IE 11 Not Supported

For optimal browsing, we recommend Chrome, Firefox or Safari browsers.

N.C. Gov. Roy Cooper Establishes Joint Cybersecurity Task Force

The group, formally established via executive order, will continue its work with public- and private-sector entities to identify and respond to cybersecurity threats and strengthen the state's critical infrastructure.

49810514323_b15c6a7cbb_k.jpg
North Carolina Gov. Roy Cooper announces that his stay-at-home order will be extended until May 8 during a press briefing on COVID-19 April 23, 2020 at the Emergency Operations Center in Raleigh, N.C.
Image Courtesy of the NC Dept of Public Safety (Flickr CC)
Earlier this week, North Carolina Gov. Roy Cooper signed an executive order to formally establish the state's Joint Cybersecurity Task Force.

The program, which has existed informally for several years, will continue to offer resource support, incident coordination and technical assistance to various entities, including state and local government agencies and schools and universities impacted by cybersecurity incidents. The governor's order formalizes this mission.

Members of the team include the state’s Department of Information Technology, Emergency Management department, the state's National Guard and Local Government Information Systems Association Cybersecurity Strike Team.

“The invasion of Ukraine and the threats of Russian-inspired cyber attacks remind us of the cybersecurity threats that already exist every day,” Cooper said in a press release Wednesday. “It’s more important than ever for us to work together proactively to prevent these crimes and respond quickly when they occur, and this Task Force is helping us do that.”

The task force will work with other organizations to identify and respond to cybersecurity threats to strengthen the state’s critical infrastructure. Organizations classified as Critical Infrastructure and Key Resources (CIKR) entities were encouraged to work directly with the task force to identify vulnerabilities and report incidents.

“This community effort to build and maintain strong cybersecurity practices and presence is important to protecting the critical infrastructure that North Carolina residents rely on every day,” said State Public Safety Secretary Eddie M. Buffaloe Jr. in a release. “Systems that provide communications, energy, transportation, water and wastewater treatment are all critical public resources that need to remain protected from all hazards.”