Winter Weather SITREP 01.14.24

Please see the attached Situational Report, 14 January 2024, for incident 24-006 Winter Weather – Statewide – Jan1518.

SITREP 730 PM – Winter Weather 24-006 14 Jan 2024 FINAL

Remember the four “P” of cold weather

This is a reminder from the National Weather Service of the four “P” of winter weather, but they can be used for any hazardous weather preparedness…

 

Situational Awareness Report 01.08.24

Please click the link to view the report:

;SITREP 11AM – Severe Weather 24-004 8 Jan 2024 FINAL (2)

Weekly Private Sector Call Is Canceled This Week

 

LABEOC Members,

The weekly saltwater intrusion private sector meeting is canceled for October 18. Please join the call next Wednesday, October 25, 2023, for the latest update.

Please get in touch with us if you have any questions at info@labeoc.org.

Thank you,

LABEOC Team

Ida Wildfires FM 5484/Lions Camp Rd. FM 5485 Vernon Parish

Please click the link to view the full report.

SITREP Ida Fires (FM 5484) and Lions Camp Rd (FM 5485) – Vernon Parish – 29August2023 5pm – FINAL

Tiger Island Fire, Beauregard Parish (FM 5482) – SITUATIONAL REPORT 29 August 2023 – 5:00p

Please click the link to see the report.

SITREP Tiger Island Fire – Beauregard Parish (FM5482) – 29August2023 5pm – FINAL

Situational Report – August 28, 2023

Dear LABEOC Members,
Below is the latest update from GOHSEP regarding the wildfire operations.  The latest report from GOHSEP can be downloaded here.  Updated information on SNAP benefits is available here.
Incident Overview

WebEOC Incident: 23-027-ExtremeHeatandWildfire-StatewideState Declaration: 141 JBE 2023 –Heat Related EmergenciesWebEOC Requests: 54Activation Level: 3

Incident Objectives

1.  Protect lives and properties2.  Ensure safety of all responders3.  Maintain communication and coordination on fire suppression especially in environmental and projected weather conditions of wind gust and low humidity4.  Support provisions for public health from heat and water issues that result from these impacts5.  Increase fire prevention messaging to the public6.  Coordinate and manage all local, state and federal resources effectively7.  Coordinate and integrate fire assets for tactical fire suppression

Weather Forecast (Source: NWS) 

•Beauregard population impacted: Approximately 3700 (4 sheltered)•Vernon population impacted: None sheltered at this time•Rapides population impacted: None sheltered at this time

Safety and Security

LDAF

  • August (as of 8/28/23–12:00am) –41,250 Acres
  • Southern Area Red IMT1 continued command of Tiger Island Fire
  • Completed integration of additional assets including LA firefighters, EMAC firefighters, Arson Taskforce and enforcement patrol
  • The Back 40 when reported on IC209 Form designated this fire as Ragle Road

LSP

  • Approved additional staff to support the LA Sheriff’s Association with law enforcement operations due to multiple wildfires

LANG

  • Assisting with security efforts as requested by BPSO
  • Tiger Team reporting to Parish EOC today
  • Chinook and crew to stay in LA until 9/4/2023
  • Provided 3 Blackhawks in addition to the Chinook for fire suppression

Beauregard Parish

  • 23 structures have been destroyed (5 homes confirmed)
  • Home sweeps completed and cleared
  • The Back 40 fire is still a concern
  • Possible impact is 200 residents and 19K acres
  • Possible impact of 2K residents in the Dry Creek area
  • Mandatory evacuations have been reduced to voluntary evacuations as of 12:25pm (8/28/23)
  • EOC relocating to War Memorial Civic Center
  • Structural Damage reported due to severe weather at intersection of King Rd and Earl Barrett Rd (1 house reported damaged)
  • All Beauregard parish schools will be open tomorrow (8/29/23)

Vernon Parish

  • As of 9:00am (8/26/23) approaching 5000 acres
  • As of 10:45am
  • 2 homes destroyed due to Ida Fire
  • 1 home destroyed due to Lions Camp Rd Fire
  • Rain reported at Lions Camp Rd
  • Mandatory evacuation for West Vernon Parish Waterworks District
  • Vernon Parish residences along the following parish roads remain evacuated:
    • JD Mitchum Rd, JC Calcote Rd, JP Calcote Rd, JC Calcote Rd, Ida Bailey Rd, B Johnson Rd, West Boundary Rd, Lonnie JeaneRd, Graham Rd, Ronayne Rd, West Hawthorne Rd, Fort Stewart Rd, and Lions Camp Rd

Health and Medical

  • 18 bed bound patients remain evacuated to Rosepine Nursing Home
  • EMS TOC activated of RSI contract to provider personnel to assist management of EMS support
  • Westwood Manor, Deridder Retirement Home, and Oceans Behavior Hospital remain evacuated
  • 15 ambulances staged at War Memorial Civic Center in Deridder
  • 4 EMS surge units assigned to “Red Team”
  • 1 EMS surge unit assigned to support Ragle Rd fire

Food, Water and Shelter

  • First United Methodist Church Shelter in DeRidder has closed
  • 4 evacuees currently sheltered at First Baptist Church and remains available if shelter is needed
  • ESF 6 provided current SNAP recipients information regarding any food losses due to fire
  • Louisiana Baptist Disaster Relief and Food Bank of Central Louisiana continue to provide food
  • United Way of Southwest Louisiana, Feeding Louisiana, and the Salvation Army are positioned to provide food to impacted residents
  • Catholic Charities have taken over the volunteer operations for the parish and are providing immediate needs for those impacted
  • Mega shelter MSNS on standby
  • Beauregard District No 2 Ward No 5 remains on partial BWA (affecting 450) as of 10:37pm (8/27/23)

Transportation

  • All state highways in parish reopened
  • Smoke affecting visibility on roadways

Communications

  • All commercial carriers report no outages at this time
  • LWIN tower in Merryville is fully operational
  • LWIN Trailer 97 deployed as standby

Energy

  • No power outages reported due to fires as of 3:25pm (8/28/23)
  • Centerpoint Entergy returning to Merryville to begin gas restoration

HAZMAT

  • LSP HAZMAT technicians could not access tank battery fire in Beauregard due to heat from surrounding fire
Please remember to check out our news alerts on LABEOC.ORG and follow our social media for updates @LABEOC. Thank you for your continued support.
 
LABEOC Response Team 

Extreme Heat and Wildfires

In response to the prolonged heat wave the state is experiencing and the reports of wildfires in the state, Governor Edwards has issued a declaration of emergency from August 11, 2023, to September 9, 2023.  The declaration is posted here for your reference.  The LABEOC will update this message as the situation develops.

As a reminder, here are some tips that we can follow to stay safe during this extended heatwave:

  1. Limit Outdoor Activities: If possible, stay indoors during the hottest parts of the day, usually between 10 a.m. and 4 p.m. If you need to go outside, try to do so early in the morning or later in the evening when temperatures are cooler.
  2. Wear Appropriate Clothing: Opt for lightweight, loose-fitting, and light-colored clothing to help your body breathe and reflect the sunlight.
  3. Avoid Strenuous Activities (when possible): Postpone or limit strenuous activities, such as exercising or heavy lifting, during extreme heat.
  4. Stay Hydrated: Drink plenty of water throughout the day, even if you don’t feel thirsty. Avoid alcohol and caffeinated beverages, as they can contribute to dehydration.
  5. Eat Light Meals: Consume light, easily digestible meals that don’t require your body to generate excess heat during digestion.
  6. Use Sunscreen: Apply sunscreen with a high SPF to protect your skin from harmful UV rays, even if you’re just going outside for a short time.
  7. Know the Signs of Heat-Related Illnesses: Learn the symptoms of heat exhaustion and heatstroke. If you or someone else experiences symptoms such as heavy sweating, weakness, dizziness, nausea, confusion, or a high body temperature, seek medical attention immediately.
  8. Stay Humble: Remember that extreme heat can be dangerous. Don’t underestimate its potential risks, and take necessary precautions to keep yourself and others safe.
  9. Keep Pets Safe: Ensure your pets have access to shade, water, and a cool environment. Never leave them in a hot car.
  10. Monitor Vulnerable Individuals: Keep an eye on infants, elderly individuals, and people with chronic health conditions, as they are more susceptible to heat-related illnesses.

Stay safe.

 

Restore Louisiana Homeowner Assistance Program Survey Deadline is August 1

Deadline Set for Homeowners Recovering from the Hurricanes and Storms of 2021 to Complete the Restore Louisiana Homeowner Assistance Program Survey

July 25, 2023

BATON ROUGE, La. – Today, Gov. John Bel Edwards and the Office of Community Development announced that homeowners impacted by Hurricanes Laura, Delta, Ida and the May 2021 Severe Storms have until August 1 to complete the Restore Louisiana Homeowner Assistance Program survey. Homeowners must submit a survey by the deadline in order to be considered for recovery assistance from the program.

The survey can be completed online at restore.la.gov using a smartphone, tablet or computer, or by calling 866.735.2001 from 8 a.m. to 5 p.m., Monday through Friday. Homeowners in need of in-person assistance with the survey can visit restore.la.gov/events for a list of mobile support locations.

“With the deadline just days away, all impacted homeowners who have not taken the survey are urged to act as soon as possible and complete it before Aug. 1. Even if you don’t think you may qualify, don’t miss this important opportunity to find out if you can get help with your recovery process,” said Gov. John Bel Edwards. “Our team is working to ensure that every eligible homeowner who meets the requirements for assistance can get it, but you must take this critical first step and complete the brief survey in order to get the help that is available. The time to act is now.”

The Restore Louisiana program is a federally funded, state-administered program providing grant funding to homeowners affected by Hurricanes Laura, Delta and Ida and the May 2021 Severe Storms to help with home repair, reconstruction and/or reimbursement for completed repairs.

All affected homeowners are encouraged to complete the brief survey by Aug. 1, even if they do not believe they will qualify for assistance or have already completed their repairs. Homeowners who have previously submitted a program survey do not need to submit another one.

After completing the survey, the program will invite homeowners who meet program-phasing criteria to submit a full application after an environmental review is completed on the property.

To be eligible for program assistance, homeowners must meet the following requirements:

  • Homeowner owned and occupied the home at the time of disaster and maintains ownership through the program’s final project inspection;
  • Damaged address was the applicant’s primary residence at the time of disaster and is located in one of the 47 disaster-declared parishes; and
  • Home must be an eligible structural type as determined by the program, including single-family homes, owner-occupied duplexes, mobile homes and condominiums.

The program also expanded the criteria for homeowners to qualify for assistance, lowering the FEMA-determined damage threshold to $3,000 from $5,000 and raising the allowable maximum of insurance proceeds received to $50,000 from $25,000, allowing the program to serve more homeowners.

Since the program’s launch in February 2022, more than 33,500 homeowners have completed the survey with 10,975 invited to submit an application. The program has offered more than $266.2 million in funding to over 3,310 eligible homeowners.

The program is funded by the U.S. Department of Housing and Urban Development and administered by the Louisiana Office of Community Development. For more information, visit restore.la.gov.

###

 

More Heat Advisories for the Holiday weekend

This summer has been extraordinarily hot, and we can expect more of the same for the long Fourth of July Weekend.  Please continue to take proper precautions while commemorating our Independence Day.  The infographic below from the CDC provides a thought-provoking reality; we lose more people annually to heat-related deaths than to hurricanes, tornados, earthquakes, and floods.

Take the heat seriously.  Have fun, but please protect yourselves and your loved ones.

Potential Severe Weather for Friday, March 31

Here is the latest statewide graphic concerning the potential for severe weather on Friday, March 31st:

image.pngimage.png

Chlorine Leak near I-10/Westlake. Interstate closed in both directions near the area.

GOHSEP is monitoring a chlorine leak from the BioLab facility near Interstate 10 in Westlake (Calcasieu Parish). A shelter-in-place order was initiated for a one-mile radius from the incident site. Interstate 10 is closed in both directions near the area.

From LADOTD

If you are traveling eastbound on I-10 west of the intersection with I-49 over the next few days, expect delays.  Secretary Wilson provided pictures of the reason.

DHS Announces Funding Allocations for FY22 Preparedness Grants

Today, Secretary of Homeland Security Alejandro N. Mayorkas is announcing final
allocations for $550 million for seven Fiscal Year 2022 competitive preparedness grant
programs. These allocations, together with the almost $1.5 billion in non-competitive grant
funding announced earlier this year, total more than $2 billion in FY 2022 to help prepare
our nation against man-made threats and natural disasters.

Details
The grant programs provide funding to state, local, tribal and territorial governments, nonprofit agencies
and the private sector to build and sustain capabilities to prevent, protect against, respond to and recover
from acts of terrorism and other disasters. The total amount for each grant program is set by Congress and the allocations are made by the Secretary.

Grant recipients under the State Homeland Security Program and Urban Area Security Initiative will be
required to dedicate a minimum of 30% of their awards across these six priority areas. Twelve percent is
required through minimum spend amounts for four priority areas, and recipients have flexibility on how to allocate the remaining 18% across the six priority areas: cybersecurity (no minimum spend); soft target
and crowded places (3%); information and intelligence sharing (3%); domestic violent extremism (3%);
community preparedness and resilience (3%); and election security (no minimum spend). After extensive
consultation with grantees leading up to this announcement, DHS is focused on balancing the need to
invest in high priority areas with giving jurisdictions the flexibility to make prioritization decisions based on their own assessments of their needs.

Allocations
The following grants are competitive, with awards announced today:

Operation Stonegarden: provides $90 million to enhance cooperation and coordination among state, local, tribal, territorial, and federal law enforcement agencies to jointly enhance security along the United States land and water borders.

Tribal Homeland Security Grant Program: provides $15 million to eligible tribal nations to implement
preparedness initiatives to help strengthen the nation against risk associated with potential terrorist
attacks and other hazards.

Nonprofit Security Grant Program: provides $250 million to support target hardening and other physical
security enhancements for nonprofit organizations that are at high risk of a terrorist attack. This year,
$125 million is provided to nonprofits in Urban Area Security Initiative-designated areas, and $125 million
is provided to nonprofits outside those designated urban areas located in any state or territory.

Port Security Grant Program: provides $100 million to help protect critical port infrastructure from
terrorism, enhance maritime domain awareness, improve port-wide maritime security risk management,
and maintain or re-establish maritime security mitigation protocols that support port recovery and
resiliency capabilities.

Transit Security Grant Program: provides $93 million to owners and operators of public transit systems to
protect critical surface transportation and the traveling public from acts of terrorism and to increase the
resilience of transit infrastructure.

Intercity Bus Security Grant Program: provides $2 million to owners and operators of intercity bus systems
to protect surface transportation infrastructure and the traveling public from acts of terrorism and to
increase the resilience of transit infrastructure.

The following non-competitive grants were awarded earlier this year to recipients based on a number of factors:

State Homeland Security Program: provides $415 million to support the implementation of risk-driven,
capabilities-based state homeland security strategies to address capability targets. Awards are based on
statutory minimums and relative risk as determined by DHS/FEMA’s risk methodology.

Urban Area Security Initiative: provides $615 million to enhance regional preparedness and capabilities in
31 high-threat, high-density areas. Awards are based on relative risk as determined by risk methodology.
Emergency Management Performance Grant: including the funding provided under the American Rescue
Plan Act, provides more than $405.1 million to assist state, local, tribal, and territorial governments in
enhancing and sustaining all-hazards emergency management capabilities. Relative population is
considered.

Intercity Passenger Rail: provides $10 million to Amtrak to protect critical surface transportation
infrastructure and the traveling public from acts of terrorism and increase the resilience of the Amtrak rail
system. Award made per congressional direction.

Emergency Operations Center Security Grant Program: provides more than $49 million to improve
emergency management and preparedness capabilities by supporting flexible, sustainable, secure,
strategically located, and fully interoperable emergency operations centers (EOCs) with a focus on
addressing identified deficiencies and needs. EOCGP had not been appropriated as a grant program in
more than 10 years.

Further information on preparedness grant programs is available at http://www.dhs.gov and
http://www.fema.gov/grants.

and away we go…

The 2022 season is getting a head start, thanks to Agatha crossing over Mexico from the Pacific.  The National Hurricane Center’s current 5-day outlook is below. While it appears that Louisiana is not in the crosshairs right now, we must remain vigilant.

LA-SAFE CYBERDIGEST 05.23.2022

MALWARE | SOCIAL ENGINEERING | RANSOMWARE
Snake Keylogger Spreads Through Malicious PDFs-ThreatPost-05.23.2022
While most malicious e-mail campaigns use Word documents to hide and spread malware, a recently
discovered campaign uses a malicious PDF file and a 22-year-old Office bug to propagate the Snake
Keylogger malware, researchers have found. Attackers target victims with emails that include a PDF
document named “REMMITANCE INVOICE.pdf”—misspelling intended–as attachment. If someone
opens the file, Adobe Reader prompts the user to open a .docx file with a rather curious name, researchers
found. The code eventually decrypts a ciphertext that turns out to be more shellcode, which is then executed
after to lead to an executable called fresh.exe that loads the Snake Keylogger, researchers found.

Analyst Note:
Keylogging (keystroke logging) is the act of recording the keyboard interactions of users. Phishing emails,
trojans, bogus websites, and zero-day exploits are all used to introduce keylogging malware into systems.
Keylogger malware can be detected when systems slow down, processes fail, or strange activity occurs.
Administrators can protect systems by avoiding downloads from unknown files, change passwords, and
enable two-factor authentication when possible.

CYBER CRIME | CYBER DEFENSE | SECURITY BREACH
Malicious PyPI Package Opens Backdoors on Windows, Linux, and Macs -BleepingComputer-05.21.2022
A malicious Python package has been spotted in the PyPI registry performing supply chain attacks to drop
Cobalt Strike beacons and backdoors on Windows, Linux, and macOS systems. In a report by Ax Sharma,
also a reporter at Bleeping Computer, the researcher explains that the infection begins with the execution
of the ‘setup.py’ script found in the package. This script detects the host operating system and, depending
on whether it is Windows, Linux, or Darwin (macOS), fetches a compatible malicious payload that is executed on the system. Software developers should scrutinize package names and details and double-check
their selection of building blocks when something appears strange.

Analyst Note:
The Python programming language allows you to install packages that can be included in programs to
extend their functionality. The threat actor places malicious code inside a package that can execute with
admin privileges. The malicious code abuses the package manager (‘pip’) which launches the ‘setup.py’
file in Python modules. This allows the malware to perform code execution when the package is installed.
Administrators should analyze their setup files when using any form of programming language or operating
system. Analysis of suspicious functionality packages or setup files may indicate these files are
compromised. This observation technique can assist in keeping systems protected from setup or package
file malware.

CYBER POLICY| CYBER INFRASTRUCTURE | CYBER INITIATIVE
China-linked Twisted Panda Caught Spying on Russian Defense R&D-The Register– 05.20.2022
Chinese cyber spies targeted two Russian defense institutes and possibly another research facility in
Belarus, according to Check Point Research. The new campaign, dubbed Twisted Panda, is part of a larger,
state-sponsored espionage operation that has been ongoing for several months. According to the security
shop. The Spinner backdoor’s main purpose is to run additional payloads sent from a command-and-control
server, although the researchers say they didn’t intercept any of these other payloads. The FBI has warned,
the Chinese government isn’t above using cyberespionage and IP theft to accomplish these goals.

Analyst Note:
Generally, Twisted Panda (Chinese APT) utilized phishing emails with malicious links and attachments.
This APT, like most, will often monitor, intercept, and relay information and sensitive data. These tactics
or exploits common. APTs are constantly attempting to compromise organizations with high value information. In terms of global connectivity, all businesses have high value information, and their files should
be treated as such. Network teams should be cognizant of any suspicious activities they find withing their
networks. Teams should also treat company information as high value needing complete security.

New Week, New Weather threat

There is a new threat for serious weather later in the week.  Below is the graphic from the NWS.

 

Please stay safe.

National Weather Service Spring Flood Outlook

The LABEOC participated in the National Weather Service flood outlook briefing this week.  Below is the summary from the NWS…

 

LABEOC will participate in FEMA Region 6 Private Sector Day | April 25

“How FEMA Partners with the Private Sector”.

This will be a virtual event and will begin at 12:00 CST and continue till 4:30 CST.  We will host a number of panelists from our different program areas to discuss all of the opportunities there are to get more involved and partner with FEMA Region 6. We will also be hosting a panel by our esteemed colleagues from both the Texas Department of Emergency Management (TDEM) and the Louisiana Business Emergency Operations Center (LABEOC).

A detailed agenda for this meeting will be distributed within the next several weeks.

Increased Cyber Threat

With hostilities commencing between Russia and the Ukraine, Cybersecurity & Infrastructure Security Agency (CISA) has increased the threat awareness level, activating the shields up program.  CISA recommends all organizations—regardless of size—adopt a heightened posture when it comes to cybersecurity and protecting their most critical assets.  The comprehensive list of measures is available at:  https://www.cisa.gov/shields-up

Some simple measures that everyone can enforce right now:

  1. Don’t click on links that come from people you don’t know, better yet, if a company sends you something, don’t use the email link, access the website through the browser
  2. It’s a pain, but activate two-factor authentication.  This is the BEST way to protect your business and personnel assets.
  3. While you setting up MFA, change your passwords.  Never a bad idea.
  4. Back-up your data.  This goes for key business data sources as well as personal resources.
  5. If the computer is going to be unused for an extended period (like the Mardi Gras break), unplug the internet or turn off the WiFi.  Bad guys can’t get in if there is no opening.

If you or your business becomes a victim of a cyberattack, contact: http://la-safe.org  They will bring all the state and federal law enforcement assets to the response.