Employee Cybersecurity Awareness is Critical to Protecting Your Center

contact-support-using-SHG-headsetCybersecurity has become increasingly important due to the widespread use of digital systems and the launch of more sophisticated and damaging attacks. These cyber threats are compromising all types of systems and businesses. Public Safety Answering Points (PSAPs) are no exception as they are increasingly targeted. Attackers are focusing on the vital systems that enable emergency response. In 2024, the PSTA (Public Safety Threat Alliance) identified five cyber incidents that impacted PSAPs, including a telephony denial of service (TDoS) against a third-party service facilitating 9-1-1 call handling. This single event disrupted services for over five hours, and affected more than 20 public safety agencies. Communication was impaired between call-takers and callers, resulting in valuable missed location information.

Best Practices to Secure Your PSAP

Unfortunately, 2025 is not off to a good start with three cyberattacks already reported in the first half of the year. Now more than ever, PSAPs must proactively strengthen their cybersecurity position. Below are four key best practices to help secure your center.

1. Use Strong Authentication Methods

One of the simplest, but most effective cybersecurity measures is the use of strong authentication. Dispatchers often access the CAD (Computer-Aided Dispatch) system using passwords, which makes them a primary target for attackers. The typical rules require passwords to include a mix of uppercase and lowercase letters, numbers, and special characters, and be at least 8 or 10 characters long. However, encourage your team to use passwords that are at least 12–14 characters long because password length is more effective than complexity against brute-force attacks. Lockout policies should be enforced too by setting limits on the number of failed password attempts. Even if your system does not prompt you to update your password regularly, sensitive accounts should be updated every three to six months. Furthermore, passwords should not be shared across accounts or with others, including even trusted individuals.

Just as important is multi-factor authentication (MFA). However, not all MFA methods are considered equal. According to a recent report from the Cybersecurity and Infrastructure Security Agency (CISA), SMS should not be used as a second authentication factor due to its vulnerability to interception. Instead, consider more secure alternatives, such as passkeys, authenticator apps, or biometrics.

2. Monitor and Analyze Endpoints

Malware can be installed on a network’s different endpoints. Ransomware is the biggest type of malware threat impacting CAD systems. Today, attackers are even leveraging artificial intelligence (AI) to carry out the more sophisticated attacks. To mitigate these threats, PSAPs should implement 24/7 monitoring through a Security Operations Center (SOC) capable of detecting anomalies and responding quickly.

Every network-connected device, including headsets, can be a potential target for cyberattacks. As the exclusive distributor of headsets from the Secure Headset Group® (SHG), Clear Choice Headsets & Technology helps to overcome this issue by offering trusted solutions with security top of mind. For almost four decades SHG headsets have been used by emergency communications professionals nationwide. Built to meet stringent government security standards, they are rigorously tested, and hackathons are conducted regularly to ensure resilience against evolving cyber threats.

3. Educate, Educate, Educate

According to Microsoft, 600 million cyberattacks occur around the globe every day; therefore, security training is no longer optional, but essential. Dispatch centers are being targeted with a wide variety of cybersecurity threats, such as ransomware, defense invasion, phishing, distributed denial of service (DDoS) attacks, supply chain attacks, insider threats, and email issues. PSAP personnel should be informed of security breaches in the industry, and receive consistent and up-to-date education regarding common and emerging cyber threats. Training should also include your center’s current cybersecurity policies and procedures, enabling staff to quickly recognize red flags and respond appropriately. An informed team is key for a resilient center.

4. Update Software

It is critical that all software updates and security patches are applied as soon as possible to help overcome any vulnerabilities before they can be exploited. This is especially important as remote work remains a part of the public safety landscape post-pandemic and continues to grow. Dispatchers working from home must ensure their devices remain as secure as in-center systems. Whether an endpoint is located in a PSAP or a home office, it needs to follow a formal patching plan to ensure it is protected.

PSAP Security Should be Top of Mind

Cyberattacks on PSAPs are not a matter of “if” but “when.” As technology evolves, so do the tactics of cybercriminals, making it critical for public safety agencies to remain vigilant. By strengthening authentication protocols, securing endpoints, prioritizing continuous training, and staying on top of software updates, your center can significantly reduce its risk. Remember, the strength of your cybersecurity position starts with your employees. Empower your team with the tools, knowledge, and awareness they need to safeguard your PSAP. Uninterrupted communication is critical when every second counts.

Clear Choice Headsets & Technology provides headsets that are not only made for all day comfort, but they also are trusted by public safety agencies across the country. If you are in the market for a new headset that provides the utmost in security and comfort, contact us at 847-298-8100 or contactus@clearchoiceheadsets.com. We look forward to hearing from you!