MCP Insights

Subscribe to Newsletter

Celebrating Two Key Acquisition Anniversaries — and Looking Forward to More

Mission Critical Partners strives to add new capabilities that enable it to provide new and better service to its clients. This is especially important because the environment constantly evolves in the public safety and justice ecosystem where our clients live, often at warp speed.

The Importance of an Incident Response Plan

Cybersecurity is vitally important in today’s world of highly interconnected networks, systems, and devices. Every day it feels as if we’re barraged with a plethora of threats. Most of us want to try to get through the day without doing something that leads to a cyberattack that compromises infrastructure, disrupts operations, or leads to a data breach. Data breaches are especially egregious for public safety and justice organizations because of the sensitive data they possess. 

Cyber Tip of the Week: EDR, XDR, and MDR

The cybersecurity landscape constantly is evolving – and navigating it is a challenge for information technology (IT) teams large and small.

Cybersecurity Threat Advisory: Microsoft Critical Remote Code Execution Vulnerability

Advisory Overview

The Cybersecurity and Infrastructure Security Agency (CISA), a unit of the Department of Homeland Security (DHS), has issued an alert regarding an advisory released by Microsoft concerning a critical remote code execution vulnerability.

Cybersecurity Threat Advisory: ‘Dirty Pipe’ Linux Vulnerability Provides Easy Privilege Escalation

Advisory Overview

Security researchers discovered and released information to the public regarding new vulnerabilities and kernel-level exploits. The vulnerabilities — CVE-2022-049 and CVE-2022-0847 — are two of the highest-severity exploits and affect out-of-date Linux distributions, aka “distros.”

Cybersecurity Threat Advisory: Heightened Threat Activity Expected as Global Conflicts Intensify

Advisory Overview

This week there is a new critical alert that requires the mission-critical community’s immediate attention. As tensions continue to rise between Russia and Ukraine, cyberattackers have targeted the Ukrainian government and other Ukrainian organizations.

Cybersecurity Threat Advisory: Continued Log4j Scanning Activity

As part of our effort to inform our clients about potential and serious cybersecurity issues, MCP provides advisories about vulnerabilities and exploits that could threaten the operations of their critical communications networks. Sign up to receive these advisories in your inbox as soon as they are released.

Cybersecurity Threat Advisory: Critical Java Zero-Day Vulnerability

As part of our effort to inform our clients about potential and serious cybersecurity issues, MCP provides advisories about vulnerabilities and exploits that could threaten the operations of their critical communications networks. Sign up to receive these advisories in your inbox as soon as they are released.

This week there is a new critical alert that requires the mission-critical community’s immediate attention.

Advisory Overview

A critical remote code vulnerability has emerged in Log4j, a Java logging package that is used in numerous software products and platforms from organizations like Apache, Apple, Twitter, Tesla, and Steam. This vulnerability impacts almost every Java application that writes logs using this library. Apache has released a patch for this vulnerability, which is being tracked as CVE-2021-44228. MCP recommends applying this patch immediately to protect your organization.

Cybersecurity Threat Advisory: Fortinet and Microsoft Exchange Vulnerability Exploits

As part of our effort to inform our clients about potential and serious cybersecurity issues, MCP provides advisories about vulnerabilities and exploits that could threaten the operations of their critical communications networks. Sign up to receive these advisories in your inbox as soon as they are released.

Cybersecurity Threat Advisory: BlackMatter Ransomware

As part of our effort to inform our clients about potential and serious cybersecurity issues, MCP provides advisories about vulnerabilities and exploits that could threaten the operations of their critical communications networks. Sign up to receive these advisories in your inbox as soon as they are released.

Cybersecurity Threat Advisory: Disguised Windows Files and Documentation

As part of our effort to inform our clients about potential and serious cybersecurity issues, MCP provides advisories about vulnerabilities and exploits that could threaten the operations of their critical communications networks. Sign up to receive these advisories in your inbox as soon as they are released.

Today there is a new critical alert that requires the mission-critical community’s immediate attention.

Advisory Overview

Security researchers have discovered recent attempts by cyberattackers to infect machines with malicious Microsoft Word documents containing VBA macros and JavaScript — their goal is to plant a backdoor and create persistence. These documents are disguised as documentation or information related to the new Windows 11 Alpha release to entice users into interacting. The key recommendation to remediate the threat is to block the indicators of compromise (IOCs) identified in this advisory.