SPRINGFIELD, Ohio — Springfield officials continue to take steps to ensure safety of residents, including a new step this week in encrypting its emergency response service channels.

The operation change happened Sunday, Sept. 22 for police, fire and EMS dispatch services. 


What You Need To Know

  • On Sunday, Sept. 22, Springfield began encrypting its emergency response service channels for police, fire and EMS dispatch

  • The encryption is not to withhold information, the city said, but to safeguard operation integrity

  • Open channels can be exploited by civilians, hobyyists or "malicious actors," the city said, who may attempt to interfere or mislead the public by sharing incomplete information

  • The city said to meet standards for data protection the encrypted dispatch channels help maintain compliance with cybersecurity standards and privacy regulations

"[The change] is necessary to maintain operational security in our community," the city said in a release.

The encryption is not to withhold information, the city said, but to safeguard operation integrity and ensure first responders can do their work, "without the added risk of public interference."

Officials said there were four reasons for the encryption including:

  1. Protection of Operational Security
  2. Enhanced Incident Response Safety
  3. Prevention of Misuse by the Public
  4. Compliance with Data Protection Standards

For point one, officials want to ensure critical information, such as emergency responders' location and movement, remains confidential. The goal is to keep individuals calling for services safe and to reduce the risk of interference during emergencies.

The second point is to secure communications for coordination and avoid the accidental risk of releasing sensitive deatils such as personally identifiable information. Officials said in the release it will help with a safer, faster deployment of resources during dynamic situations.

Open channels can be exploited by civilians, hobyyists or "malicious actors," the city said, who may attempt to interfere or mislead the public by sharing incomplete information. By encrypting the communications, the city aims to reduce these risks.

The city said to meet standards for data protection the encrypted dispatch channels help maintain compliance with cybersecurity standards and privacy regulations.

"The safety of our residents is our highest priority, and these enhancements will contribute to a more secure and effective emergency response system," the city said in its release. "Thank you for your continued support as we work to keep Springfield safe."