shopify analytics


   



INTERNATIONAL PUBLIC SAFETY ASSOCIATION
Together we are stronger

  • Home
  • Public Safety Column


Public Safety Column

The IPSA's Public Safety Column is an opportunity for our members and corporate sponsors to provide thought leadership articles about all topics facing public safety. 

The articles we publish are not necessarily the views of the IPSA, rather they are opinions shared by each contributor.


Become an IPSA Public Safety Column Author

Are you interested in writing for our Public Safety Column? Complete our online application today. 

Apply here




<< First  < Prev   ...   17   18   19   20   21   Next >  Last >> 
  • 21 Feb 2017 09:14 | IPSA (Administrator)

    Unlike other non-profits, the IPSA brings together the entire public safety community. Our membership represents law enforcement, fire service, EMS, telecommunicators, emergency management and allied emergency responders. 

    With there being so many non-profit membership associations out there, we wanted to give you three reasons to join the IPSA today (and refer others if you are already a current member).

    1. Training discounts
      The cost to join the IPSA begins at $25 per year. With this low-price, members receive discounts to our web-trainings and in-person events. For example, IPSA members receive free registration to our webcasts (a $50 value) - this alone shows an immediate return on investment. In addition, IPSA members receive 25% off our web-workshops, discounts to our on-demand video library and discounted rate to our upcoming conferences. Our web-trainings are year-round. 

    2. Professional development
      In addition to the professional development opportunities we offer through our trainings, the IPSA is rolling out several new committees and is continually recruiting members to join these committees to develop policy, research, web-trainings and articles for the public safety community. We currently have eight committees that are all peer-to-peer collaboration, and we're recruiting for new committee chairs for several other soon-to-be created committees.

    3. Publication opportunities
      Everyone in public safety has lessons learned to share and we offer two types of publication opportunities that will generate national and international exposure. But more importantly, these are opportunities to help your brothers and sisters who serve their communities. All IPSA members can submit to the IPSA Journal and become Bloggers.

      The IPSA Journal is a new public safety peer-reviewed journal that is governed by the Peer Review Committee (applications are being accepted through 2/28 for new committee members). The IPSA Blog is less rigorous than the journal, but still a great opportunity to submit thought-leadership articles for publication consideration.
    These are just three reasons to join the IPSA. We strongly encourage individuals who haven't joined yet to sign up today for our two year membership to give yourself an opportunity to get involved and give us time to show you why becoming an IPSA member is an important step in bringing together the public safety community. 

    For individuals who are members, we invite you to encourage a colleague to join today. Tell your leadership about us and ask them to send out a departmental email. Post this article on social media. Afterall, being a member is more than paying dues, it is about giving back and helping us grow so we can provide programs and services that facilitate interagency collaboration. 

  • 16 Feb 2017 19:30 | IPSA (Administrator)

    We depend on critical infrastructure every day. Our ability to travel, to communicate with friends and family, to conduct business, to handle our finances, and even our ability to access clean, safe food and water are all reliant upon our Nation’s critical infrastructure networks and systems.
     
    These essential services that underlie daily life in American society are increasingly being run on digital networks. Every day, people connect to the national grid without even realizing it from their smart phones, computers, and tablets. As a result, these critical systems are prime targets for cyber attacks from those seeking to cause our country harm. Seventy percent of companies responsible for the world’s power, water, and other critical functions reported at least one security breach, throughout a 12-month period, that led to disruption of service or loss of confidential information, according to the Ponemon Institute in 2014.  Resilience of essential systems and assets, from power grids to banking systems, is vital to our national security, economy as well as our public health and safety.

    As the Department of Homeland Security transitions from October’s National Cyber Security Awareness Month (NCSAM) into November’s Critical Infrastructure Security and Resilience Month (CISR), we focus on the critical mission of defending our Nation’s critical infrastructure from cyber threats. Each November, DHS highlights the efforts between federal, state, local, territorial, and tribal governments and private sector partners to protect and secure the infrastructure Americans rely on every day to communicate, power, transport, and otherwise support our way of life.

    Every day, DHS works with critical infrastructure owners and operators to better secure our systems from cyber threats. The Department’s C3 Voluntary Program supports industry in increasing cyber resilience, promotes awareness and use of the Cybersecurity Framework, and encourages organizations to manage cybersecurity as part of an all hazards approach to enterprise risk management. For more information, please visit https://www.us-cert.gov/ccubedvp.

    Just as we all rely on critical infrastructure, we all play a role in keeping it strong, secure, and resilient. We can do our part at home, at work, and in our community by being vigilant, incorporating basic cyber safety practices into our daily routines, and making sure that if we see something, we say something by reporting suspicious activities to local law enforcement. The Stop.Think.Connect.™ encourages all Americans to take the following steps to play their part in securing our critical infrastructure.

    • Keep a clean machine. Having the latest security software, web browser, and operating system are the best defenses against online threats. Keeping the software on your device up-to-date will prevent attackers from being able to take advantage of known vulnerabilities.
    • Turn on stronger authentication. Stronger authentication requires that you use your password in conjunction with an additional piece of information (commonly a one-time PIN sent to your mobile device). Even if cybercriminals have your password, they won’t be able to access the account without the second component if stronger authentication has been used. Visit www.LockDownYourLogin.com for more information on stronger authentication.
    • When in doubt, throw it out. Links in email, tweets, posts, and online advertising are often the way cybercriminals compromise your computer. If it looks suspicious, even if you know the source, it’s best to delete or if appropriate, mark as junk email.

    Consumers play an important role in helping to secure critical infrastructure by practicing good cyber hygiene themselves and by becoming well-informed about whether the companies and organizations they do business with adhere to high cybersecurity standards. For instance, individuals should read the privacy policy of a company or vendor before purchasing a product or service from them. Also, when individuals or companies look to set up a domain name, they should take advantage of free DNS security features that are offered by domain name registration companies.

    Originally published by https://www.dhs.gov/stopthinkconnect-campaign-blog

  • 05 Feb 2017 08:27 | IPSA (Administrator)

    The Super Bowl is the most-watched television program in America, with more than 100 million people tuning in annually. Cyber criminals, hackers, and other malicious actors may take advantage of people’s enthusiasm for the game to gain access to information or commit fraud. While fans of opposing teams may not agree on much, everyone can agree that practicing safe online behavior is a smart play. Follow these tips to protect yourself and your family:

    • Use only reputable online retailers. Looking for a ticket to the game or official Super Bowl merchandise? Make sure the retailer is legitimate and that their website provides protection for online purchases. Look for the padlock symbol near the website address or for URLs that start with "https" or "shttp."
    • Stream carefully. For those watching the game online, make sure to use a legitimate website. Questionable websites may expose your computer to malware or other security risks to your privacy or personal information.
    • Be wary of public Wi-Fi. If you’re following the game online and in a public space, be careful about public Wi-Fi networks. Don’t conduct any sensitive activities, such as online banking or shopping, while connected to public Wi-Fi.
    • Think before you act. Be wary of "too good to be true" deals. Free tickets, cheap team merchandise, cheap collectibles – if a deal sounds too good to be true, it probably is. Slow down and think twice before clicking on such deals. It’s always important to read the fine print and see if these advertisements are a genuine touchdown rather than a malicious fumble.

    The Stop.Think.Connect. Campaign encourages everyone to be cyber safe every day. For more tips and resources, visit www.dhs.gov/stopthinkconnectOriginally published on https://www.dhs.gov/stopthinkconnect-campaign-blog 

  • 30 Jan 2017 08:00 | IPSA (Administrator)

    Executive Director and IPSA Founder, Heather R. Cotter answers some FAQs.

    Why did you start the IPSA?

    Since 9/11, we have all talked about the need to work together and integrate our efforts as first responders. But as of the year 2014, everything for public safety was still being done in silos at a national level. While the U.S. DHS offers multidiscipline programs, this is at the federal government level. No non-profit existed to unite the public safety community. 

    I saw a need to form a non-profit organization that would bring together all public safety disciplines to provide cross-training and networking opportunities. 

    I'm very proud of what IPSA has accomplished in less than three years. 

    What are your thoughts about President Trump?

    As with any new President, you have to take a step back, wait and see. There is a ton of media coverage right now (as to be expected). Every story has an angle so it's important to understand that and take it into perspective as you take the information in that's being shared. 

    I hope President Trump offers the public safety community funding and policy that will keep our first responders and communities safe. 

    I also want to see the IPSA get the opportunity to have a seat at the table to help shape policy and decisions that are being made by the White House that impact public safety - whether it's law enforcement, fire, EMS or any of the disciplines. 

    What opportunities exist for IPSA Members?

    IPSA Members have the opportunity to serve on our Board, serve as Officers, serve as Committee Chairs or Committee Members. They also have the opportunity to submit to our Blog, submit manuscripts to the IPSA Journal and attend trainings (web-based and in-person). 

    Members have the opportunity to represent us on working groups. The IPSA serves as Vice-Chair of the U.S. DHS Emergency Services Sector Coordinating Council and a current IPSA Member represents us at those meetings. We've also extended oppourtinites to our Members to inform the Presidential Cybersecurity Commission Report and other notable efforts. 

    How can individuals help IPSA?

    Help us build awareness by telling others about us, encouraging individuals to become Members, sharing or liking our posts on social media, registering for our 2018 conference, signing-up for our web-trainings and joining our committees. 

    Individuals can also help by donating and becoming a 2017 IPSA Supporter. Or, by telling a company they work with to become an IPSA Supporter.  

    Personally, I would love to see all of our Members help IPSA's fundraising and outreach efforts. As a grassroots organization, everyone has the opportunity to help us advance our mission and achieve our vision. 

    I believe our Members join to be a part of something important and needed in public safety. Joining IPSA is more than a resume builder. Joining IPSA is about being forward thinking and making a difference in the global public safety community. 

  • 24 Jan 2017 21:45 | IPSA (Administrator)

    Goodyear, AZ, January 24, 2017

    The International Public Safety Association’s Board of Directors' appointed a new Vice Chair on January 21, 2017. Assistant Chief Chris DeChant with Glendale (Arizona) Fire Department was unanimously voted in by the Board of Directors during its first Board meeting of 2017.

    “What’s unique about this new, appointed leadership position within the IPSA is that the Vice Chair represents the fire service and our Chair, Chief Scott D. Edson of Los Angeles Sheriff’s Department, represents law enforcement. Bringing law enforcement and fire together, to build a collaborative and integrated public safety community, is what my vision was when I founded the IPSA in 2014,” said Executive Director Heather R. Cotter.

    DeChant has expertise in executive level fire department management with a demonstrated record of accomplishment. He was originally elected to serve on the IPSA’s Board of Directors in 2015. His new role as Vice Chair will give the IPSA more opportunities to expand its reach to the global public safety community. His extensive leadership background will help shape IPSA policy, programs and services provided to its membership.

    The IPSA Vice Chair of the Board of Directors serves in partnership with the Chair of the Board of Directors in achieving the organization’s mission. This position is the successor to the Chair position. In addition, the Vice Chair shall:

    • Be a current Board Member.
    • Be a current public safety practitioner working full-time for a public safety agency.
    • Performs Chair responsibilities when the Chair cannot be available.
    • Reports to the Board's Chair.
    • Participates closely with the Chair to develop and implement officer transition plans.
    • Performs other responsibilities as assigned by the Board.

    About the International Public Safety Association

    The International Public Safety Association, a 501(c)3 non-profit organization, was established in July 2014 in the State of Arizona to bring the public safety community closer together by offering opportunities to network, cross-train, and build a stronger public safety community capable of an effective joint response to all incidents.

    Press Contact: Heather R. Cotter, Direct: 866-535-8825 ext 1, heather@joinipsa.org 

    Source: International Public Safety Association


  • 24 Jan 2017 08:30 | IPSA (Administrator)

    Starting from a young age, our teachers and parents teach us about crime. We learn to lock the doors at night, to say no to drugs, and to avoid talking to strangers. As we get older, we take safety measures to protect our money, our valuables, and our physical safety. 

    However, when it comes to our online lives, many of us frequently put these same things at risk. 

    Recognizing and combating cybercrime presents a unique challenge. In a world filled with technical jargon and complicated concepts, the average person may feel overwhelmed with the idea of protecting themselves from cybercrime. 

    However, there are quick, easy steps everyone can take – no matter their level of technical expertise – to protect themselves online. The first step in protecting yourself against cybercrime is knowing how to recognize it. Below are two common types of cybercrime and how to spot them:

    Phishing attacks. Cybercriminals use legitimate-looking emails that encourage people to click on a link or open an attachment. The email they send can look like it is from an authentic financial institution, e-commerce site, government agency, or any other service or business. The email may also request personal information like account numbers, passwords, or Social Security numbers. Once you click on the link or open the attachment, the cybercriminal has access to your personal information, including your Social Security number, bank account information, and credit card number.

    Identity Theft. The illegal use of someone else's personal information in order to obtain money or credit. As we all move towards online banking and shopping, we share a startling amount of personal information online. Cybercriminals are constantly looking to steal this information online. How will you know if you’ve been a victim of identity theft? You might get bills for products or services you did not purchase. Your bank account might have withdrawals you didn’t expect. You may see unauthorized charges on your credit cards. You may be unexpectedly denied for a credit application (when you believe you should qualify).

    Protecting yourself from cybercrime may seem like a daunting task, but in reality it’s not. The Department of Homeland Security’s (DHS) “Identity Theft and Internet Scams Tip Card” and “Phishing Tip Card” provides easy steps you can take to protect yourself online. You can find these tip cards, along with other online safety resources, in the Stop.Think.Connect.TM Campaign’s Toolkit at www.dhs.gov/StopThinkConnect-Toolkit.

    All individuals have a responsibility to protect against cybercrime, but no one can do it alone. DHS is committed to building partnerships and providing the right resources needed to fight against cybercrime through the following components.

    • The Immigration and Customs Enforcement (ICE) Homeland Security Investigations (HSI), Cyber Crimes Center (C3) provides technical services and training to help federal, state, and local law enforcement agencies across the country, and international partners, in their cyber and technical investigations. The C3 includes the Cyber Crimes Unit, the Computer Forensics Unit, and the Child Exploitations Investigations Unit.
    • The United States Secret Service (USSS) Electronic Crimes Task Force (ECTF) works to identify and locate international cyber criminals, and leverages partnerships with academia and the private sector to prevent, detect, and investigate electronic crimes, including potential terrorist attacks against critical infrastructure and financial payment systems.
    • The Transportation Security Administration (TSA) Office of Security Policy and Industry Engagement (OSPIE) Surface Division, in partnership with both their public and private sector stakeholders, manages cybersecurity risk through maintaining and enhancing continuous awareness and promoting voluntary, collaborative, and sustainable community action to critical infrastructure operations within the Nation’s surface transportation systems.
    • The United States Coast Guard (USCG) works with private sector and government partners to address cyber risk and improve cybersecurity resiliency for the Nation’s ports, terminals, ships, refineries and their supporting systems.
    • The Federal Emergency Management Agency (FEMA) National Continuity Programs (NCP) works to ensure that the federal government can continue to operate during a wide range of potential threats and emergencies, including cyber events. FEMA and the DHS Office of Cybersecurity and Communications (CS&C) facilitate the Resilient Accord Workshop, an inter-organizational cyber security workshop designed to increase awareness and execution of continuity of operations during and after a cyber incident.

    Originally published on https://www.dhs.gov/stopthinkconnect-campaign-blog

  • 14 Jan 2017 11:49 | IPSA (Administrator)
    1. Have a protocol or agency specific plan for questioning caller(s). Here are some additional tips.
    2. Ask questions that will benefit the officer/responder. Try to see things from their perspective.  
    3. Keep responders updated with all new information to eliminate any surprises, especially assailant location information.
    4. Interact directly with the Incident Commander or on scene Communications Liaison if possible.
    5. Maintain a calm and confident tone throughout the call.
    6. At some point the call may be lost. Try and give as many safety instructions early on so that the caller(s) can prepare to escape or defend themselves.
    7. Hysterical callers are able to provide around 75% of the info needed to initiate the call. Listen and try not to unnecessarily interrupt.
    8. Each new caller is a potential new witness with new or updated information. Do not rush through any call.
    9. Remind the caller(s) to not rush towards the officers; they are there to take out the threat. They must approach with hands visible and follow all commands.
    10. Give description of assailant to everyone; internal departments and neighboring agencies.   
    11. If working the radio, remember to practice silence and the art of listening. Channels will need to be “Emergency Traffic” only.
    12. KNOW YOUR AGENCY’S RESPONSE PLAN! Ask to take part in any internal or community drills

    For more training and education, rent our on-demand webcast.

  • 09 Jan 2017 09:46 | IPSA (Administrator)

    Every year on January 9, we celebrate National Law Enforcement Appreciation Day. The IPSA would like to take this opportunity to thank all of our law enforcement members for supporting us and for the work you do to keep your communities safe. Law enforcement is more than a job, it's a lifestyle and it takes dedicated and brave individuals with great integrity to wear the badge. 

    Thank you for all that you do to deter and combat crime. Thank you for assisting us when we're in need. Thank you for making the choice to wear the badge with honor and integrity.

    -Heather R. Cotter, Executive Director

  • 06 Jan 2017 08:54 | IPSA (Administrator)

    Anything can happen when there are thousands of spectators attending a large event.  With over 150,000 spectators expected to attend the 2016 MCAS Cherry Point Air Show, planning and preparations began months prior to the event.  In preparation for the Air Show, numerous exercises were conducted.   Air Show staff were guided through several table top exercises, communications exercises and a full scale mass casualty exercise.

    After the initial viewing of the webcast, Mr. James Riemer, Director of Operations, MCAS Cherry Point, and Air Show Director, recommended the webcast be shown for the entire Air Show staff and highly recommended that staff join the association in order to participate in future webcasts.  That being said, I joined the IPSA as a Member in order to be part of an organization that unites all public safety groups.

    Mass casualty training and exercising are important when planning mass gatherings because emergencies can happen at any time.  In an effort to understand how others have dealt with Air Crash mass casualty events and through the assistance of Ms. Heather Cotter, Executive Director, International Public Safety Association (IPSA), the MCAS Cherry Point Operations staff was able to review the Reno Air Races: Responding to "A Plane in the Stands" webcast

    Many webcasts have since been viewed; however the Reno Race webinar provided our staff the opportunity to see how other agencies operate and it reinforced how important it is to collaborate with outside agencies.  Our participants saw further evidence that pre-planning for events of this magnitude is important in order to define roles and responsibilities, identify and properly deploy resources, and to discuss contingency plans with our partnering agencies.

    Although we have our Pre-Air Show Mishap Plans and an All Hazards Plan that includes Mass Casualty Incidents; the Reno Air Race webcast provided our staff valuable information regarding Emergency Evacuation on a large scale.  Prior to viewing the webcast, Ms. Cotter provided contact information and introduced our staff to Mr. Kevin Romero, Director, Regional Emergency Medical Services Authority and the Reno Race guest presenter.  Mr. Romero was very helpful in providing additional information and planning tools and flow charts.

    After reviewing the webcast and discussing the Reno Race Mass Evacuation Plan, our staff met with local police and the North Carolina State Highway Patrol to discuss our Emergency Mass Evacuation Plan.   Our Evacuation Plan was reviewed and roles and responsibilities defined.  We discussed egress routes for emergency and non-emergency traffic, the importance of which was clearly stated during the Reno Race webcast.

    Fortunately, we were untested by a major mishap during our Air Show.  However, an unanticipated record number of visitors to the Air Show on the second day of the event created a 10-mile gridlock on eastbound Hwy US 70, the only major traffic corridor through the local area.  This resulted in the potential for significant problems in the event of a major mishap. 

    In retrospect, we realized that we had not sufficiently discussed mass gathering ingress during our planning meetings.  We are now re-writing our plans to include ingress and egress, as MCAS Cherry Point relies on one of eastern North Carolina’s major east-west highways (US 70).  With our closest Trauma Center located approximately 112 miles to the west, and our closest hospitals 20 miles in either direction (east and west) on US 70, the main artery to and from our base is a four-lane highway that we cannot afford to have closed in either direction.  We believe lessons learned from the Reno Air Race seminar will continue to help us mitigate future traffic challenges for emergencies … or for perfect Air Show days.

    Story by Etta Lucas, Installation Emergency Manager, Mission Assurance, MCAS Cherry Point


  • 04 Jan 2017 21:00 | IPSA (Administrator)

    Although different by design, acts of terrorism, active shooter incidents, and complex, coordinated attacks exist and we need to do everything possible to make sure we are as prepared as we can be to respond quickly and strategically.

    Attacks like 9/11, Beslan in 2004, Mumbai in 2008, Sandy Hook in 2012, Boston in 2013, Navy Yard in 2013, Nairobi in 2013, LAX in 2013, and the recent event in Paris in 2015 have no jurisdictional boundaries. These attacks evolve quickly and they often occur with little to no warning. Victims can be anyone, any age or any gender. We know that the M/O will vary. We know that weaponry will vary. We know there is a wide-range of planning tactics from impulsively acting to extensive planning. Given all of these things, how prepared is your city to respond?

    • How often are meetings between law enforcement, fire, EMS, and dispatch taking place in your city?
    • How often are you meeting to update your response plan?
    • How are you ensuring that everyone read and understood your response plan?
    • Are you currently running drills that would prepare you for the types of attacks that occurred in other cities?
    • Who is involved with those drills?
    • Do the drills include law enforcement, fire, EMS, and dispatch? Are you taking it a step further and engaging private sector security (e.g. hospital, hotels, etc)?

    In order to be truly prepared, city government, dispatch, law enforcement, fire, and EMS need to begin communicating regularly. Stakeholders from each of these disciplines need to have a seat at the table during planning, and they should also participate in training drills. The International Public Safety Association's new Rescue Task Force (RTF) Committee will be at the forefront of addressing these issues and assisting agencies.

    While funding remains scarce and departmental resources are spread thin, starting the necessary conversations with the key stakeholders is not expensive. Taking time to meet and strategize and document about what your town, city, or region would do is critical for the safety of our first responders and our communities.

    The International Public Safety Association recognizes there are gaps to bridge and it is our vision is for a stronger, more integrated public safety community capable of an effective joint response to all public safety incidents. We are actively working on bringing together all stakeholders to have these conversations and making sure the conversations continue as planning and tactics evolve.

<< First  < Prev   ...   17   18   19   20   21   Next >  Last >> 

Copyright 2023. International Public Safety Association, a 501(c)3 non-profit. Contact us.

Powered by Wild Apricot Membership Software