News
The 2023 MS-ISAC and EI-ISAC meeting just wrapped up in Salt Lake City. Here’s a roundup of what happened and what’s next.
The MS-ISAC continued to grow to include all 50 states, D.C., all 50 state capitals, U.S. territories and tribal entities, and hundreds of local governments across the country.
“The MS-ISAC already has a number of successful cybersecurity products and services that help governments reduce risk, detect threats and respond to and recover from cyberattacks,” Josh Moulin, senior ...
The MS-ISAC’s principal members are generally state CSOs or their equivalents. The MS-ISAC also includes representatives from state DHS offices, as well as law enforcement and others in the ...
The Federal Bureau of Investigation (FBI) is urging organizations to beware of ransomware attacks from the ...
The MS-ISAC ties this information together to provide its membership with timely alerts about attacking addresses and domains to help keep firewalls current. Combined with the ISACs’ IP- and ...
MS-ISAC reviewed and trialed multiple solutions, ultimately choosing Analyst1's TIP for a number of reasons, including: Control over the actual data Ease of integration with other capabilities ...
MS-ISAC membership includes chief information security officers (CISOs) and equivalent roles within all 50 states, five U.S. territories, the District of Columbia, over 250 individual state ...
CISA, the NSA, and MS-ISAC warned today in a joint advisory that attackers are increasingly using legitimate remote monitoring and management (RMM) software for malicious purposes. Sergiu Gatlan ...
CISA, FBI, and MS-ISAC urge network defenders and leaders of critical infrastructure organizations to read the guidance provided to defend against this threat.
"The services provided through the new MS-ISAC cybersecurity operations center are helping to provide a more comprehensive picture of the cyber threat landscape, enabling more effective and timely ...
CISA and the MS-ISAC encourage organizations who did not immediately update their ZCS instances upon patch release, or whose ZCS instances were exposed to the internet, to assume compromise and ...
Some results have been hidden because they may be inaccessible to you
Show inaccessible results