MCP Insights

Subscribe to Newsletter

Transition to the Cloud Motivates Nevada DPS to Rethink Its ICAM Approach

I recently was asked by one of our clients, the Nevada Department of Public Safety (DPS), to speak on its behalf at 5 x 5: The Public Safety Innovations Summit, a three-day conferencepresented by the National Institute of Science and Technology (NIST).

Key Takeaways from NENA 2024 — Part 1

As usual, MCP subject-matter experts blanketed last week’s National Emergency Number Association (NENA) conference and trade show. The following represents some of what they learned.

A Few Final Thoughts About Organizational Change Management

Previous blogs explored the importance of organizational change management (OCM) and the significant obstacles that stand in the way of achieving it, the biggest being that most people try to avoid change like they try to avoid COVID-19. This blog offers additional insight into a few more OCM obstacles that need to be cleared.

Effective Organizational Change Management Is as Necessary as Change Itself

The Greek philosopher Heraclitus famously said that change is the only constant in life. That’s because change is necessary for survival. Conditions and environments

Organizational Change Management Challenges Abound, but Help Is Readily Available

A previous blog made the case for why continual change is essential for any organization that wants to grow and prosper.

Implementing a Real-Time Crime Center — Key Considerations

In a previous post, my colleague Jack Dougherty made a strong case for why implementing a real-time crime center generally is a good idea.

Cybersecurity Threat Advisory: Intrado 911 Emergency Gateway

As part of our effort to inform our clients about potential and serious cybersecurity issues, MCP provides advisories about vulnerabilities and exploits that could threaten the operations of their critical communications networks.

Topics: Cybersecurity

The Case for Real-Time Crime Centers

When a law-enforcement organization is contemplating the implementation of a real-time crime center (RTCC), it is best to begin with an understanding of what an RTCC is — and isn’t.

Like Every Public-Safety Technology, Warning-and-Alerting Systems Continue to Evolve

The amount and type of natural and manmade emergencies that can threaten a community seemingly are unending. The following represents the proverbial tip of the iceberg:

Hugely Successful Swatting Masterclass Is a Prime Example of MCP’s Vision and Foresight

Since MCP’s founding 15 years ago, we’ve taken great pride in our ability to help our public-safety and justice clients prepare for the future, both short term and long term, mostly by knowing what’s coming around the corner before anyone else does.

Another Shining Accomplishment Is the NG911 Cost Study

This year, in a series of blog posts, we are revisiting some of the most impactful projects that MCP has supported over its first decade and a half of existence.

CJIS-Mandated Vulnerability-Management Deadline is Fast Approaching — Are You Ready?

Last December, the FBI’s Criminal Justice Information Services (CJIS) division issued a mandate that law-enforcement organizations wanting to access its databases must have a cybersecurity vulnerability-management program in place by October of this year.