Frequently Asked Questions

For the latest information and guidance on the Florida Local Government Cybersecurity Grant Program, including how to navigate the application process, the difference between rounds, and specifics on cybersecurity solutions and integration with the State's Cybersecurity Operations Center (CSOC), refer to our FAQ section below. More FAQs will be added as the program evolves to address emerging needs and inquiries.

Questions:


Q: What’s the difference between YEAR 1 and YEAR 2 of the program?

A: The Florida Local Government Cybersecurity Grant Program made its first debut in FY 2022-23, making that YEAR 1 of the grant program. Entities which were awarded grants for that year are still benefitting from FL[DS]-provided capabilities.

For the upcoming YEAR 2 (FY 2024-25), those prior awardees have the opportunity to either continue those same capabilities (ROUND 1), or choose different capabilities and join new applicants applying for capabilities for the first time (ROUND 2).


Q: What is the difference between ROUND 1 and ROUND 2?

A: To minimize the risk of a lapse in services, we have established two ROUNDs of grant awards.

  • ROUND 1 allows local governments the option to apply for cybersecurity capabilities that are currently implemented and operational within their environments.
  • ROUND 2 allows local governments new to the program—or existing grantees—the option of applying for new cybersecurity capabilities.

Q: What was that about a lapse in services?

A: Because the funds are coming from the YEAR 2 (FY 2024-25) budget, we are working with the vendor community with the goal of keeping services online until new contracts can be executed. Being responsive to any follow-up questions and returning the signed grant agreement by June 21 will keep us on track to minimize possible disruptions.


Q: We’ve submitted our applications. Now what?

A: Please monitor your inbox and phone in case we have follow-up questions about your application. We plan to issue awards and corresponding grant agreements in early May, followed by licenses in early to mid-July.


Q: If my local government was in the YEAR 1 (FY 2022-23) program, can we switch providers or add new capabilities?

A: Sure, but those specific changes will move to the ROUND 2 group which will not be considered until later in the year.


Q: Who can sign the grant agreement?

A: As you can imagine, signature authority varies greatly across counties, municipalities, and the State of Florida. While we can’t provide guidance for each awardee, the Florida Digital Service will accept the executed grant agreement with the understanding that it was signed by a representative who has the authority to execute and accept the terms and conditions.


Q: Is my local government’s cybersecurity information subject to public records?

A: Florida’s sunshine laws contain an exemption for existing and proposed information technology, which includes cybersecurity grant applications, awards, and the specific capabilities awarded. Therefore, the grant and any corresponding documentation are exempt from public records and public meetings requirements under section 119.07(1), F.S. and section 286.011, F.S.


Q: How can I submit revised information or additional information after submitting my grant application?

A: An applicant can email additional or supplemental information to cybersecuritygrants@digital.fl.gov.


Q: Can I save my application and return later to submit?

A: Entities are required to complete their application once it has been started. A full version of the application is available for download here. You can use this DOCX version to collect all the required information before starting the submission process.


Q: When will solutions be awarded?

A: We plan to issue licenses for ROUND 1 (existing partners) in early July and Round 2 (new partners) later in the year (based on the remainder of funds). Keep in mind that those are estimated dates that are subject to change.


Q: Who should apply?

A: Local Governments including:

  • Boards of County Commissioners
  • Cities/Mayor’s Office
  • Clerks of Courts
  • First Responders (Police/Sheriff or Fire Districts)
  • Property Appraiser’s Offices
  • Tax Collector’s Offices
  • Infrastructure (Utility, Aviation, Port Authority, etc.)
  • Supervisor of Elections Offices
  • Special Districts

Q: Do I have to reapply?

A: Yes, in order to receive continuation of the current capabilities provided by the YEAR 1 (2022-23) FL Local Government Grant Program you will have to apply to the YEAR 2 (2024-25) grant program


Q: What is the term of the grant?

A: If awarded, the services will be provided for a period of 12 months, depending on the capabilities requested by the applicant.


Q: When do I have to apply? What are the timelines?

A: See Timeline section of cybergrants.fl.gov.


Q: Do I have to integrate with the CSOC?

A: No—but 96% of recipients did in YEAR 1 (FY 2022-23). By integrating with the FL CSOC you will be part of the larger Florida cyber enterprise and have better access to cyber threat monitoring, reporting, and resources to help manage your cyber terrain.


Q: Do I have to complete Florida Critical Infrastructure Risk Assessment?

A: No, but entities that have completed or commit to completing the Florida Critical Infrastructure Risk Assessment, will receive preference during application scoring and selection.


Q: Do I need to match funds?

A: This program does not have a matching requirement. However, entities that have expressed a commitment to pursue funding outside of the grant program to continue services after this year’s grant services end, will receive preference during application scoring and selection.


Q: Is this different from State and Local Cybersecurity Grant Program (SLCGP)?

A: Yes: the SLCGP is a federally funded cybersecurity grant and offers funding for your cyber initiatives if awarded. The FL local cybersecurity grant awards capabilities for your entity and does not distribute funds. The capabilities are purchased on your behalf and because of the volume of the purchase significant savings are realized in the purchase.


Q: Will there be continued funding in the 2025/2026 fiscal year (YEAR 3)?

A: Funding for the Florida Local Cybersecurity Grant Program is provided though a state budget appropriation on a year-to-year basis.


Q: Does this grant provide funding or capabilities?

A: The Florida Digital Service's primary focus is enabling local entities with capabilities that integrate with the State's Cybersecurity Operations Center. This allows the Florida Digital Service to purchase at scale, provide an enterprise support model, provide informed Incident Response services, and monitor for threats and vulnerabilities. However, if there are critical needs that cannot be met by providing capabilities (existing or future), we would love to know about them in consideration of this grant opportunity. Feel free to document these needs in the Additional Needs section of the application; instructions are provided.


Q: Who can I contact for more information or assistance?

A: For information or assistance with the Florida Local Government Cybersecurity Grant Program, please reach out to us via email at cybersecuritygrants@digital.fl.gov. Our team is ready to provide the support you need.


Q: Do I need a new grant agreement?

A: Yes, you will need a new grant agreement for the continuation of your capabilities, to change capabilities, and for new capabilities.


Q: Do we need to apply in both rounds if we’re keeping some services and changing others?

A: You don’t need to apply twice, but you can wait to apply for the new or different services until Round 2’s May 31 deadline. The most important date is April 30 if you wish to apply for the same services and providers.


Q: What if we want to make changes to our application after submitting it?

A: You can email minor changes to cybersecuritygrants@digital.fl.gov. For major changes such as additional capabilities, please complete a new application for those capabilities and shoot us an email so we can match them to your original application.


Back To Top