GovWhitePapers Logo

Sorry, your browser is not compatible with this application. Please use the latest version of Google Chrome, Mozilla Firefox, Microsoft Edge or Safari.

Security Guidance for First Responder Mobile and Wearable Devices

Public safety officials utilizing the forthcoming public safety broadband networks will have access to devices, such as smartphones, tablets and wearables. These devices offer new ways for first responders to complete their missions but may also introduce new security vulnerabilities to their work environment. To investigate this impact, the security objectives identified in NIST Interagency Report (NISTIR) 8196, Security Analysis of First Responder Mobile and Wearable Devices, were used to scope the analysis of public safety mobile and wearable devices and the current capabilities that meet those security objectives. The ultimate goal of this effort is to provide guidance that enables jurisdictions to select and purchase secure devices and assist industry to design and build secure devices tailored to the needs of first responders.

 

Interested in IoT? Check out this GovWhitePapers blog post! You can also find events on IoT on our sister site, GovEvents.

 

  • Author(s):
  • Gema Howell
  • Kevin G. Brady, Jr.
  • Donald Harriss
  • Scott Ledgerwood
  • Share this:
  • Share on Facebook
  • Share on Twitter
  • Share via Email
  • Share on LinkedIn
Security Guidance for First Responder Mobile and Wearable Devices
Format:
  • White Paper
Topics:
Website:Visit Publisher Website
Publisher:National Institute of Standards and Technology (NIST)
Published:September 1, 2020
License:Public Domain

Featured Content

Contact Publisher

Claim Content