MCP Insights

Subscribe to Newsletter

Cybersecurity Threat Advisory: Cyberthreats Affecting the United States Presidential Election

As part of our effort to inform our clients about potential and serious cybersecurity issues, MCP provides advisories about vulnerabilities and exploits that could threaten the operations of their critical communications networks. Sign up to receive these advisories in your inbox as soon as they are released.

Cybersecurity Threat Advisory: Heightened Attack Activity Involving Trickbot Variant 'Bazar Backdoor'

As part of our effort to inform our clients about potential and serious cybersecurity issues, MCP provides advisories about vulnerabilities and exploits that could threaten the operations of their mission-critical communications networks. Sign up to receive these advisories in your inbox as soon as they are released.

Is a Storm Brewing in Your Cloud?

The COVID-19 global pandemic has thrust cloud computing into the spotlight, with everything from primary education, to business meetings, to government operations moving “into the cloud.” We’ve highlighted how the benefits of cloud-based applications are clear: lower total cost of ownership, enhanced scalability and flexibility, and the ability to shift the maintenance responsibility to the service provider. Cloud-based applications are easy to update, are available anywhere network connectivity exists, and often are more secure and reliable than a premises-based solution.

Cybersecurity Threat Advisory: Microsoft’s Patch Critical RCE Flaws

As part of our effort to inform our clients about potential and serious cybersecurity issues, MCP provides advisories about vulnerabilities and exploits that could threaten the operations of their critical communications networks. Sign up to receive these advisories in your inbox as soon as they are released.

This week, there is a new critical alert that requires the mission-critical community’s immediate attention.

Cybersecurity Threat Advisory: Vector Multicast Routing Protocol

As part of our effort to inform our clients about potential and serious cybersecurity issues, MCP provides advisories about vulnerabilities and exploits that could threaten the operations of their mission-critical communications networks. Sign up to receive these advisories in your inbox as soon as they are released.

Cybersecurity Threat Advisory: Major ‘Vishing’ Campaign

As part of our effort to inform our clients about potential and serious cybersecurity issues, MCP provides advisories about vulnerabilities and exploits that could threaten the operations of their mission-critical communications networks. Sign up to receive these advisories in your inbox as soon as they are released.

An Effective Network Operations Center Does More Than Provide Alerts

A while back, one of Mission Critical Partners' (MCP's) long-standing clients, the Lower Rio Grande Valley Development Council (LRGVDC) in Texas, was growing increasingly frustrated with its third-party network operations center (NOC). It always is good for an emergency-response organization to enlist the services of a NOC to ensure the reliability of its mission-critical communications networks and systems and to perform network troubleshooting. But in this case, the NOC’s performance was insufficient, according to Hector Chapa, program supervisor II, who oversees the council’s communications systems and emergency communications center (ECC) ECC operations.

Cybersecurity Threat Advisory: Two Microsoft Zero-Day Attack Vulnerabilities

As part of our effort to inform our clients about potential and serious cybersecurity issues, MCP provides advisories about vulnerabilities and exploits that could threaten the operations of their mission-critical communications networks. Sign up to receive these advisories in your inbox as soon as they are released.

This week, there is a new critical alert that requires the mission-critical community’s immediate attention.

Advisory Summary

Microsoft has addressed two zero-day vulnerabilities in last week’s rollout of security patches. A zero-day vulnerability is a software security flaw that is known to the software vendor but no patch exists to fix the flaw, creating the potential for exploitation by cybercriminals.

How Mission-Critical Organizations Can Leverage Penetration Testing to Protect Against Cyberattacks

Amid efforts to expose cybersecurity vulnerabilities in a network before an attacker does, penetration testing, also referred to as a pen test or a white-hat attack, continues to gain momentum as a viable means to detect weaknesses in an organization’s network infrastructure.

If the term penetration testing is foreign to you, it is not as intrusive as it sounds. The objective of a penetration test is to provide information technology (IT) and system managers with critically needed intelligence regarding their organization’s security vulnerabilities. Whether the testing is performed manually or via sophisticated automation tools, it is best conducted by a third party that can use the same tools many hackers rely on. Many of these tools are widely available, arming testers with a better understanding of how they can be used to attack an organization.

Cybersecurity Threat Advisory: Windows DNS Servers

As part of our effort to inform our clients about potential and serious cybersecurity issues, MCP provides advisories about vulnerabilities and exploits that could threaten the operations of their mission-critical communications networks. Sign up to receive these advisories in your inbox as soon as they are released.

This week, there is a new critical alert that requires the mission-critical community’s immediate attention.

Panel Discussion Offers Myriad Tips for Battling Public Safety’s Ever-Growing Cybersecurity Menace

The cybersecurity problem that public safety agencies have is very big and it’s not going away—if anything, it’s only going to expand as time passes. That was the consensus of a panel convened for MCP’s inaugural Conference for Advancing Public Safety, which was presented last month.

“The threat’s there—something is going to happen, and we need to be prepared for it,” said Thomas Stutzman, director, Indiana County (Pennsylvania) Emergency Management Agency.

Public Safety Cybersecurity Threat Advisory: Cisco WebEx Vulnerability

As part of our ongoing effort to keep our clients informed about the latest cybersecurity threats, we issue advisories whenever new threats are detected. If you would like to receive such advisories in the future, update your preferences here