MCP Insights

Subscribe to Newsletter

There Are Major Multifactor Authentication Benefits, but It’s No Silver Bullet

It’s scary out there. Cyberattackers get better at what they do, and come up with new ways of creating havoc, seemingly by the hour. When I think about this, my mind immediately draws a parallel between cybersecurity professionals and automobile mechanics. There’s a lot that can go wrong with an automobile, and it’s in the best interest of mechanics to have a very robust toolbox. Prevention also is vitally important, e.g., performing oil changes and transmission flushes at the prescribed intervals. It works much the same way when trying to protect networks, systems, and devices from cyberattacks.

Topics: Cybersecurity

Grant Alert: Kentucky Homeland Security Grant Program (HSGP)

The state of Kentucky recently opened applications for its annual Kentucky Homeland Security Grant Program.

While Status for Telecommunicators Starts to Improve, Compensation Continues to Lag

National Telecommunicators Week is being celebrated nationwide this week. And rightly so. Telecommunicators represent the hub of the emergency-response wheel — and this has been the case for a very long time.

Celebrating Two Key Acquisition Anniversaries — and Looking Forward to More

Mission Critical Partners strives to add new capabilities that enable it to provide new and better service to its clients. This is especially important because the environment constantly evolves in the public safety and justice ecosystem where our clients live, often at warp speed.

The Importance of an Incident Response Plan

Cybersecurity is vitally important in today’s world of highly interconnected networks, systems, and devices. Every day it feels as if we’re barraged with a plethora of threats. Most of us want to try to get through the day without doing something that leads to a cyberattack that compromises infrastructure, disrupts operations, or leads to a data breach. Data breaches are especially egregious for public safety and justice organizations because of the sensitive data they possess. 

The Biggest Takeaways from ‘911 Goes to Washington’

Several MCPers recently attended the annual “911 Goes to Washington” event, where industry and government leaders converge in the nation’s capital to discuss today’s most pressing emergency-communications policy and funding issues, particularly those pertaining to the 911 community. This annual event is organized by the National Emergency Number Association (NENA).

Remembering Mike Milas, the Epitome of the Consummate Professional

When someone dies suddenly, as our Mike Milas did last week, there usually is a rush to say nice things about the person, even if it’s not entirely warranted. It’s just our nature. But that wasn’t the case with Mike. Saying nice things about him is incredibly easy and entirely true.

Tealeaves from the 2023 SEARCH Winter Meeting

Recently, MCP subject-matter experts, including me, attended a conference presented by SEARCH, the National Consortium for Justice Information and Statistics. For more than a half century, SEARCH

The Hot Topics at the 2023 NENA Standards & Best Practices Conference

The NG911 Standards and Best Practices Conference deep-dived into caller location, data security, swatting, and more

Tealeaves from eCourts 2022

Last week we attended eCourts 2022, a biennial conference that focuses on the technology needs of court systems and the personnel who work for them. Several trends quickly became apparent to us.