Advertisement

Trump’s cybersecurity budget emphasizes DOD while spreading cuts elsewhere

The president proposed an overall federal cybersecurity budget of $17.4 billion, including a 10 percent increase for the military's cybersecurity efforts. It's a mixed bag for civilian agencies.
White House, Office of Management and Budget, West Wing, Press Briefing
(Getty Images)

Federal cybersecurity spending would increase by about 5 percent overall in fiscal 2020 under President Donald Trump’s proposed budget, with the Department of Defense getting a big boost and many civilian agencies seeing small cuts or relatively flat funding.

As part of the White House’s plan to significantly expand military spending, the DOD’s cybersecurity budget would increase to $9.64 billion, about 10 percent above estimated fiscal 2019 spending of $8.73 billion.

The president proposed an overall federal cybersecurity budget of $17.4 billion, up from an estimated $16.6 billion in fiscal 2019. Civilian agencies overall would receive $7.79 billion, a decrease of about 1.5 percent below current levels. Although that number is conspicuous at a time when cybersecurity is attracting more of the public’s attention, it could have been worse, given the administration’s general desire to trim civilian-agency spending. The White House is proposing to reduce overall non-defense spending by 5 percent.

An agency was more likely to be proposed for an increase if it works on national security in some way: Cybersecurity efforts at the departments of Energy (7 percent increase), Justice (7 percent), State (10 percent) and Treasury (3 percent) would be among the winners. Cyber programs at the Office of Personnel Management, which is under close scrutiny for how it protects the data of federal employees, would get a nudge of $2 million, or 4 percent, up to $47 million.

Advertisement

The Department of Homeland Security, which administers important governmentwide cybersecurity programs such as the Continuous Diagnostics and Mitigation program, would see flat funding overall for such accounts in fiscal 2020, at $1.9 billion.

There would be a serious shuffle in cybersecurity spending among DHS’s various sub-agencies. Customs and Border Protection’s cyber budget would rise to $67.4 million, from $42.4 million in fiscal 2019 — a 60 percent increase, reflecting the Trump administration’s interest in expanding funding for the agency overall. And the Federal Emergency Management Agency would receive $32.9 million for cybersecurity, a 50 percent increase over its $21.8 million for the current year.

To make room for those increases at DHS, the White House proposes cutting the Science and Technology Directorate’s cyber programs to $28.1 million from $104.2 million in fiscal 2019 — a 73 percent decrease. Those programs generally help fund research on technologies that could help the federal government. The line-by-line document for the department doesn’t explain the reason for the proposed cut. Most research budgets across the government would shrink under Trump’s 2020 plan.

Among the departments taking top-line hits to the cyber programs would be Agriculture, with a proposed cyber budget of $301.7 million — a 35 percent decrease below estimated fiscal 2019 spending of $480.4 million. Most of the cut would come from the Departmental Management account, which would shrink $164 million. It’s worth noting that the fiscal 2020 proposal would still leave USDA’s cybersecurity funding well above the fiscal 2018 number of $261.7 million.

The departments facing cuts to cyber programs also include Commerce (3 percent), Health and Human Services (3 percent), Housing and Urban Development (30 percent) and Veterans Affairs (2 percent). The National Science Foundation (6 percent) and Social Security Administration (4 percent) also would see decreases.

Advertisement

The numbers were released Monday as part of the second, more-detailed dump of budget-proposal information from the White House Office of Management and Budget, which issued a broad summary last week.

Latest Podcasts