|
Volume 21 — Issue 14 | April 8, 2021 |
|
EMS agencies should be aware of the launch of OSHA’s National Emphasis Program (NEP), which modifies its Updated Interim Enforcement Response Plan for Coronavirus Disease 2019 (COVID-19). The new NEP will target industries where OSHA data shows the highest amount of workers expected to perform tasks associated with exposure to SARS-CoV-2. In appendices A and B of the NEP, primary and secondary target industries that meet this criteria are listed. Not surprisingly, “ambulance services” are a primary target industry.
What this means for EMS agencies is OSHA will be focusing on whether your safety and risk programs, particularly your Respiratory Protection Programs, are compliant with OSHA’s Respiratory Protection Regulations (CFR 1910.134). While for many EMS agencies, your Respiratory Protection Program is part of the bloodborne and airborne protection policies that are well established, you may still want to review existing programs against OSHA’s Respiratory Protection standard to ensure current practices are compliant.
OSHA NEP inspections will enhance OSHA’s previous coronavirus enforcement efforts, and will include some follow-up inspections of worksites inspected in 2020. The program’s focused strategy ensures abatement and includes monitoring the effectiveness of OSHA’s enforcement and guidance efforts. The program will remain in effect for up to one year from its issuance date, though OSHA has the flexibility to amend or cancel the program as the pandemic subsides.
For agencies who need additional guidance on compliance with OSHA’s Respiratory Protection Regulations, OSHA provides a Small Entity Compliance Guide for the Respiratory Protection Standard. This guide is intended to assist program administrators, employers who need to develop a program, employees who may be required to wear respirators and licensed medical professionals who must evaluate an employee's ability to wear respirators, among others. This 124-page guide is divided into the same sections that appear in OSHA’s Respiratory Protection standard. Citations to the standard provided in each section enable you to compare the text in the guide with the OSHA standard. It also contains sample templates and checklists that can be utilized by employers to assist with compliance.
For more additional information and guidance, see OSHA’s COVID-19 webpage. OSHA also provides answers to some frequently asked questions for employers in various industries about how to protect workers from COVID-19 and remain in compliance.
(Source: American Ambulance Association, OSHA)
Foreign and domestic extremists and terrorists continue to focus on attacks against soft targets and crowded places: they are easy to surveil, rarely guarded or well-secured and one or a few people can easily do a lot of damage without a great amount of planning or training.
One tactic that is sometimes used on soft targets is vehicle ramming, such as the April 2 incident at the U.S. Capitol, where a police vehicle was rammed, and a U.S. Capitol Police officer was killed. The use of a vehicle as a weapon in a terrorist or violent extremist attack is not new.
The Cybersecurity and Infrastructure Protection Agency (CISA) offers resources for first responders to address this threat. CISA provides a guide, Vehicle Ramming Security Awareness for Soft Targets and Crowded Places. This guide covers potential indicators, including suspicious behaviors that may be observed preceding this type of attack, and mitigation strategies to enhance physical security, control access, and plan credentialing and surveillance measures for a venue.
CISA also published a short video in its first responder Active Shooter Preparedness resource collection, in the section on Vehicle Ramming Attack Mitigation. This video provides information to assist with mitigating evolving threats related to vehicle ramming incidents and recommendations for protecting your organization and the public against vehicle ramming incidents.
The National Counterterrorism Center (NCTC) Joint Counterterrorism Assessment Team (JCAT) has also developed a product for first responders on Vehicle Borne Attacks: Tactics and Mitigation, as part of its First Responder’s Toolbox series. This First Responder’s Toolbox includes planning considerations for special events and physical security, and tactics for the most effective vehicle barriers and traffic calming measures.
(Sources: CISA, JCAT)
|
|
The availability of public safety spectrum bandwidth (often referred to as the 700 and 800 MHz public safety band) is critical for effectively coordinating staffing and communication resources during an emergency incident or planned public event. It is also a finite resource which needs to be licensed, managed and shared effectively. Coordination of public safety spectrum bandwidth becomes especially critical to preparedness for large incidents and planned events, where bandwidth can be in high demand.
The Department of Homeland Security (DHS) Science and Technology Directorate (S&T) has partnered with the National Regional Planning Council (NRPC) and the Association of Public Safety Communication Officials International (APCO) to enhance public safety communication capabilities through a DHS S&T grant. This grant will fund improvements to the Computer Assisted Pre-Coordination Resource and Database System (CAPRAD). CAPRAD is a platform for Regional Planning Committees (RPCs) to pre-coordinate 700 and 800 MHz spectrum and distribute regional public safety radio channels. CAPRAD also utilizes a licensing module that allows applicants to file their Federal Communications Commission (FCC) 601 applications online and submit a license application to their RPC.
The grant from DHS S&T will fund numerous improvements to CAPRAD, which will in turn help RPCs to secure FCC licensing capabilities and public safety spectrum bandwidth for their regions. These improvements include upgrades allowing for modification of existing FCC licenses, support for new FCC applications, better mapping functionality, improved planning document retention, optimized spectrum management tools utilization, an improved capability to accommodate web-based licensing services connecting to the CAPRAD database, and improved search capabilities.
Since the Regional Planning Committees responsible for pre-coordinating the 700 and 800 MHz spectrum are volunteer organizations, the DHS S&T grant will also fund much-needed training for RPC volunteer personnel. Training will reach current and new RPC personnel with varying degrees of experience, and will outline RPC responsibilities, processes and current issues impacting RPCs.
For more information on CAPRAD, please visit CAPRAD’s website. For more detail on S&T’s work with APCO and NRPC, contact STmedia@hq.dhs.gov.
(Source: DHS S&T)
Our frontline headset heroes - 911 telecommunicator personnel - experience high levels of stress and vicarious trauma when handling critical incidents, such as officer involved deaths, child drownings, natural disasters, active shooter incidents and mass casualty events. Due to the vicarious trauma 911 personnel experience, they are susceptible to illnesses like Post Traumatic Stress Disorder.
The International Public Safety Association (IPSA) is offering a webinar on Tuesday, May 11 at 1:00 p.m. EST, “911: Sticking together in the critical hours.” In this webinar, attendees will learn about a valuable mental health resource - the Peer Support Group (PSG). A 911 Peer Support Group can provide 911 personnel with the support to get through the difficult moments. The webinar will also offer guidance on how to build your own effective Peer Support Group.
The webinar is free and may be of interest to anyone working in an emergency communications field, or anyone providing behavioral and mental health services supporting the Emergency Services Sector. Anyone may register and attend this webinar; however, recordings of the webinar are available to IPSA members only. Attendees will receive a Certificate of Completion from the International Public Safety Association.
For more information and to register, visit IPSA’s webinar registration page.
(Source: IPSA)
|
|
FBI-CISA joint advisory on exploitation of Fortinet FortiOS vulnerabilities
The Federal Bureau of Investigation (FBI) and CISA have released a Joint Cybersecurity Advisory (CSA) to warn users and administrators of the likelihood that advanced persistent threat (APT) actors are actively exploiting known Fortinet FortiOS vulnerabilities CVE-2018-13379, CVE-2020-12812, and CVE-2019-5591. APT actors may use these vulnerabilities or other common exploitation techniques to gain initial access to multiple government, commercial, and technology services. Gaining initial access pre-positions the APT actors to conduct future attacks.
CISA encourages users and administrators to review Joint CSA AA21-092A: APT Actors Exploit Vulnerabilities to Gain Initial Access for Future Attacks and implement the recommended mitigations.
(Source: CISA)
CISA gives agencies 90 days to further harden networks against Microsoft email threat
Agency chief information officers have new marching orders to further protect their systems and networks from the Microsoft Exchange vulnerability.
By April 5, agency IT and cyber executives must run the current version of Microsoft Safety Scanner (MSERT) in full scan mode and report their results to the Cybersecurity and Infrastructure Security Agency (CISA). And then weekly, for the next four weeks, they must download and run the latest version of MSERT and only report to CISA findings that may indicate a compromise.
Additionally, by June 28, CIOs and chief information security officers must take seven steps to harden their Microsoft Exchange Server implementations, including adding firewall, identity management and other protections.
These new mandates come less than a month after CISA released its initial emergency directive.
(Source: Federal News Network)
Ransomware crooks are targeting vulnerable VPN devices in their attacks
Cyber criminals are exploiting security vulnerabilities in VPN servers to encrypt networks with a new form of ransomware and may have disrupted industrial facilities in the process.
The ransomware is detailed in a report by secuity company Kaspersky, following an investigation into a ransomware attack against an unspecified victim in Europe.
At least one of the attacks targeting these facilities managed to encrypt industrial control servers with ransomware, resulting in the temporary shutdown of operations. Known as Cring, the ransomware first appeared in January and exploits a vulnerability in Fortigate VPN servers (CVE-2018-13379). Fortinet issued a security patch to fix the vulnerability last year, but cyber criminals can still deploy the exploit against networks which have yet to apply the security update.
By exploiting unpatched VPN applications, attackers are able to remotely access the username and password, allowing them to manually login to the network.
(Source: ZDNet)
Meet Janeleiro, a new banking Trojan striking company, government targets
A new Brazilian banking Trojan has emerged, targeting government entities. The malware has allegedly been in development since 2018, according to an advisory published on Tuesday by the ESET. The malware has been named Janeleiro, and appears to be focused on Brazilian targets exclusively. The malware has targeted other entities, including those in the healthcare, engineering, retail, finance, and manufacturing sectors.
According to researchers, the new Trojan bears many similarities to others observed in Brazil such as Casbaneiro, Grandoreiro, and Mekotio. This is the first detected Trojan written in .NET however, rather than Delphi. Janeleiro is currently being utilized via a phishing campaign sent to corporate targets pretending to be unpaid invoices. The messages contain a malicious link to compromised servers. If the victim unzips the attached archive file, an installer then loads the Trojan.
(Source: OODA Loop)
|
|
The InfoGram is distributed weekly to provide members of the Emergency Services Sector with information concerning the protection of their critical infrastructures. |
|
Fair Use Notice: This InfoGram may contain copyrighted material that was not specifically authorized by the copyright owner. The EMR-ISAC believes this constitutes “fair use” of copyrighted material as provided for in section 107 of the U.S. Copyright Law. If you wish to use copyrighted material contained within this document for your own purposes that go beyond “fair use,” you must obtain permission from the copyright owner.
Disclaimer of Endorsement: The appearance of external hyperlinks does not constitute endorsement of the linked websites or the information, products or services contained therein. Reference to any specific commercial products, process or service by trade name, trademark, manufacturer or otherwise, does not necessarily constitute or imply its endorsement, recommendation or favoring by the EMR-ISAC or the U.S. government.
Section 504 Notice: Section 504 of the Rehabilitation Act requires that FEMA grantees provide access to information for people with disabilities. If you need assistance accessing information or have any concerns about access, please contact FEMAWebTeam@fema.dhs.gov.
|
|
|
|
|