MCP Insights

Subscribe to Newsletter

Key Takeaways from 2023 APCO – Part 1

MCP subject-matter experts are blanketing the annual Association of Public-Safety Communications Officials conference

Key Takeaways from the National Association of Court Management Conference

Court systems mull how artificial intelligence can improve, streamline their operations

Recently I attended the National Association for Court Management (NACM) conference and left armed with the following key takeaways:

Topics: Courts

When It Comes to Cybersecurity, Prevention Should Be the Goal

Recently a colleague asked me to identify some of the scariest cybersecurity trends we’re seeing in the public safety and justice sectors — and one immediately sprang to mind.

Topics: Cybersecurity

Vulnerability Management is Best Achieved via a Risk-Based Approach

The National Institute of Standards and Technology (NIST) defines a cybersecurity vulnerability as a weakness in:

Topics: Cybersecurity

The Biggest Takeaways from Day Two of the NENA Conference 2023

MCP was out in force again yesterday at this year’s National Emergency Number Association (NENA) conference. Here’s a snippet of what we learned:

The Biggest Takeaways from Day One of the NENA Conference 2023

MCP was out in force yesterday at this year’s National Emergency Number Association (NENA) Conference 2023. Here’s a snippet of what we learned:

Key Takeaways from the IJIS Institute’s Community Conference

Last week I attended the IJIS Institute’s first community forum in Austin, Texas, with several MCP senior-level colleagues, including Joe Wheeler, who chairs the IJIS Institute’s board of directors.

A Few Words About Marc Berryman — GIS Visionary and Vital Voice of Reason

In a few days, I will have the distinct, yet bittersweet, honor to accept the National Emergency Number Association’s Presidential Award on behalf of Marc Berryman, my friend and colleague who died a year ago after a short battle with cancer. This will occur during NENA’s 2023 national conference in Grapevine, Texas, on June 18.

Cybersecurity Governance and Why It’s an Indispensable Element of Effective Cybersecurity Planning

Every organization should have a cybersecurity program to prevent — ideally — and mitigate cyberattacks. This is especially true of public safety and justice organizations that increasingly find themselves in the crosshairs of cyberattackers.

Grant Alert: 2023 National Criminal History Improvement Program (NCHIP)

The Bureau of Justice Statistics (BJS) announced the continuation of the National Criminal History Improvement Program (NCHIP) in fiscal year (FY) 2023.

Cybersecurity Threat Advisory: Increased Qakbot Use to Bypass Endpoint Protection

As part of our effort to inform our clients about potential and serious cybersecurity issues, MCP provides advisories about vulnerabilities and exploits that could threaten the operations of their critical communications networks. Sign up to receive these advisories in your inbox as soon as they are released.

Topics: Cybersecurity

Industry Standards Pertaining to GIS Data in NGCS Need Strengthening — Here’s What to Do in the Meantime

When it comes to technology implementations in the public-safety/justice ecosystem, industry standards are the guiding light. However, when they’re written ambiguously, standards are subject to broad interpretation. As a result, their effectiveness can be compromised, and they sometimes become ineffective.