About the CyberSecurity and Infrastructure Agency (CISA)

About the CyberSecurity and Infrastructure Agency (CISA)

The CyberSecurity and Infrastructure Agency (CISA) is an agency created by Donald Trump in November 16, 2018 to protect critical infrastructure in the United States of America.

About the CyberSecurity and Infrastructure Agency (CISA)

By Executive Order 13800, President Donald Trump improved the Nation’s cyber posture and capabilities in the face of intensifying cybersecurity threats. EO 13800 focuses Federal efforts on modernizing Federal information technology infrastructure, working with state and local government and private sector partners to more fully secure critical infrastructure, and collaborating with foreign allies.

He signed into law the Cybersecurity and Infrastructure Security Agency Act of 2018 which elevates the mission of the former National Protection and Programs Directorate (NPPD) within DHS, and establishes the Cybersecurity and Infrastructure Security Agency (CISA).

This agency was introduced in June 2017 by Rep. Michael McCaul, R-Texas


CISA leads the national effort to defend critical infrastructure against the threats of today, while working with partners across all levels of government and in the private sector to secure against the evolving risks of tomorrow.


The name CISA brings recognition to the work being done, improving its ability to engage with partners and stakeholders, and recruit top cybersecurity talent.

About the CyberSecurity and Infrastructure Agency (CISA)

What Does CISA Do?
CISA is responsible for protecting the Nation’s critical infrastructure from physical and cyber threats, and requires effective coordination and collaboration among a broad spectrum of government and private sector organizations.


Comprehensive Cyber Protection
CISA’s National Cybersecurity and Communications Integration Center (NCCIC) provides 24×7 cyber situational awareness, analysis, incident response and cyber defense capabilities to the Federal government; state, local, tribal and territorial governments; the private sector and international partners.



CISA provides cybersecurity tools, incident response services and assessment capabilities to safeguard the networks that support the essential operations of federal civilian departments and agencies.


Infrastructure Resilience
CISA coordinates security and resilience efforts using trusted partnerships across the private and public sectors, and delivers training, technical assistance, and assessments to federal stakeholders as well as to infrastructure owners and operators nationwide.


CISA provides consolidated all-hazards risk analysis for U.S. critical infrastructure through the National Risk Management Center.


Emergency Communications
CISA enhances public safety interoperable communications at all levels of government, providing training, coordination, tools and guidance to help partners across the country develop their emergency communications capabilities.


Working with stakeholders across the country, CISA conducts extensive, nationwide outreach to support and promote the ability of emergency response providers and relevant government officials to continue to communicate in the event of natural disasters, acts of terrorism, and other man-made disasters.


“The CISA Act elevates the cybersecurity mission within DHS and streamlines our operations to better secure the Nation’s critical infrastructure and cyber platforms,” according to Christopher Krebs, Director of Cybersecurity and Infrastructure Security Agency (CISA) in a statement.

“CISA continues NPPD’s mission of leading the national effort to improve critical infrastructure security, coordinating the protection of the Federal Government’s networks and physical infrastructure, and helping entities in the public and private sectors manage risk,” continued Krebs.


“Our mantra moving forward is “Defend Today, Secure Tomorrow”.


“We appreciate your strong partnership and support in executing our shared cyber and infrastructure security mission.”


“Becoming CISA represents real progress in the national effort to improve our collective efforts in cybersecurity and it improves our ability to engage with you, our stakeholders.”


“We look forward to working with you as we transform NPPD into CISA.”

Organizational Changes Related to the CISA Act
The CISA Act establishes three divisions in the new agency: Cybersecurity, Infrastructure Security and Emergency Communications.

  • The Act transfers the Office of Biometrics Identity Management (OBIM) to DHS’s Management Directorate.
    – Placement within the DHS Headquarters supports expanded collaboration and ensures OBIM’s capabilities are available across the DHS enterprise and the interagency.
  • The bill provides the Secretary of Homeland Security the flexibility to determine an alignment of the Federal Protective Service (FPS) that best supports its critical role of protecting federal employees and securing federal facilities across the nation and territories.

WHAT THE SHIFT TO CISA MEANS FOR YOUR BUSINESS
Federal policy at this level takes a while to actually filter down into discernible action items at a local level. Simply reorganizing and rebranding a program into an agency doesn’t immediately make our digital infrastructure more secure. But what it does is lay the groundwork for a more holistic approach to cybersecurity.

Cybersecurity is no longer a feature of IT, it’s a department-level concern within companies, too. It’s not just one element of a single person’s job — it has to be a full-time concern, lest the smallest thing slip through the cracks and devastate your network and all the data therein.

Most small to even mid-sized businesses can’t afford a full-time cybersecurity expert on staff (which is why a Managed Service/IT Provider makes so much sense for so many companies). And to be honest, for so much of the time, it doesn’t make sense to spend that much money on what could possibly happen… except if that possibility is truly crippling.

The U.S. government took a major step in acknowledging the extent of outstanding threats as well as giving us the right mindset and authority to start counteracting them. I would suggest companies adopt a similar (if more economically modest) approach as well.

Meanwhile, below is a video of what may happen to alleged election riggers in the US 2020 Presidential decider.

SOURCES: American Security Today/I Want Leverage

__________________________ Join us on WhatsApp ______________________________

Leave a Reply

Your email address will not be published. Required fields are marked *