Blog

CISA and FEMA Partner to Provide $374.9 Million in Grants to Bolster State and Local Cybersecurity

Released

By Jen Easterly, CISA Director, and Deanne Criswell, FEMA Administrator

State and local governments are facing increasingly sophisticated threats to their critical infrastructure and public safety. In order to protect our homeland and communities across the nation from these persistent threats, it is critical that our government partners work together to build the skills, knowledge, and capabilities we need to truly manage the cyber risks that we face.  

That’s why we are excited to announce another $379 million being available as part of Year 2 of the State and Local Cybersecurity Grant Program (SLCGP). Applicants are encouraged to submit their cybersecurity plans developed with FY22 funds to access FY23 funding. With this funding, the Department of Homeland Security reinforces our commitment and partnership to help ensure our state, local and territorial (SLT) government partners can build the cyber capabilities that they need.

The State and Local Cybersecurity Grant Program was created under the Bipartisan Infrastructure Investment and Jobs Act. It provides $1 billion in funding to SLT partners over four years. The Cybersecurity and Infrastructure Security Agency (CISA) and the Federal Emergency Management Agency (FEMA) awarded $185 million in August 2022 in the program’s first year, CISA, through its partnership with FEMA, is helping stakeholders across the country understand the severity of their unique local cyber threats and cultivate partnerships to reduce cyber risks across the SLT community.

FY 2023 SLCGP

Program objectives remain the same and are designed to progressively build over the course of the four-year program. Under the FY 2022 SLCGP, states and territories focused on developing and establishing appropriate governance structures, including developing, implementing, or revising cybersecurity plans, to improve capabilities to respond to cybersecurity incidents and ensure continuity of operations. This year’s focus will include: 

  • Understanding current cybersecurity postures and identifying areas for improvement based on continuous testing, evaluation, and structured assessments;
  • Ensuring organization personnel are appropriately trained in cybersecurity; and
  • Implementing security protections commensurate with risk.

A complete outline of changes for this year’s program can be found in the FY23 SLCGP fact sheet, key changes document, and FAQs

Additional Support

Additionally, CISA is available year around to work with state, local, tribal, and territorial partners across the country. With 10 regions that mirror FEMA’s, CISA has cybersecurity advisors and other technical experts who can offer guidance, technical assistance, training, and more. To learn more or find a regional contact, visit State, Local, Tribal and Territorial Government | Cybersecurity and Infrastructure Security Agency CISA

Application Information 

Applications open on Aug. 7 and eligible entities are encouraged to apply before the Oct. 6 deadline via grants.gov and Non-Disaster (ND) Grants system.

The funding notice provides complete details on the application process, but applicants are encouraged to reach out to FEMA at fema-grants-news@fema.dhs.gov or CISA at SLCGPinfo@cisa.dhs.gov for further clarification on requirements.