Multi-State Information Sharing and Analysis Center (MS-ISAC)

Multi-State Information Sharing and Analysis Center (MS-ISAC)

Grant-funded by DHS, the Multi-State Information Sharing and Analysis Center (MS-ISAC) exists to improve the overall cybersecurity posture of state, local, tribal, and territorial governments and is designated as the key resource for cyber threat prevention, protection, response, and recovery. Through its 24/7 Security Operations Center, the MS-ISAC serves as a focal point for situational awareness and incident response for SLTT governments, providing real-time network monitoring, early cyber threat warnings and advisories, vulnerability identification, and mitigation and incident response.

The MS-ISAC is a collaborative cybersecurity organization that bolsters SLTT capacity and network defense capabilities against cyber threats. It provides a centralized forum for information sharing on cyber threats between the Federal Government and SLTT governing bodies through a number of crucial services, while providing opportunities to analyze and correlate information among SLTT membership. Collaboration and information sharing among members, private-sector partners, and DHS are the keys to success. Membership is free.

www.cisecurity.org/ms-isac/