The Biden-Harris administration unveiled its long-awaited National Cyber Workforce and Education Strategy (NCWES) today, securing commitments from 37 stakeholders – like the Cybersecurity and Infrastructure Security Agency (CISA) and the Department of Veterans Affairs (VA) – to increase the number of Americans in “good-paying, middle-class” cyber jobs.

Unleashing America’s Cyber Talent is a first-of-its-kind comprehensive approach aimed at addressing both immediate and long-term cyber workforce needs, the White House said on July 31.

The Deputy National Cyber Director for Technology and Ecosystem Security, Camille Stewart Gloster, said during a press briefing with reporters this morning that the NCWES is the first step to “securing and unleashing the next generation of American innovation.”

“We must support the development of a strong cyber workforce,” Gloster said. “That cyber workforce has to meet the demand that we have all heard about in filling hundreds of thousands of cyber jobs vacancies – that’s a national security imperative, an economic imperative, a human security imperative. But it also is an opportunity for good paying jobs – good paying, middle-class jobs.”

The deputy cyber director explained that the strategy has three guiding imperatives for the four areas of focus that are encapsulated in the pillars. The three guiding imperatives include:

  • Leveraging adaptable ecosystems to effect change at scale: The NCWES represents a whole-of-nation effort to spark, support, and scale local ecosystems for cyber education and workforce development;
  • Enabling the lifelong development of cyber skills: All Americans should be equipped with foundational cyber skills that are needed to navigate daily life; and
  • Growing and enhancing the cyber workforce through improving its diversity and inclusion: A diverse workforce is a key strategic advantage. It increases the pool of eligible workers and provides novel ways to solve problems and develop innovative solutions to our most complex challenges.

The first of the four pillars in Biden’s strategy released today involves equipping every American with foundational cyber skills. Under this pillar, the overarching goals for the administration include making foundational cyber skills learning opportunities available to all; promoting the pursuit of foundational cyber skills and cyber careers; and fostering global progress in foundational cyber skills.

The strategy emphasizes that cyber skills must become universal – like reading and math – and defines foundational cyber skills as consisting of three components: digital literacy, digital resilience, and computational literacy.

The second pillar – transform cyber education – calls on education systems across the nation to build and leverage ecosystems to improve cyber education, from K-12 education to higher education, community colleges, and technical schools; expand competency-based cyber education; invest in educators and improving cyber education systems; and make cyber education and training more affordable and accessible.

Expanding and enhancing the national cyber workforce includes growing the cyber workforce by proliferating and strengthening ecosystems; promoting skills-based hiring and workforce development; leveraging the diversity of America to strengthen the cyber workforce; and enhancing international engagements.

The final pillar focuses on strengthening the Federal cyber workforce by driving sustained progress through greater Federal collaboration; attracting and hiring a qualified and diverse Federal cyber workforce; improving career pathways in the Federal cyber workforce; and investing in human resources capabilities and personnel.

The completed NCWES was developed in collaboration with 34 Federal entities, including feedback from over 200 request for information responses and over 200 table reads with external stakeholders, the White House noted.

“The Office of the National Cyber Director [ONCD] will collaborate with the private and public sectors to realize the Biden-Harris administration’s vision to ensure cyberspace reflects our values: national security; economic security and prosperity; respect for human rights and fundamental freedoms; trust in our democracy and democratic institutions; and an equitable and inclusive society,” Acting National Cyber Director Kemba Walden wrote in the strategy. “Strengthening our cyber workforce and equipping every American to realize the benefits of cyberspace is a whole-of-nation endeavor.”

37 Stakeholders Pledge Action, Money to Implement new NCWES

Alongside the release of the new cyber workforce strategy today, 37 organizations made substantial announcements, commitments, or pledges to increase the number of cyber jobs in the nation.

The National Science Foundation (NSF) announced that it will invest $24 million in CyberCorps – a scholarship for service program that supports the development of a robust and resilient cybersecurity workforce by addressing the unique challenges around recruiting and retaining cybersecurity professionals for careers serving Federal, local, state, or Tribal governments.

Over the next four years, NSF will distribute the money to seven different universities across the country.

The National Security Agency’s National Center of Academic Excellence in Cybersecurity program will release four grants to support a pilot initiative to develop four new cyber clinics at accredited U.S. colleges and universities in Nevada, Minnesota, Louisiana, and Virginia.

The cyber clinics will support communities and small governments that would otherwise not have access to cyber risk assessment and planning assistance and provide an opportunity for over 200 students to develop competencies while in a supervised learning environment.

The National Institute of Standards and Technology will award up to $3.6 million for regional alliances and multistakeholder partnerships to stimulate cybersecurity education and workforce development projects.

The Department of Labor also announced a $65 million award in formula and competitive grants to 45 states and territories to develop and scale registered apprenticeship programs in cybersecurity and other critical sectors.

The VA announced a cybersecurity apprenticeship program for veterans: a two-year developmental program within the VA Cybersecurity Operations Center to provide a unique, hands-on learning and development experience for cybersecurity apprentices, and to encourage a career in the Federal cybersecurity workforce.

Major tech companies like Google and Microsoft also pledged financial assistance to help bolster America’s cyber workforce through higher education.

The NCWES follows the release of the President’s National Cybersecurity Strategy, which established a vision for the development of digital environment that is values-aligned and well-resourced to address today’s complex threat environment. The implementation of that strategy was released earlier this month.

ONCD’s Gloster said today that agencies can expect to see an implementation plan for the NCWES soon, but for now the office offered workers, educators, employers, and government each a guidance sheet with resources and actions they can take to bolster their cyber workforce today.

The government guidance sheet highlights the importance of state, local, Tribal, and territorial entities leveraging more skills-based hiring, increasing training opportunities, and expanding their local ecosystem.

“I want to reiterate that this is the beginning of the journey. This strategy articulates a bold vision, and we recognize that there are tasks in there in the short and the long term to accomplish that bold vision,” Gloster said this morning.

“What you’ll see from our partners is that they have already begun the work to start to implement the strategy. And over the next year and in the years to come, we will continue to build on the strength of their commitments, gaining more commitments as well as articulating how we will continue to implement the strategies,” she continued, concluding, “Today is the starting line of a journey towards achieving the strong cyber workforce that we all need and deserve.”

Read More About