MCP Insights

Subscribe to Newsletter

The Scariest Public Sector Cybersecurity Trends Part 2

A previous blog explored one of the scariest trends about cybersecurity in the public sector, which is that many organizations still do not have it on their radar screens. However, this clearly is beginning to change due to several high-profile cyberattacks that occurred in the last couple of years. More evidence of this change can be found in the fact that cybersecurity was a hot topic at this year’s NENA and APCO conferences.

The Scariest Cybersecurity Trends Impacting the Public Sector

A recent article examined two of the scariest cybersecurity trends currently impacting public-sector organizations and their networks and systems.

One concern is the fact that public-sector organizations only recently have started to understand the severity of the cybersecurity problem.

MAPS Assessments Show That, In Some Places, NG911 Is Progressing Nicely

Since MCP’s inception more than a dozen years ago, our subject-matter experts (SMEs) have conducted hundreds of assessments pertaining to our clients’ facilities, technologies, operations, staffing, information technology practices, cybersecurity postures, and governance. Like our clients, we constantly strive to up our game. That’s why we launched the Model for Advancing Public Safety® (MAPS®) three years ago.

Computer-Aided Dispatch Trends That Should Be on Your Radar — Part 2

A previous blog explored several short-term trends regarding computer-aided dispatch (CAD) of which emergency communications officials should be aware. These include:

  • The rapid evolution of CAD mapping
  • The increasing momentum of CAD interoperability

Computer-Aided Dispatch Trends That Should Be on Your Radar — Part 1

Computer-aided dispatch (CAD) systems are the lifeblood of every emergency communications center (ECC) — without them, providing law enforcement, fire/rescue, and emergency medical response, while possible, would be much more challenging. Given the importance of CAD systems, every ECC manager should be aware of the following short-term trends.

Cybersecurity Threat Advisory: Microsoft Critical Remote Code Execution Vulnerability

Advisory Overview

The Cybersecurity and Infrastructure Security Agency (CISA), a unit of the Department of Homeland Security (DHS), has issued an alert regarding an advisory released by Microsoft concerning a critical remote code execution vulnerability.

MCP Grows Yet Again, This Time Adding Critical Cybersecurity Expertise

Over the last several years, Mission Critical Partners aggressively has pursued acquisitions that expand the services and solutions that we can offer to clients in support of their missions. That work continues with the addition of Secure Halo, which is headquartered in Silver Spring, Maryland. This acquisition is the fifth executed by MCP in the last four years.

Cybersecurity Threat Advisory: ‘Dirty Pipe’ Linux Vulnerability Provides Easy Privilege Escalation

Advisory Overview

Security researchers discovered and released information to the public regarding new vulnerabilities and kernel-level exploits. The vulnerabilities — CVE-2022-049 and CVE-2022-0847 — are two of the highest-severity exploits and affect out-of-date Linux distributions, aka “distros.”

Cybersecurity Threat Advisory: Continued Log4j Scanning Activity

As part of our effort to inform our clients about potential and serious cybersecurity issues, MCP provides advisories about vulnerabilities and exploits that could threaten the operations of their critical communications networks. Sign up to receive these advisories in your inbox as soon as they are released.

Cybersecurity Threat Advisory: Microsoft Patch Tuesday

As part of our effort to inform our clients about potential and serious cybersecurity issues, MCP provides advisories about vulnerabilities and exploits that could threaten the operations of their critical communications networks. Sign up to receive these advisories in your inbox as soon as they are released.

Cybersecurity Threat Advisory: Critical Java Zero-Day Vulnerability

As part of our effort to inform our clients about potential and serious cybersecurity issues, MCP provides advisories about vulnerabilities and exploits that could threaten the operations of their critical communications networks. Sign up to receive these advisories in your inbox as soon as they are released.

This week there is a new critical alert that requires the mission-critical community’s immediate attention.

Advisory Overview

A critical remote code vulnerability has emerged in Log4j, a Java logging package that is used in numerous software products and platforms from organizations like Apache, Apple, Twitter, Tesla, and Steam. This vulnerability impacts almost every Java application that writes logs using this library. Apache has released a patch for this vulnerability, which is being tracked as CVE-2021-44228. MCP recommends applying this patch immediately to protect your organization.