May 12 2022
Security

MS-ISAC Gets a Cybersecurity Funding Boost

The latest federal spending bill brings the federal government’s total investment in the Multi-State Information Sharing and Analysis Center this year to $38 million.

The latest federal omnibus spending bill signed by President Joe Biden includes a significant boost in funding for an organization that helps state and local governments improve their cybersecurity posture.

The Multi-State Information Sharing and Analysis Center (MS-ISAC), part of the New York-based Center for Internet Security, has received another $11 million, bringing the federal government’s total contribution to $38 million for the current fiscal year, StateScoop reports.

“The MS-ISAC already has a number of successful cybersecurity products and services that help governments reduce risk, detect threats and respond to and recover from cyberattacks,” Josh Moulin, senior vice president and acting general manager of operations and security services at the Center for Internet Security says. “An increase in funding will allow us to build on these already successful programs.”

LEARN MORE: How incident response plans can better protect state and local agencies.

The MS-ISAC provides 24/7 services, including a security operations center, incident response services, cyberthreat intelligence and more, at no cost to state, local, tribal and territorial governments, according to its website. 

Moulin says the additional funds will allow more government entities to participate, increase the use of automation and advanced analytics to hunt for previously undetected attack activity, and continue to recruit and retain top cybersecurity talent, among other things.

Exactly how the funds will be allocated remains under consideration, however. The MS-ISAC is working with its partners at the federal Cybersecurity and Information Security Agency to determine how to best meet the needs of the governments it serves, as well as the intent of Congress. Moulin says the group has received input from more than 13,000 members on what would have the greatest impact on cybersecurity risk reduction and has presented those to both Congress and CISA.

Click the banner below to get access to a customized cybersecurity content experience.

Potential Russian Cyberattacks Spurred Initiative

The additional funding was initially proposed by New York Democratic Sens. Chuck Schumer (also the Senate majority leader) and Kirsten Gillibrand to boost the country’s cyber posture in the wake of the Russian invasion of Ukraine.

“The U.S. and our allies have leveled severe sanctions against Russia, which has increased the risk of retaliatory cyberattacks, particularly against New York State infrastructure and individuals,” Gillibrand said in a release. “The United States must act quickly to strengthen our cyber defenses to meet this unwarranted and unprovoked Russian aggression.”

RELATED: Ransomware prevention best practices for state and local governments.

Moulin says that so far, the MS-ISAC has not seen an increase in cyberattacks against the agencies it serves, but it is closely monitoring the situation. It supports CISA’s Shields Up campaign — created in response to evolving U.S. intelligence findings indicating that Russia is “exploring options for potential cyberattacks” — and has issued its own five-point guidance to state and local leaders to harden themselves against cyberattacks that could be in response to U.S. sanctions.

These include short-term steps, such as using the MS-ISAC’s no-cost Domain Name System security service and turning on multifactor authentication. Longer-term plans include updating incident response plans and ensuring systems are backed up properly.

gorodenkoff/Getty Images
Close

Become an Insider

Unlock white papers, personalized recommendations and other premium content for an in-depth look at evolving IT