Home BUDGET Shifting Cyber Security Priorities in Trump Budget

Shifting Cyber Security Priorities in Trump Budget

Cyber-Security-Priorities-in-Trump-Budget

In its budget proposal for fiscal 2018, which begins on October 1st, the administration of Donald Trump claims it will undertake measures that toughen the information security of governmental agencies, even while cutting the cyber security budgets of a number of federal agencies.

The core element of the budget is the $1.5 billion in cyber security outlays at the Department of Homeland Security (DHS), whose overall budget is slated to increase by 7.1 percent. An additional $228 million in funding for information technology modernization efforts across agencies was also announced by Office of Management and Budget Director Mick Mulvaney at a May 23 press conference.

A budget blueprint which accompanies the release of the budget states that the increased spending at DHS would offset any security concerns stemming from the cuts elsewhere in the budget: “DHS would share more cyber security incident information with other federal agencies and the private sector, leading to faster responses to cyber security attacks directed at federal networks and critical infrastructure.”

There is fear that the cyber security spending increases might get lost at the sprawling DHS. The National Protection and Programs Directorate (NPPD), a part of the DHS, is where most the agencies cyber safety initiatives are managed.

The president of Internet Security Alliance, Larry Clinton, worries that the monies being allocated to cyber security at DHS are not enough, especially in comparison to what is spent in the private sector. Given the wide-ranging responsibilities of the DHS — which include securing the nation’s borders, enforcing immigration, counterterrorism programs — the budget increase may not be as focused as necessary.

Michael Daniel, who was cyber security coordinator for President Obama and is now president of the Cyber Threat Alliance, is critical that the budget is lacking in detail. But he is positive about DHS not facing actual cuts in its cyber security budget.

Proposed cyber security spending is not on the upswing at all agencies. Cuts are proposed at the State Department, the National Science Foundation, and National Institute of Standards and Technology. Also seeing cuts are Department of Health and Human Services agencies that deal with health data privacy and security issues.

Law enforcement agencies such as the FBI and Justice Department do see proposed increases in cyber security spending. The budget calls for 36 new positions to be created at the FBI to ramp up its cyber crime fighting efforts. The National Security Division of the Justice Department would see its budget increase to $101 million, a 6.6 percent rise.

Ultimately the budget is a wish list, since it still needs to pass Congress. If Congress again settles for a continuing resolution, spending levels from previous years will be carried forward and individual appropriations bills will give agencies their specific benchmarks on spending.