MCP Insights

Subscribe to Newsletter

This Month’s Cyberchat Shines a Light on the Rise of Ransomware

Earlier this year, we ramped up our cybersecurity efforts by launching a series of monthly video chats in which we summarize the most recent threats, share information from entities such as the Federal Bureau of Investigation (FBI) and the Cybersecurity Infrastructure Security Agency (CISA), and offer tips for preventing cyberattacks and mitigating them if they occur. This month’s Cyberchat video, which can be viewed below, contains some important information that public-sector and critical infrastructure agencies need to have.

Double the Attack, Double the Fees

Double-encryption ransomware attacks, which typically include cyberattackers encrypting a target’s data twice, at the same time or shortly after each other, are on the rise. In this month’s video, we explore how agencies can mitigate the risk of a double-encryption attack and begin the rebuilding process if one occurs.

Cybersecurity Threat Advisory: Nobelium Spear Phishing Activity

As part of our effort to inform our clients about potential and serious cybersecurity issues, MCP provides advisories about vulnerabilities and exploits that could threaten the operations of their critical communications networks. Sign up to receive these advisories in your inbox as soon as they are released.

Next Week’s CAPS Explores Public-Safety Opportunities & Challenges

Having attended dozens of educational conferences over the decade that I served as editor-in-chief of Urgent Communications and Fire Chief magazines, I know an excellent one when I see it—and I can report without fear of contradiction that the second-annual Conference for Advancing Public Safety (CAPS)—being presented by Mission Critical Partners (MCP) on June 15-16—is shaping up to be an excellent educational event.

Liability Is Another Critical Reason to Be Prudent About Cybersecurity

Cyberattacks should be on the radar of every agency in the public-safety/justice community. One of the most prevalent attacks involves ransomware, which is a specific type of malware that cyberattackers use to exploit a system vulnerability and then launch a program that encrypts the organization’s data files, essentially locking them and rendering them unusable. The cyberattacker then demands a ransom—hence the name—to provide the key that unlocks the files.

On the Road Again with MCP's New President and CEO, Darrin Reilly

Now that the Centers for Disease Control have determined that it is safe to travel for those who have received the COVID-19 vaccine, that’s just what Darrin Reilly, MCP’s president and CEO, has been doing, visiting clients from coast to coast. Recently, MCP Insights chatted with him to discover what he has learned during his travels.

’Once-in-a-Career’ Chance for Federal Funding Exists for Public Safety

The cost of standing up an emergency services Internet Protocol network (ESInet)—which provides the transport architecture that enables emergency calls to be delivered to Next Generation 911 (NG911) emergency communications centers (ECCs), traditionally known as public safety answering points (PSAPs)—is significant. Consequently, the news out of the nation’s capital of late has been encouraging concerning federal funding that might become available to the public safety community for such implementations and much more.

Cybersecurity Threat Advisory: FortiOS Vulnerabilities

As part of our effort to inform our clients about potential and serious cybersecurity issues, MCP provides advisories about vulnerabilities and exploits that could threaten the operations of their critical communications networks. Sign up to receive these advisories in your inbox as soon as they are released.

Celebrating Women’s History Month with 911 Pioneer Anita Pitt

March is designated as Women’s History Month. Coincidentally, on April 3, the Brazos Valley Council of Governments (BVCOG) celebrates its 30th anniversary. So, we thought it would be more than appropriate to chat with MCP client Anita Pitt, BVCOG’s 911 program director, who has been at the helm every step of the way and is considered one of the public-safety sector’s leading innovators. From humble beginnings, BVCOG’s 911 program today supports seven emergency communications centers in southeast Texas that serve a population of about 125,000.

Exploring the Basics of Crisis Communications for Public Safety

A constant in the public safety community is that agencies, no matter where they are located, inevitably will encounter a crisis that will affect, or even disrupt, their operations. Hurricanes, wildfires, tornadoes, hazardous materials spills, cyberattacks, network outages and system failures—even a pandemic every century or so—can wreak havoc on an agency’s mission-critical operations. Consequently, it is imperative that every public safety agency has a crisis preparedness plan. This is particularly true of emergency communications centers that field 911 calls from the public and then dispatch the appropriate emergency response.

Planning for the Unthinkable Is Good Thinking

More and more public-safety agencies are beginning to understand the importance of continuity-of-operations (COOP) planning, which includes disaster recovery—this element focuses specifically on the agency’s information technology (IT) assets—and crisis communications, both to internal and external stakeholders.

When developing COOP plans, agencies tend to think solely about events that are likely to occur that could have a profound effect on their operations. These typically include weather events such as hurricanes, floods and tornados. Also on the list are natural disasters, such as wildfires and earthquakes, and human-induced catastrophes like hazardous-material spills and, increasingly, cyberattacks.

Vaccinating 911 Telecommunicators Is a National Imperative

The COVID-19 pandemic has impacted every aspect of life for most Americans and our nation’s emergency responders particularly have been affected by the disease. Like first responders working in the field, 911 professionals (i.e., telecommunicators, aka call-takers and dispatchers) working in public safety communications also have suffered. Many 911 authorities that are already experiencing dramatic staffing shortages are struggling to keep the coronavirus out of their emergency communications centers (ECCs) through the use of masks, social distancing, enhanced cleaning measures, temperature checks, and quarantining measures. 

The Seven Best Cybersecurity Resolutions for the New Year

Cybersecurity continues to be a persistent problem for government agencies, including those operating in the public safety and justice sectors. These entities must be constantly vigilant in their efforts to prevent breaches, a task made incredibly difficult given the ingenuity of cyberattackers, the fact that the number of attacks continues to increase at a dizzying pace, and the reality that attack vectors evolve seemingly by the hour. Nevertheless, while fighting the battle isn’t easy, it is essential.