IE11 Not Supported

For optimal browsing, we recommend Chrome, Firefox or Safari browsers.

What’s Next for Florida Digital Service’s Cyber Grant Program?

With a May 31 application deadline looming for round two funding from the Florida Digital Service’s Local Government Cybersecurity Grant program, here's what’s next for the program.

Digital illustration of a yellow lock in a circle surrounded by yellow lines and arrows.
Shutterstock/deepadesigns
Last month, the Florida Digital Service (FLDS) opened an application window to apply for the agency’s Local Government Cybersecurity Grant program. Since then, round one awards have been issued, and the last day for round two applicants is May 31.

So what’s next?

For context, the program offers “a $40 million competitive grant equipping local governments with software, services and solutions that enhance local governments’ cybersecurity posture to protect their infrastructure and Floridians’ data,” according to Florida Digital Service’s website.

The grant program’s application window officially opened on April 5, pending Gov. Ron DeSantis’ signature of the state’s FY 2024-2025 budget bill.

Since then, the application window for round one funding for returning participants closed on April 30, and award letters for existing partners were sent on May 10. Next for round one applicants is signing and returning grant agreements to FLDS by June 27, followed by a yet-to-be-determined July deadline to execute purchase orders for continued services.

As for round two, the deadline to submit applications to FLDS is May 31. After that, new applicants will be notified of any awards in early October, followed by a yet-to-be-determined 2025 deadline to execute purchase orders for continued services.

The main difference between both rounds is round one gives local governments the option to apply for cybersecurity capabilities that are currently implemented and operational within their environments. Meanwhile, round two allows local governments new to the program — or existing grantees — to apply for new cybersecurity capabilities.

As for what these cybersecurity capabilities include, FLDS’ website lists the following:
  • Cybersecurity risk assessment services 
  • Access to a security operations platform 
  • Endpoint protection and response 
  • Identity access and management 
  • Multifactor authentication 

More information about the Florida Local Government Cybersecurity Grant program can be found online.
Katya Diaz is an Orlando-based e.Republic staff writer. She has a bachelor’s degree in journalism and a master’s degree in global strategic communications from Florida International University.