In the shadow of escalating cyber threats, the Cybersecurity and Infrastructure Security Agency (CISA) finds itself at a crossroads. Once hailed as the nation’s bulwark against digital intrusions, CISA is now reeling from budget cuts, layoffs, and political pressures that have eroded its capacity to safeguard critical infrastructure, including election systems. As the U.S. grapples with foreign adversaries like Russia and China, experts warn that these internal fractures could leave the country vulnerable at a pivotal moment.
Recent developments paint a grim picture. According to The Verge, cuts and politicization have made it increasingly difficult for stakeholders to rely on CISA. Published on November 10, 2025, the report highlights how these issues are compromising the agency’s role in protecting elections infrastructure amid a government shutdown.
Industry insiders point to a series of layoffs and funding reductions that began earlier in the year. A February 2025 internal memo, as reported by WIRED via posts on X, revealed that CISA had frozen efforts to aid states in securing elections, a move that sent shockwaves through the cybersecurity community.
The Layoff Wave Hits Hard
Delving deeper, multiple divisions within CISA have been targeted for shutdown layoffs. Nextgov/FCW reported on October 13, 2025, that units including the Stakeholder Engagement division were hit hard. A DHS spokesperson stated that these reductions in force (RIFs) were intended to refocus CISA ‘back on mission,’ but critics argue it has instead dismantled key operational capabilities.
Former South Dakota Governor Kristi Noem, now in a leadership role influencing cyber policy, pledged to boost national cybersecurity but has overseen significant cuts. As detailed in a October 23, 2025, article by Politico, the cyber community fears these continuous reductions have weakened defenses, with Noem’s strategy drawing sharp rebukes from experts.
The shutdown’s impact extends to confidential communications. Mike Hamilton, a cybersecurity veteran, told Federal News Network on October 8, 2025, that ‘what’s at risk are confidential communications about commerce and trade deals and what the military is doing.’ This lapse exposes new cracks in America’s cyber armor.
Election Security in Peril
Election infrastructure has been particularly hard-hit. An Associated Press report from February 10, 2025, via AP News, noted that CISA staffers responsible for election security were placed on administrative leave, jeopardizing support to state and local offices. This move came amid a surge in misinformation and foreign interference attempts.
Posts on X from users like Democracy Docket, dated March 11, 2025, amplified concerns: CISA officially cut funding for state and local election offices, with a spokesperson citing shifted department priorities. Another post from January 17, 2025, warned of Project 2025’s proposals to gut CISA, highlighting grave implications for election security.
Even as far back as 2024, warnings emerged. An X post by Mike Benz on August 3, 2024, criticized CISA for past actions and raised alarms about potential 2024 election cyber attacks, a sentiment echoing into 2025’s turmoil.
Shutdown’s Broader Ramifications
The government shutdown has exacerbated these issues. Nextgov/FCW reported five days ago (as of November 10, 2025) that DHS insists shutdown layoffs at CISA will proceed despite a court injunction, affecting 54 people in the Stakeholder Engagement Division.
A blog post on GovTech from one month ago revisited CISA priorities for FY2026, noting the end of funding for the Multi-State Information Sharing and Analysis Center (MS-ISAC), which has shifted to a paid model amid the shutdown.
TechTarget’s news brief on October 3, 2025, via TechTarget, explained how the shutdown weakens national cybersecurity, with CISA operating on a skeleton crew and federal networks left vulnerable.
Furloughs and Vulnerability Gaps
CyberScoop reported on September 29, 2025, that two-thirds of CISA personnel could be sent home under the shutdown, as per CyberScoop. This estimation aligns with Infosecurity Magazine’s October 2, 2025, article, which warned that around 65% of CISA staff being furloughed could allow threat actors to exploit critical security gaps.
Amid these cuts, CISA has made some internal shifts. Federal News Network noted on September 23, 2025, that Steve Casapulla, a cyber policy veteran, was named to lead the infrastructure security division, drawing from his experience at the Office of the National Cyber Director.
NBC News, in an October 29, 2024, video segment shared via NBC News, highlighted CISA’s efforts to counter election security threats and misinformation, even as ballot drop boxes faced attacks and foreign entities stirred chaos.
Politicization and Future Risks
The politicization of CISA has drawn ire. An X post by WIRED on February 15, 2025, referenced an internal memo freezing state aid for election security. Similarly, a post by Jack Straw on August 2, 2024, flagged CISA and FBI warnings about potential DDoS attacks limiting public access to election information.
Users on X, such as E pluribus unum, posted on November 7, 2025, emphasizing that the GOP ended all CISA security activities in February 2025, including protections for election systems and handling of cyberattacks through EI-ISAC and CIS, which were defunded.
Another recent X post by _geeknik_ on November 10, 2025, stated that CISA has been gutted and politicized, with states now hiding cyber threats from the feds, turning the agency into a national security liability.
Legacy Plans and Ongoing Debates
Looking back, the Center for Strategic and International Studies (CSIS) analyzed CISA’s 2023-2025 Strategic Plan in a November 1, 2022, piece via CSIS, discussing the future of U.S. cyber and infrastructure security. This plan’s ambitions now seem distant amid 2025’s realities.
Politico reported on October 3, 2025, that the expiration of a key cyber law has left the government ‘flying partially blind’ to threats, as per Politico. The law provided legal protections for sharing cyber threat intel with the federal government.
Democracy Docket’s X posts from February 8, 2025, delved into Project 2025’s buried proposals to gut CISA, underscoring risks to cyber attacks and election threats. These sentiments reflect a broader debate on whether CISA can recover its mandate or if deeper reforms are needed to restore trust and efficacy in America’s cybersecurity framework.


WebProNews is an iEntry Publication