Funding

FCC Cybersecurity Funding Pilot Moves Forward

The Federal Communications Commission has adopted a $200 million, three-year program to help schools and libraries purchase eligible cybersecurity services and equipment — and to gather data on how well the products and services address cyber threats. The Schools and Libraries Cybersecurity Pilot Program was first announced last July, with public comments collected through February 2024.

The FCC said it will select a "diverse cross-section" of schools, libraries, and consortia to participate in the program, with an eye toward applicants that demonstrate the greatest need. Institutions will receive funds to defray a portion of their cybersecurity-related costs, but the funding will not be a 100% reimbursement.

Through the pilot, the FCC "aims to learn how to improve school and library defenses against sophisticated ransomware and cyberattacks that put students at risk and impede their learning," the agency said in a news announcement. It will also utilize data from the program to better understand how Universal Service Funds might be used to support the cybersecurity needs of schools and libraries, as well as estimate the costs involved.

The $200 million in Universal Service Fund support is separate from the FCC's E-Rate program, to "ensure gains in enhanced cybersecurity do not undermine E-Rate's success in connecting schools and libraries and promoting digital equity," the agency noted.

"For decades, the Federal Communications Commission has helped schools and libraries secure access to communications services through the E-Rate program. This program is a powerhouse. It is the reason why schools and libraries across the country have access to high-speed broadband," commented FCC Chairwoman Jessica Rosenworcel, in a statement. "We know now, though, that connecting these institutions can also introduce security challenges. We also know this is a multifaceted problem and there are many others at the local, state, and federal level, including the Department of Education and Cybersecurity and Infrastructure Security Agency, that need to be part of the solution. We do not have all the answers. But we can use our authority at the Commission to start asking the right questions.

"That is why today we create a three-year Schools and Libraries Cybersecurity Pilot Program, with a budget of up to $200 million from the Universal Service Fund," she continued. "We will use this effort, modeled after our earlier and successful Connected Care Pilot Program, to study and better understand what equipment, services, and tools will help protect school and library broadband networks from cyber threats. Over the course of the next three years, this initiative will make sure gains in enhanced cybersecurity do not come at the cost of undermining E-Rate's success in promoting digital equity and basic connectivity. Ultimately, we want to learn from this effort, identify how to get the balance right, and provide our local, state, and federal government partners with actionable data about the most effective and coordinated way to address this growing problem."   

For more information, visit the FCC site.

About the Author

Rhea Kelly is editor in chief for Campus Technology, THE Journal, and Spaces4Learning. She can be reached at [email protected].

Whitepapers