How Cybersecurity Services Reduce Worries and Risks in an NG9-1-1 World

In Blog by Gilles Ferland | VP of Product Management June 19, 2019

Cybersecurity Blog Image_Notitle-01-1

Gilles Ferland explains how the right combination of expert cybersecurity services helps PSAPs prevent, detect, and quickly recover from cyberattacks.

While all public safety answering points (PSAPs) are experts in public safety, most are not experts in cybersecurity. They simply don’t have the IT staff or the budgets needed to keep pace with rapidly evolving cyberthreats. To ensure adequate protection as they move to Next Generation 9-1-1 (NG9-1-1) systems, PSAPs will need help from cybersecurity experts who specialize in public safety infrastructure. Here’s why.

PSAPs are high-value targets for cybercriminals, and cyberattacks on PSAP operations are becoming more frequent and more sophisticated. With the move to IP-based NG9-1-1 systems, the threat of cyberattacks on PSAP operations will only increase. As we’ve seen in countless news items, the consequences of cyberattacks can be devastating. A single cybersecurity breach can compromise or cripple PSAP operations for hours, days, or even weeks.

Customized Cybersecurity Services Are a Cost-Effective Solution

Cybersecurity services that are tailored for the PSAP’s environment and IT footprint allow even the smallest PSAPs to implement the optimal cybersecurity tactics and technologies for their operations. PSAPs have easy access to pre-vetted cybersecurity technologies and skillsets at a fraction of the amount it would cost to employ an in-house security team. And they don’t have to source, manage, or pay for cybersecurity solutions from multiple vendors, most of whom aren’t familiar with PSAP environments.

The financial models associated with services are also attractive. Because services are operating expenditures rather than capital expenditures, PSAPs have the flexibility to choose monthly subscriptions, individual professional services contracts, and pay-as-you-grow models that align cybersecurity costs with their budgets, size, and expansion plans.

Preventing Cyberattacks

There are a number of cybersecurity services available to help PSAPs prevent cyberattacks. One of the first steps is to undergo a cybersecurity risk assessment that identifies cybersecurity vulnerabilities, ranks the associated risks, and prioritizes remediation steps.

Services that strengthen PSAPs’ compliance with leading cybersecurity standards and frameworks also help to prevent cyberattacks. With expert guidance and support, PSAPs can comply with industry standards such as:

  • System and Organizational Controls (SOC) 2
  • ISO 27001 information security management systems (ISMSs)
  • Federal Risk and Authorization Management Program (FedRAMP)

Staff awareness and training are also key to preventing cyberattacks. When every staff member understands the potential cyberthreats and follows best practices for cybersecurity, PSAPs can reduce the risks of cyberattacks — especially those that target naïve behaviors and actions.

Detecting Cyberattacks

A continuous threat monitoring service helps PSAPs stay ahead of cyberthreats. With this type of service, PSAPs can rely on a fully managed Security Operations Center (SOC) and the expertise of highly trained security analysts to proactively identify potential cyberthreats against any of their IT systems and immediately provide mitigations — 24/7/365.

A highly trained team of security analysts uses sophisticated intrusion detection system (IDS) and security information and event management (SIEM) software to continuously monitor PSAPs’ IT systems in real time. If threats are detected, they work closely with the PSAP to implement the required remediation and recovery steps.

Recovering From Cyberattacks

If a cyberattack occurs, remediation and recovery services ensure PSAP teams have the guidance and support required to quickly resolve cyber vulnerabilities and recover from cyberattacks. If needed, trained experts can step in to implement the appropriate remediation and recovery initiatives.

Knowing What It Takes to Protect PSAP Operations

There are many cybersecurity companies, but very few are familiar with PSAP operations or public safety. That’s why we’ve extended our deep understanding of PSAP operations and public safety to the critical area of cybersecurity.

We’ve partnered with leading cybersecurity agencies to bring PSAPs a complete set of turnkey, enterprise-grade cybersecurity services that meet PSAPs’ unique cybersecurity requirements at each stage of
NG9-1-1 evolution. Learn more about Solacom Guardian Cybersecurity.

Subscribe to The Solacom Blog

Recent Posts