MCP Insights

Subscribe to Newsletter

Next Week’s CAPS Explores Public-Safety Opportunities & Challenges

Having attended dozens of educational conferences over the decade that I served as editor-in-chief of Urgent Communications and Fire Chief magazines, I know an excellent one when I see it—and I can report without fear of contradiction that the second-annual Conference for Advancing Public Safety (CAPS)—being presented by Mission Critical Partners (MCP) on June 15-16—is shaping up to be an excellent educational event.

Liability Is Another Critical Reason to Be Prudent About Cybersecurity

Cyberattacks should be on the radar of every agency in the public-safety/justice community. One of the most prevalent attacks involves ransomware, which is a specific type of malware that cyberattackers use to exploit a system vulnerability and then launch a program that encrypts the organization’s data files, essentially locking them and rendering them unusable. The cyberattacker then demands a ransom—hence the name—to provide the key that unlocks the files.

Operational Change Management Depends Largely on Organizational Culture

by Michele Frankovich and Elizabeth Lenz 

The ancient philosopher Heraclitus stated that change is the only constant in life. But that isn’t quite right. Another constant is that people generally are reticent to change and will do almost anything to avoid it. That’s because change represents the unknown, which is scary.

Nevertheless, change presents opportunities. Change is how people and organizations evolve. And evolution is necessary—if people and organizations do not adapt to changing conditions, they sooner or later will encounter difficulties. For instance, people need to learn new skillsets if they want to remain competitive in the job market. Similarly, organizations need to react to changing market conditions if they want to continue serving their customers, whose needs and wants continually evolve—or in the case of government entities, their constituents.

Exploring the Basics of Crisis Communications for Public Safety

A constant in the public safety community is that agencies, no matter where they are located, inevitably will encounter a crisis that will affect, or even disrupt, their operations. Hurricanes, wildfires, tornadoes, hazardous materials spills, cyberattacks, network outages and system failures—even a pandemic every century or so—can wreak havoc on an agency’s mission-critical operations. Consequently, it is imperative that every public safety agency has a crisis preparedness plan. This is particularly true of emergency communications centers that field 911 calls from the public and then dispatch the appropriate emergency response.

Cybersecurity Threat Advisory: Critical Microsoft Exchange Server Vulnerabilities

As part of our effort to inform our clients about potential and serious cybersecurity issues, MCP provides advisories about vulnerabilities and exploits that could threaten the operations of their critical communications networks. Sign up to receive these advisories in your inbox as soon as they are released.

This week there is a new critical alert that requires the mission-critical community’s immediate attention.

Advisory overview

Microsoft released several security updates due to targeted attacks against vulnerabilities found in Microsoft Exchange Server (versions 2013, 2016, and 2019). Though the attacks appear to be limited, Microsoft is urging the immediate updating of all affected systems to mitigate the vulnerabilities and further abuse within networking environments where Exchange servers are being used. Microsoft attributes the activity to a cyberattack group known as “Hafnium.”

The Key Buzzword at MCP These Days Is ‘Growth’

Last week, Mission Critical Partners (MCP) announced the acquisition of MTG Management Consultants (MTG), a Seattle-based firm that provides strategy and management services to local, county and state government entities. The acquisition further strengthens MCP’s credentials as the leading provider of consulting services—as well as data-integration, network and cybersecurity solutions—for public safety and justice sector clients.

More on that in a bit—but first, a history lesson that will provide some context for this development.

Vaccinating 911 Telecommunicators Is a National Imperative

The COVID-19 pandemic has impacted every aspect of life for most Americans and our nation’s emergency responders particularly have been affected by the disease. Like first responders working in the field, 911 professionals (i.e., telecommunicators, aka call-takers and dispatchers) working in public safety communications also have suffered. Many 911 authorities that are already experiencing dramatic staffing shortages are struggling to keep the coronavirus out of their emergency communications centers (ECCs) through the use of masks, social distancing, enhanced cleaning measures, temperature checks, and quarantining measures. 

The Seven Best Cybersecurity Resolutions for the New Year

Cybersecurity continues to be a persistent problem for government agencies, including those operating in the public safety and justice sectors. These entities must be constantly vigilant in their efforts to prevent breaches, a task made incredibly difficult given the ingenuity of cyberattackers, the fact that the number of attacks continues to increase at a dizzying pace, and the reality that attack vectors evolve seemingly by the hour. Nevertheless, while fighting the battle isn’t easy, it is essential.

Be Wary of Using Commercial Broadband Networks for Public Safety Voice

More than ever, broadband communications networks are essential to the public safety and justice communities. Such networks easily transmit highly bandwidth-intensive files, e.g., video and building floor plans, that would choke a narrowband network. Such files enhance situational awareness for incident commanders and other officials—as well as emergency responders and jail/prison officers—by orders of magnitude, which in turn helps them do their jobs better.

But there’s a flip side to broadband communications networks of which the public safety community needs to take seriously. Such networks typically are owned and operated by commercial entities, and because of this public safety agencies that contract for broadband services typically do not receive the performance guarantees and—even more importantly—the visibility into these networks that they’re used to receiving from the networks that they own and operate, for example, their land mobile radio (LMR) systems.

Consequently, public safety agencies should proceed carefully when they consider whether to contract with any commercial entity for broadband services.

2020—Year in Review

The year 2020 was fraught with challenges, most notably those generated by the COVID-19 pandemic. Public safety and justice agencies from coast to coast were forced to implement, virtually overnight, new operational strategies that became necessary because employees were unable to work in their brick-and-mortar facilities, either due to illness or various shelter-in-place orders. In some cases, agencies had to rapidly execute protective measures for those employees who could arrive at work, driven by social-distancing mandates.

Cybersecurity Threat Advisory: SolarWinds Orion Backdoor

As part of our effort to inform our clients about potential and serious cybersecurity issues, MCP provides advisories about vulnerabilities and exploits that could threaten the operations of their critical communications networks. Sign up to receive these advisories in your inbox as soon as they are released.

Cybersecurity Threat Advisory: Egregor Ransomware

As part of our effort to inform our clients about potential and serious cybersecurity issues, MCP provides advisories about vulnerabilities and exploits that could threaten the operations of their critical communications networks. Sign up to receive these advisories in your inbox as soon as they are released.

This week, there is a new critical alert that requires the mission-critical community’s immediate attention.

Advisory Overview

The ransomware-as-a-service variant “Egregor” is spiking across the cybersecurity and information technology (IT) landscape after the shutdown of the notorious Maze ransomware campaign. Some major organizations have fallen victim to the malware, including Kmart, Cencosud (a retail giant in South America), Randstad NV (the world’s largest staffing company and owner of Monster.com), and Translink (Vancouver’s bus and rail transportation system).

The ransomware has been seen hijacking printers and repeatedly printing the ransom note. In the case of retail organizations, the ransom note has been printing on consumers’ receipts at checkout. Mission Critical Partners recommends deploying advanced endpoint protection to block ransomware pre-execution.