Products

ME-ISAC products and services are restricted to companies in the Media and Entertainment industries. Members are vetted and subject to restrictions in our Membership and Data Sharing agreements. The services we offer include the following:

 


THREAT INTEL PLATFORM

The ME-ISAC operates a Threat Intel Platform (TIP) that members may access to receive and research threat indicators, such as known-malicious IP addresses, domains, or email addresses. This platform also provides a machine-readable STIX/TAXII feed enabling members to receive information directly into their existing security operations tools.

 


ALERTS

The ME-ISAC extracts Threat Intel from the TIP into regular curated Threat Summaries and ad-hoc Alerts when appropriate and necessary. These alerts will be distributed via email and via our custom portal. These messages will include actionable indicators (such as domains, IP addresses, email addresses, etc.) that have been observed exhibiting malicious activity that members can use to enhance their security posture.

 


COMMUNITY CHAT

The ME-ISAC manages a Slack workspace with multiple channels focused on specific topics. This platform provides community collaboration, enabling members to discuss and share topics of interest to the industry. This platform is managed by the ME-ISAC but is offered to community at large without ME-ISAC membership. The ME-ISAC also managed a custom portal that is for members only, which also includes a secure community chat feature for more sensitive communications.

 


SPECIAL INTEREST WORKING GROUPS

The ME-ISAC facilitates collaboration between members with similar interests and focuses by hosting multiple special interest working groups. More information about our various Working Groups can be found at this link.