Advertisement

A push for cybersecurity philanthropic giving launches

Philanthropic giving is a rare thing in the cybersecurity field, say the backers of an open letter.
Kevin Doncaster, Flickr

Over nearly a decade, cybersecurity-related philanthropic giving has constituted a fraction of one percent of the billions of dollars devoted to peace and security causes.

An open letter Friday signed by trade associations, non-profits, charitable foundations, think tanks and well-known cybersecurity professionals aims to change that trend as part of what could be a series of future steps.

“We believe that private philanthropy is ideally suited to support the development of an emerging field of theorists and practitioners across cybersecurity domains,” reads the letter. “Anyone who cares about national security, innovation, economic development, personal privacy, or civil liberties should care about cybersecurity. Private philanthropy is a critical missing piece to meet this urgent need.”

The William and Flora Hewlett Foundation, Craig Newmark Philanthropies, and Gula Tech Foundation led the effort to organize the letter, signed by 30 different organizations and individuals. They include former White House cyber coordinator and current president of the Cyber Threat Alliance Michael Daniel, as well as leaders of the National Sheriff’s Association, the free-market think tank R Street Institute and non-profit Identity Theft Resource Center. Some of the organizations would directly benefit from greater charitable giving.

Advertisement

The letter cites the Peace and Security Index, a nonprofit organization that tracks public grantmaking figures, as estimating cybersecurity grants at just 0.007% of $3.7 billion since 2012.

More charitable giving in the cyber field could meet a nearly inexhaustible list of needs, Ron Gula told CyberScoop. It could range from funding for the Center for Internet Security (CIS), which hosts the Multi-State Information Sharing and Analysis Center and Election ISAC and sometimes has government money for its programs on the chopping block, to community college scholarships. (Tony Sager, senior vice president and chief evangelist for CIS, signed the letter.)

As of now, though, few think of how charitable giving in the cybersecurity world could have the same kind of impact as money that goes toward things “you can touch and feel,” Gula said.

“When it comes to job growth, the protection of the country, the education of our next generation of people — these are very, very philanthropic types of things,” he said. “People often look at cybersecurity, and they think it’s men in hoodies, hackers, evil Chinese people. They don’t realize that it can be a career. It can protect the country and it can have tremendous economic impact.”

In particular, the signatories would like more charitable giving from tech entrepreneurs “who made their vast fortunes creating the very technologies that gave rise to these threats,” the letter states. That mirrors the backgrounds of the leaders of the letter: Ron and Cyndi Gula founded cyber firm Tenable, Craig Newmark founded Craigslist and a co-founder of Hewlett-Packard created William and Flora Hewlett Foundation.

Advertisement

“We have three organizations that have really done well in this field and they’re giving back,” said Kristin Judge, CEO of the Cybercrime Support Network and a signatory to the letter. “But it would be fantastic if more of the foundations or the tech philanthropies field would give money back into the cyber ecosystem to really make a difference.”

Judge said one idea she’s been discussing with the others about what could come next after the group’s letter is how to make use of the new website that’s hosting the letter, cyberphilanthropy.org, to connect donors with vetted foundations to prevent money from going to sham organizations.

Latest Podcasts