secure next generation systems and secure the psap

6
WHITE PAPER | SECURE NEXT GENERATION SYSTEMS AND SECURE THE PSAP Network monitoring, security and system management services have never been more imperative in the face of rising cyber threats. SECURE NEXT GENERATION SYSTEMS AND SECURE THE PSAP

Upload: others

Post on 23-Oct-2021

3 views

Category:

Documents


0 download

TRANSCRIPT

WHITE PAPER | SECURE NEXT GENERATION SYSTEMS AND SECURE THE PSAP

Network monitoring, security and system management services have never been more imperative in the face of rising cyber threats.

SECURE NEXT GENERATION SYSTEMS AND SECURE THE PSAP

WHAT’S AT RISK?Cyber threats against government agencies are on the rise. The statistics are sobering, and risks exist in several ways. For every 300 emails public administration organizations receive, one will contain malicious data. Attacks can be more targeted, as witnessed in a 24-month period, when 184 cyber attacks were made on local government – 42 of these attacks were on 9-1-1 centers. The latest disturbing trend for the public sector is that of ransomware attacks, in which criminals seek large payouts to unlock critical systems they’ve taken over.

In the first four months of 2019, there had been 22 known ransomware attacks on public sector organizations. In the month of August alone, there were 22 attacks on smaller local governments in Texas. The troublesome activity of 2019 to-date is set to outpace 2018’s 53 reported offenses, which had already seen a 39% increase and sent government officials running out to secure cyber insurance. While such a policy can soften the blow of monetary damages incurred, it does nothing to guarantee the safety of critical systems. And, the loss of 9-1-1 systems can result in the loss of lives, which no amount of money can bring back.

The best strategy any PSAP can make is to get help from security experts who offer considerations and provide specific, actionable steps. Security is a foundational element in recognizing the value proposition of Next Generation solutions. Your ability to protect your systems not only helps protect your investment, but protect lives.

MITIGATE RISKS TO MAXIMIZE THE BENEFITSNext Generation technology brings a world of new opportunity and change. Yet, its implementation is not without risks which require us to change our perspective. Consider this:

Your PSAP will need to connect with multiple sites outside the PSAP to transfer and share data, such as in the case of having more accurate call locations. Servers and workstations will continuously contact the internet for necessary intel to help call takers do their jobs. Changing

our perspective means knowing our traditional ‘walled garden’ is no longer there in an IP world. What’s required in this new ‘open’ world is a deep and absolute understanding of how we keep our guard up and our PSAP and our communities safe.

1 OUT OF 300Emails to public administration organizations have malicious data1

184 Cyber attacks made on the public sector from 2016-20182

39%Increase in ransomware attacks against local and state governments in 20183

WHITE PAPER | SECURE NEXT GENERATION SYSTEMS AND SECURE THE PSAP

PSAP NETWORKS AND INFRASTRUCTURESECURITY CONSIDERATIONS

It’s safe to assume the bad guys are going to try and hack your systems, no matter how large or small your operation, as witnessed by the ransomware attack on multiple entities in Texas. Changing your perspective to enable new technology into your PSAP and achieve an acceptable level of risk requires thinking beyond firewalls. You now face several considerations and actions, calling for you to:

• UNDERSTAND: It’s not just about keeping systems “up” but understanding how systems fail and how to contain the scope of failure from becoming a cascading event

• BE ALERT: It’s about being alert to data anomalies and false positives

• MONITOR: It’s about monitoring your systems end-to-end 24/7 and consistently implementing best practices

This is a tall order for most PSAPs working with limited budgets and resources. Personnel are often pulled in many directions, making it difficult to stay alert at all times to potential impacts to networks and infrastructure. In the event your PSAP faces a ransomware or cyber attack, you must also know where to focus first and have the appropriate people available to identify, protect, detect, respond and recover.

Do you have the dedicated resources and expertise to offer crucial best practices that help mitigate these risks?

Like the Texas Department of Information Resources reminds public and private organizations, following the August 2019 ransomware attacks, it is wise to follow best practices to be in the “best cybersecurity posture.”

WHITE PAPER | SECURE NEXT GENERATION SYSTEMS AND SECURE THE PSAP

BEST PRACTICES TO SAFEGUARD YOUR SYSTEMThese five actions can help maintain an acceptable level of risk for your Next Generation 9-1-1 solution.

COMPLY WITH STANDARDSStandards exist to ensure the highest levels of security. In complying with accepted standards, you have a proven framework to follow as you work to maintain system integrity.

FOLLOW A PATCHING SCHEDULEIn almost all of the cyberattacks studied in 2016 and 2017, failure to patch or update systems regularly was the primary reason hackers were successful. This makes it vital to ensure everything in your environment is patched and on schedule.

CONFIGURE FIREWALLSDo your firewalls protect you with an intrusion detection solution (IDS)? An IDS will recognize known bad traffic and prevent its entry.

ENCRYPT TRAFFICIn the event unauthorized access is actually gained, would the hacker be able to openly read all traffic, or would it be ciphertext? Implement a fully encrypted network that encrypts your traffic.

TRANSFER YOUR OPERATIONAL RISKSBecause most PSAPs lack the time or resources to maintain the other best practices, many will choose to transfer ownership of some or all of these initiatives to a trusted vendor. Motorola Solutions offer these services through our best-in-class Network and Security Operations Center.

WHITE PAPER | SECURE NEXT GENERATION SYSTEMS AND SECURE THE PSAP

1 4

2 5

3

NETWORK AND SECURITY OPERATIONS CENTERThe Motorola Solutions Network and Security Operations Center (NSOC) was designed exclusively for Public Safety communications. The NSOC includes state-of-the-art technology, processes and tools, utilized by a highly trained and dedicated team with industry-recognized certifications, to provide true Emergency Services-grade monitoring and systems management.

MONITORING

The monitoring rules for any 9-1-1 system are proprietary in nature. Thus, anyone seeking to provide monitoring services for VESTA® applications must learn rules through trial and error. The exception is the Motorola Solutions NSOC team which knows the system inside and out and has a direct relationship with the engineering and development teams responsible for defining alerts within the systems. This also means, as new system behaviors are learned by the Motorola Solutions Technical Support team, NSOC personnel learn of those in real-time. Having this level of communication among stakeholders enables the most thorough and efficient systems monitoring and response.

MONITORING SERVICE OPTIONS

Proactive monitoring of key systems to detect faults and mitigate risks, as well as respond to threats

Advanced capabilities, including network performance and availability, historical trending, threshold alerting, uptime and health reports, as well as monitoring of local and wide-area networks, increasing visibility into network and system operations across complex, multi-site deployments

End-to-end monitoring and management, which can extend to customer-owned networking equipment (e.g., edge routers, etc.) and includes hardware and network monitoring in addition to remote configuration, troubleshooting and root cause analysis

No matter which level is selected, customers get patch management and anti-virus services, as well as regular reports on firewall traffic, for added peace of mind.

PATCH MANAGEMENT

In addition to monitoring, Motorola Solutions NSOC offers patch management services. As new Microsoft patches are released, NSOC personnel will test compatibility against the VESTA software and release a Technical Service bulletin to affected sites. The Service Management team will then generate Change Requests to provide comprehensive documentation of the patch deployment. This activity is accomplished immediately - the same day as the bulletin’s release, enabling minimal time-gap between testing of a critical patch to its deployment, helping ensure system integrity. The methodology followed is geared to a 9-1-1 center, eliminating any burden on call takers.

VIRUS PROTECTION

The same level of care is taken with our virus protection service, meaning updates are tested and applied in the most timely, efficient manner. We utilize a best-in-class antivirus solution for PSAPs. This means it’s been certified for our call handling platforms and is continuously updated to automatically detect and remove the latest viruses.

DISASTER RECOVERY

Another critical best practice is the creation of automatic system backups and snapshots to a separate backup system, such as the one we provide as part of our disaster recovery service. In choosing this NSOC offering, our personnel enable operational continuity through fast restoration of workstations and servers. The result is minimal downtime, even in the event of a major failure.

WHITE PAPER | SECURE NEXT GENERATION SYSTEMS AND SECURE THE PSAP

Motorola Solutions, Inc. 500 West Monroe Street, Chicago, Il 60661 U.S.A. motorolasolutions.com

MOTOROLA, MOTO, MOTOROLA SOLUTIONS and the Stylized M Logo are trademarks or registered trademarks of Motorola Trademark Holdings, LLC and are used under license. All other trademarks are the property of their respective owners. © 2019 Motorola Solutions, Inc. All rights reserved. 10-2019

Vesta Solutions, Inc. is a wholly owned subsidiary of Motorola Solutions, Inc. VESTA® is a registered trademark of Vesta Solutions, Inc.

SUMMARYNo longer can any 9-1-1 Agency afford to neglect such tasks as patch management, anti-virus updates and backups. It’s proven their delay or oversight is costly and affects PSAPs’ abilities to save lives. Simply put, protecting people starts with protecting the PSAP.

To assume an acceptable level of risk with today’s open IP Next Generation systems, it’s imperative to monitor critical systems and perform necessary, on-time maintenance. This is best and only accomplished when establishing dedicated and expert resources

who conform to standards and understand the inner workings of PSAPs’ systems and networks. For users of VESTA systems, this resource is the Motorola Solutions NSOC team which can perform a variety of services customized to a PSAP’s needs and budget.

Learn more about how to better protect your operational integrity, your investment and your community. Contact your representative about Motorola Solutions Network and Security Operations Center.

Sources

1. Symantec. 2019 Internet Security Threat Report (Volume 24).

2. Schuppe, J. (2018, April 3). Hackers have taken down dozens of 911 centers. Why is it so hard to stop them? Retrieved from https://www.nbcnews.com/news/us-news/hackers-have-taken-down-dozens-911-centers-why-it-so-n862206

3. Freed, B. (2019, May 13). Report: Ransomware attacks against state and local government are on the rise. Retrieved from https://statescoop.com/report-ransomware-attacks-against-state-and-local-government-are-on-the-rise/

4. Nogueira, F. (2019, June 3). What You Need to Know About PSAP Ransomware Attacks [Blog post]. Retrieved from https://blog.motorolasolutions.com/en_us/what-you-need-to-know-about-psap-ransomware-attacks/

5. Fernandez, M., Sanger, D.E., & Martinez, M.T. (2019, August 22). Ransomware Attacks are Testing Resolve of Cities Across America. Retrieved from https://www.nytimes.com/2019/08/22/us/ransomware-attacks-hacking.html

6. Update on the August 2019 Texas Cyber Incident. (2019, August 20). Retrieved from https://dir.texas.gov/View-About-DIR/Article-Detail.aspx?id=209

We build software for mission-critical environments where every second matters. By unifying data and streamlining workflows from call to case closure, our CommandCentral software suite puts your information to better use, improves safety for critical personnel and restores your focus on the communities you serve. Backed by a trusted, 90+ year veteran with proven public safety leadership, our suite is transforming the public safety experience with a focus on evolution, not revolution, in order to help you digitally transform your operation.

To learn more about our Next Generation 9-1-1 solutions, visit www.motorolasolutions.com/ng911

To learn more about CommandCentral, visit www.motorolasolutions.com/software