Oklahoma EAS – Vulnerability Update

The vulnerability is related specifically to Monroe DASDEC boxes. That said, all of us should check to make sure we’re on the latest software version for our device(s).

Several updates have been issued by Digital Alert System since this issue was originally identified as far back as 2013. If you have a Monroe device you should be at version 4.0 or higher. There is a report to be shared around August 14 to suggest that Monroe may still be susceptible to a breach, even with the latest updates. Ed Czarnecki, of Digital Alert Systems, is aware of the report and further advises to put your Monroe system behind a firewall. If you are using a Monroe system, check back with them for further updates in the coming weeks.