skip to content
Are you looking for support from US? GET SUPPORT
Your session has expired.

Your authenticated session has expired due to inactivity. You can close this message and continue as a guest or sign in again before proceeding.

What’s New in the PSTA - Q4 2023

 

Motorola Solutions has established a cyber threat Information Sharing and Analysis Organization (ISAO) recognized by the Cybersecurity and Infrastructure Security Agency (CISA) to provide public safety agencies the capabilities they need to defend against attacks. The Public Safety Threat Alliance (PSTA) serves as a cyber threat intelligence sharing, collaboration and information hub for the evolving cyber security challenges faced by the global public safety community. The PSTA strives to improve the cyber security posture, defense and resilience of our members. Membership is open to all public safety agencies, and there is no cost to join for qualified organizations.

We continue to grow our membership and expand the information we share on the PSTA platform, which is available to all members with a signed information-sharing agreement in place. To wrap up 2023, we hosted a year-in-review webinar, published a Q3 threat report and made new updates to the  PSTA experience.

Receive Helpful Cybersecurity Information

Full access members will now receive monthly technical reports on credible threat observations in public safety networks based on intelligence gathered through Motorola Solutions’ ActiveEye Managed Detection and Response (MDR) platform.

Get Notified on Current Threats with Dark Web Monitoring

Full access members can now receive alerts from the PSTA's dark web monitoring service, which alerts them when their agency name or domain is mentioned in criminal forums and other dark web sites. The threat intelligence team is constantly refining and expanding its dark web collection, and this service is available at no cost to full-access members.

Improve Cyber Defenses with the New Indicator Feed

Improve your organization’s cyber defenses against known threats with the new curated indicators of compromise (IOC) feed focused on the public safety community. It also includes context and tags to provide a clear understanding of how to handle the information. The feed can be connected directly to an SIEM, MDR or other appropriate solution and is available to full-access members at no cost.

FINTEL Products Released in Q4

  • Defending Against the Top Threats to Public Safety
  • Artificial Intelligence Threat to Public Safety
  • 2023 Hacktivist Landscape
  • Cyber Threats to Land Mobile Radio

Blog: New Report Outlines Q3 2023 Cyber Threats to Public Safety

The PSTA threat intelligence team compiled a report sharing the rising cyber threats identified in Q3 2023. Read this blog, which shares highlights from the report.

If you missed the PSTA 2023 Year-in-Review webinar, you can watch it and any past webinars here

 

What’s New in the PSTA - Q3 2023

 

Motorola Solutions has established a cyber threat Information Sharing and Analysis Organization (ISAO) recognized by the Cybersecurity and Infrastructure Security Agency (CISA) to provide public safety agencies the capabilities they need to defend against attacks. The Public Safety Threat Alliance (PSTA) serves as a cyber threat intelligence sharing, collaboration and information hub for the evolving cyber security challenges faced by the global public safety community. The PSTA strives to improve the cyber security posture, defense and resilience of our members. Membership is open to all public safety agencies, and there is no cost to join for qualified organizations.

We continue to grow our membership and expand the information we’re sharing on the PSTA platform, available to all members who have a signed information-sharing agreement in place. This past quarter, we hosted another webinar, which is now available to watch on-demand, and published a blog about how threat actors are using credential abuse to target public safety. 

ACCESS THE PSTA MEMBER PORTAL

Member organizations who sign the PSTA’s information-sharing agreement become Full Access members of the PSTA at no cost. The Full Access membership tier unlocks 24/7 access to the PSTA platform and its constant stream of more sensitive (up to TLP- AMBER and RED) reports, including technical threat actor analyses, monthly dark web insights, spot reports and the entire PSTA report library.  This makes it easy to drill down into threats affecting your agency and others at any time and get detailed information on the types of threats and threat actors targeting particular types of agencies, data or regions.

 

 

BLOG: NEW REPORT SHOWS CONTINUED USE OF CREDENTIAL ABUSE AGAINST LAW ENFORCEMENT

Credential abuse, or the use of compromised usernames and passwords to access data, has become a rising trend among cyber threat actors who target public safety agencies. The PSTA published a report on credential abuse in August, including strategies for protecting your agency from these attacks. This blog shares highlights from the report.

ON-DEMAND WEBINAR: CYBER THREATS TO PUBLIC SAFETY

Our team of experts from the PSTA recently hosted a webinar discussing current cyber threats to public safety and a wide range of other topics, including: 

  • The latest updates on this year’s SLCGP funding
  • Threat actors’ tactics, techniques and procedures (TTPs) against public safety and enterprise organizations
  • Trend analysis of cybersecurity attacks
  • Case studies of recent cyber attacks and best practices
  • Effective strategies to mitigate the risk and impact of attacks

If you missed it, you can watch the on-demand webinar here. The on-demand webinar is now available to watch.



What’s New in the PSTA - Q2 2023


Motorola Solutions has established a cyber threat Information Sharing and Analysis Organization (ISAO) recognized by the Cybersecurity and Infrastructure Security Agency (CISA) to provide public safety agencies the capabilities they need to defend against attacks. The Public Safety Threat Alliance (PSTA) serves as a cyber threat intelligence sharing, collaboration and information hub for the evolving cyber security challenges faced by the global public safety community. The PSTA strives to improve the cyber security posture, defense and resilience of our members.
Membership is open to all public safety agencies, and there is no cost to join for qualified organizations.

We continue to grow our membership and expand the information we’re sharing on the PSTA platform, available to all members, with a signed information-sharing agreement in place. We have published a number of blogs and research reports this year, including research on 2022 cyber threats to public safety, Snake malware, CL0P ransomware and securing remote access software to help you defend mission-critical systems against cyber threats and improve your overall security posture.

ACCESS THE PSTA MEMBER PORTAL

Members can now create an account for their agency and set granular permissions to view certain types of reports and data on the PSTA platform. This makes it easy to drill down into threats affecting your agency and others at any time and get detailed information on the types of threats and threat actors targeting particular types of agencies, data or regions.

 


NEW REPORT: 2022 THREATS TO PUBLIC SAFETY

In this year’s annual report, we share our findings on how 2022 trends and events have impacted cyber-criminal organizations, hacktivists and other threat actors. We also examine the adversaries who target public safety and their tactics, techniques and procedures (TTPs).

THREAT ADVISORY: SECURING REMOTE ACCESS SOFTWARE

CISA recently released a Guide to Securing Remote Access Software, detailing methods for detecting and mitigating the growing threat of cyber threat actors targeting remote access software. This Threat Advisory details the impact we’ve observed to public safety agencies and how to mitigate risks.

BLOG: CISA, ALLIES ISSUE ADVISORY ON SNAKE MALWARE

Snake Malware has been used for espionage purposes for many years, and while it has been exposed publicly, it still poses a global threat to organizations. Learn more about Snake Malware and how to protect against it in our blog.

BLOG: CL0P RANSOMWARE GANG EXPLOITS MOVEIT VULNERABILITY

The CL0P ransomware gang is actively exploiting a vulnerability in MOVEit software. Our blog details the specific threats from CL0P and how to protect against, detect and respond to the vulnerabilities.

ON-DEMAND WEBINAR: BEST PRACTICES FOR CYBERSECURITY FOR PUBLIC SAFETY

Our team of experts from the PSTA, along with CISA, recently hosted a webinar discussing cybersecurity best practices for public safety. The on-demand webinar is now available to watch.