2016-12-16

HQDA Cyber Directorate Weekly Media Report

10-16 December 2016

Table of Contents

ARMY

Army’s RCO eyes rapid prototyping in electronic warfare

C4ISR & Networks, 12 Dec 16, Mark Pomerleau

Army cyber research, development adapts as tactical network grows

DVIDS, 15 Dec 16, Kristen Kushiyama

Information Warfare: Hack The Army Without Fear

Strategy Page, 15 Dec 16, Przemysław Juraszek

U.S. Army’s Rapid Capabilities Office focused on Russia threats

Bloomberg News, 16 Dec 16, Cameron Leuthy

JOINT

Navy strengthens ship-based electronic warfare

Defense Systems, 9 Dec 16, Kris Osborn

Marines Eye More Cyber, Information Ops Roles With Troop Increase

Senate approves defense policy bill, stopping force drawdowns

Pentagon Set To Unveil First-Of-Its-Kind Electronic Warfare Strategy

RF Globalnet, 13 Dec 16, Jof Enriquez

Compass Call targets ISIL through electronic attack

AF.mil, 14 Dec 16, Capt. Casey Osborne

Military Learning to Share Congested Radio Spectrum

National Defense Magazine, Jan 17 Issue, Stew Magnuson

How can cyber contribute to multi-domain battle?

C4ISR & Networks, 15 Dec 16, Mark Pomerleau

Developing Military Capabilities in the Heart of Europe

Defense Media Activity, 13 Dec 16, Jim Garamone

GLOBAL

Electronic warfare stations from Europe to be installed in Ukraine

112 International 12 Dec 16, Unattributed

Iran Revealed an Anti-Drone Rifle

Popular Science, 12 Dec 16, Kelsey D. Atherton

Russian hack almost brought the U.S. military to its knees

CBS News, 15 Dec 16, David Martin

Op-Ed: Putin Is Waging Information Warfare. Here’s How to Fight Back.

New York Times, 14 Dec 16, Mark Galeottidec

OF INTEREST

Raytheon demos integration of cyber battle management system

C4ISR & Networks, 12 Dec 16, Michael Peck

Senate Foreign Relations panel to probe Russian hacking

The Hill, 13 Dec 16, Jordain Carney

RNC Security Foiled Russian Hackers

Wall Street Journal, 16 Dec 16, Shane Harris, Devlin Barrett and Julian E. Barnes

WATCH: Advertising to sell peace, not products

CBS News, 11 Dec 16, 60 Minutes

Yahoo hack shows data’s use for information warfare

Agence France Presse, 15 Dec 16, Rob Lever

***Relevant Conferences & Events listed at bottom of report.

ARMY

Army’s RCO eyes rapid prototyping in electronic warfare

C4ISR & Networks, 12 Dec 16, Mark Pomerleau

The Army’s newly established Rapid Capabilities Office (RCO), which stood up at the end of August, is faring well and getting better, according to its director. The key to its continued success — and more important, its funding — will be baby steps in order to demonstrate continued successes.

“We’re going to start small over the next few years, mainly focused on [research, development, test and evaluation], then focus on procurement,” Doug Wiltsie, the RCO director, told C4ISRNET in an interview.

“We’ve had initial conversations with the staff members of both the authorization committees and the appropriations committees. We’ve gotten their feedback on what they would be willing to support and so we’re building a funding strategy that will align with that. And then we believe that it will grow overtime. As you’re successful, as you show transparency, as you show that we are accountable for what we’re doing, I expect that the trust level will go up and we’ll be able to expand that over time.”

The main projects the office is focused on currently involve delivering the ability to operate in an electronic warfare-contested or GPS-denied environment as well as trying to accelerate the Army’s capability in cyber, Wiltsie said. From a strategic risk standpoint, he noted, these three focus areas are “all on about the same plane,” and despite the fact that one area isn’t necessarily a higher priority than the other, solutions in some areas are being delivered faster than others.

“Electronic warfare, I would say, without speaking for them, probably somewhat trumps cyber as we move forward as we look at certain theaters we need to operationalize certain capabilities,” Brig. Gen Patricia Frost, who leads the Army’s recently established cyber directorate at the Pentagon encompassing cyber and electronic warfare (EW), said last week at the Association of Old Crows’ annual symposium regarding the RCO.

Wiltsie said the RCO is working on plans to do rapid prototyping in both the EW area and then in the GPS-denied area with a board meeting on Dec. 13 to discuss the way ahead for these capabilities.

In developing rapid prototypes and solutions to mitigate the capability gaps observed in the field, Wiltsie explained the RCO is taking advantage of Army exercises such as the annual Network Integration Evaluation (NIE) and the Army Warfighting Assessment (AWA), which just wrapped up in October. AWA was focused on meeting three key objectives: training for joint and multinational partners; improving interoperability with joint and international partners; and continuing the assessment of concepts and capabilities for future force development for the Army.

Wiltsie described a pair of vignettes that took place at AWA, an exercise along with NIE that he described as “really critical for us to be able to get feedback, do operational assessments, do risk reduction on prototyping as we go forward in” the EW, cyber, and position, navigation and timing (PNT) areas of focus.

The first vignette involved the use of prototypes developed for EW, which allow for greater understanding of not only the performance of the prototypes themselves — along with repurposing equipment already in use by the Army — but how they would be integrated in battle. This also helped discern what the operational plan for that kind of contested environment might be and how the troops participating might fare in executing the plan, Wiltsie said.

He said they learned at the exercise a great deal both from a technology and force-posture perspective in how the units would be organized, how they might implement these devices and from what information they could benefit. This is especially critical as the Army is readying its first electronic warfare units.

Frost also explained in early December that the Army is looking to create a new career field and operational detachment specifically for electromagnetic operations, which is targeted to come online within the next year.

The solutions being developed in the EW space by RCO are solely focused in the European theater, Wiltsie explained. He noted that EW became a solution that could be implemented quickly and meets a high need.

“This is a very important need because it gives us the ability to fight in this anti-access, area-denial environment, the cross-domain environment,” Wiltsie said. “We’ve seen that in the equipment that the Russians have used both in the Crimea, in Ukraine, in Syria and so this is a threat that we’ve got to be able to deal with and be able to operate in that environment. That solution set will get us going until the enduring program for electronic warfare starts out in ’18. We’re here to fill that gap before that system goes into production.”

Interoperability and training with coalition partners is becoming an increasingly important aspect as many officials warn the U.S. will not deploy or go to war alone. “If you’re going to fight [Russian EW capabilities] in Europe, you’re clearly going to fight with NATO and the NATO partners, you have to take that into consideration,” Wiltsie said. “It can’t be a U.S. Army-only solution. The way the fighting forces in NATO are being organized, they are multinational task forces. So they’ll be U.S. troops with British troops with Polish troops with French troops all in the same organization. That gives them a great capability and it puts another requirement on us to be able to identify how this thing will play across the multinational task force.”

While several partner nations participated at the recent AWA exercise, Wiltsie said the EW operational vignette was only limited to U.S. forces because it was injected late into the process, preventing the proper adjudication across all partners. He did note, however, that coalition partners and capabilities must be taken into consideration from the very beginning in crafting prototypes and solutions as to be able to interoperate with coalition systems. Disproportional upgrades and integration of new solutions into operating concepts asymmetric to its allies will, in fact, hinder future operations, not necessarily offset adversarial advances.

Wiltsie also a defensive cyber operation from the AWA exercise. This operation took place at the brigade level, Wiltsie said, allowing the force to conduct defensive operations of the network as it was running during the exercise as a means of evaluating how the organization would handle an attack.

This is significant, as the Army is seeking to integrate cyber protection teams from Army Cyber Command into brigade combat teams. The Army is executing a program called Cyber Support to Corps and Below, which is described as the integration of cyber effects to the tactical edge to support real-world missions and unified land operations.

More generally on the cyber front, Wiltsie said they’re working very closely with ARCYBER to establish the requirements and a direction at which point they’ll align what they want to focus on as opposed to the ongoing projects going on in the cyber world.

The third area RCO is working on is in position, navigation and timing. The office is specifically focused on the ability to understand when forces are in a GPS-denied environment, sense the level of jamming, and give ground and air maneuver forces alternative solutions that, while they might not be as accurate as GPS, will provide both the understanding of position and navigation and then the ability to provide to the equipment inside those vehicles a timing aspect. The timing aspect is crucial for the subsystems inside either a combat vehicle or an aircraft, Wiltsie noted.

“These are real-world missions, and that’s why we’re focused on them,” Wiltsie said of the mission sets on which RCO is working. “What’s very, very important to understand here is the Rapid Capabilities Office is focused on those strategic risk areas that we don’t have a solution or on a technology that will allow us to leapfrog and provide overmatch to U.S. forces .”

In addition to Russia’s advanced capabilities, especially in EW, which Wiltsie said they couple with UAVs to give them the ability to do precision indirect fires, he listed four top threats the Joint Staff and defense secretary have offered: China, Iran, North Korea and the “plus one,” or violent extremists. “Those are really the five that we are focused on to be able to provide the capability the Army needs to be able to operate in those environments,” he said.

Within the next three months, Wiltsie said they’ll implementing an incremental solution for EW specifically focused on European forces, and that they’ll be looking at prototyping PNT solutions primarily for ground forces, followed by air and cyber capabilities to detect anomalies in these environments and defend networks.

“So in a year I hope to be implementing all three as well as others that the board of directors define as new projects that we need to move forward with,” he said.

Back to Top

Army cyber research, development adapts as tactical network grows

DVIDS, 15 Dec 16, Kristen Kushiyama

In less than a decade, Army connectivity of enterprise and tactical systems and devices has increased exponentially, thus necessitating the Army’s research, development and engineering community to protect connected networks and devices so Soldiers can complete their missions.

The U.S. Army Materiel Command’s Communications-Electronics Research, Development and Engineering Center, or CERDEC, provides the Army with expertise in cyber and electromagnetic activities, or CEMA. This expertise in defensive and offensive cyber operations and the Department of Defense Information Network, or DODIN, enables state-of-the-art cyber defense and cyber resilience for tactical networks down to the tactical edge by ensuring the trustworthiness of networks and systems.

“CERDEC’s three goals are to ensure Soldiers are able to Command the Operation, Dominate the Electromagnetic Spectrum, and can Enable and Create Decisive Effects,” said CERDEC Director Henry Muller. “In CEMA, we apply these goals by providing Soldiers with agile operations and dynamic systems and architectures that increase their awareness and understanding of a situation, and allow them to make informed decisions based on the information they have.”

CERDEC develops and transitions CEMA and cyber defense situational understanding capabilities that better enable Corps-and-below staff to detect, react, and respond while the adversary attempts to destroy, disrupt, degrade, deny, deceive, or exploit information technology assets that support the Mission Command System.

Strategic partnerships across the Defense Department, other government agencies, industry and academia enable CERDEC to work from a big-picture view of the Army’s cyber challenges all the way down to specific systems and devices.

One aspect of cyber defense for mission success includes ensuring devices can send and receive encrypted information.

CERDEC’s REprogrammable System on Chip Universal Encryptor, or RESCUE, is a National Security Administration-certified common cryptographic core. RESCUE provides a framework that can be used or embedded in communications devices such as radios, satellites and computers as well as unmanned air and ground systems that use or transmit encrypted information.

“The RESCUE capability affords all government agencies or services that require encryption capabilities for modernization or development of new systems the ability to have a reusable, flexible, highly configurable and government owned solution for national security systems,” said Alpesh Patel, CERDEC Space and Terrestrial Communications Directorate, or S&TCD, CSIA Tactical Networks Protection Branch acting chief. “RESCUE will provide better life cycle management of fielded systems.”

CERDEC, in collaboration with Program Executive Office Command, Control, Communications-Tactical, is modernizing the Army’s Simple Key Loader, or SKL, by embedding the RESCUE capability.

SKL is a hand-held device used to receive, store and transmit data securely and has been part of the Army’s inventory since 2005.

“The significance of this embedment of RESCUE into updating the SKL provides an example of how the Army is addressing legacy systems obsolescence, future proofing against new cyber threats, and having a reprogrammable fill device that is key management infrastructure aware, product delivery enclave enabled, and is advance cryptographic capability compliant,” said Garry Moore, assistant product manager for the Tier 3 Fill Device under PEO C3T’s Project Lead Network Enablers.

Cryptographic engine cores like RESCUE securely process sender authentication, confidentiality, integrity and non-repudiation of messages through the use of Public Key Infrastructure, or PKI, certificates.

“The authentication proves you are who you say you are. Non-repudiation is when you digitally sign a document, we can prove you signed it, and data integrity ensures it hasn’t been modified in transit or tampered with. Confidentiality creates an encrypted session between the user and the browser,” said Bob Fedorchak, CERDEC S&TCD tactical public key infrastructure technical lead.

While systems can use RESCUE to process digital information, monitoring the PKI certificates used for authentication of these devices and web services is another added layer to the Army’s cyber challenge.

To address the monitoring of device and system certificates, CERDEC developed PKI for the Tactical Environment, or PKITE, which is a certificate and audit service tool that automatically monitors the expiration date of device and service certificates on the network and organizes that data into a dashboard.

“Monitoring device certificates is important is because if a certificate expires, the webserver or the device that is using it will fail. You can no longer access the server or the function that is using the PKI piece,” Fedorchak said.

PKITE alerts the Soldier monitoring certificates that the certificate will expire in a prescribed number of days, so he or she has enough time to obtain new certificates to prevent a system or device failure.

CERDEC’s strategy to address the complex cyber mission also includes adapting to a rapidly changing cyber environment to ensure Soldiers can meet and overmatch regional peers in CEMA situations.

In less than a decade, the boundaries between traditional cyber threats, such as someone hacking a laptop through the Internet, and traditional electronic warfare threats, such as radio-controlled improvised explosive devices that use the electromagnetic spectrum, have blurred. This presents new challenges and opportunities for deployed tactical assets and networks, according to Giorgio Bertoli, CERDEC I2WD acting chief scientist and senior scientific technology manager of offensive cyber technologies.

This convergence of systems led CERDEC not to solely focus its science and technology efforts on researching solutions to address specific cyber and EW threats but to develop an architecture onto which scientists and engineers can rapidly develop and integrate new, more capable solutions.

“Currently, within cyber and EW disciplines there are different supporting force structures and users equipped with disparate tools, capabilities and frameworks,” said Paul Robb Jr., chief of CERDEC Intelligence and Information Warfare Directorate’s Cyber Technology Branch.

Historically, this construct has prevented the Army from being as agile as the current hybrid threat, which seamlessly moves across wired and wireless networks, said Mark Farwell, Cyber Intelligence, Surveillance and Reconnaissance Team lead with CERDEC I2WD’s Cyber Technology Branch.

CERDEC I2WD’s Integrated Cyber and Electronic Warfare, or ICE, program continues to define next-generation protocols and system architectures to help develop technology capabilities to combat CEMA threats in an integrated and expedited fashion.

“The threat necessitated that we establish an interoperability specification to assist in sharing CEMA capability awareness and coordination between these currently disparate cyber, EW and SIGINT management frameworks. By doing so, we have taken the first steps in realizing the concepts being adopted by the CEMA cell; significantly easing the coordination and synchronization burden on mission operators,” Farwell said.

“ICE focused on assisting the operators in coordinate effects. The Army Techniques and Tactical Architecture for Converged CEMA, or ATTACC, aims to fulfill the desire for cyber support at the Corp and below,” Farwell said. “With ATTACC we outline the technical requirements at both the platform and network level to actually support and be able to conduct cyber operations at the tactical edge. Such a solution also needs to be extensible, to be applicable to legacy platforms and future open architecture concepts.”

Streamlining capability efforts supports the development of CEMA tools, systems and networks for the Soldier; however, it does not account for the management of the data the Soldier now has access to in the field.

“During the past year, the Army has emphasized Cyber and CEMA situational understanding rather than only situational awareness,” Muller said. “We used to look at ‘what do we know;’ now, it’s ‘now that we know, how will the mission be effected and what are we going to do about it?’”

To account for the increasing amount of data available to the Soldier, CERDEC is working on a strategy and development effort for situational understanding capabilities.

The CEMA Situational Awareness Tactical Analytic Framework, or C-STAF, looks to better enable the Soldier to detect, react, and respond despite attempts to destroy, disrupt, degrade, deny, deceive, or exploit information technology assets that support the Mission Command System. C-STAF brings together data types across complex technology domains to answer situational understanding questions for the commander’s staff.

“We are putting more and more sensors on the networks, and the more sensors on the network the more information that can be created. More information creates a situational awareness picture, but too much information at some point is going to be a detriment to the Warfighter,” said Jonathan Santos, S&TCD Information Security Branch chief.

The C-STAF initiative looks to identify essential data and develop analytics, analytics architecture, views, and modeling and simulation capabilities for the expeditionary Army’s physically-constrained operational environment.

“The Warfighter’s job is so hard to start with when it comes to having just to survive and be away from home and the stresses we don’t have here. Now you’re asking them to take a very technically complex network architecture and sets of diverse radios and systems and try to protect and operate it,” Santos said.

To show just how complex and important network architecture is to the Soldier, consider the impact an attack or a network or device error may have on a mission. Army scientists and engineers must ensure infrastructure resiliency so Soldiers can complete missions even if an adversary infiltrates the network.

CERDEC’s Cyber Blitz initiative is a series of Army events that look at staff processes and operations concepts to inform research and development. Additionally, Cyber Blitz focuses on future acquisition and materiel development for cyber and electronic warfare initiatives.

“Cyber is a relatively new or emerging area,” said John Willison, CERDEC S&TCD director. “To have confidence in the S&T investments we are making requires exercises like Cyber Blitz where we throw different problems, scenarios and challenges at users and watch them react. What data would they like to have to make a decisions? What data would they like to share with other people to inform decisions?”

CERDEC hosted Soldiers from the 25th Infantry Division from Hawaii and the 7th Signal Command Cyber Protection Brigade from Fort Gordon, Georgia for two weeks in May for civilian scientists and engineers to gain a better understanding of how Soldiers have to operate in a tactical environment.

Cyber Blitz events will help inform future Army requirements and doctrine regarding how a tactical operations center can better support the forward brigade through the use of CEMA situational awareness and understanding.

Additionally, Cyber Blitz will help CERDEC better identify the types of technologies, systems and integration capabilities Soldiers need and will actually use.

“One of the primary reasons we did Cyber Blitz was to inform the science and technology investments we are making in C-STAF,” Willison said.

As cyber is a new and large domain, inventing new ways to address specific problems does not serve the Army or the Soldier well when it comes to providing systems and tools that can protect and monitor the network. Rather, CERDEC leverages existing strengths and partnerships to get usable tools to the right Soldiers.

“CEMA domain advancements are often not due to novel technologies, but rather new applications of existing technologies. At CERDEC, we look to leverage the best of breed technology as part of an integrated capability set and anticipate and mitigate known operational gaps and challenges through novel applications of technologies,” Muller said.

Back to Top

Information Warfare: Hack The Army Without Fear

Strategy Page, 15 Dec 16, Przemysław Juraszek

December 15, 2016: The American Army has recently launched the “Hack the Army” campaign. This is a bug bounty program in which the Army will offer cash rewards to hackers who find vulnerabilities in some selected systems and websites. This “Hack the Army” is a direct successor of previous “Hack the Pentagon” program launched earlier this year with the support from HackerOne, an organization dedicated to making the Internet a safer place for users. The program has brought many surprising discoveries when it comes to government websites. It was even commented by U.S. Defense Secretary who emphasized that this way is cheaper than the use of traditional penetration tests and tiger teams (which require a lot of expensive contractors). Moreover offering bug bounties, as many commercial software firms have discovered, is a lot cheaper and usually generates better results. As a result many even some of the biggest software companies, like Google, Microsoft or Facebook are using “bug bounty” programs because of these advantages.

Meanwhile the American army only recently have started to realize the huge potential of this method and is changing its attitude about hackers. For a long time the government and army were more focused on traditional methods used to train security teams. These are often very well trained but you can’t have all required skill sets or different points of view within these teams. This shortcoming is solved by crowdsourcing (a bug bounty available to anyone) which is probably the best way to get the most useful skills you need in a rapidly changing world.

HackerOne the security consulting firm under contract with the Pentagon has set up a screening process to register willing members of the public who want to participate in the “challenge”. Also eligible are civilians working for government and active duty military personnel. Current program goes one step further than its predecessor which offered security researcher’s access only to static websites that weren’t operationally-significant as targets. This time around the researchers will be able to “hunt for bugs” in Army recruiting systems which are much more dynamic environment.

Many security researchers agree that program will be a proof that bringing in creative hackers from a wide variety of backgrounds can fundamentally improve the way American army protects its soldiers and systems. It should be noted that crowdsourcing among so called “white hat hackers” will not replace trained security teams but synergy between the two approaches should drastically improve army defense capability vs modern cybernetic threats.

Thus the Hack The Army program follows in the wake of a 2014 Department of Defense effort to hire 3,000 Internet and software engineers without going through the standard screening process for such civilian specialists. While the top pay was not great ($143,000 a year) the big thing was people with real software and Internet skills could be hired. There was also apparently an understanding that some types of youthful indiscretions (black hat hacking) could be overlooked. All this leeway was allowed, which is rare, because the Department of Defense is the largest user of networks and computers on the planet. Since it was Department of Defense research (and money) that developed the Internet it has also the most vulnerable to attack. Unfortunately the attackers (spies, mercenary hackers or just very skilled and bored but talented hackers) have a lot more skills than the people the Department of Defense currently has playing defense. In effect there is a Cyber War and the Department of Defense finds itself outnumbered and outgunned. Desperate measures are required.

Back to Top

U.S. Army’s Rapid Capabilities Office focused on Russia threats

Bloomberg News, 16 Dec 16, Cameron Leuthy

The U.S. Army is working to protect Global Positioning System signals and develop the ability to operate even when GPS is compromised.

Leading the charge is the Army’s new Rapid Capabilities Office (RCO), which is focused on combating potential threats to computer networks from Russian cyberattacks and electronic warfare, especially against GPS signals.

Among the pathways being pursued as identified in the Bloomberg Government RDT&E activities dashboard are:

Pseudolites, which are satellite-like transmitters that function similarly to GPS, but instead of sending signals down from space, they transmit closer to Earth and reside in platforms such as a tent, vehicle or low-flying aircraft. The fiscal 2017 budget request includes $57.4 million for research and development.

An obscurely named program called Technology Maturation Initiatives with a $31.7 million fiscal 2017 request pending for one of its activities, called Maturation and Prototyping for Command, Control, Communications, Computers, Intelligence, Surveillance and Reconnaissance Systems. The project includes efforts to make GPS signals harder to jam.

Secretary Fanning announced the specifics of the Rapid Capabilities Office at a Bloomberg Government event in August. Watch the replay.

Rapid Capabilities Office

Breaking Defense’s Sydney J. Freedberg Jr. recently interviewed Major General Walter Piatt, the RCO operations director, who has an opinion on the most immediate threat:

“We saw that from Ukraine and Crimea, we saw the Russian capabilities,” which in turn informed the RCO’s focus: “mainly electronic warfare; Position, Navigation & Timing; and cyber.”

The Ukraine situation is only one example — the same challenges could develop in other theaters as well. Piatt told Breaking Defense that the best approach though is to narrow the focus to one problem at a time. He wants the RCO to devise a solution as soon as possible, without regard to official projects in progress. The traditional approach “won’t get the Army a new offensive jammer until 2023,” Breaking Defense reported. The RCO’s approach will let the Army prototype a potential system quickly, test it, and then see if that can help in refining the requirements for the entire Army.

Army Secretary Eric Fanning announced the creation of the RCO at a Bloomberg Government event in August. As Bloomberg Government reported this year, threats to GPS signal reliability are potentially devastating.

Expect continued Army investment in research and development, seeking ways to protect GPS signals and alternatives to GPS satellites, in the fiscal 2018 budget next spring. The 2017 budget forecast that some assured positioning, navigation and timing (PNT) testing would start this year and run through 2021. PNT is the generic name for the kind of data provided currently by GPS. That should be welcome news to contractors involved in various aspects of the research — from vehicle-based receivers to integration work — such as Rockwell Collins Inc., L-3 Communications Holdings Inc., EOIR Technologies Inc., and SAVIT Corp.

Back to Top

JOINT

Navy strengthens ship-based electronic warfare

Defense Systems, 9 Dec 16, Kris Osborn

The service is now in the process of upgrading its existing SLQ-32 Surface Electronic Warfare Improvement Program, or SEWIP — an electronic warfare sensor now on many guided missile cruisers and destroyers.

SEWIP is designed to detect approaching threats, such as anti-ship cruise missiles, in time for ship commanders to take defensive or protective actions. It is configured to provide early detection, signal analysis and threat warnings against a range of threats.

While much of the work on SEWIP is being done by large defense firms such as Northrop Grumman, the Navy recently awarded a $7 million deal to Virginia-based NexGen for procurement of an element of SEWIP called AN/SSX-1 Specific Emitter Identification System.

The SLQ-32 is a little panel that looks like an old electronic TV set with panels on the front. Navy developers have explained that certain countries on the Eurasian land mass are building weapons that a SLQ-32 will not detect.

Cruisers and destroyers unable to recognize approaching threats will be unable to deploy defensive measures such as decoys, service officials said.

The Navy needs to upgrade electronic warfare technology faster on more of its surface ships because potential enemies are developing weapons designed to penetrate defensive systems on many U.S. cruisers and destroyers, service leaders said.

While Navy officials have not specified countries or provided details regarding these new weapons, they did say they were being engineered as multi-seeker weapons coming in at supersonic speed.

Following the initial current SEWIP Block 2 upgrade, the Navy plans to develop and acquire a Block 3 SEWIP electronic attack technology, Navy and industry officials said.

In addition to “listening” or passive electromagnetic detection, Block 3 will include the ability to transmit signals and potentially jam or disrupt enemy signals.

Last year, Northrop was awarded a $267 million deal to build SEWIP Block 3. The Navy is now making substantial progress with SEWIP Block 3.

Ship-based electronic warfare is designed to detect electromagnetic signals from potential adversaries and provide counter-targeting and counter-surveillance technology. For example, the receiver, antenna and software built into the SEWIP system would help detect the presence of an incoming enemy missile, enemy radar or radio activity and aircraft or a surface vessel.

The Navy has already configured an Arleigh Burke-class guided missile destroyer, the USS Bainbridge, with what’s called Block 2 of its SLQ-32 SEWIP. However, many more upgraded systems are needed if surface ships are going to stay ahead of weaponry being developed by potential adversaries, service officials said.

Upgraded SEWIPs were being acquired for many of the Navy’s forward-positioned ships in strategic locations such as Japan and Rota, Spain, according to the Navy.

The Block 2 SEWIP advancements include upgrades to the antenna and digital receiver. Block 2 upgrades also include the addition of new software engineered to ensure the system is equipped to recognize new, emerging threat signals.

The Navy plans to configure as many as 140 surface ships with Block 2 SEWIP technology, including carriers, cruisers, destroyers and amphibious assault ships, among others.

The hardware to the system consists of above and below deck components including a display screen and processing technology, officials said.

The hardware may be configured differently depending upon the structure of a given ship, developers said. For example, the EW antenna on the Navy’s new destroyer, the DDG 1000, is conformed to align with the ship’s hull.

Back to Top

Marines Eye More Cyber, Information Ops Roles With Troop Increase

Senate approves defense policy bill, stopping force drawdowns

The Marine Corps plans to use a troop level increase approved by Congress this week to strengthen its cyber and information operations capabilities.

The Senate on Thursday approved in a 92-7 vote a sweeping defense policy bill that increases the end strength of the active U.S. armed forces, delivering the bill to President Obama’s desk for him to sign.

The Marine Corps will receive 3,000 additional active-duty troops from the current baseline of 182,000 Marines with the passage of the fiscal 2017 National Defense Authorization Act. Gen. Robert Neller, the Marine commandant, said Wednesday that the service will use the troop increase to add roles to cyber, information operations, intelligence analysis, and electronic warfare capabilities.

“If we do get an end-strength increase and it’s sustainable and we get the money to recruit, train, and equip those Marines, they’ll be performing tasks and providing capabilities that we don’t think are existing in the current force either in sufficient quantity or they don’t exist at all,” Neller told an audience at the U.S. Naval Institute’s annual defense forum in Washington, D.C., when asked about the anticipated increase.

“What capabilities? Information operations, intelligence analysis and targeting, electronic warfare, cyber,” Neller said, adding that the Marines will also add “mundane” jobs in maintenance and communications as well as air defense, engineering, mobility, and counter-mobility.

The Marine commandant has previously highlighted the need to evolve the force and its training to prepare for warfighting in new domains against adversaries with new capabilities. The service is currently developing its “Force 2025” strategy to adapt for modern combat.

Neller said he would have eliminated Marines from certain roles to bolster cyber, information, and other insufficiently staffed capabilities if the service did not receive a boost in end-strength.

“Quite frankly, even if we didn’t get the end-strength increase, we were going to create those capabilities and if we had to take Marines from doing ‘Job A’ right now and put them in these other capability sets, we were going to do that and accept the risk,” Neller said. “That makes the decision a lot easier if this all comes to pass.”

Lawmakers cheered the 2017 NDAA for halting the drawdown of U.S. military forces. The bill provides for 185,000 Marines in the Marine Corps as well as 476,000 soldiers in the Army, 323,900 sailors in the Navy, and 321,000 airmen in the Air Force.

“If you’ve got a little thing you want to put in my Christmas stocking that says 185,000 Marine Corps, I’m going to be very happy,” Neller said.

The $619 billion defense policy bill also gives U.S. service members a 2.1 percent pay raise and implements a series of reforms to the Defense Department.

Both chambers of Congress approved the legislation with veto-proof majorities and strong bipartisan support.

“The NDAA delivers bold reforms on defense acquisition, military health care, military justice, and security cooperation,” said Sen. John McCain (R., Ariz.), chair of the Senate Armed Services Committee, following the bill’s passage on Thursday.

“And we achieved these reforms while upholding our commitments to our troops by providing the largest military pay raise since 2010, boosting funds to address the military readiness crisis, and stemming the dangerous drawdown of the Army and Marine Corps. Reform is not easy, but this NDAA shows it is possible,” McCain said.

Neller, a career infantry Marine, assumed command of the Marine Corps from Gen. Joseph Dunford, now chair of the Joint Chiefs of Staff, in September 2015. In January, he issued a fragmentary order calling for the development of a “clear-eyed vision” of what the Marine Corps will look like in future years.

“We must continue to be ready for operations across the range of military operations,” Neller wrote in January. “At the same time, we recognize the current and future fight may not be what we experienced in the past. It will encompass not just the domains of land, air and sea, but also space and the cyber domain. It will include information operations and operations across the electromagnetic spectrum. It will involve rapidly changing and evolving technologies and concepts, which will force us to be more agile, flexible and adaptable.”

Back to Top

Pentagon Set To Unveil First-Of-Its-Kind Electronic Warfare Strategy

RF Globalnet, 13 Dec 16, Jof Enriquez

The U.S. Department of Defense (DoD) says it is ready to unveil, and share with military officials and defense contractors in the next two months, its high-level electronic warfare (EW) base strategy document, pending the signature of U.S. Secretary of Defense Ashton Carter. Foreign allies and select press representatives also will have a chance to look at the report.

“The base strategy document is very deliberately an unclassified document,” Pentagon official Bill Conley told the Association of Old Crows EW conference recently, reported Breaking Defense. “And the reason for that is it allows us to share it broadly on the industry side, with our partners, with our allies, and say this, no kidding, (is) where we are going with our investments into electronic warfare.”

Conley co-chairs the Electronic Warfare Executive Committee (EW EXCOM), which was formed in March 2015 to translate electromagnetic experimentation into actual capabilities being deployed. One suggested impetus for the EW EXCOM’s creation was Russia’s reported use of sophisticated EW capabilities in Ukraine and Syria.

A DOD study of EW concluded that the department had “lost focus on electronic warfare at the programmatic and strategic level,” Deputy Defense Secretary Robert Work wrote in a March 2015 memo directing the creation of the committee, reported FCW.

Two annexes of the Pentagon’s base EW strategy document – an implementation plan and a “roadmap” of desired future EW capabilities – are classified. The unclassified report, however, indicates the Defense Department’s response to regain advantage in EW.

According to Defense Systems, key elements of the unclassified base strategy report includes discussions on: increasing EW attack technology, integrating cost concerns, “hardening” weapons and training, and integrating new EW technologies with existing Army, Navy, and Air Force emerging EW weapons — such as the U.S. Navy’s Next Generation Jammer, Army vehicle-mounted EW, and Air Force integration of EW into its fleet of F-15s.

“In equipping our forces, we plan to develop advanced electronic attack, advanced electronic warfare support, harden our kill-chains with electronic protection and invest in electromagnetic battle management to manage the numerous assets in the battlespace,” Pentagon spokesman Maj. Roger Cabiness told Defense Systems.

“Hardening the kill-chain,” for example, can involve the use of EW tactics to prevent an armed U.S. drone from being “hacked,” “jammed,” or taken over by an enemy, according to the publications. EW defenses can secure radar signals, protect weapons guidance technologies, and thwart attacks on larger platforms, such as ships, fighter jets, and tanks.

The base strategy, however, does not settle the debate over whether the electromagnetic spectrum should be considered a “domain” of military operations alongside land, sea, air, space, and cyberspace, Conley said, though intensive study of that question is underway, reports Breaking Defense.

Competition for scarce electromagnetic (EM) spectrum is increasing, driven by a growing military and civilian demand for connected devices.

Back to Top

Compass Call targets ISIL through electronic attack

AF.mil, 14 Dec 16, Capt. Casey Osborne

Military operations are complex. Attacking an adversary requires significant coordination and communication between a commander and their fighters. The fog and friction of war means that even the best laid plans are often adapted on the fly, and competent leaders need the ability to redirect their forces in real-time in order to react to enemy actions. If a commander can’t issue orders, his capabilities are severely degraded and his likelihood of success plummets.

Attacking those lines of communication is an effective, innovative way to reduce an enemy’s capability. The U.S. Air Force knows this, and they use that knowledge every day in the fight against the Islamic State of Iraq and the Levant through employment of the EC-130H Compass Call.

“When the Compass Call is up on station supporting our Iraqi allies, we are denying (ISIL’s) ability to command and control their forces, to coordinate attacks,” said Lt. Col. Josh Koslov, the 43rd Expeditionary Electronic Attack Squadron commander. “If you can’t talk, you can’t fight. It’s very simple.”

In order to target and jam those communications, the EC-130H employs roughly a dozen Airmen. This includes a standard C-130 flight crew on the flight deck, in addition to a contingent of electronic warfare officers and linguists in the rear of the aircraft. Each of these individuals is a piece in accomplishing the mission.

“(The linguist’s) weapon is language,” Koslov said. “They help us to efficiently find, prioritize and target (ISIL). They prioritize the signals we’re targeting from the strategic (level) through the tactical level and they also help the electronic warfare officer make jamming decisions in order to provide the effects desired by the ground force commander.”

When used effectively, the EC-130H disorients ISIL fighters, helping make them easy targets for troops on the ground to engage.

“We are inducing massive confusion and friction into their operations that make them ineffective as a fighting force,” Koslov said.

The capabilities of the Compass Call can offer a distinct advantage for American, Iraqi and coalition forces. The aircraft is currently in demand with ground force commanders, but Koslov and his team face significant challenges executing their operations.

There are only 14 EC-130Hs across the entire Air Force. That relatively small number of aircraft, coupled with the sheer volume of mission requirements levied upon it, makes the Compass Call a low density, high demand asset. Additionally, the aircraft themselves are more than 50 years old and require a dedicated crew of maintainers to ensure that it’s capable of carrying out its zero-fail mission.

First Lt. John Karim, the 386th Expeditionary Aircraft Maintenance Squadron Compass Call Aircraft Maintenance Unit officer in charge, oversees more than 30 Airmen dedicated to ensuring the aircraft are able to meet the needs of commanders on the ground.

“There are a lot of challenges with maintaining an old aircraft like this,” Karim said. “We have a 1964 model out here on the ramp and you run the gamut of issues from old wiring to old structural issues (and) corrosion. You find that many of the items on the aircraft have been on there for well over 20 or 30 years, and parts fail all the time. So the aircraft more often than not come down and they need us to fix it before it can fly again safely.”

Despite the demanding mission his maintainers are required to accomplish, Karim is confident his team will keep the aircraft flying.

“I’m proud to be here and proud to work with all these Airmen from (Davis-Monthan Air Force Base, Arizona),” he said. “At the end of the day, every day, we make the mission happen no matter what. There might be a few busted knuckles, we might break a sweat, but we make it happen.”

Koslov, too, attributes his unit’s success to the outstanding Airmen working under his command. He and his team know that what they do is important for the future of Iraq and for stability in the wider Middle East region.

“We’re just a small part in the big Air Force team, a smaller part in the joint team, a part in the coalition team supporting the Iraqis who are going to defeat (ISIL),” he said. “They will destroy (ISIL), and we’re looking forward to the day that those guys are done fighting and their country is peaceful again.”

Back to Top

Military Learning to Share Congested Radio Spectrum

National Defense Magazine, Jan 17 Issue, Stew Magnuson

The allocation and management of radio spectrum hasn’t changed much since the day when Italian inventor Guglielmo Marconi first broadcast over the airwaves.

It involves taking electromagnetic spectrum, cutting it up into little pieces and handing it out to one system or operator or another, Paul Tilgham, a program manager at the Defense Advanced Research Projects Agency, said in an interview.

That is “presupposing that it has to be divided and presupposing that every person you are going to give it to is going to use it to its fullest extent, all the time everywhere on the globe,” he said.

“It’s a simplification that we have carried since the advent of the first radio frequency systems,” he added.

DARPA is embarking on a three-year grand challenge that aims to change the means of managing spectrum and to make its use more efficient and automated.

It coincides with an Obama administration directive that calls for the military and federal agencies to free up 500 megahertz of their spectrum for commercial use by 2020. This too calls for new ways to coordinate the use of the airwaves as they become increasingly crowded.

The fact that spectrum has become congested is a problem in the military going back decades. The explosion in the use of cell phones made the problem worse. The introduction of data hungry smartphones seemingly overnight has now created a crisis.

“Our industry is growing by leaps and bounds … and the use of those devices is going nuts,” Paul Anuszkiewicz, vice president of spectrum planning at CTIA, The Wireless Association, said at the Milcom conference in Baltimore, Maryland.

The trade association has already seen the Federal Communications Commission release a significant amount of bandwidth. Every 10 megahertz of new spectrum the industry gains results in billions of dollars invested in the economy, he pointed out.

A White House fact sheet released in July said the FCC was halfway to its goal of freeing up the 500 megahertz of bandwidth for commercial use. Auctions of the newly available spectrum netted the Treasury Department $40 billion.

Thomas J. Taylor, deputy director for policy, technology and operations, at the office of the Defense Department’s chief information officer’s spectrum policy and programs directorate, said that’s good. A strong economy means a strong military.

There are two issues: domestic and overseas. Both require more efficient use of the airwaves. Stateside, the military needs this spectrum for all the weapon systems it employs. It must train like it fights.

“We currently limit some of our training and some of our more larger training ranges simply because we can’t get enough electromagnetic spectrum to do all we need to do for the modern battlefield,” he said.

When deployed, the military must de-conflict the use of spectrum with local systems. There might be some cases where U.S. forces have destroyed all of an enemy’s communications infrastructure and it has free reign, but in cases such as joint exercises or disaster relief, that might not always be the case.

“Globally, our own worst enemy is ourselves. We super saturate bands because of the lack of flexibility in our own equipment design,” Taylor said.

The need for spectrum flexibility also coincides with emerging doctrine coming out of the Army called the multi-domain battlefield, he noted. It is now a given that opponents will try to take down the U.S. military’s networks, and some of that travels over electromagnetic spectrum. (See story: “Defending Networks Emerges as Top Battlefield Priority.”)

The military needs to “get out of this fixed frequency reservation mindset to a capability that can outmaneuver an enemy,” Taylor said.

It’s both a technical problem and a cultural problem, he noted. The former must be solved first, he added. “We’re putting engineering up front first … to find out what the possibilities are for sharing before we get to a regulatory implementation,” he said.

“We are still living in that post-9/11 world … we still have critical DoD systems up and running today that are providing national defense of our own territory. These things are invisible to most of the nation,” he added. “We are defending the national soil while trying to come up with sharing scenarios. The complexity of this engineering has to be trusted.”

Taylor added: “This is really a national level challenge of our engineering capacity. We need qualified people with security clearances to work on it.”

Derek Khoplin, senior advisor for spectrum policy at the office of the assistant secretary of communications and information at the National Telecommunications and Information Administration, said for the federal side, sharing is not a new concept. Some bands have 15 to 20 agencies on them. It’s true that some of the spectrum is underused.

“Maybe we only need the spectrum only 10 percent of the time, but when we need it, we really need it,” he said.

William T. Lasher, deputy chief of staff, G-6, at U.S. Army Forces Command headquarters, said there is concern among some in the military about giving up some of this valuable spectrum.

“I have spoken to some [researchers] in the hard sciences who are very frightened of our spectrum sell off,” he said.

Prioritizing and allocating bandwidth autonomously depending on the traffic is very difficult to do today, he said.

“When we go overseas into a sovereign nation where they have completely different regulations for spectrum, we have got to be maneuverable with our systems,” he said.

That is not exclusively a military problem, said Preston F. Marshall, principal wireless architect at Google.

The tools will apply equally well when the Army must share the same band as the Air Force, and commercial users must share bands. It’s not just about the Defense Department sharing its spectrum with civil users. “We should be thinking about sharing in general. Who it is sharing with is irrelevant. We all have the same problem,” Marshall said.

That is one of the ideas behind DARPA’s Spectrum Collaboration Challenge, Tilgham said. Figuring out how to automatically manage and de-conflict spectrum is a problem not only for the military, but in the private sector as well.

“This problem of exponentially growing spectrum demand against finite supply is not intrinsically a military problem. It’s a problem that exists in the commercial space,” he said. The agency sees benefits beyond the military.

“How do we optimize our use of the spectrum so we can get all of our radios that we need talking in the spectrum to do so?” he asked. That is the tough problem DARPA is looking to solve.

There must be a new breed of collaborative intelligent radio networks, where the radios coordinate directly with other radios that share the same frequency, and physical space, he said. Radios must be intelligent enough to learn from each other and devise new strategies on how to use the spectrum and optimize it from moment to moment, he added.

DARPA employs grand challenges in cases where there is a wide variety of expertise in a field, but the research community lacks focus. Radio engineering “is a community that has tremendous amount of technical prowess and accomplishments but that community has yet to be catalyzed against a single goal,” he said.

The teams will square off in a virtual wireless arena DARPA is calling “the coliseum,” which will feature simulated congested radio traffic. The goal is for each team to transmit their data from the source radio to the destination radio successfully and quickly, he said.

“Teams will develop these breakthrough capabilities by taking advantage of recent advances in artificial intelligence and machine learning, and the expanding capacities of software-defined radios. Ultimately this competition aims not only to challenge innovators in academia and business to produce breakthroughs in collaborative AI, but also to catalyze a new spectrum paradigm that can help usher in an era of spectrum abundance,” the DARPA website said.

There will be several users all trying to share and access the exact same spectrum. The radios will need to first understand who is occupying the space with it, then autonomously collaborate with the other radios in order to adjudicate how to share the bandwidth.

The prize money totals $3.5 million. The competition will be held in three stages. One tournament will be held at the end of the next three years in 2017, 2018 and 2019. There will be a winner and prize money in each round with the finalist winning the grand prize of $2 million in 2019.

Tilgham said it is not a knockout competition. Teams that don’t win in one round can make improvements to their radio and return for the next round once they are vetted.

The teams signing up so far hale from the military and commercial sectors, he added.

“For us, it pays off in broad societal benefits, not just strictly military benefit,” he said.

Back to Top

How can cyber contribute to multi-domain battle?

C4ISR & Networks, 15 Dec 16, Mark Pomerleau

The military is beginning to organize around a principle of multi-domain battle — the notion that effects, planning and operations will converge seamlessly among the five domains of warfare: land, sea, air, space and cyber. Rather than thinking about war from a domain-centric perspective, future battles will be fought with a combination of effects. The one thread that connects all domains is cyber.

During the annual Association of the United States Army conference in October, top Army leaders — joined by their joint service counterparts — gathered to discuss this new concept. While the military is building a joint force of cyber warriors, panelists at AUSA provided some detail as to how the new cyber mission force will contribute to the multi-domain battle construct.

Col. Robert “Chipper” Cole, director of Air Forces Cyber (forward), provided some clarity as to how cyber can lend a hand in this space. During a Dec. 13 keynote presentation at an event hosted by AFCEA NOVA, Cole provided a hypothetical example derived from the movie “Black Hawk Down.” He asked the audience to recall from the film a child sitting on a hill with a telephone; the child was acting as a lookout to warn warlords in Somalia’s capital, Mogadishu, that Americans were en route in helicopters.

“What if that kid that was up there right before the helicopters took off, he got a phone call that said, ‘Hey, you need to put your cellphone down and walk off this hill or you’re going to be a target,’” Cole said, providing an example of how cyber can play a role in the kinetic fight. In the real world, there might be a cyber effect that allows a high-value target to be identified so that an overhead asset can pick up th

Show more