Multi-State Information Sharing and Analysis Center

The mission of the MS-ISAC is to improve the overall cybersecurity posture of U.S. State, Local, Tribal, and Territorial (SLTT) government organizations through coordination, collaboration, cooperation, and increased communication.

Join the MS-ISAC
Alert Level guarded
On April 17, the Cyber Threat Alert Level was evaluated and is remaining at Blue (Guarded) due to vulnerabilities in Google, Palo Alto, Mozilla, and Google products.
About this threat
Learn what are the alert levels and how they can serve your organization

Who we serve

We are a trusted cybersecurity partner for over 13,000+ organizations including U.S. State, Local, Tribal, and Territorial (SLTT) government organizations, U.S. State and Territory Homeland Security Advisors, and DHS-recognized Fusion Centers and local law enforcement entities.

What we offer

The MS-ISAC performs incident response and remediation through our team of security experts. Our 24x7x365 Security Operations Center (SOC) provides threat analysis and early warning notifications along with real-time network monitoring and management. We also develop tactical, strategic, and operational intelligence, and advisories to provide our members with actionable information to improve their cyber maturity and protections.

How we do business

MS-ISAC's cybersecurity experts become a seamless extension of members' cybersecurity teams. They monitor members' IT infrastructure and have a track record of industry-leading detection and response times.

  • We cultivate a collaborative environment for information sharing
  • We focus on readiness and response, especially where the cyber and physical domains meet
  • We focus on excellence to develop industry-leading, cost-effective cybersecurity resources

Not a member yet?

Joining is easy, the MS-ISAC Membership is available at no cost and is open to all U.S. SLTT government organizations.

Join the MS-ISAC

MS-ISAC Overview

Who we serve

We are a trusted cybersecurity partner for over 13,000+ organizations including U.S. State, Local, Tribal, and Territorial (SLTT) government organizations, U.S. State and Territory Homeland Security Advisors, and DHS-recognized Fusion Centers and local law enforcement entities.

What we offer

The MS-ISAC performs incident response and remediation through our team of security experts. Our 24x7x365 Security Operations Center (SOC) provides threat analysis and early warning notifications along with real-time network monitoring and management. We also develop tactical, strategic, and operational intelligence, and advisories to provide our members with actionable information to improve their cyber maturity and protections.

How we do business

MS-ISAC's cybersecurity experts become a seamless extension of members' cybersecurity teams. They monitor members' IT infrastructure and have a track record of industry-leading detection and response times.

  • We cultivate a collaborative environment for information sharing
  • We focus on readiness and response, especially where the cyber and physical domains meet
  • We focus on excellence to develop industry-leading, cost-effective cybersecurity resources

Not a member yet?

Joining is easy, the MS-ISAC Membership is available at no cost and is open to all U.S. SLTT government organizations.

Join the MS-ISAC

Membership Benefits

Membership Benefits

  • 24x7x365 Security Operations Center (SOC) offering threat intelligence, detection, and response assistance.
  • Education and training opportunities through tabletop exercises, regular webinars, and more.
  • Access to the Nationwide Cybersecurity Review (NCSR) to review your cybersecurity maturity.
  • No-cost cybersecurity tools and resources, including a CIS SecureSuite Membership.

See all benefits


From our members

Learn how organizations and IT experts are harnessing the power of the CIS MS-ISAC Membership to start secure and stay secure.

Watch testimonial video
The assistance from the MS-ISAC during a very stressful time has been much appreciated. It’s comforting to know that we have your skills, knowledge, and expertise ready to assist.”
MS-ISAC Member

Not a member yet?

Joining is easy, the MS-ISAC Membership is available at no cost and is open to all U.S. SLTT government organizations.

Join the MS-ISAC

Member Resources

MS-ISAC Charter

The mission of the MS-ISAC is to improve the overall cybersecurity posture of the nation's SLTTs governments through focused cyber threat prevention, protection, response, and recovery.

Learn more about the MS-ISAC Mission
Latest NewsletterVishing and Smishing: What You Need to Know
Published 02.21.2023
Read Newsletter
Latest AdvisoryOracle Quarterly Critical Patches Issued April 16, 2024
Published 04.17.2024
Latest Advisory
Latest WebinarSimplifying Compliance Against CIS Benchmarks with Progress Chef
Published 04.02.2024
Watch Webinar
Latest WhitepaperCybersecurity Quarterly Spring 2024
Published 04.03.2024
Read Whitepaper

Not a member yet?

Joining is easy, the MS-ISAC Membership is available at no cost and is open to all U.S. SLTT government organizations.

Join the MS-ISAC

Report a Cybersecurity Incident

Learn how U.S. State, Local, Tribal, and Territorial (SLTT) entities can report a cybersecurity incident.

Report an incident

MS-ISAC Subscriptions

Receive cybersecurity advisories and monthly newsletters on known vulnerabilities in popular software.

SUBSCRIBE NOW FOR FREE

Cybersecurity Threats

Get timely updates by CIS and MS-ISAC cybersecurity experts on current online security threats.

cybersecurity threats updates

Latest Update

Learn more and take action - Log4j Zero-Day Vulnerability Response

See all important Updates


CIS is home to the MS-ISAC

The MS-ISAC is federally funded by CISA and a division of the Center for Internet Security (CIS). The MS-ISAC is autonomously guided by the Executive Committee and member organizations.

Learn how U.S. State, Local, Tribal, and Territorial (SLTT) entities can report a cybersecurity incident.


ISAC graph


Election Related Resources

The Elections Infrastructure Information Sharing and Analysis Center (EI-ISAC) supports the rapidly changing cybersecurity needs of U.S. election offices.

Every U.S. election office that joins EI-ISAC automatically becomes a member of MS-ISAC.

Learn more about EI-ISAC
Election Security Tools and Resources

Our Partners

US Department of Homeland Security US CERT Stop Think Connect Nascio Global Cyber Alliance Water ISAC COSN NW3C Cybercrime Cyber Threat Alliance NFCA National Governors Association National Council Isacs PTI E-ISAC NACo Global Resilience Federation DNG-ISAC

MS-ISAC: Multi-State Information Sharing & Analysis Center

Already a member?

Explore ms-isac Services

Report a Cybersecurity Incident

U.S. election offices can report an incident 24x7x365.

Report an Incident

We value your questions and feedback

At CIS, we are committed to serving the greater IT security community.

Contact Us Today