MCP Insights

Subscribe to Newsletter

Cybersecurity Threat Advisory: Microsoft Issues Emergency Updates

As part of our effort to inform our clients about potential and serious cybersecurity issues, MCP provides advisories about vulnerabilities and exploits that could threaten the operations of their critical communications networks. Sign up to receive these advisories in your inbox as soon as they are released.

This week there is a new critical alert that requires the mission-critical community’s immediate attention.

Advisory Overview

In response to critical bugs in its Patch Tuesday release for January 2022, Microsoft released several out-of-band (OOB) updates to its Windows Server updates. After initially pulling these updates for further review on January 13, Microsoft made them available to download again via Windows Update the next day. Now that these issues were  resolved, MCP recommends that all managed service providers (MSPs) download the January 2022 security updates and the emergency OOB patches to protect their critical servers.

Cybersecurity Threat Advisory: Continued Log4j Scanning Activity

As part of our effort to inform our clients about potential and serious cybersecurity issues, MCP provides advisories about vulnerabilities and exploits that could threaten the operations of their critical communications networks. Sign up to receive these advisories in your inbox as soon as they are released.

A Toolkit Designed To Help Telecommunicators Get Their Due

A problem long has existed in the 911 community, which is that telecommunicators working in emergency communications centers (ECCs) from coast to coast are wrongly classified by the federal government. This has a profoundly negative effect on their self-esteem, compensation, and career development.

The National 911 Program created a toolkit, with Mission Critical Partners’ help, to address this. More on that soon — but first a little history.

Take This Step to Move Next Generation 911 Interconnection Forward

Next generation 911 (NG911) networks represent a huge leap forward compared with legacy 911 systems. They locate emergency callers more efficiently and accurately because they leverage geospatial routing. Because they are broadband-enabled, they can transport incredibly large files, e.g., video, that would choke legacy systems. And because they are Internet Protocol (IP)-based, they enable seamless shifting of a 911 center’s operations to another center in a bug-out situation.

Cybersecurity Threat Advisory: Microsoft Patch Tuesday

As part of our effort to inform our clients about potential and serious cybersecurity issues, MCP provides advisories about vulnerabilities and exploits that could threaten the operations of their critical communications networks. Sign up to receive these advisories in your inbox as soon as they are released.

Life at MCP: Meet Howard Miller

Everyone at MCP is passionate about the public safety and justice communities and their critical missions. They also are passionate about things in their personal lives. Howard Miller, the firm’s new senior recruiter, is no exception – he is passionate about helping the less fortunate, especially children.

One of his favorite endeavors was the creation of the “Shop with a Badge,” program when he was a senior public relations officer for the Brookhaven, Georgia, police department. The program, which still exists and also involves the city’s fire/rescue and emergency medical departments, provides $200 stipends to low-income children that they can spend at Target, which is a sponsor.

Cybersecurity Threat Advisory: Critical Java Zero-Day Vulnerability

As part of our effort to inform our clients about potential and serious cybersecurity issues, MCP provides advisories about vulnerabilities and exploits that could threaten the operations of their critical communications networks. Sign up to receive these advisories in your inbox as soon as they are released.

This week there is a new critical alert that requires the mission-critical community’s immediate attention.

Advisory Overview

A critical remote code vulnerability has emerged in Log4j, a Java logging package that is used in numerous software products and platforms from organizations like Apache, Apple, Twitter, Tesla, and Steam. This vulnerability impacts almost every Java application that writes logs using this library. Apache has released a patch for this vulnerability, which is being tracked as CVE-2021-44228. MCP recommends applying this patch immediately to protect your organization.

A Few Words of Praise for the National 911 Program’s Laurie Flaherty

On Friday, December 17, Laurie Flaherty, the longtime coordinator of the National 911 Program, will retire. That will be a sad day for the 911 community and for me personally. I first got to know Laurie when I was editor-in-chief of Urgent Communications. Our paths crossed often over the years at conferences, usually when I was covering an educational session where she was speaking. Inevitably, I would make a beeline to her as soon as the session ended, at which time she would patiently answer every question that I had, generously giving me all of the time that I needed.

Whitepaper: Today's Biggest EMS Challenges and How to Fix Them

Prior to the late 1960s, emergency medical service (EMS) in the United States didn’t exist—at least not in the manner that it is provided today. Ambulances were used to transport patients to hospitals or other healthcare facilities—and not much else. In 1960, only six states had standard education programs for rescue personnel—paramedics and emergency medical technicians didn’t come into being until the early 1970s—and only four states regulated ambulance-design specifications. By 1965, the vast majority of emergency medical services from coast to coast largely were unregulated.[1]

Cybersecurity Threat Advisory: Fortinet and Microsoft Exchange Vulnerability Exploits

As part of our effort to inform our clients about potential and serious cybersecurity issues, MCP provides advisories about vulnerabilities and exploits that could threaten the operations of their critical communications networks. Sign up to receive these advisories in your inbox as soon as they are released.

Broadband Could Be the Key to Unlocking Federal Funds for NG911 Implementations

It has been a few weeks since Congress reduced the amount of federal funding for Next Generation 911 (NG911) implementations in the Build Back Better Act — also known as the Budget Reconciliation Act —from $10 billion to $470 million. Also included is $20 million for administrative costs associated with the grant program that will disperse the money, $9 million to establish an NG911 cybersecurity center and $1 million for establishing an NG911 advisory board. The House passed this legislation on November 19 and it now goes to the Senate.

There seems to be a considerable amount of handwringing about what slashing NG911 funding by roughly 95 percent means for the future of this vital technology. That’s understandable. NG911 represents a quantum leap forward compared with legacy 911 systems — an apt analogy is that the former is an airplane while the latter is a horse and buggy.

911 Telecommunicators Need Help and Alternative Responses Are Part of the Solution

Emergency communications centers (ECCs) — also known as public-safety answering points (PSAPs) —handle an enormous volume of 911 calls, about 240 million annually nationwide. This figure is expected to rise significantly over the next few years, driven by smartphones, alarm systems, and internet of things (IoT) devices (e.g., wearable medical monitors).

As call volumes rise, telecommunicators who already are short/understaffed, undertrained, and under siege in many ECCs will be subject to even greater pressures as they work to send the correct response in the shortest amount of time. Fortunately, ways exist to relieve these pressures, and many agencies are exploring how they can strengthen and diversify how they respond to calls for service, both 911 and non-emergency.