Article Read Time
Imagine you are running a city. You provide water, electricity, roads, schools, and emergency services. You keep people safe. Now imagine someone cutting off the tools you use to protect your computers, servers, and networks from hackers. That is precisely what the federal government is doing, and it is a dangerous move.
Recently, the Cybersecurity and Infrastructure Security Agency (CISA) announced it will end its cooperative agreement and funding to the Center for Internet Security (CIS). That deal supports the Multi-State Information Sharing and Analysis Center (MS-ISAC), which has for years helped state and local governments share cyber threat information and defend critical systems.
In simpler terms, the feds are pulling the plug on a tool that lets you see threats coming and warns you early. That is reckless. It affects every city, county, school, hospital, and utility. Yes, even yours are at far greater risk of cyber attacks.
Why this matters so much
Local governments are easy targets. Many have small IT staffs and tight budgets. MS-ISAC has been a lifeline, offering free or low-cost services such as threat alerts, incident response assistance, vulnerability scanning, and sharing insights from others, so that all can be stronger together.
Last year, MS-ISAC detected tens of thousands of potential attacks, blocked millions of malicious connections, and notified local offices promptly. The program is essential to shield local governments from ruinous cyber damage.
With fewer tools and early warnings, attacks become harder to stop. This is not just a local issue. It’s a national threat!
If your town gets hit, if your county’s systems are locked down, your water stops, your cell service fails, your 911 dispatch network goes offline, and the chaos spreads. Cyber attacks don’t stay in one place. They move. They test weak spots. If we make local governments easier targets, the entire nation becomes weaker.
Moreover, this decision signals a shift: the feds seem to be saying, “You’re on your own now.” That’s unacceptable in a country that has promised to back up its smaller units when trouble strikes.
What local leaders must do now?
- Sound the alarm! County Judge Executives, mayors, and city councils, raise your voices. Tell your constituents what’s happening. Insist that Congress restore MS-ISAC funding.
- Push legislators. Ask both your U.S. Senators and Representative to act immediately to restore this support. They must see the consequences on the ground.
- Collaborate regionally. Cities and counties should collaborate to pool their resources. If one place can establish a cyber security hub, others can leverage it.
- Do what you can now. Invest your resources in backups, staff training, basic protection (such as patching and strong passwords), and incident response plans. It helps, though it is no substitute for the national sharing network you are about to lose.
A warning bell we cannot ignore
This is not a small budget cut or a minor change. It is a blow to the backbone of our local defenses. We are ringing a loud warning bell to local governments, to residents, and to federal leaders: this decision must be reversed. Our towns, our schools, our public safety, and the people who live in them deserve better than being left vulnerable. The federal government must restore this vital funding. Delay could cost us dearly.
If we act now, maybe we can avoid disaster. Waiting is too risky.
At Commonwealth Sentinel, we are focused on cyber security so that you can focus on other things.