|
Volume 21 — Issue 41 | October 14, 2021 |
|
Police, fire, medical, towing, and other responders are frequently called on to operate near moving traffic. Emergency responders risk being killed or injured by passing vehicles when responding to a roadside emergency, and the risk of secondary incidents increases the longer responders must remain at the scene. The Emergency Responder Safety Institute (ERSI) tracks and reports incidents across the country where responders were struck by a vehicle, and reports 50 fatalities so far in 2021.
Public education and effective traffic incident management (TIM) practices keep motorists safe, reduce needless secondary crashes, and save lives. Effective TIM consists of a planned and coordinated multi-disciplinary process to detect, respond to, and clear traffic incidents so that traffic flow may be restored as safely and quickly as possible.
Crash Responder Safety Week (CRSW), formerly known as National Traffic Incident Response Awareness Week, will be held this year from Nov. 8 to 14. The goal of CRSW is to reach out to every emergency responder, every driver, and every passenger, to educate them in how to play their part in ensuring safe responses at roadway incident scenes.
Crash Responder Safety Week is led by the National Operations Center of Excellence (NOCoE), an organization established to help implement the Congressionally mandated second Strategic Highway Research Program (SHRP2), which includes increasing the safety of America’s highway system as one of its four focus areas. The NOCoE and Crash Responder Safety Week support the Federal Highway Administration’s (FHWA’s) Traffic Incident Management Program.
Emergency response agencies can participate in Crash Responder Safety Week in several ways.
The Emergency Responder Safety Institute (ERSI) is an official partner and supporter of Crash Responder Safety Week and provides many resources to help you plan training activities for the week. Agencies can participate in ERSI’s National TIM Training Certificate Challenge or by following one of ERSI’s topic plans. All of ERSI’s training resources are free and available via its website, ResponderSafety.com and its Responder Safety Learning Network, RSLN.org.
During the week, you can use the hashtag #CRSW when posting on social media about your responder safety and TIM activities. The NOCoE’s National CRSW Committee will be posting a social media toolkit in the coming weeks with day-of-week themes:
- Monday, Nov. 8 – Governor’s Proclamations or Multiagency Press Release.
- Tuesday, Nov. 9 – Slow Down, Move Over.
- Wednesday, Nov. 10 – Responder Training.
- Thursday, Nov. 11 – Honoring Veterans.
- Friday, Nov. 12 – Recognizing Responders.
- Saturday, Nov. 13 – Traffic Incident Awareness.
- Sunday, Nov. 14 – Driver Education.
To learn more about how to participate in the CRSW event, strategies for engaging the community, and best practices to keep responders safe at crash scenes, you can participate in a Facebook Live discussion on Oct. 20 at 2:00 p.m. EST, co-hosted by the National Volunteer Fire Council (NVFC) and ERSI. You can also visit the NOCoE’s TIM website and ERSI’s website for more information on the event and the programs it supports.
(Sources: NOCoE, ERSI, NVFC)
|
|
Last month, the Drug Enforcement Administration (DEA) issued a Public Safety Alert and launched a public awareness campaign, One Pill Can Kill, in response to a sharp increase in fake prescription pills containing fentanyl and methamphetamine. DEA warns that international and domestic criminal drug networks are mass producing lethal counterfeit pills and flooding the United States with them.
DEA and its law enforcement partners are seizing deadly fake pills at record rates. More than 9.5 million counterfeit pills were seized so far this year, which is more than the last two years combined. Officials report a dramatic rise in the number of counterfeit pills containing at least two milligrams of fentanyl, which is considered a deadly dose. This problem is not isolated to any one region of the United States; these counterfeit pills have been seized by DEA in every U.S. state in unprecedented quantities.
DEA’s Public Safety Alert on fake prescription pills containing fentanyl and methamphetamine does not apply to legitimate pharmaceutical medications prescribed by medical professionals and dispensed by pharmacists.
DEA’s One Pill Can Kill website provides the public with information on what commonly abused authentic pills versus counterfeit pills look like, to help the public distinguish between them. DEA’s site also provides a one-page Counterfeit Pills Fact Sheet, summarizing this urgent public health issue, and directing the public to its campaign website, www.DEA.gov/onepill, for more information.
According to the Centers for Disease Control and Prevention, last year more than 93,000 people died of drug overdoses in the United States, marking the largest number of drug-related deaths ever recorded in a year. The current national shortage of naloxone, an FDA-approved drug designed to rapidly reverse opioid overdoses, is also impacting some areas, making public education even more important for overall harm reduction efforts.
Emergency medical services and law enforcement personnel should be prepared to address an increasing number of overdose cases. All public health and public safety agencies can help by disseminating this information in their communities using the Public Safety Alert or Counterfeit Pills Fact Sheet. See the DEA’s One Pill Can Kill media toolbox for additional resources.
(Source: DEA)
The U.S. Department of Transportation’s Pipeline and Hazardous Materials Safety Administration (PHMSA) announced on Sept. 29 that it is awarding $98,800,117 in grants to states, territories, and tribes to help enhance pipeline and hazardous materials safety programs at the community level for 11 different safety programs.
About two thirds ($69 million) of this funding will go toward inspection, enforcement, and research efforts to enhance pipeline safety. The remaining one third ($28 million) will directly support state and local hazardous materials programs nationwide, with funding for emergency responder training for hazardous materials transportation incidents.
The largest share of this $28 million ($21,492,448) is allocated to Hazardous Materials Emergency Preparedness (HMEP) grants to states, territories and federally recognized tribes to enhance their emergency response capabilities when dealing with hazardous materials related transportation incidents. In addition to direct support for state, local, tribal, and territorial hazardous materials response and planning programs, PHMSA’s HMEP Program also supports free national training targeted to local first responders, such as the Hazardous Materials Incident Response Training, which aligns to training competencies in the National Fire Protection Association (NFPA) 472 guidance, Competence of Responders to Hazardous Materials/Weapons of Mass Destruction Incidents.
In addition to the $21 million in HMEP grants, PHMSA is awarding:
- $3.5 million in fiscal year 2021 Hazardous Materials Instructor Training (HMIT) grants.
- $1.6 million in Assistance for Local Emergency Response Training grants to support the training of volunteer or remote emergency responders to respond to incidents involving hazmat shipments by rail.
- $1.3 million in Supplemental Public Sector Training grants to support the training of hazardous materials instructors that conduct hazardous materials training programs for first responders.
- $1.3 million in Community Safety grants to support projects that enhance the capabilities of communities to respond to hazardous materials emergencies and the training of state and local enforcement personnel responsible for enforcing the safe transport of hazardous materials.
See PHMSA’s website for additional grant information and a detailed listing of states, territories, tribes, and organizations receiving these grants in fiscal year 2021.
(Source: DOT PHMSA)
This month is Cybersecurity Awareness Month, an excellent time for public safety agencies to take stock of their cybersecurity preparedness. A SAFECOM Nationwide Survey shows only 20 percent of public safety organizations have cybersecurity incident response plans, policies, and capabilities in place, making them more vulnerable to an attack.
Two upcoming webinars from the National Institute of Standards and Technology (NIST) and the Cybersecurity and Infrastructure Security Agency (CISA) can inform public safety agencies of the cybersecurity risks to their emergency communications systems and provide steps to increase their cybersecurity preparedness.
The first webinar is on Thursday, Oct. 21, from 1:00 to 2:00 p.m. EST, entitled Cybersecurity in Public Safety. This webinar, hosted by NIST’s Public Safety Communications Research Division (PSCR), will feature the research and development (R&D) efforts of NIST’s PSCR Security portfolio. The webinar will discuss the transition that is taking place in public safety communications technology to solve interoperability issues, and the R&D that is under way to ensure that transition is happening securely. The new Mobile Fingerprinting Innovation Technology (mFIT) Challenge will also be discussed. You can register for NIST PSCR’s free webinar, Cybersecurity in Public Safety, here.
The second webinar, on Tuesday, Oct. 26 at 1:00 p.m. EST, entitled Addressing the Ransomware Threat to Emergency Communications, is sponsored by CISA as part of its Implementing the National Emergency Communications Plan webinar series. This webinar will highlight the risk ransomware attacks pose to emergency communications and discuss actions within the National Emergency Communications Plan that organizations can take to protect against, respond to, and recover from this threat. In addition, participants will hear a real-world example of a ransomware attack and the lessons learned from that experience.
The second webinar is presented by CISA’s Cybersecurity Division, in partnership with the city of Tulsa, Oklahoma. The webinar is free and does not require advance registration. For visuals, use the following HSIN Connect link: https://share.dhs.gov/necpwebinars. A HSIN Connect account is not required to join; participants may enter the HSIN Connect room as a guest. For audio, dial in at (800) 897-5813.
(Sources: NIST, CISA)
|
|
NSA releases guidance on avoiding the dangers of wildcard TLS Certificates and ALPACA techniques
The National Security Agency (NSA) has released a Cybersecurity Information (CSI) sheet with guidance to help secure the Department of Defense, National Security Systems, and Defense Industrial Base organizations from poorly implemented wildcard Transport Layer Security (TLS) certificates and the exploitation of Application Layer Protocols Allowing Cross-Protocol Attacks (ALPACA). A malicious cyber actor with network access can exploit this vulnerability to access sensitive information.
CISA encourages administrators and users to review NSA's CSI sheet on Avoiding Dangers of Wildcard TLS Certificates and the ALPACA Technique for more information.
(Source: CISA)
In-person, remote, and hybrid! Oh my! Securing your new reality with TIC 3.0
It’s been over a year and a half since much of the federal government workforce headed to work from home due to the COVID-19 pandemic. As work around the world continues to shift between in-person, full-time remote, and hybrid, network defenders remain focused on maintaining a strong security posture to protect critical assets and data.
The modernized Trusted Internet Connections (TIC) 3.0 initiative, outlined in Office of Management and Budget’s (OMB) M-19-26, is intentionally designed to be flexible and adaptive to agency needs, focusing on strategy, architecture, and visibility. CISA’s finalized TIC 3.0 Remote User Use Case is the latest document in the collection of TIC 3.0 guidance. The new TIC use case provides guidance on applying network and multi-boundary security for federal agencies that permit remote users on their networks. These users could be personnel working from home, connecting from a hotel, or telecommuting from a non-agency-controlled location. The use case also extends the definition of remote users to mobile devices, including Bring Your Own Device (BYOD).
(Source: CISA)
Arizona opens new cybersecurity operations center
Arizona officials, on Monday, Oct. 4, launched a new cybersecurity command center that will pool federal, state, local and private-sector resources to help manage the state government’s information security operations. The center will run out of the state’s counterterrorism information center, continuing Arizona’s push to consolidate cybersecurity with a broader homeland-security operation.
The new command center, officials said Monday, is meant to increase threat information sharing between state agencies, as well as their federal and local counterparts. The governor of Arizona’s announcement also rebranded a service known as the Arizona Cyber Information Program as the Arizona Information Sharing and Analysis Center, or AZ-ISAC.
(Source: StateScoop)
Unpatched Dahua cams vulnerable to unauthenticated remote access
Unpatched Dahua cameras are prone to two authentication bypass vulnerabilities, and a proof of concept exploit that came out on Oct. 7 makes the case of upgrading pressing. The authentication bypass flaws are tracked as CVE-2021-33044 and CVE-2021-33045, and are both remotely exploitable during the login process by sending specially crafted data packets to the target device.
The list of the affected models is extensive and covers many Dahua cameras, even some thermal ones. We have searched on Shodan and found over 1.2 million Dahua systems around the world.
(Source: Bleeping Computer)
HC3 warns health sector against LockBit ransomware variant
The Department of Health and Human Services (HHS) Health Sector Cybersecurity Coordination Center (HC3) released a threat brief warning the heath sector of LockBit Ransomware, a hacking group that orchestrated an attack on Ireland-based Accenture in August 2021.
The cybercriminal organization’s latest variant, LockBit 2.0, was released in June 2021. LockBit 2.0 uses double extortion via StealBit malware and leverages group policy updates to encrypt networks.
(Source: Health IT Security)
|
|
The InfoGram is distributed weekly to provide members of the Emergency Services Sector with information concerning the protection of their critical infrastructures. |
|
Fair Use Notice: This InfoGram may contain copyrighted material that was not specifically authorized by the copyright owner. The EMR-ISAC believes this constitutes “fair use” of copyrighted material as provided for in section 107 of the U.S. Copyright Law. If you wish to use copyrighted material contained within this document for your own purposes that go beyond “fair use,” you must obtain permission from the copyright owner.
Disclaimer of Endorsement: The appearance of external hyperlinks does not constitute endorsement of the linked websites or the information, products or services contained therein. Reference to any specific commercial products, process or service by trade name, trademark, manufacturer or otherwise, does not necessarily constitute or imply its endorsement, recommendation or favoring by the EMR-ISAC or the U.S. government.
Section 504 Notice: Section 504 of the Rehabilitation Act requires that FEMA grantees provide access to information for people with disabilities. If you need assistance accessing information or have any concerns about access, please contact FEMAWebTeam@fema.dhs.gov.
|
|
|
|
|