April 8, 2024 By Jennifer Gregory 3 min read

The White House recently released its budget for the 2025 fiscal year, which supports the government’s commitment to cybersecurity. The cybersecurity funding allocations line up with the FY 2025 cybersecurity spending priorities released last year that included the following pillars:

  • Defend critical infrastructure
  • Disrupt and dismantle threat actors
  • Shape market forces to drive security and resilience
  • Invest in a resilient future
  • Forge international partnerships to pursue shared goals.

In 2023, the White House released a 35-page document detailing the new National Cybersecurity Strategy, with an updated strategy expected this summer. The measures in the strategy focused on encouraging secure development practices, which transfer the liability for software products and services to corporations. Many of the investments included in the new budget provide the funding needed for the new cybersecurity strategy and implementation of Executive Order 14110, “Safe, Secure, and Trustworthy Development and Use of Artificial Intelligence.”

Four key areas of investment

The budget provides more than $13 billion in funding for civilian agencies to reduce cybersecurity risk through improving resiliency and defendability. Because of the 95% increase in large data breaches reported to the U.S. Health and Human Services (HHS), the budget includes an emphasis on healthcare.

Here are four key areas of investment outlined in the new budget:

1. Sustain FBI cyber and counterintelligence investigative capabilities

These funds help the FBI’s cyber intelligence, counterintelligence, cyber response and analysis capabilities. Additionally, the budget provides money for the Department of Justices to create a new section for cyber threats in the National Security Division and focus on using AI in a safe, secure and trustworthy manner per Order 14110.

2. Protect against foreign adversaries and safeguard the federal system

The bulk of these funds ensure that each federal agency increases the security of public services by funding civilian departments and agencies. Additionally, the budget funds the Cybersecurity and Infrastructure Security Agency (CISA), which includes Federal network tools, internal cybersecurity and analytical capabilities, critical infrastructure security coordination and critical infrastructure cyber event reporting.

3. Extend the frontiers of AI for science and technology and increase AI’s safety, security and resilience

By funding the Department of Energy’s computing capabilities, developing AI testbeds and evaluating AI outputs, the DOE can build AI models for energy security, national security and climate resilience. The budget provides training for new AI researchers from diverse backgrounds.

4. Protect the US healthcare system from cyber threats

As part of the goal of protecting the healthcare system, the budget makes it possible for the Administration for Strategic Preparedness and Response to coordinate the HHS’s cybersecurity efforts as well as funding for the HHS to focus on improving the cybersecurity of their systems and modernizing the Health Insurance Portability and Accountability Act of 1996. The proposed budget also directly helps healthcare systems, including funding essential cybersecurity efforts at high-need, low-resourced hospitals and an incentive for all hospitals to invest in advanced cybersecurity efforts.

Learn more about AI cybersecurity

The 2025 FY budget is an increase over the 2024 FY for civilian agencies

The proposed budget shows a commitment to cybersecurity by the current administration and a peek into Biden’s election priorities, with an upward trend in cybersecurity funding. However, experts do not expect the current budget to be passed as is. In FY 2024, Biden requested $12.7 billion, but the budget is still under negotiation. However, the funding for civilian agencies is a specific area of increase with $11.3 billion spent in FY 2023, $11.8 billion granted in FY 2024 and $13 billion proposed in FY 2025.

“This budget invests in our homeland security today and lays the groundwork to protect the American people well into the future. It supports efforts to advance the responsible use of Artificial Intelligence across DHS, as well as our work to protect against malicious cyber threats to federal networks and critical infrastructure,” DHS Secretary Alejandro Mayorkas said in a statement.

More from News

The major hardware flaw in Apple M-series chips

3 min read - The “need for speed” is having a negative impact on many Mac users right now. The Apple M-series chips, which are designed to deliver more consistent and faster performance than the Intel processors used in the past, have a vulnerability that can expose cryptographic keys, leading an attacker to reveal encrypted data. This critical security flaw, known as GoFetch, exploits a vulnerability found in the M-chips data memory-dependent prefetcher (DMP). DMP’s benefits and vulnerabilities DMP predicts memory addresses that the…

DOD establishes Office of the Assistant Secretary of Defense for Cyber Policy

2 min read - The federal government recently took a new step toward prioritizing cybersecurity and demonstrating its commitment to reducing risk. On March 20, 2024, the Pentagon formally established the new Office of the Assistant Secretary of Defense for Cyber Policy to supervise cyber policy for the Department of Defense. The next day, President Joe Biden announced Michael Sulmeyer as his nominee for the role. “In standing up this office, the Department is giving cyber the focus and attention that Congress intended,” said…

CISA releases landmark cyber incident reporting proposal

2 min read - Due to ongoing cyberattacks and threats, critical infrastructure organizations have been on high alert. Now, the Cybersecurity and Infrastructure Security Agency (CISA) has introduced a draft of landmark regulation outlining how organizations will be required to report cyber incidents to the federal government. The 447-page Notice of Proposed Rulemaking (NPRM) has been released and is open for public feedback through the Federal Register. CISA was required to develop this report by the Cyber Incident Reporting for Critical Infrastructure Act of…

Topic updates

Get email updates and stay ahead of the latest threats to the security landscape, thought leadership and research.
Subscribe today