|
Volume 24 — Issue 4 | January 25, 2024 |
|
It is believed that using lights and siren on an emergency vehicle during response or transport will help patients receive life-saving emergency care more quickly. But according to research, the use of emergency vehicles’ lights and siren does not actually save clinically significant amounts of time, and it is associated with an increase in ambulance crashes.
This month, the National EMS Quality Alliance (NEMSQA) released Improving Safety in EMS: Reducing the Use of Lights and Siren, a change package detailing the results, lessons learned and change strategies developed during the Lights and Siren Collaborative project.
The general aim of the Lights and Siren Collaborative is to reduce injuries, fatalities, and property damage caused by emergency medical services (EMS) vehicle collisions. This project aims to increase the percentage of 911 EMS responses and transports made without the use of lights and siren across all EMS systems in the United States.
The report provides guidance on how to make a persuasive case to EMS clinicians and to the community for reducing lights and siren use. It provides actionable guidance on modifying response and transport processes, properly interpreting regulations relevant to use of lights and siren and modifying EMS agency contracts as needed.
Case studies are presented in the report, highlighting results from four out of the 50 EMS agencies who implemented improvements focused on NEMSQA’s two quality measures related to use of lights and siren. Each case study presents a profile of the agency, the agency’s data showing measurable reduction in lights and sirens use, how they implemented changes, and a summary of insights gained during implementation.
Learn more about the history and ongoing efforts of NEMSQA’s Lights and Siren Collaborative and access the new Change Package on NEMSQA’s website.
(Source: NEMSQA)
|
|
Exercises help the whole community to prepare for disasters and emergencies by providing opportunities to shape planning, assess and validate capabilities, and address areas for improvement.
The Federal Emergency Management Agency’s (FEMA’s) National Exercise Division (NED) has developed ten new Exercise Starter Kits to support exercise practitioners and emergency managers at all levels of government, the private sector and nonprofit organizations as they plan, conduct, and evaluate their exercises. The ten new kits cover the following topics:
- Climate resilience.
- Climate adaptation.
- Complex incident coordination.
- Large-scale population movement and resettlement.
- Mitigating social isolation and loneliness.
- Community preparedness and response to the opioid crisis.
- Enhancing supply chain resilience.
- Recovery.
- Community profile.
- Reunification.
The new kits align with FEMA’s 2023-2026 National Exercise Program Principals’ Exercise Priorities. Each kit contains a sample exercise facilitator and evaluator guide, sample conduct slides, a sample situation manual and a customizable placemat. All Exercise Starter Kits are available in the Emergency Management Toolkit section of FEMA’s Preparedness Toolkit.
FEMA will host a series of webinars to discuss the new kits. All webinars will offer the same content. Registration is not required to attend. Visit FEMA’s Adobe Connect Room for the Homeland Security Exercise and Evaluation Program (HSEEP) during one of the times listed below to participate:
- Session 1: Thursday, Jan. 25, at 5 p.m. EST.
- Session 2: Wednesday, Jan. 31, at noon EST.
- Session 3: Tuesday, Feb. 13, at 9 a.m. EST.
If you are unable to attend one of the webinars listed above, a recorded version of the webinar will be available on the Preparedness Toolkit HSEEP Webinars page starting Feb. 1.
If you have any questions, please email NEP@fema.dhs.gov.
(Source: FEMA)
The Assistance to Firefighters Grant (AFG) represents one of the largest single sources of financial assistance for fire departments and emergency medical services (EMS) organizations.
The AFG Program funds responder training, equipment acquisition, fire and emergency response vehicles, facility modification projects, and wellness and fitness initiatives.
FEMA has just released the fiscal year (FY) 2023 AFG Notice of Funding Opportunity, with $324 million available to potential applicants. The application period will open on Monday, Jan. 29 and will close on Friday, Mar. 8, 2024.
Fire departments, nonaffiliated EMS organizations, and state fire training academies in all U.S. states, the District of Columbia, federally recognized Indian tribes, and several U.S. territories are eligible for this funding. Some non-federal airport or port authority fire and EMS organizations are also eligible, provided they have an arrangement with their local jurisdiction to provide fire suppression or EMS for that jurisdiction.
FEMA is conducting a series of virtual application development workshops through Friday, Feb. 9. Each workshop is an hour long and is intended to provide the latest AFG program updates and tips to assist applicants in developing their narrative for the upcoming application period. Upcoming workshops focus on the following eligible activities or areas of application development:
- AFG Fundamentals.
- Vehicles.
- Personal Protective Equipment.
- Wellness and Fitness.
- Modification to Facilities.
- Narrative Development.
- State Fire Training Academies.
During these webinars, attendees can ask questions and network with FEMA Grant Specialists and other AFG applicants.
Visit FEMA’s AFG Program page to learn more about this opportunity and register for upcoming application development workshops.
(Source: FEMA)
The 2024 National Public Safety UAS Conference will be held on March 12-13, 2024, at Busch Gardens in Williamsburg, Virginia.
This conference is hosted by DRONERESPONDERS, the largest nonprofit program to advance the use of uncrewed aerial systems (UAS) in public safety. This conference is a great networking opportunity for public safety agencies wishing to start a drone program, advance an existing drone program, or to simply learn from their peers about all things related to public safety drones.
This year’s program will feature presentations on the East Palestine, Ohio, train derailment; combining satellite and drone imagery to gather information about wildfires and other natural disasters; Fire Department of the City of New York (FDNY) drone incidents; counter-UAS and Federal Aviation Administration (FAA) rulemaking; and more.
If you can’t make this year’s conference, DRONERESPONDERS offers several additional ways to stay informed and collaborate with other jurisdictions who are using drones for public safety:
- If your agency has a public safety drone program, you can list your agency with DRONERESPONDERS’ Global Public Safety Drone Registry. Over 1400 agencies are currently registered.
- Stay up to date with the latest drone-related rules and regulations from the FAA by registering to attend DRONERESPONDERS free monthly Webinars with the FAA’s Mike O’Shea.
- Learn about other public safety agencies’ drone programs, best practices, and more by subscribing to DRONERESPONDERS YouTube channel, where educational videos and webinar recordings are posted regularly.
-
Join the DRONERESPONDER community to access the Resource Center, which contains guidance documents on starting a UAS program, model Standard Operating Procedures, the latest regulatory changes, and more. Membership with DRONERESPONDERS and access to all resources is free.
Register for the 2024 National Public Safety UAS Conference and learn more about these resources at droneresponders.org.
(Source: DRONERESPONDERS)
|
|
CISA issues Emergency Directive requiring federal agencies to mitigate Ivanti Connect Secure and Policy Secure vulnerabilities
On Jan. 19, the Cybersecurity and Infrastructure Security Agency (CISA) issued Emergency Directive 24-01 in response to observed widespread and active exploitation of vulnerabilities in Ivanti Connect Secure and Ivanti Policy Secure appliances by malicious cyber threat actors.
Ivanti recently released information regarding two vulnerabilities, CVE-2023-46805 and CVE-2024-21887, that allow an attacker to move laterally across a target network, perform data exfiltration, and establish persistent system access.
(Source: CISA)
CISA joins ACSC-led guidance on how to use AI systems securely
CISA has collaborated with the Australian Signals Directorate’s Australian Cyber Security Centre (ASD’s ACSC) on Engaging with Artificial Intelligence—joint guidance, led by ACSC, on how to use AI systems securely.
The guidance provides AI systems users with an overview of AI-related threats as well as steps that can help them manage AI-related risks while engaging with AI systems.
This guidance is primarily for users of AI systems. CISA encourages developers of AI systems to review the recently published Guidelines for Secure AI System Development.
(Source: CISA)
|
|
CISA, FBI and EPA release Incident Response Guide for Water and Wastewater Systems Sector
On Jan. 18, the Cybersecurity and Infrastructure Security Agency (CISA), Federal Bureau of Investigation (FBI), and Environmental Protection Agency (EPA) published a joint Incident Response Guide for the Water and Wastewater Systems (WWS) Sector. The guide assists owners and operators in the WWS with best practices for cyber incident response and information about federal roles, resources and responsibilities for each stage of the response lifecycle. Technical expertise is not required to understand and use this guide.
The guide was developed in collaboration with over 25 WWS Sector industry, nonprofit, and state/local government partners.
Organizations can visit CISA.gov/water for additional sector tools, information, and resources.
(Source: CISA)
Mother of all breaches reveals 26 billion records: what we know so far
The supermassive leak contains data from numerous previous breaches, comprising an astounding 12 terabytes of information, spanning over a mind-boggling 26 billion records. The leak, which contains LinkedIn, Twitter, Weibo, Tencent, and other platforms’ user data, is almost certainly the largest ever discovered.
While the leaked dataset contains mostly information from past data breaches, it almost certainly holds new data, that was not published before.
While the team identified over 26 billion records, duplicates are also highly likely. However, the leaked data contains far more information than just credentials – most of the exposed data is sensitive and, therefore, valuable for malicious actors.
The leak also includes records of various government organizations in the US, Brazil, Germany, Philippines, Turkey, and other countries.
(Source: Cybernews)
Bucks County investigating cybersecurity incident affecting computer-aided dispatch system
Officials in Bucks County, Pennsylvania, say a "cybersecurity incident" has been affecting the county's computer-aided dispatch (CAD) system since Sunday, Jan. 21, shutting down some automated features associated with 911 calls.
County officials say the phone and radio systems are still operational.
"All calls for service from the public are being received and dispatched to first responders without delay. All incidents are being documented using a backup system," police, fire and EMS chiefs were told in a message from the county Monday night.
There's no timeframe for when the CAD will come back online. State and federal agencies are working with the county to investigate, and the county IT is assessing the issue and working to restore service.
The county has also temporarily been disconnected from the Commonwealth Law Enforcement Assistance Network (CLEAN) and the National Crime Information Center (NCIC) databases.
(Source: CBS News Philadelphia)
Washington County government, courthouse hit by cyberattack
All telephones and computers throughout Washington County’s government offices and courthouse were shut down by county officials Wednesday morning as a proactive measure after malware “phishing activity” was detected on the systemwide server.
The Washington County (Pennsylvania) Commission Chairman said they were notified of an issue at 3 a.m. on Wednesday, which prompted officials to shut down the server while computer specialists from Homeland Security and an outside information technology firm worked alongside county employees to “survey the potential threat” to the system.
The situation brought county and courthouse business to a screeching halt as workers were told not to log on to their computers and were unable to make or receive calls from their office telephones. Sherman said the county’s 911 system was not impacted due to various safeguards in place.
A similar cybersecurity breach was detected over the weekend in Bucks County, Pennsylvania, although that incident shut down that county’s computer-aided dispatch system within the 911 center, according to a CBS News story published online Tuesday.
(Source: Observer-Reporter)
|
|
The InfoGram is distributed weekly to provide members of the Emergency Services Sector with information concerning the protection of their critical infrastructures. |
|
Fair Use Notice: This InfoGram may contain copyrighted material that was not specifically authorized by the copyright owner. The EMR-ISAC believes this constitutes “fair use” of copyrighted material as provided for in section 107 of the U.S. Copyright Law. If you wish to use copyrighted material contained within this document for your own purposes that go beyond “fair use,” you must obtain permission from the copyright owner.
Linking Policy and Disclaimer of Endorsement: The appearance of external hyperlinks does not constitute endorsement of the linked websites, or the information, products or services contained therein. We provide these links and pointers solely for your information and convenience. When you select a link to an outside website, remember that you are subject to the privacy and security policies of the owners/sponsors of the outside website. To view information and resources on the policies that govern FEMA web content visit FEMA Website Information.
Section 504 Notice: Section 504 of the Rehabilitation Act requires that FEMA grantees provide access to information for people with disabilities. If you need assistance accessing information or have any concerns about access, please contact FEMAWebTeam@fema.dhs.gov.
|
|
|
|
|