June 5, 2018 By Douglas Bonderud 2 min read

U.S. cybersecurity recruiting and retention practices need an overhaul. That’s the takeaway from a new report by Department of Commerce (DoC) and Department of Homeland Security (DHS), which noted that “the United States needs immediate and sustained improvements in its cybersecurity workforce situation.”

What’s more, a recent review by the Office of Management and Budget (OMB) asserted that “agencies do not understand and do not have the resources to combat the current threat environment.” In other words, national cybersecurity practices aren’t keeping pace with rapidly evolving cyberthreats — and that means rising risk for federal information security.

The IT Skills Gap Impedes Government Cybersecurity

The DoC/DHS report was commissioned last year as part of the White House’s “Presidential Executive Order on Strengthening the Cybersecurity of Federal Networks and Critical Infrastructure.” Specifically, the document tasked both departments with assessing the scope and efficiency of efforts to train the next generation of cybersecurity workers and creating a report that detailed both data findings and recommendations to improve the federal cybersecurity outlook.

According to the new report, there’s an estimated 299,000 shortfall in cybersecurity professionals to available jobs and intense competition for talented candidates across all industry sectors. Positions range from front-line support, which requires minimal credentials, to advanced careers demanding multiple degrees and certifications.

In addition, the report found that the federal government “depends heavily on its cybersecurity workforce, supplemented by contractors.” Since “the majority of critical infrastructure is owned and operated by private companies,” however, any shortfall in U.S. cybersecurity poses commensurate risks for national security.

In addition, despite the “general context and urgency of the situation,” lengthy security clearance delays and onboarding processes, coupled with a knowledge gap about specific workforce needs and education programs, also impact total cybersecurity numbers across the country.

Strengthening the Cybersecurity Workforce

The report recommended tapping traditionally under-represented groups, such as women, minorities and military veterans, for cybersecurity positions.

Pay is also a problem: The report found that while compensation for cybersecurity jobs is above average levels in the private sector, “cybersecurity pay is below the level needed to attract the necessary talent.” As a result, the DHS and DoC called for new funding priorities to create high-quality cybersecurity education and workforce development programs.

In addition, the report recommended “a high-profile national Call to Action to draw attention to and mobilize public and private sector resources to address cybersecurity workforce needs” and encouraged both the public and private sectors to align education and training with employers’ current priorities.

Finally, the report revealed a need to reskill current employees and displaced workers to take on cybersecurity roles rather than looking for outside talent — especially given the widening skills gap, which is on track to reach a cybersecurity workforce shortage of 1.8 million in less than four years, according to Frost and Sullivan.

Cybersecurity is now a national priority. The DHS/DoC report described key stumbling blocks, made critical recommendations and laid out a clear mandate: “The federal government must lead in the effort to close U.S. cybersecurity workforce gaps — something that can be achieved only by changing the way the country views and practices cybersecurity.”

More from

Hive0137 and AI-supplemented malware distribution

12 min read - IBM X-Force tracks dozens of threat actor groups. One group in particular, tracked by X-Force as Hive0137, has been a highly active malware distributor since at least October 2023. Nominated by X-Force as having the “Most Complex Infection Chain” in a campaign in 2023, Hive0137 campaigns deliver DarkGate, NetSupport, T34-Loader and Pikabot malware payloads, some of which are likely used for initial access in ransomware attacks. The crypters used in the infection chains also suggest a close relationship with former…

Unveiling the latest banking trojan threats in LATAM

9 min read - This post was made possible through the research contributions of Amir Gendler.In our most recent research in the Latin American (LATAM) region, we at IBM Security Lab have observed a surge in campaigns linked with malicious Chrome extensions. These campaigns primarily target Latin America, with a particular emphasis on its financial institutions.In this blog post, we’ll shed light on the group responsible for disseminating this campaign. We’ll delve into the method of web injects and Man in the Browser, and…

Crisis communication: What NOT to do

4 min read - Read the 1st blog in this series, Cybersecurity crisis communication: What to doWhen an organization experiences a cyberattack, tensions are high, customers are concerned and the business is typically not operating at full capacity. Every move you make at this point makes a difference to your company’s future, and even a seemingly small mistake can cause permanent reputational damage.Because of the stress and many moving parts that are involved, businesses often fall short when it comes to communication in a crisis.…

Topic updates

Get email updates and stay ahead of the latest threats to the security landscape, thought leadership and research.
Subscribe today