April 8, 2024 By Jennifer Gregory 3 min read

The White House recently released its budget for the 2025 fiscal year, which supports the government’s commitment to cybersecurity. The cybersecurity funding allocations line up with the FY 2025 cybersecurity spending priorities released last year that included the following pillars:

  • Defend critical infrastructure
  • Disrupt and dismantle threat actors
  • Shape market forces to drive security and resilience
  • Invest in a resilient future
  • Forge international partnerships to pursue shared goals.

In 2023, the White House released a 35-page document detailing the new National Cybersecurity Strategy, with an updated strategy expected this summer. The measures in the strategy focused on encouraging secure development practices, which transfer the liability for software products and services to corporations. Many of the investments included in the new budget provide the funding needed for the new cybersecurity strategy and implementation of Executive Order 14110, “Safe, Secure, and Trustworthy Development and Use of Artificial Intelligence.”

Four key areas of investment

The budget provides more than $13 billion in funding for civilian agencies to reduce cybersecurity risk through improving resiliency and defendability. Because of the 95% increase in large data breaches reported to the U.S. Health and Human Services (HHS), the budget includes an emphasis on healthcare.

Here are four key areas of investment outlined in the new budget:

1. Sustain FBI cyber and counterintelligence investigative capabilities

These funds help the FBI’s cyber intelligence, counterintelligence, cyber response and analysis capabilities. Additionally, the budget provides money for the Department of Justices to create a new section for cyber threats in the National Security Division and focus on using AI in a safe, secure and trustworthy manner per Order 14110.

2. Protect against foreign adversaries and safeguard the federal system

The bulk of these funds ensure that each federal agency increases the security of public services by funding civilian departments and agencies. Additionally, the budget funds the Cybersecurity and Infrastructure Security Agency (CISA), which includes Federal network tools, internal cybersecurity and analytical capabilities, critical infrastructure security coordination and critical infrastructure cyber event reporting.

3. Extend the frontiers of AI for science and technology and increase AI’s safety, security and resilience

By funding the Department of Energy’s computing capabilities, developing AI testbeds and evaluating AI outputs, the DOE can build AI models for energy security, national security and climate resilience. The budget provides training for new AI researchers from diverse backgrounds.

4. Protect the US healthcare system from cyber threats

As part of the goal of protecting the healthcare system, the budget makes it possible for the Administration for Strategic Preparedness and Response to coordinate the HHS’s cybersecurity efforts as well as funding for the HHS to focus on improving the cybersecurity of their systems and modernizing the Health Insurance Portability and Accountability Act of 1996. The proposed budget also directly helps healthcare systems, including funding essential cybersecurity efforts at high-need, low-resourced hospitals and an incentive for all hospitals to invest in advanced cybersecurity efforts.

Learn more about AI cybersecurity

The 2025 FY budget is an increase over the 2024 FY for civilian agencies

The proposed budget shows a commitment to cybersecurity by the current administration and a peek into Biden’s election priorities, with an upward trend in cybersecurity funding. However, experts do not expect the current budget to be passed as is. In FY 2024, Biden requested $12.7 billion, but the budget is still under negotiation. However, the funding for civilian agencies is a specific area of increase with $11.3 billion spent in FY 2023, $11.8 billion granted in FY 2024 and $13 billion proposed in FY 2025.

“This budget invests in our homeland security today and lays the groundwork to protect the American people well into the future. It supports efforts to advance the responsible use of Artificial Intelligence across DHS, as well as our work to protect against malicious cyber threats to federal networks and critical infrastructure,” DHS Secretary Alejandro Mayorkas said in a statement.

More from News

Recent CrowdStrike outage: What you should know

3 min read - On Friday, July 19, 2024, nearly 8.5 million Microsoft devices were affected by a faulty system update, causing a major outage of businesses and services worldwide. This equates to nearly 1% of all Microsoft systems globally and has led to significant disruptions to airlines, police departments, banks, hospitals, emergency call centers and hundreds of thousands of other private and public businesses. What caused this outage in Microsoft systems? The global outage of specific Microsoft-enabled systems and servers was isolated to…

White House mandates stricter cybersecurity for R&D institutions

2 min read - Federal cyber regulation is edging further into research and development (R&D) and higher education. A recent memo from the Office of Science and Technology Policy (OSTP) states that certain covered institutions will be required to implement cybersecurity programs for R&D security. These mandates will also apply to institutions of higher education that support R&D. Beyond strengthening the overall U.S. security posture, this move is also in direct response to growing threats posed by the People's Republic of China (PRC), as…

New memo reveals Biden’s cybersecurity priorities through fiscal year 2026

2 min read - On July 10, 2024, the White House released a new memo regarding the Biden administration’s cybersecurity investment priorities, initially proposed in July 2022. This new memorandum now marks the third time the Office of the National Cyber Director (ONCD), headed by Harry Coker, has released updated priorities and outlined procedures regarding the five core pillars of the National Cybersecurity Strategy Implementation Plan (NCSIP), now relevant through fiscal year 2026. Key highlights from the FY26 memorandum In the latest annual version…

Topic updates

Get email updates and stay ahead of the latest threats to the security landscape, thought leadership and research.
Subscribe today