Multi-State Information Sharing and Analysis Center

The mission of the MS-ISAC is to improve the overall cybersecurity posture of U.S. State, Local, Tribal, and Territorial (SLTT) government organizations through coordination, collaboration, cooperation, and increased communication.

Join the MS-ISAC
Alert Level guarded
On March 13, the Cyber Threat Alert Level was evaluated and is remaining at Blue (Guarded) due to vulnerabilities in Microsoft, Adobe, and Fortinet products.
About this threat
Learn what are the alert levels and how they can serve your organization

MS-ISAC at a glance

As a trusted cybersecurity partner for 13,000+ U.S. State, Local, Tribal, and Territorial (SLTT) government organizations, we cultivate a collaborative environment for information sharing in support of our mission. We offer members incident response and remediation support through our team of security experts and develop tactical, strategic, and operational intelligence, and advisories that offer actionable information for improving cyber maturity.

Watch video to learn more

Benefits

  • 24x7x365 Security Operations Center (SOC) offering threat intelligence, detection, and response assistance
  • Regular webinars examining critical and timely cybersecurity issues
  • Access to the Nationwide Cybersecurity Review (NCSR) to review your cybersecurity maturity
  • No-cost cybersecurity tools and resources, including a CIS SecureSuite Membership
  • Cybersecurity Advisories and Notifications
  • Access to Secure Portals for Communication and Document Sharing
  • Cyber Alert Map
  • Malicious Code Analysis Platform (MCAP)
  • Weekly Top Malicious Domains/IP Report
  • Monthly Members-only Webcasts

Explore ms-isac Services

Not a member yet?

Joining is easy, the MS-ISAC Membership is available at no cost and is open to all U.S. SLTT government organizations.

Join the MS-ISAC

See Membership FAQs How To Report an Incident

CIS is home to the MS-ISAC

As an ISAC member, you'll get access to a community that will help you stay up to date on cyber threats facing your industry.

The MS-ISAC is federally funded by CISA and a division of the Center for Internet Security (CIS). The MS-ISAC is autonomously guided by its Executive Committee and member organizations.

Learn how U.S. State, Local, Tribal, and Territorial (SLTT) entities can report a cybersecurity incident.


ISAC graph


Election Related Resources

The Elections Infrastructure Information Sharing and Analysis Center (EI-ISAC) supports the rapidly changing cybersecurity needs of U.S. election offices.

Every U.S. election office that joins EI-ISAC automatically becomes a member of MS-ISAC.

Learn more about EI-ISAC
Election Security Tools and Resources

MS-ISAC: Multi-State Information Sharing & Analysis Center

Already a member?


View MS-ISAC Charter

Meet our MS-ISAC Executive Committee

visit MS-ISAC Services

Report a cybersecurity Incident

Cybersecurity threats updates and more

Get timely updates by CIS and MS-ISAC cybersecurity experts on current online security threats and more.

Cybersecurity Threats Updates
See all important Updates

We value your questions and feedback

At CIS, we are committed to serving the greater IT security community.

Contact Us Today