Federal Emergency Management Agency

  • FEMA Opens 2024 National Advisory Council Member Applications for New Members
    by erika.suzuki on April 16, 2024 at 10:34 pm

    FEMA Opens 2024 National Advisory Council Member Applications for New Members WASHINGTON — FEMA Administrator Deanne Criswell announced today that the agency is taking new applications for FEMA’s National Advisory Council for qualified individuals to lend their expertise and serve on the council.  “We at FEMA deeply value the level of expertise and commitment our NAC members bring to the table,” said Administrator Deanne Criswell. “Our NAC Members come from all walks of life and bring diverse backgrounds and experiences in a critical advisory capacity. They help us shape the future of this agency—ensuring we build a FEMA that is more reflective of the communities we serve, puts people first and meets communities where they are. I am so grateful for their commitment to helping us improve our agency, and the entire field of emergency management, so we can better serve the American people before, during and after disasters.”The council includes a geographically diverse and substantive cross-section of 40 members. They advise the FEMA Administrator on all aspects of emergency management, ensuring input from and coordination with, state, local, tribal and territorial governments, as well as the private and nonprofit sectors. Bringing their knowledge, experiences and multi-faceted views, members also provide the Administrator consensus recommendations on a broad range of issues, engage in fact finding, receive briefings and discuss and develop draft recommendations for the council. The work of the council advances effective and efficient recovery strategies across our nation and helps to build local capacity to withstand tomorrow’s hazards. Administrator Criswell will appoint 11 members who will begin serving on the council in December 2024. Selected council members will guide future recommendations on topics including climate resilience, and agency and workforce readiness, which align to the FEMA strategic plan and priorities directed by the Administrator.The agency is accepting applications for the following discipline-specific positions in 2024: Climate Change Communications Elected Government OfficialEmergency Management Emergency Response ProviderIn-Patient Medical ProviderThe Administrator may appoint additional candidates to serve as FEMA Administrator Selections. For a description of each position, please refer to the National Advisory Council Charter. In 2023, the NAC expanded the number of positions and specialties on the council to include climate change and public health expertise, they also hosted a first-ever meeting on tribal land and the council continues to represent the populations FEMA serves.   Newly selected members will serve up to a three-year term on the council. If other positions open, FEMA may select qualified candidates from the pool of applications. If you are interested in applying to serve on FEMA’s National Advisory Council, please follow the instructions listed in the Federal Register Notice and submit your application package no later than 11:59 p.m. ET on May 12, 2024. Per the Federal Advisory Committee Act, federal employees are ineligible to apply. erika.suzuki Tue, 04/16/2024 – 22:34

  • DHS Announces $1.8 Billion in Preparedness Grants
    by amy.ashbridge on April 16, 2024 at 7:15 pm

    DHS Announces $1.8 Billion in Preparedness Grants WASHINGTON — Secretary of Homeland Security Alejandro N. Mayorkas today announced more than $1.8 billion in funding for eight fiscal year 2024 preparedness grant programs. These grant programs provide critical funding to help state, local, tribal and territorial officials prepare for, prevent, protect against and respond to acts of terrorism and disasters.     “As threats continue to evolve, the Department of Homeland Security is committed to providing state, local, tribal and territorial governments, as well as transportation authorities and nonprofit organizations, with vital resources to help them strengthen our nation’s security and preparedness,” said Secretary Mayorkas. “This funding is essential for frontline personnel, including emergency managers, firefighters, emergency medical services, law enforcement and other first responders. The grants will play a critical role in ensuring local communities across the country have the resources and capabilities to prevent threats to the homeland.”   After extensive consultation with grantees leading up to this announcement, DHS is focused on the need to invest in high priority areas, build capacity in other communities, and give jurisdictions the flexibility to make prioritization decisions based on their own assessment of their needs. For fiscal year 2024, Congress cut each of the preparedness grants by 10%, which resulted in commensurate cuts to each jurisdiction.The law requires that at least 25% of the combined funds for the State Homeland Security Program (SHSP) and the Urban Area Security Initiative (UASI) be dedicated to Law Enforcement Terrorism Prevention Activities (LETPA). This year, we are maintaining the LETPA minimum requirement of 35%. The Department’s law enforcement subject-matter experts engaged with FEMA experts to review and clarify policy and program decisions to ensure that law enforcement and terrorism-focused grant funds are appropriately used for terrorism prevention activities, thereby strengthening our national preparedness posture.     This year, we will provide $274.5 million in Nonprofit Security Grant Program funds to houses of worship, schools and other nonprofits to support target hardening and other physical security enhancements for nonprofit organizations that are at high risk of a terrorist attack. The program will continue to help integrate nonprofit preparedness activities with broader state and local preparedness efforts. It will also promote collaboration in emergency preparedness activities among public and private community representatives, as well as state and local government agencies.    The fiscal year 2024 grant guidance will continue to focus on the nation’s highest risk areas, including urban areas that face the most significant threats. The Urban Area Security Initiative enhances regional preparedness by helping build and sustain capabilities responsive to the evolving threat environment. This year, the Urban Area Security Initiative will fund 41 high-threat, high-density urban areas, including an urban area that has not previously received funding.      DHS continues to emphasize six national priority areas in the fiscal year 2024 grant cycle: cybersecurity; soft targets and crowded places; intelligence and information sharing; domestic violent extremism; community preparedness and resilience; and election security. Grant recipients under the State Homeland Security Program and Urban Area Security Initiative will be required to dedicate a minimum of 30% of their awards across these six priority areas. Of the 30%, there is a 3% minimum spend on election security, with flexibility on how to spend the remaining 27% across the six priority areas.     As with previous years, new capabilities that are built using homeland security grant funding must be deployable if needed to support regional and national efforts. All capabilities being built or sustained must have a clear linkage to the core capabilities articulated in the National Preparedness Goal.    FY 2024 Preparedness Grant Summary State Homeland Security Program$373.5 millionUrban Area Security Initiative$553.5 millionIntercity Passenger Rail$9 millionEmergency Management Performance Grant$391.55 millionOperation Stonegarden  $81 million  Tribal Homeland Security Program  $13.5 million  Nonprofit Security Grant Program  $274.5 million  Port Security Grant Program  $90 million  Transit Security Grant Program  $83.7 million  Intercity Bus Security Grant Program  $1.8 million  Preparedness Grant Program Allocations for Fiscal Year 2024  The following grants are non-competitive and awarded to recipients based on several factors:  Homeland Security Grant Program (HSGP): State Homeland Security Program — provides $373.5 million to support the implementation of risk-driven, capabilities-based state homeland security strategies to address capability targets. Awards are based on statutory minimums and relative risk as determined by DHS/FEMA’s risk methodology.   HSGP: Urban Area Security Initiative — provides $553.5 million to enhance regional preparedness and capabilities in 41 high-threat, high-density areas. Awards are based on relative risk as determined by DHS/FEMA’s risk methodology.  For both the state homeland and urban area grants, 30% of the awards must address the six priority areas of cybersecurity; soft target and crowded places; information and intelligence sharing; domestic violent extremism; community preparedness and resilience; and election security. Additionally, 35% of these grants must be dedicated to law enforcement terrorism prevention activities, and 80% of these grants must be obligated from the state to local or tribal governments within 45 days of receipt.    Intercity Passenger Rail — provides $9 million to Amtrak to protect critical surface transportation infrastructure and the traveling public from acts of terrorism and increase the resilience of the Amtrak rail system. Award made per congressional direction.  Emergency Management Performance Grant (EMPG) Program — provides $319.55 million to assist state, local, tribal and territorial emergency management agencies in obtaining the resources required to support the National Preparedness Goal’s associated mission areas and core capabilities to build a culture of preparedness. Awards are based on statutory minimums and population.   The following grants are competitive, and exact awards will be announced later this year:   HSGP: Operation Stonegarden — provides $81 million to enhance cooperation and coordination among state, local, tribal, territorial and federal law enforcement agencies to jointly enhance security along the United States land and water borders.  Tribal Homeland Security Grant Program — provides $13.5 million to eligible tribal nations to implement preparedness initiatives to help strengthen the nation against risk associated with potential terrorist attacks and other hazards.  Nonprofit Security Grant Program — provides $274.5 million to support target hardening and other physical security enhancements for nonprofit organizations that are at high risk of a terrorist attack. This year, $137.25 million is provided to nonprofits in UASI-designated urban areas and $137.25 million is provided to nonprofits outside of UASI-designated urban areas located in any state or territory.   Port Security Grant Program — provides $90 million to help protect critical port infrastructure from terrorism, enhance maritime domain awareness, improve port-wide maritime security risk management and maintain or re-establish maritime security mitigation protocols that support port recovery and resiliency capabilities.  Transit Security Grant Program — provides $83.7 million to owners and operators of public transit systems to protect critical surface transportation and the traveling public from acts of terrorism and to increase the resilience of transit infrastructure.   Intercity Bus Security Grant Program — provides $1.8 million to owners and operators of intercity bus systems to protect surface transportation infrastructure and the traveling public from acts of terrorism and to increase the resilience of transit infrastructure.    Before determining modifications and final allocations to the grant programs, DHS coordinated extensive engagements with local and state partners and worked with a wide range of stakeholders.   All preparedness funding notices can be found at www.grants.gov. Final submissions must be made through the FEMA Grants Outcomes (FEMA GO) system located at https://go.fema.gov.  Further information on DHS’s preparedness grant programs is available at www.dhs.gov and http://www.fema.gov/grants.   amy.ashbridge Tue, 04/16/2024 – 19:15

  • Beware of Fraud and Scams
    by barbara.murienterivera on April 16, 2024 at 6:47 pm

    Beware of Fraud and Scams CRANSTON, R.I. – When natural disasters occur, it’s common to find people who want to take advantage of survivors by posing as official disaster aid workers or as relatives trying to help survivors complete their applications. FEMA encourages survivors to be aware of fraud and scams. FEMA also encourages survivors to report any suspicious activity or potential fraud from scam artists, identity thieves and other criminals.Survivors should also be aware that this kind of situation doesn’t happen only at the beginning of the response to the disaster when people might be more vulnerable. It can happen anytime. It’s important to know that FEMA does not endorse any specific commercial businesses, products or services.Disaster survivors should be aware of the common tactics used by these criminals, such as phone calls from people claiming to work for FEMA. The caller might ask for the survivor’s Social Security number and income or banking information. Giving out this type of information can help an unscrupulous person make a false claim for assistance or commit identity theft.FEMA encourages survivors and business owners to be vigilant for these common post-disaster fraud practices:FEMA Housing inspectorsBe cautious if somebody asks for your nine-digit registration number. A FEMA inspector will never ask for this information. They already have it in their records.Don’t give inspectors your banking information. FEMA inspectors never require banking or other personal information such as a Social Security number.Ask the person to show you their identification badge. Federal employees always wear an official government badge to identify themselves.Fake offers of local or federal aidDon’t trust someone who asks for money. Federal and local disaster workers do not ask for nor accept money. FEMA and U.S. Small Business Administration (SBA) staff never charge applicants for disaster assistance, inspections or help in filling out applications.Don’t believe anyone who promises a disaster grant and asks for large cash deposits or advance payments in full.Fraudulent building contractorsUse licensed or verified local contractors backed by reliable references.To find licensed certified contractors check the Rhode Island Attorney General’s Consumer Protection page at Consumer Protection | Rhode Island Attorney General’s Office (ri.gov).Don’t pay more than half the costs of repairs in advance.Demand that contractors detail the job to be done with guarantees in writing.If you suspect fraud, call the FEMA Disaster Fraud Hotline at 1-866-720-5721.If you suspect identity theft, visit the Federal Trade Commission’s website at identitytheft,gov.  For the latest information, visit 4765 | FEMA.gov or 4766 | FEMA.gov. Follow FEMA on X, formerly known as Twitter, at twitter.com/femaregion1 and at facebook.com/fema.For updates on the Rhode Island response and recovery, follow the Rhode Island Emergency Management Agency on Twitter at twitter.com/RhodeIslandEMA, on Facebook at www.facebook.com/RhodeIslandEMA, or visit www.riema.ri.gov.  barbara.murien
 Tue, 04/16/2024 – 18:47

  • President Joseph R. Biden, Jr. Approves Major Disaster Declaration for Oregon
    by amy.ashbridge on April 15, 2024 at 9:01 pm

    President Joseph R. Biden, Jr. Approves Major Disaster Declaration for Oregon WASHINGTON ­– FEMA announced that federal disaster assistance has been made available to the state of Oregon to supplement recovery efforts in the areas affected by the severe storms, straight-line winds, landslides and mudslides from Jan. 10-22, 2024.Public assistance federal funding is available to the state, tribal and eligible local governments and certain private nonprofit organizations on a cost-sharing basis for emergency work and the repair or replacement of facilities damaged by the severe storms, straight-line winds, landslides and mudslides in Benton, Clackamas, Coos, Hood River, Lane, Lincoln, Linn, Multnomah, Sherman, Tillamook and Wasco counties, and the Confederated Tribes of Siletz Indians.Federal funding is also available on a cost-sharing basis for hazard mitigation measures statewide.Yolanda J. Jackson has been named Federal Coordinating Officer for federal recovery operations in the affected areas. Additional designations may be made at a later date if requested by the state and warranted by the results of further assessments. amy.ashbridge Mon, 04/15/2024 – 21:01

  • President Joseph R. Biden, Jr. Approves Major Disaster Declaration for California
    by amy.ashbridge on April 15, 2024 at 8:47 pm

    President Joseph R. Biden, Jr. Approves Major Disaster Declaration for California WASHINGTON ­– FEMA announced that federal disaster assistance has been made available to the state of California to supplement recovery efforts in the areas affected by the severe winter storms, tornadoes, flooding, landslides and mudslides from January 31 to February 9, 2024.Public Assistance federal funding is available to the state, tribal and eligible local governments and certain private nonprofit organizations on a cost-sharing basis for emergency work and the repair or replacement of facilities damaged by the storms in Butte, Glenn, Los Angeles, Monterey, San Luis Obispo, Santa Barbara, Santa Cruz, Sutter, and Ventura counties.Federal funding is also available on a cost-sharing basis for hazard mitigation measures statewide.Andrew F. Grant has been named as the Federal Coordinating Officer for federal recovery operations in the affected area. Additional designations may be made later if requested by the state and warranted by the results of further assessments. amy.ashbridge Mon, 04/15/2024 – 20:47

  • Beware of Fraud and Scams
    by kwei.nwaogu on April 15, 2024 at 8:30 pm

    Beware of Fraud and Scams When natural disasters occur, it’s common to find people who want to take advantage of survivors by posing as official disaster aid workers or as relatives trying to help survivors complete their applications. FEMA encourages survivors to be aware of fraud and scams. FEMA also encourages survivors to report any suspicious activity or potential fraud from scam artists, identity thieves and other criminals.Survivors should also be aware that this kind of situation doesn’t happen only at the beginning of the response to the disaster when people might be more vulnerable. It can happen anytime. It’s important to know that FEMA does not endorse any specific commercial businesses, products or services.Disaster survivors should be aware of the common tactics used by these criminals, such as phone calls from people claiming to work for FEMA. The caller might ask for the survivor’s Social Security number and income or banking information. Giving out this type of information can help an unscrupulous person make a false claim for assistance or commit identity theft.FEMA encourages survivors and business owners to be vigilant for these common post-disaster fraud practices:FEMA Housing inspectorsBe cautious if somebody asks for your nine-digit registration number. A FEMA inspector will never ask for this information. They already have it in their records.Don’t give inspectors your banking information. FEMA inspectors never require banking or other personal information such as a Social Security number.Ask the person to show you their identification badge. Federal employees always wear an official government badge to identify themselves.Fake offers of local or federal aidDon’t trust someone who asks for money. Federal and local disaster workers do not ask for nor accept money. FEMA and U.S. Small Business Administration (SBA) staff never charge applicants for disaster assistance, inspections or help in filling out applications.Don’t believe anyone who promises a disaster grant and asks for large cash deposits or advance payments in full.Fraudulent building contractorsUse licensed or verified local contractors backed by reliable references.To find licensed certified contractors check the Maine Attorney General’s Consumer Protection page at www.maine.gov/ag/consumer/index.shtml.Don’t pay more than half the costs of repairs in advance.Demand that contractors detail the job to be done with guarantees in writing.If you suspect fraud, call the FEMA Disaster Fraud Hotline at 1-866-720-5721.If you suspect identity theft, visit the Federal Trade Commission’s website at identitytheft,gov.   kwei.nwaogu Mon, 04/15/2024 – 20:30

  • The Extra Effort: West Virginia severe storms, flooding, mudslides and landslides 60 days later
    by tiana.suber on April 15, 2024 at 7:05 pm

    The Extra Effort: West Virginia severe storms, flooding, mudslides and landslides 60 days later CHARLESTON, W.Va. – West Virginia has taken significant steps toward recovery following the storms and flooding, that occurred Aug. 28-30, 2023.Recovery takes the Whole Community. Affected communities and disaster survivors are repairing and rebuilding better, stronger and safer. This effort is possible with the help of neighbors, friends, family members, voluntary groups, faith- and community-based organizations and local, county, state and federal governments.The following highlights recovery progress made in the 60 days since the Jan. 30 presidential disaster declaration and how disaster survivors and affected communities are overcoming challenges:Survivors in five (5) counties – Boone, Calhoun, Clay, Harrison and Kanawha – were immediately eligible to apply for help under FEMA’s Individual Assistance (IA) program. On Feb. 27, local, county and state government infrastructure and certain private nonprofit organizations in three (3) counties – Harrison, Kanawha and Roane – became eligible to receive funding through FEMA’s Public Assistance (PA) program to repair and rebuild certain eligible disaster-damaged facilities. Thirteen (13) projects are in development for state and local entities covering a range of public works from sewers and utilities to road repair and debris removal. The PA program benefits everyone in the affected communities because essential services like roads, utilities, schools and hospitals are often restored stronger than they were before the disaster. FEMA relieves burdens of local and county governments and the state by paying 75 percent of the eligible costs. More than 600 West Virginia households have contacted FEMA for IA help. To date, survivors have received more than $2.2 million in federal disaster assistance for a variety of recovery purposes. More than $2.1 million in grants has been approved to make essential repairs for homes to be safe, secure and functional and for a place to stay for homeowners and renters whose residences were uninhabitable. More than $109 thousand in grants has gone to homeowners and renters to repair and replace certain household items and for disaster-related burial, medical and dental expenses. More than $770 thousand of the $2.2 million in grants approved was the result of follow-up communications from FEMA staff.At more than $7,600, West Virginians received nearly double the national average of disaster grant awards.Homeowners, renters and businesses have received more than $154 thousand in low-interest disaster loans from the U.S. Small Business Administration (SBA) to repair, rebuild and replace damaged property and contents. Disaster loans cover losses not fully compensated by insurance or other sources.NFIP policyholders have received more than $76 thousand in claims to repair and rebuild flood-damaged property. Disaster recovery officials interacted with survivors in a variety of ways to help them recover: Nearly 700 survivors visited the six (6) Disaster Recovery Centers (DRCs). The first three centers opened within days of the presidential disaster declaration. As of April 1, 575 FEMA housing inspections have been completed. Teams of FEMA Disaster Survivor Assistance specialists visited 2,800 residences in all five disaster counties to encourage more than 1,000 survivors to register for help, provide recovery information and listen to their concerns. Whole community partners continue to collaborate to find solutions to enable West Virginia’s recovery and will be here as long as it takes.For more information on West Virginia’s disaster recovery, visit emd.wv.gov, West Virginia Emergency Management Division Facebook page, www.fema.gov/disaster/4756 and www.facebook.com/FEMA.    tiana.suber Mon, 04/15/2024 – 19:05

  • FEMA Hermit’s Peak/Calf Canyon Claims Office to Host Two Hiring Fairs in April, May
    by erika.suzuki on April 12, 2024 at 8:18 pm

    FEMA Hermit’s Peak/Calf Canyon Claims Office to Host Two Hiring Fairs in April, May SANTA FE, N.M. — The FEMA Hermit’s Peak/Calf Canyon Claims Office is hosting two hiring fairs at the end of April and beginning of May for full-time Claims Office staff. The hiring fairs will help fill full-time positions to support the important mission of processing claims and compensating those impacted by the Hermit’s Peak/Calf Canyon Fire.Interested individuals are encouraged to attend the hiring fairs to learn more about these opportunities to serve their communities.When:April 29, 2024; 10 a.m. – 4 p.m.May 1, 2024; 10 a.m. – 4 p.m.Where:Santa Fe Higher Education Center, Second Floor (1950 Siringo Rd, Santa Fe, NM 87505)Those interested in attending are also encouraged to attend two upcoming free federal resume writing workshops on April 18 and April 25 at 5:30 p.m. MT to prepare for the hiring fairs. To attend the workshops, individuals can register at the following link: https://fema.zoomgov.com/webinar/register/WN_oILjXrmoQsqYxEcNSZxXBA#/registrationClaims Office staff will be on site to receive resumes and conduct on-the-spot interviews. Open positions for our Santa Fe Claims Office l include Claims Navigators, Program and Data Analysts, Public Affairs Specialists, Supervisory Program Analysts and Attorney Advisors. The Office is looking for individuals who can represent the Claims Office with compassion, fairness, integrity and respect. Ideal candidates will have customer service experience; strong analytical, organizational, written, and verbal communication skills; and experience completing high-quality products within assigned time frames.“We are looking for individuals who are passionate about helping others and making a meaningful impact in their communities,” said Jennifer Carbajal, Deputy Director of the FEMA Hermit’s Peak/Calf Canyon Claims Office. “This is an opportunity to play a vital role in getting much-needed compensation into the hands of those affected by the Hermit’s Peak/Calf Canyon Fire.”FEMA employee benefits include eligibility for public service student loan forgiveness; federal retirement plans; paid annual leave; mental health resources; health, dental, and vision insurance; annual federal pay raises, and career growth opportunities.The Hermit’s Peak/Calf Canyon Claims Office is committed to meeting the needs of people impacted by the Hermit’s Peak/Calf Canyon Fire and subsequent flooding by providing full compensation available under the law as expeditiously as possible. Anyone impacted by the Hermit’s Peak/Calf Canyon Fire and subsequent flooding is encouraged to visit any one of our three Claims Offices. Visit fema.gov/disaster/current/hermits-peak/contact-us for locations and hours.For information and updates regarding the Claims Office, please visit the Hermit’s Peak/Calf Canyon Claims Office website at fema.gov/hermits-peak. For information in Spanish, visit fema.gov/es/hermits-peak. You can also follow our Facebook page and turn notifications on to stay up to date about the claims process, upcoming deadlines and other program announcements at facebook.com/HermitsPeakCalfCanyonClaimsOffice. erika.suzuki Fri, 04/12/2024 – 20:18

  • Department of Homeland Security Announces $300 Million in Direct Funding to Communities Receiving Migrants and $340 Million for a New Competitive Awards Process
    by amy.ashbridge on April 12, 2024 at 5:33 pm

    Department of Homeland Security Announces $300 Million in Direct Funding to Communities Receiving Migrants and $340 Million for a New Competitive Awards Process DHS continues to provide unprecedented resources to support border & interior communities while calling on Congress to actWASHINGTON — Today, the Department of Homeland Security (DHS), through FEMA and the U.S. Customs and Border Protection (CBP), announced $300 million in grants through the Shelter and Services Program (SSP), which was authorized by Congress to support communities that are providing services to migrants. Two hundred seventy-five million dollars will be distributed in the first allocation, and the remaining $25 million will be allocated later in the year to accommodate evolving operational requirements. The initial funding will be available to 55 grant recipients for temporary shelter and other eligible costs associated with migrants awaiting the outcome of their immigration proceedings. Additionally, DHS is announcing $340.9 million through the Shelter and Services Program-Competitive grant program to be allocated before the end of this fiscal year.   Today’s announcement responds to feedback from recipients in terms of providing additional flexibilities and an opportunity for new recipients through the competitive program, while continuing to require budget submissions and review prior to releasing funds, which is standard practice at FEMA. It also builds on the support being provided to communities on the border and in the interior. Last year, more than $780 million was awarded through SSP and the Emergency Food and Shelter Program – Humanitarian Awards (EFSP-H), which went to organizations and cities across the country. DHS also works to streamline and improve access to work permits for eligible noncitizens, including through the announcement last week of a temporary final rule to increase the automatic extension period for certain employment authorization documents to prevent a lapse for work-authorized individuals to be in the workforce, supporting local economies.  DHS efforts to manage and secure our borders in a safe orderly and humane way include support for communities, as well as strengthened consequences for those without a lawful basis to remain and an expansion of lawful pathways that have helped reduce the number of encounters from specific populations. From May 12, 2023 to April 3, 2024, DHS has removed or returned more than 660,000 individuals, the vast majority of whom crossed the southwest border, including more than 102,000 individual family members. The majority of all individuals encountered at the southwest border over the past three years have been removed, returned or expelled. Total removals and returns since mid-May exceed removals and returns in every full fiscal year since 2011.   Due to the substantial demand that exceeds the limited SSP program funding authorized by Congress, not all requests can be fulfilled. DHS continues to call on Congress to pass the bipartisan border security agreement, which would in part provide an additional $1.4 billion in SSP funds; and provide additional needed tools and resources to respond to historic global migration.For more information on the Shelter and Services Program, visit www.fema.gov/grants/preparedness/shelter-services-program. amy.ashbridge Fri, 04/12/2024 – 17:33

  • Disaster Recovery Center Opens in Washington County
    by kwei.nwaogu on April 12, 2024 at 1:59 pm

    Disaster Recovery Center Opens in Washington County The State of Maine and FEMA have opened a Disaster Recovery Center (DRC) in Washington County. The DRC is a temporary facility established to help survivors recover from the severe storms and flooding from January 9-13. The location of the DRC is:University of MaineTorrey Building40 University DriveMachias, ME 04654The hours of operation are 8 a.m. to 6 p.m. seven days a week.Other DRCs currently open to assist survivors:York County – Wells Fire Station #2, 585 N Berwick Rd, Wells, ME  04090Hancock County – Moore Community Center, 125 State St, Ellsworth, ME 04605 CountyCumberland County – Old Orr’s Island Schoolhouse, 1594 Harpswell Islands Road, Orr’s Island, ME 04066DRCs provide disaster survivors with information from Maine state agencies, FEMA, and the U.S. Small Business Administration. Survivors can get help applying for federal assistance and disaster loans, update applications and learn about other resources available.DRCs are accessible to people with disabilities. They have assistive technology equipment that allows disaster survivors to interact with staff. Video Remote Interpreting is available. The centers also have accessible parking, ramps and restrooms.It is not necessary to visit a Disaster Recovery Center to apply. Survivors can go online to DisasterAssistance.gov, use the FEMA mobile app or call 800-621-3362. The line is open every day from 7 a.m. to 1 a.m. ET. Help is available in most languages. If you use a relay service, such as video relay (VRS), captioned telephone or other service, give FEMA the number for that service. To view an accessible video about how to apply visit: Three Ways to Register for FEMA Disaster Assistance – YouTube. kwei.nwaogu Fri, 04/12/2024 – 13:59

Websitecyber related posts:

Brace for More Cyber Attacks

The hackers behind the devastating and interminable Medibank cyber attacks are Russian cybercriminals, the Australian Federal Police claim.

Latest News On Cybersecurity

Latest news on cybersecurity including online standards, hacking awareness, and increasing digital defense.

China's Global Hacker Army

When Microsoft accused China's Global Hacker Army of entering its servers to target at least 60,000 global users. The latest of Chinese cyberattacks.

Cyber Scams During COVID-19 Outbreak

The Secret Service is warning citizens of an increase in cyber scams during the COVID-19 outbreak.

CyberTalk Cyber Security News

CyberTalk Cyber Security News and Insights for Executives.

How One Ransomware Attack Cost ÂŁ45m to Fix

Ransomware cyber-attacks are targeting large companies and demanding huge payments.

Breach at Arlington High School

Arlington County high school was targeted by a cyberattack breach. Flipper Zero and custom downloaded software to remotely turn off iPhones at the school.

Australia Cyber Security

Millions had data stolen and Australia is years behind on cyber security.

ASD Releases Coin With Secret Code

Australian Signals Directorate releases coin with secret code to mark cyber-spy agency's 75th anniversary.

City of Detroit Cyber Attack

Current and former City of Detroit employees were shocked to receive letters informing them of a cyber attack that occurred in August of last year.

Germantown Cyber Attack

The City of Germantown, a community in Tennessee, reported on social media that their city government was experiencing a malicious cyber attack incident.

The World’s Most Secure Buildings

From underground military bunkers and gold reserves to historic and rarely accessed religious archives, we've unlocked the world’s most secure buildings.
Share Websitecyber