US President Biden’s budget narrows focus on cybersecurity

Biden's commitment is to reprioritize cybersecurity by strengthening resilience at home and accelerating cooperation with allies and the private sector
31 March 2022

US President Joe Biden is joined by VP Kamala Harris, Office of Management and Budget acting Director Shalanda Young, & Congressional leaders as he signs the “Consolidated Appropriations Act” in Washington, DC. (Photo by Nicholas Kamm / AFP)

  • The cybersecurity funding proposal includes US$215 million to protect sensitive agency systems and information
  • Funding will be used for agencies to shift towards “zero trust” security architectures and boost the Cybersecurity and Infrastructure Security Agency’s workforce
  • US$16.2 billion will be allocated to The Department of the Treasury in a bid to implement zero-trust strategies and boost defenses from high-profile cyberattacks

US President Joe Biden has made a major commitment to cybersecurity with his fiscal year 2023 budget. According to a White House statement, the proposal includes a US$5.8 trillion budget for 2023 for cybersecurity-related activities.

In addition, some of the funding will be used for agencies to shift towards “zero trust” security architectures and boost the Cybersecurity and Infrastructure Security Agency’s workforce.

US budget increase for cybersecurity due to increasing threat 

The increased proposed cybersecurity budget comes roughly a week after the president urged US companies to strengthen the security of their systems due to the increasing threat from Russia. The president also said that the budget would, in part, aid against aggressive actions by Russia amid the war with Ukraine.

During a corporate CEOs’ quarterly meeting, the president informed that the federal government was preparing for an attack by doing its part and warned the private-sector CEOs that it is also in the national interest to do the same. The funding proposal also includes US$215 million to protect sensitive agency systems and information.

Funding for improving internet access, training resources

The White House has asked for nearly US$10.9 billion for federal civilian agencies. The money would improve internet access and provide resources to train emerging security professionals. That’s an 11% increase compared to 2022, and more evidence of the critical importance of cybersecurity for businesses and individuals alike.

The US Agency for International Development will be allocated US$350 million to assist with expanding internet access and countering online harassment. This is to improve international cybersecurity practices and promote the adoption of policies that support an open, interoperable, secure, and reliable internet.

An additional US$10 million will be used to build the national cybersecurity workforce pipeline. This is in the form of investments in K-12 schools and universities to upgrade technology and provide training to close the talent gap.

Meanwhile, US$36 million will be committed to the ICT supply chain to strengthen national and economic security while improving the secu­rity of the commercial cyber-ecosystem.

Increased cybersecurity spending for several departments

There are plans to increase cybersecurity spending for several departments, with the Department of Defense and Homeland Security taking the most significant portion, with US$830 billion, a US$2.9 billion increase from 2021. However, nearly every department has been allocated at least some funds to improve cybersecurity practices.

The Department of Defense will receive US$773 billion, partially to invest in cybersecurity programs, a 10% increase from its budget in 2021.

A sum of US$880 million will be allocated to The National Science Foundation’s Directorate for Technology, Innovation, and Partnership will be granted for research and development solutions for quantum computing, “trustworthy” artificial intelligence, and other areas related to cybersecurity innovation.

Meanwhile, US$16.2 billion will be allocated to The Department of the Treasury. This is to implement zero-trust strategies and boost defenses from high-profile cyberattacks, such as SolarWinds, or attacks stemming from vulnerabilities such as Log4Shell.

Biden’s 2023 budget to advance national secu­rity and secure trade

The budget is an increased US$30 million for the Bureau of Industry and Security (BIS).

This will bolster BIS’s ability to implement and enforce export controls and treaty compliance system and promote continued US leadership in strategic technologies, thus advancing national secu­rity and securing trade.

In addition, BIS monitors industrial base and supply chain trends regarding emerging or critical technologies, including microelectronics.