Defining Whole-of-State Security

Building resilient states through unified cybersecurity.

Cyber threats don't respect borders. So neither should our defenses. Whole-of-state security is about more than technology. It's about trust, collaboration, and the muscle memory necessary to respond together when it matters most. Starting now - even imperfectly - builds resilience communities can count on.

Don’t have time to read this? Take it with you!

Download PDF

Defining Whole-of-State Security - Thumbnail

A New Model for Public Cybersecurity

Across the country, states are rethinking how to defend against cyber threats that strike schools, hospitals, utilities, and agencies alike. Whole-of-state cybersecurity offers a way forward: breaking down silos, pooling resources, and building resilience through shared responsibility. It’s not about creating the perfect system. It’s about creating a stronger one, together.

Table of Contents

Current Chapter:

Why Whole-of-State Matters Now

If you asked ten state and local leaders to define “whole-of-state cybersecurity,” you’d likely get eleven different answers and one nervous laugh. That’s not because it’s a bad idea, it’s because it’s a big one. The concept has been floating in white papers, policy circles, and federal grant language for years. But only recently has it started to feel real. 

Thanks to increased federal momentum from the State and Local Cybersecurity Grant Program (SLCGP), and growing alignment between state and local stakeholders, we’re finally at a point where public sector leaders can see it. Not just as a vision, but as something tangible. Something possible. 

Still, very few have truly started. Even fewer are beyond the starting line. That’s no knock — building something this wide-reaching, this collaborative, this unprecedented in scope takes more than money or technology. It takes political will, strategic leadership, and institutional endurance. And it takes someone — you — to go first. 

As Jack Danahy, NuHarbor EVP of Strategy & Services, recently noted in Dark Reading, there is a real strength in numbers. Whole-of-state cybersecurity works because collective defense is far more effective than isolated efforts.

One of the most powerful advantages of a whole-of-state model is that every entity involved is bonded by the mission of public good. Unlike private sector organizations that may compete for market share, public agencies are united in purpose: protecting citizens, delivering services, and responding in crisis. They see threat activity that could benefit their peers, and they’re often the first to recognize patterns that could prevent the next attack. 

WOS - Quote 1

In states where resources are scarce, this alignment isn’t just a value statement, it’s a tactical advantage. Being able to accurately redirect resources during a cyber crisis puts public sector leaders on the front foot to best serve constituents. We already see examples of this kind of coordination in emergency operations centers, integrated public alert systems, and fusion centers that blend intelligence with real-time response. 

Imagine a scenario where a university medical center is hit with ransomware. In a state operating with a whole-of-state mindset, emergency dispatchers could instantly redirect a heart attack patient or a shooting victim to another nearby trauma center — not just because of good planning, but because of real-time cybersecurity coordination across public safety, health, and IT infrastructure. 

This is exactly why whole-of-state matters. 

WOS Quote 2

The mission isn’t perfection, it’s cohesion. It’s a common language, a shared radar, and the collective muscle memory to move together when the threat hits. This guide is designed to help public sector leaders — state CISOs, agency tech execs, higher ed cyber leaders, and municipal decision-makers — understand what whole-of-state really means, how to start, and why the journey is worth it.

Key Takeaway: Whole-of-state cybersecurity isn’t about building the perfect system, it’s about building the right relationships, starting with what you have, and creating a framework to continually improve together. Even a “good enough” start today beats a perfect plan that never leaves the whiteboard. 

What is Whole-of-State Cybersecurity?

At its core, whole-of-state cybersecurity is a model of collaboration. It brings together state agencies, counties, cities, towns, law enforcement, public universities, K–12 schools, emergency services, public utilities, and affiliated medical centers to defend as one. Not as isolated networks, but as a unified front. 

It’s not about centralized control. It’s about shared risk, shared response, and shared responsibility. 

The National Association of State CIOs (NASCIO) defines it as a cooperative approach that spans state and local governments, higher education, K–12, the National Guard, federal agencies, and private infrastructure partners. The idea is to improve cyber resilience across the board, recognizing that a compromise at any one of these institutions could ripple across the broader public sector ecosystem. 

This isn't theoretical. Cyberattacks regularly jump boundaries: 

  • A local school district breach exposes state-level data sharing systems. 
  • A city utility ransomware event affects hospital services. 
  • A county clerk’s stolen credentials become the launchpad for a statewide intrusion. 

We’ve seen time and again that cyber adversaries don’t care about jurisdictional boundaries, so why should our defense strategies? 

WOS Quote 3

 Why Whole-of-State Is Different 

Most traditional models treat cybersecurity as a vertical responsibility: state IT protects state systems, and local governments fend for themselves. This siloed approach leaves large swaths of public infrastructure — especially in underfunded towns or rural counties — dangerously vulnerable. 

Whole-of-state turns that on its head. It asks: 

What if we pooled our intelligence, built joint incident response plans, co-invested in monitoring tools, and gave every public entity a seat at the cyber defense table? 

That’s not just a good idea, it’s increasingly necessary. According to the Multi-State Information Sharing & Analysis Center (MS-ISAC), local governments are now the #1 targeted sector in U.S. public cyberattacks. Yet many have little to no dedicated cybersecurity staff, let alone 24/7 monitoring. 

Whole-of-state efforts aim to close that gap. 

A Growing National Movement 

While few states have fully implemented a mature whole-of-state model, momentum is growing fast. NASCIO’s 2024 survey found that 75% of state CIOs now list “strengthening state–local cybersecurity partnerships” as a top strategic priority.

Even the federal government is behind the shift. The Cybersecurity and Infrastructure Security Agency (CISA) and the State and Local Cybersecurity Grant Program (SLCGP) have made it clear: funding will favor cooperative models that bring local entities under a shared cyber umbrella. 

Key Takeaway: Whole-of-state cybersecurity isn’t a buzzword. It’s a strategic recognition that all public entities are interdependent, and that protecting one without the other is like locking your front door but leaving the windows open. 

This is the foundation we’ll build on in the sections ahead: what it takes to get started, how to navigate the politics, how to scale responsibly, and how to lead a coalition built to last. 

The State of Whole-of-State Today

Let’s call it like it is: most states are talking about whole-of-state cybersecurity, but very few have operationalized it in any meaningful way. 

The phrase shows up in strategy documents, budget hearings, and conference panels, but when it comes to day-to-day execution? It’s often still a patchwork of siloed systems, uneven capabilities, and good intentions stuck in PowerPoint. That’s not cynicism — it’s the reality of navigating decades of decentralized IT structures and local autonomy across thousands of jurisdictions. 

That said, the momentum is real. And it’s picking up. 

The Federal Jet Fuel: SLCGP 

The biggest accelerant to date has been the State and Local Cybersecurity Grant Program (SLCGP), established under the 2021 Bipartisan Infrastructure Law. It’s the first sustained federal investment in cybersecurity for local governments and it came with an unmistakable message: “work together or don’t get funded.” 

Key features of the program: 

  • $1 billion in total funding over four years.
  • 80% of each state's allocation must go to local governments.
  • 25% of that local share must support rural areas. 
  • States must develop a statewide cybersecurity plan in collaboration with local partners to access funds. 

It’s one thing to encourage collaboration. It’s another to tie money to it. The SLCGP has forced state governments to reach out, listen, and build shared strategies with counties, municipalities, schools, and special districts that were previously left to their own devices (literally). 

As CISA puts it, the program is designed to drive “whole-of-state cybersecurity through planning and partnership.” 

Proof That It’s Possible  

A few states are starting to lead by example: 

  • Utah launched a sweeping initiative to support more than 140 local government bodies — including counties, cities, and special districts — with unified endpoint detection, cybersecurity awareness training for over 31,000 employees, and centralized monitoring of 26,000+ devices. According to the CIO, this effort helped block seven major attacks in six months. 
  • Maine is building innovative public/private partnerships to deliver right-sized cybersecurity solutions to rural municipalities, making effective security tools accessible without requiring local IT capacity. 
  • Massachusetts is building a statewide security operations center supporting all agencies across the state. They continue to build with the addition of supporting municipalities through the state. 
  • New York runs a Joint Security Operations Center (JSOC) in Brooklyn providing a 24/7 threat-intelligence and incident-response hub that links state, NYC, and local governments in one operational picture. 

What these states share isn’t uniformity, it’s velocity. They’re moving. They’re making tradeoffs. They’re picking starting points instead of waiting for “perfect conditions.” There are many states also starting this initiative. Is it perfect? No, but it’s progress. 

Still, Progress Is Uneven 

For every state that’s taking action, there are others still stuck in the planning loop, paralyzed by procurement hurdles, budget fights, or the misconception that they need a master plan before taking a first step. 

And that’s the risk: that whole-of-state becomes aspirational rather than operational. 

As the National Governors Association notes, the success of the whole-of-state movement hinges not just on vision, but on execution, especially continued investment, leadership continuity, and the ability to build institutional muscle over time. 

Key Takeaway: The gap isn’t technical. It’s operational. States that are moving forward aren’t necessarily the ones with the biggest budgets — they’re the ones who’ve decided to start. 

Don't Wait for Perfect Funding - Just Start

Let’s debunk a dangerous myth: “We can’t begin our whole-of-state cybersecurity program until we have the budget to do it right.” 

That mindset is a trap. 

The truth is, even if your state was handed a blank check tomorrow, building a “perfect” cybersecurity program would still be impossible because the threat landscape doesn’t sit still. Threat actors, tools, and attack methods evolve too quickly. Perfection? It’s not just unrealistic, it's counterproductive. 

The Real Cost Isn’t Starting, It’s Staying Still 

The cost to start a whole-of-state cybersecurity motion — even in a lightweight form — is far less than the cost of playing catch-up after a major incident. Yet too many states spend months perfecting plans instead of executing on simpler actions. 

Instead, aim to: 

Start with “good enough.” Mobilize your partners. Build institutional muscle. Then scale. 

This focused, prioritized approach helps maximize tax dollars and drives real impact. 

"Good Enough Cyber": A Smarter Starting Point

What does “good enough” actually look like? 

  • Sharing existing threat intelligence between state and local partners. 
  • Helping organizations realize - then optimize - the value of security tooling already in place. 
  • Offering basic endpoint protection licenses to under-resourced municipalities either through grant dollars or new private partnerships. 
  • Running joint phishing simulations or table-top exercises. 
  • Establishing MOUs to define roles during a ransomware event. 


And speaking of information sharing, let’s address the elephant in the SOC.
 

Historically, agencies have treated cyber threat sharing as taboo. Many fear sharing indicators with peer agencies might be seen as admitting a breach or risking reputational harm. For that reason, honest collaboration has often felt like a mountain too high to climb. 

But it doesn’t need to be: 

  • Simple MOUs that permit sharing public-facing indicators—like suspicious IPs, phishing domains, or attack-related behavior—can give your peers early warning without implying wrongdoing. 
  • These are not admissions of breach. They're thoughtful heads-ups, allowing a sister agency to check their logs or alert on a specific behavior. 
  • This level of lightweight coordination builds trust—and actionable situational awareness—without legal or reputational baggage. 

CISA underscores this point: information sharing is key to preventing widespread attacks, and even small sharing efforts can materially improve regional resilience. 

These modest exchanges are the connective tissue of sustainable whole-of-state cyber operations. 

Perfection is Expensive. Maintenance is More Expensive. 

Even the best-funded, state-of-the-art cybersecurity program requires ongoing investment just to maintain the status quo. Tools require updates, staff need training, and processes must adapt in response to evolving threat behavior. 

Maintenance often costs more than initial implementation. Starting small isn’t a weakness; it’s a governance strategy. It lets your state pilot ideas, discover what matters, and scale thoughtfully. 

CISA Director, Jen Easterly, has made this clear in public remarks about prioritizing incremental, real-world impact over grandiose plans:House Committee Opening Remarks from January 31, 2024. 

Key Takeaway: Whole-of-state success doesn’t depend on the size of your budget. It depends on your willingness to begin—even imperfectly—and your ability to build momentum from action. 

The Role of the State CISO: Politician, Diplomat, and Strategist

You don’t need to win elections to be a politician in state government — just try building a whole-of-state cybersecurity program. 

The modern State Chief Information Security Officer (CISO) is no longer just the technologist in the basement worrying about patching cycles and password complexity. Today’s State CISO is a coalition-builder, policy translator, and full-time relationship manager. They live at the intersection of public trust, mission continuity, and digital risk and they need political instincts to match their technical chops. 

If cybersecurity is a team sport, the CISO is the coach, the recruiter, and sometimes the referee. 

Wearing Three Hats: The CISO’s Strategic Functions 

To lead a successful whole-of-state effort, the State CISO needs to operate across three dimensions: 

1. The Politician

They build coalitions across agencies, municipalities, and executive leadership, many of whom have their own agendas, constraints, and constituencies. The CISO must: 

  • Advocate to the governor’s office, legislature, and budget directors for funding and authority. 
  • Translate cybersecurity risk into mission language that resonates with health, education, transportation, and public safety leaders. 
  • Navigate turf dynamics while still moving initiatives forward. 

“Cybersecurity” doesn’t get funded. Election integrity, safe water systems, and functioning hospitals do. 

WOS Quote 4

2. The Diplomat 

They negotiate trust, not just contracts. Municipal CIOs, public university CISOs, and agency leaders need to know the state isn’t here to take over, but to help. 

The CISO must: 

  • Show up in person at county commissioner meetings, higher ed consortiums, and public safety councils. 
  • Offer services with collaboration, not in spite of local control. 
  • Build credibility by listening first and solving for others’ needs, not just the state’s. 

And for many CISOs, especially those who rose through the ranks by always having the right answer, this requires a mindset shift. Whole-of-state success isn’t about technical one-upmanship; It’s about bringing people along. Motivating peers, local leaders, and internal teams to do what’s right often matters more than proving that you are right. 

This also means coaching internal security teams to shift their posture from enforcement to enablement. Security professionals who have spent years defining policy now need to collaborate on exceptions, offer implementation guidance, and act as trusted advisors rather than gatekeepers. 

In the whole-of-state model, it’s often better to keep playing than to win every point. 

Diplomacy requires patience, humility, and the ability to meet partners where they are, not where we wish they were. 

3. The Strategist 

The CISO must hold the roadmap and see the moves two steps ahead. 

That includes: 

  • Prioritizing where to apply limited resources for maximum impact. 
  • Knowing when to go broad (awareness training across thousands) and when to go deep (incident response in high-risk counties). 
  • Identifying long-term investments in workforce development, automation, and metrics. 

CISOs that win at whole-of-state play the long game, knowing they may not see the results until well after the current administration has left office. 

Why Leadership Style Matters 

Cybersecurity in the public sector isn’t just a technical problem; it’s a governance and culture challenge. CISOs who view themselves solely as technicians struggle to scale. But those who embrace the role of connector — across geographies, missions, and agencies — become catalysts for statewide resilience. 

It’s not enough to secure your own house anymore. The job now is making sure your neighbors are still standing when the storm rolls through. 

This is especially important in federated environments where local governments may view the state with suspicion or feel under-supported. In these cases, it’s the how that matters more than the what. Collaborative tone, regional input, and shared decision-making make or break the program. 

Key Takeaway: The most effective State CISOs aren’t just technical leaders; they’re coalition builders. They know that trust, timing, and tact are just as critical as tools, telemetry, and threat intel. 

What Whole-of-State Implementation Actually Looks Like

(Hint: It’s way more than a student SOC.) 

If you walk the halls at cybersecurity conferences, you'd think whole-of-state implementation starts with setting up a student SOC and calling it a day. 

Let’s clear that up now: a student Security Operations Center (SOC) is not a whole-of-state strategy. It might be a component of workforce development or shared services, but real implementation is a layered, coordinated effort that spans people, process, policy, and platform. 

Whole-of-state is a framework, not a facility. 

It’s about building durable infrastructure for collaboration across levels of government, across geographies, and across missions. That infrastructure needs to account for how threat information is shared, how incident response is coordinated, how services are delivered, and how public entities improve together over time. 

Here’s what high-level implementation actually looks like: 

Phase 1: Mobilize 

  • Inventory the ecosystem: Identify who’s in scope: state agencies, counties, municipalities, higher ed institutions, law enforcement, K–12 districts, public utilities. 
  • Build relationships: Not through memos, but through town halls, regional meetings, and one-on-one outreach. 
  • Avoid legal quicksand: Don’t start with heavyweight information-sharing agreements. If you need them later, work toward them — after trust and early wins have been established. In the beginning, focus on sharing public telemetry tied to bad actors: IP addresses, phishing domains, known malicious behavior. These are not private disclosures. Nothing prevents sharing information that's publicly collected in the course of investigating crime or fraud. 
  • Create trust anchors: Early adopters become your proof points. Don’t focus on coverage, focus on traction. 

Phase 2: Prioritize

  • Recognize institutional differences: These public sector entities may share a mission of public service, but their structures, budgets, and mandates are very different. What works for a utility may not work for a rural school district. 
  • Start with the “crawl”: In some cases, your biggest win may simply be getting an institution connected — giving them access to a mailing list, a monitoring tool, or a coordination call. Crawling is better than isolation. 
  • Find the value that already exists: Sometimes value isn’t a new capability, it’s helping a municipality activate endpoint protection licenses they already own but never deployed. 
  • Enable peer groups to succeed: Avoid the big-bang rollout. Instead, focus on making groups of like institutions successful together — small towns, community colleges, hospital systems — so they can learn, scale, and repeat. 

Phase 3: Operationalize 

  • Governance, but not paralysis: Cyber councils and working groups have a role — but don’t confuse meetings with movement. A more effective approach is solving real problems in the wild:
    • Fighting a phishing campaign at a municipality 
    • Investigating OT exploitation at a public utility 
    • Responding to fraud at a higher ed institution

These scenarios are your proving ground. Once you solve them, you can push the intel and process learnings across the state. 

  • Meet people where they are: Not everyone is ready to build an IR playbook or conduct tabletop exercises. Start by helping them solve their problem and use that as the on-ramp. 
  • Threat sharing, local-first: National support from MS-ISAC and CISA is valuable, but both are under budget pressure. Assume help isn’t coming. We need to solve for ourselves first. Lightweight MOUs, open-source intel, and shared indicators should be built state-first, not federally reliant. 
  • Clarify incident response roles: Who leads, who supports, and who communicates when ransomware hits a shared system? Get this agreed early and pressure-test it often. 

Phase 4: Mature 

  • Track participation: But earn attention with outcomes. Not every institution will jump in early. Some will wait and see. That’s okay. 
  • Prove early success: Pick high-impact, high-visibility wins and tell those stories. The more local governments see others succeed, the more likely they are to engage. 
  • Support first, then scale: In the early phase, the CISO’s job is to enable. But as the program matures, they also need to reach across industry silos — connecting higher ed to municipalities, or utilities to state-level services — often before those leaders even realize what’s possible. 
  • Institutionalize sharing: As participation grows, formalize reporting, metrics, and feedback loops. Begin defining what “good” looks like for your state. 

Implementation Isn’t One Size Fits All 

Some states may centralize services. Others may empower regional hubs, or partner with higher ed to stand up shared SOCs. The model is adaptive, so long as it focuses on reducing risk together, not just creating reports or chasing perfection. 

Whole-of-state isn’t a deliverable, it’s a capability. And you build it by showing up, solving real problems, and keeping people engaged. 

Impact to Fusion Centers & Public Safety Collaboration

Whole-of-state cybersecurity isn’t just an IT modernization effort; it’s a public safety enabler. 

For years, fusion centers have served as the connective tissue between federal intelligence, state-level operations, and local law enforcement. They excel at gathering, analyzing, and sharing threat information across jurisdictions and sectors, but traditionally, that’s focused on physical security: terrorism, criminal activity, civil unrest, and major events. 

Cybersecurity, historically, has been an adjacent feed. Occasionally relevant, often misunderstood, and rarely prioritized. 

That’s changing — fast. 

The New Threat Surface: Blending Digital and Physical Risk 

Today’s cyber threats don’t respect sector boundaries. They disrupt 911 systems, delay emergency dispatch, knock hospitals offline, interrupt transit systems, and prevent law enforcement from accessing records or video footage. 

The consequences are no longer theoretical: 

  • A ransomware attack on a municipal network locks police out of criminal case data. 
  • A hospital’s IT systems are taken down, forcing ambulances to reroute critical care patients. 
  • A water treatment plant is exploited, triggering emergency response protocols downstream. 

These aren’t “cyber incidents.” They’re public safety incidents with a cyber cause. 

This is where fusion centers and whole-of-state cybersecurity efforts must intersect. 

Building Cyber into the Fusion Fabric 

Whole-of-state coordination allows state CISOs and public safety officials to jointly: 

  • Integrate cybersecurity intelligence into fusion center operations and situational briefings. 
  • Detect cross-jurisdictional threats faster. When multiple municipalities are hit by the same phishing lure or exploit vector, the fusion center becomes a lens, not a bottleneck. 
  • Coordinate response with public impact in mind. Not just data recovery, but emergency rerouting, school closures, or utility contingencies. 

But here's the key: cyber intelligence only works if people understand it. 

WOS Quote 5

The role of the cybersecurity team must be to decode the threat intelligence for non-technical counterparts. In military terms, this is signals intelligence 101; take highly technical indicators and translate them into clear, concise, and actionable insights.

  • What’s the risk? 
  • Who might be affected? 
  • What should we do about it? 

This isn’t about drama. To be clear, it’s not a “Chicken Little” scenario. If it’s meaningful and actionable, share it. If it’s speculative, vague, or lacks impact, don’t flood the fusion center. Let the public safety and emergency management teams do their jobs. Nothing erodes confidence in cyber threat intelligence faster than fear, uncertainty, and doubt. 

Cyber inputs must be timely, decoded, and relevant — or they become noise, not signal. 

Some fusion centers are already adapting to this role, hiring cyber analysts, standing up watch desks, and linking into state SOCs. But in many states, that integration is still incomplete... or nonexistent. 

Fusion centers cannot do this alone. They need active engagement from state cyber leaders, local governments, higher ed, and utilities to paint the full picture. 

Whole-of-state efforts fill this gap by:

  • Providing intelligence inputs to fusion centers from under-resourced jurisdictions. 
  • Offering technical validation of threat indicators before they’re escalated. 
  • Connecting cyber threat actors to physical world outcomes, enabling smarter law enforcement and emergency response. 

 

Rethinking the Role of the CISO in Public Safety 

This shift also expands the CISO’s sphere of influence. No longer just a steward of state systems, the CISO becomes a strategic player in statewide crisis response. 

That means: 

  • Participating in Emergency Operations Center (EOC) planning and exercises. 
  • Contributing to continuity of operations (COOP) planning. 
  • Advising on crisis communications and interagency escalation when a cyber event crosses into public safety territory. 

Key Takeaway: The fusion center is no longer the end of the line for intelligence. In the age of cyber-physical threats, it’s the convergence point — where whole-of-state cybersecurity becomes a public safety imperative. 

Whole-of-State Isn't Just Government, It's Government Together

One of the biggest misconceptions about whole-of-state cybersecurity is that it’s just about state government. 

It’s not. 

If your strategy only includes cabinet agencies and state-run networks, you’re building a half-wall and hoping it holds up in a storm. 

The real power of whole-of-state comes from its breadth: connecting and protecting the full public sector ecosystem, not just the parts that report up to the CIO. That means schools, counties, towns, public hospitals, water districts, transit authorities, higher education, and law enforcement agencies. 

These institutions may be operationally distinct, but they serve the same people, live on the same infrastructure, and are being targeted by the same threat actors. 

Why It Matters 

  • Attackers don’t discriminate. Ransomware groups and nation-state actors don’t care if you’re a state agency or a library district. They’re looking for the path of least resistance, and that’s often the underfunded, under-defended corners of public infrastructure. 
  • Data flows across jurisdictions. A city department might use a SaaS app that syncs with a state-run system. A university may run research with national implications. A county may share emergency services with multiple towns. One compromise can ripple. 
  • Citizen trust is shared. When a public hospital is breached, a school district is knocked offline, or 911 services go down, the average citizen doesn’t pause to figure out which layer of government was responsible. In today’s world of instant media — with Facebook groups, community texts, Reddit threads, and 24-hour local news — a cluster of incidents in the same geography can create a perception of total institutional failure.

Trust isn’t just earned through transparency and recovery. It’s lost through confusion and fragmentation. 

WOS Quote 6

A unified whole-of-state model gives leaders the ability to communicate with one voice, share facts quickly, and show coordination that calms panic and restores confidence. 

Who’s in the Whole-of-State Ecosystem? 

To build real resilience, whole-of-state efforts should actively include: 

  • Local governments (cities, counties, townships) 
  • Public K–12 school systems 
  • Public higher education institutions (including university medical centers) 
  • Municipal utilities and transit systems 
  • Law enforcement, fire, and EMS 
  • Quasi-governmental agencies delivering citizen services 
  • Critical infrastructure partners affiliated with the state

Some of these entities have robust cybersecurity teams. Others may not even have a full-time IT staff. The strategy must flex for both. 

What Coordination Actually Looks Like 

If you have a shared service, that’s great. But most don’t. 

The job of today’s cybersecurity leaders is to build these solutions. That may mean standing up public/private partnerships where everyone comes to the table for the public good. These partnerships can become the foundation for shared services, particularly in an era where programs like MS-ISAC and other federal supports are shrinking. 

Working groups don’t have to be regional.

In fact, industry-specific working groups are often more fruitful. Public higher ed institutions, municipal utilities, and law enforcement all have vastly different risks and operations and bringing them together across geography (thanks to video conferencing) results in far more targeted, relevant conversations. 

The default is “regional.” The smarter move is “peer-aligned.” 

"Crawl stage” options must be simple and accessible.

Some municipalities don't use computers all day and cybersecurity doesn’t live on their radar. That’s why information must be simple, clear, concise, and tied to a specific outcome:

  • Look here
  • Block this IP
  • Report this event

It’s easier said than done, but it’s what ensures no one is left behind. 

Building workforce development pipelines isn’t just good security — it’s good economics.

Security leaders often get trapped at the “student SOC” stage, partnering with a local university and calling it workforce development. But that only addresses one socioeconomic group: students who can afford to attend that one institution. 

The real opportunity lies in unlocking all of your state’s talent. 
That means: 

  • Alternative paths to learning
  • Non-traditional internships and apprenticeships
  • Entry points that don't require a four-year degree

And when you do this, you’re not just helping your cyber program, you’re driving economic development. 

According to the Bureau of Labor and Statistics and the Economic Policy Institute, the economic multiplier of tech jobs is real. Using the 50-20-30 budgeting rule: 

  • 50% of wages go to living needs (housing, food, transportation)
  • 20% goes to savings
  • 30% goes to discretionary spending

That means 80% of net wages go directly back into the local economy. And with cybersecurity salaries averaging 9% above other tech roles, that means more dollars flowing to local businesses — restaurants, mechanics, builders, and services. 

Cybersecurity is an economic engine, not just a protection mechanism. 

The Role of the State: Convener, Connector, Catalyst 

The state isn’t there to run every system or dictate every decision. The role is to convene, support, and connect. To create the gravitational center around which other public sector entities can orbit, share risk intelligence, and coordinate defense. 

If your town government, public university, or rural school district doesn’t know how to plug in, that’s not their failure. That’s your invitation to lead. 

WOS Quote 7

Opportunity for Security Leaders: Impact at Unmatched Scale 

Let’s not undersell it: there is no other vertical where a single security leader can materially improve the safety, resilience, and livelihood of millions of people the way you can in state and local government. 

  • You're not just securing critical infrastructure. 
  • You’re not just reducing cyber risk. 
  • You’re stimulating the economy, building digital equity, and making government more trustworthy and effective. 

This is your moment to shape a generational impact, not just a security program. 

Key Takeaway: Whole-of-state cybersecurity isn’t about creating another government program. It’s about creating alignment. Across people. Across missions. Across institutions that don’t compete but collectively serve. 

It’s the realization that the real threat isn’t just ransomware; it’s disconnection, duplication, and delay. And the real opportunity is more than cyber maturity. It’s: 

  • A more resilient government 
  • A stronger economy
  • A more secure public infrastructure
  • And a future where every public sector institution - no matter how small - has a seat at the cybersecurity table. 

Whole-of-state is how we get there.

The Reinvestment Reality: Cyber as a Living System

Let’s get one thing straight: cybersecurity isn’t a capital project. 
It’s not a one-time purchase, a 5-year plan, or a box to check. 

Cybersecurity is a living system — constantly adapting, reacting, and evolving. The moment you treat it like something you can “finish,” it starts to decay. 

And that’s what makes whole-of-state cybersecurity so challenging… and so important. 

Cybersecurity Degrades Without Care 

You can build the perfect program today. Deploy the tools. Write the policies. Hire the staff. 

But if you don’t reinvest — in people, process, and platform — that “perfect” state won’t hold for long. Threat actors evolve. Attack surfaces expand. Systems age. Talent moves on. 

The most dangerous security strategy is the one you assume will age well. 

Early Wins Are Necessary But They’re Not Enough 

Whole-of-state efforts often start strong: 

  • A town gets free endpoint protection. 
  • A school district gets phishing simulations. 
  • A region stands up a shared alerting system. 

These are good. In fact, they’re critical. You need early wins to prove value and build credibility. 

But to keep growing, you also need to:

  • Measure what matters — risk reduction, adoption, engagement. 
  • Report impact in language that resonates — public safety, uptime, constituent service. 
  • Bake reinvestment into the plan so you’re not scraping for funds every time the threat landscape shifts. 

Different Institutions Move at Different Speeds 

Some agencies and municipalities will jump in early. They'll be your builders, your evangelists, your success stories. 

Others? They’ll watch from the sidelines. 

Not because they don’t care but because they’ve been burned before, are stretched thin, or simply need to see it working for someone else first. 

That’s normal. 

Your job isn’t to drag everyone to maturity. It’s to: 

  • Support the early movers
  • Document the wins
  • Share the playbooks 
  • Lower the barrier to participation for the next wave

You’re not forcing progress, you’re inviting participation. 

Reaching Across the Aisle 

As the program matures, the CISO’s job also evolves. It’s no longer just about convening public sector entities. It’s about: 

  • Reaching across institutional lines, connecting higher ed with K-12, or local government with emergency services. 
  • Surfacing shared risks before they become shared incidents. 
  • Spotting leaders who don’t know they’re leaders yet and giving them the tools to act.

This isn’t governance theater. It’s real risk management informed by relationships, trust, and momentum. 

Key Takeaway: Whole-of-state isn’t a destination. It’s an operating model for resilience. 

The organizations that succeed long-term won’t be the ones with the best funding or the shiniest tools, they’ll be the ones who can keep evolving, keep collaborating, and keep investing in their ecosystem. 

Because in cybersecurity, the finish line moves every day. 
And in whole-of-state, your ability to move with it — together — is the real mark of maturity. 


Institutional Muscle > Flashy Technology

It’s easy to get swept up in the next big thing — the sleek new XDR, the machine-learning threat feed, or the AI-powered SOC dashboard that claims to outthink your adversaries. But the truth is this: the states that are winning at cybersecurity aren’t doing it with glitz and glamour. 

They’re doing it with grit. 

They’re doing it with process maturity, collaboration, and trust that’s been built over years — not purchased in a fiscal year-end tech refresh. 

Tools can help you detect a threat. But only teams with institutional muscle know how to respond to it, contain it, and keep going. 

Tech Doesn’t Save You When People and Process Are Broken 

Cybersecurity programs don’t fail because they didn’t have the latest product on the Gartner Magic Quadrant. They fail because: 

  • Nobody knew who to call. 
  • The alert went unnoticed. 
  • The process hadn’t been tested. 
  • The vendor didn’t configure it correctly. 

In fact, 95% of breaches involve human error or process failure, not a gap in tooling (Verizon DBIR, 2024). Phishing, misconfigurations, shadow IT — these are people problems. And they demand people-centered solutions. 

Even the best tools are only as good as the teams and processes behind them. 

Institutional Muscle Is What Survives 

Tools change. Budgets tighten. Vendors sunset. 

But when you build institutional muscle, you build: 

  • Playbooks that get used. 
  • Teams that trust each other. 
  • Response habits that kick in under pressure. 
  • Shared services that scale without handholding. 

Take Massachusetts: The state dropped known exploitable vulnerabilities by over 50% in one year. Not because of a tool, but because of trust and coordination. Agencies that had never talked were suddenly sharing threat data and coordinating patch cycles. 

Or Texas: When 22 municipalities were hit with ransomware in 2019, the coordinated response across state, federal, and local entities restored services in under a week — with no ransom paid. That wasn’t a tech win. That was a preparedness win. 

Train Like You Fight 

You don’t build institutional muscle during an incident. You build it before. 

That means: 

  • Running tabletop exercises. 
  • Simulating cross-agency attacks. 
  • Practicing calls to your fusion center, state SOC, partners, and other support teams. 
  • Creating peer working groups that actually meet, not just sit on a charter. 

CISA reports that organizations with practiced response plans save $1.3 million per breach on average. Coordination saves money. Muscle memory reduces risk. 

And it builds the foundation for everything else. Including making new tech work the way it’s supposed to. 

Why This Matters for Whole-of-State 

Whole-of-state success isn’t about every organization having identical tools. It’s about: 

  • Knowing what your peer needs when they're under attack. 
  • Building shared services where it makes sense and letting others plug in. 
  • Creating interagency protocols that anyone can follow, even on their worst day. 

It’s also about being realistic. Your smallest municipalities don’t need cyber moonshots — they need clear, simple steps tied to real outcomes. 

And it’s your job to make sure no one gets left behind. 

Key Takeaway: Tools will come and go. But process maturity, trust, and muscle memory? That’s what endures. 

If you’re serious about cybersecurity — especially whole-of-state cybersecurity — you need to stop asking what you can buy. Start asking what you can build. Together. 


What Public Sector Leaders Should Be Asking

These questions aren’t about compliance. They’re a gut check for whether your organization is really ready to participate in — or lead — a whole-of-state cybersecurity effort. 

1. Are we building something sustainable, or just buying a band-aid? 

Why this matters: Grant money is a great accelerant, but it’s not a business model. If you can’t clearly articulate how you’ll fund and sustain the initiative after the grant runs out, you’re just renting progress. 

2. Do we have clarity around governance, policy, and process? 

Why this matters: Whole-of-state success doesn’t come from iron-fisted mandates. It comes from inclusivity. Your governance should steer direction, your process should enable collaboration across industries, and your policies should invite participation — not enforce conformity. Let each public entity show up as they are and create space for coordination when it matters. 

3. Do our constituents understand how we protect them? 

Why this matters: This is our chance to market the good work of public service. Public servants are doing extraordinary things under pressure. Don’t be afraid to tell that story. A little shameless self-promotion is healthy when it highlights mission-driven success for the public good. 

4. Do we know who to call — and are our partners willing to work together? 

Why this matters: You can’t coordinate in a crisis if you haven’t coordinated before one. You also need partners who aren’t territorial. Sadly, many in the public sector avoid collaboration with private vendors, even when that partnership could accelerate response and serve mutual public sector clients. That mindset has to change. 

5. Are we showing up when we don’t need something? 

Why this matters: Anyone can attend a working group when they need help. True leaders show up consistently — at community calls, regional meetings, and peer events — even when there’s no ask. These relationships are your future lifeline. And trust isn’t built when you ask for help — it’s built before you need it. 

6. Are we investing in our own people, or outsourcing our future? 

Why this matters: A state’s cyber talent pipeline is an economic development strategy. Student-run SOCs are great, but they only reach one slice of the population; typically college-bound and already resourced. Whole-of-state means unlocking all the state’s talent. That means apprenticeships, certificate pathways, mid-career training, and hiring from underserved communities. Every cyber hire creates downstream job demand in adjacent industries. 

7. Do our tools work together and does anyone actually use them? 

Why this matters: Shelfware is the silent killer of cyber budgets. A tool that isn’t configured, trained on, or integrated might as well not exist. Flashy tech doesn’t make you mature. Usable, well-deployed tools in the hands of trained people do. Tool fatigue is real. Simplify and optimize what you already own before adding more complexity. 

8. Do we learn from each incident or just move on? 

Why this matters: Every incident is a learning opportunity, but only if you capture it. After-action reports and shared playbooks allow one agency’s mistake to become everyone’s progress. If you're not investing in institutional memory, you’re building on sand. 

9. What role can our established partners play and are they showing up for the public good? 

Why this matters: True partners help when it’s hard. They don’t nickel-and-dime you for doing the right thing. If your vendor ecosystem won’t lean in for the mission — especially during public sector crises — it’s time to find new partners. Whole-of-state is about collective impact, not contract scope. 

10. Do we have the right team to lead this kind of program? 

Why this matters: This is not a solo sport and it’s definitely not for the faint of heart. You need people who can build relationships, listen well, and lead without authority. This work takes time. It requires celebrating incremental wins. And it demands diplomacy, convincing people to join a shared mission because they believe in the outcome. If you’re not the right person to lead that charge, that’s okay. But ask yourself: If not you… who? 

If Not Now, When?

Whole-of-state cybersecurity isn’t a project. It’s not a dashboard. It’s not a conference talking point. 

It’s a movement. 

It’s about replacing fragmented efforts with collective action. It’s about transforming good intent into repeatable muscle memory. And it’s about recognizing that the only way to protect everyone is to empower each other. 

Because in the end, public sector leaders aren’t just defending systems; they’re defending communities. 

They’re defending: 

  • 911 calls getting through
  • Power staying on 
  • Schools staying open 
  • Hospitals being ready 
  • Citizen trust staying intact 

There’s no single blueprint. There’s no perfect product. And even if you had unlimited budget, it would never be enough because the threat landscape will always outpace the technology alone. 

But what you can build is trust. Process. Muscle. Momentum. And that starts with showing up. 

If you’ve read this far, you’re probably the one your state needs. The one who can translate vision into action and action into habit. 

And if you need a partner who’s walked this road before, NuHarbor is here. We’ve helped public sector entities across the country build whole-of-state cybersecurity from the ground up. Not just with tools, but with trust. 

Key Takeaway: You don’t need to boil the ocean. You just need to start. 

Ready to move from vision to action? 

Connect with us to begin building your whole-of-state strategy. 

About the Author:

Justin Fimlaid, NuHarbor Security

Justin Fimlaid is the Founder and CEO of NuHarbor Security, where he leads the delivery of integrated cybersecurity services. With over 20 years of experience, including serving as global CISO at Keurig Green Mountain Coffee, he brings deep expertise across the cybersecurity stack. Justin is also a managing partner at Almanna Cyber Fund, an early-stage cybersecurity investment firm and a board member of Champlain College.

Untitled design (1)

 

Explore comprehensive cybersecurity protection today

  1. Consult with an expert

    Talk to one of our cybersecurity experts so we can better understand your needs and how we can help.

  2. Agree on a plan

    Based on your objectives we’ll create a tailored plan to meet your cybersecurity needs.

  3. Start maximizing your protection

    Experience peace of mind knowing what matters most is secure.

Consult with an expert