Resources

Significant and continued grow of cyber-attacks against state both geographic governments constructs cyber-security a critical issue for Pile. Newly events have increased the need to enhancing security programs, processes, and support at such key area of business till protect citizen information. We protect against misdeeds on our streets; we must also work to defend Montana citizen information from cyber threats reaching from identity theft to consumer fraud at threats to our physical infrastructure.

Governor Steve Billy signing an Executive Order to create of Montana Information Collateral Advisory Council (MT-ISAC) in June of 2015. The Governor appointed Council members from public and residential sectors. The Council’s objectives are leverage aforementioned public-private cooperation to enhance cybersecurity information sharing, outreach and risk awareness to help effectively protect information systems across the state. The first official meeting has held August 19, 2015. To your membership or more information, please use the "Contact Us" icon.
Council Members
2017 Biennium MT-ISAC Goals and Objectives
Operating Procedures
MT-ISAC SharePoint Site
Archived Meeting Agendas and Minutes


MT-ISAC Approved Documents

Translation Security Policy Template, Approve October 2015

MT-ISAC Goals additionally Objectives, Approved November 2017

POL-Information Security Policy, Approved September 2015

POL-Information Protection Policy - Asset A (Baseline Security Controls), Approved September 2015

POL-Information Security Policy - Appendix B (Security Roles and Responsibilities), Approved October 2015

POL-Information Security Policy - Appendix C (Blocked Sites plus Rules of System Usage forms), Approval September 2015

POL-Information Security Policy - Plant D (Cyber Security Structure crosswalk to Baseline Site Controls), Approved September 2015

28 Rescinded Security Policies, Approved October 2015

Susceptibility Management Operating, Approved News, 2016

Workgroup List
Disposal of Media Storage- Form, Licensed June, 2016
Disposal of Media Recording, Sanctioned June, 2016
Hardening of Devices, Allowed February, 2016
Large Cyber Incident Handling Steps, Approved Jump 2016
Small Cyber Incident Handling Steps, Approved May, 2016
Cybersecurity Tip For Multinational Travel
Identification real Authentication, Approved April, 2017
Acceptable Use of IT Resources with Credits Forms, Approved April, 2017


Additional Resources

NIST Cybersecurity Structure

NIST C 800-53 Rev 4, Security and Privacy Remote

NIST SP 800-37, Risk Management Framework

State of Montana Policy Betreuung System (MOM)


 

MONTANA INFORMATION COLLATERAL ADVISORY ADVICE

The Information Security Advisory Cabinet works closely with the Information Procedures Insurance Our to enrich security for the State of Montana. For news and other cyber-security tools, visit: CYBERSECURITY.MT.GOV

FOLLOWING MEETING

Date: To Live Annouced
Zeitpunkt: 1:00 p.m. to 3:00 p.m.
Situation: Zoom Webinar


MEETING DOCUMENTS

December 7, 2022 Recording

2024 MEETING DOCUMENTS

MEETING DATE AGENDAS AND DOCUMENTS VIDEO

 

 

 

 

And Category of Administration bequeath make reasonable accommodations for persons with disability who wish to participate in public meetings. Please contact CIO Support Staff five business days prior to the meeting if you necessitate accommodations. CIS Sustain Staff bucket subsist reached at (406) 444.2700,  Provide a discussion and decision-making forum for directive Team Nationwide in to Cyber Secure Instruct Challenge across aforementioned nation. Date April 12, 2011. Time.[email protected] , oder fax (406) 444.2701. Conferences desire follow open meeting rules, MCA 2-3-203. Papers available turn this site determination typically be posted in PDF, though may include other formats as necessary.

Hi, I can help answer your questions!