Member Benefits


WHY JOIN?

Herd immunity. Bad guys don’t distinguish between victims. When one of us is attacked, others will be attacked the same way, by the same bad guys, using the same tools. By sharing this data with the community, when one of us gets attacked the rest can proactively block the bad guy’s addresses, tools, and techniques, effectively immunizing themselves from an attack before they become the next victim.

We provide the tools and resources necessary to effectively resist attacks and lower your overall risk levels.


THREAT INTELLIGENCE

The ME-ISAC provides access to a Threat Intelligence Platform (TIP) that provides actionable intelligence on known-malicious threats to our industry. This intelligence includes IP addresses, domain names, email addresses, and other indicators in an easily searchable database that enables researching indicators to find their history and how they relate to ongoing threats. This data is also provided as a machine-readable feed that can be consumed directly into security appliances to update alerts or blocks, or to just provide more context within an alert so that security operations professionals can act more efficiently.


COMMUNITY

Interact and collaborate with industry professionals from other member companies in order to share, within the community non-disclosure agreement, non-public details about threats and risks facing our industry at large. Via online and in-person meetings, we facilitate communication across the industry so that members can collectively raise the security posture of the whole industry.


SECURITY CONVERGENCE

The ME-ISAC provides intelligence on risks across the information security, content protection, and physical security domains, enabling teams from multiple disciplines to work together towards the common goal of protecting their company’s intellectual property. The attackers often employ complex attacks that cross domains. The only way to effectively defend is for our defenders to integrate their operations by sharing both digital and physical threat and risk data in the same platforms.