Cyber Security

NuHarbor Security released SLED Cybersecurity Priorities Report

Second annual report offers practical solutions to challenges plaguing the public sector

State, local, and education (SLED) organizations are often mistakenly overlooked in the cybersecurity landscape, in spite of their critical role protecting the votes, services, and information of every citizen in the country. NuHarbor Security, trusted managed security provider to hundreds of clients in both the public and private sectors, has released the second annual edition of the unique SLED Cybersecurity Priorities Report (CPR), highlighting the latest trends among leaders and innovators in this crucial sector.

The research and report, led by Executive Director Curt Wood, former CIO of the Commonwealth of Massachusetts, share the stories of SLED IT leaders and describe new approaches and best practices to deliver actionable insights for individuals and agencies that serve constituents in every college, county, city, and state.

The 2023-2024 SLED Cybersecurity Priorities Report is the only report dedicated to the unique challenges and perspectives of the SLED community. The report features interviews with prominent CIOs, CISOs, security directors, technology executives, and cybersecurity experts from across the country. The report explores approaches to implementing Whole-of-State cybersecurity frameworks, retaining and developing cybersecurity talent, making decisions about cyber insurance, and more.

“The response to last year’s inaugural SLED CPR was positive and constructive, and we want to keep that conversation going,” said Justin Fimlaid, CEO and Founder of NuHarbor Security. “This latest edition signifies our continued commitment to working with, serving, and learning from SLED organizations.”

The report combines NuHarbor’s experience with data from Splunk, Zscaler, and Recorded Future to highlight the SLED sector’s unique challenges and potential solutions, such as:

  • 37% of states experienced a reduction in cybersecurity funding
  • 57% of leaders plan to offer or leverage Whole-of-State cybersecurity services
  • 71% of leaders cite hiring challenges in building security teams
  • 42% are considering self-insuring against attacks rather than purchasing cyber insurance

“Having focused discussions with SLED leaders is the only way to illuminate their unique challenges with both cybersecurity and cybersecurity solutions,” said Jack Danahy, Vice President of Strategy and Innovation at NuHarbor Security. “In both last year’s research and this year’s report, it’s clear that success is less about shiny new cybersecurity tools and more about thoughtful strategies that are appropriate for this community to adopt as they address these unique challenges.”

“We all thrive when we share our successes and our concerns, and the openness of our community separates it from the competitive commercial environments,” said Wood. “During my time in the public sector, I’ve seen these strategies advance because of idea sharing, and to produce this report as a means of continuing those conversations is a gratifying way to keep contributing to the SLED community.”

Visit AITechPark for cutting-edge Tech Trends around AI, ML, Cybersecurity, along with AITech News, and timely updates from industry professionals!

Related posts

Cloudflare Takes On Email Security with with new offerings

Business Wire

2022 (ISC)² Cybersecurity Workforce Study : (ISC)²

PR Newswire

9th Annual WiCyS Conference for Cybersecurity Enthusiasts

PR Newswire