The Mission-Critical Resource Center

Subscribe to Newsletter

The Prescription for Thwarting Public Safety Cyberattacks

In Summary:

  • The FBI advises that it is no longer a question of if, but rather when, any individual public safety communications network is going to be attacked.
  • There is a lot that public safety agencies can do on their own to increase the difficulty of hacking their networks and lessening the effects of cyberattacks.
  • This whitepaper outlines a six-step treatment regimen, and discusses continuity-of-operations and disaster recovery.

A lot can go wrong with public safety communications networks from a cybersecurity perspective. 

A Blueprint to Help Public Safety Organizations Understand Their Environments

 In Summary:

  • For public safety officials, the task of monitoring and assessing the myriad technological and operational factors that determine the center's success or failure is a big, complicated and time-consuming job.

  • Leaders need help understanding where their centers stand regarding factors such as cybersecurity, IT and networks, next generation 911 (NG911), staffing, and more.

  • MCP's Model for Advancing Public SafetySM, also known as MAPSSM, is a proprietary assessment program that helps assess a program against standards, best practices, and the collective knowledge of MCP's 115+ specialized public safety professionals.


On-Demand Webinar: The Top Strategic Public Safety Trends for 2019

There are several significant, disruptive technology and operations trends that Mission Critical Partners feels will set the stage for the future of public safety over the next three to five years. Public safety agencies must understand these trends, begin preparing for them now, and understand how to adjust their operations in order to adapt. They are trends that cannot afford to ignored.

Next Generation 911: A New World for PSAP Network Maintenance

 In Summary:

  • Next Generation 911 will improve emergency response dramatically, but will bring challenges that require new approaches and skill sets.

  • Network and systems management will become considerably more complicated after an NG911 system has been implemented.

  • Many PSAPs lack the IT expertise to adequately monitor and protect and NG911 system.


On-Demand Webinar: Strategies to Mitigate Cybersecurity Risks in Today's Emergency Communications Center

In today's increasingly IP-based network environment, some of the biggest threats facing 911 call centers are unplanned network or application disruptions. These outages can be caused by hardware or circuit failures—or worse a targeted cyber attack—and gaps in support agreements and slow vendor response times can increase their severity. As a result, troubleshooting falls on the shoulders of PSAP management.

In this on-demand webinar, we discuss how PSAP network management is changing and how agencies must adjust to alleviate their risk.

In this webinar, you'll learn:
  • Why PSAP leadership is becoming more involved and taking on more responsibility when it comes to supporting public safety infrastructure
  • The critical factors impacting network reliability and continuity of operations in the PSAP
  • Common mistakes that are made in PSAP network management, and how they can be avoided
  • Key strategies for reducing the risk of cyber attack

On-demand webinar length: 45 minutes 

A Checklist for Securing Public Safety Answering Point Facilities, Personnel and Data

In Summary:

  • Government facilities are being targeted by hackers, cyber criminals and active shooters, a trend that is increasing in frequency.

  • Most security breaches are borne of comparatively benign circumstances, such a routine password changes or the use of personal devices in the workplace.

  • Physical breaches of a public safety answering point (PSAP) can be equally as devastating.

Several alerts have been issued by the Department of Homeland Security (DHS) that government facilities are being targeted by hackers and cybercriminals, a trend that DHS expects will increase. This includes PSAPs, also known as 911 centers. Sometimes personnel click on a link found on a website or in an email and unwittingly unleash a computer virus or malicious code known as malware. Often the breaches come in the form of denial-of-service or ransomware attacks.