Government Shutdown Would Force CISA to Furlough More Than 80% of Staff

Cyber Security Threat Summary:
The Cybersecurity and Infrastructure Security Agency is preparing to furlough more than 80% of its workforce under a government shutdown, potentially leaving the lead U.S. cyber agency with a skeleton crew to initially respond to attacks on the networks of federal agencies and critical infrastructure. The Department of Homeland Security’s plan for a ‘lapse in appropriations,’ updated today, shows CISA estimates it would retain 571 employees out of the 3,117 it had onboard as of mid-June. Those “excepted” staff would be required to work during a government shutdown, while the rest would be furloughed. Unless Congress acts in the coming days, funding for DHS and most other agencies expires at 12:01 a.m. Sunday, shutting down the government. The plan to furlough the majority of CISA’s staff stands in stark contrast to how most other DHS employees, such as airport screeners, Federal Emergency Management Agency staff and border patrol agents, will continue working through the shutdown. DHS’s plan does not include a breakdown of the specific employees CISA would retain or the activities it would continue to carry out during a government shutdown. CISA and DHS declined to comment on specific plans, deferring questions to the White House” (Federal News Network, 2023).

Security Officer Comments:
If a deal is not reached by Sunday, we may find ourselves in a situation reminiscent of the government shutdown that transpired between 2018 and 2019. In such an event, federal agencies may be compelled to halt certain services, potentially causing significant disruption for countless federal workers. Of particular concern is that approximately 80% of CISA staff could be placed on furlough. The implications of this could be grave as the agency plays a crucial role in safeguarding both government and private sector entities from cyber threats. With a reduction in operational capacity, this could lead to delays in organizations seeking cybersecurity services, making them vulnerable to cybercriminal activities.

Link(s):
https://federalnewsnetwork.com/