KEY POINTS
  • The country's cybersecurity stance has been weakened by the partial government shutdown, with both immediate and longer-term negative consequences.
  • This is especially true as a longstanding "brain drain" of cybersecurity talent has turned into an open bleed.
  • Many essential cybersecurity functions continue, but the jobs are made harder by the fact that other IT staff who would normally implement routine fixes are furloughed.
A demonstrator holds a 'Stop The Shutdown' sign during a rally with union members and federal employees to end the partial government shutdown outside the White House in Washington, D.C.

The partial government shutdown is quickly turning into a nightmare scenario for the country's cybersecurity functions, often in unexpected ways. Even after Congress ultimately reaches a deal to end the shutdown, these negative effects could last far into the future.

Close to half of the employees within the Department of Homeland Security's Cybersecurity and Infrastructure Security Agency, or CISA — which works to help secure the nation's critical infrastructure industries, such as banking, water, energy and nuclear — are furloughed. Eighty-five percent of the National Institute of Standards and Technology workers have been furloughed as well, and these are the employees who help private- and public-sector companies stay up to date on the latest cyberattacks and mitigation techniques.