Biden Administration Seeks $26B in Cyber Funding for FY 2024

Ankabala/Getty Images

President Biden’s fiscal year 2024 budget aligns with the recently released national cybersecurity strategy by “investing in a whole-of-nation approach,” according to the acting national cyber director.

The White House’s fiscal year 2024 budget request includes a substantial boost in cybersecurity funding for federal agencies, while also providing the Pentagon with billions of dollars to advance its adoption of zero trust architecture and expand its cyberspace activities. 

President Joe Biden’s ​​$6.8 trillion budget request allocates roughly $26.2 billion for cybersecurity purposes in fiscal year 2024, with federal civilian agencies receiving $12.7 billion in cyber-focused funding and the Pentagon receiving $13.5 billion under the proposal.

In a statement to Nextgov, Acting National Cyber Director Kemba Walden said the budget request “continues to demonstrate the administration’s serious commitment to cybersecurity,” citing the White House’s allocation of an additional $1.5 billion—or an increase of approximately 13%—in funding for cyber-related activities at civilian agencies over the 2023 enacted levels. 

“This additional funding will improve the defense and resilience of the government networks, deepen cross-sector collaboration in defense of critical infrastructure and strengthen the foundation of our digitally-enabled future,” Walden added. 

Critical infrastructure and agency security

President Biden’s proposed budget seeks to implement many of the principles outlined in the national cybersecurity strategy released on March 2, including a renewed focus on safeguarding critical infrastructure systems from cyber threats. Walden said that the budget request accomplishes this “by investing in a whole-of-nation approach to realize a more secure, defensible and resilient digital ecosystem.”

This includes allocating $3.1 billion to the Cybersecurity and Infrastructure Security Agency for fiscal year 2024, which would represent a $145 million increase to the agency’s current budget. The Biden administration said this would include $98 million to implement the Cyber Incident Reporting for Critical Infrastructure Act, or CIRCIA, and $425 million to “improve CISA’s internal cybersecurity and analytical capabilities.” 

“The president’s proposed budget supports critical funding CISA needs to carry out its critical mission and serve as America’s cyber defense agency,” a CISA spokesperson said in a statement to Nextgov. “From funding to implement CIRCIA to support for CISA’s talented workforce, the president’s budget reflects how cybersecurity and critical infrastructure continue to be a priority for this administration.”

In addition to increasing CISA’s budget, the White House’s request also proposes allocating $245 million to strengthen “the cybersecurity and resilience of the energy sector,” as well as $215 million to help the Treasury Department “protect and defend sensitive agency systems and information, including those designated as high-value assets,” as well as to implement its zero trust architecture.

According to a White House budget document detailing information technology and cybersecurity funding in the fiscal year 2024 request, agencies “have made considerable progress towards a more cyber-secure future” since President Biden issued a May 2021 executive order on cybersecurity that, in part, called for the adoption of zero trust architecture across the federal government. 

“Agencies are implementing higher levels of encryption, using the best methods in the industry to verify legitimate users and utilizing toolsets that create constant vigilance within federal systems,” the document said. “These efforts to adopt technologies and practices that enhance cybersecurity defenses, and ensuring the human capital to maintain these endeavors, will and must continue.”

Matt Hayden—vice president of cyber client engagement at General Dynamics Information Technology and a former senior advisor to the director of CISA—told Nextgov that the budget highlights ongoing efforts on the part of the Office of Management and Budget and the Biden administration to ensure that agencies are “hitting some of these zero trust marks, as well as making their defenses more robust.”

“They're taking a collaborative approach with the agencies, working through their CFOs and their cyber teams, and this budget does reflect that work,” he added. 

Combating cyber threats at home and abroad

Beyond enhancing the cybersecurity of federal agencies and critical infrastructure services, the budget also proposes additional cyber-related funding to combat cyber threats—both domestically and internationally.

The budget seeks to expand the Justice Department’s ability “to pursue cyber threats through investments that support efforts to build cyber investigative capabilities at FBI field divisions nationwide.” This includes allocating an additional $63 million “for more agents, enhanced response capabilities and strengthened intelligence collection and analysis capabilities.” And the budget also proposes setting aside $14 million to address “technological abuse” through the creation of new Violence Against Women Act programs designed “to address cybercrimes against individuals.” 

In addition to bolstering agencies’ efforts to investigate and respond to cybercrimes, the budget requests over $395 million “to advance global cyber and digital development initiatives,” including the State Department’s Bureau of Cyberspace and Digital Policy and USAID’s Digital Strategy. The administration’s budget says, in part, that this funding would enhance “cooperation on privacy, data sharing and digital trade.” And the administration’s proposal also seeks $753 million to help Ukraine “counter Russian malign influence and to meet emerging needs related to security, energy, cybersecurity, disinformation, macroeconomic stabilization and civil society resilience.” 

Pentagon cyber activities in 2024 

The Defense Department’s budget request, meanwhile, calls for $13.5 billion to support “cyberspace activities” in fiscal year 2024. DOD said that this funding would go, in part, toward advancing ”next-gen encryption solutions development and integration,” operationalizing DOD’s zero trust framework and funding five additional Cyber Mission Force teams—increasing the total number of teams from 142 to 147.

The DOD’s budget request quotes the national cybersecurity strategy to validate this funding level, saying that “we must make fundamental changes to the underlying dynamic of the digital ecosystem, shifting the advantage to its defenders and perpetually frustrating the forces that would threaten it.”

During a Pentagon press briefing on Monday, Vice Admiral Sara Joyner—the director of force structure, resources and assessments for the Joint Staff—said that the budget request “reaffirms the department's enduring cyberspace missions,” and enables DOD to “continue to modernize network defense capabilities to build a secure and resilient cyber architecture.”

“The request provides commander of U.S. CYBERCOM with enhanced authority, direction and control of a $3 billion budget to organize, train and equip the joint cyber force, joint cyberspace war-fighting architecture infrastructure and joint cyberspace operational capabilities,” Joyner added. “The budget request also includes increases in funding for additional cyber mission force teams who are engaged in day-to-day campaigning to disrupt adversary actions, demonstrate capability and resolve, shape adversary perceptions and gain a war-fighting advantage should deterrence fail.”

Long odds of enactment

Hayden said that the White House’s proposed budget reflects “that the administration knows the levers and tools it needs to empower, support and protect critical infrastructure, which is really a championed point across the cyber strategy.”

“That includes the sector-specific agencies, like Treasury for finance or Energy for the power grid,” Hayden added, citing the budget’s inclusion of national cybersecurity strategy-aligned funding initiatives for domestic, defensive and international purposes. 

Despite the budget’s focus on implementing key tenets of the Biden administration’s cyber agenda, however, a divided Congress means that the administration’s budget stands little chance of passage in its current form—particularly with near-unanimous Republican opposition to Biden’s proposal to raise taxes on wealthy Americans and large corporations.