MCP Insights

Subscribe to Newsletter

MCP Grows Yet Again, This Time Adding Critical Cybersecurity Expertise

Over the last several years, Mission Critical Partners aggressively has pursued acquisitions that expand the services and solutions that we can offer to clients in support of their missions. That work continues with the addition of Secure Halo, which is headquartered in Silver Spring, Maryland. This acquisition is the fifth executed by MCP in the last four years.

Cybersecurity Threat Advisory: ‘Dirty Pipe’ Linux Vulnerability Provides Easy Privilege Escalation

Advisory Overview

Security researchers discovered and released information to the public regarding new vulnerabilities and kernel-level exploits. The vulnerabilities — CVE-2022-049 and CVE-2022-0847 — are two of the highest-severity exploits and affect out-of-date Linux distributions, aka “distros.”

These Are 2022’s Most Important Public Safety Trends

MCP Insights asked the firm’s subject-matter experts to predict what will occur this year concerning communications technologies, operations, and governance in the public safety sector (law enforcement, fire/rescue, emergency medical, and 911) and the public sector (government and justice). Here’s what they said:

Cybersecurity Threat Advisory: Heightened Threat Activity Expected as Global Conflicts Intensify

Advisory Overview

This week there is a new critical alert that requires the mission-critical community’s immediate attention. As tensions continue to rise between Russia and Ukraine, cyberattackers have targeted the Ukrainian government and other Ukrainian organizations.

Cybersecurity Threat Advisory: Continued Log4j Scanning Activity

As part of our effort to inform our clients about potential and serious cybersecurity issues, MCP provides advisories about vulnerabilities and exploits that could threaten the operations of their critical communications networks. Sign up to receive these advisories in your inbox as soon as they are released.

Cybersecurity Threat Advisory: Microsoft Patch Tuesday

As part of our effort to inform our clients about potential and serious cybersecurity issues, MCP provides advisories about vulnerabilities and exploits that could threaten the operations of their critical communications networks. Sign up to receive these advisories in your inbox as soon as they are released.

Cybersecurity Threat Advisory: Critical Java Zero-Day Vulnerability

As part of our effort to inform our clients about potential and serious cybersecurity issues, MCP provides advisories about vulnerabilities and exploits that could threaten the operations of their critical communications networks. Sign up to receive these advisories in your inbox as soon as they are released.

This week there is a new critical alert that requires the mission-critical community’s immediate attention.

Advisory Overview

A critical remote code vulnerability has emerged in Log4j, a Java logging package that is used in numerous software products and platforms from organizations like Apache, Apple, Twitter, Tesla, and Steam. This vulnerability impacts almost every Java application that writes logs using this library. Apache has released a patch for this vulnerability, which is being tracked as CVE-2021-44228. MCP recommends applying this patch immediately to protect your organization.

Cybersecurity Threat Advisory: Fortinet and Microsoft Exchange Vulnerability Exploits

As part of our effort to inform our clients about potential and serious cybersecurity issues, MCP provides advisories about vulnerabilities and exploits that could threaten the operations of their critical communications networks. Sign up to receive these advisories in your inbox as soon as they are released.

Cybersecurity Threat Advisory: BlackMatter Ransomware

As part of our effort to inform our clients about potential and serious cybersecurity issues, MCP provides advisories about vulnerabilities and exploits that could threaten the operations of their critical communications networks. Sign up to receive these advisories in your inbox as soon as they are released.

A Primer on the Most Prevalent Cyberattack Vectors

Cyberattacks pose to organizations in the public safety and justice sectors. This post offers a primer on the most prevalent attack vectors.

Ransomware — This is a specific type of malware that enables cyberattackers to encrypt the targeted organization’s files. Only when the organization agrees to pay a ransom—hence the name—does the cyberattacker decrypt the files. In the current environment, this is one of the most prevalent cyber attacks and is increasing in frequency.

Eleven Advanced Cybersecurity Tactics for Courts

Previous blogs presented an overview of the grave threat cyberattacks present to the justice community and essential strategies and tactics for preventing them. This blog offers intermediate and advanced strategies and tactics suggested by the Joint Technology Committee in its resource bulletin, “Cybersecurity Basics for Courts.” The committee is a joint effort of the Conference of State Court Administrators, the National Association for Court Management, and the National Center for State Courts.

Cybersecurity Threat Advisory: BulletProofLink Makes Cyberattacks Easier

As part of our effort to inform our clients about potential and serious cybersecurity issues, MCP provides advisories about vulnerabilities and exploits that could threaten the operations of their critical communications networks. Sign up to receive these advisories in your inbox as soon as they are released.