SAFECOM Membership Spotlight: Major Darryl Anderson, SAFECOM At-Large

SAFECOM, the Cybersecurity and Infrastructure Security Agency's premier public safety communications advisory council, is made-up of public safety stakeholders with a diverse set of experiences and backgrounds.
Major Darryl Anderson, of Stark County Sheriff's Office, offered to share some of his insights about SAFECOM and the direction of the public safety communications community.
Immediately prior to that assignment, he was in charge of the Office of Technology, where he served as one of the primary architects of what would become the Ohio Multiple Agency Radio Communications System.
Stark/MARCS now supports virtually all Stark County first responders with countywide in-building coverage, ensuring seamless interoperability for all emergency personnel.
Sheriff Maier presented Major Anderson with the 2022 George Papodopulos award for his diligent work with the Stark/MARCS system, the recently activated Jail Management System, and his continuous work on the countywide law enforcement Records Management System.
In the role, I routinely and continuously interacted with SAFECOM members and became keenly aware of the benefits of SAFECOM's collective wisdom as we move forward with Public Safety Mission Critical Communications.
Admiral Hewitt approached me and asked me to join SAFECOM as a Member-at-Large.
Answer: I am on the Funding and Sustainment Committee and know full well the importance of both initial funding of communications projects, and even more important the continued funding of systems once in place.
I firmly believe one of the huge benefits of SAFECOM is the ongoing communications best practices SAFECOM provides.
SAFECOM provides ongoing guidance for communication leaders nationwide.
The perusal of the SAFECOM website will assist the inquirer to find the proper resources needed to solve challenges many face for the first time.
Every time I have approached CISA, as either a practitioner or a SAFECOM member, with an issue I needed help with, I came away with solid potential solutions and/or individual contacts.
CISA: Tell us about your experience working in the public safety community.
Today, if our deputy's' radio does not affiliate with their backbone system, it is cause for great alarm.
Real-time viewing of officer's in-car and bodycams will allow for great officer safety and support.
Answer: By staying involved in what is developing nationwide, by networking with both SAFECOM membership and National Council of Statewide Interoperability Coordinators membership, we all benefit when we implement new ideas and best practices mined through these networking opportunities.
Answer: As previously mentioned, NG-911 will provide both the dispatch centers and the on-scene first responder with more real time information.
CISA: SAFECOM strives to be an active partner to the public safety community at the federal, state.
Answer: In addition to bringing back and implementing best practices at our countywide level, I continue to be active in both the Ohio SIEC and our 12-county regional interoperability committee, and share knowledge gained in SAFECOM at both of these levels.
In closing, CISA's ongoing, unflagging support of SAFECOM has made the progress in the public safety mission critical communication move ahead exponentially since 2001.


This Cyber News was published on www.cisa.gov. Publication date: Mon, 29 Jan 2024 20:13:05 +0000


Cyber News related to SAFECOM Membership Spotlight: Major Darryl Anderson, SAFECOM At-Large

SAFECOM Membership Spotlight: Major Darryl Anderson, SAFECOM At-Large - SAFECOM, the Cybersecurity and Infrastructure Security Agency's premier public safety communications advisory council, is made-up of public safety stakeholders with a diverse set of experiences and backgrounds. Major Darryl Anderson, of Stark County ...
5 months ago Cisa.gov
Hackers breach Australian court hearing database - The court system for Australia's second-most-populated state was hit by a ransomware attack that potentially exposed sensitive recordings of some court hearings. Court Services Victoria, an administrative body that supports the operations of the ...
6 months ago Therecord.media
Fewer cybersecurity professionals losing their jobs in breach 'blame' game - Cybersecurity job loss after a major incident is becoming less likely as organizations drop the "Blame" game for more practical approaches to breach prevention, a survey of 500 CISOs shows. More than 95% of CISOs reported their teams received greater ...
7 months ago Scmagazine.com
CVE-2021-21411 - OAuth2-Proxy is an open source reverse proxy that provides authentication with Google, Github or other providers. The `--gitlab-group` flag for group-based authorization in the GitLab provider stopped working in the v7.0.0 release. Regardless of the ...
3 years ago
100 Best Cyber Security Courses Online With Lifetime Access 2024 - Ethical Hackers Academy, Inc., one of the world's leading Premium Cyber Security training platform, offers 100+ advanced cybersecurity courses that cover all the corners of cybersecurity. With an exclusive Diamond Membership with lifetime access from ...
6 months ago Cybersecuritynews.com
SAFECOM and NCSWIC Develop 911 Cybersecurity Resource Hub - This one-stop shop compiles cybersecurity resources to make it easy for ECCs to report a cyber incident, find real-world case studies, access cybersecurity education and training opportunities, and learn about best practices to identify and protect ...
3 months ago Cisa.gov
Localization Mandates, AI Regs to Pose Major Data Challenges in 2024 - Companies should expect to face a trio of trends in 2024 that make data security, protection, and compliance more critical to operations and risk reduction. Increasingly, governments worldwide are creating laws that govern the handling of data within ...
6 months ago Darkreading.com
A personal Year in Review to round out 2023 - As you've probably seen by now, Talos released our 2023 Year in Review report last week. It's an extremely comprehensive look at the top threats, attacker trends and malware families from the past year with never-before-seen Cisco Talos telemetry. ...
6 months ago Blog.talosintelligence.com
Zcaler ThreatLabz 2024 VPN Risk Report - The growing sophistication of cyberthreats alongside the expansion of remote workforces and cloud technologies have exposed significant vulnerabilities in VPNs. Due to their legacy architecture, VPNs grant overly broad network access once credentials ...
1 month ago Cybersecurity-insiders.com
CVE-2020-1655 - When a device running Juniper Networks Junos OS with MPC7, MPC8, or MPC9 line cards installed and the system is configured for inline IP reassembly, used by L2TP, MAP-E, GRE, and IPIP, the packet forwarding engine (PFE) will become disabled upon ...
2 years ago
CISA's Flags Memory-Unsafe Code in Major Open Source Projects - A comprehensive new study has unearthed fresh details on the extensive and troubling use of memory-unsafe code in major open source software projects. The chances that fresh insight on a long known issue will spur any immediate changes to the ...
6 days ago Darkreading.com
NSFOCUS named a Major Player in IDC MarketScape: Worldwide Risk-Based Vulnerability Management Platforms 2023 Vendor Assessment - SANTA CLARA, Calif., January 9, 2024 - NSFOCUS, a global provider of intelligent hybrid security solutions, today announced that NSFOCUS has been named a Major Player in the IDC MarketScape: Worldwide Risk-Based Vulnerability Management Platforms ...
5 months ago Securityboulevard.com
Red Canary Announces Full Coverage of All Major Cloud Providers - PRESS RELEASE. DENVER, March 5, 2024 - Red Canary today announced full coverage of its detection and response capabilities to include all major cloud infrastructure and platform services providers, such as Amazon Web Services, Microsoft Azure, and ...
3 months ago Darkreading.com
9 Best DDoS Protection Service Providers for 2024 - eSecurity Planet content and product recommendations are editorially independent. We may make money when you click on links to our partners. Learn More. One of the most powerful defenses an organization can employ against distributed ...
6 months ago Esecurityplanet.com
CVE-2022-4940 - The WCFM Membership plugin for WordPress is vulnerable to unauthorized modification and access of data in versions up to, and including, 2.10.0 due to missing capability checks on various AJAX actions. This makes it possible for unauthenticated ...
1 year ago
CVE-2022-4939 - THe WCFM Membership plugin for WordPress is vulnerable to privilege escalation in versions up to, and including 2.10.0, due to a missing capability check on the wp_ajax_nopriv_wcfm_ajax_controller AJAX action that controls membership settings. This ...
1 year ago
CVE-2022-4941 - The WCFM Membership plugin for WordPress is vulnerable to Cross-Site Request Forgery in versions up to, and including, 2.9.10 due to missing nonce checks on various AJAX actions. This makes it possible for unauthenticated attackers to perform a wide ...
1 year ago
CVE-2022-40700 - Server-Side Request Forgery (SSRF) vulnerability in Montonio Montonio for WooCommerce, Wpopal Wpopal Core Features, AMO for WP – Membership Management ArcStone wp-amo, Long Watch Studio WooVirtualWallet – A virtual wallet for WooCommerce, Long ...
5 months ago
CVE-2022-45083 - Deserialization of Untrusted Data vulnerability in ProfilePress Membership Team Paid Membership Plugin, Ecommerce, User Registration Form, Login Form, User Profile & Restrict Content – ProfilePress.This issue affects Paid Membership Plugin, ...
5 months ago
Apple researchers achieve breakthroughs in multimodal AI as company ramps up investments - Join leaders in Boston on March 27 for an exclusive night of networking, insights, and conversation. Apple researchers have developed new methods for training large language models on both text and images, enabling more powerful and flexible AI ...
3 months ago Venturebeat.com
CVE-2007-5861 - Unspecified vulnerability in Spotlight in Apple Mac OS X 10.4.11 allows user-assisted attackers to cause a denial of service (application termination) or execute arbitrary code via a crafted .XLS file that triggers memory corruption in the Microsoft ...
6 years ago
CVE-2014-4453 - Apple iOS before 8.1.1 and OS X before 10.10.1 include location data during establishment of a Spotlight Suggestions server connection by Spotlight or Safari, which might allow remote attackers to obtain sensitive information via unspecified vectors. ...
6 years ago
CVE-2023-34966 - An infinite loop vulnerability was found in Samba's mdssvc RPC service for Spotlight. When parsing Spotlight mdssvc RPC packets sent by the client, the core unmarshalling function sl_unpack_loop() did not validate a field in the network packet ...
1 week ago
CVE-2023-34967 - A Type Confusion vulnerability was found in Samba's mdssvc RPC service for Spotlight. When parsing Spotlight mdssvc RPC packets, one encoded data structure is a key-value style dictionary where the keys are character strings, and the values can ...
5 months ago

Latest Cyber News


Cyber Trends (last 7 days)


Trending Cyber News (last 7 days)