MS-ISAC Has Reached 10,000 Members

This year, the Center for Internet Security (CIS) celebrated its 20th anniversary and also welcomed the 10,000th member to the Multi-State Information Sharing and Analysis Center (MS-ISAC)!

 

The MS-ISAC improves the overall cybersecurity posture of U.S. State, Local, Tribal, and Territorial (SLTT) governments by acting as a central resource for cyber threat prevention, protection, response, and recovery. Its 24/7 Security Operations Center (SOC) provides real-time network monitoring, early cyber threat warnings, vulnerability identification and mitigation, plus education and outreach. Membership is open to all U.S. SLTT government entities at no cost.

 

Read more about the MS-ISAC in this article in StateScoop or on our FAQ page.

 

MS-ISAC-10000-Members