Welcome to Cyberstrike Brief, your source for the latest cybersecurity insights in smart manufacturing.

Strengthening Cybersecurity: New Funding for Workforce Programs

The federal government invests $3 million to train the next generation of cybersecurity experts through NIST programs.

The federal government via the Department of Commerce is funding the next generation of cybersecurity experts with a round of $3 million in earmarks intended to solve the issue of a lack of well-trained cybersecurity employees.

The National Institute of Standards and Technology (NIST) and NICE will oversee the public-private partnerships, which will take place at universities throughout the US. The partnerships are known as Regional Alliances and Multistakeholder Partnerships to Stimulate (RAMPS).

“To strengthen our national and economic security, we need a highly skilled and talented cybersecurity workforce,” said Under Secretary of Commerce for Standards and Technology and NIST Director Laurie E. Locascio. “This investment in cybersecurity education and training will help fill a critical workforce need while giving people the skills they need to succeed in good-paying, high-quality jobs.”

Read More: Global Tensions Fuel Cyber Threats to Critical Infrastructure

According to NICE, there were about 470,000 job openings in cybersecurity work during 2023 and 2024, but only about 85 out of 100 workers were available to staff such jobs, according to a release from NIST.

Some of the RAMPS programs will take the format of traditional education curriculum while others may be internships, project work, apprenticeships or boot camps and other gamified experiences.

There will now be 33 RAMPS programs in 20 states. Recipients include, but are not limited to, Virginia Polytechnic Institute and State University, The Escal Institute of Advanced Technologies, Howard Community College, the Metropolitan Washington Council of Governments, Purdue University and The Sierra College Foundation. Most of the funding amounts are about $200,000.

Other federal funding coming through NIST projects lately have included $100 million to accelerate research into artificial intelligence (AI), sustainable semiconductor materials, and improved ways to measure climate impacts.

In August 2024, the NIST also released a finished set of 3 encryption standards for withstanding cyberattacks from quantum computers. Quantum computers operate differently than conventional computers in many ways, and could break through encryptions used by everyday networked computers.

An IBM Q System One quantum computer on display at the 2020 Consumer Electronics Show. The NIST released a series of standards for encryption that can account for cyberattacks from quantum computers. ID 172301229 © Boykov | Dreamstime.com

The standards cover code for encryption algorithms, best practices for using them and use cases. NIST has a long history of encryption work, and these standards are the result of about 8 years of work, according to the NIST.

“Quantum computing technology could become a force for solving many of society’s most intractable problems, and the new standards represent NIST’s commitment to ensuring it will not simultaneously disrupt our security,” Locascio said. “These finalized standards are the capstone of NIST’s efforts to safeguard our confidential electronic information.”

Quantum computers could deliver greater efficiency and technological breakthroughs for applications such as weather forecasting and engineering, but a cyberattack powered by such computers could endanger security and privacy for individuals, institutions and even nation states.

Read More: Navigating Compliance Risks with Effective Cybersecurity Tools

The finalized standards are:

Federal Information Processing Standard (FIPS) 203, intended as the primary standard for general encryption. Among its advantages are comparatively small encryption keys that two parties can exchange easily, as well as its speed of operation. The standard is based on the CRYSTALS-Kyber algorithm, which has been renamed ML-KEM, short for Module-Lattice-Based Key-Encapsulation Mechanism.

FIPS 204, intended as the primary standard for protecting digital signatures. The standard uses the CRYSTALS-Dilithium algorithm, which has been renamed ML-DSA, short for Module-Lattice-Based Digital Signature Algorithm.

FIPS 205, also designed for digital signatures. The standard employs the Sphincs+ algorithm, which has been renamed SLH-DSA, short for Stateless Hash-Based Digital Signature Algorithm. The standard is based on a different math approach than ML-DSA, and it is intended as a backup method in case ML-DSA proves vulnerable.

 
 

Learn More About:

Cybersecurity’s Business Value

About the Author

Jeff Postelwait, Managing Editor, T&D World

Jeff Postelwait is a writer and editor with a background in newspapers and online editing who has been writing about the electric utility industry since 2008. Jeff is senior editor for T&D World magazine and sits on the advisory board of the T&D World Conference and Exhibition. Utility Products, Power Engineering, Powergrid International and Electric Light & Power are some of the other publications in which Jeff's work has been featured. Jeff received his degree in journalism news editing from Oklahoma State University and currently operates out of Oregon.

 

You Might Also Like