The IT Law Wiki
Advertisement

Overview[]

Established in 2010, the Multi-State Information Sharing and Analysis Center (MS-ISAC) is a collaborative state and local government-focused cyber security entity that enhances cyber threat prevention, protection, and response and recovery. It has been designated by DHS as the key resource for cyber threat prevention, protection, response and recovery for the Nation's SLTT governments.

Its goals are:

Its complementary 24-hour watch and warning facility designed to enhance situational awareness at the state and local level and allow the federal government to quickly and efficiently provide critical cyber risk, vulnerability, and mitigation data to state and local governments.

"Multi-State ISAC (MS-ISAC) is funded through grants from DHS to support the security of the SLTT government networks and acts as a focal point for critical information exchange and coordination between the SLTT community and the Federal Government; every state has an MS-ISAC primary member, usually the state chief information security officer (CISO)."[1]

References[]

See also[]

Advertisement