    • Crime and Disorder Act 2018
    • Regulation of Investigatory Powers Act 2000
    • Protection of Freedoms Act 2012

    See the System Owner’s Privacy Notice for Community Safety CCTV

1.6 Legislation governing the Enforcement of Traffic Regulations using CCTV

1.6.1 The enforcement of traffic regulations by CCTV cameras is regulated under the following legislation:

  • Road Traffic Regulation Act 1984
  • Road Traffic Offenders Act 1988
  • Road Traffic Act 1991
  • London Local Authorities Act 1996
  • The Road Traffic Offenders (Additional Offences and Prescribed Devices) Order 1997
  • London Local Authorities Act 2000
  • The Transport for London (Bus Lanes) Order 2001
  • London Local Authorities and Transport for London Act 2003
  • Traffic Management Act 2004
  • The Civil Enforcement of Parking Contraventions (England) General Regulations 2007
  • The Civil Enforcement of Parking Contraventions (England) Representations and Appeals Regulations 2007
  • The Civil Enforcement of Parking Regulations (England) General (Use of Approved Devices Amendment) Regulations 2015

 

1.6.2 Together these Acts allow a London Local Authority to install structures and equipment on or near a highway for the detection of contraventions of Traffic Management Orders and to use the information provided by them, to serve a Penalty Charge Notice (PCN) on the registered keeper of a vehicle which contravenes the Regulations.

1.6.3 Relevant Traffic Management Orders must be made available on request.

1.6.4 Records of the keepers of vehicles that contravene traffic regulations will be obtained in accordance with the Driver and Vehicle Licensing Agency enquiry procedures.

1.7 The objectives of the CCTV System

1.7.1 Legitimate basis for the processing of data, are:

  • To help reduce the fear of crime and anti-social behaviour.
  • To help deter crime and assist in the detection of crime and anti-social behaviour.
  • In the interests of national security/terrorism.
  • To help detect crime and provide evidential material for Police and the Court proceedings for the prosecution of offenders.
  • To aid in the overall management of public health and safety within covered areas and improve public protection.
  • To enhance community and officer safety and assist in developing the economic well-being of the Redbridge Borough.
  • To encourage greater use of the Town Centres, shopping areas, car parks and similar locations within the Borough by residents and visitors, thereby improving the enjoyment of facilities by all that use them.
  • To assist the Police and local authority officers in discouraging anti-social behaviour, including alcohol and drug related issues.
  • To assist the local councils and statutory partners in their enforcement and regulatory functions within the Borough to make Redbridge “a clean, safe and vibrant Borough that people are proud to call home”.
  • To assist in traffic management around the Borough of Redbridge if and wherever necessary to keep members of the public safe and to ensure the free flow of traffic on local roads that have CCTV coverage.

Within this broad outline, the Redbridge CCTV Service, in consultation with other enforcement services and Metropolitan Police, may periodically publish and review specific key objectives based on local concerns.

1.7.2 Civil parking enforcement should contribute to the authority’s transport objectives. A good civil parking enforcement regime is one that uses quality-based standards that the public understands, and which are enforced fairly, accurately, and expeditiously.

1.7.3 The aim is to increase compliance with parking restrictions through clear, well designed, legal and enforced parking controls. Civil parking enforcement provides a means by which the authority can effectively deliver wider transport strategies and objectives.

1.7.4 The Parking Strategy(2020-2025) sets out the approach to managing parking on the public highway and its off-street car parks.  The approach is consistent with the national and local policy as well as contributing to the suite of the council’s transportation strategies that seek to reduce congestion on the boroughs network.

1.7.5 Particular regard is given to.

  • managing the traffic network to ensure expeditious movement of traffic, (including pedestrians and cyclists), as required under the Traffic Management Act 2004 Network Management Duty.
  • improving road safety.
  • improving the local environment.
  • improving the quality and accessibility of public transport.
  • meeting the needs of people with disabilities, some of whom will be unable to use public transport and depend entirely on the use of a car; and
  • managing and reconciling the competing demands for kerb space.

1.8 Public Space Surveillance (PSS) Procedure Manual and Work Instructions

1.8.1 This Code is supplemented by separate protocols and the PSS Procedure Manual, which provide guidelines on all aspects of the day-to-day operation of the CCTV System. To ensure the purpose and principles (see section 2) of the CCTV System are realised, the PSS Procedure Manual is based upon and expands the contents of this Code.

1.8.2 Technical instructions on the use of equipment housed in the monitoring room are contained in a separate manual provided by the equipment suppliers. Individual work instructions relating to specific equipment, individuals, groups, premises, or operations may also be issued from time to time by the CCTV Manager or the Interim Head of Community Safety, Licensing and Parking.  

1.9 Copyright

Copyright and ownership of all material recorded by virtue of this system will remain with the system owner and data controller, the London Borough of Redbridge.

2.1 Purpose

The purpose of this Code is to state the intention of LBR to support the objectives of the CCTV System and to outline how it is intended to do so. The ‘purpose’ of the CCTV System, and the process adopted in determining the purposes/objectives for implementing it, are as detailed in Section 1 of this Code.

2.2 General Principles of Operation

2.2.1 The operation of the CCTV System will recognise the need for formal authorisation of any covert ‘directed surveillance’ or crime-trend ‘hotspot’ surveillance, as required by the Regulation of Investigatory Powers Act 2000 and Police related policy.

2.2.2 The CCTV System will be operated with due regard to the relevant definitions, rules, and procedures in the Home Office Code of Practice “Covert Surveillance and Property Interference” including the updates published from time to time.

2.2.3 The CCTV System will be operated within the law and in accordance with the fundamental principles and protected rights set out in the Human Rights Act. It will only be used for the purposes for which it was established, and which are identified in this Code, or which may be subsequently agreed in accordance with this Code.

2.2.4 The CCTV System will be operated with due regard to the principle that everyone has the right to respect for their private and family life and home and in accordance with the Data Protection legislation.

2.2.5 The public interest in the operation of the CCTV System will be recognised by ensuring the security and integrity of operational procedures.

2.2.6 Throughout this Code, it is intended, as far as reasonably possible, to balance the objectives of the CCTV System with the need to safeguard the rights of the individual. The System Owner operates a complaints procedure that ensures that is not only accountable but is seen to be accountable for its CCTV System.

2.2.7 Participation in the CCTV System by any organisation, individual or authority assumes an agreement by all such participants to comply fully with this Code and to be accountable under the Code.

2.3 Copyright & Data Controller

2.3.1 Copyright and ownership of all material recorded System will remain with the System Owner.

2.3.2 The System Owner is the data controller for the purposes of the Data Protection legislation. Once recorded data has been disclosed to another party, such as the Police, they may then become a ‘controller in common’ for the processing of that data independently of the System Owner. Both parties should exercise all due diligence in ensuring compliance with the Data Protection legislation.

2.4 Cameras and Area Coverage

2.4.1 This Code refers to those areas within the responsibility of the System Owner. Details of the location of all cameras can be made publicly available.

2.4.2 Transportable or rapidly deployable cameras may be temporarily sited within the Borough. The use of such cameras, and the data produced by virtue of their use, will always accord with the objectives of the CCTV System and is governed by this Code and the PSS Procedure Manual.

2.4.3 Maps showing the location of the cameras and the areas covered is held and maintained by the CCTV Manager. 

2.4.4 The areas that currently have CCTV cameras installed are Ilford Town Centre, Gants Hill, Wanstead, Hainault Industrial Park, Barkingside, Footpath 97 in Aldborough, Seven Kings, Hainault, South Woodford, Manford Way and Valentines Park. There is also coverage of The Orchard Housing Estate, Woodford Green, Tiptree estate, Buckthorne and Larchwood estates. In addition, there are twelve deployable cameras available for use. we also have coverage of hostels such as Perth terrace, St Giorgios, Bathurst and Abury house.  There is current expansion project ongoing to reach new areas.

2.4.5 There are further ANPR cameras located across the Borough which locations are not disclosed due to Police restrictions by virtue of July 2019 National Standards for Compliance and Audit of Law Enforcement ANPR

2.4.6      The CCTV control centre also operates cameras situated in various Council owned buildings’ including Lynton House, Ley Street Depot.

2.4.7      The cameras are situated where they will capture images relevant to and of sufficient quality for the purpose, the prevention and detection of crime, criminal inquiries, and criminal proceedings.  Each camera meets an Operational Requirement and has had a Data Privacy Impact Assessment completed.  These assessments are updated yearly.

2.4.8 The system includes a privacy feature that prevents the surveillance of any private domestic or other areas not included in the system. None of the cameras forming part of the CCTV System will be installed in a covert manner. Some cameras may however be enclosed within ‘all weather and anti-vandal domes’, for aesthetic or operational reasons, but the presence of all cameras will be identified by suitable signage.

2.4.9 Information so obtained must only be obtained for the prevention and detection of specified criminal activity and must not be obtained and retained for any other purpose.

2.5 Public Space Surveillance CCTV Monitoring and Recording Facilities

2.5.1 A staffed monitoring room, called the Control Room, is located at Ley Street Depot, Ilford, Redbridge and houses the CCTV equipment, which has the capability of recording all public space surveillance cameras simultaneously throughout every 24-hour period.

2.5.2 Secondary monitoring equipment is located at Lynton House, High Road, Ilford.

2.5.3 No equipment, other than that housed within the CCTV Control Room or Lynton House, will be used for recording images from any PSS camera for evidential purposes.

2.5.4 CCTV Enforcement Officer can record images from selected cameras in real-time, produce hard copies of recorded images, replay or copy any pre-recorded data at their discretion and in accordance with this Code. Only authorised users will operate viewing and recording equipment.

2.6 Human Resources

2.6.1 Unauthorised persons will not have access to the Control Room without a member of CCTV staff being present.

2.6.2 Operational exemptions apply to police officers attending the control room when CCTV Enforcement Officer are not present.  Prior authorisation must be given by the CCTV Manager in all cases.  

2.6.3 Only CCTV Enforcement Officer, who are specially selected and trained and Security Industry Accredited (SIA) will staff the Control Room.

2.6.4 CCTV Enforcement Officer should have requisite knowledge and there should be a copy of the legislation for reference including the Human Rights Act 1998, Data Protection legislation, Regulation of Investigatory Powers Act 2000, this Code and the PSS Procedure Manual. Further training will be provided if required.

2.7 Processing and Handling of Recorded Material

2.7.1 All recorded material, whether recorded in analogue or digital format, or as a hard copy Still print, will be processed, and handled by a qualified member of staff, strictly in accordance with this Code and the PSS Procedure Manual.

2.8 CCTV Enforcement Officers’ Instructions

2.8.1 Technical instructions on the use of equipment housed within the Control Room are contained in a separate manual provided by the equipment suppliers.

2.9 Changes to this Code and/or the PSS Procedure Manual

2.9.1 Any major changes to this Code or the PSS Procedure Manual, i.e. changes that have a significant impact upon the Code or upon the operation of the CCTV System, will require consultation with and the agreement of all organisations with a participatory role in the operation of the CCTV System.

2.9.2 Minor changes, such as may be required for clarification and which will not have a significant impact, may be agreed by the Head of Service, CCTV Manager or a nominee identified by him/her.

2.9.3 CCTV Enforcement Officer may be consulted, opinions sought prior to any changes. Any improvements that the Officers put forward will be considered.

3.1 Public Concern

3.1.1 It is crucial that access to and the disclosure of images recorded by the CCTV system is restricted and carefully controlled to ensure that the rights of individuals are preserved and that the chain of evidence remains intact, should the images be required for evidential purposes. Users of the surveillance camera systems must ensure that the reasons for which they disclose copies of images is compatible with the reason(s) or purpose(s) for which they were originally obtained. The extent of disclosure shall also be considered to ensure that disclosure of images of unrelated third parties does not occur. Thus, access to recorded material should take place only within the policy and procedures and disclosure for commercial and entertainment purposes is prohibited.

3.1.2 All personal data obtained by virtue of the CCTV System will be processed fairly and lawfully and will only be processed in the exercise of achieving the stated objectives of the CCTV System, in accordance with the Data Protection legislation (see section 1.3 of this Code). When processing personal data, the individual’s right to privacy in his or her private and family life and home will be respected.

3.1.3 All personal data obtained by the surveillance camera system shall be processed fairly and lawfully and only in the exercise of achieving the stated objectives of the system. The Data Protection Act 2018 has defined processing data as:

'Processing, in relation to information or data, means obtaining, recording or holding the information or data or carrying out any operation or set of operations on the information or data, including:

  • organisation, adaptation or alteration of the information or data
  • retrieval, consultation or use of the information or data
  • disclosure of the information or data by transmission, dissemination or otherwise making available, or
  • alignment, combination, blocking, erasure or destruction of the information or data.

3.1.4 Data will be stored securely in accordance with the requirements of the Data Protection legislation and in accordance with the System Owner’s Data Retention and Disposal Policy & Schedule.

3.2 Data Protection legislation

3.2.1 The operation of the CCTV System has been notified to the Office of the Information Commissioner in accordance with the Data Protection legislation.

3.2.2 For the purposes of the Data Protection legislation, the ‘data controller’ is Redbridge Borough Council.

3.2.3 Personal data will be used only for the purposes of, and disclosed only to the persons, including third parties referred to in this Code.

3.2.4 All data will be processed in accordance with the guiding principles of the Data Protection legislation, which include in summary, but are not limited to, the following:

  1. i) All personal data will be obtained and processed fairly and lawfully.
  2. ii) Personal data will be held only for the purposes specified.

iii)           Personal data held will be adequate, relevant and not excessive in relation to the purpose for which the data is processed.

  1. iv) Steps will be taken to ensure that personal data is accurate and where necessary, kept up to date.
  2. v) Personal data will be held for no longer than is necessary.
  3. vi) Personal data will be processed in accordance with the rights of the individual data subject.

vii)          Appropriate measures will be taken to ensure against unauthorised or unlawful processing of personal data and against accidental loss or destruction of, or damage to, personal data.

viii)        Personal data will not be transferred to countries outside the European Economic Area unless there is an adequate level of protection for the rights and freedoms of data subjects in place in the intended destination.

3.3 Disclosing personal information - exemptions under Data Protection legislation

3.3.1 Certain exemptions allow for the disclosure of personal data in situations where there would otherwise be a breach of the Data Protection legislation or allow information to be withheld from data subjects in circumstances in which it would otherwise need to be disclosed.

The more commonly deployed exemptions are:

  1. the disclosure is necessary for the purposes of preventing or detecting crime and the apprehension or prosecution of offenders.
  2. the disclosure is necessary for the purposes of maintaining effective immigration control, or the investigation or detection of activities that would undermine the maintenance of effective immigration control.
  3. the disclosure is required by an enactment, rule of law or court/tribunal order.
  4. the disclosure is necessary for the purposes of actual or prospective legal proceedings, or obtaining of legal advice or establishing, exercising or defending legal rights.

3.3.2 Processing personal data is exempt from the subject access provisions to the extent to which the application of those provisions to the data would be likely to prejudice any of the purposes referred to in 1 and 2 above.

3.3.3 The Council has an information Sharing Agreement with the Metropolitan Police. Each application to disclose personal information on the basis of an exemption will be assessed on its own merits.

3.4 Criminal Procedures and Investigations Act 1996 (as amended)  

The 1996 Act introduced a statutory framework for the disclosure to defendants of material that the prosecution would not intend to use in the presentation of its own case. This material is known as ‘unused material’. A summary of the provisions of the Act is contained within the PSS Procedure Manual, but disclosure of unused material under the provisions of the 1996 Act should not be confused with the obligations placed on the System Owner to respond to subject access requests pursuant to Section 45 of the Data Protection legislation.

3.5 Subject Access requests

3.5.1 Personal data includes CCTV images of an individual, or images, which give away information about an individual, such as their car number plate.

3.5.2 An individual is only entitled to their own personal data, and not to information relating to other people, (unless the information is also about them or they are acting on behalf of someone). Therefore, it is important that the System Owner establishes whether the information requested falls within the definition of personal data. For further information about the definition of personal data please see the ICO guidance on what is personal data.

3.5.3 See for further guidance on making Subject Access requests and link to the on-line request form

3.5.4 The Data Protection legislation does not prevent an individual making a subject access request via a third party such as a solicitor. In these cases, the System Owner will need to satisfy itself that the third party making the request is entitled to act on behalf of the individual, but it is the third party’s responsibility to provide evidence of this entitlement. This might be a written authority to make the request or it might be a more general power of attorney.

3.5.5 A child can also request access to information held and shared. Even if a child is too young to understand the implications of subject access rights, it is still the right of the child rather than of anyone else such as a parent or guardian. So, it is the child who has a right of access to the information held about them, even though in the case of young children, these rights are likely to be exercised by those with parental responsibility for them.

3.5.6 Responding to a subject access request may involve providing information that relates both to the individual making the request and to another individual (perhaps the perpetrator). The System Owner can refuse to comply with the request if it would mean disclosing information about another individual who can be identified from that information, except if:

(a)          the other individual has consented to the disclosure; or

(b)          it is reasonable to comply with the request without that individual’s consent.

In determining whether it is reasonable to disclose the information, the System Owner must consider all the relevant circumstances, including:

  • the type of information that it would disclose.
  • any duty of confidentiality owed to the other individual.
  • any steps taken to seek consent from the other individual.
  • whether the other individual is capable of giving consent; and
  • any express refusal of consent by the other individual.

3.5.7 This means that although the System Owner may sometimes be able to disclose information relating to a third party, it needs to decide whether it is appropriate to do so in each case. This decision will involve balancing the data subject’s right of access against the other individual’s rights. If the other person consents to the disclosure of information about them, then it would be unreasonable not to do so. However, if there is no such consent, the System Owner must decide whether to disclose the information anyway.

3.5.8 Under the Data Protection legislation, it is an offence to make any amendment with the intention of preventing its disclosure.

3.5.9 Any subject access request from an individual for the disclosure of their personal data, which they believe is recorded by virtue of the CCTV System, will be directed in the first instance to the CCTV Manager and dealt with by the CCTV Supervisor, in accordance with the Data Protection legislation.

3.5.10 In supplying the footage, care must be taken not to disclose any personal data of another individual. This may involve ‘blurring’ parts of the footage such as figures or licence plates.

3.5.11 The information may be provided free of charge. However, a reasonable fee based on the administrative cost of providing the information may be charged when a request is manifestly unfounded or excessive, particularly if it is repetitive. A reasonable fee may also be charged to comply with requests for further copies of the same information.

3.5.12 Any person making a subject access request must be able to prove their identity and provide sufficient information to enable the data to be located.

3.5.13 When responding to a subject access request, the Council cannot apply a policy of blanket non-disclosure. There must be a selected and targeted approach to non-disclosure based on the circumstances of the particular case.

3.5.14 The rights of data subjects are qualified rights and are not absolute. The Data Protection legislation recognises that in some circumstances, the Council might have a legitimate reason for not complying with a subject access request, so it provides a number of exemptions & restrictions from the duty to do so. The most commonly deployed exemptions are:

  • where the information is subject to legal or litigation privilege;
  • where the information contains the personal data of a third party;
  • where the information is of the type, which would be likely to prejudice the prevention or detection of crime, or the apprehension or prosecution of offenders if disclosed.

3.5.15 Where an exemption or restriction applies to the facts of a particular request, the Council may refuse to provide all or some of the information requested, depending on the circumstances. The application of exemptions/restrictions must be undertaken in consultation with Legal Services.

3.6 Requests by third parties for disclosure of personal data

Third parties may include, but are not limited to:

  • Police (civil police, British Transport Police, Ministry of Defence Police, or Military Police)
  • Statutory authorities/bodies with powers to prosecute, (e.g. H.M Customs and Excise, Trading Standards etc.)
  • Solicitors
  • Insurance agencies

Request by third parties are dealt with in accordance with section 9 and Appendix B of this Code.

3.7 Requests by Council employees and members of the public – alleged incidents on System Owner’s premises

Requests may be made by the System Owner’s employees and members of the public for CCTV footage of activity in/on the System Owner’s premises e.g. car parks where criminal damage to vehicles is being alleged.

The ICO advises that consideration should be given to whether the request is genuine and whether there is any risk to the safety of the other people involved.

The Council is in no position to accurately assess the risk posed to individuals when CCTV footage is requested from a private person or group. It will therefore, other only disclose CCTV footage to approved third parties such as Police and Insurance companies. This has no effect on the policy in regard to Data Access Requests.

The System Owner will not accept requests from its employees and members of the public for the disclosure (including viewing) of recorded CCTV data.

Vehicle crime should be reported by the individual to Metropolitan Police and/or to their insurance agency.

Security and Confidentiality

4.1.1 To maintain security and confidentiality, access to the CCTV control room is restricted in accordance with this code of practice. Public access to the monitoring and recording facilities will be prohibited except for lawful, proper and sufficient reasons and only then with the personal authority of the data controller (or their nominee). However, members of the public may visit the control room subject to a prior written request to and subsequent written approval by either the Head of Community Protection and Licensing, Sasha Taylor and/or CCTV Manager.

4.1.2 Although a visit will only take place in the presence of an authorised CCTV Enforcement Officer the attending Officer will not be expected to take responsibility for such a visit but will record the visit as follows:

  • Date, time and duration of visit
  • Names and status of visitors
  • Purpose and/or justification of visit
  • Form of identification

All visitors will be entered onto the Control Room logbook by the CCTV Enforcement Officer on duty who will inform visitors of the requirement for a Declaration of Confidentiality.

No visits will take place or continue whilst a live incident is running.

4.1.3 The control room may be visited only when staffed, and only when prior consent has been sought and received as above.

4.1.4 Visits by inspectors and auditors do not fall into the scope of the above and may take place at any time, without prior warning. The auditors will not influence the operation of any part of the system during their visit and visits will be suspended in the event of it being operationally inconvenient. Any such visit will be recorded in the access log.

4.1.5 Regardless of their status, all visitors, including inspectors and auditors, are required to sign the access log.

4.1.6 A member of the public wishing to make a complaint about the system may do so through the London Borough of Redbridge website www.Redbridge.gov.uk.online complaints procedure. These should be made initially, if practicable, to the data controller.

4.2 The System Owner’s CCTV Team

4.2.1 Head of Community Protection and Licensing will have overall management control for the CCTV Team. Day to day management of the CCTV Team is undertaken by the CCTV Manager. The CCTV Project and Infrastructure Supervisor has responsibility for the CCTV System and Contract management. The CCTV Operational Supervisor has day to day responsibility for tactical deployment of cameras, control room operations and parking enforcement.  The CCTV System is operated by suitably trained, vetted and SIA accredited CCTV Enforcement Officers.

4.2.2 Designated Officers being the nominated representatives of the System Owner, will have unrestricted access to the Control Room.

4.2.3 The CCTV Management Team will be responsible for providing regular reports detailing agreed performance indicators to Designated Officers.

4.2.4 The CCTV System may be subject to internal audit.

4.2.5 The relevant CCTV Team Officer will ensure that every complaint is acknowledged in writing within two working days and provide either a full response or a progress report within ten working days of receiving a complaint.

4.2.6 Statistical and other relevant information, including any complaints made, will be included in the Performance reports of the System Owner. Personal data will be anonymised (see section 4.4.2 of this Code).

4.3 Public Information

4.3.1 Code of Practice

A copy of this Code shall be published on the System Owner’s website www.Redbridge.gov.uk and will be made available to anyone on request. Additional copies will be lodged at public libraries, local police stations and the offices of the System Owner.

4.3.2 Annual Report

The CCTV Team will be responsible for obtaining approval of the Annual Report through its own procedures, prior to making it available to the public. A copy of the Annual Report, when approved, will be made available to anyone requesting it. Additional copies will be lodged at public libraries, local police stations and the System Owner’s office.

4.3.3 Signs

Signs are placed in the proximity of the cameras and are clearly visible to members of the public so that people are aware that they are entering a zone that is covered by surveillance equipment. The signs contain the following information:

  • the presence of CCTV monitoring
  • the ‘owners’ of the CCTV System
  • Link to the website and contact information.
  • the purpose of the CCTV System
  • Privacy Notice details

 

5.1 Evaluation

5.1.1 The CCTV System will be evaluated periodically to establish whether its purposes are being met and whether its objectives are being achieved. The evaluation will normally include the following:

  • an assessment of the impact upon crime
  • an assessment of the incidents monitored by the CCTV System
  • an assessment of the impact on town centre business
  • review of this Code of Practice and PSS Procedure Manual
  • a review of the continuing relevancy of the purposes of the CCTV System
  • an assessment of cost effectiveness, and any other factors identified
  • assessment of the CCTV Enforcement Officer’s view as to any partnership working

5.1.2 The results of any evaluation will be published and will be used to review, develop and make any alterations to the specified purpose and objectives of the CCTV System as well as the functioning, management and operation of the CCTV System.

5.2 Audit

5.2.1 The data controller, or nominee, will be responsible for regular auditing of the operation of the system and compliance with this code. The audit shall include an annual review of the scheme's operation and working practices and, where appropriate, make recommendations, for improvement. The audit should be independent and consider the following:

  • the level of attainment of objectives and procedures,
  • random audits of the monitoring room records, content of recorded material and release of information,
  • the review policy,
  • standard costs for the release or viewing of material,
  • any information on the public's reaction to the system, including from businesses, shops and residents within the CCTV area.

5.2.2 Any complaints received should be reviewed and consider the following:

  • the time taken to acknowledge and respond to complaints,
  • the method for receiving and handling complaints,
  • the degree of customer satisfaction in handling complaints.

5.3 Surveillance Camera Code of Practice

5.3.1      Introduced in 2013, to ensure that all CCTV cameras and equipment are continuing to be used for their stated purpose, and they are to assist the public, not to spy on them.

5.3.2      London Borough of Redbridge surveillance camera code of practice operates within this code and has due regard to the 12 guiding principles.

5.3.3      Use of a surveillance camera system must always be for a specified purpose which is in pursuit of a legitimate aim and necessary to meet an identified pressing need.

5.3.4      The use of a surveillance camera system must take into account its effect on individuals and their privacy, with regular reviews to ensure its use remains justified.

5.3.5      There must be as much transparency in the use of a surveillance camera system as possible, including a published contact point for access to information and complaints.

5.3.6      There must be clear responsibility and accountability for all surveillance camera system activities including images and information collected, held and used.

5.3.7      Clear rules, policies and procedures must be in place before a surveillance camera system is used, and these must be communicated to all who need to comply with them.

5.3.8      No more images and information should be stored than that which is strictly required for the stated purpose of a surveillance camera system, and such images and information should be deleted once their purposes have been discharged.

5.3.9      Access to retained images and information should be restricted and there must be clearly defined rules on who can gain access and for what purpose such access is granted; the disclosure of images and information should only take place when it is necessary for such a purpose or for law enforcement purposes.

5.3.10 Surveillance camera system officers should consider any approved operational, technical and competency standards relevant to a system and its purpose and work to meet and maintain those standards.

5.3.11 Surveillance camera system images and information should be subject to appropriate security measures to safeguard against unauthorised access and use.

There should be effective review and audit mechanisms to ensure legal requirements, policies and standards are complied with in practice, and regular reports should be published.

5.3.12 When the use of a surveillance camera system is in pursuit of a legitimate aim, and there is a pressing need for its use, it should then be used in the most effective way to support public safety and law enforcement with the aim of processing images and information of evidential value.

5.3.13 Any information used to support a surveillance camera system which compares against a reference database for matching purposes should be accurate and kept up to date.

5.4 Monitoring

5.4.1 The CCTV Management Team will be responsible for the monitoring, operation and evaluation of the CCTV System and the implementation of this Code.

5.4.2 The CCTV Management Team will be responsible for maintaining full management information of incidents dealt with by the Control Room, for use in emergency planning scenarios and routine management of the CCTV System. A direct closed internal network link to the equipment is provided in for this purpose.

5.5 Annual review

An annual review to comply with the 12 guiding principles of the Surveillance Camera Code of Practice will be conducted covering the following:

  • whether the purpose and objectives of the system remain valid,
  • changes to the extent of the scheme,
  • contracts with suppliers,
  • a review of the documented procedures established to ensure compliance 

6.1 Staffing of the Control Room and those responsible for the operation of the CCTV System

6.1.1 The Control Room will be staffed in accordance with the PSS Procedure Manual. Only authorised personnel who have been properly trained, SIA accredited or under training to use the CCTV System’s equipment and in Control Room procedures will operate the System.

6.1.2 All Officers will be security screened in accordance with BS 7858(2012), Code of practice for security screening of personnel employed in a security environment. Recruitment and selection should be to the standard BS 7958(2009), CCTV: Management and Operation.

6.1.3 All Officers shall be qualified to a suitable level before commencement of duties.   

6.1.4 Every person involved in the management and operation of the CCTV System will be personally issued with a copy of both this Code and the PSS Procedure Manual. He or she will be required to sign to confirm understanding of and adherence to the obligations that these documents place upon him or her. He or she should be conversant with the contents of both documents, which may be updated from time to time. He or she will be expected to comply with both documents as far as is reasonably practicable.

6.1.5 Arrangements may be made for a Police liaison officer to be present in the Control Room. Any such person must be conversant with this Code and the associated PSS Procedure Manual.

6.1.6 All persons involved with the CCTV System will receive both SIA accredited and in post training regarding legislation relevant to their role. Any contracted staff must be SIA licensed.

6.2 Training

All Officers shall be SIA Licenced and trained in their responsibilities under this code and the accompanying procedural manual, including:

  • the security policy
  • the disclosure policy
  • individual's rights in relation to their recorded images.

6.2 Discipline

6.2.1 Any breach of this Code, or of any aspect of breach of confidentiality, by Redbridge Borough Council employees having responsibility for the CCTV System under the terms of this Code, will be subject to the Council’s Disciplinary Policy and Procedure.

6.2.2 The CCTV Management Team will have primary responsibility for ensuring that there is no breach of security and that this Code is complied with. The Designated Officers will have day to day responsibility for the management of the Control Room for both adhering to and for enforcing this Code. Non-compliance with this Code by any person will be considered as misconduct and will be dealt through the Council’s Disciplinary Policy and Procedure.

6.3 Declaration of Confidentiality

6.3.1 Every individual with responsibility under the terms of this Code, who has any involvement with the CCTV System, will be required to sign a separate declaration of confidentiality (See Appendix C). Police officers visiting the Control Room for operational purposes must agree to a declaration of confidentiality by completing and signing the Visitors Log (see section 8 of this Code regarding access to the Control Room by others).

7.1 Guiding Principles

7.1.1 All persons operating the cameras must always act with the utmost probity and integrity.

7.1.2 Only persons, who are trained in or training in their use and the legislative implications of such use, will operate the cameras and the control, recording and reviewing equipment.

7.1.3 Every use of the cameras will accord with the purposes and key objectives of the CCTV System and in compliance with this Code.

7.1.4 Both permanent and redeployable cameras must be sited and image capture restricted to ensure that they do not view areas that are not of interest and are not intended to be the subject of surveillance, such as individuals’ private property. ‘Privacy zones’ will be programmed into the CCTV System, whenever practically possible, to ensure that the private residential property is not surveyed by the cameras.

7.1.5 CCTV Enforcement Officer will be mindful of exercising prejudices, which may lead to complaints of the CCTV System being used for purposes other than those for which it is intended. CCTV Enforcement Officer may be required to justify their interest in, or recording of, any particular individual or group of individuals or property.

7.2 CCTV Control Room

7.2.1 Only staff who are trained or being trained and authorised to use the CCTV equipment will have access to the operating controls including the maintenance contractors and CCTV Management Team who will also have primary of control at all times.

7.2.2 Control Room Digital Data Log

The Digital Data Log will be owned by Redbridge Council and maintained by the CCTV Enforcement Officer/Manager. This will be used daily by trained staff in the Control Room from a Council based computer. The on-duty CCTV Enforcement Officer will record all events occurring during the hours of operation. This will also act as an evidential log for audit proposes. This Digital Data Log will be used and have all day to day operations in the Control Room entered, from Police footage requests to shift changeovers, calls made in respect of the CCTV System from Metropolitan Police, Town Watch Radios, Hainault BID, other agencies, visitors to the Control Room, and other observations around the Town Centre. CCTV System performance and faults on the CCTV System will also be reported on the faults reporting log.

7.3 Maintenance of the CCTV System

7.3.1 To ensure compliance with the Information Commissioner’s ‘Practice for surveillance cameras’ and to ensure that images recorded continue to be of appropriate evidential quality, the CCTV System will be maintained in accordance with the requirements of the PSS Procedural Manual under a maintenance agreement.

7.3.2 The maintenance agreement will make provision for regular or periodic service checks on the equipment. This will include planned preventative maintenance, cleaning of any all-weather domes or housings, checks on the functioning of the equipment, and any minor adjustments that need to be made to the equipment settings to maintain picture quality.

7.3.3 The maintenance will also include regular periodic review and overhaul of all the equipment and replacement of equipment which is reaching the end of its serviceable life.

7.3.4 The maintenance agreement will also provide for ‘emergency’ attendance on site by a specialist CCTV engineer to rectify any loss or severe degradation of image or camera control.

7.3.5 The maintenance agreement will define the maximum periods of time permitted for attendance by the engineer and for rectification of the problem, depending upon the severity of the event, and operational requirements of that element of the CCTV System.

7.3.6 It is the responsibility of the CCTV Management Team to ensure appropriate records are maintained in respect of the functioning of the cameras and the response of the contracted maintenance organisation.

7.4 Monitoring and recording facilities

7.4.1 The CCTV system records all cameras simultaneously throughout every 24-hour period. The control centre at RCC, Ley Street Depot, Ley Street, Ilford, has been established to monitor the cameras at all times.

7.4.2 A fall back control centre is available at Lynton House, High Road, Ilford

7.4.3 A secondary system has been installed in the Police Central Command Centre at Bow and Ilford borough police office.  Only the equipment installed in the Police Central Command Centre at Bow can control the cameras.  It is possible to record the CCTV images at the control centre only, it is not possible at the Police Central Control Centre.

7.4.4 Normally at least two authorised Officers will be present in the control room whenever the monitoring equipment is in use.

7.5 Communication

7.5.1 Town watch radio system is also operated by the CCTV control room that links all stores and premises participating in the scheme.  CCTV staff also communicate over a dedicated radio with the Redbridge Enforcement Officers.

7.5.2 All recorded material will be processed and handled in accordance with the updated code of practice dated January 2020 and London Borough of Redbridge CCTV procedures.

8.1 Authorised Access

8.1.1 Access to the CCTV control centre is by way of swipe card and keypad entry for authorised personnel or remote controlled door entry.

8.1.2 Only authorised personnel will operate the equipment located within the CCTV Control Room or equipment associated with the CCTV System.

8.1.3 Dependent on shift patterns, authorised personnel will normally be present always when the system is in use. If the monitoring facility is to be left unattended, it will be secured and the Police Central Command Centre, Bow, the Duty Manager and/or Senior Officer informed. In the event of the monitoring room having to be evacuated for safety or security reasons the backup CCTV room at Lynton House will be utilised.

8.1.4 Health and safety is the responsibility of the London Borough of Redbridge, which has written policies and procedures.

8.2 Public access

8.2.1 Public access to the monitoring and recording facility will be prohibited except for lawful, proper and sufficient reasons, and only then with the authority of the CCTV Management Team. Any such visits will be conducted and recorded in accordance with the PSS Procedure Manual.

8.2.2 Cameras will not be used to look into a private residential property. All residential cameras are fitted with dynamic privacy zones “DPZ”. These ‘zones’ will ensure that the cameras do not survey the interior of any private residence.

8.3 Declaration of Confidentiality

8.3.1 Regardless of their status, all visitors to the Control Room, including police officers, will be required to have personal details entered onto the Visitor Log and read declaration of confidentiality.

8.4 Security

8.4.1 Authorised personnel will normally be present at all times when the equipment is in use. If the monitoring facility is to be left unattended for any reason CCTV Enforcement Officer should be logged out. In the event of the Control Room having to be evacuated for safety or security reasons, the provisions of the PSS Procedure Manual will be complied with.

8.4.2 The Control Room will at all times be secured by ‘secured-Locks’ operated requiring authorised swipe cards or an alpha numeric code for entrance.

8.4.3 Every individual with any responsibility under this code and who has any involvement with the CCTV system may be required to sign a declaration of confidentiality. Regardless of their status, all visitors, including inspectors and auditors, are required to sign the access log and a declaration of confidentiality.

8.5 Radio Communications

It is essential that appropriate security requirements are adopted to protect the confidentiality, integrity and availability of the Town Centre Radios, Police Radios and Redbridge Enforcement Radios. Strict radio discipline must be maintained at all times.

Training will be given to all CCTV Enforcement Officer and there is also a requirement for all CCTV Enforcement Officer to sign a statement to confirm that they understand their responsibilities in relation to the protection Radios.

9.1 Guiding Principles

9.1.1 For the purposes of this Code ‘recorded material’ means any material recorded by, or as the result of, technical equipment which forms part of the CCTV System. This specifically includes images recorded digitally, or by way of data copying, including still prints.

9.1.2 Every digital recording obtained using the CCTV System has the potential of containing material that has to be admitted in evidence at some point during its life span and will all be individually numbered.

9.1.3 Members of the community must have total confidence that information about their ordinary, everyday activities recorded by virtue of the CCTV System, will be treated with due regard to their individual right to respect for their private and family life.

9.1.4 It is of the utmost importance that, irrespective of the media or format of the images obtained from the CCTV System, e.g. Paper Copy, Hard Disc Drive, DVD, CD, or any form of electronic processing and storage, they are treated strictly in accordance with this Code and the PSS Procedure Manual. This applies from the moment they are received in the Control Room until their final recorded.

9.1.5 Access to recorded material and its use will be strictly for the purposes defined in this Code.

9.1.6 Recorded material will not be copied, sold, otherwise released or used for commercial purposes of any kind other than 3rd parties/Insurance requests.

9.2 Disclosure of Data to a Third Party

9.2 Disclosure of Data to a Third Party

9.2.1 Every request for the release of personal data generated by the CCTV System will be channelled through the CCTV management Team. The Designated Officers will ensure that the principles in Appendix B to this Code are followed at all times.

The disclosure of personal data for commercial or entertainment purposes is specifically prohibited.

9.2.2 The Police or other agency having a statutory authority to investigate and/or prosecute offences may, subject to compliance with Appendix B, release details of recorded information to the media in an effort to identify alleged offenders or potential witnesses. Under such circumstances, full details will be recorded in accordance with the PSS Procedure Manual.

Note: The Police and Criminal Evidence Act 1984, covers release to the media of recorded information, in any format, which may be part of a current investigation. Any such disclosure should only be made after due consideration of the likely impact on a criminal trial. Full details of any media coverage must be recorded and brought to the attention of both the prosecutor and the defence.

9.2.4 If material is to be disclosed to witnesses, including Police officers, for the purpose of obtaining identification evidence, it must be disclosed in accordance with Appendix B and the PSS Procedure Manual.

9.2.5 It may be beneficial to make use of ‘real time’ video footage for the training and education of those involved in the operation and management of the CCTV System, and for those involved in the investigation, prevention and detection of crime. Any material recorded by virtue of the CCTV System may be used for such bona fide training and education purposes. Recorded material will not be released for commercial or entertainment purposes.

9.3 Digital system – Provision & Quality

To ensure the quality of footage, and that recorded information meets the criteria outlined by current Home Office guidelines, only WORM (Write Once Read Many) media of good quality are used on the CCTV System.

9.4 Information – Retention

Recorded media not subject to any further legal or civil action will be retained for a maximum period of 31 days

9.5 Recording Policy

9.5.1 Subject to the equipment functioning correctly, images from every camera will be recorded throughout every 24-hour period for a period of 31 days after which the data is automatically overwritten.

9.5.2 Images from cameras will be recorded in real time.

9.6 Evidential Material

In the event of recorded material being required for evidential purposes the procedures outlined in the PSS Procedure Manual will be strictly complied with.

10.1 Guiding Principles

10.1.1 A digital still photograph is a copy of an image or images which already exist on computer disc. Such still images are within the definitions of ‘data’ and ‘recorded material’.

10.1.2 Digital still photographs will not be taken as a matter of routine. When a still image is recorded, it must be capable of justification by the originator, who will be responsible for recording the full circumstances under which the still is taken, in accordance with the PSS Procedure Manual an individually numbered.

10.1.3 Digital still photographs contain personal data and will therefore only be disclosed under the terms of Appendix B to this Code, ‘Disclosure of data to third parties’. If stills are released to the media, in compliance with Appendix B, in an effort to identify alleged offenders or potential witnesses, full details will be recorded in accordance with the PSS Procedure Manual.

10.1.4 A record will be maintained of all digital still photograph productions, in accordance with the PSS Procedure Manual. The recorded details will include a sequential number, the date, time and location of the incident, the date and time of the production of the print, the identity of the person requesting the print, (if relevant) and the purpose for which the print was taken.

10.1.5 The records of the digital still photographs taken will be subject to audit in common with all other records in the CCTV System.

11.1 Guiding Principles

11.1.1 The System Owner has adopted a Policy Statement in relation to the Regulation of Investigatory Powers Act 2000. This Policy Statement complies with Home Office guidance and is periodically audited by IPCO (Investigatory Powers Commissioner). An annual report on the use of RIPA is submitted by the System Owner, to the Head of Legal Services for forwarding to ICO.

11.1.2 The CCTV Manager will review all RIPA submissions that have been approved by the Rank of Superintendent or above.  If agreed, this will be communicated to CCTV Enforcement Officer before use of Public Space CCTV Systems for surveillance for directed surveillance. 

11.1.3 Advice and guidance for CCTV Control Room staff and Police officers in respect of Public Space Surveillance CCTV Systems and the Regulation of Investigatory Powers Act of 2000 is reproduced in Appendix F.

Appendix A      Key Personnel and Responsibilities

  1. System Owner Redbridge Borough Council

System owner

London Borough of Redbridge

PO Box 2

Ilford Town Hall

Ilford

Essex

IG1 1DD

The London Borough of Redbridge is the owner of the system. Its’ nominee is Sasha Taylor, Head of Community Protection and Licensing

Sasha Taylor

Head of Community Protection and Licensing

Sasha.taylor@redbridge.gov.uk

Key Responsibilities:

  1. Ensuring compliance with the objective of the system and for ensuring effective management of it. Including maintenance of the integrity and security of the policy and the protection of the rights of the public and the individual.
  2. Production and implementation of a written policy, including consultation with the users of the scheme and provision for the release of information relating to the operation of the system.
  3. To amend or change the policy in the light of operational experience or changes to the system.
  4. Ensuring that complaints are dealt with in an efficient and effective manner.
  5. Ensuring the provision and maintenance of all equipment forming part of the system in accordance with contractual arrangements that the owners may from time to time enter into.
  1. Ensuring that the interests of the owner and other organisations are upheld in accordance with this code of practice.
  1. In partnership with the Ilford police, agree any proposed alterations and additions to the system, this code and the procedural manual.

For the general management of the system, responsibility is delegated to the CCTV manager, see below.

 

  1. CCTV System Manager

Hayley Roberts is the CCTV Manager and data controller, the CCTV Manager is the single point of reference for the overall responsibility for the system, day-to-day responsibility and control of the system and ensuring that the code of practice is complied with.

Hayley Roberts

CCTV Manager

Hayley.roberts@redbridge.gov.uk

Responsible for providing strategic direction for:

  • liaison with the partners and users of the system,
  • release of data to third parties who have a legal right for copies,
  • security clearance of visitors,
  • security clearance of persons who request to view data.
  • Responsibility for the implementation of procedures to ensure that the system operates according to the purposes for which it was installed and in accordance with the objectives identified for the system.
  • observance of the policy and procedural practices
  • security and storage of data
  • maintenance of the quality of the recording and monitoring equipment
  • compliance with this code and operational procedures. Disciplinary procedures will be taken against Officers in matters relating to non-compliance and breaches of confidentiality or the unauthorised release of data.

 Shift Supervision

  1. The CCTV Manager is responsible for ensuring that the system is operated in accordance with the policy and all procedural instructions relating to it.
  2. At all times ensuring that Officers carry out their duties in an efficient and responsible manner in accordance with the objectives of the scheme, including regular checks and audit trails to ensure that the documentation system in place are working effectively. These should include: the evidence register, Officer's log, incident log, witness statements, faults and maintenance records, security of data and, authorised visitors.
  3. The CCTV Manager shall ensure that all Officers carry out their duties in accordance with good practice and that they comply with health and safety requirements.
  1. CCTV Team Responsibilities

3.1 Control Room Operations

Foyce Ali, Senior CCTV Officer is the single point of reference in relation to operational issues.

The role will include a responsibility to:

  • Ensure the operational effectiveness and efficiency of the CCTV System based on intelligence and Weekly Tasking; the deployment of dynamic cameras to deliver key objectives and problem solving outcomes
  • Agree to any proposed alterations and additions to the CCTV System, this Code of Practice and the PSS Procedure Manual

Foyce Ali

Senior CCTV, Control Room Operations

Faisal.Ali@redbridge.gov.uk

 

3.2 CCTV Projects and Infrastructure

Daniel Rawe, Senior Projects and Infrastructure Officer will be the single point of reference in relation to project and maintenance issues. The role will include a responsibility to:

  • Ensure the provision and maintenance of all technical equipment forming part of the Council’s CCTV System in accordance with contractual arrangements
  • Agree to any proposed alterations and additions to the CCTV System, this Code and the PSS Procedure Manual.

Daniel Rawe

Senior CCTV, Projects and Infrastructure Officer

Daniel.rawe@redbridge.gov.uk

 

3.3 CCTV Staff

CCTV staff work under the direction of the CCTV Manager and in accordance with the policy and procedural practices.

The CCTV staff have responsibility for:

  • day-to-day operation of the system, including the Town watch radio, in accordance with the policy and procedural practices
  • observing the civil rights of the public and individuals and respect their privacy
  • taking appropriate action to deal with incidents detected, in accordance with the procedures laid down by the policy and record such information as required in the appropriate log
  • proficient in the control of cameras and operation of all equipment forming part of the system. They should acquire a good knowledge of the area by the cameras and ensure that information recorded or obtained by the system is accurate, adequate, relevant and does not exceed that necessary to fulfil the purpose of the system. The system is managed by the Interim Head of Interim Head of Community Protection, Licensing and Parking.
  1. Primary System Control

Only those authorised members of staff, authorised police officers or persons maintaining the system, will have access to the operating controls. The CCTV control room staff will have primacy of control at all times. However, see operation of the system by the police below.

  1. Secondary control

Secondary monitoring and control facilities are installed at the Police Central Command Complex at Bow. Subject to permission being granted by a CCTV Enforcement Officer, the police may independently control the cameras.

When secondary control or monitoring of the cameras is undertaken within the Police Central Command Complex at Bow, the police OCU Commander is responsible for ensuring compliance with this code and complying with the Data Protection Act 2018 in so far as they apply.

  1. Control room management

6.1 Operational

6.1.1 Technical instructions on the use of equipment housed within the monitoring room are contained in a separate manual provided by the equipment suppliers.

6.1.2 At the start of each shift, or as soon as practicable thereafter, officer should run a check on all the system's functions by completing a camera patrol to ensure that the equipment is performing properly.

6.1.3 Actions that should be taken in the event of an incident are detailed in the procedural instructions. Further procedures for gathering and reporting intelligence on incidents and individuals will be given at the formal and ad hoc planning meetings that are held, from time to time, between the police and control room staff or management.  During Redbridge Action Days, the CCTV Enforcement Officers respond to radio calls for assistance from the Enforcement Officers.  The CCTV Enforcement Officers will pass on information to partners and agencies that are involved in the Redbridge Action Days. 

 

6.2         Processing and handling recorded material

Images, which are not required for the purposes of enforcement action, should not be retained for longer than is necessary. All recorded material, whether recorded digitally, in analogue format, or as a hard copy video print, will be processed and handled strictly in accordance with this code of practice and the procedural manual.

6.3         Management of recorded material

6.3.1 Every recording created by the system has the potential for containing evidence that may be used in court and their management including, copying, transmission and release is controlled by the Data Protection Act 2018, Protection of Freedoms Act 2012, The Surveillance Camera Code of Practice 2013.

6.3.2      The control room will maintain the following registers:

  • patrol log
  • incident log,
  • video still log,
  • access and duty log,
  • DVD/CD log, including viewing and removed from control room,
  • log for handing over control of cameras to the police,
  • requisition forms and evidence bags.

6.4         Recording

Subject to the equipment functioning properly, images from every camera will be constantly recorded through a virtual matrix and recorded onto licensed servers (Indigo).

6.5         DVD/CDs

6.5.1      To ensure the quality of recorded images, only DVD/CDs, removable hard drives or external hard drives supplied by the Council or police shall be used for downloading for evidential purposes.

6.5.2      Recorded images will be retained for a minimum period of one calendar month, after which they will automatically fall off the system.

6.6         Evidence

In the event of CCTV recordings being required for evidential purposes by the police it will only be removed from the control room for evidence with the written authority of a police officer of sergeant rank or above.

6.7         Video prints

6.7.1      A still print is a copy of an image that already exists on the recording system. They may not be made as a matter of routine but only with the written authority of the system manager or a police officer of sergeant rank or above. Prints may not be removed from the control room without the same authority.

6.7.2      A record shall be maintained of prints made and destroyed. All prints not released to the police or other agency for evidence shall be destroyed within 31 days of creation.

6.8         Viewing of recordings

Recordings should not be viewed unless necessary and the reason for this should be recorded. Recordings, other than on supervisory visits, shall only be viewed with the permission of one of the following: the data controller or system manager or a police officer of sergeant rank or above.

6.9         Police photographs

To avoid the contamination of evidence, the use of police photographs for briefing CCTV controllers shall be conducted strictly in accordance with the advice of the police. Unless otherwise advised by the police, such photographs shall not be left on display but kept in a binder or album. Such photographs shall be retained only if provided by the police for briefing purposes and shall be seen only by those individuals stipulated by the police.

6.10      Intelligence gathered by the system

A key function of the CCTV system is to gather intelligence on crimes and criminals operating in the area. Images and recordings should be controlled in the same way as any other data collected by the system.

6.11      Maintenance

The system shall be properly maintained and serviced to ensure the production and recording of clear images. Procedures for checking the system's performance and for rectifying faults and damage are to be found in the procedural manual.

 

Appendix B

Disclosure of Data to Third Parties

1.Introduction

1.1. CCTV is arguably one of the most powerful tools to be developed during recent years to assist with efforts to combat crime and disorder, whilst enhancing community safety. Equally, it may be regarded by some as the most potent infringement of people’s liberty. If users, owners and managers of such systems are to command the respect and support of the general public, CCTV systems must be used with the utmost probity at all times and in a manner which stands up to scrutiny by the people they are aiming to protect.

1.2. Everyone has the right to respect for their private and family life and home. Release of data to third parties must comply with the principles and guidance issued from time to time, by the Information Commissioner and other relevant bodies such as the Home Office.

2.General Policy on disclosure/sharing

2.1. Many of the lawful bases for disclosing/sharing information depend on the processing being ‘necessary’ for a specified purpose (see section 1.3 of this Code). Disclosure and/or sharing of information must be a targeted and proportionate way of achieving the purpose.

2.2. On a request for disclosure and/or sharing, the System Owner must satisfy itself that the requester has cited a specified, explicit and legitimate purpose for the disclosure and/or sharing of data to it by the System Owner. This means that the reason(s) for each instance of a disclosure (including viewing)/sharing of data must be set out clearly by the requester, including their reliance on any Data Protection legislation exemptions and justification for reliance on the exemptions.

All requests for the release of data will be processed in accordance with the PSS Procedure Manual.

2.3   Requests are likely to be made by third parties for any one or more of the following:

  1. to aid with the detection or prevention of crime;
  2. to share images/footage with Neighbourhood Officers for intelligence and evidential purposes, or to reduce or prevent environmental crimes.

iii.           for reasons related to the detection and prevention of terrorism;

  1. to aid with the detection and prevention of non-criminal acts that are nevertheless unlawful;
  2. to address anti-social behaviour;
  3. for the purposes of actual or prospective legal proceedings, or obtaining of legal advice or establishing, exercising or defending legal rights.

vii.          relevant legal representatives and insurance companies, in compliance with S35, DPA

viii.         the media, where it is decided that the public's assistance is needed in order to assist in the identification of victim, witness or perpetrator in relation to a criminal incident. As part of that decision, the wishes of the victim should be taken into account

viiii.        Subject Access Requests

The owner shall not unduly obstruct a bona fide third party investigation to verify the existence of

relevant data.

 

The owner shall not destroy data that is relevant to a previous or pending search request, which become the subject of a subpoena

 

  1. Secondary requests to view data

Requests to view data that do not fall within the above should pass the test of disclosure in the public interest. In assessing whether a disclosure is in the public interest, the owner shall balance the effect of disclosure upon the individual with the likelihood of achieving the public interest in making the disclosure.

4.Media disclosure

4.1. The Data Protection legislation exemption (Schedule 2, part 5, para 26(3) of the Data Protection Act 2018) applies to journalism but this should not be construed as an automatic blanket exemption from the Data Protection legislation - the media must still ensure they give consideration to the data protection rights of individuals.

4.2 The System Owner must be satisfied that the disclosure is lawful, sufficiently justified in the public interest and would be fair and meet the ‘legitimate interests’ condition.

4.3 If the information in question is sensitive personal data (someone’s health, sex life or allegations of criminal activity), there is a specific Data Protection legislation condition to allow a public interest disclosure to journalists if it is related to wrong doing or incompetence, but otherwise, the System Owner will need to be satisfied that one of the conditions for processing sensitive data applies. 

4.4 The key is proportionality. It is a balancing act – if there is a serious privacy intrusion or risk of harm, the media will need to demonstrate or establish a significant public interest to justify the disclosure.

4.5The Data Protection legislation does not oblige the System Owner to disclose information to the media, if it disagrees with the media’s view of the public interest, or if the System Owner has other overriding legal, professional or reputational reasons to refuse to disclose the information.

4.6 Before disclosing information to the media, the System Owner must ensure that the request cites an appropriate public interest justification.

5.Disclosure to insurance or legal agencies

5.1 CCTV footage cannot be released following a subject access request where third party individuals can be identified unless those parties have consented to the disclosure.

We may also refuse to provide footage to you whereby doing so would be likely to prejudice:

  • The prevention and detection of crime
  • Apprehension and prosecution of offenders

5.2 If no data is held regarding your request, or the data falls into a category exempted from disclosure, you will be notified in writing of this.

If individuals have:

  • been the victim of a crime
  • been involved in a road traffic collision or
  • are an insurance company or legal representative

We are unable to accept subject access requests in these instances because we will only be able to provide you with images of yourself and not third parties.

5.3 Victims of crime, or crime-related incidents should be reported to the police by calling either 999 in an emergency or 101 in a non-emergency. The police can make a request direct to CCTV to view footage and, if held, it will be provided to the investigating officer.

5.4 If involved in a road traffic collision, insurance company requests for footage fall under the Data Protection Regulations 2018, Schedule 2 Part 1 (5) http://www.legislation.gov.uk/ukpga/2018/12/schedule/2/enacted   (as the GDPR Provisions do not apply).  Authorities can apply a discretionary charge for this service by virtue of Section 93(1) of the Local Government Act 2003. To obtain footage containing all parties subject to the collision, requests are subject to the following charges:

CCTV Footage Review/Search Fee for (Registered) Insurance Companies, Solicitors or Claims Companies - £200.00 (plus VAT)

CCTV Footage Release Fee for (Registered) Insurance Companies, Solicitors or Claims Companies - Up to one hour £228.00 (plus VAT), Up to 1.5hrs - £282.00 (plus VAT), 2-8hrs hours £336.00 (plus VAT).

Payment options (card payment/BACS) are available via the Councils on-line payment facility. No footage will be reviewed or released until payment has been processed.

The disclosure of recorded data will be on the authority of the CCTV Supervisor and dealt with in accordance with the PSS Procedure Manual.

All requests will be recorded.

 

6.Disclosure to the Police

The disclosure of recorded data will be on the authority of the CCTV Supervisor and dealt with in accordance with the Public Space Procedure Manual.

Requisition forms must be completed and submitted which will cite a specified, explicit and legitimate purpose for the disclosure/sharing of data to it by the System Owner.  This means that the reason(s) for each instance of a disclosure (including viewing)/sharing of data must be set out clearly by the Police, including their reliance on any Data Protection legislation exemptions and justification for reliance on the exemptions.

Requisitions must have authority from Police Sergeant or above to prevent any inappropriate or spurious requests for footage.  No footage will be disclosed or issued to any police officer without an authorised requisition form being submitted to the Control Room.

Footage will only be issued in the presence of an attending police officer. 

  1. CCTV request for individuals (Subject Access Requests)

You have the right to request CCTV footage of yourself under Article 15 of the General Data Protection Regulation (GDPR). You have a right to be provided with images of yourself, if we hold them, but not of any third parties.

If you require CCTV footage of yourself that you believe may have been captured by cameras owned by the council, please complete the CCTV footage request form. To help us to identify the footage you require, please ensure you provide the following identifying information, where applicable:

  • The date and time of the requested footage
  • The precise location of the requested footage
  • The make, model, colour and registration number of your vehicle (if required footage involves your vehicle)
  • A description of yourself to aid the CCTV Enforcement Officer to locate footage of you
  • Any further descriptive details you feel are relevant to your application

There is no charge for processing a subject access request application. However, where the request is manifestly unfounded or excessive, a reasonable fee for the administrative costs of complying with requests may be charged and requesters will be advised accordingly.

So that identification can be made, prior to releasing any CCTV footage containing personal data, photographic identity of the requester will be required, this may include, but not limited to; 

  • current passport
  • driving licence
  • student card.

Please note: CCTV footage is held by the council for a period of 30 days only. Any footage requested beyond this time limit will not be available.

Please be aware that while some of our cameras are fixed to a specific view, cameras are moved routinely for CCTV operation and patrols. This means footage of an incident may not always be captured as cameras may be set on a differing default to incident location.

8.Compensation

Individuals who suffer unwarranted damage or distress as a result of any contravention of the requirements of the 2018 Data Protection Act are entitled to go to court to seek compensation in certain circumstances. This right to claim compensation for a breach of the act is in addition to an individual's right to request the Data Protection Commissioner to make an assessment as to whether or not processing is likely to comply with the act.

Appendix C Declaration of Confidentiality – CCTV System Operators

The Redbridge Borough Council CCTV System

I confirm that I am employed as a CCTV Enforcement Officer.

I have received a copy of the Code of Practice in respect of the operation and management of the Redbridge Borough Council’s CCTV System.

I confirm that I am conversant with the content of that Code of Practice. I understand that all duties, which I undertake in connection with the Redbridge Borough Council’s CCTV System, must not contravene any part of that Code of Practice, or any future amendments to it, of which I am made aware. I undertake that if I am, or become unclear, of any aspect of the operation of the CCTV System or the content of the Code of Practice, I will seek clarification from my manager.

I understand that it is a condition of my employment that I do not disclose or divulge any information which I have acquired in the course of, or in connection with, my duties to the media. This includes information obtained verbally or in writing or by any other means, now or in the future. I understand that this prohibition remains binding after I have ceased to be retained in connection with the CCTV System.

In signing this declaration, I agree to abide by, and be bound by, the Code of Practice. I understand and agree to maintain confidentiality in respect of all information gained during the course of my duties, now, or in the future.

Signed: …....................................... Print Name: .................................…….

Witness: …….................................. Position: .......................................……

Dated this ……………. (Day) of ….........................…. (Month). 20……………..

Revised April 2020

Appendix D Declaration of Confidentiality - Lay Visitors

I am a Lay Visitor of the Redbridge Borough Council’s CCTV System with a responsibility to monitor the operation of the System and adherence to the Code of Practice. I have received a copy of the Code in respect of the operation and management of that CCTV System.

I confirm that I am fully conversant with my voluntary duties and the content of the Code of Practice. I undertake to inform the Designated Officers of any apparent contravention of the Code of Practice that I may note during the course of my visits to the monitoring facility.

If now, or in the future I am, or I become unclear of any aspect of the operation of the CCTV System or the content of the Code of Practice, I undertake to seek clarification of such uncertainties.

I understand that it is a condition of my duties that I do not disclose or divulge any information which I have acquired in the course of, or in connection with, my position as a Lay Visitor to any company, authority, agency, other organisation or any individual. This includes information obtained verbally, in writing or by any other media, now or in the future. I understand that this prohibition remains binding after I have ceased to perform duties as a Lay Visitor.

In signing this declaration, I agree to abide by, and be bound by, the Code of Practice. I understand and agree to maintain confidentiality in respect of all information gained during the course of my voluntary duties, now, or in the future.

Signed: .................................................. Print Name: ..........................................

Witness: ................................................ Position: ...............................................

Dated the .....……(Day) of.………………………….(Month) 20……

 

Appendix E Regulation of Investigatory Powers Act Guiding Principles

Advice and Guidance for Control Room Staff and Police Inspectors in respect of CCTV and the Regulation of Investigatory Powers Act 2000

The Regulation of Investigatory Powers Act 2000 relates to surveillance by the Police and other agencies and deals in part with the use of directed covert surveillance. 

Section 26 of this Act sets out what is Directed Surveillance. It defines this type of surveillance as:

‘Subject to subsection (6), surveillance is directed for the purposes of this Part if it is covert but not intrusive and is undertaken:

(a) for the purposes of a specific investigation or a specific operation

(b) in such a manner as is likely to result in the obtaining of private information about a person (whether or not one specifically identified for the purposes of the investigation or operation) and

(c) otherwise than by way of an immediate response to events or circumstances the nature of which is such that it would not be reasonably practicable for an authorisation under this Part to be sought for the carrying out of the surveillance

CCTV being used intrusively will be authorised other than by this section of the RIPA Act. Appropriate guidelines already exist for intrusive surveillance.

The impact for staff in the Police control rooms and CCTV monitoring centres is that there might be cause to monitor for some time a person or premises using the cameras. In most cases, this will fall into sub section (c) above, i.e. it will be an immediate response to events or circumstances. In this case, it would not require authorisation unless it were to continue for some time. The Code says some hours rather than minutes.

In cases where a pre-planned incident or operation wishes to make use of CCTV for such monitoring, an authority will almost certainly be required.

Slow time requests are authorised by a Police Superintendent or above.

If an authorisation is required immediately, a Police Inspector may do so. The forms in both cases must indicate the reason and should fall within one of the following categories:

An authorisation is necessary on grounds falling within this subsection if it is necessary:

(a) in the interests of national security

(b) for the purpose of preventing or detecting crime or of preventing disorder

(c) in the interests of the economic well-being of the United Kingdom

(d) in the interests of public safety

(e) for the purpose of protecting public health

(f) for the purpose of assessing or collecting any tax, duty, levy or other imposition, contribution or charge payable to a government department or

(g) for any purpose (not falling within paragraph (a) to (f)) which is specified for the purposes of this subsection by an order made by the Secretary of State

In cases where there is doubt as to whether an authorisation is required or not, it may be prudent to obtain the necessary authority verbally, followed by written confirmation using the forms. Any authority given should be recorded appropriately for later reference. This should include the name of the officer authorising.

Examples:

Inspector’s Authorisation

An example of a request requiring an Inspector’s authorisation might be where a car is found in a car park late at night and is known to belong to drug dealers. The officers might task CCTV to watch the vehicle over a period of time to note who goes to and from the vehicle.

Superintendent’s Authorisation

An example here might be where it is suspected that shop premises are being utilised for dealing in stolen goods and crime squad officers wish to use CCTV to monitor the premises from the outside for a period of days.

No Authorisation Required

An example might be where officers chance upon local drug dealers sitting in the town centre and, in order not to divulge that observation is taking place, ask for CCTV to monitor them.

 

Appendix F - Public Space Systems and Directed Surveillance

1.1. On occasion, the Metropolitan Police and other enforcement agencies, may need to use public space CCTV systems operated by the local authorities in police operations in circumstances that may require authorisation under the Regulation of Investigatory Powers Act 2000 (RIPA).

1.2. The Office of Surveillance Commissioners (OSC) Procedures and Guidance (December 2008) states: “It is recommended that a law enforcement agency should obtain a written protocol with a local authority if the latter’s CCTV system is to be used for Directed Surveillance. Any such protocol should be drawn up centrally in order to ensure a unified approach. The protocol should include a requirement that the local authority should see the authorisation (redacted if necessary to prevent the disclosure of sensitive information) and only allow its equipment to be used in accordance with it.”

1.3. CCTV schemes operated by local authorities are intended primarily to carry out overt surveillance for the safety and reassurance of the public. The overt operation of CCTV schemes and co-operation between the local authorities and Metropolitan Police and other enforcement agencies in response to incidents does not require authorisation under RIPA and is not subject to this Protocol. The overt use of CCTV is governed by the Data Protection legislation and the CCTV Code of Practice published by the Information Commissioner’s Office.

1.4. RIPA is permissive legislation that allows law enforcement agencies and public authorities to carry out surveillance. The Act defines two categories of surveillance activity, directed surveillance and intrusive surveillance.

1.5. As public authorities specified by the act, police forces and local authorities are able to carry out surveillance authorised under RIPA. Where two public authorities are working together an authorisation obtained by one authority can cover the activities of the other. Therefore, it is not necessary for local authorities to obtain their own authorisation when they are acting in support of the police.

1.6. However, advice from the Office of Surveillance Commissioners states that: “Local authorities have a keen interest in ensuring that authorisations are properly implemented even when acting on behalf of others, such as the police, since the product is primarily theirs and it maybe they who receive the complaints or claims in the case of misuse.”

1.7. To enable the relevant local authority to fulfil this duty the Metropolitan Police will provide the local authority with sufficient information to demonstrate that proper authorisation is in place.

2.Directed Surveillance

2.1. Directed Surveillance is surveillance that is covert but not intrusive and is undertaken:

  1. For the purposes of a specific investigation or a specific operation;
  2. In such a manner as is likely to result in the obtaining of private information about a person (whether or not one specifically identified for the purposes of the investigation or operation); and
  3. Otherwise than by way of an immediate response to events or circumstances the nature of which is such that it would not be reasonably practicable for an authorisation under this Part to be sought for the carrying out of the surveillance.

2.2. The day-to-day use of public space CCTV systems does not normally require authorisation under RIPA. This is because the cameras are not covert and the targeting of any individual person for surveillance is by way of immediate response to events.

2.3. However, where CCTV cameras are used as part of a planned covert operation, to carry out surveillance of an identified individual or a location, in a way that is likely to obtain private information about any person, then an authorisation for directed surveillance is likely to be required.

2.4. Where Metropolitan Police and other enforcement agency is planning to carry out surveillance with the cooperation of the local authority using a CCTV system, Metropolitan Police and other enforcement agencies will obtain the authorisation.

3.Intrusive Surveillance

3.1. It is highly unlikely that Metropolitan Police and other enforcement agencies will ever seek assistance from a local authority to carry out intrusive surveillance using a public CCTV system. The main purpose of including the information in this section is to make clear the limitations of what can be done under an authorisation for directed surveillance.

3.2. Intrusive Surveillance is surveillance that:

  1. Is carried out in relation to anything taking place on any residential premises or in any private vehicle; and
  2. Involves the presence of an individual on the premises or in the vehicle or is carried out by means of a surveillance device.

3.3. For the purposes of this part of RIPA surveillance which:

  1. Is carried out by means of a surveillance device in relation to anything taking place on any residential premises or in any private vehicle, but
  2. Is carried out without the device being present on the premises or in the vehicle, is not intrusive unless the device is such that it consistently provides information of the same quality and detail as might be expected to be obtained from a device actually present on the premises or in the vehicle.

3.4. It should be noted that a view into residential premises or a private vehicle is not necessarily intrusive surveillance as defined in RIPA. For example, a chance view through a window would not render surveillance intrusive, the issue for consideration is whether information of the same quality and detail as from a device inside the premises would be obtained. However, if the sole purpose of the surveillance is to consider residential premises this is likely to be intrusive.

3.5. Local authorities are not empowered to authorise intrusive surveillance, but they may provide operational support to a police operation, where the authorisation allows this. Therefore, if the need for such support is foreseen, it should be specified in the authorisation. However as stated in paragraph 3.1, it is highly unlikely that such a request would ever be made.

4.Authorisation Procedure

4.1. There will be two distinct circumstances where police will make an approach to a local authority to request the use of their CCTV facility for directed surveillance.

  1. A pre-planned operation with a Superintendent’s written authority.
  2. An unplanned urgent operation with a Superintendent’s verbal authority or an Inspector’s written authority.

4.2. In a pre-planned operation, it is recommended that prior to making an application for directed surveillance involving the use of a CCTV system, the police applicant should contact the CCTV manager to discuss the feasibility of the proposed surveillance and to reach agreement in principle as to what can be achieved. This discussion and the subsequent application should include:

  • Why directed surveillance is required.
  • What CCTV will capture.
  • What the role of the CCTV Enforcement Officer will be.
  • When the surveillance is anticipated to start and end.

4.3. The wording on the police application and authorisation form must encompass the use of the CCTV system e.g. “Static surveillance and the technical means necessary to monitor and record such surveillance”.

4.4. Before the surveillance commences the police, applicant will provide the CCTV Manager with a copy of the signed authority, redacted if necessary to protect sensitive operational information.

4.5. In an unplanned urgent operation, the police applicant will provide the CCTV Manager with the following information:

  1. The names of the applicant and authorising officer
  2. The date and time of the authorisation and expiry (72hrs).
  3. Details of the nature of the surveillance authorised that relates to CCTV.
  4. Details of the persons (known or unknown) who are subject of the surveillance.
  5. A copy of the signed authority will be provided within 3 working days.

4.6. In both planned and unplanned urgent operations, the police applicant will subsequently provide the CCTV Manager with:

  1. Details of any changes (e.g. addition or removal of subjects), resulting from any REVIEW of the authority.
  2. A copy of any RENEWAL of the authority (redacted if necessary).
  3. A copy of the CANCELLATION of the authority (redacted if necessary).

5.Conduct of Surveillance

5.1. Care must be taken to ensure that where surveillance is authorised under RIPA the surveillance subsequently carried out does not exceed what is authorised.

5.2. The police officers and local authority staff involved in carrying out surveillance under this protocol must be fully briefed about the extent of the surveillance authorised and that it must not be exceeded.

5.3. If during the course of the surveillance it becomes apparent that the circumstances have changed to the extent that the original authorisation is no longer sufficient, the police officer in charge of the surveillance and the senior CCTV Enforcement Officer present should consider whether the change in circumstances is part of the original operation. If it is not, they should consider whether surveillance could continue without authorisation as an immediate response to events, see paragraph 2.1(c) above. If continued surveillance is not in immediate response to events a further authority should be obtained, verbally if appropriate.

 

 

 

  1. Product of Surveillance

6.1. In most circumstances the product of the surveillance will be visual images captured on videotape or as digitally recorded files. Police officers may also keep a written surveillance log.

6.2. The requirement to retain the product will vary depending on the nature of the surveillance. In the case of the surveillance of an individual suspected of involvement in crime it is likely that all images of the individual and associates will need to be retained.

6.3. The police officers carrying out the surveillance will specify the material that is required as evidence or as part of surveillance records.

6.4. The local authority staff will supply recordings of the material requested in a format that can be viewed by the police and at court.

6.5. Evidence obtained during planned surveillance should be treated in the same manner as evidence obtained during the normal operation of the scheme. The Code of Practice that accompanies the Criminal Procedure and Investigations Act 1996 contains guidance on the period that evidence should be retained.

6.6. In the case of material retained as evidence of a crime, or as part of surveillance records, the investigating officer will be responsible for arranging the destruction of the material when it is no longer required.

  1. Sensitive Cases

In cases that require a high level of secrecy Metropolitan Police and other enforcement agencies should contact a designated senior manager within the local authority to discuss any special arrangements that may be required.

  1. Disclosure

8.1. The Data Protection legislation provides numerous exemptions in respect of personal data (see section 3.4 above).

8.2. The Freedom of Information Act 2000 gives a general right of access to all types of recorded information held by public authorities. The Act sets out exemptions from that right.

8.3. In the event of requests under the Data Protection Act or the Freedom of Information Act for access to data held by the local authority in respect of surveillance carried out jointly with Metropolitan Police and other enforcement agencies, the local authority should seek guidance from them as to whether disclosure would prejudice the investigation of crime.

8.4. It is important that any response to such enquiries does not disclose by inference whether or not surveillance has taken place. It may seem harmless where surveillance has not taken place to respond to that effect, however by doing this any other response on another occasion would indicate that it had taken place.

9.Conduct within CCTV suites

9.1. Police officers attending CCTV suites within police, local authority or other premises will identify themselves fully and show their warrant cards when in plain clothes.

9.2. Police officers will book in and out of the suite and comply with the local procedures within the suite as directed by the CCTV Manager and staff in attendance.

10.Complaints

10.1. Complaints received by Metropolitan Police and other enforcement agencies concerning the ‘Direction and Control of the force’ over the use of surveillance, which has included the use of a local authority CCTV system, will be dealt with in accordance with Metropolitan Police and other enforcement agencies policies and procedures.

10.2. Complaints that relate specifically to the conduct of a police officer or a member of police staff are complaints subject to the Police Reform Act 2002 and will be dealt with by the Professional Standards Department.

10.3. Complaints under section 65, Regulation of Investigatory Powers Act 2000, concerning surveillance that has taken place in ‘challengeable circumstances’ will be referred to the Investigative Powers Tribunal.

10.4. Metropolitan Police and other enforcement agencies will inform the local authority whenever any complaint is received relating to the use of surveillance, which has included the use of a local authority CCTV system, and of the outcome of any investigation, but not including complaints of conduct matters falling within the Police Reform Act.

10.5. In the event of any complaint being received by the local authority about surveillance that has been initiated by Metropolitan Police and other enforcement agencies, The Authority should refer to their respective Professional Standards Department to discuss the investigation of the complaint.

10.6. Local authorities may carry out their own investigations, in doing so they should have regard for the potential compromise of criminal investigations and whether any matters are subjudice.