Tag Archive for: Rescue

Custer County Search and Rescue provide climbing safety tips following rescue


CUSTER COUNTY, CO — Two people were assisted by members of Saguache County Search and Rescue Monday morning after they were separated from their party after climbing a prominent peak in Southern Colorado.

In a Facebook post, Custer County Search and Rescue said it called Saguache County Search and Rescue for a mutual aid response to assist two hikers in the early hours of Monday morning.

According to Custer County Search and Rescue, four hikers were descending from the Crestone Needle when they became separated from each other.

Two of the individuals in the party were able to make it back to their camp at the South Colony Lakes while the other two were separated on the trail.

Custer County Search and Rescue says one of the two stranded hikers was able to activate their Garmin InReach, a GPS and SOS-enabled communication device, to provide Search and Rescue with an accurate location of their position.

At 4:00 a.m. Monday, Saguache County Search and Rescue was able to assemble a team, hike and climb to the stranded hiker’s position. From there, they were able to locate the second stranded hiker.

Custer County Search and Rescue says by 7:30 a.m. both stranded hikers were able to descend safely and reunite with their party.

Custer County Search and Rescue wants to remind you of some important mountain climbing safety tips if you plan on taking on the unforgiving mountains Colorado has to offer.

Plan Your Route

  • Research your routes thoroughly, especially if you plan on ascending and descending different routes.
  • Struggle to descend in the dark? Wait as a group and move at first light.

Be Prepared

  • Have the necessary equipment for your activity.
  • Carry a two-way communication device like Garmin InReach.
  • Have extra food, water, layers, headlamps and batteries.

Research Conditions

  • Currently, conditions of Broken Hand Pass and Crestone Needle require ice axes, helmets and traction devices due to the late spring snow and weather.
  • Much of Colorado’s high country still has snow on mountain peaks which can lead to dangerous hypothermic conditions for those who are unprepared.

____
Watch KOAA News5 on your time, anytime with our free streaming app available for your Roku, FireTV, AppleTV…

Source…

Among the thousands of ESXiArgs ransomware victims? FBI and CISA to the rescue • The Register


The US Cybersecurity and Infrastructure Security Agency (CISA) has released a recovery script to help companies whose servers were scrambled in the recent ESXiArgs ransomware outbreak.

The malware attack hit thousands of servers over the globe but there’s no need to enrich criminals any more. In addition to the script, CISA and the FBI today published ESXiArgs ransomware virtual machine recovery guidance on how to recover systems as soon as possible.

The software nasty is estimated to be on more than 3,800 servers globally, according to the Feds. However, “the victim count is likely higher due to Internet search engines being a point-in-time scan and devices being taken offline for remediation before a second scan,” Arctic Wolf Labs’ security researchers noted.

Uncle Sam urged all organizations managing VMware ESXi servers to update to the latest version of the software, harden ESXi hypervisors by disabling the Service Location Protocol (SLP) service, and make sure that ESXi isn’t exposed to the public internet.

VMware has its own guidance here for administrators.

Also: the government agencies really don’t encourage paying the ransom, except when they do.

Bad news, good news

Last Friday, France and Italy’s cybersecurity agencies sounded the alarm on the ransomware campaign that exploits CVE-2021-21974 – a 9.1/10 rated bug disclosed and patched two years ago.  

The bad news: the ransomware infects ESXi, VMware’s bare metal hypervisor, which is a potential goldmine for attackers. Once they’ve compromised ESXi, they could move onto guest machines that run critical apps and data.

The good news is that it’s not a very sophisticated piece of malware. Sometimes the encryption and data exfiltration doesn’t work, and shortly after government agencies sounded the alarm, security researchers released their own decryption tool. Now CISA’s added its recovery tool to the pool of fixes.

Organizations can access the recovery script on GitHub.

The US agency compiled the tool using publicly available resources, including the decryptor and tutorial by Enes Sonmez and Ahmet Aykac. “This tool works by reconstructing virtual machine metadata from virtual disks that were not…

Source…

A bit of C and some shell scripts to the rescue • The Register


On Call It’s another tale from the world of telephony where everything goes wrong in this week’s On Call.

Today’s story comes from a Register reader Regomised as “Greg.” Greg was the applications manager for a now-defunct telco, and was the throat to choke for all the applications in the customer-facing side of the business. The network side, where telephone calls were actually connected, was a whole other ball game for which he was most definitely not responsible.

“On my side of the world,” he told us, not at all highlighting a worryingly siloed side to the business, “we had a customer service application, which is where the sales clerks entered the details of new customers.

“The clerk would type up the new customer’s details, the application would save them and tell the network side to set up the customer on the telephone exchanges. When done, the network side would tell the customer front end that this was all complete.”

The system hadn’t been so much designed as “evolved” over time, the dependencies likely lost in the mists of poorly commented code and unhelpful documentation that had accumulated over the years like crud in a cutlery drawer.

“It worked, most of the time,” he said, “but that was all you could say.”

And as much as one might hope for.

However, there came a time when a total power-down was needed. Everything in the building had to be turned off – computers, servers, everything. There was to be no UPS, no battery backup. All kit was to be shut down.

This shouldn’t have presented a problem in itself. The remote telephone switches would deal with network calls, but customer service was to be totally offline.

“It took weeks of planning,” said Greg. “We had never tested a total power down before, because we had redundant systems, so a…

Source…

Security firm’s rescue plan costs the state €520000 – The Times (subscription)


The Times (subscription)

Security firm's rescue plan costs the state €520000
The Times (subscription)
The Revenue Commissioners and Department of Social Protection are more than €520,000 out of pocket following an examinership rescue plan for Business Mobile Security Services (BMSS), a security company that worked at Shell's Corrib gas pipeline …

mobile security – read more