K-12 Report: A Cybersecurity Assessment of the 2021-2022 School Year

K-12 cybersecurity personnel, IT professionals, and leaders have faced significant challenges over the last several years. They've had to wade through operational and technological complexities as a result of shifting between in-person, virtual, and hybrid schooling. Simultaneously, they've found themselves one of the primary targets of cyber threat actors as the cyber threat landscape has continued to evolve.

At the Multi-State Information Sharing and Analysis Center (MS-ISAC), K-12 schools make up more than a quarter of our more than 14,000-member organizations across the country. Leaders of those schools can use our MS-ISAC K-12 Report to make more informed decisions around the cyber risks confronting them. Additionally, K-12 cybersecurity and IT professionals can use the report to better understand the cyber threat landscape and take practical steps that improve their cyber defenses. 

K-12 Report cover