IE11 Not Supported

For optimal browsing, we recommend Chrome, Firefox or Safari browsers.

Florida Digital Service Discusses Focus Areas for Cyber Grant Funding

During an FLDS webinar earlier this week, the state’s CISO and deputy CISO outlined how the focus of Florida's local cyber grant program is changing this year, including a rural push for second-round applicants.

Illustration of a white lock surrounded by white circles. The background is a blue computer chip-style layout.
Shutterstock
Earlier this week, the Florida Digital Service hosted a webinar with state Chief Information Security Officer Jeremy Rodgers and deputy CISO Warren Sponholtz to discuss key dates, focus areas and the differences in the FY 2024/25 Florida Local Government Cybersecurity Grant program compared to last year.

For context, the program offers “a $40 million competitive grant equipping local governments with software, services and solutions that enhance local governments’ cyber security posture to protect their infrastructure and Floridians’ data,” according to Florida Digital Service’s website.

The grant program’s application window officially opened on April 5, pending Gov. Ron DeSantis’ signature of the state’s FY 2024-25 budget bill.

Webinar presentation documents outlined the following takeaways regarding the FY 2024/25 grant program:
  • There are two application rounds: Round 1 allows local governments to apply for cybersecurity capabilities currently implemented and operational within their environments. Round 2 allows local governments new to the program and existing grantees to apply for new cybersecurity capabilities or change providers.  
  • Eligibility varies: Round 1 eligibility consists of local governments that were grant recipients last year and have shown capabilities deployed in their environment. Round 2 eligibility will be for new local government grant recipients or Round 1 recipients who look to add capabilities or change from one provider to another. Examples of local governments that received funding in FY 2022-23 include boards of county commissioners, cities, mayor’s offices, clerks of courts, police, sheriff or fire districts, property appraiser’s offices, tax collector’s offices, supervisor of elections offices and special districts.   
  • Seven groups of capabilities will be offered: These groups include external-facing asset discovery, endpoint-based asset discovery, network-based asset discovery, email security, a security operations platform, endpoint protection and response and a content delivery network. 
Rodgers and Sponholtz shared the following about what’s different about the program versus FY 2022-23:
  • “This year, we’ll be able to leverage a bunch of the work products we had from last year, and we’ve updated a grant agreement based on lessons learned from last year,” Sponholtz said. “From a programmatic standpoint, we have listened to your constructive criticism about communications management; it was not as smooth as I wanted last year. I feel like we can do a lot better job, so we’ve really put some attention and work into having a better communications management protocol.” 
  • “For Round 2, specifically, not for Round 1, some areas we’re focusing on for applications are we want to make sure we’re supporting our rural areas of opportunity or communities that have that distinction,” Sponholtz said. Other areas of interest include participation in year one of the program, program sustainment and the Florida Critical Infrastructure Risk Assessment. 
  • Regarding program sustainment, Rodgers said, “I want to make sure we set expectations. This program is funded for one more year, non-recurring right now. We don’t know what the future of this program looks like after this initial year of funding, so that’s a caveat going forward. We don’t want to set the expectation that these costs would be picked up next year; that’ll be completely up to the power of the Legislature and governor.” 
Another key takeaway from the discussion was an updated timeline for Round 1 and Round 2 applications.

ROUND 1:


  • Application window closes April 30 
  • Awards and grant agreements issued during the week of May 6 
  • Grant agreements returned to FLDS by June 21  
  • Purchase orders executed by early July 

ROUND 2:


  • Application window closes May 31 
  • Scoring of applications completed in August  
  • Awards and grant agreements issued in October   
  • Round 2 capabilities deployed in early 2025  
  • Round 2 processing begins after software access is granted 
More information about the Florida Local Government Cybersecurity Grant program can be found online.
Katya Diaz is an Orlando-based e.Republic staff writer. She has a bachelor’s degree in journalism and a master’s degree in global strategic communications from Florida International University.