K-12 Report: CIS MS-ISAC Cybersecurity Assessment of the 2022–2023 School Year

 

K-12 Report CIS MS-ISAC Cybersecurity Assessment of the 2022–2023 School Year

K-12 leaders and IT and cyber professionals have faced significant challenges over the last several years. The complexities of shifting between in-person, virtual, and hybrid schooling have been met with an increasingly complicated and evolving cyber threat landscape where K-12 schools have become primary targets of cyber threat actors (CTAs). At the Multi-State Information Sharing and Analysis Center (MS-ISAC®), K-12 schools represent more than a quarter of our 16,000+ member organizations across the country.

The Center for Internet Security (CIS®) collected first-hand data for the 2022-2023 school year through the Nationwide Cybersecurity Review (NCSR), feedback from MS-ISAC® members, and data from the CIS Security Operations Center (CIS SOC). This data empowers K-12 leaders to make informed decisions regarding cyber risk and provides K-12 IT and cybersecurity professionals with a comprehensive understanding of the cyber threat landscape and practical guidance for improving cyber defenses.

 

Key report highlights include:

K-12-Report--2023--White-Paper-Infographic