Skip to content

Local Infrastructure Receives Heavy Cyberattack Bombardment Due to Insufficient Funding, According to MS-ISAC Report

Struggles with increased security expenses, limited resources, and diminishing federal aid for safeguarding vulnerable infrastructure against cyber threats are some of the hardships confronting the general public...

Local Infrastructure Under Siege by Cyberattacks Due to Insufficient Funding, According to MS-ISAC...
Local Infrastructure Under Siege by Cyberattacks Due to Insufficient Funding, According to MS-ISAC Report

Local Infrastructure Receives Heavy Cyberattack Bombardment Due to Insufficient Funding, According to MS-ISAC Report

In a growing concern over the increasing use of illegal cell jammers, DMP has introduced JamAlert, a detection device aimed at combating this threat. However, the article does not provide specific details about the device or its capabilities.

Meanwhile, the Multi-State Information Sharing and Analysis Center (MS-ISAC) has published a report titled "Strengthening Critical Infrastructure." The report highlights challenges faced by state, local, tribal, and territorial (SLTT) governments in defending essential utilities against hostile cyber actors.

The report recommends cost-effective workforce development initiatives for proactive cybersecurity in underfunded SLTT governments. Key approaches include building partnerships among people, businesses, and government agencies to share cybersecurity information and strengthen defenses collaboratively. This leverages existing community assets and expertise without large expenditures.

Volunteering programs are another recommended strategy. These initiatives create opportunities for talent development at low cost by involving volunteers from the cybersecurity community.

Utilizing shared services and centralized resources, such as the MS-ISAC itself, is also suggested. This reduces duplicative efforts and lowers costs by pooling limited resources regionally or statewide.

The report emphasizes the importance of focusing on proactive risk management through periodic risk assessments and prioritizing mitigation of the most critical vulnerabilities. A risk-driven approach helps SLTT governments maximize impact despite budget constraints by directing workforce efforts strategically.

Leveraging vendor and third-party risk management programs that automate and standardize security evaluations is another key recommendation. This can prevent costly breaches and reduce manpower demands via process improvements and tool use.

Organizations such as the National League of Cities (NLC) and the National Association of Counties (NACo) have expressed similar concerns in an August 7 letter to the House and Senate Appropriations Committees. Shared services and regional security operations centers (SOCs) allow smaller government entities to continuously monitor for threats with little upfront cost.

The Trump administration's FY2026 budget proposal slashes the Cybersecurity and Infrastructure Security Agency's (CISA) budget by nearly $500 million, further emphasizing the need for cost-effective solutions like those recommended in the MS-ISAC report.

The full report can be accessed here.

  1. To address the growing budget constraints in SLTT governments, the report suggests utilizing technology-driven solutions such as shared services and centralized resources, like the MS-ISAC, to reduce costs and enhance cybersecurity by leveraging existing community assets and expertise.
  2. Given the concern over budget cuts in the Cybersecurity and Infrastructure Security Agency (CISA), the report stresses the importance of adopting cost-effective workforce development initiatives in finance, such as volunteer program and partnerships among businesses, government agencies, and the cybersecurity community, to strengthen cybersecurity without significant financial investments.

Read also:

    Latest