Biden Announces National Cyber Workforce and Education Strategy

Written by

Against a backdrop of global cybersecurity workforce gap of 3.4 million people, the White House today announced its new National Cyber Workforce and Education Strategy (NCWES).

As well as filling vacancies, the strategy also seeks to equip everyday Americans with cybersecurity skills needed to participate in the digital ecosystem.

The NCWES envisions a skills-based digital future where workers have access to good-paying, middle-class cyber jobs within their communities, the announcement reads. In addition, educators are enabled to continuously upskill the public, and employers can expand and diversify their workforce.

The White House noted that the NCWES emphasizes that no one actor can alone affect the needed change at scale. This means all stakeholders – including educators, industry, government and more – must all execute on the objectives set forth in this strategy.

“The strategy is just the first step. We are optimistic to engage with the country’s workers, educators, employers and governments to take action in equipping our country for our cyber future,” said Deputy National Cyber Director, Camille Stewart Gloster, in a statement online.  

The NCWEST looks to build and enhance collaboration around four pillars, which include:

  1. Equip Every American with Foundational Cyber Skills – enable everyone to enjoy the full benefits of our interconnected society
  2. Transform Cyber Education – address the immediate demand for a skilled cyber workforce while also preparing learners to meet the future needs of a dynamic technological environment
  3. Expand and Enhance the National Cyber Workforce – collaborate with a wide range of stakeholders, adopt a skills-based approach to recruitment and development, and increase access to cyber jobs for all Americans, including underserved and underrepresented groups
  4. Strengthen the Federal Cyber Workforce – communicate the benefits of careers in public service amongst both job seekers and current employees and lower the barriers associated with hiring and onboarding

Diversity within the cyber workforce is highlighted in the announcement as a key strategic advantage.

“It increases the pool of eligible workers and which provides novel ways to solve problems and develop innovative solutions to our most complex challenges,” the statement notes.

The NCWES follows the release of the President’s National Cybersecurity Strategy in March 2023, which established a vision for the development of digital environment that is values-aligned and well-resourced to address today’s complex threat environment.

The completed NCWES was developed in collaboration with 34 agencies, departments, and EOP components and with feedback from over 200 RFI responses and over 200 table reads with external stakeholders.

What’s hot on Infosecurity Magazine?