|
Volume 24 — Issue 37 | September 12, 2024 |
|
|
On Sept. 5, the U.S. Environmental Protection Agency (EPA) and the U.S. Department of Agriculture’s Forest Service announced the release of an updated version of the popular AirNow Fire and Smoke Map to provide millions of people in the U.S. with more information they can use to protect themselves from wildfire smoke.
EPA and the Forest Service developed the Fire and Smoke Map to provide the public information on fire locations, smoke plumes, near real-time air quality, Smoke Outlooks for large U.S. wildfires, and protective actions to take -- all in one place.
To give users the most localized air quality information possible, the map pulls data from monitors that regularly report to AirNow, temporary monitors such as those the Forest Service and air agencies have deployed near fires, and crowd-sourced data from nearly 15,000 low-cost sensors that measure fine particle pollution, the major harmful pollutant in smoke. The map shows this data in the familiar color-coding of the U.S. Air Quality Index.
The updated Fire and Smoke Map has a new look and feel, is designed to load more quickly, and includes information not available in the previous versions, such as:
- Air quality monitoring information on coarse particle pollution and ozone, both of which can increase because of wildfire smoke.
- More information on individual wildland fires, including the type of fire and level of fire activity, when available.
- Information from low-cost fine particle sensors in Canada, in cooperation with Environment and Climate Change Canada.
You can view the Fire and Smoke Map on the AirNow website or select the smoke icon on the bottom right of the AirNow smartphone app. The AirNow app can be downloaded in the Apple App Store or on Google Play.
Learn more about the updates to the Fire and Smoke Map in the EPA’s Sept. 5 news release.
(Source: EPA)
|
|
|
On Sept. 5, the Department of Transportation (DOT) announced 354 fiscal year (FY) 2024 Safe Streets and Roads for All (SS4A) grant awards in its second round for FY 2024.
$38 million of this latest round of award funding will benefit emergency medical services (EMS) and 911 systems.
The SS4A program’s purpose is to support the National Roadway Safety Strategy and its goal of zero roadway deaths using a Safe System Approach. Toward that end, these funds can support collaboration between public safety and highway safety agencies, and any efforts that improve EMS and 911 response to roadside crashes and delivery of post-crash care. Some of this funding will aid in delivery of service in rural and tribal communities, where response times are longer and EMS resources are more limited.
The following are two examples of how these latest 2024 SS4A awards will be used by public safety agencies:
- Southwest Minnesota EMS Corp - Nearly $10 million was awarded to implement a regional tele-EMS system to expedite access to definitive trauma care following an injury-causing traffic crash. This project will support staffing for this rural health system and volunteer EMS agencies across 18 counties.
- South Carolina’s Charleston County 911 - Nearly $1.3 million was awarded to implement a full CAD-to-CAD (computer-aided dispatch) system to address overlapping jurisdictional areas. This project will enhance regional public safety through joint coordination and application of resources, information-sharing, alignment of technology, and reciprocal emergency assistance through mutual and automatic aid.
Other public safety recipients include:
- County of Gunnison, Colorado.
- City of Alabaster, Alabama.
- City of Batesville, Arkansas.
- University of Arizona.
- City of Houston, Texas.
The SS4A program is a 5-year program that was funded by the Bipartisan Infrastructure Law with $5 billion in appropriated funds over 5 years. The program awarded its first round of funding in 2022 and will continue through 2026. The first round of 2024 SS4A funding was awarded in May to 99 communities totaling $64 million. The third and final round of FY 2024 grant awards are expected to be announced in November.
The DOT’s National Highway Traffic Safety Administration, Office of EMS and its National 911 Program encourage 911 and EMS fire-rescue agencies to continue seeking funding opportunities through DOT grants. Learn more about this program, past awards, and instructions on how to apply for future funding at Transportation.gov/grants/SS4A.
(Source: DOT)
Hazardous materials (hazmat) are present in all communities, and they pose threats to people, the environment, infrastructure, and property. Due to the ever-present nature of hazardous materials, it is critical to ensure that hazmat professionals, emergency responders, and communities understand their risks and how to respond when accidents occur.
Each year, a Hazardous Materials Emergency Response Roundtable (Hazmat Roundtable) is held to discuss challenges in hazmat preparedness, offer recommendations and solutions to these challenges, and review best practices. This meeting is attended by many hazmat technical specialists, practitioners, and national stakeholder groups in the hazmat community. It is sponsored by the Department of Transportation’s (DOT’s) Pipeline and Hazardous Materials Safety Administration (PHMSA), the U.S. Fire Administration (USFA), and the International Association of Fire Chiefs (IAFC).
The 2024 Hazmat Roundtable was held on May 21-22, 2024, and the 2024 Hazmat Roundtable Report was released last month.
This year’s Hazmat Roundtable Report first provides high-level recommendations that synthesize the discussions of the two-day meeting. Participants affirmed that priorities identified in the 2023 Hazmat Roundtable remain critical. Participants also recommended measures to address the need for better quality data, broader public engagement, and the appropriate level of funding and training to address the Nation’s hazmat response program gaps.
The report describes the Roundtable discussions, provides high-level summaries of member presentations and updates, and details the Roundtable’s feedback, recommendations, and suggested plans of action.
Access the report at PHMSA.DOT.GOV.
(Source: PHMSA)
The 2024 anniversary of 9/11 occurred this week, marking 23 years since the tragic events that forever altered the course of history. For many, especially younger generations, 9/11 is transitioning from a lived experience to a historical event.
The landscape of public safety was forever changed by 9/11. As the events of 9/11 transition from memory into history, it is essential for public safety professionals to ensure that the lessons identified are not only remembered, but actively applied in today’s ever-evolving emergency response environment.
Lexipol’s digital communities - FireRescue1, EMS1, and Police1 - released a special crossover podcast episode this week, The enduring legacy of 9/11 on public safety practices. This special episode is available in the feeds for all three communities’ podcasts – Better Every Shift, Inside EMS, and Policing Matters.
The episode discusses the impacts 9/11 has had on public safety practices and where we are today. Specific topics discussed include:
- The transition from memory to history.
- Health and wellness in public safety.
- Technology as a force multiplier.
- Lessons identified vs. lessons learned.
- Continued preparedness and prevention.
Read more about the top takeaways and watch or listen to the full episode on Better Every Shift, Inside EMS, or Policing Matters.
(Sources: FireRescue1, EMS1, Police1)
|
|
National Summit on K-12 School Safety and Security will be held virtually Sept. 25-26
The Cybersecurity and Infrastructure Security Agency (CISA) will host the 2024 National Summit on K-12 School Safety and Security on Wednesday, Sept. 25 and Thursday, Sept. 26 from 12-3 p.m. each day.
The Summit is open to anyone with a passion for improving school safety but will be of particular interest to K-12 school and district administrators; principals and superintendents; school-based law enforcement; teachers and school staff; mental health practitioners; first responders; federal, state, local, tribal and territorial government partners; and other school safety and security professionals.
The Summit is designed to foster a nationwide dialogue on some of the most critical school safety issues, as well as equip school stakeholders and personnel with resources, training and best practices to apply in their local school settings and communities.
The 2024 Summit will feature six sessions, each addressing a timely school safety topic. The Summit topics include focused sessions on emergency planning and safety and K-12 cybersecurity.
Sessions will include a subject matter expert overview of the issue followed by a panel of K-12 leaders and practitioners discussing their firsthand experience. The event will also include keynote addresses by leaders in the school safety and security fields.
To learn more about the Summit and access the agenda, the Safety and Security Partner Toolkit, One-Pager, and link to register, please visit CISA.gov. If you have any questions, please contact the CISA School Safety Task Force at SchoolSafety@hq.dhs.gov.
(Source: CISA)
|
|
Highline Public Schools closes schools following cyberattack
Highline Public Schools, a K-12 district in Washington state, has shut down all schools and canceled school activities after its technology systems were compromised in a cyberattack. In a statement issued Monday, the district confirmed that all schools would remain closed, and all activities, including athletics and meetings, would be canceled on September 9. However, the district’s central office remains open, and staff have been instructed to report for work. School administrators may also be called to assist in schools if necessary.
The attack on the Highline Public Schools is just the latest in a long string of cyberattacks that have affected public school districts and students across North America and worldwide in recent years. Most recently, an unknown attacker breached the digital classroom management platform Mobile Guardian in June and remotely wiped data from at least 13,000 student iPads and Chromebooks in North America, Europe, and Singapore.
(Source: Bleeping Computer)
Ransomware gang claims cyberattack on Planned Parenthood
The cybercriminal group, operating the RansomHub ransomware operation, has hit over 200 victims since the beginning of the year, the US government noted in an Aug. 29 advisory. The ransomware gang is known for targeting organizations in the communications, critical infrastructure, financial, food and agriculture, government, manufacturing, and transportation sectors.
On Wednesday, RansomHub listed Planned Parenthood on its Tor-based leak site, threatening to leak 93 Gb of data supposedly exfiltrated from the nonprofit last week. Without sharing specific details on the intrusion, the nonprofit has confirmed that Planned Parenthood of Montana has fallen victim to a cyberattack and that certain systems were taken offline to contain the incident.
(Source: Security Week)
How cyber criminals are compromising AI software supply chains
With the adoption of artificial intelligence (AI) soaring across industries and use cases, preventing AI-driven software supply chain attacks has never been more important.
Recent research by SentinelOne exposed a new ransomware actor, dubbed NullBulge, which targets software supply chains by weaponizing code in open-source repositories like Hugging Face and GitHub. The group, claiming to be a hacktivist organization motivated by an anti-AI cause, specifically targets these resources to poison data sets used in AI model training.
Open-source components play a critical role in the AI supply chain. Only the largest enterprises have access to the vast amounts of data needed to train a model from scratch, so they have to rely heavily on open-source data sets like LAION 5B or Common Corpus. The sheer size of these data sets also means it’s extremely difficult to maintain data quality and compliance with copyright and privacy laws. By contrast, many mainstream generative AI models like ChatGPT are black boxes in that they use their own curated data sets. This comes with its own set of security challenges.
By targeting these data sets, cyber criminals can poison them with misinformation or malicious code and data. Then, once that compromised information enters the AI model training process, we start to see a ripple effect spanning the entire AI software lifecycle. It can take thousands of hours and a vast amount of computing power to train a large language model (LLM). It’s an enormously costly endeavor, both financially and environmentally. However, if the data sets used in the training have been compromised, chances are the whole process has to start from scratch.
(Source: Security Intelligence)
DDoS attacks double with governments most targeted
Distributed denial of service (DDoS) attacks continue to grow, with the number of incidents doubling year-on-year (YoY), says new research.
According to StormWall’s DDoS Attacks Report, DDoS attacks globally rose by 102% in the first half of this year, compared with the same period in 2023. The government sector was the hardest hit, with a 116% YoY increase. StormWall says that attacks on the government sector amounted to 29% of DDoS incidents.
The researchers attribute this, in part, to the large number of countries holding elections this year. Government websites were the most common targets, with DDoS traffic spiking during elections. France, for example, faced an intensive and unprecedented attack during its elections in March. The next most targeted vertical industries were entertainment and financial services, making up 16% and 14% of DDoS attacks respectively.
The researchers reported that botnets are becoming more powerful and believe the average size of a botnet increased from 5000 devices in the first half of 2023, to 20,000 in the first half of 2024.
Already, this year has seen a number of significant DDoS attacks, including against Microsoft’s online platforms and cloud systems, and security firm Radware saying that geopolitical issues saw a 265% increase in web DDoS attacks in the first half of 2024, against the same period last year.
(Source: Infosecurity Magazine)
|
|
The InfoGram is distributed weekly to provide members of the Emergency Services Sector with information concerning the protection of their critical infrastructures. |
|
|
Fair Use Notice: This InfoGram may contain copyrighted material that was not specifically authorized by the copyright owner. The EMR-ISAC believes this constitutes “fair use” of copyrighted material as provided for in section 107 of the U.S. Copyright Law. If you wish to use copyrighted material contained within this document for your own purposes that go beyond “fair use,” you must obtain permission from the copyright owner.
Linking Policy and Disclaimer of Endorsement: The appearance of external hyperlinks does not constitute endorsement of the linked websites, or the information, products or services contained therein. We provide these links and pointers solely for your information and convenience. When you select a link to an outside website, remember that you are subject to the privacy and security policies of the owners/sponsors of the outside website. To view information and resources on the policies that govern FEMA web content visit FEMA Website Information.
Section 504 Notice: Section 504 of the Rehabilitation Act requires that FEMA grantees provide access to information for people with disabilities. If you need assistance accessing information or have any concerns about access, please contact FEMAWebTeam@fema.dhs.gov.
|
|
|
|
|