top of page

ABOUT ISACs

Information Sharing and Analysis Centers (ISACs) help critical infrastructure owners and operators protect their facilities, personnel and customers from cyber and physical security threats and other hazards. ISACs collect, analyze and disseminate actionable threat information to their members and provide members with tools to mitigate risks and enhance resiliency.

 

The concept of ISACs was introduced and promulgated pursuant to Presidential Decision Directive-63 (PDD-63), signed May 22, 1998, after which the federal government asked each critical infrastructure sector to establish sector-specific organizations to share information about threats and vulnerabilities. Some ISACs formed as early as 1999, and most have been in existence for at least ten years. 

 

ISACs are trusted entities established by critical infrastructure owners and operators to foster information sharing and best practices about physical and cyber threats and mitigation. Typically nonprofit organizations, ISACs reach deep into their sectors, communicating critical information far and wide and maintaining sector-wide situational awareness.

 

Most ISACs have 24/7 threat warning and incident reporting capabilities, and may also set the threat level for their sectors. And many ISACs have a track record of responding to and sharing actionable and relevant information more quickly than government partners.

 

ISACs have demonstrated success in providing operational services – such as risk mitigation, incident response, and information sharing – that protect critical infrastructures.  Other ISAC services include annual meetings, technical exchanges, workshops, and webinars.

 

To maintain situational awareness across the various critical infrastructure sectors, ISACs collaborate and share threat and mitigitation information with each other and other partners through the National Council of ISACs.

 

Visit your sector's ISAC to learn more.

 

bottom of page