Critical Infrastructure Security , Endpoint Security

President's Proposed Budget Prioritizes Cybersecurity

Biden's 2023 Budget Requests Up to $10.9 Billion for Fed Civilian Agencies
President's Proposed Budget Prioritizes Cybersecurity
The White House in Washington D.C. (Photo: angela n. via Flickr/CC)

The White House released its $5.8 trillion proposed budget today for the fiscal year 2023 - an 11% increase over 2022 that includes billions to bolster cybersecurity defenses for federal departments.

See Also: Anti-Sandbox Evasion: Why Defeating Anti-Sandbox Evasion Checks is Critical for Successful Sandbox Automation

The Biden administration said it had "reprioritized cybersecurity by strengthening resilience at home and accelerating cooperation with allies and the private sector." This move, the administration says, will further strengthen military resources and enhance cyber resiliency. Money dedicated to cybersecurity also will aid in protecting against attacks launched by threat actors and their malicious campaigns.

The White House also is asking for funding of nearly $10.9 billion for federal civilian agencies. The money would be used to improve internet access and provide resources to train emerging security professionals.

In light of increased ransomware attacks and other growing cyberthreats, the U.S. has prioritized cybersecurity spending. Last year, President Biden unveiled the Executive Order on Improving the Nation's Cybersecurity, which allocated $1 billion to improve federal cybersecurity. The order aims to modernize outdated equipment and procedures, boost information sharing between sectors and better detect flaws and threats that could affect the nation's critical infrastructure.

All requests are dependent on whether Congress approves the amounts outlined in Biden's budget.

What Does the Budget Include for Cyber?

President Biden plans to increase cybersecurity spending for several departments, with the department of Defense and Homeland Security taking $830 billion, the largest portions of the funds. Nearly every department, however, was allocated at least some funds to improve cybersecurity practices.

"These investments will, in alignment with the administration’s priorities, focus on addressing root cause structural issues, promoting stronger collaboration and coordination among Federal agencies, and addressing capability challenges that have impeded the Government’s technology vision," budget documents say.

According to the White House, the 11% increase on IT spending would be the largest bump in several years.

The budget for each cybersecurity effort is as follows, according to the Budget of the U.S. Government for Fiscal Year 2023:

  • With nearly a 10% increase from its budget in 2021, the Department of Defense will receive $773 billion, partially to invest in cybersecurity programs.
  • The Department of Homeland Security will receive up to $56.7 billion, a $2.9 billion increase from 2021.
  • The Cybersecurity and Infrastructure Security Agency will receive $2.5 billion, increasing the spending by $486 million.
  • The Department of the Treasury includes a 20% increase from funds enacted in 2021, totaling $16.2 billion to implement zero- rust strategies and boost defenses from high-profile cyberattacks, such as SolarWinds, or attacks stemming from vulnerabilities such as Log4Shell.
  • Assistance to the Ukraine rose $219 million from 2021 spending to $682 million - "to counter Russian malign influence" and combat disinformation, as well as other security defenses.
  • The Veterans Affairs Office of Information and Technology will receive $5.8 billion in part to bolster cybersecurity practices.
  • Of the $15.2 billion going to the Federal Aviation Administration, some will go toward cybersecurity defenses for national aviation infrastructure;
  • The National Science Foundation's Directorate for Technology, Innovation and Partnership will be granted $880 million to research and develop solutions for quantum computing, "trustworthy" artificial intelligence and other areas related to cybersecurity innovation.
  • $10 million will be invested in K-12 schools and universities to upgrade technology and provide training to close the talent gap.
  • More than $350 million will assist with expanding internet access and online harassment, allocating the costs to the U.S. Agency for International Development to "improve international cybersecurity practices and promote the adoption of policies that support an open, interoperable, secure and reliable internet."

Protecting Against Russian Threats

With growing concern from CISA that the U.S. and ally countries could see retaliatory cyberattacks launched by Russia, the budget earmarked ample funds dedicated to cyber combat. The president said the budget would in part aid against aggressive actions by Russia amid the war with Ukraine (see: Russia-Ukraine Updates: Cybersecurity News Amid Conflict).

"I’m calling for one of the largest investments in our national security in history with the funds needed to ensure that our military remains the best-prepared, best-trained, best-equipped military in the world," President Biden said. "In addition, I’m calling for continued investment to forcefully respond to Putin’s aggression against Ukraine with U.S. support for Ukraine’s economic, humanitarian and security needs."

CISA has been advising organizations to be on high alert, collaborating with other government agencies, such as the FBI, National Security Agency and CIA, in its Shields Up campaign.

CISA Director Jen Easterly advised all organizations to "prepare, not panic" for Russian threats, although she said it was important for security leaders to understand that massive cyberattacks, data theft and other cyber operations could be in the Russian playbook.

"All critical infrastructure owners and operators need to assume a disruptive fire activity - s something that the Russians are thinking about, that they are prepared for, that they are exploring options for, as the president said. They should consider themselves vulnerable," Easterly told CNN.


About the Author

Devon Warren-Kachelein

Devon Warren-Kachelein

Former Staff Writer, ISMG

Warren-Kachelein began her information security journey as a multimedia journalist for SecureWorld, a Portland, Oregon-based cybersecurity events and media group. There she covered topics ranging from government policy to nation-states, as well as topics related to diversity and security awareness. She began her career reporting news for a Southern California-based paper called The Log and also contributed to tech media company Digital Trends.




Around the Network

Our website uses cookies. Cookies enable us to provide the best experience possible and help us understand how visitors use our website. By browsing databreachtoday.com, you agree to our use of cookies.