RSS feed source: United States Environmental Protection Agency

Monte Vista, Colo. (May 20, 2024) – Today, the U.S. Environmental Protection Agency (EPA) announced the City of Monte Vista will receive $1 million in Brownfields grant funding to support contaminant cleanup, environmental assessments and redevelopment of critical properties in Monte Vista, Colorado.  

These investments are part the agency’s Brownfields Multipurpose, Assessment, and Cleanup (MAC) Grant Programs.

“The City of Monte Vista is taking a strategic approach to cleaning up and revitalizing properties along its Main Street Corridor,” said EPA Regional Administrator KC Becker. “EPA is proud to be supporting projects that will protect the health of residents and bring new redevelopment opportunities to the community.” 

“In the wealthiest nation in the world, every family should be able to live in a clean environment,” said Senator Michael Bennet. “This funding will rightfully support Colorado communities disproportionately affected by contamination. These grants will help Colorado

Click this link to continue reading the article on the source website.

RSS feed source: United States Environmental Protection Agency

NEW YORK  – Today, the U.S. Environmental Protection Agency announced $28.6 million from President Biden’s Investing in America agenda to help Puerto Rico identify and replace lead service lines to prevent exposure to lead in drinking water. Lead can cause a range of serious health impacts, including irreversible harm to brain development in children. To protect children and families, President Biden has committed to replacing every lead pipe in the country. Today’s announcement, funded by the Bipartisan Infrastructure Law and available through EPA’s successful Drinking Water State Revolving Fund, takes another major step to advance this work and environmental justice, and bolsters the Administration’s Lead Pipe and Paint Action Plan and EPA’s Get the Lead Out Initiative.

Working collaboratively, EPA and the State Revolving Funds are advancing the President’s Justice40 Initiative as lead exposure disproportionately affects communities of color and low-income families. The total funding announced through this program to date is expected to replace up to 1.7 million lead pipes nationwide, securing clean drinking water for countless families.

“The science is clear, there is no safe level of lead exposure, and the primary source of harmful exposure in drinking water is through lead pipes,” said EPA Administrator Michael S. Regan. “President Biden understands it is critical to identify and remove lead pipes as quickly as possible, and he has secured

Click this link to continue reading the article on the source website.

RSS feed source: United States Environmental Protection Agency

Puerto Rico recibirá $28.6 millones para reemplazar tuberías de plomo para lograr agua potable segura

La EPA anuncia la última ronda de financiamiento del compromiso del presidente Biden para reemplazar todas las tuberías de plomo del país, protegiendo así la salud pública y ayudando a abastecer agua potable segura

Contacto: Iris M. Crawford ([email protected]) 347-908-3374

NUEVA YORK – Hoy, la Agencia de Protección Ambiental de Estados Unidos (EPA, por sus siglas en inglés) anunció la asignación de $28.6 millones de la agenda Invertir en Estados Unidos del presidente Biden para ayudar a Puerto Rico a identificar y reemplazar las tuberías de plomo para prevenir la exposición al plomo en el agua potable. El plomo puede causar una serie de graves efectos en la salud, incluido el daño irreversible al desarrollo cerebral de los niños. Para proteger a los niños y las familias, el presidente Biden se ha comprometido a reemplazar todas las tuberías de plomo del país. El anuncio de hoy, financiado por la Ley Bipartidista de Infraestructura y disponible a través del exitoso Fondo Rotatorio Estatal de Agua Potable de la EPA (DWSRF), da otro paso importante para avanzar en este trabajo y la justicia ambiental y refuerza el Plan de Acción de Tuberías y Pinturas de Plomo de la Administración y la Iniciativa Eliminar el Plomo de la EPA.

Click this link to continue reading the article on the source website.

RSS feed source: United States Environmental Protection Agency

SUMMARY

Note: This joint Cybersecurity Advisory (CSA) is part of an ongoing #StopRansomware effort to publish advisories for network defenders that detail various ransomware variants and ransomware threat actors. These #StopRansomware advisories include recently and historically observed tactics, techniques, and procedures (TTPs) and indicators of compromise (IOCs) to help organizations protect against ransomware. Visit stopransomware.gov to see all #StopRansomware advisories and to learn more about other ransomware threats and no-cost resources.

The Federal Bureau of Investigation (FBI), Cybersecurity and Infrastructure Security Agency (CISA), Department of Health and Human Services (HHS), and Multi-State Information Sharing and Analysis Center (MS-ISAC) (hereafter referred to as the authoring organizations) are releasing this joint CSA to provide information on Black Basta, a ransomware variant whose actors have encrypted and stolen data from at least 12 out of 16 critical infrastructure sectors, including the Healthcare and Public Health (HPH) Sector.

This joint CSA provides TTPs and IOCs obtained from FBI investigations and third-party reporting. Black Basta is considered a ransomware-as-a-service (RaaS) variant and was first identified in April 2022. Black Basta affiliates have impacted a wide range of businesses and critical infrastructure in North America, Europe, and Australia. As of May 2024, Black Basta affiliates have impacted over 500 organizations globally.

Black Basta affiliates use common initial access techniques—such as phishing and exploiting known vulnerabilities—and then employ a double-extortion model, both

Click this link to continue reading the article on the source website.