Avatar

While state and local governments are prime candidates for cyberattacks, the new State and Local Cybersecurity Grant Program (SLCGP), through the U.S. Department of Homeland Security, aims to help mitigate such threats.

Historically, funding can prove to be a key hinderance in governments taking proactive steps to protect themselves. In turn, the new SLCGP grant is an innovative and first-of-its-kind grant program to help reduce cyber risk and build resilience to the dynamic and evolving cybersecurity threat environment.

How the State and Local Cybersecurity Grant Program works

In the critical first year of the program rolling out, around $200M of the overall $1B in funding will be available to states. All states and territories are eligible, but 80% of the funds must be “passed on” to local entities from the state level. State and territory applications are due by mid-November 2022 for the first year, with the funding supporting the completion of the state’s Cybersecurity Plan, their state/local capabilities assessment, and, eventually, individual state and local project plans.

Each state will have an integral Cybersecurity Planning Committee, which will prove to be the gatekeeper of funding throughout the multi-year funding process. While the committees will vary state by state, it’s likely that the state CIO, CISO, public health and education leaders, and those with security/IT expertise will be integrated into the group.

States should be working through their lists of requirements for what they believe each local entity requesting funding should have at a minimum. An example of this could be something like Multi-Factor Authentication (MFA) and working to support local entities who can’t check that box. Alternatively, some states could use the first-year funds to plan, with technology installations to follow in subsequent years.

How Cisco can help

Cisco Secure is a seamless way to help check the box on required elements of the Cybersecurity Plan, such as implementing multi-factor authentication and enhanced logging, data encryption, end use of unsupported or EOL internet accessible software and hardware, prohibiting use of known/fixed/default passwords and credentials, ensuring backup ability, and migration to the .gov internet domain.

With many details still outstanding, this funding comes at a critical time to support the security posture of state and local government’s vast networks. The Cisco Public Funding Office is here to help government agencies understand, digest, and approach funding such as the State and Local Cybersecurity Grant Program, in addition to the many intricate funding programs that evolved both in and out of the Bipartisan Infrastructure Bill. Remember, we’re here to help! Please reach out to your Cisco Account Manager or Public Funding Advisor to discuss further.

Additional resources



Authors

Hillary Hall

Public Funding Advisor