New IAEA Guidance in Emergency Preparedness and Response

How do you create a national strategy to protect people in a nuclear or radiological emergency based on lessons learned, scientific evidence and good practices? A new IAEA publication, Considerations in the Development of a Protection Strategy for a Nuclear or Radiological Emergency provides the concepts and practical considerations needed to build that protection strategy.
“The publication is universally adaptable and addresses the different aspects of an emergency from the direct radiological consequences to protecting against non-radiological aspects, which are decisive for an effective response,” said Svetlana Nestoroska Madjunarova, former counsellor in monitoring and emergency at the North Macedonian Radiation Safety Directorate and author of the publication.
Five main topics are covered in the publication: the concept of a protection strategy for a nuclear or radiological emergency, the basis and process for the development of a protection strategy, processes for justifying and optimizing protection and safety and consultation with interested parties. These five topics provide guidance to those planning a protection strategy, the underlying concepts and they also provide practical guidance on implementation in alignment with the IAEA safety standards and the goals of emergency response as defined in General Safety Requirement Part 7.
The publication also provides an outline for national protection strategies to support national efforts to develop justified and optimised plans to protect health and minimize danger to life and property during and following a nuclear or radiological emergency, as well as specific guidance for the effective, optimal implementation of the strategy in emergency response.
Protection measures should be based on scientifically justified methods and applied only when observations in the field indicate action is necessary. In this manner, maximum protection can be provided with minimum social and economic disruption. Justification in emergency response means taking diverse factors into account to achieve more good than harm. Optimization is a process that applies the resources at hand in the most effective manner to provide the best protection during an emergency.
Core objective
The guidance addresses both the early stages of the emergency response and the subsequent return to normality in the affected areas, while also touching on environmental, economic and other consequences. These considerations, previously addressed in separate publications, are now gathered for the first time in this unified volume.
“Effective emergency response planning requires a holistic approach that addresses all the issues arising during and following an emergency, not solely the initial consequences of the nuclear or radiological emergency,” said David Owen, expert from the United Kingdom on the publication drafting group.
The publication reflects the latest safety requirements and recommendations in emergency preparedness and response and supports their implementation.
“The eventual return to normality following an emergency is an important consideration in the protection strategy,” Madjunarova said. “Countries may expect that in this post-emergency period there is enough time to acquire the relevant social, economic and radiological information needed to make optimal decisions. Lessons learned show that a comprehensive strategy is essential in making and implementing those decisions in a timely manner.”
The publication also offers practical advice on the possible transboundary consequences of a nuclear or radiological emergency to identify potential hazards to aid cooperation with all countries that may be affected by such events to ensure effective and consistent protection of the affected populations and the environment across borders.

CISA Announces Renewal of the Information and Communications Technology (ICT) Supply Chain Risk Management Task Force

The Cybersecurity and Infrastructure Security Agency (CISA) announced the extension of the Information and Communications Technology (ICT) Supply Chain Risk Management (SCRM) Task Force to July 31, 2023.
The Task Force, chaired by CISA and the Information Technology (IT) and Communications Sector Coordinating Councils, is a public-private partnership composed of a diverse range of representatives from large and small private sector organizations charged with identifying challenges and devising workable solutions and recommendations for managing risks to the global ICT supply chain.
In January, the Task Force was extended for six months, allowing for continued progress by its working groups (WGs) and the launch of three new WG efforts to develop products, tools, and analysis to enhance ICT supply chain resilience. As a result, the latest Threat Scenarios Report (Version 3) and newly created ICT Supply Chain Resource Library are now available for use.
Under the newly signed charter,  the Task Force will continue and conclude ongoing efforts such as the release of two additional products, which includes a report focused on liability protections for the private sector when sharing supply chain risk information, and a guide that will help small and medium-sized businesses better understand and manage their ICT SCRM needs to mitigate the effects in the event of a cyber incident. The Task Force will also continue to explore means for building partnerships, develop new resources, and collectively enhance ICT supply chain resilience.
“As recent events have shown, the need for safe and secure ICT supply chains is critical to our American way of life,” said Bob Kolasky, CISA Assistant Director and Task Force Co-Chair. “Securing our nation’s supply chains requires a team approach, with all of us playing an essential role in addressing its unique challenges. Renewing the charter for two years will ensure the Task Force has the support and flexibility needed to address critical supply chain issues and build a collective defense from future supply chain threats.”
“The COVID-19 pandemic exacerbated the already complex and pervasive threats to the global ICT supply chains, making the Task Force’s mission as essential as ever to U.S. economic and national security,” said John Miller, Senior Vice President of Policy and General Counsel at the Information Technology Industry Council and Co-Chair of the Task Force. “By leveraging premier public and private sector expertise, the Task Force has been able to advance actionable solutions on challenging issues to better mitigate supply chain risks. We are pleased the extension of the Task Force’s charter clears the way for its critical mission to move ahead, and we look forward to continuing to help lead this important partnership on behalf of the entire tech industry.”
“The global supply chain faces unprecedented threats strained by the pandemic and unceasing attacks by cyber criminals and nation-states. Government and private industry working separately on these challenges won’t be nearly as successful as a dedicated, integrated partnership that coordinates supply chain activity across the entire government and various industry sectors,” said Robert Mayer, Senior Vice President of Cybersecurity and Innovation at USTelecom, and Task Force Co-Chair. “That’s what the Task force is all about, and where our ability to rapidly convene and engage industry experts on COVID supply chain disruptions, White House Executive Orders, and mitigation from the Solar Winds hack has been so impactful. As we enter the third year, we’re committed to developing products and tools, including for small and medium-sized businesses in the ICT ecosystem, to build a stronger and more resilient supply chain.”

Floods in Europe underline need for increased investment in Disaster Risk Management

The UN Secretary-General’s Special Representative for Disaster Risk Reduction, Mami Mizutori, today extended her condolences to all those affected by the current severe floods across Europe and urged greater investment in disaster risk reduction against a natural hazard which, until the arrival of COVID-19, has typically affected more people annually than any other disaster type.
“I send my heartfelt condolences to the people and governments of Germany and Belgium where lives have been lost and my sympathy is also with the people of the Netherlands, France, Luxembourg and Switzerland on the disruption caused by these record rains. Lives, homes, and livelihoods have been lost in a flood event of such magnitude that people had difficulty in comprehending what action they could take to protect themselves from it.
“Europe has seen major flooding before but rarely on this scale and with such harrowing loss of life. This underlines the importance of getting to grips with measures to adapt cities, towns and rural areas to the shocks that arise to our weather systems in a warming world. We need to make our urban areas more resilient to floods and storms to mitigate the impacts of large volumes of water and the landslides that usually accompany such phenomena.
“I am particularly concerned about media reports that in at least one incident nine persons living with disabilities lost their lives. National and local strategies for disaster risk reduction must take full account of the needs of such persons as well as others who may have mobility issues including older persons, children, and pregnant women. It is essential that disability organizations are involved in the disaster management planning process.
“While linking one disaster event with climate change is complicated, it is undoubtedly the case that over the last twenty years of record-breaking temperatures there has been a concomitant rise in the number of extreme weather events across the globe. The challenge before us is not just to reduce greenhouse gas emissions but to invest in adaptation to save lives, reduce economic losses and protect critical infrastructure.
“Europe will meet later this year in Portugal to discuss progress on implementing the Sendai Framework for Disaster Risk Reduction, the global plan to reduce disaster losses. That discussion will be an opportunity to reflect on the lessons learned from the tragic events now unfolding across Europe due to record heavy rains and to see how we can better adapt to climate change, improve multi-hazard early warning systems and strengthen public understanding of disaster risk.”

Telcos strengthen India's disaster preparedness

When Cyclone Tauktae struck India’s western coastal areas several months ago, it brought mass destruction of property and disrupted daily life in five Indian states.
Despite the storm’s ‘extremely severe’ designation, the damage and loss of lives were less than expected. This was thanks in large part to national disaster preparation plans, underpinned by information and communication technologies (ICTs) and timely preparation by telecom operators.
Technology plays a pivotal role at each stage of disaster management, from early warning and mitigation to response, and then to post-disaster recovery and rehabilitation.
Collaborative action on the ground
To prepare for the upcoming disaster, the Indian government had already implemented standard operating procedures (SOPs), whereby telecom operators initiated inter-operator roaming services that let mobile phone users switch easily between networks based on availability.
Priority call routing enabled rescue and relief crews to coordinate with government officials, including in the vital restoration work in Tauktae’s aftermath.
On-site diesel and battery back-up were ready to mitigate any power cuts, while coordination was stepped up with the National Disaster Management Authority, the National Disaster Relief Force, and central, state and local governments.
Challenges for operators during disasters
Telecom and ICT operators form the backbone of connectivity across the world. But ICT services can be hard to maintain – let alone expand – during earthquakes, tsunamis or a pandemic.
Natural hazards often damage towers, power generators, cables and wires. At the same time, network congestion arises as people call family and friends, frequently hampering rescue and relief operations.
Amid the COVID-19 pandemic, telecom and Internet usage have surged everywhere.
Meanwhile, with shops closed, pre-paid mobile consumers could not recharge their credit.
Still, telecom operators maintained the continuity of services and facilitated online recharges for pre-paid users.
By the time of the May 2021 cyclone, lessons from both before and during the pandemic, had made India’s telecom networks more robust and resilient, with sufficient adaptability and scalability to handle demand spikes.
How operators can prepare
Access to robust and secure ICT infrastructure is critical. Putting resilient networks and disaster management tools in place well ahead of time helps to mitigate negative impacts.
Wherever feasible, telecom operators must upgrade to 4G or 5G, as well as educate staff and raise awareness among customers on how to withstand disaster situations, including recharging subscriptions online with mobile devices.
Inter-operator roaming agreements can ensure continuous service for all customers in a disaster-affected area, even if the infrastructure of one or two operators suffers damage. Along with temporary solutions like CoW, operators can turn to satellite-based plug-and-play networks to stand in for damaged terrestrial infrastructure.

UK and allies publish advice to fix global cyber vulnerabilities

Advice on countering the most publicly known—and often dated—software vulnerabilities has been published for private and public sector organisations worldwide.
The National Cyber Security Centre (NCSC), Cybersecurity and Infrastructure Security Agency (CISA), Australian Cyber Security Centre (ACSC), and Federal Bureau of Investigation (FBI) have published a joint advisory highlighting 30 vulnerabilities routinely exploited by cyber actors in 2020 and those being exploited in 2021.
In 2021, malicious cyber actors continued to target vulnerabilities in perimeter-type devices. Today’s advisory lists the vendors, products, and CVEs, and recommends that organisations prioritise patching those listed.
NCSC Director for Operations, Paul Chichester, said:
“We are committed to working with allies to raise awareness of global cyber weaknesses – and present easily actionable solutions to mitigate them.
“The advisory published today puts the power in every organisation’s hands to fix the most common vulnerabilities, such as unpatched VPN gateway devices.
“Working with our international partners, we will continue to raise awareness of the threats posed by those that seek to cause harm."
As well as alerting organisations to the threat, this advisory directs public and private sector partners to the support and resources available to mitigate and remediate these vulnerabilities.
Guidance for organisations on how to protect themselves in cyberspace can be found on the NCSC website. Our 10 Steps to Cyber Security collection provides a summary of advice for security and technical professionals.
On the mitigation of vulnerabilities, network defenders are encouraged to familiarise themselves with guidance on establishing an effective vulnerability management process. Elsewhere, the NCSC’s Early Warning Service also provides vulnerability and open port alerts.
CISA Executive Assistant Director for Cybersecurity, Eric Goldstein, said:
“Organisations that apply the best practices of cyber security, such as patching, can reduce their risk to cyber actors exploiting known vulnerabilities in their networks.
“Collaboration is a crucial part of CISA’s work and today we partnered with ACSC, NCSC and FBI to highlight cyber vulnerabilities that public and private organisations should prioritise for patching to minimise risk of being exploited by malicious actors.”
FBI Cyber Assistant Director, Bryan Vorndran, said:
“The FBI remains committed to sharing information with public and private organisations in an effort to prevent malicious cyber actors from exploiting vulnerabilities.
“We firmly believe that coordination and collaboration with our federal and private sector partners will ensure a safer cyber environment to decrease the opportunity for these actors to succeed.”
Head of the ACSC, Abigail Bradshaw CSC, said:
“This guidance will be valuable for enabling network defenders and organisations to lift collective defences against cyber threats.
“This advisory complements our advice available through cyber.gov.au and underscores the determination of the ACSC and our partner agencies to collaboratively combat malicious cyber activity.”

NSA, CISA release Kubernetes Hardening Guidance

The National Security Agency (NSA) and the Cybersecurity and Infrastructure Security Agency (CISA) released a Cybersecurity Technical Report, “Kubernetes Hardening Guidance,”. This report details threats to Kubernetes environments and provides configuration guidance to minimize risk.
Kubernetes is an open source system that automates the deployment, scaling, and management of applications run in containers. Kubernetes clusters are often hosted in a cloud environment, and provide increased flexibility from traditional software platforms.
Kubernetes is commonly targeted for three reasons: data theft, computational power theft, or denial of service. Data theft is traditionally the primary motivation; however, cyber actors may attempt to use Kubernetes to harness a network’s underlying infrastructure for computational power for purposes such as cryptocurrency mining.
The report details recommendations to harden Kubernetes systems. Primary actions include the scanning of containers and Pods for vulnerabilities or misconfigurations, running containers and Pods with the least privileges possible, and using network separation, firewalls, strong authentication, and log auditing.
To ensure the security of applications, system administrators should follow the guidance in the Cybersecurity Technical Report and keep up to date with patches, updates, and upgrades to minimize risk. NSA and CISA also recommend periodic reviews of Kubernetes settings and vulnerability scans to ensure appropriate risks are accounted for and security patches are applied.
NSA and CISA’s guidance focuses on security challenges and recommends system administrators harden their environments where possible. NSA is releasing this guidance as part of our mission to support the Department of Defense, the Defense Industrial Base, and National Security Systems.

Water-related hazards dominate disasters in the past 50 years

Water-related hazards dominate the list of disasters in terms of both the human and economic toll over the past 50 years, according to a comprehensive analysis by the World Meteorological Organization (WMO).
Of the top 10 disasters, the hazards that led to the largest human losses during the period have been droughts (650 000 deaths), storms (577 232 deaths), floods (58 700 deaths) and extreme temperature (55 736 deaths), according to the forthcoming WMO Atlas of Mortality and Economic Losses from Weather, Climate and Water Extremes (1970-2019).
With regard to economic losses, the top 10 events include storms (US$ 521 billion) and floods (US$ 115 billion), according to an excerpt from the Atlas, which will be published in September.
Floods and storms inflicted the largest economic losses in the past 50 years in Europe, at a cost of US$ 377.5 billion. The 2002 flood in Germany caused US$ 16.48 billion in losses and was the costliest event in Europe between 1970 and 2019. However, heatwaves had the highest human toll.
The data show that over the 50-year period, weather, climate and water hazards accounted for 50% of all disasters (including technological hazards), 45% of all reported deaths and 74% of all reported economic losses at global level.
Climate Change
“Weather, climate and water-related hazards are increasing in frequency and intensity as a result of climate change. The human and economic toll was highlighted with tragic effect by the torrential rainfall and devastating flooding and loss of life in central Europe and China in the past week, said WMO Secretary-General Prof. Petteri Taalas.
“Recent record-breaking heatwaves in North America are clearly linked to global warming,” said Prof. Taalas, citing a rapid attribution analysis that climate change, caused by greenhouse gas emissions, made the heatwave at least 150 times more likely to happen.
“But, increasingly, heavy rainfall episodes also bear the footprint of climate change. As the atmosphere gets warmer it holds more moisture which means it will rain more during storms, increasing the risk of floods,” said Prof. Taalas.
“No country – developed or developing – is immune. Climate change is here and now. It is imperative to invest more in climate change adaptation, and one way of doing this is to strengthen multi-hazard early warning systems.”
Water is the primary vehicle through which we feel the impacts of climate change. To effectively address both water and climate challenges, we must bring climate change and water to the same table – into the same conversation: Tackling them as one. This is why WMO is spearheading a new Water and Climate Coalition, a community of multi-sectoral actors, guided by high-level leadership and focused on integrated water and climate action, said Prof. Taalas.
Extreme rainfall events
The German national meteorological service, DWD, said up to two months worth of rainfall fell in 2 days (14 and 15 July) on soils that were already near saturation in the most affected regions of Germany, Belgium, Netherlands, and Luxembourg. Switzerland and Austria were also hit by severe flooding.
According to DWD, about 100 to 150 mm of precipitation occurred in 24 hours between 14 and 15 July. The DWD weather station of Wipperfuerth-Gardeweg (North Rhine-Westphalia) recorded 162 mm followed by Cologne-Stammheim (North Rhine-Westphalia) with 160 mm, Kall-Sistig (North Rhine-Westphalia) with 152 mm and Wuppertal-Buchenhofen (North Rhine-Westphalia) with 151 mm. DWD issued timely and accurate early warnings.
Some parts of the central Chinese province of Henan received more accumulated rainfall between 17-21 July than the annual average. The national meteorological observation station in Zhengzhou reached 720 mm – compared to its annual average of 641 mm.
Zhengzhou, the capital of Henan, received the equivalent of half its annual rainfall in the space of six hours. The 6-hour rainfall was 382mm and from 16:00-17:00 on 20 July, the 1-hour rainfall in Zhengzhou exceeded 200mm.
More than 600 stations recorded precipitation over 250mm. The maximum precipitation was 728mm. The Henan Meteorological Service initiated the highest level emergency response to deal with the flooding.
An increasing number of studies are finding human influence on extreme rainfall events. One example is the extreme rainfall in eastern China in June and July 2016, where found that human influence significantly increased the probability of the event, with the signal less clear in a third peer review study published in the annual supplement to the Bulletin of the American Meteorological Society.
European trends
Despite the ongoing tragedy, the death toll from extreme weather is generally falling because of improved early warnings and better disaster management. A high death toll from heatwaves in Europe in 2003 and 2010 ushered in new heat-health action plans and early warnings which have been credited with saving many lives in the most recent decade.
In Europe in total, 1 672 recorded disasters cumulated 159 438 deaths and US$ 476.5 billion in economic damages from 1970–2019. Although floods (38%) and storms (32%) were the most prevalent cause in the recorded disasters, extreme temperatures accounted for the highest number of deaths (93%), with 148 109 lives lost over the 50 years.
The two extreme heatwaves of 2003 and 2010 accounted for the highest number of deaths (80%), with 127 946 lives lost in the two events. These two events skew the statistics on the number of deaths in Europe. The 2003 heatwave was responsible for half of the deaths in Europe (45%) with a total of 72 210 deaths within the 15 affected countries, according to one of the chapters in the forthcoming Atlas.
Within Europe, the distribution of disasters by related hazard shows that riverine floods (22%), general storms (14%) and general floods (10%) were most prevalent hazards in Europe.
The WMO Atlas of Mortality and Economic Losses from Weather, Climate and Water Extremes (1970-2019) (hereafter called Atlas), which will be published ahead of the United Nations General Assembly in September. The Atlas is based on the Centre for Research on the Epidemiology of Disasters’ (CRED) Emergency Events Database (EM-DAT).
It is one of a series of WMO initiatives to provide decision-makers with scientifically-based information about the weather and climate extreme and the state of the global climate.

Remote working putting organisations at risk of ransomware

CERT NZ says the majority of ransomware attacks occur through poorly configured remote access systems, which businesses use to allow staff to access systems from outside the office.
While there are a range of these in use, one of the most commonly used is Remote Desktop Protocol (RDP), with over 2,500 identified in New Zealand. RDP has a number of weaknesses, which means when it is used over the internet it can be exploited by attackers, and is a leading contributor to the ransomware incidents that CERT NZ receives.
“It’s essential that organisations urgently review their remote access systems, and make sure these systems are as secure as they can be. You may need to talk to your IT team or service provider about how to do this,” says Michael Shearer, Principal Advisor – Threats and Vulnerabilities at CERT NZ.
CERT NZ is partnering with internet service providers to contact organisations that use internet-exposed RDP to provide advice on how they can make remote working more secure.
“Regardless of what technology organisations use to enable remote working, it’s important to keep your system up to date and enable two-factor authentication for logins.”
As RDP is often exploited by attackers to gain access to an organisation’s network, CERT NZ recommends organisations consider other options to enable remote working, such as a virtual private network (VPN). Good VPN solutions support two-factor authentication, which adds an extra layer of security, and are designed to be used over the internet.
More broadly, CERT NZ is concerned about the growing impact ransomware attacks are having on New Zealand.
“Recent events have brought to light the devastating effects a ransomware attack can have on an organisation. There’s been an increasing trend of these types of attacks globally over the past 18 months, and they’re only going to continue.”
CERT NZ has seen an increase in ransomware reports in the second quarter of 2021 (April to June), compared to the first quarter of the year. Reaching a total of 30 reports, this is the highest number of ransomware reports made to CERT NZ within one quarter.
“These figures do not paint a complete picture of the extent of ransom attacks in New Zealand. These numbers only reflect what has been reported to us, however conversations with our industry partners indicate there are a lot more attacks happening.”
CERT NZ will soon be releasing more guidance for organisations about how to protect themselves against ransomware.

Understanding the increase in Supply Chain Security Attacks

The European Union Agency for Cybersecurity mapping on emerging supply chain attacks finds 66% of attacks focus on the supplier’s code.
Supply chain attacks have been a concern for cybersecurity experts for many years because the chain reaction triggered by one attack on a single supplier can compromise a network of providers. Malware is the attack technique that attackers resort to in 62% of attacks.
According to the new ENISA report - Threat Landscape for Supply Chain Attacks, which analysed 24 recent attacks, strong security protection is no longer enough for organisations when attackers have already shifted their attention to suppliers.
This is evidenced by the increasing impact of these attacks such as downtime of systems, monetary loss and reputational damage.
Supply chain attacks are now expected to multiply by 4 in 2021 compared to last year. Such new trend stresses the need for policymakers and the cybersecurity community to act now. This is why novel protective measures to prevent and respond to potential supply chain attacks in the future while mitigating their impact need to be introduced urgently.
Why is a good level of cybersecurity not good enough?
Composed of an attack on one or more suppliers with a later attack on the final target, namely the customer, supply chain attacks may take months to succeed. In many instances, such an attack may even go undetected for a long time. Similarly to Advanced Persistence Threat (APT) attacks, supply chain attacks are usually targeted, quite complex and costly with attackers probably planning them well in advance. All such aspects reveal the degree of sophistication of the adversaries and the persistence in seeking to succeed.
The report reveals that an organisation could be vulnerable to a supply chain attack even when its own defences are quite good. The attackers explore new potential highways to infiltrate organisations by targeting their suppliers. Moreover, with the almost limitless potential of the impact of supply chain attacks on numerous customers, these types of attacks are becoming increasingly common.
In order to compromise the targeted customers, attackers focused on the suppliers’ code in about 66% of the reported incidents. This shows that organisations should focus their efforts on validating third-party code and software before using them to ensure these were not tampered with or manipulated.
For about 58% of the supply chain incidents analysed, the customer assets targeted were predominantly customer data, including Personally Identifiable Information (PII) data and intellectual property.
For 66% of the supply chain attacks analysed, suppliers did not know, or failed to report on how they were compromised. However, less than 9% of the customers compromised through supply chain attacks did not know how the attacks occurred. This highlights the gap in terms of maturity in cybersecurity incident reporting between suppliers and end-users.

EU mobilises planes to tackle forest fires

Turkey, ravaged by unprecedented forest fires, activated the EU Civil Protection Mechansim. In an immediate response, the European Commission has already helped mobilise 1 Canadair plane from Croatia and 2 Canadairs from Spain. These firefighting aeroplanes are part of rescEU, the European reserve of civil protection assets.
Commissioner for Crisis Management Janez Lenarčič said: "The EU stands in full solidarity with Turkey at this very difficult time. I thank all the countries which have offered help. Our thoughts are with the Turkish people who have lost their loved ones and with the brave first responders who are doing their best to battle the deadly fires. We stand ready to provide further assistance."
In response to Italy's request for assistance through the EU Civil Protection Mechanism to help in the fight against the ongoing wildfires in Sardinia, the EU is mobilising immediate support from France and Greece.
France and Greece are deploying two aerial forest firefighting planes (Canadair) each. The planes offered by France come from the European Civil Protection Pool, whereas the ones offered by Greece are part of the rescEU assets.
The wildfires have hit the area of Montiferru, in the centre-west of the island following high temperatures. Initial reports indicate that over 4,000 hectares have been burnt and 355 people evacuated.
The European Union's 24/7 Emergency Response Coordination Centre is in regular contact with the Turkish authorities to closely monitor the situation and channe the EU assistance.
1 19 20 21 22 23 37