October 9, 2019 by Flynn Nogueira

How to Combat the New Cyber Targeting Patterns

Like Like Views 3670 [analytify-stats metrics="ga:pageviews" permission_view=""]

Industries: 9-1-1 & Law Enforcement

Topics: Command Center Software CAD Cybersecurity Infrastructure Services NG9-1-1 PSAPs Public Safety Applications Records and Evidence

The Real Defense to Keep Your PSAP Safe

Attacks on public sector organizations are not only set to outpace last year’s number, but the ways in which attackers target government agencies has evolved. 9-1-1 agencies of all sizes have in recent months become prime marks for ransomware, and the risks are high. Loss of 9-1-1 systems has expensive implications, as attackers demand hundreds of thousands of dollars to restore operations. But, the biggest risk is loss of lives, on which no monetary value can be placed.

To combat the issue, more PSAPs are acquiring cyber insurance policies. Yet, in doing so, they may draw more attention to their centers. Learn from this short video as Dan Zeiler, Motorola Solutions Director of Cybersecurity for NG9-1-1, gives us an important update on what be aware of. And, discover what Dan says is the “real defense” strategy PSAPs should take to be back online as fast as possible, while avoiding large payouts. It all comes down to one critical best practice.

As part of National Cybersecurity Awareness Month, Motorola Solutions is proud to offer various resources to help protect your operations and your community. To learn more about how to secure your PSAP against rising cyber threats, visit MotorolaSolutions.com/Cybersecurity.

Contact us to find out more about our solutions and services.

Contact Us

Leave a Comment