|
Volume 24 — Issue 29 | July 18, 2024 |
|
|
The fire service helps to address recruitment and retention needs by bringing in younger members through a junior firefighter program.
State child labor laws specify what types of firefighting, emergency medical response, training, and non-operational activities junior firefighters may perform.
In most states, junior firefighters engage in training, but they may only perform support work at fireground, emergency medical services, or rescue operations. Support work may include establishing a water supply, rolling up hoselines, or assisting with patient care as directed by medical personnel.
However, some states have laws allowing junior firefighters to engage in training activities more consistent with their adult counterparts. These activities include “live fire” training to prepare junior firefighters to work in environments immediately dangerous to life or health. Performing activities such as live fire training places junior firefighters in an environment with a higher potential for injury and requires appropriate personal protective equipment (PPE).
The National Institute of Occupational Safety and Health (NIOSH) has just released a Safety and Health Advisory, Safety and Health Considerations for Junior Firefighters.
This advisory lists actions a fire department should take to address junior firefighter safety, with attention to considerations for cases where junior firefighters are allowed to participate in live fire training. The advisory provides answers to common questions fire departments may have as they implement their own junior firefighter programs. Links to additional information about state child labor laws, junior firefighter programs, funding sources, and firefighter recruitment and retention are provided.
NIOSH collaborated with the National Volunteer Fire Council, the U.S. Fire Administration, and Allegheny County (Pennsylvania) Emergency Services to create this Safety and Health Advisory.
Access the advisory within the NIOSH publications library.
(Source: NIOSH)
|
|
|
Prolonged exposure to dark, dense smoke can lead to disorientation, making it harder for first responders to locate exit routes and locate those in harm’s way.
Fire departments across the country can now apply to test an innovative new fire safety tool: a helmet-mounted, indoor visualization and navigation device that allows first responders to see through dark smoke.
Austin, Texas-based startup Qwake Technologies has developed a new technology called C-THRU, with support from the Department of Homeland Security (DHS) Science and Technology Directorate (S&T) as part of S&T’s First Responder Capability program. C-THRU aims to improve situational awareness for firefighters in dark, smoky indoor environments. DHS S&T published an Operational Field Assessment Report on C-THRU in May 2024.
Earlier this month, DHS S&T announced the availability of C-THRU to interested fire departments across the country for real-world testing. DHS S&T has awarded $4.7 million in funding to finance the production of 400 C-THRU devices for standardized testing in diverse firefighting environments and scenarios. Data from testing will inform product refinement and real-world optimization, leading up to commercial release.
Learn more about this opportunity in DHS S&T’s July 1 news release.
Fire departments interested in participating should contact NFA@qwake.tech. Applications are due by Wednesday, July 31, 2024.
(Source: DHS S&T)
The National Integrated Heat Health Information System (NIHHIS) has released two new resources to support communities and local leaders with heat planning efforts on its web portal, Heat.gov:
-
The Introduction to Heat Tabletop Planning and Coordination describes the steps and timeline necessary for communities to develop and run a heat tabletop exercise. Tabletop exercises allow communities to test their response to high-impact heat events through simulated exercises, so they can identify strengths and areas for further improvement.
-
The Maturity Model for Heat Governance presents a framework that leaders and decision-makers can use to assess their capacity to successfully manage heat risk across 10 unique dimensions. When used over time, the maturity model can help communities track their continued progress toward building heat resilience.
These resources can assist emergency managers and coordinators to develop a better awareness of heat risks, coordinate heat planning with emergency planning, and implement heat emergency response plans.
NIHHIS builds societal understanding of heat risks, develops science-based solutions, improves capacity, communication, and decision-making to reduce heat-related illness and death. Heat.gov is a collaboration of NIHHIS federal partners, which include the National Oceanic and Atmospheric Administration, Centers for Disease Control and Prevention, Administration for Strategic Preparedness and Response, Federal Emergency Management Agency, and several others.
Visit heat.gov to download these resources and get more information.
(Source: NIHHIS)
Critical infrastructure owners and operators have a lot on their plate. Social, technological, economic, environmental, and political changes contribute to new and evolving risks at seemingly faster rates.
With multiple risk factors and demands on everyone’s time, asking the right questions is critical to gaining better insights. While everyone wants to be ready for whatever’s coming on the horizon, having discussions around an uncertain future can feel daunting, and an unfocused approach can result in vague and nonactionable strategies that can leave organizations and their people less safe and less resilient.
The Cybersecurity and Infrastructure Security Agency’s (CISA’s) Secure Tomorrow Series Toolkit was developed to address this gap.
On July 1, CISA announced the addition of three new topics to its Secure Tomorrow Series Toolkit:
- Information and communications technology supply chain resilience.
- Advanced manufacturing.
- Water availability.
This expansion build on the first set of topics released in 2022 (anonymity and privacy; trust and social cohesion; and data storage and transmission) and those added in the first update in 2023 (brain-computer interfaces; synthetic biology; and quantum technologies).
The Secure Tomorrow Series Toolkit is a strategic foresight capability focused on anticipating future risk drivers, critical uncertainties, and trends—such as aging infrastructure, global pandemics, and emerging technologies—to promote enhanced organizational resiliency against future uncertainties. Central to the effort is the selection of topics likely to have highly disruptive impacts to multiple National Critical Functions in the next 3 to 7 years.
Each toolkit activity is carefully designed to allow whoever is sponsoring an activity to engage with their critical infrastructure community in fun, challenging, and productive ways. From matrix games that can be played in a single morning or afternoon session, to one-day scenarios workshops that integrate multiple topics to highlight systems and emergent risks, the toolkit has activities targeted to different levels of participation and time commitment.
To learn more, visit CISA’s Secure Tomorrow Series webpage.
(Source: CISA)
|
|
AT&T discloses breach of customer data
On July 12, AT&T released a public statement on unauthorized access of customer data from a third-party cloud platform. AT&T also provided recommendations and resources for affected customers.
CISA encourages customers to review the following AT&T article for additional information and follow necessary guidance to help protect personal information: AT&T: Unlawful access of customer data.
(Source: CISA)
CISA warns critical Geoserver GeoTools RCE flaw is exploited in attacks
CISA is warning that a critical GeoServer GeoTools remote code execution flaw tracked as CVE-2024-36401 is being actively exploited in attacks. GeoServer is an open-source server that allows users to share, process, and modify geospatial data.
On June 30th, GeoServer disclosed a critical 9.8 severity remote code execution vulnerability in its GeoTools plugin caused by unsafely evaluating property names as XPath expressions.
While the vulnerability was not being actively exploited at the time, researchers quickly released proof of concept exploits that demonstrated how to perform remote code execution on exposed servers and open reverse shells, make outbound connections, or create a file in the /tmp folder.
On July 15, CISA added CVE-2024-36401 to its Known Exploited Vulnerabilities Catalog, warning that the flaw is being actively exploited in attacks. CISA now requires federal agencies to patch servers by August 5, 2024.
While CISA did not provide any information on how the flaws were being exploited, the threat monitoring service Shadowserver said they observed CVE-2024-36401 being actively exploited starting on July 9.
(Source: Bleeping Computer)
|
|
The median recovery costs for 2 critical infrastructure sectors, energy and water, quadruples to $3 million in 1 year, Sophos survey finds
On July 17, Sophos, a global leader of innovative security solutions for defeating cyberattacks, released a sector survey report, The State of Ransomware in Critical Infrastructure 2024, which revealed that the median recovery costs for two critical infrastructure sectors, Energy and Water, quadrupled to $3 million over the past year. This is four times higher than the global cross-sector median. In addition, 49% of ransomware attacks against these two critical infrastructure sectors started with an exploited vulnerability.
On top of growing recovery costs, the median ransom payment for organizations in these two sectors jumped to more than $2.5 million in 2024—$500,0000 higher than the global cross-sector median. The Energy and Water sectors also reported the second highest rate of ransomware attacks. Overall, 67% of the organizations in these sectors reported being hit by ransomware in 2024, in comparison to the global, cross-sector average of 59%.
(Source: Yahoo!Finance)
Attackers exploit URL protections to disguise phishing links
Cybercriminals are abusing legitimate URL protection services to disguise malicious phishing links, Barracuda researchers have revealed.
The firm observed phishing campaigns using three different URL protection services to mask phishing URLs and send victims to websites designed to harvest their credentials. The researchers believe these campaigns have targeted hundreds of companies to date, if not more.
URL protection services are designed to protect users from visiting malicious websites via a phishing link. Whenever a URL is included in an email, the service will copy it, rewrite it, then embed the original URL within the rewritten one. If the email recipient clicks on this “wrapped” link, an email security scan of the original URL is triggered. If the scan is clear, the user is redirected to the URL. If not, they are blocked from entering the original URL.
In these novel attacks, threat actors gain entry to the URL protection service via compromised accounts, and leverage it to re-write their own phishing URLs, thereby concealing their malicious nature – essentially turning the service on itself. This enables them to impersonate the account owners and infiltrate and examine their email communications as well as sending emails from the compromised account. This tactic is known as conversation hijacking.
(Source: Infosecurity Magazine)
Cyberattack disrupts 911 emergency services in California
A cyberattack attributed to the ransomware gang DragonForce has disrupted emergency dispatch services in Manhattan Beach, Culver City, Hermosa Beach and El Segundo, as well as Hawthorne and Gardena.
Dr. Darren Williams, CEO and Founder of Blackfog, a cybersecurity platform, DragonForce is a "relatively new" cybercrime gang. "Healthcare is a favorite target (of DragonForce), with previous attacks including the Heart of Texas Behavioral Health Network who they claimed to have stolen 55.87GB of data from," said Williams. "There is little doubt that the real incentive is sensitive data theft," said Williams about the latest 911 attack.
(Source: The Stack)
Ada County, Idaho, takes dispatch offline amid cyber concerns
The Ada County Sheriff’s Office announced Monday that it “proactively” took its Computer Aided Dispatch system offline because of security concerns.
While 911 services continue for the Boise area, dispatchers are working using “backup systems and processes,” and are still taking and recording calls, allowing emergency services to respond as needed, according to a news release.
But questions remain about what this will mean for Ada County and the wealth of information that was in the system.
PulsePoint, an app that provides information on emergency response information to citizens using the dispatch system, stopped working in Ada County after the system went offline. The Ada County Jail website normally lists arrests, but that part of the site was not working Tuesday afternoon as well.
(Source: Government Technology)
|
|
The InfoGram is distributed weekly to provide members of the Emergency Services Sector with information concerning the protection of their critical infrastructures. |
|
|
Fair Use Notice: This InfoGram may contain copyrighted material that was not specifically authorized by the copyright owner. The EMR-ISAC believes this constitutes “fair use” of copyrighted material as provided for in section 107 of the U.S. Copyright Law. If you wish to use copyrighted material contained within this document for your own purposes that go beyond “fair use,” you must obtain permission from the copyright owner.
Linking Policy and Disclaimer of Endorsement: The appearance of external hyperlinks does not constitute endorsement of the linked websites, or the information, products or services contained therein. We provide these links and pointers solely for your information and convenience. When you select a link to an outside website, remember that you are subject to the privacy and security policies of the owners/sponsors of the outside website. To view information and resources on the policies that govern FEMA web content visit FEMA Website Information.
Section 504 Notice: Section 504 of the Rehabilitation Act requires that FEMA grantees provide access to information for people with disabilities. If you need assistance accessing information or have any concerns about access, please contact FEMAWebTeam@fema.dhs.gov.
|
|
|
|
|