Skip to content Skip to footer

Schumer And Gillibrand: We’re Pushing For More Cyber Security

March 2, 2022

U.S. Senator Kirsten Gillibrand (D-NY), member of the Senate Armed Services Committee and Senate Select Committee on Intelligence, and U.S. Senate Majority Leader Charles Schumer (D-NY) today pushed for a significant increase in cybersecurity funding to help New York State combat the threat of Russian cyber attacks.

Given the increased threat to New York State from Russian cyber attacks, Schumer and Gillibrand sent a letter to Senate Appropriations Committee leadership pushing for an significant increase in cybersecurity funding for the Multi-State Information Sharing & Analysis Center (MS-ISAC) program, a successful example of a partnership-based approach to building cybersecurity resilience and coordination between federal, state and local entities. The MS-ISAC program was funded for FY21 at $27.014 million and Schumer and Gillibrand are pushing to increase funding for this program.

“Due to the Russian invasion of Ukraine, the U.S. and our allies have leveled severe sanctions against Russia, which has increased the risk of retaliatory cyber attacks, particularly against New York State infrastructure and individuals,” said Senator Gillibrand. “It is critical that we boost funding to protect New York State and the country from cyber threats from Russia. The United States must act quickly to strengthen our cyber defenses to meet this unwarranted and unprovoked Russian aggression.”

“Protecting our government, our businesses, critical infrastructure, and our utilities from cyberattack has assumed even greater importance with Putin’s unjustified aggression in Ukraine and recklessly threatening cyberattacks throughout the world,” said Senator Schumer. “That’s why we are pushing for increased funding to the Center for Internet Security’s Multi-State Information Sharing and Analysis Center (MS-ISAC) – a New York based national leader in building cybersecurity resilience and coordination between federal, state, and local entities.”

In 2010, DHS designated the MS-ISAC as the focal point for cyber threat prevention, protection, response, and recovery for the nation’s state, local, territorial, and tribal (SLTT) governments as well as Fusion Centers. The MS-ISAC is used by all 56 states and territories and more than 12,500 other local governments to receive up-to-date information on and analysis of cyber threats. Additionally, the Center for Internet Security, which houses the MS-ISAC, also houses the Elections Infrastructure Information Sharing & Analysis Center (EI-ISAC), which provides election systems professionals with a full cyber-defense suite of hardware, software, and expertise to fend off the threat of foreign interference.


Social Share Buttons and Icons powered by Ultimatelysocial