The Trump administration is calling for state and local governments to take greater responsibility for defending critical infrastructure—such as water utilities and ports—against cyberattacks, even as it simultaneously slashes key federal cybersecurity funding.
In a newly signed executive order, President Donald Trump directed senior White House security advisers to develop a national resilience strategy focused on protecting critical infrastructure. The plan would shift more preparedness and security responsibilities to the state and local level.
“Federal policy must rightly recognize that preparedness is most effectively owned and managed at the State, local, and even individual levels, supported by a competent, accessible, and efficient Federal Government,” the order states.
However, the administration’s commitment to funding such efforts appears uncertain. Just a week before the order was signed, the Department of Homeland Security cut nearly half—approximately $10 million—from the Multi-State Information Sharing and Analysis Center (MS-ISAC). The center is a vital hub for coordinating threat intelligence and cybersecurity assistance for state and local governments across the U.S.
A representative from the nonprofit Center for Internet Security, which manages the MS-ISAC, warned that the cuts will leave state-level agencies more vulnerable to cyberattacks, including those potentially launched by nation-state actors.
Critics argue that the timing of the funding cuts undermines the administration’s own goals and leaves state governments ill-equipped to handle escalating cyber threats.
As states face increasing cyber risks from sophisticated adversaries, the future of national cybersecurity cooperation now hinges on how the administration balances policy ambitions with financial support.
Stay tuned to DC Brief for further updates on this story and other technology developments.