Ride the Lightning

Cybersecurity and Future of Law Practice Blog
by Sharon D. Nelson Esq., President of Sensei Enterprises, Inc.

The Government is Partly Shutdown: Our Enemies are Open for Business

January 10, 2019

A post in Axios by Joe Uchill summed it up: "The government is on hiatus. Enemies of the U.S. are not."

During the government shutdown, essential personnel are exempt from the furlough — so in theory, anyone fighting on the cybersecurity front lines is at work. But experts believe the loss of support staff makes the cybersecurity effects of a shutdown bad in the short term and worse in the long term.

"Defending federal networks is already an act of triage, due to personnel shortages, legacy IT overhang, uneven risk management practices and a hostile threat environment. Furloughs make a hard job even harder," said Andrew Grotto, a former White House cybersecurity adviser for Presidents Obama and Trump and a current employee of Stanford's Hoover Institution.

While critical personnel are still on duty during a shutdown, he added, "What that means as a practical matter is that these people have to do even more than usual." "Government shutdowns tend to affect support activities disproportionately, such as hiring or vetting contracts. Thus, over time, personnel slots will go unfilled and contracts will expire, making it difficult to sustain the workforce or upgrade equipment," noted Michael Daniel, former White House cybersecurity coordinator and current president and CEO of the industry group Cyber Threat Alliance.

This could do irreparable damage to the federal government's ability to hire cybersecurity talent.

The unemployment rate for trained cybersecurity personnel is famously at 0%, as I have frequently noted. The private sector simply pays better. Having a partial government shutdown makes the government even less attractive as an employer.

Departments devoted to cybersecurity policies will grind to a halt.

This horrified me: The National Institute of Standards and Technology, which is developing a widely awaited privacy framework, is seeing its staff reduced to 49 out of its normal cohort of roughly 3,000 employees.

The Department of Homeland Security's newly named Cybersecurity and Infrastructure Security Agency will be without a substantial amount of support staff. By DHS' tally, 43% of the workforce — over 1,500 employees — are furloughed.

"Cyber threats don’t operate on Washington’s political timetable, and they don’t stop because of a shutdown," said Lisa Monaco, former assistant to the president for homeland security and counterterrorism.

So much for protecting our national security . . .

Hat tip to Kim Haught.

E-mail:    Phone: 703-359-0700
Digital Forensics/Information Security/Information Technology
https://www.senseient.com
https://twitter.com/sharonnelsonesq
https://www.linkedin.com/in/sharondnelson
https://amazon.com/author/sharonnelson