Blog

Cybersecurity Grant Opportunities for SLTT

Written by Waits Sharpe | Oct 14, 2022 8:39:00 AM

Critical infrastructure operated by state and local governments is becoming a increasingly enticing target for cyber criminals looking to exploit a system. Historically, state and local governments have had a difficult time keeping up with the ever evolving standards of the cybersecurity landscape while the bad actors continue to pummel them with more sophisticated attacks.

In order to help state and local governments improve their security the White House has announced a grant program that provides funds for SLTT's to bolster their defense and improve their security posture.

Over the next four years the federal government will be distributing $1 billion in cybersecurity funds for state and local governments. These funds, allocated to the Department of Homeland Security, are to be used in aiding SLT governments across the country improve their security.

This is the first ever grant of it's kind which should make it attractive for many SLTT governments who have been unable to improve upon their IT infrastructure for years. This funding will be administered through the Cybersecurity and Infrastructure Security Agency (CISA) alongside the Federal Emergency Management Agency (FEMA). CISA will outline the details regarding how this money is to be used improving cybersecurity while FEMA will provide oversight and grant administration.

In 2022 alone the federal government plans on releasing $183.5 million to SLTT's. Once states receive this money they are required to deliver at the very lest 80% of the funding to local governments, and at least 25% to rural areas.

This funding will not be given out freely however. There are a few requirements of SLTT's in order to be considered to receive funding.

  • States are not eligible to receive funding unless they have established a statewide security plan to help outline how they intend to use this funding to improve their posture. Additionally, the plan must be approved by a CIO, CISO, and a cybersecurity planning committee qualified to approve such plans.
  • States must also show an understanding of their current security posture including where their gaps are as well as what they have covered. The government is much less likely to hand over funding to a state that has little knowledge of its own security posture.
  • An SLTT must also prove that it has educated its employees and personnel in cybersecurity, threats, and other risks. An effective security awareness training program should cover this.

Other recommendations include implementing MFA, enhanced logging, backup solutions, and complex password requirements.

Depending on where your organization currently stands, becoming eligible for funding may very in its complexity. If your organization already takes security implementation seriously you may already be in good shape. If you know your organization needs help then there is no shame in asking.

CorpInfoTech is adept at aiding SLTT's improve their security posture statewide. Offering co/fully managed IT services alongside other security services we can make sure you're preparing for a potential cyber attack!

CorpInfoTech (Corporate Information Technologies) provides small to mid-market organizations with expert I.T. services including compliance assessment, cybersecurity penetration tests, and comprehensive business continuity planning services. CorpInfoTech can help organizations, quantify, create, refine, and mitigate the risks presented by business threatening disasters in whatever form they may be disguised.