Building resilience in Palau through early warning systems

The residents of Palau have benefitted from effective and low-cost, low-tech early warning systems, installed through the World Meteorological Organisation (WMO) Climate Risk and Early Warning Systems (CREWS) Pilot Project.

Palau initially received sirens which were installed as part of their early warning systems. However, the residents soon realised that these technologies also came with a myriad of challenges, including the sirens breaking down, difficulties in finding back ups or replacement parts, and the cost of maintenance.

These challenges were especially hard on the outlying islands, which did not have regular access to the necessary tools and resources needed to support and maintain the warning sirens.

The CREWS Pacific SIDS Pilot Project introduced the use of low-cost, low-tech early warning systems as a solution. These consisted mainly of bells that were strategically placed around the three initial areas of Ngaraard, Ngiwal and Kayangel.

The Palau National Weather Service took the lead in the implementation of the pilot project, in partnership with the National Emergency Management Office and the Palau Red Cross Society, which was already well established in the community through their Red Cross Disaster Action teams scattered throughout all 16 states of Palau.

Executive Director of the Palau Red Cross Society, Ms Maireng Sengebau, said they had to work with the community and build their capacity to understand what early warning systems are.

“We had to get them to accept these systems and show their support by providing us with a piece of land on which the bells would be installed,” she said.

Once the bells were installed, the Palau Meteorological Service, working in partnership with the Palau Red Cross Society, would meet with various communities and conduct table-top exercises and drills to familiarise them with the early warning systems and to demonstrate how and when they should be used.

"These activities empowered the people in communities. As a result of these meetings, they are now aware of what early warning systems are and why they are important, and also what to do when there is a disaster coming. They have now taken ownership the system and are the ones who operate it and they report to the state government if it needs maintenance.”

These simple early warning systems have contributed greatly to the resilience of the people of Palau.

“I joined the Palau Red Cross in 2017, and growing up, if there was a typhoon we would just buckle down in our houses and pray. Once the typhoon passes, we would wake up the next morning and just wait for government officials to come and bring help,” said Ms Sengebau.

“That is no longer the case. Now, before the typhoon even hits, families know when and how to act. If your house is not strong enough, they need to move to the evacuation shelter. If your house is strong, make sure that your family has a disaster kit.

“There are now things they can do to minimise the damage. Instead of waiting, we can now take action even before a disaster occurs. This is made possible through these early warning systems, and how they have empowered people in communities to act during natural disasters.”

French hospital forced to transfer patients following Ransomware attack

The Centre Hospitalier Sud Francilien (CHSF) said an attack on its computer network was detected in August. The hospital has referred patients elsewhere as the cyberattack rendered various technical systems ‘inaccessible’.

The cyberattack made various systems “inaccessible” including business software, storage systems in areas such as medical imaging, and the info systems on patient admissions, according to a CHSF statement.

As a result of the attack, patients whose care requires access to the hospital’s technical systems have been redirected to other hospitals in the area. Those who present themselves to the emergency room are being evaluated by CHSF’s medical staff, and being transferred to other institutions if necessary.

The hospital, which serves an area of around 600,000 people, said that measures have been taken to care for those already hospitalised there. However, the “exceptional situation” is expected to have an impact on the operating room, as it is closely linked to the affected technical platform.

French paper Le Monde reports that a ransom of $10m was demanded by the hackers responsible.

Police Committee Initiates Process to Consider the Critical Infrastructure Protection Act Regulations

The Portfolio Committee on Police in South Africa has resolved to allow the Civilian Secretariat for Police Service (CSPS) to table part of the regulations of the Critical Infrastructure Protection Act (CIPA) 2019, which deals directly with the functions of the Critical Infrastructure Council to enable the council to start performing its functions immediately. The committee today met the Ministry of Police and representatives of the CSPS.

The committee has urged the CSPS to move with speed to table the regulations to ensure that Parliament completes the process of considering them. “We have raised a concern that the committee undertook an extensive process of interviews for the council in 2021 and to date, the Council has not been able to move and implement their mandate. This is the reason we will move with speed to consider the regulations and ensure the effectiveness of the Council,” said Ms Tina Joemat-Pettersson, the Chairperson of the committee.

Meanwhile, the committee deliberated on various issues affecting policing, including crime statistics, morale within the South African Police Service (SAPS), the increase in illegal mining, and challenges with gender-based violence. As a result, the committee agreed on the need for a two-day session, where the Minister of Police together with the National Commissioner and senior leadership of the SAPS outline strategies to remedy these concerns. The session’s intentions are to work together to find solutions to the crime challenge facing the country in order to create a safe environment that fosters socio-economic development.

Australian Government Invites Feedback on Critical Technologies

The Australian Federal Government will begin consulting businesses, researchers and the community at large to identify critical technologies of national importance.

The List of Critical Technologies in the National Interest will clarify technologies the government considers to be vital to present and future demands.

The 2022 List of Critical Technologies in the National Interest will build on the 2021 List, which featured 63 technologies across seven categories including:

- Advanced materials and manufacturing
- AI, computing and communications
- Biotechnology, gene technology and vaccines
- Energy and environment
- Quantum; Sensing, timing and navigation
- Transportation, robotics and space

The consultation will run until Friday 30 September.

Federal Minister for Industry and Science, Ed Husic, said it is vital for Australia’s continued and future prosperity that emerging and critical technologies are promoted and protected.

“We know the development of critical technologies present enormous potential opportunities as well as risks for Australians,” Mr Husic said.

“It is vital we understand and send a clear signal about what technologies we should be focusing on and where our strengths lie – and that is exactly what this consultation is all about.”

The Federal Government has promised to invest $1 billion into critical technologies through its National Reconstruction Fund and will aim to reach 1.2 million tech industry jobs by 2030.

“This work is also part of our goal to reach 1.2 million tech jobs by 2030, as well as securing our supply chains and promoting Australia as a secure destination of excellence for investment, development and adoption of critical technologies,” Mr Husic said.

“The Government is also investing $1 billion in critical technologies as part of the National Reconstruction Fund, to build our strategic capability and power the economic growth we need to create jobs.”

EU-funded project supports stress testing of Tajikistan’s disaster risk management system

Experts from the National Platform for Disaster Risk Reduction of Tajikistan, international and local organizations, and representatives of business and academia participated in a stress testing workshop of Tajikistan’s disaster risk management (DRM) system against the most impactful disaster scenarios in the country. The workshop was funded by the European Union (EU) and organized by the United Nations Office for Disaster Risk Reduction (UNDRR) within the joint project on disaster risk reduction in Central Asia.

Tajikistan’s Committee of Emergency Situations & Civil Defense and UNDRR concluded a comprehensive DRM system capacity assessment and planning exercise, which revealed major needs and challenges in the system and suggested a targeted plan of action to strengthen the disaster risk reduction (DRR) policy implementation in the country.

As the next step of the process, the EU-UNDRR project supported the National Platform to conduct a stress test analysis - a scenario-based multi-stakeholder assessment process to evaluate the state of national capabilities to reduce, absorb and transfer disaster risk and develop a targeted action plan to further support the strengthening of the DRM system. During the meeting, participants developed disaster scenarios for Tajikistan based on relevant sources, and prioritized required DRM system capacities against the disaster scenarios.

Over the past years, Tajikistan has made significant progress in increasing its capacity in DRM and in the implementation of the Sendai Framework for Disaster Risk Reduction 2015-2030. As part of the work towards reducing disaster risks, Tajikistan has developed and adopted the National Strategy for Disaster Risk Reduction in 2019, its implementation is guided by the National Platform for DRR. However, the increasing challenges posed by climate change and the rapid change of the global hazard trends may create strong stress for the DRM system of the country.

The satellite-enabled emergency response system that could make a life-saving difference

The COVID-19 pandemic has challenged ambulance services like never before. First RESPonse was created to help professionals respond to emergency calls more rapidly through enhanced technology. With support by ESA Space Solutions, the system developed in a Demonstration Project streamlined communication and information sharing throughout the chain of response and reduced call-to-hospital times for patients by up to 17%.

During the worst months of the COVID-19 pandemic, emergency call centres experienced extremely high rates of urgent medical calls. Coordination of the ambulance response was challenging and made more complex by the changing landscape of medical resources; hospitals were filling up, and temporary emergency facilities were opening.

The First RESPonse (First Rapid Emergency System against Pandemic) project launched in Italy in July 2020, with the aim to improve coordination of the entire process of a medical emergency request: from a patient’s distress call to the point of hospitalisation.

The project brought together two major players in European emergency service software and telecommunications: GINA Software and Beta 80. Forming a new consortium, the companies achieved complete integration of their products and – supported by ESA – incorporated space technology for enhanced geolocation accuracy and communication coverage.
Digital links for a faster chain

First RESPonse digitally connects each link in the emergency chain of response. It begins with an app on a citizen’s smartphone, through which they can call for help, see when help has been dispatched and when it is due to arrive. Ambulance dispatchers in the call centre have a constant digital connection to their crews via a workstation. They can keep them updated on the scene and patient’s condition, and the status of the nearest hospital facilities. First responders have a tablet through which they receive up-to-date information about the patient, automatic SatNav to their location and can video consult with a doctor from the field. They can also scan the patient’s ID card so that receiving hospitals know who is coming in, as well as seeing when they are expected.

The system was piloted by selected ambulance services in Italy and the Czech Republic and used in almost 9,000 incidents. In this pilot project, First RESPonse accelerated the pre-hospital chain by between 12 and 17%.

Arnaud Runge, Medical Engineer at ESA said: “In a medical emergency every minute counts. Cutting the time it takes an ambulance to reach a critically ill patient, and to get them to hospital, can make a life-saving difference. We’re proud to have enhanced First RESPonse with space technology.”
From pandemic to systemic

Following the successful completion of the pilot, First RESPonse is being promoted to emergency services more widely in Italy and the Czech Republic – where GINA and Beta 80 have most of their customers – and beyond.

Martin Ingr from GINA said: “The products and services that were created during the project are aimed to remain sustainable also after the pandemic is overcome. Our goal is that the problems solved through the First RESPonse project become part of the standard operation procedure. The system can be used again against this or other pandemics, during the response to disasters such as earthquakes, as well as improving daily operations of emergency services.”

[Source: ESA]

Testing the Resilience of the European Healthcare Sector

To ensure citizens’ trust in the medical services and infrastructure available to them, health services should function at all times. If health services and infrastructures in Europe were the object of a major cyber attack, how would we respond and coordinate at both national and EU level to mitigate the incidents and prevent an escalation?

This is the question Cyber Europe 2022 sought to answer using a fictitious scenario. Day one featured a disinformation campaign of manipulated laboratory results and a cyber attack targeting European hospital networks. On day two, the scenario escalated into an EU-wide cyber crisis with the imminent threat of personal medical data being released and another campaign designed to discredit a medical implantable device with a claim on vulnerability.

The Executive Director of the EU Agency for Cybersecurity, Juhan Lepassaar, said: “The complexity of our challenges is now proportionate to the complexity of our connected world. This is why I strongly believe we need to gather all the intelligence we have in the EU to share our expertise and knowledge. Strengthening our cybersecurity resilience is the only way forward if we want to protect our health services and infrastructures and ultimately the health of all EU citizens.”

The pan-European exercise organised by ENISA rallied a total of 29 countries from both the European Union and the European Free Trade Association (EFTA), as well as the EU agencies and institutions, including ENISA, the European Commission, the CERT of EU Institutions, bodies and agencies (CERT-EU), Europol and the European Medicine Agency (EMA). More than 800 cybersecurity experts were in action to monitor the availability and integrity of the systems over the two days of this latest edition of Cyber Europe.

Can we strengthen the cyber resilience of the EU healthcare?

The participants who engaged in the complex exercise were satisfied with the way the incidents were dealt with and the response to fictitious attacks.

Now, the analysis of the process and of the outcomes of the different aspects of the exercises need to be performed in order to get a realistic understanding of potential gaps or weaknesses which may require mitigation measures. Dealing with such attacks requires different levels of competences and processes which include efficient and coordinated information exchange, the sharing of knowledge around specific incidents and how to monitor a situation which is about to escalate in case of a generalised attack. The role of the EU level CSIRTs network and the draft standard operation processes (SOPs) of the CyCLONe group also need to be looked into.

The deeper analysis will be published in the after-action report. The findings will serve as a basis for future guidance and further enhancements to reinforce the resilience of the healthcare sector against cyber attacks in the EU.

Critical Infrastructure Protection: Agencies Need to Assess Adoption of Cybersecurity Guidance

Federal agencies with a lead role to assist and protect one or more of the nation's 16 critical infrastructures are referred to as sector risk management agencies (SRMAs). The SRMAs for three of the 16 have determined the extent of their sector's adoption of the National Institute of Standards and Technology's (NIST) Framework for Improving Critical Infrastructure Cybersecurity (framework). In doing so, lead agencies took actions such as developing sector surveys and conducting technical assessments mapped to framework elements. SRMAs for four sectors have taken initial steps to determine adoption (see figure). However, lead agencies for nine sectors have not taken steps to determine framework adoption.

Status of Framework Adoption by Critical Infrastructure Sector

Regarding improvements resulting from sector-wide use, five of the 16 critical infrastructure sectors' SRMAs have identified or taken steps to identify sector-wide improvements from framework use, as GAO previously recommended. For example, the Environmental Protection Agency identified an approximately 32 percent overall increase in the use of framework-recommended cybersecurity controls among the 146 water utilities that requested and received voluntary technical assessments. In addition, SRMAs for the government facilities sector identified improvements in cybersecurity performance metrics and information standardization resulting from federal agencies' use of the framework. However, SRMAs for the remaining 11 sectors did not identify improvements and were not able to describe potential successes from their sectors' use of the framework.

SRMAs reported various challenges to determining framework adoption and identifying sector-wide improvements. For example, they noted limitations in knowledge and skills to implement the framework, the voluntary nature of the framework, other priorities that may take precedence over framework adoption, and the difficulty of developing precise measurements of improvement were challenges to measuring adoption and improvements. To help address challenges, NIST launched an information security measurement program in September 2020 and the Department of Homeland Security has an information network that enables sectors to share best practices. Implementing GAO's prior recommendations on framework adoption and improvements are key factors that can lead to sectors pursuing further protection against cybersecurity threats.

The U.S. has 16 critical infrastructure sectors that provide clean water, gas, banking, and other essential services. To help protect them, in 2014 the National Institute of Standards and Technology developed cybersecurity standards and procedures that organizations within these sectors may voluntarily use. Federal agencies are charged with leading efforts to improve sector security.

The GAO have found agencies have measured the adoption of these standards and procedures for 3 of 16 sectors and have identified improvements across 2 sectors. For example, the EPA found a 32% increase in the use of recommended cybersecurity controls at 146 water utilities.

Alliance for National & Community Resilience Awards First Resilience Designation to Martinsville, Virginia

The Alliance for National & Community Resilience (ANCR) issued its first community resilience designation to Martinsville, Virginia, at a meeting of the City Council. Martinsville was selected as the initial pilot city for ANCR’s Community Resilience Benchmarks (CRB) for buildings and housing. The city was awarded an Essential designation for its building-related activities and an Enhanced designation for its housing-related initiatives.
“We were particularly impressed with the involvement of city staff and their transparency and thoroughness as we worked through the benchmarking process. Their commitment to the process will be invaluable in supporting improvements in the CRB process and help enhance the resilience of other communities,” said Evan Reis, ANCR Board Chair and Executive Director of the U.S. Resiliency Council.
The benchmarking process was led by Kris Bridges, Martinsville’s Building Official and Mark McCaskill, Martinsville’s Community Development Director. Jeremy Sigmon of Planet Sigmon served as the community’s ANCR Mentor, guiding them through the benchmarking process.
“The Martinsville City Council commends the work of our Inspections and Community Development Departments for their work with ANCR in improving the city’s resiliency and setting the standard for other communities to follow,” said Kathy Lawson, Mayor, Martinsville, Virginia. “The City of Martinsville is committed to the development of benchmarks such as the CRB as having the proper protocols in place will not only give us the needed information to maintain critical facilities and infrastructure during disaster events, but also allow us to reap the financial benefits, improve resiliency across our community and show our commitment to our community and citizens.”
Based on the feedback from Martinsville, ANCR will finalize its benchmarking process and begin work on developing additional benchmarks. The Buildings and Housing Benchmarks represent the first two benchmarks developed under the CRB. ANCR identified 19 community functions covering the social, organizational and infrastructural aspects of communities that influence their resilience and is developing benchmarks for each of them. The Water Benchmark was completed in 2020 and is currently being piloted along with the Buildings and Housing Benchmark in Oakland Park, Florida.

IAEA and FAO Help Burkina Faso and Algeria to Enhance Food Safety & Security

The IAEA and the Food and Agriculture Organization of the United Nations (FAO) cooperate in supporting food safety and food quality programmes around the world to address food hazards, food fraud and advise countries on food irradiation. Among the beneficiaries of this programme have been Burkina Faso and Algeria. To celebrate World Food Safety Day, we are drawing attention to the importance of nuclear techniques in monitoring food safety. “Safe food today for a healthy tomorrow” – this year’s theme – recognizes how safe food contributes to a healthy life, economy, planet and future.
Enhanced food safety capabilities in Burkina Faso
Tiny but oil- and vitamin-rich sesame seeds have become a staple of Burkina Faso’s economy – creating jobs and generating income. After cotton, the edible seeds that grow in pods have become the West African country’s second most exported agricultural product. This sprouting success in the last decade has been sustained with the help of Burkina Faso’s National Public Health Laboratory (LNSP), supported by the IAEA and FAO, through their Joint Cenre on Nuclear Techniques in Food and Agriculture.
Enhancing food safety analytical capabilities in Algeria
Laboratories in Algeria have received the support to enhance their analytical capabilities for the detection of chemical hazards, including antimicrobial and pesticide residues in a range of food, from poultry and eggs to dates and honey. Algeria was the world’s sixth leading exporter of dates, worth approximately US $129 million in 2020.
Through the IAEA’s technical cooperation programme and in partnership with FAO, staff of the Algerian National Institute for Agronomic Research (INRAA) and the National Institute of Veterinary Medicine (INMV) have been trained in methods of analysis and supported with the required analytical equipment. These institutions are now equipped to contribute towards consumer protection and the trade of agricultural products.
1 2 3 4