Skip to content

News

Katko and Rogers Opening Statement at Cybersecurity Budget Hearing

March 11, 2020

Katko and Rogers Opening Statement at Cybersecurity Budget Hearing

WASHINGTON – Rep. John Katko (R-N.Y.), Cybersecurity, Infrastructure Protection and Innovation Subcommittee ranking member and Rep. Mike Rogers (R-Ala.), House Homeland Security Committee ranking member, today delivered the following opening statements at a subcommittee hearing entitled, “Resourcing DHS’ Cybersecurity and Innovation Missions: A Review of the Fiscal Year 2021 Budget Request for the Cybersecurity and Infrastructure Security Agency and the Science and Technology Directorate.”

Katko Opening Statement:

Thank you, Mr. Chairman, for holding this hearing, and thank you to our distinguished witnesses for being here today.

Our nation faces digital and physical threats daily that have the potential to disrupt, damage and destroy their targets. These threats will only grow in magnitude, frequency, and sophistication in the years ahead as cyber adversaries particularly nation state actors seek political, economic, and national security advantages.

The federal government works with public and private sector partners to prevent and deter current threats, but also to plan for the future.  

The Cybersecurity and Infrastructure Security Agency Act, or CISA, was tasked by Congress in 2018 to serve as the nation’s risk advisor, providing for the timely sharing of information, analysis and assessment, and facilitating resilience building and mitigation in the .gov domain, state and local governments, and the private sector across industries.

Today we will take a closer look at CISA’s plans and how they intend to carry out and achieve their mission.

CISA is responsible for, securing the civilian federal networks; monitoring emerging threats across sectors 24/7/365; securing our nation’s chemical facilities, advising state and local governments on election security; partnering with the public and private sector to protect soft targets and crowded places; and identifying and addressing risks to our national critical functions.

During the past year CISA completed its transition to a stand-alone agency subject to DHS oversight. I am interested in hearing how strengthening CISA’s authorities could further clarify civilian cybersecurity risk management authorities and CISA’s role as a convener of public-private partnerships.

I look forward to hearing about CISA’s plans to continue its progress securing our supply chain and tackling risks to our national critical functions and election infrastructure.

Finally, I invite Director Krebs to share his insights on CISA’s work with state and local governments to secure 2020 elections from the hindsight of Super Tuesday and other election primaries.

Today we also will hear from the Science & Technology Directorate, or S&T, about how they plan to execute their mission in the year ahead.

S&T, through partnerships within the federal government, academia and industry, develops innovative solutions to aid the Department of Homeland Security in achieving its mission more effectively, efficiently and affordably.

I look forward to hearing from both our witnesses and my colleagues to see how we can work together to ensure DHS is capable of protecting our nation from digital and physical threats.

Rogers Opening Statement:

Thank you, Mr. Chairman, for holding this hearing, and to our witnesses for being here today.

Today’s threats can be cyber or physical, manmade or natural. They can emerge from nation-states, criminal organizations, and terrorists.

Just in the last two months, we’ve dealt with cyber threats from Russia and Iran, ransomware attacks, and disinformation campaigns on social media.

And these are the threats we know about. Many more may be lurking on our networks.

Unless we do something about it, these threats will only grow.

CISA is the agency Congress created to do something about it.  

CISA’s work is critical.

That’s why I was disappointed to see this year’s budget request for the agency.

I’m very concerned these cuts will undermine CISA’s ability to successfully carry out its critical mission.

I look forward to hearing from director Krebs on how he intends to mitigate growing cybersecurity threats with a smaller budget.

I also look forward to hearing from S&T on the important works it’s doing to develop new technologies to defend our homeland.

###