City and County Officials Call on Congress to Restore Essential Cybersecurity Funding

Key Takeaways

  • Local government organizations urged Congress to restore funding for the Multi-State Information Sharing and Analysis Center (MS-ISAC).
  • MS-ISAC detected over 43,000 potential cyberattacks last year, vital for state and local governments’ cybersecurity.
  • The federal government cut $8.3 million from MS-ISAC, raising concerns about vulnerabilities in cybersecurity for smaller communities.

Call for Funding Restoration

Local government organizations recently reached out to Congress, seeking the reinstatement of federal funding for the Multi-State Information Sharing and Analysis Center (MS-ISAC). This resource, offered by the Cybersecurity and Infrastructure Security Agency (CISA) and the Center for Internet Security, provides essential cybersecurity services to state and local governments at low or no cost.

In a letter dated August 7 and signed by various key leaders, including representatives from the U.S. Conference of Mayors and the National League of Cities, the organizations highlighted MS-ISAC’s proven effectiveness. In the past year, it identified over 43,000 potential cyberattacks targeting local and state governments. The letter cautioned that losing federal support could create significant weaknesses for rural and smaller communities, which typically lack the necessary resources to combat cybersecurity threats independently.

According to the Center for Internet Security, MS-ISAC supports more than 18,000 governmental entities. For fiscal year 2025, it had an operating budget of $27 million; however, in March, the federal government announced an $8.3 million cut—more than half of the remaining budget. These cuts followed significant layoffs at CISA, estimated to number in the hundreds. Since federal funding was withdrawn, the Center has been covering cybersecurity services temporarily at a cost exceeding $1 million each month.

Local governments often house sensitive data and have limited funding, making them prime targets for cyberattacks. Although the landscape remains challenging, a notable decline of 51% in ransomware attacks was observed in 2024, attributed in part to the support from CISA. MS-ISAC successfully identified and prevented more than 59,000 malware and ransomware incidents within the same year, in addition to blocking over 25 billion connections to malicious domains.

The letter emphasized the importance of collaboration among various governmental agencies in tackling cybersecurity challenges and cited MS-ISAC as one of the most effective uses of taxpayer dollars.

On August 1, CISA, along with the Federal Emergency Management Agency, announced more than $100 million in cybersecurity grant funding for state, local, and tribal governments. However, it was specified that this year’s funding could not be allocated toward MS-ISAC initiatives. CISA Acting Director Madhu Gottumukkala stated that these grants are designed to provide communities with vital resources to enhance their cybersecurity defenses and reduce risks.

In summary, the call for reinstating MS-ISAC funding highlights critical concerns about the cybersecurity landscape for smaller government entities, which could face increasing vulnerabilities without federal support.

The content above is a summary. For more details, see the source article.

Leave a Comment

Your email address will not be published. Required fields are marked *

ADVERTISEMENT

Become a member

RELATED NEWS

Become a member

Scroll to Top