MCP Insights

Subscribe to Newsletter

Recent Posts

MCP Celebrates 15 Years: A Lesson in the Importance of Persistence

Mission Critical Partners (MCP) is celebrating its 15th anniversary this year. Looking back to the beginning, the vision exhibited by the firm’s founders — Kevin Murray, Brian Bark, and Len Kowalski — is astounding.

Commercial Wireless Outages Will Keep Happening — Here’s How to Prepare

Last week, AT&T’s commercial wireless network suffered an outage that affected tens of thousands of AT&T customers in multiple locations nationwide. The company issued a statement that the outage was not caused by a cyberattack, which initially was feared, but rather a network expansion process that went awry.

Key Takeaways from the IJIS Institute’s Community Conference

Last week I attended the IJIS Institute’s first community forum in Austin, Texas, with several MCP senior-level colleagues, including Joe Wheeler, who chairs the IJIS Institute’s board of directors.

Swatting Has Serious Implications and Shouldn’t Be Ignored

A rash of “swatting” incidents recently occurred across the country.

MCP’s Acquisition of MTG Management Consultants: One Year Later

Exactly one year ago, MCP announced the acquisition of Seattle-based MTG Management Consultants, which today is known as our Justice, Management, and Technology (JMT) services team. This acquisition has generated enormous benefits for our clients and the firm over the past 12 months.

Broadband Could Be the Key to Unlocking Federal Funds for NG911 Implementations

It has been a few weeks since Congress reduced the amount of federal funding for Next Generation 911 (NG911) implementations in the Build Back Better Act — also known as the Budget Reconciliation Act —from $10 billion to $470 million. Also included is $20 million for administrative costs associated with the grant program that will disperse the money, $9 million to establish an NG911 cybersecurity center and $1 million for establishing an NG911 advisory board. The House passed this legislation on November 19 and it now goes to the Senate.

There seems to be a considerable amount of handwringing about what slashing NG911 funding by roughly 95 percent means for the future of this vital technology. That’s understandable. NG911 represents a quantum leap forward compared with legacy 911 systems — an apt analogy is that the former is an airplane while the latter is a horse and buggy.

Vaccinating 911 Telecommunicators Is a National Imperative

The COVID-19 pandemic has impacted every aspect of life for most Americans and our nation’s emergency responders particularly have been affected by the disease. Like first responders working in the field, 911 professionals (i.e., telecommunicators, aka call-takers and dispatchers) working in public safety communications also have suffered. Many 911 authorities that are already experiencing dramatic staffing shortages are struggling to keep the coronavirus out of their emergency communications centers (ECCs) through the use of masks, social distancing, enhanced cleaning measures, temperature checks, and quarantining measures. 

Is a Storm Brewing in Your Cloud?

The COVID-19 global pandemic has thrust cloud computing into the spotlight, with everything from primary education, to business meetings, to government operations moving “into the cloud.” We’ve highlighted how the benefits of cloud-based applications are clear: lower total cost of ownership, enhanced scalability and flexibility, and the ability to shift the maintenance responsibility to the service provider. Cloud-based applications are easy to update, are available anywhere network connectivity exists, and often are more secure and reliable than a premises-based solution.

The Critical Role of Standards for NG911 Implementation

Throughout the design, development, and implementation of Next Generation 911 (NG911), one fundamental requirement has remained true: to achieve interoperability across the entire public safety communications ecosystem, NG911 implementations must adhere to a standard. For many years now, the 911 community has agreed that the NG911 standard is the National Emergency Number Association’s (NENA) Detailed Functional and Interface Standards for the NENA i3 Solution[1], commonly known as "NENA i3."

The first version of the standard, NENA 08-003, was ratified in June 2011. Since then, the standard was renumbered as NENA-STA-010.2-2016 when it was last updated in 2016. Later this year, NENA plans to revise the standard yet again expects American National Standards Institute (ANSI) ratification once again.

How to Lessen the Impact of Public Safety Vendor Consolidations

A baseball adage says that when a pitcher throws you a curveball, you hit it to the opposite field. But what do you do when the pitcher hurls a fastball right at your head?

The public safety version of this scenario occurs whenever system or technology vendors consolidate, either through merger or acquisition, an action that often places their customers in a very precarious position. Agencies immediately wonder whether their already deployed systems will be supported in the same manner as before the consolidation.

Often, they are not, in part because some number of administrative, engineering and service personnel typically leave a company after a consolidation.

Worse, systems and equipment often are eliminated in the aftermath of a consolidation, usually because of product redundancies. Preparing for system and equipment end of life always is challenging, but it becomes terrifying when it occurs suddenly and with no warning. Public safety agencies are in the business of saving lives and that becomes significantly more difficult when communications systems are rendered inoperable because replacement components or maintenance services cannot be procured—because they no longer exist.  

Records Are Meant To Be Broken, Right? DDoS Attacks Are a Concern to 911

Computer and cybersecurity nerds across the internet are marveling at last week’s report of a record-breaking distributed denial of service (DDoS) attack aimed at a software development website called GitHub that caused intermittent access outages.

For those unfamiliar with DDoS attacks, they are intended to block public access to an online service by flooding it with junk data or repeated requests from multiple, and often compromising sources, thereby rendering legitimate access impossible. DDoS attacks are increasing in quantity, breadth, and sophistication. Some attacks have gone as far as demanding a ransom to terminate the attack.

Cyber attacks are on the rise, and public safety MUST protect against them

As we talk with our public safety communications clients about implementing a statewide emergency services IP network (ESInet) and / or Next Generation Core Services (NGCS), we cannot stress enough that protecting these Internet Protocol (IP)-based, broadband-enabled networks is paramount. Government DDoS attacks  have already caused many detrimental and unforeseeable effects on emergency response. Recently, the Multi-State Information Sharing and Analysis Center (MS-ISAC) released their 2018 SLTT Government Outlook which, not surprisingly, highlighted its position that the “sophistication of malware, cyber threat actors, and tactics, techniques, and procedures (TTPs) will continue to increase.”