The House Homeland Security Committee advanced the State and Local Cybersecurity Improvement Act out of committee on Feb. 12.

The bipartisan legislation, cosponsored by Reps. Cedric Richmond, D-La., John Katko, R-N.Y., Derek Kilmer, D-Wash., Michael McCaul, R-Texas, Dutch Ruppersberger, D-Md., Bennie G. Thompson, D-Miss., and Mike Rogers, R-Ala., would authorize a new grant program based out of the Department of Homeland Security (DHS) to address cybersecurity vulnerabilities on state and local government networks.

Attacks against state and local governments (SLG) have both risen in number and severity over the last two years. With many SLG experts concluding that facing a cyberattack is a matter of “when” not “if.” SLG’s across the country, including LouisiannaNew OrleansBaltimoreFlagstaff, Ariz.TexasSyracuse, N.Y.Lake City, Fla.Pensacola, Fla., have all been faced cyberattacks in recent months.

“For too long, our state and local governments have had to fend for themselves as foreign adversaries and cybercriminals have targeted their networks,” said Thompson. “The State and Local Cybersecurity Improvement Act will provide long-overdue resources and support to state, local, tribal, and territorial governments across the country whose cyber defenses are outmatched by sophisticated adversaries.  Over the past two years, we have seen the impact of major cyber breaches cost large U.S. cities nearly $20 million. Making smart investments in cybersecurity at the state and local level is not only fiscally responsible, it is a national security imperative.”

More specifically, the legislation:

  • “Establishes a $400 million DHS grant program that incentivizes states to increase their own cybersecurity funding;
  • Requires DHS’s Cybersecurity and Infrastructure Security Agency (CISA) develop a strategy to improve the cybersecurity of state, local, tribal, and territorial governments;
  • Requires state, local, tribal, and territorial governments develop comprehensive Cybersecurity Plans to guide use of grant dollars; and
  • Establishes a State and Local Cybersecurity Resiliency Committee so state, local, tribal, and territorial governments can advise CISA on their cybersecurity needs.”

“With cybersecurity threats on the rise, the Federal government should be devoting more attention and resources to combating cyber threats,” said Kilmer. “Cyberattacks could threaten our election systems, municipally-owned water treatment facilities, local emergency responder networks, or other vital government systems that impact our communities. That’s why I’m proud to join my colleagues in introducing a bipartisan plan to give state and local governments more tools to counter these cyber threats.”

Read More About
About
Kate Polit
Kate Polit
Kate Polit is MeriTalk's Assistant Copy & Production Editor covering the intersection of government and technology.
Tags