More stories

  • in

    Leaked infrastructure code, credentials and keys costing orgs an average of $1.2 million per year: 1Password

    Organizations are losing millions of dollars in revenue each year due to leaked infrastructure code, credentials and keys, according to a new report from 1Password. 1Password’s report “Hiding in Plain Sight” said that on average, enterprises lose an average of $1.2 million each year due to leaked details, which researchers at the company called “secrets.” Researchers found that IT and DevOps workers leave infrastructure secrets like API tokens, SSH keys, and private certificates in config files or next to source code for easy access and to make things move faster.The report features analysis from 1Password researchers as well as an April 2021 survey of 500 IT and DevOps workers in the US. For 10% of respondents who experienced secret leakage, their company lost more than $5 million. More than 60% of respondents said their organizations have dealt with secrets leakage. In addition to the money lost, 40% said their organizations suffered from brand reputation damage and 29% said clients were lost due to the consequences of secrets that had been leaked. According to the report and accompanying survey, 65% of IT and DevOps employees say their company has more than 500 secrets, with almost 20% saying they have more than they can count. Employees have to spend about 25 minutes every day managing these secrets and more than half say that number has increased significantly over the last year. More than 61% said multiple projects had to be delayed because their organization could not effectively manage its secrets. 

    Alarmingly, 77% of respondents said they still have access to a former employer’s systems and 37% said they had full access, highlighting one of the main reasons why secrets continue to be leaked. Another factor contributing to the problem is the growing use of cloud applications, which 52% of IT and DevOps workers said made it harder to manage secrets. But IT and DevOps workers acknowledged some of the blame, with 80% saying they did not do a good job of managing secrets. About 25% said their organization’s secrets are in 10 of more locations. IT and DevOps workers also admitted to sharing information about company secrets over less-than-secure channels including email (59%), Slack (40%), spreadsheets/shared documents (36%) and text (26%). Almost all respondents said their organization has a secrets policy but less than 40% said it is enforced. The problem is particularly acute among organizations leaders. More than 62% of respondents said team leads, managers, VPs and others have ignored security rules due to COVID-19 demands on work.  “Secrets are now the lifeblood for IT and DevOps as they seek to support the explosion of apps and services now required in the modern enterprise” 1Password CEO Jeff Shiner said.”Our research reveals that secrets are booming, but IT and DevOps teams are not meeting rigorous standards to protect them — and in the process are putting organizations at risk of incurring tremendous cost. It’s time for companies to take a hard look at how they manage secrets, and adopt practices and solutions to  ‘put the secret back into secrets’ to support a culture of security.” More

  • in

    Lawmakers, experts question whether CISA should be split from DHS after delayed confirmation of Easterly

    On Wednesday, Senator Rick Scott ended his objection to the unanimous consent needed for the Senate to vote on the nomination of Jen Easterly to be Director of CISA.Scott had been holding up the vote as a way to force Vice President Kamala Harris to visit the US-Mexico border. He said he would refuse to confirm any Department of Homeland Security nominees until Harris went to the border, which she did last Friday. “This isn’t about Ms. Easterly. This isn’t about cybersecurity,” Scott said last week. Despite lifting his hold on her nomination, all of Congress is away for the July 4 holiday and Easterly will not be confirmed until after Congress returns on July 9. CISA has not had an official director since former President Donald Trump fired Chris Krebs in November. His deputy, Brandon Wales, has been holding the position on an interim basis ever since, even as the country continues to deal with the fallout from the SolarWinds hacks and a number of other state-sponsored attacks on government organizations. A number of lawmakers and experts, like Krebs, took to Twitter to criticize the decision to hold up Easterly’s confirmation. Krebs even joked that Easterly’s confirmation was being “ransomed” by politicians and said the situation was “one more reason it’s time for a conversation about splitting up DHS.”Rep. Jim Langevin, one of the most vocal members of Congress on cyber issues, told ZDNet that the Cyberspace Solarium Commission looked at several different models for civilian and critical infrastructure cybersecurity, including spinning off a separate agency.  

    “However, our ultimate conclusion was to double down on CISA in its current form. We passed a number of new provisions intended to do just that last year, and the House just released draft legislation increasing CISA’s budget by nearly 20 percent,” Langevin said.  “I believe CISA can be perfectly effective within DHS if properly resourced and given the right authorities.”Among former government officials, opinions were more mixed on the topic. Drew Jaehnig spent more than 20 years managing networks and IT services and other technology at the Department of Defense. Jaehnig, who is now a director of Bizagi Government Services, said that before CISA’s creation in 2018, DHS already had the task of securing US critical physical and cyber infrastructure with the National Protection and Programs Directorate (NPPD). The NPPD was created in 2007 and was charged with tracking all visitors to the country, providing federal protective services for federal owned and leased assets, assuring the reliability of the nation’s cyber and communications infrastructure, and reducing risks to the nation’s critical infrastructure, according to Jaehnig, who added that the cyber component was originally organized under the Office of Cybersecurity and Communications (CS&C). “It is important to understand that the Department of Defense was working to protect the DoD cyberinfrastructure initially with the JTF-GNO (Joint Task Force – Global Network Operations) that was later to be part of the Cyber Command,” Jaehnig said.  “The civil agencies and national infrastructure needed something similar and as such, the CS&C was created. The CS&C’s resources and standing were not sufficient to accomplish the given task, and in 2018 the Cybersecurity and Infrastructure Security Agency Act elevated the agency to a higher standing in DHS. Subsequent actions have substantially increased the resources available to CISA. Indeed, in the upcoming year, Congress is seeking $2.42 billion for CISA, $300M above what the President’s budget requested.” Jaehnig said there is a lot of overlap between the jobs of CISA and DHS, and the idea of spinning CISA into its own agency “would probably only complicate the nation’s response to any major cyber or infrastructure incident.” “The mission to secure borders, uphold economic prosperity, and increase our preparedness and resilience are all tied to the cyber and physical infrastructure,” he said.  Despite advocating that the organizations stay connected, Jaehnig acknowledged that the arguments for splitting CISA from DHS are centered around it not getting enough attention and voice within DHS.  He also noted that the situation with Easterly was part of a larger problem of CISA-related issues being lumped into the controversies that typically swirl around DHS in relation to border policies. He added that others have argued that any coordination issues created by separating CISA from the DHS can be overcome, as they have with DHS and the FBI on cybercrimes. Some private industry cybersecurity groups have also expressed hesitancy about working with DHS due to the public debates over border policies, according to Jaehnig.  But in the end, Jaehnig agreed with Langevin that CISA simply needed more resources and increased focus by the private and public sectors on infrastructure protection and resiliency.  “With the continued blurring of the line between the cyber and the physical, this is more apparent than ever. These would be steps in the right direction and would address many of the concerns of those wishing a split and avoid a messy reorganization that would interrupt operational responses at a critical juncture,” Jaehnig said. “In the current environment, this is an issue that is likely to be more troublesome to the hill than keeping the status quo and adopting the Solarium recommendations. The Solarium recommendations are more practical to pass in legislation, as already accomplished with the appointment of a National Cyber Director, also in the CSC’s 2020 recommendations. Indeed, Congress adopted 27 of the 80 recommendations last year, and this year the CSC is working on getting 30 more of its recommendations codified into law. Politically, this approach is working even in today’s polarized political landscape.” Other former government officials took a different stance, arguing that CISA’s ties to DHS complicated the organization’s mission and added additional red tape that made it harder for the agency to respond quickly to cyber incidents. Jake Williams, who spent years in the US Army and now serves as CTO at BreachQuest, told ZDNet he was working in the intelligence field when DHS was created and said, “even then it wasn’t clear it could perform its mission without adding more bureaucracy.” Williams said it is time to have discussions about a cabinet-level position for cybersecurity. “Politics aside, what we’re seeing now is budget and focus being split within DHS between immediate cybersecurity and physical security needs. In these types of ‘immediate need’ dilemmas, cybersecurity almost always loses,” Williams explained. “I would fully support a cabinet-level directorate focused on cybersecurity. It’s sorely needed today and not something we can kick down the road.”Others who have worked alongside the US government on cybersecurity issues also said CISA may be better served by operating within another agency. Bill O’Neill, a vice president at ThycoticCentrify, has spent years at companies that worked with the Defense Department and other agencies on cybersecurity.He noted that the previous presidential administration succeeded in ensuring CISA became a more fully realized government agency and added that Krebs’ leadership — coupled with its role in protecting the integrity of the 2020 election — resulted in a new level of credibility, visibility, and autonomy for CISA.O’Neill said DHS’s agenda, regulatory focus, and priority to work with sector-specific agencies “undermines and supersedes CISA’s mandate to handle civilian cybersecurity issues, diminishing the country’s ability to fight cybercrime on a united front.” “If CISA were decoupled from DHS and integrated instead into the ranks of US Cyber Command, the agency would have much greater efficiency and independence to implement policies for civilian incident response unencumbered,” he said. “You can correlate a sharp rise in cyberattacks across the country with the lack of defined oversight of US cyber defense strategy. And although Jen Easterly was nominated for the role of CISA Director three months ago, the Senate failed to confirm her. At a time when cyberattacks are at an all-time high, a vacuum in cybersecurity leadership only emboldens cyber criminals.” More

  • in

    SAP partners with Columbia University on cybersecurity diversity initiative

    Columbia University’s School of International and Public Affairs will be collaborating with SAP to help identify and develop more diverse talent in the cybersecurity sector in the coming years. The software giant is hoping to help promote diversity in cybersecurity through increased funding and a variety of internships, job opportunities, curriculum assistance and events at Columbia University. Jason Healey, cyberthreat intelligence expert and senior research scholar at Columbia University’s School of International and Public Affairs, said the funding provided by SAP would help the school attract a wider pool of candidates interested in cybersecurity. “Due to SAP’s funding, we’re already finding new opportunities to reach out to our diverse student body to let them know about the amazing job prospects in cybersecurity, even for those outside of STEM,” Healey said. “The events, projects, information and first-hand experience our students will have access to will be extremely valuable for their career development.”Tim McKnight, the chief security officer at SAP, explained that it was the software industry’s responsibility to devise new ways to protect valuable data and support business operations and secure enterprises of all sizes. SAP’s relationship with Columbia University will allow the company “to identify diverse talent to keep SAP’s customers and products safe while providing students and recent graduates an opportunity to launch a new and exciting career,” McKnight added. 

    In addition to funding and campus events, SAP will also sponsor “Capstone workshops” that allow students to “work with and advise external clients.”There is an outsized need for cybersecurity talent across the country as organizations struggle to protect themselves from an evolving cyberthreat landscape. Elena Kvochko, the chief trust officer at SAP, noted that there was still a significant gender disparity in the cybersecurity workforce despite the increased demand. She said she was hopeful that the program would help diversify the industry and “bring new ideas, skills and creativity when solving security challenges.”Kvochko told ZDNet that much of the collaboration would consist of SAP’s support for campus hiring and recruiting to provide a greater opportunity for graduates to start their careers in the cybersecurity and technology sectors. “The goal is to immerse students in the cybersecurity world and give them the opportunity to explore this fast-growing field. The capstone projects will be designed and developed around the most pressing needs of the cybersecurity sector, so that students, graduates and SAP employees have exposure to diverse perspectives from around the world,” Kvochko said. “SAP is excited to have the first group of recent graduates joining us this summer. We are prepared to lead groups of students of different sizes in their cybersecurity journey while helping to close the diversity gaps in our field and ensure diversity of perspectives.” More

  • in

    Ransomware: This new free tool lets you test if your cybersecurity is strong enough to stop an attack

    Organisations can test their network defences and evaluate if their cybersecurity procedures can protect them from a ransomware attack using a new self-assessment tool from the US Cybersecurity and Infrastructure Security Agency (CISA). The Ransomware Readiness Assessment (RRA) is a new module in CISA’s Cyber Security Evaluation Tool (CSET) that allows organisations to assess how well equipped they are to defend and recover from a ransomware attack. 

    Accessible by desktop software, the self-assessment tool can be applied to both information technology (IT) and industrial control system (ICS) networks, and enables users to evaluate their cybersecurity strategy based on government and industry recommendations and standards.SEE: Cybersecurity: Let’s get tactical (ZDNet/TechRepublic special feature) | Download the free PDF version (TechRepublic)”The Ransomware Readiness Assessment (RRA) will help you understand your cybersecurity posture with respect to the ever-evolving threat of ransomware,” says the tool’s release notes.  The CISA tool asks users to answer a series of questions about their cybersecurity policies with the aim helping organisations improve their defences against ransomware. It focuses on the basics first, before moving onto intermediate and advanced questions and tutorials.The aim is to make it useful for organisations whatever the state of their cybersecurity strategy, so CISA is strongly encouraging all organisations to take the Ransomware Readiness Assessment. 

    “CISA has tailored the RRA to varying levels of ransomware threat readiness to make it useful to all organizations regardless of their current cybersecurity maturity,” said CISA.  Following the high-profile ransomware attack against Colonial Pipeline, the United States has taken a firmer stance against ransomware and is encouraging organisations to do more to shore up their networks’ defences.SEE: Ransomware: Paying up won’t stop you from getting hit again, says cybersecurity chiefPresident Joe Biden signed an executive order to boost cybersecurity across the US federal government. The US President has also discussed ransomware with Russian President Vladimir Putin.While the exact subjects discussed during the meeting in Geneva, Switzerland aren’t known, it’s believed that Biden tried to press Putin on the issue of ransomware gangs working out of Russia.MORE ON CYBERSECURITY More

  • in

    Ransomware gangs are taking aim at 'soft target' industrial control systems

    Ransomware attacks are targeting legacy industrial control systems (ICS) and more needs to be done to secure networks at industrial facilities against the threat of being disrupted by cyber criminals attempting to make money from extortion. A report by cybersecurity researchers at Trend Micro warns that ransomware is “a concerning and rapidly evolving threat to ICS endpoints globally” with a significant rise in activity during the past year. 

    The motive behind ransomware attacks is simple – making money. Cyber criminals know that by hitting the industrial control systems used to operate factories and manufacturing environments, which rely on constant uptime, they have a good chance of getting paid.SEE: Cybersecurity: Let’s get tactical (ZDNet/TechRepublic special feature) | Download the free PDF version (TechRepublic)These networks, and the ones that support utilities like water and power, need to be fully operational in order to provide services and the longer the network is down, the more disruption there will be, so the victim might make the decision to give in and meet the ransom demand of the cyber criminals. “The underground cybercrime economy is big business for ransomware operators and affiliates alike. Industrial Control Systems found in critical national infrastructure, manufacturing and other facilities are seen as soft targets, with many systems still running legacy operating systems and unpatched applications. Any infection on these systems will most likely cause days if not weeks of outage,” said Bharat Mistry, technical director at Trend Micro. Recent examples of successful ransomware campaigns like the attack against meat processor JBS demonstrate just how lucrative ransomware can be, as cyber criminals using REvil ransomware were able to make off with $11 million in bitcoin. 

    Meanwhile, the Colonial Pipeline ransomware attack showed how a ransomware attack against an industrial target can have very real consequences for people, as gasoline supplies to much of the north-eastern United States were limited because of the attack. Cyber criminals using many different forms of ransomware are targeting industrial control systems but four families of ransomware account for over half of these attacks. They are Ryuk – which accounts for one in five ransomware attacks affecting ICS by itself – Nefilm, REvil (also known as Sodinokibi) and LockBit.  

    ZDNet Recommends

    The best cyber insurance

    The cyber insurance industry is likely to go mainstream and is a simple cost of doing business. Here are a few options to consider.

    Read More

    According to the report, the US is the country with the most instances of ransomware affecting ICSs, followed by India, Taiwan and Spain. SEE: Ransomware: Paying up won’t stop you from getting hit again, says cybersecurity chiefTo help secure ICS endpoints against ransomware and other cyberattacks, the Trend Micro report offers several recommendations. They include patching systems with security updates, something the paper acknowledges as a “tedious” but necessary process. By ensuring networks are patched with the latest security updates, it means cyber criminals can’t exploit known vulnerabilities that can be protected against. If patching isn’t an option, then the network should be segmented in order to restrict vulnerable industrial control systems from internet-connected systems.  It’s also recommended that ICS networks are secured with strong username and passwords combinations that are difficult to crack with brute force attacks. Applying multi-factor authentication across the network can also help secure it against unauthorized intrusions. MORE ON CYBERSECURITY  More

  • in

    Optus outage stretches into Friday afternoon

    A Friday morning outage is quickly turning into a full day outage, with some Optus customers left without mobile or fixed connectivity. “Optus is aware of an outage that may be impacting Optus services. We are aiming to restore these services as a priority,” the telco tweeted at 11:04am AEST on Friday “We thank customers for their patience and will provide an update as soon as possible.” Over three hours later, Optus customers are still waiting for more information. A spokesperson for the company said the outage began at 10:30am AEST, and it was looking into the cause. At the time of writing, the Optus service status page did not return outages at tested addresses, but did report outages across Sydney on mobile. “Sorry, a number of Optus mobile towers in this area are not working,” its notice stated.

    “Our network team is working to resolve a transmission issue on the Optus mobile network in this area.” By 4:34pm, Optus said it had restored 4G and 5G services, but 3G was still experiencing issues.On Thursday, Optus claimed to have the fastest 5G upload speeds in Australia when it used millimetre wave (mmWave) spectrum to hit 300Mbps. Combining with Nokia, the test utilised both 4G 2100MHz and 5G mmWave spectrum and Casa Systems premises equipment.”Let’s say you have a 500MB video file; on current 4G networks that may take around 1 min 30 seconds to upload which is already fast, but with upload speeds in the vicinity of 300Mbps the same task can be completed in less than 20 seconds,” Optus managing director of Networks Lambo Kanagaratnam said.”For us it’s important that we are connecting customers with technology that improves their lives and increased upload speeds on mmWave 5G is really going to save time for both businesses and consumers as it’s rolled out over the coming months.”The company has six sites using millimetre wave, and 1,300 sites on its 5G network.Update at 4:42pm AEST, July 2: Added Optus update.Related Coverage More

  • in

    Microsoft adds second CVE for PrintNightmare remote code execution

    What you think you know as PrintNightmare, might not be what Microsoft refers to, or then again it might. During the week, PrintNightware, a critical Windows print spooler vulnerability that allowed for remote code execution was known as CVE-2021-1675. Exploits were publicly available after Microsoft’s patches failed to fix the issue completely and the security researchers had already published their code, said they deleted it, but it was already branched on GitHub. In short, if it was a supported version of Windows, it had a hole in it. “Microsoft has partially addressed this issue in their update for CVE-2021-1675. Microsoft Windows systems that are configured to be domain controllers and those that have Point and Print configured with the NoWarningNoElevationOnInstall option configured are still vulnerable,” the CERT Coordination Center said. The workaround suggestion was to disable the Print Spooler service. A potentially bad situation got further muddied when Microsoft dropped its CVE-2021-34527 notice on Thursday.

    “A remote code execution vulnerability exists when the Windows Print Spooler service improperly performs privileged file operations. An attacker who successfully exploited this vulnerability could run arbitrary code with SYSTEM privileges. An attacker could then install programs; view, change, or delete data; or create new accounts with full user rights,” the notice said. “An attack must involve an authenticated user calling RpcAddPrinterDriverEx().” So this seems like PrintNightmare, it’s going after the same function, and Microsoft says it is the same, but then it isn’t. Here’s the FAQ in full that Microsoft has published. Is this the vulnerability that has been referred to publicly as PrintNightmare? Yes, Microsoft has assigned CVE-2021-34527 to this vulnerability. Is this vulnerability related to CVE-2021-1675? This vulnerability is similar but distinct from the vulnerability that is assigned CVE-2021-1675, which addresses a different vulnerability in RpcAddPrinterDriverEx(). The attack vector is different as well. CVE-2021-1675 was addressed by the June 2021 security update. Did the June 2021 update introduce this vulnerability? No, the vulnerability existed before the June 2021 security update. Microsoft strongly recommends installing the June 2021 updates. What specific roles are known to be affected by the vulnerability? Domain controllers are affected. We are still investigating if other types of roles are also affected. All versions of Windows are listed in the Security Updates table. Are all versions exploitable? The code that contains the vulnerability is in all versions of Windows. We are still investigating whether all versions are exploitable. We will update this CVE when that information is evident. Why did Microsoft not assign a CVSS score to this vulnerability? We are still investigating the issue so we cannot assign a score at this time. Why is the severity of this vulnerability not defined? We are still investigating. We will make this information available soon. So due to a different attack vector, Microsoft has broken out a second CVE. The suggested workaround is to disable the print spooler service or disable inbound remote printing through group policy. “This policy will block the remote attack vector by preventing inbound remote printing operations. The system will no longer function as a print server, but local printing to a directly attached device will still be possible,” the warning attached to the workarounds state. For CVE-2021-1675, it earned a CVSS 3 base score of 7.8 and is clearly considered by Microsoft since there is no workaround section. “This is an evolving situation and we will update the CVE as more information is available,” Microsoft said. No doubt they will. Related Coverage More

  • in

    What you need to know about new E911 laws to ensure telephony compliance

    Jan. 6, 2022 is a date that CIOs and other IT leaders need to circle on their calendars. This is the deadline by which non-fixed phone lines will need to comply with the upcoming RAY BAUM’s Act (capitalization is correct). For those not familiar with the details, a few years back an unfortunate death of a young woman in a hotel room led to a new regulation being adopted in her name aimed at improving multi-line telephone systems (MLTS). Kari’s Law, which went into effect last year, eliminates any required prefix when calling 911, such as pressing “9” first to get an outside line. It also mandates that a designated contact (or contacts) within an enterprise be notified when a 911 call has been made. Kari’s Law is named in honor of Kari Hunt, who was killed by her estranged husband in a motel room in Marshall, Texas in 2013.  Ms. Hunt’s 9-year-old daughter tried to call 911 for help four times from the motel room phone, but the call never went through because she did not know that the motel’s phone system required dialing “9” for an outbound line before dialing 911. Congress responded by enacting Kari’s Law in 2018. Kari’s Law requires direct 911 dialing and notification capabilities in multi-line telephone systems, which are typically found in enterprises such as office buildings, campuses, and hotels.Since then, the Federal Communications Commission also has implemented RAY BAUM’s Act, which will have an even greater positive impact on emergency outcomes, even though it may present some challenges during initial implementation. RAY BAUM’s Act requires that a 911 caller’s “dispatchable location” be provided to public safety officers for each emergency call that is made. The dispatchable location includes both a street address and any additional information, such as a floor, suite, quadrant, or room number that is needed to locate the caller within a building. Since the law was first proposed, there have been some changes and, in my discussions with IT leaders, many companies aren’t ready. To get a better understanding of the changes–where customers struggle and what they should do to prepare–I recently interviewed product marketing manager Tricia McConnell of Bandwidth. I’ve discussed this topic with many industry people, but I sought her out because she is one of the most knowledgeable people on this topic. Here is a Q&A with McConnell.What are the recent changes in E911 regulations? The first RAY BAUM’s Act compliance deadline was on Jan. 6 of this year, and it applies to fixed MLTS, interconnected VoIP, telephony, and telephony relay services. Examples of these fixed devices include desktop phones, hard phones for contact center agents, conference room phones, or equipment in use by the deaf and hard-of-hearing. 

    [Editor’s note: Hard phones are essentially hardware-based IP phones that exist as a physical device and act similarly to a traditional desk phone. IP hard phones look like phones; these devices provide a handheld receiver that lifts off a base, just like any other telephone.]The second deadline comes into effect on Jan. 6, 2022. It applies to the same telephony services but for non-fixed applications, including softphone platforms such as Microsoft Teams, Zoom Phone, and RingCentral, to name a few. These popular platforms offer flexible, work-from-anywhere collaboration features, but they also create unique challenges when it comes to 911 and regulatory compliance. As we talk with enterprises of varying sizes, the complexity of how to stay compliant with E911 regulations while embracing these new tools can overwhelm them and even cause them to lag behind. Why do so many organizations struggle with RAY BAUM’s Act?Let’s first talk about the requirement for fixed telephony. At a minimum, it requires IT administrators to ensure that they have updated each physical device with a dispatchable location. For a large enterprise with locations around the country and hundreds or maybe even thousands of workers at each location, this is a fairly straightforward but time-consuming process. IT departments should be prepared to audit their phones to be sure the location has been provisioned correctly.  Also, many MLTS systems make use of extensions where each user has not been signed a unique DID. In fact, a single DID (direct inward dialing) service may be allocated to hundreds of phones distributed across several floors or even an entire building. This is important because, in the event of a dropped call, public safety needs to be able to call back the distressed party. When a caller is using an extension, a callback won’t work because the extension value is never passed outside of the MLTS system to public safety.[Editor’s note: Direct inward dialing (DID), also called direct dial-in (DDI) in Europe and Oceania, is a telecommunication service offered by telephone companies to subscribers who operate a private branch exchange (PBX) system. The feature provides service for multiple telephone numbers over one or more analog or digital-physical circuits to the PBX, and transmits the dialed telephone number to the PBX so that a PBX extension is directly accessible for an outside caller, possibly by-passing an auto-attendant.] What many enterprises have done up until now is to provide a street address without the dispatchable location information for each extension. They also may assign floor-level location information to several hundred users that may or may not meet the standard for a “dispatchable location.” It’s this lack of specificity that leaves companies of all shapes and sizes vulnerable in terms of their compliance. What about the upcoming deadline of Jan. 6, 2022? Solving for non-fixed VoIP is even more challenging. It usually requires dynamic location routing solutions and the additional provisioning of network elements, such as WiFi access points, subnets, switches or ports with a dispatchable location. This technique allows an end-user to move around the corporate network. As the user attaches to one of the provisioned network elements, his/her softphone application will capture the updated dispatchable location information. If he/she makes a 911 call, that dispatchable location will be used to route the call and will be conveyed to the 911 call taker. What are some of the solutions that currently support the dynamic requirements for RAY BAUM’s Act?They all work a little differently under the covers, but Dynamic E911 for Microsoft Teams, Zoom Phone’s Nomadic E911 (PDF), and RingCentral’s Nomadic 911 are the most innovative and can support the upcoming RAY BAUM’s Act requirement for non-fixed VoIP. I think of these solutions as the electric vehicles of enterprise voice communications while desk phones are like gas-powered vehicles. Hard phones aren’t going away anytime soon, but we’ll see fewer of them in use over time. What about work-at-home employees?This is obviously a growing area of concern that the rules for RAY BAUM’s Act, adopted by the FCC well before COVID-19, did not fully anticipate. Work-at-home use cases add even more complexity to how an enterprise is able to collect personal current location information when employees work at home with a softphone application. What about using remote work communications while at a Starbucks or the airport? One option is to adopt one of the platforms noted above that offer dynamic or nomadic capabilities. However, if the organization is using traditional on-prem PBXs such as Avaya, Cisco Systems, and others, they can leverage a supplemental solution that recognizes when the user is no longer locally attached to the enterprise network. These tools will prompt off-net users to enter their current location, whether it’s the address of their home, a hotel room, or some other remote location. Ultimately, if a 911 call is made and no location is available, most emergency services providers will route the call to a nationwide call center that will try to determine the location from the caller, then manually transfer the call to the right public safety answering point. Obviously, this is the path of last resort, but it is a safety valve that exists in accordance with industry recommendations and best practices. How precise does a dispatchable location need to be for compliance?This question comes up a lot and, as a non-lawyer, I always point our customers to their attorneys for legal guidance on questions like this. The RAY BAUM’s Act regulations state the dispatchable location contains information “necessary to adequately locate the caller.” Each enterprise may interpret this statement differently and has to make a decision about how specific they want the dispatchable location to be, depending on the unique configuration of their building, their current PBX, and the number of employees and remote workers. Are there any exemptions for either RAY BAUM’s Act or Kari’s Law?Kari’s Law applies to “MLTS that are manufactured, imported, offered for first sale or lease, first sold or leased, or installed after Feb. 16, 2020.” Some enterprises may assume this means they don’t have to comply, but the law goes on to say the enterprise should comply “if the system is able to be configured to provide the notification without an improvement to the hardware or software of the system.” The view here is that if your equipment can be enabled–and most can at this point—-then it should be enabled. Another common area of misunderstanding applies to contact centers. Many enterprises with call centers mistakenly assume that they aren’t responsible for enabling 911 on the user’s device. However, RAY BAUM’s Act does apply to all interconnected VoIP services, including contact centers, that allow for users to make outbound calls (as well as receive calls from customers). This is something that, frankly, we don’t see being discussed or covered thoroughly enough in the industry. [End of Q&A]Final thoughts To paraphrase the great humorist Mark Twain and re-channel one of his most famous lines to that of phone-calling: “Reports of its death are greatly exaggerated.” While telephony doesn’t have the same level of sizzle as video or messaging, it’s still one of the top communications channels used across all demographics. In fact, when people want to discuss things that matter, such as their health, financial records or reporting an emergency, phone-calling is the preferred choice. Given the sharp rise in VoIP systems caused by the pandemic, it’s crucial that businesses fully understand E911 regulations and have the systems in place to comply. More