MCP Insights

On the Road Again with MCP's New President and CEO, Darrin Reilly

Posted on May 14, 2021 by Glenn Bischoff

Now that the Centers for Disease Control have determined that it is safe to travel for those who have received the COVID-19 vaccine, that’s just what Darrin Reilly, MCP’s president and CEO, has been doing, visiting clients from coast to coast. Recently, MCP Insights chatted with him to discover what he has learned during his travels.

Insights: What has it been like interacting with clients after such a long layoff?

Reilly: It has been exhilarating to get out more often to chat with clients face to face again, after having to augment our client face-to-face engagements with video-conferencing during this past year. While such meetings were very effective—almost surprisingly so—nothing beats a face-to-face meeting. Truth be told, we never really stopped face-to-face meetings given that our clients are essential workers—which they always have always been. Thus, we remained steadfast in supporting them through a variety of communication methods.

Insights: What has been the tone of these meetings?

Reilly: I’ve been using these visits to ask clients a lot of questions, with the most obvious being, what’s top of mind these days, and how can we serve you better via our services portfolio? Almost universally I was told that staffing and the ability to do more with less head the list of concerns. Cybersecurity is close to the top of their concerns as well, which is why our cybersecurity services represent one of the fastest-growing areas of our business.

Darrin Reilly Social Media Photo-1

Insights: What are the biggest staffing challenges that clients are facing right now?

Reilly: One concern is the mass exodus of Baby Boomers, who are retiring in droves, a situation that is analogous to filling a water bucket that is peppered with holes. Another is that the hiring process is more convoluted than it is in the private sector. Candidates must be able to pass background checks that are more stringent than what is administered in the private sector, as well as drug screenings. Additionally, for a variety of reasons, recruiting first responders, especially law-enforcement officers, has become a huge challenge for our client base. This reality is causing a lot of agencies to experience much more overtime, which is an added stress on their frontline resources.

Insights: Are there any other notable staffing challenges?

Reilly: Even when a viable candidate emerges, it often is difficult for public safety or justice agencies to be competitive in terms of compensation. We have heard the story told often by one of our clients about having to compete for call-takers with a major car company’s call center—which was offering a free car as a signing bonus!

Insights: How can MCP help its clients address these challenges?

Reilly: The staffing-shortage dilemma is right in our wheelhouse. For example, right now in Atlanta, we have critical resources who are helping one client in a couple of areas. One of our geographic information system (GIS) subject-matter experts is working onsite at one of the client’s facilities, performing all pertinent functions of a departed staff member, and will continue to do so until the client can replace that person. Another resource is working within their information technology department as a system administrator for their mission-critical applications. We also have tremendous workforce-optimization expertise, so we can help clients do more with the staffs that they have. Many of our clients know that they need a clear understanding regarding how best to optimize their scarce resources.

Insight: You briefly noted earlier that cybersecurity attacks, especially on government entities—e.g., public safety and justice agencies—are becoming pervasive. Can you go into more detail regarding what the clients talked about?

Reilly: Our clients recognize that this threat is growing exponentially, seemingly by the hour, as cyberattackers and their tactics evolve at warp speed. They also are becoming increasingly cognizant of the severe impacts that such attacks can have on their operations and their ability to serve their constituents well.

Insights: What is driving the increase in attacks on public safety and justice agencies?

Reilly: As agencies increasingly implement Internet Protocol (IP)-based networks to support their advanced data needs, cybersecurity becomes more worrisome—largely because IP networks by their nature are vulnerable to such attacks, but also because the more endpoints that such networks have, the more breach points that they have. For example, consider a regional emergency services IP network (ESInet) to which multiple emergency communications centers (ECCs) are connected. From a cybersecurity perspective, that network only is as strong as its weakest link.

Insights: How can MCP help in this regard?

Reilly: Fortunately, this is another area where MCP shines. MCP has a robust lifecycle management services portfolio that touches network monitoring and assessments, cybersecurity, and data-integration, across the entire ecosystem. Not only can we help them procure and implement networks and systems, but we also can help support them after they go live.

Insights: What else did clients talk about?

Reilly: As you might expect, the financial pressures that our clients are facing, driven primarily by the pandemic, also was a universal topic that we discussed. Depending on the state/region, tax revenues are down as a result of people losing their jobs; spending a lot less in stores, restaurants and bars, and entertainment venues; and severely curtailing business and personal travel, all due to the coronavirus. Fortunately, the federal government has recognized this and is trying to help through recently enacted or introduced legislation, including:

  • The American Rescue Plan Act of 2021
  • Department of Homeland Security state-preparedness grants
  • Leading Infrastructure for Tomorrow (LIFT) Act

As a service to our clients, we are offering brainstorming sessions designed to put them in the best position to take advantage of these funding opportunities. Interested clients can click here for more information. Beyond that, we are eager to help you solve these challenges or any others you might have—please reach out.

All in all, during the past 90 days, I have met with more than 25 representatives of clients that represent highly diverse agencies. I always walk away from my meetings inspired by what they do every day to carry out their missions. We at MCP truly are honored that we get to support our clients in a variety of ways, in the process enabling them to greatly improve their impact on the communities and citizens that they serve.

Darrin Reilly is MCP’s president and CEO. He can be emailed at DarrinReilly@MissionCriticalPartners.com.

Subscribe to Newsletter