Congress Allocates Billions to Help Defend Against Cyberattacks

 In Blog, Cybersecurity

The growing threat from ransomware has hit state and local governments especially hard. Cities and towns across the country have been crippled by the wave of attacks. New Bedford MA is one example that was the victim of a ransomware attack in July of 2019. John Mitchell, the town mayor, states the city is still rebuilding lost data two years later and continues to fend off attacks.

Ransomware attackers don’t give you a break after they’ve landed a punch. We are subject to ransomware attacks all the time.

— John Mitchell, Mayor New Bedford MA

New Bedford has shifted their cybersecurity budget from $50,000 per year to $500,000 per year — a 10x increase since the attack. New Bedford is in a financial position to afford the increased spending but many local governments are not. With this scale of spending at the state and local levels in mind, a new Cyber Grant Program, included in the just-passed infrastructure package, authorizes $1bn for state and local governments over 4 years. States are required to distribute 80% of the funds to their local governments and 25% of those funds to rural areas. Attacks on state and local governments have been steady over the past few years — despite the growth in security measures. State and local governments suffered 113 ransomware attacks in 2019 and 112 in 2020 according to Emsisoft.

A cyberattack on a state or local government network can put schools, electrical grids, and crucial services in jeopardy. Even though cyberattacks are becoming more and more common in today’s threat landscape, state and local governments often do not have the adequate resources to defend against them. This new grant program will be a crucial resource for state and local governments, and I am very pleased that it is a part of our historic bipartisan infrastructure bill.

Sen. Maggie Hassan (D-N.H.)

The infrastructure package also includes another bill dubbed the Cyber Response and Recovery Act. The new legislation authorizes the DHS secretary to declare a significant incident involving a cyberattack on a critical U.S. organization and creates a $100 million fund to be used by DHS over five years to help support groups impacted by the incident. The goal is to help federal and nonfederal entities recover from major cyber incidents.

Worldwide Cybersecurity Spend (in billions)

Spending on cybersecurity worldwide from 2017 to 2021 (COVID-19 adjusted)

Spending on cybersecurity worldwide from 2017 to 2021 (COVID-19 adjusted) in billions

Spending on cybersecurity continues to grow and is even outpacing growth in overall IT spending. According to Statista, in 2019, spending in the cybersecurity industry reached around $40.8 billion, with forecasts suggesting that the market will eclipse $54 billion by 2021. The funds allocated through this new federal spending is sure to further fuel the growth. If you are unsure about your cybersecurity budget or are having trouble finding the right security talent, we’re here to help. Contact us to learn more.

Recent Posts
Contact Us

We're not around right now. But you can send us an email and we'll get back to you, asap.

Not readable? Change text. captcha txt

Start typing and press Enter to search