|
Volume 22 — Issue 42 | October 20, 2022 |
|
When Hurricane Ian made landfall in Florida on Sept. 28, significant storm surge brought salt water from the ocean inland, submerging many vehicles at least partially in salt water.
In the weeks following landfall, several electric vehicle (EV) fires were reported in southwest Florida. To date, there have been at least 10 EV fires in Collier County, at least one fire in Lee County, and one on Sanibel Island that burned two houses to the ground. These fires are believed to be related to the effects of saltwater submersion on the vehicles.
According to the National Highway Traffic Safety Administration (NHTSA), residual salt within the battery or battery components can form conductive “bridges” that can lead to short circuit and self-heating of the battery, leading to fires. The time frame in which a damaged battery can ignite has been observed to vary widely, from days to weeks. This means there is the potential for more EV fires to occur in Florida in the coming weeks.
Florida’s State Fire Marshal wrote a letter to the NHTSA on Oct. 6, requesting more information and guidance on how to respond to these incidents. The NHTSA’s response emphasized the importance of first identifying any flooded electric vehicles and then moving them at least 50 feet from any structures, other vehicles or combustibles. The effort to identify flooded EVs and relocate them to safe locations is still ongoing in southwest Florida.
These recent EV fires in Florida have raised some broader questions about how to handle damaged electric vehicles safely and practically, especially as EV sales are expected to increase dramatically in the next few years. EV battery fires can be very time- and resource-intensive for responders. There are safety risks for responders related to the emission of toxic and flammable gases from damaged batteries, and the unpredictability of thermal runaway and re-ignition.
For responders, the NHTSA’s reply to Florida’s State Fire Marshal referred to its 2014 guidance for first responders and second responders, developed in collaboration with the United States Fire Administration, National Fire Protection Association (NFPA), and others. These bulletins were revised after the 2012 flooding from Hurricane Sandy submerged several hundred EVs in salt water, leading to several fires in Fisker EVs. The 2014 bulletins now incorporate response guidance related to hazards from flooded EVs.
NHTSA also referred in its response to NFPA training for responders on alternative fuel vehicles that was developed with funding from NHTSA and the Department of Energy.
The International Association of Fire Chiefs (IAFC) published a bulletin last year, Fire Department Response to Electrical Vehicle Fires, with guidance for responders pre-, during, and post-incident. IAFC just conducted a webinar this week to address some of the ongoing concerns with response to EV battery fires associated with saltwater submersion, in light of Hurricane Ian and the recent fires in southwest Florida. This webinar was recorded and is now available free of charge after registration.
(Sources: NHTSA, Twitter, Florida Department of Financial Services, NFPA, IAFC)
|
|
Earlier this month, the Chemical Safety and Hazard Investigation Board (CSB) released its final investigative report into a fire and series of explosions at the Philadelphia Energy Solutions (PES) Refinery in Philadelphia, Pennsylvania that occurred in June 2019.
The CSB provides a short video animation sequence explaining how this incident unfolded.
In addition to the massive fire and explosions due to release of flammable vapor, this incident involved the release of a significant amount of hydrofluoric acid (HF).
HF is listed as one of the Environmental Protection Agency’s (EPA’s) top eight most toxic chemicals regulated by its Risk Management Program (RMP), when these chemicals are rank ordered by their threshold quantities. Chemical facilities that use more than the threshold quantity of a regulated chemical in their processes are required by EPA to implement a risk management program and submit a risk management plan to EPA.
HF has been used in large quantities for decades in a petroleum refining process called alkylation, where the acid is used as a catalyst to produce reactions that create higher octane fuels. Safety concerns with hydrofluoric acid alkylation in petroleum refining are not new.
In the report, the CSB recommends that the EPA revise its Risk Management Program regulations to require existing petroleum refineries that use HF to conduct a safer technology and alternatives analysis (STAA) and evaluate whether it would be practical to implement an inherently safer technology. The report’s recommendations discuss several existing safer alternatives to the use of HF in petroleum refining processes.
The CSB’s recommendations to EPA align with a proposed rule published by EPA at the end of August 2022 to amend its Risk Management Program regulation. EPA is requesting input on this proposed rule through Oct. 31. Among the input requested by EPA is more information on cost data and benefits of converting hydrofluoric acid alkylation units used by petroleum refineries to safer technologies.
Anyone involved in hazardous materials response, community planning for chemical emergencies, or chemical facilities safety and security may benefit from the information in this CSB report as well as the information provided by EPA on its proposed changes to the RMP.
(Sources: CSB, EPA)
Nearly all aspects of society now rely heavily on software and networked technology. This increased interconnectedness provides better and more efficient services, but an interruption in one organization or system, whether from a natural hazard, human error, equipment failure or malicious attack, may have widespread and devastating impacts.
Although emergency managers are not expected to be technical experts on cyber incidents, they do need to understand and prepare for the potential impacts of an incident on their communities and operations.
The Federal Emergency Management Agency (FEMA) has released a draft of a new publication, Planning Considerations for Cyber Incidents: Guidance for Emergency Managers. The document provides state, local, tribal and territorial emergency managers with foundational knowledge of cyber incidents to increase cyber preparedness efforts in their jurisdictions.
Key aspects of cyber incident preparedness included in the document:
- Understanding the types of cyber incidents likely to occur.
- Engaging service owners and operators.
- Identifying cyber dependent critical services and related dependencies.
- Prioritizing and planning for service and system disruptions.
- Identifying roles and responsibilities.
- Providing integrated communication and public messaging.
- Developing a cyber incident response plan.
FEMA seeks input - especially real-world case studies - that can be incorporated into the guide.
FEMA will host four 60-minute webinars in October and November to give an overview of the draft document and gather feedback from whole community partners. The sessions will include facilitated discussions with stakeholders to help improve the existing draft. Advanced registration is required and offered on a first-come, first-served basis.
To review the document, register for one of the webinar sessions, and access the feedback form please visit FEMA’s page for the draft document. Visit FEMA’s Planning Guidance page to access the full collection of planning guidance documents from FEMA.
The national engagement period will conclude at close of business on Nov. 22, 2022.
(Source: FEMA)
The Cybersecurity and Infrastructure Security Agency (CISA) will host its first National Summit on K-12 School Safety and Security on Nov. 1-3, 2022. This three-day, virtual event will convene school safety experts, practitioners, and leaders from across the country to discuss current threats in school safety and explore research-informed strategies for addressing security challenges and risks in K-12 schools.
Registration is now open for the Summit and attendance is free of charge.
CISA welcomes participation from any individual with a passion for improving school safety. The subject matter covered during the sessions will be particularly relevant to K-12 educators, school and district administrators, principals and superintendents, school-based law enforcement, first responders, mental health professionals, state/federal/local government partners, elected officials, community liaisons, and other school safety and security professionals.
The Summit will combine discussion, education, networking, and knowledge-sharing among federal, state, and local school safety stakeholders. Sessions are planned for all members of the K-12 community and will include keynote remarks, one-on-one interviews, and panel discussions on issues such as targeted violence, violence prevention, cybersecurity, online safety, and physical security.
For additional information and registration details, please visit CISA’s 2022 National Summit on K-12 School Safety and Security page.
(Source: CISA)
|
|
CISA: Next Level MFA - FIDO Authentication
Many of us know that enabling multi-factor authentication is the single most important thing Americans can do to stay safe online. While we celebrate and encourage industry leadership in MFA adoption, we can still do more. For example, one top vendor reports that only about a quarter of their enterprise customers have enrolled in MFA. More significant is their report that only about 1/3 of the system administrators of those organizations use MFA.
We have known for years that any form of MFA is better than no MFA. That is still true, but we have also known that at some point “traditional MFA” would become “legacy MFA” and need to be reassessed or even replaced. Luckily a group of companies formed the FIDO Alliance to create a phishing-resistant form of MFA. They have been able to bake FIDO protocols into the operating systems, browsers, phones, and tablets that you already own. And FIDO is supported on dozens of online services. Organizations large and small are starting pilots and even completing their rollout to all staff.
CISA urges business leaders and technology vendors to use FIDO authentication. FIDO is the gold standard.
Read the full blog by the Cybersecurity and Infrastructure Security Agency (CISA) for CISA’s full list of recommendations for business leaders and technology vendors.
(Source: CISA)
|
|
CISA Releases RedEye: Red Team Campaign Visualization and Reporting Tool
CISA has released RedEye, an interactive open-source analytic tool to visualize and report Red Team command and control activities. RedEye allows an operator to quickly assess complex data, evaluate mitigation strategies, and enable effective decision making.
For more information, CISA encourages users to review RedEye on GitHub and watch CISA’s RedEye tool overview video. You can also download CISA’s one-pager on RedEye.
(Source: CISA)
Potential fraud schemes targeting individuals seeking federal student loan forgiveness
The Federal Bureau of Investigation (FBI) warns of the potential for fraudulent websites, e-mails, texts, or phone scams aiming to defraud individuals seeking federal student loan forgiveness. Scammers will aim to solicit personally identifiable information, financial information, or payment from potential victims.
Cybercriminals and fraudsters may purport to offer entrance into the Federal Student Loan Forgiveness program, contacting potential victims via phone, email, mail, text, websites, or other online chat services. Cybercriminals and fraudsters use their schemes to receive payment for services they will not provide or collect victim information they can then use to facilitate a variety of other crimes. Entrance into or assistance with any federal student aid program through the Department of Education or their trusted partners never requires payment.
Read the full Public Service Announcement (PSA) from the FBI’s Internet Crime Complaint Center (IC3).
(Source: FBI IC3)
Protect your identity this Cybersecurity Awareness Month
When you log on to a website, make an online payment, send an email, use a social network, post online, or even send a text, you're adding to your online identity. In today’s world, it is unavoidable.
Bad actors can use your personal data in a variety of ways that can cause great harm. Identify theft is when a person or entity uses your information including your name, contact information, financial accounts, Social Security Number, and other personal information without permission. They can use this information to change your billing address, steal government benefits, open a bank account, apply for loans or lines of credit, use your money to make purchases online, or even commit crimes.
Doxxing is when an unauthorized person or entity collects and publishes personal information including private photos, messages, or other personal data for the purpose of harassing the victim. This is a different kind of identity theft that can jeopardize your safety and right to privacy.
The good news is there are ways you can protect yourself.
Read the full blog article from the Center for Internet Security for recommendations on how to protect your identity online.
(Source: Center for Internet Security)
Open for Public Comment: Draft NIST IR 8406, Cybersecurity for the Liquefied Natural Gas Industry: A Cybersecurity Framework Profile
The National Institute of Standards and Technology’s (NIST’s) National Cybersecurity Center of Excellence (NCCoE) has published for comment a draft NIST Interagency Report (NIST IR) 8406, Cybersecurity Framework Profile for Liquefied Natural Gas. The public comment period is open through Nov. 17, 2022.
The LNG Cybersecurity Framework Profile, created in collaboration with the Department of Energy's Office of Cybersecurity, Energy Security, and Emergency Response, in addition to working with LNG security experts, provides a voluntary, risk-based approach for managing cybersecurity activities and reducing cyber risk to all components of the LNG supply chain. The publication explores the industry’s unique alignment of its organizational requirements and objectives, risk appetite, and resources against the desired outcomes of the Cybersecurity Framework Core.
The LNG Cybersecurity Framework Profile identifies and prioritizes opportunities for improving the cybersecurity posture of the LNG supply chain and is designed to supplement, not replace, current cybersecurity standards, regulations, and industry guidelines that are already being used by the LNG industry.
(Source: NIST)
|
|
The InfoGram is distributed weekly to provide members of the Emergency Services Sector with information concerning the protection of their critical infrastructures. |
|
Fair Use Notice: This InfoGram may contain copyrighted material that was not specifically authorized by the copyright owner. The EMR-ISAC believes this constitutes “fair use” of copyrighted material as provided for in section 107 of the U.S. Copyright Law. If you wish to use copyrighted material contained within this document for your own purposes that go beyond “fair use,” you must obtain permission from the copyright owner.
Disclaimer of Endorsement: The appearance of external hyperlinks does not constitute endorsement of the linked websites or the information, products or services contained therein. Reference to any specific commercial products, process or service by trade name, trademark, manufacturer or otherwise, does not necessarily constitute or imply its endorsement, recommendation or favoring by the EMR-ISAC or the U.S. government.
Section 504 Notice: Section 504 of the Rehabilitation Act requires that FEMA grantees provide access to information for people with disabilities. If you need assistance accessing information or have any concerns about access, please contact FEMAWebTeam@fema.dhs.gov.
|
|
|
|
|