|
Volume 21 — Issue 3 | January 21, 2020 |
|
The United States Fire Administration (USFA) has posted open application periods for two of the three Assistance to Firefighters grant programs offered by the Federal Emergency Management Agency (FEMA) for the upcoming year. These are:
- The Assistance to Firefighters Grant (AFG) program, currently open for applications until Friday, Feb. 12.
- The Firefighter Prevention and Safety (FP&S) grant program, open for applications starting on Monday, 25, 2021 through Friday, Feb. 26, 2021.
The AFG grant provides critically needed resources that equip and train emergency personnel to recognized standards, enhance operational efficiencies, foster interoperability and support community resilience.
You may be eligible for the AFG grant if you are a:
- National, regional, state, local or tribal fire department or nonaffiliated emergency medical service organization.
- State Fire Training Academy.
For more information on the AFG grant and how to apply, please visit FEMA’s AFG Grants page.
The FP&S grant provides critically needed resources to carry out fire prevention education and training, fire code enforcement, fire/arson investigation, firefighter safety and health programming, prevention efforts and research and development.
You may be eligible for a FP&S grant if you are a national, regional, state, local or tribal:
- Fire department.
- Academic institution, or a public health, occupational health or injury prevention institution for fire prevention and safety programs.
- Public, private or non-profit organization supporting firefighter health and safety research and development.
For information on the FP&S grant and how to apply, visit FEMA’s FP&S Grants page.
FEMA is offering several webinar workshops on how to apply for these grants. Registration is not required. To participate in a webinar, visit FEMA’s AFG Program Workshops page.
(Source: FEMA)
The past year has been a challenging one for the Emergency Services Sector and especially for the law enforcement community. Now more than ever, effective coordination among all levels of government and the private sector are essential to building resilience.
The mission of FEMA’s Office of Law Enforcement Engagement Integration (OLEEI) is to integrate the law enforcement, private sector security and emergency management communities by enhancing communication and coordination between FEMA, private security and state, local, tribal and territorial law enforcement organizations.
Recent OLEEI efforts focused on developing an internal stakeholder coalition with its federal partners. Looking ahead, the OLEEI continues to increase outreach to the law enforcement community through several initiatives, including developing non-tactical policy, training and exercises, and facilitating collaboration opportunities between law enforcement and faith-based sanctuaries.
Recently, the OLEEI partnered with the National Association of School Resource Officers (NASRO) to publish an upcoming article outlining FEMA cybersecurity training resources for NASRO’s Journal of School Safety and to plan dedicated training sessions for NASRO’s school resource officers and school administration officials.
To find out more about FEMA’s OLEEI and its law enforcement engagement and integration activities, contact the office at LawEnforcementEngagement@fema.dhs.gov.
(Source: FEMA OLEEI)
|
|
A large chemical plant explosion widely reported in the media in early December 2020, just outside of Charleston, West Virginia, killed one plant worker and injured three others. Responders closely followed their emergency plans. They called Metro 911 to issue a shelter-in-place declaration and activated an emergency operations center.
The shelter-in-place alert went out via calls to landlines and text alerts to cellphones in the area. However, there was a delay of a few minutes after the explosion before the alarm sounded. Additionally, those in the area receiving the shelter-in-place alert did not receive immediate instructions along with the alert on what to do. The result was panic.
The way this incident unfolded is a sobering lesson on the importance of maintaining updated emergency plans and practicing with those plans so that everyone involved knows how to follow them. FEMA offers a comprehensive set of guidance documents on emergency planning considerations for use by state, local, tribal, and territorial agencies to use in their own emergency plans.
For example, FEMA’s Planning Considerations: Evacuation and Shelter-in-Place advises jurisdictions to:
- Carefully shape all communications to use appropriate and accessible language and forms of media to provide evacuation and shelter-in-place information to the community. This is critical because if actionable information is not immediately provided to the public from an official source during an incident such as this one, a few minutes is all it takes for panicked reactions to set in.
- Identify and describe the actions that will be taken to manage public information in the emergency operations plan.
- Whenever possible, conduct training and exercises for each plan to ensure that current and new personnel are familiar with the priorities, goals, objectives and courses of action. All emergency operations plans should be “living plans” and should be regularly updated and practiced.
To review FEMA’s emergency planning resources, see FEMA’s Planning Guides page.
(Source: FEMA)
The Emergency Management Institute (EMI) Virtual Tabletop Exercise (VTTX) program is offering a Cybersecurity VTTX from Feb. 23 to 25, 2021. Since the release of the 2021 VTTX schedule in August 2020, the program has made a few changes to accommodate for the COVID-19 pandemic. VTTX’s are now administered using Adobe Connect to allow for a completely virtual delivery. Each student will be provided with Adobe Connect information and can participate remotely.
VTTXs’ pertaining to cybersecurity are facilitated by the Cybersecurity and Infrastructure Security Agency (CISA). Scenarios are based on a current cybersecurity issue, and are available in basic, intermediate, and advanced levels.
Organizations are encouraged to apply in groups of five or more. Please email at least two weeks in advance of the training event. If your organization wishes to participate, please contact EMI’s Integrated Emergency Management Branch at fema-emi-iemb@fema.dhs.gov or call 301-447-1381.
(Source: EMI VTTX)
|
|
Raindrop is fourth malware linked to SolarWinds attack
Cybersecurity researchers have unearthed a fourth new malware strain—designed to spread the malware onto other computers in victims' networks—deployed as part of the SolarWinds supply chain attack disclosed late last year. Dubbed Raindrop, the malware joins the likes of other malicious implants such as Sunspot, Sunburst (or Solorigate), and Teardrop that were stealthily delivered to enterprise networks. “The discovery of Raindrop is a significant step in our investigation of the SolarWinds attacks as it provides further insights into post-compromise activity at organizations of interest to the attackers,” researchers said.
(Source: The Hacker News)
Malwarebytes targeted by SolarWinds hackers
On Tuesday, a cybersecurity firm conceded that it was targeted by the same hackers responsible for the SolarWinds attack, in which suspected Russian nation-state hackers compromised the systems of the company in a sophisticated supply chain attack. Although the cybersecurity and information technology management firm has not used any SolarWinds products, an internal investigation revealed that the threat actor was able to gain access to some systems, including emails, through abusing applications with access to Microsoft 365 and Azure.
The extent of the attack was minimal and there is no evidence of unauthorized access to any internal on-premises environments, according to the company CEO. The hackers only obtained access to a limited set of internal company emails. The breach was identified after Microsoft notified customers about suspicious activity conducted by the SolarWinds threat actors.
(Source: OODA Loop)
Most Financial Services Have Suffered COVID-Linked Cyber-Attacks
Financial services firms were hit hard over the past year, with 70 percent experiencing a successful cyber-attack and most of these blaming COVID-related conditions for the incident. A large global study revealed that the rapid shift to remote working forced on businesses during the pandemic provided threat actors with an opportunity to target remote workers. Over half (57 percent) of respondents argued that cyber-attacks are increasing in severity as a result of work-from-home (WFH) and 41percent argued that remote workers are putting the business at risk of a major data breach.
(Source: Infosecurity Magazine)
NSA Releases Guidance on Encrypted DNS in Enterprise Environments
The National Security Agency (NSA) has released an information sheet with guidance on adopting encrypted Domain Name System (DNS) over Hypertext Transfer Protocol over Transport Layer Security (HTTPS), referred to as DNS over HTTPS (DoH). When configured appropriately, strong enterprise DNS controls can help prevent many initial access, command and control, and exfiltration techniques used by threat actors.
CISA encourages enterprise owners and administrators to review the NSA Info Sheet: Adopting Encrypted DNS in Enterprise Environments and consider implementing the recommendations to enhance DNS security.
(Source: CISA)
|
|
The InfoGram is distributed weekly to provide members of the Emergency Services Sector with information concerning the protection of their critical infrastructures. |
|
Fair Use Notice: This InfoGram may contain copyrighted material that was not specifically authorized by the copyright owner. The EMR-ISAC believes this constitutes “fair use” of copyrighted material as provided for in section 107 of the U.S. Copyright Law. If you wish to use copyrighted material contained within this document for your own purposes that go beyond “fair use,” you must obtain permission from the copyright owner.
Disclaimer of Endorsement: The appearance of external hyperlinks does not constitute endorsement of the linked websites or the information, products or services contained therein. Reference to any specific commercial products, process or service by trade name, trademark, manufacturer or otherwise, does not necessarily constitute or imply its endorsement, recommendation or favoring by the EMR-ISAC or the U.S. government.
|
|
|
|
|