Select the directory option from the above "Directory" header!

Menu
CISA funding to top $3 billion under Biden's FY 2024 budget

CISA funding to top $3 billion under Biden's FY 2024 budget

President Biden's FY2024 budget increases CISA's budget to over $3 billion and boosting spending on several cyber initiatives.

Credit: WH.gov

President Biden released his FY 2024 budget proposal that seeks a bigger budget for the Cybersecurity and Infrastructure Security Agency (CISA) and greater cyber investigative capabilities for the FBI. 

The budget also calls for increasing the federal government's IT modernisation efforts, exploring cybersecurity efforts surrounding gender-based cybercrimes, expanding efforts to counter China's problematic behaviors, and helping Ukraine better defend itself on the digital front.

"The Budget continues to invest in cybersecurity programs recognising that cybersecurity is essential to the basic functioning of our economy, the operation of our critical infrastructure, the strength of our democracy and democratic institutions, the privacy of our data and communications, and our national security," a White House factsheet accompanying the budget states. 

"The recently signed National Cybersecurity Strategy details a comprehensive approach to better secure cyberspace and ensure the United States is in the strongest possible position to seize all the benefits and potential of our digital future."

Passing the budget in its current form, with a Republican-controlled House already declaring it dead on arrival, appears highly unlikely. However, cybersecurity provisions in spending legislation usually receive bipartisan support and stand a better chance of surviving the battle ahead than the debt ceiling and social issues that rankle the House leadership.

Key cybersecurity budget provisions

The following are the major cybersecurity-related provisions outlined in the budget:

CISA funding to top $3 billion for the first time: The White House says it is sticking to its commitment to making cyberspace more resilient and flexible by boosting the budget of the Cybersecurity and Infrastructure Security Agency (CISA) by $145 million to reach $3.1 billion for the year. This level of funding represents the first time the nascent agency, created in November 2018, has topped the $3 billion mark.

CISA's proposed budget includes $98 million to implement the Cyber Incident Reporting for Critical Infrastructure Act of 2021 and $425 million to improve CISA's internal cybersecurity and analytical capabilities as part of its new Cyber Analytics Data System. The Department of Homeland Security (DHS) says this system "is a robust and scalable analytic environment capable of providing advanced analytic capabilities to CISA's cyber operators."

Energy department gains $245 million for enhanced clean energy security and energy supply chain security: Biden's budget provides $245 million to enhance the security of clean energy technologies and the energy supply chain. The budget also includes increased assistance to states, local governments, tribes, and territories for emergency planning and preparation, including for events caused by the impacts of climate change.

Treasury gains $115 million for “enterprise security”: Under the proposed budget, the Treasury Department is allocated $215 million to protect and defend sensitive agency systems and information, including those designated as high-value assets. This level represents an increase of $115 million, or 51% above the 2023 enacted level.

In addition, the budget increases centralised funding to strengthen Treasury's overall cybersecurity efforts and continue the implementation of a zero-trust architecture to protect Treasury systems from future attacks.

DOJ gets an additional $63 million to pursue cyber threats: The budget seeks to expand investments in the Justice Department's investigative capabilities to pursue cyber threats, including $63 million for more agents, enhanced response capabilities, and strengthened intelligence collection and analysis capabilities. The administration states in the budget that "these investments are in line with the National Cybersecurity Strategy that emphasises a whole-of-nation approach to addressing the ongoing cyber threat."

Technology Modernisation Fund gains $200 million: To support IT modernisation efforts, the budget includes an additional $200 million for the Technology Modernisation Fund (TMF), authorised by the Modernising Government Technology Act of 2017. The budget says that "TMF is particularly well-positioned to make a large impact in the Federal Government's ability to deliver excellent, equitable, and secure services and customer experience by identifying opportunities to leverage technology across agencies and investing in IT modernisation, cybersecurity, and user-facing services."

Nearly $400 million to strengthen global cyber and digital development: The budget requests more than $395 million to advance global cyber and digital development initiatives, including the State Department's Bureau of Cyberspace and Digital Policy, USAID's Digital Strategy, The Partnership for Global Infrastructure and Investment (PGII) digital connectivity efforts, and regional initiatives such as Digital Transformation with Africa.

The budget also says that the administration plans to increase DOD's security cooperation funding for the Indo-Pacific region, focused on building capacity across various areas to include domain awareness, logistics, cybersecurity, and command and control.

Funds to address gender-based cybercrimes: As part of its $1 billion proposal to end gender-based violence, the budget provides $14 million to address technological abuse through funding new Violence Against Women Act of 1994 (VAWA) programs to address cybercrimes against individuals.

New funds to counter China and help Ukraine: The budget includes $400 million in discretionary funding to counter specific problematic PRC behaviors globally through the Countering PRC Influence Fund to assert US leadership in competition with China.

In addition, the budget requests $753 million for Ukraine to continue countering malign Russian influence and to meet emerging needs related to security, energy, cybersecurity, disinformation, macroeconomic stabilisation, and civil society resilience.

What's next for US cybersecurity funding?

Once Biden delivers his official budget to Congress, agencies will submit funding justifications to the relevant appropriations committees and subcommittees. These submissions will kick off a round of congressional oversight actions related to the budget process. It is also up to the House of Representatives to counter with their funding proposals. This year promises to be brutal due to the elevated sense of partisan rancor.

In announcing the budget during a speech in Pennsylvania, Biden summed up the next step. Referring to a conversation with the Speaker of the House, Kevin McCarthy (R-PA), Biden said he told McCarthy, "I'm going to introduce my budget on the 9th of March. You introduce yours. And we'll sit down, and we'll go line by line. And we'll go through it. We'll see what we can agree on and what we disagree on, and then fight it out in the Congress."


Follow Us

Join the newsletter!

Or

Sign up to gain exclusive access to email subscriptions, event invitations, competitions, giveaways, and much more.

Membership is free, and your security and privacy remain protected. View our privacy policy before signing up.

Error: Please check your email address.
Show Comments