FirstSpear TV

Archive for the ‘CEMA’ Category

Army Spectrum-Sensing Technology to Help Units Avoid Detection

Tuesday, February 9th, 2021

ABERDEEN PROVING GROUND, Md. (Feb. 3, 2021) – The Army is improving situational awareness of the electromagnetic battlefield by developing spectrum-sensing capabilities that provide Soldiers with greater awareness of their own radio emissions.

Soldiers currently cannot “see” their own radio emissions within the radio frequency spectrum, putting them at risk of detection by adversaries. The Army’s spectrum awareness effort provides intuitive graphic overlays that enable Soldiers to visualize the energy emitting from their radio frequency systems, said Jonathan Lee, an engineer with the Command, Control, Communications, Computers, Cyber, Intelligence, Surveillance and Reconnaissance (C5ISR) Center – a component of Army Futures Command’s Combat Capabilities Development Command.

“Knowing what we look like to the enemy from an electromagnetic perspective is a critical capability at all echelons of the Army,” said Lee. “This technology improves one’s situational understanding of the electromagnetic environment. It will enhance units’ ability to determine if a signal is friendly or malicious, and it will aid in planning maneuvers.”

Spectrum awareness is one of eight promising Army-developed science and technology efforts the Network Cross-Functional Team (CFT) has prioritized to receive research, development, test, and evaluation prototyping funds to move from early research and development to the demonstration and validation phase.

“Today, we need to be more judicious in order to increase survivability, specifically for our command posts where technology that transmits is most dense,” said Chief Warrant Officer 5 Chris Westbrook, N-CFT chief of marketing research and senior technical advisor. “This effort is going a long way to informing network design and our capability sets.”

Fiscal year 2020 is the first year the Network CFT requested and received prototyping funds aligned to science and technology integration efforts in support of future network capability sets.

“The funding is allowing the science and technology community to take the next step in developing spectrum awareness capabilities that will address capability gaps for the Army,” said Lee. “We believed this technology could be further matured to support additional complex propagation environments and support the identification of new and complex signal types. More work has to be done to further improve our situational awareness and understanding capabilities, but this funded effort is a key step in enhancing those for our Soldiers.”

Lee and his team were able to continue growing the capability from a Department of Defense technology readiness level (TRL) 4– which represents component or breadboard validation in a laboratory environment – to a TRL 6, which is a prototype ready for demonstration in an operationally relevant environment. This included further maturing capabilities for actionable intelligence and improved mission planning, such as Electronic Attack Effects Simulator (EAES) and Real Time Spectrum Situational Awareness (RTSSA).

EAES provides near-real time modeling and simulation to compute and visualize the impact of an adversarial electronic attack on a proposed course of action, thus aiding commanders in determining how best to maneuver assets within the battlespace.

RTSSA senses and compares detected spectrum against authoritative assignment data in the Joint Spectrum Data Repository to discriminate between “friendly” and adversarial communications emitters and other unauthorized radio frequency emitters, thus improving the quality of spectrum assignments and command decision support.

The C5ISR Center is partnering with the Network CFT and program executive offices (PEOs) to ensure these maturation efforts are properly vetted early for a viable and smooth transition to a program of record.

EAES, RTSSA and other C5ISR Center spectrum awareness capabilities are slated to be integrated with current and future increments of the Electromagnetic Warfare Planning Management Tool (EWPMT) – a capability under Project Manager Warfare and Cyber of PEO Intelligence Electronic Warfare and Sensors (IEW&S) that supports the commander’s military decision-making process.

“The EWPMT helps mitigate a critical vulnerability gap across most Army formations today: the ability to understand a unit’s friendly ‘foot print’ in the electromagnetic spectrum,” said Lt. Col. Jason Marshall, PEO IEW&S’s product manager for Electronic Warfare Integration (EWI). “This enables electronic warfare officers and electromagnetic spectrum manager Soldiers to inform their commander on how to conduct emission control, which ultimately enhances force protection and command post survivability in near-peer conflict.”

According to Marshall, the capability of widespread spectrum sensing contributes to a more accurate, timely, and tactically relevant understanding of the radio frequency spectrum, providing Soldiers with enhanced mission planning and the ability to inform multi-domain operations.

The C5ISR Center is working with PdM EWI to identify additional capabilities and demonstration needs. Spectrum awareness technologies are slated to be included in the first capability drops scheduled for fiscal years 2022 and 2023.

“The collaboration between the user community, research and development and acquisition is key to identifying what technologies are within the realm of possibility while refining the Soldier’s requirements as the current tactics, techniques, procedures and doctrine evolve,” Marshall said.

By Jasmyne Douglas, DEVCOM C5ISR Center Public Affairs

National Cyber Range Complex Charleston and NIWC Atlantic Fosters Collaboration through Cybersecurity Simulation Exercises

Wednesday, December 23rd, 2020

The National Cyber Range Complex (NCRC) Charleston, located at Naval Information Warfare Center (NIWC) Atlantic, recently hosted teams of cybersecurity professionals to compete and hone their cybersecurity skills in the NCRC Cyber Red Zone Capture the Flag (CTF) competition.

Based loosely on the outdoor “capture the flag” game, as well as the board game, “Battleship,” this year’s Cyber Red Zone CTF event was given a maritime twist. During CTF, 35 teams competed in 48-hour time slots to find hidden clues and virtual flags by hacking into mock computer systems. In order to accommodate all the teams of cybersecurity professionals from across the Department of Defense, as well as the three collegiate Reserve Officers’ Training Corps (ROTC) teams, the NCRC held 11 sessions from early October to mid-November with four teams competing concurrently in each session.

The NCRC Charleston hosted two teams in October with participants from The Citadel’s Cybersecurity Team, as well the Marine Corps Operational Test and Evaluation Activity (MCOTEA). Although NIWC Atlantic cybersecurity professionals have previously participated in past National Cyber Range CTFs, this was the first year NCRC Charleston hosted any teams.

“By learning how to thwart an attack, or better yet, seeing how an attacker attacks, it helps cybersecurity professionals design better defenses, which ultimately protects your information and mine,” said Jeff King, NCRC Charleston director.

For the CTF, the flags were assigned point values based on difficulty and each team worked under the pressure of time limits to accumulate points, said Scott West, NCRC Charleston lead event director. The teams with the most points won in their respective event.

During the NCRC Cyber Red Zone CTF, cadets from The Citadel used their offensive cybersecurity skills to compromise modern wireless networks, web applications, and Windows and Linux operating systems. During the event, cadets also researched specialized embedded Real Time Operating Systems (RTOS) and communications standards, to include the National Marine Electronics Association 2000 standard and Automatic Identification System. Both of these communications standards are commonly used on marine vessels for navigation and engine operations.

As part of the event, West said that the cadets learned new lessons and techniques while solving several of the competition’s more complex challenges.

“We had to learn a lot of protocols, a lot of new skills,” said Citadel Cadet Shiloh Smiles, The Citadel. “We had to apply things used in other areas here in ways that are difficult. I was just trying my best to get information and do some damage.”

Cadets that competed in the NCRC Cyber Red Zone CTF are also recipients of either the National Science Foundation (NSF) Scholarship for Service (SFS) or the DoD Cyber Scholarship Program (CySP).

“These cadets will go on to spend at least three years working for the United States government as cyber professionals, so CTF training really helps to prepare them for future tasks,” said West.

The Citadel cadets expressed their appreciation for participating in the CTF at NCRC Charleston as a chance to reinforce classroom training.

“I don’t think anywhere else could have provided an actual experience like this for us.” said Smiles. “I’m really thankful that I was able to have this opportunity.”

The NCRC CTF event offered a similar experience for Marine Corps cyber professionals to practice and sharpen skills in a realistic training environment.

“Members of the MCOTEA team use these types of events to maintain proficiency,” said King. “MCOTEA is the independent operational Test & Evaluation authority for the Marine Corps and is responsible for the operational and cyber testing of products that NIWC Atlantic builds prior to them going to warfighters.”

While the networks and systems in the CTF are simulated, the technology represented is common to many of the systems actively being developed, tested, and fielded across the DoD, said West.

“Serial-based protocols used in the CTF are actively used in U.S Navy vessels and Marine Corps vehicles,” said West. “These type of events provide those vulnerability assessment analysts with tools and realistic challenges needed to identify deployments and determine potential mission impact to assess risk to interconnected mission-critical systems.”

NCRCs conduct cyberspace testing, training and mission rehearsal/preparation events for the full spectrum of DoD customers including those involved in research, development, acquisition, testing, training and operations. The NCRC Charleston supports a wide variety of event types including science and technology demonstrations, developmental test & evaluation, operational test & evaluation, security controls assessments, cyberspace operations training, cyberspace tactics, techniques procedures development, forensics/malware analysis, and cyberspace operations mission rehearsal/preparation.

The Charleston facility is one of two OSD R&E resourced Navy cyber test and training range facilities, with NCRC Patuxent River as the second facility.

Story by Kris Patterson, Naval Information Warfare Systems Command (NAVWAR)

Photo by Joe Bullinger, US Navy

New Cap Badge for UK Special Forces Communicators

Tuesday, December 15th, 2020

According to the latest issue of the Royal Signals magazine, “The Wire” the new SFC cap badge was endorsed on 18 Aug 20 and was marked by a small ceremony in the church on Stirling Lines by the Unit Padre, with the Master of Signals Lieutenant General Nick Pope KCB CBE and HQ 1 (UK) Signal Brigade Commander Brigadier John Collyer in attendance.

Male members of all the Royal Navy, Royal Marines, British Army and the Royal Air Force are eligible to become Special Forces Communicators. They, along with Royal Signals soldiers in trade, are assigned to Hereford based 18 (UKSF) Signal Regiment and provide close support to the SAS, the SBS and the SRR.

The Regiments consists of:

• SBS Signal Squadron

• 264 (SAS) Signal Squadron

• 267 (SRR) Signal Squadron

• 268 (UKSF) Signal Squadron

• 63 (UKSF) Signal Squadron

18 (UKSF) Signal Regiment fulfils several roles:

•Provides highly secure communications for UKSF operations

•Provides electronic warfare and signals intelligence for special forces operations

•Intercepts and monitors enemy communications at short range in difficult circumstances for strategic purposes

Assessment, Selection and Training is quite comprehensive. Candidates must successfully complete a five day Briefing Course. Next, is an optional SFC Preparation Course.

The Special Forces Communicator Course itself consists of six phases:

• Technical Trade Assessment (one week)

• General Support Comms (six weeks)

• Physical Aptitude (five weeks)

• Close Support Comms (five weeks)

• Conduct After Capture (two weeks)

• Military Training (three weeks)

• SF Parachute Training (three weeks)

Candidates must also complete SERE training.

Once qualified, SFCs are eligible for specialty pays.

Everybody Wants to be SI until it’s Time to do SI Sh!t

Tuesday, December 8th, 2020

We used to have a saying in SOF, “don’t confuse enthusiasm with capability.”

Sure, laugh, but when I look at resumes from former IC and SOF folks, everybody mentions SI. We’ve even got careerfields in the military that think they’re going to take it on like a side gig. I’ll let you in on a secret, all that other stuff you spend all your time concentrating on is the side gig. SI is a full time job and it’s in demand. Add in EW and CYBER and it’s the whole mission.

That’s right, the Cold War is long over with the Soviets prancing around with Motorized Rifle Divisions. Maneuver around long enough and you would’ve just run into them, they were so big. A small ISR footprint could support huge task forces.

But for that past couple of decades it’s been about rooting out the enemy so you can choose how to deal with him. It might be a kinetic strike, a commando raid, or maybe something even more devious like making his fortune disappear from his bank accounts in the Caribbean or having a self driving delivery van run over his mother. Yes, we are smack dab in the age of intelligence, which has become the operation. Hence, so many “operators” wanting to say they did something else once they get out and are looking for jobs.

So, if you’re going to tell people you can do it, maybe you ought to learn a little about it.

Rohde & Schwarz have been in the comms receiver and direction finding business for 85 years. Why, just this fiscal year, they generated EUR 2.58 billion in revenue. They boast over 12,000 employees in 70 countries. Everyone looks to them. They know what they’re doing. So when they offer something titled, “Webinar: An Introduction to Direction Finding,” you take it. That is if you don’t want to sound like an idiot when you tell the chippy down at the pub who works for a TLA how you’re a one-man F3EAD cycle.

So go check out this intro to direction finding. And oh yeah, don’t let the EW and Cyber guys tell you that knowing the target language isn’t important. You can only do so much with externals.

Cybersecurity: Rheinmetall Solution Wins Bundeswehr Innovation Prize

Friday, November 27th, 2020

High-performance application for protecting IT data networks takes first prize

Rheinmetall’s work in the field of cybersecurity received a special accolade at the Innovation Conference 2020, an event staged by CODE, a research institute with close ties to the Bundeswehr. The Innovation Conference coincided with CODE’s annual meeting at the University of the Bundeswehr in Munich, which this year took place online.

Thanks to an innovative solution for protecting data networks, Rheinmetall vanquished a total of 37 competing contributions to take first prize. “Moving Target Defence in Micro-Segmented Zero-Trust Networks” was the title of the award-wining contribution prepared by the expert team of the Cybersecurity business unit of Rheinmetall Electronics GmbH in Bremen, Germany. Technically speaking, the winning contribution is based on the application “Rheinmetall Security Appliance”, or RhSA, which the company developed to protect highly sophisticated IT infrastructures from cyberattacks.

A central feature of the Rheinmetall Security Appliance is the “Moving Target Defence” function, which can significantly enhance the security of networks. In essence, Moving Target Defence replaces real IP addresses with virtual ones, thus preventing attackers from reconnoitring individual end points for their attacks, creating virtually insurmountable barriers to any attack.

This highly topical issue seized the attention of the jury, which comprised representatives of various Bundeswehr institutions (Centre for Geoinformation); the German Ministry of Defence (Cyber/Information Technology department); the research institute CODE; and the Koblenz-based Federal Office for Bundeswehr Equipment, Information Technology and In-Service Support, or BAAINBw.

Following a careful review of all of the contributions submitted, Lieutenant General Michael Vetter, head of the Cyber/Information Technology department at the Federal Ministry of Defence, proclaimed the Rheinmetall team the winner of this year’s competition.

Though endowed with a jackpot of €15,000, the real prize was the chance to engage in in-depth discussions with experts from the Bundeswehr, for whom warding off cyberattacks is a top priority. In 2017 the Bundeswehr established an independent military organization to take on this mission, Cyber and Information Space. In the view of the German government, digital sovereignty, that is to say, “Security made in Germany”, is particularly important in this context.

As Matthias Lindenberg, head of the Cyber Solutions business unit at Rheinmetall, puts it, “The award obviously represents a huge success for our team, one that spurs us on to achieve bigger and better things. We’re very pleased that our innovative “Moving Target Defence” approach won the prize and caught the attention of the Bundeswehr experts. We’re convinced that we can be a powerful, reliable partner of the Bundeswehr in the realm of cyber defence, and especially the German military’s Cyber and Information Space Command. But we also offer attractive solutions to the civil sector for protecting highly complex networks.”

For Rheinmetall, a new strategic line of business: Cyber Defence Rheinmetall has been addressing questions relating to IT security for a number of years now, and has since declared Cyber Defence a strategic area of activity. To enable systematic marketing of the Rheinmetall Security Appliance and the expansion of our cybersecurity portfolio, the Group recently established a new business unit: Rheinmetall Cyber Solutions GmbH of Bremen.

Developed in-house and based on so-called micro-segmentation, Rheinmetall Security Appliance (RhSA) is a market-ready solution for protecting complex LAN and WAN infrastructures of the kind operated by large corporations. During the past year, RhSA has already been successfully tested in a pilot operation by a well-known industrial group, which uses it to protect the networks at one of its largest production plants.

Besides RhSA, the Rheinmetall Cyber Solutions portfolio includes preparation of information security concepts for projects and products as well as development of solutions for practical implementation (e.g. cryptography and hardening measures), plus conducting vulnerability analyses and forensic IT investigations of cyberattacks.

The Group is eager to see Rheinmetall Cyber Solutions GmbH establish itself as an expert technology provider in the military and civil cybersecurity markets.

The CODE research institute
The CODE research institute (Cyber Defence) at the University of the Bundeswehr in Munich was established in 2013. Its mission is to bring together interdisciplinary experts from the sciences as well specialists from the military, business, industry, public authorities, and professional associations representing the fields of information and communications technology, the aim being to promote progress in the realm of cybersecurity.

Tasked with exploring new ways of encouraging the demand-oriented identification and introduction of IT innovations in the German Ministry of Defence’s area of responsibility, the annual Cyber and Information Technology Innovation Conference first took place in 2018. Research foundations, commercial enterprises, government authorities and private individuals can submit and present their innovative ideas here in the field of IT. The best of these earn a prize at the Innovation Conference.

Rohde & Schwarz Helps to Protect Dutch Soldiers in the Field

Monday, November 9th, 2020

Rohde & Schwarz Benelux to provide signal and spectrum analyzing and recording solutions for the Netherlands’ Defence Material Organization TESLA-M project.

Munich, November 9, 2020 – Rohde & Schwarz Benelux has been awarded €1.8 million by the Netherlands’ Defence Material Organization (DMO) for the TESt Lane Analysis Mobile (TESLA-M) project. Under the contract, Rohde & Schwarz Benelux will provide signal and spectrum analyzing and recording equipment to be installed in a 4×4 Mercedes Sprinter van.

Rohde & Schwarz Benelux will team up with Contour Advanced Systems for the integration and assembly of the TESLA-M vehicle.

This gives Defense a high-quality mobile measurement setup to test various types of Jammer configurations to protect defense personnel from a wide variety of Remote Controlled (RC) IED’s. IEDs are a daily reality in conflict and are considered by the Armed Forces tactical weapons with a strategic effect. To develop the operation and coverage per threat for jammers as good as possible, TESLA-M is used.

In 2021, the Dutch Ministry of Defense (MoD) will get an improved measurement and control vehicle that validates jammers now and in the future, thereby protecting the lives of Dutch soldiers. DMO expects TESLA-M to have a minimum lifespan of nine years.

Under the contract, Rohde & Schwarz Benelux will provide:

• The R&S FSW signal and spectrum analyzer offering analysis bandwidth for wideband-modulated or frequency agile signals.

• The R&S SMW200A vector signal generator for digitally modulated signals required for the development of new wideband communications systems.

• The R&S IQW wideband I/Q data recorder offering wide recording bandwidth and high sampling rate and bit depth.

“Thanks to TESLA-M, we will be able to protect our soldiers from RC-IEDs,” said Mr. H.D. Mooibroek, Project manager, DMO. “With this future-proof installation, Dutch Defense is prepared for current and future RC-IED threats and set the tone internationally. This is possible with the help of TESLA-M; a high-quality mobile measuring set-up with which various types of jammer configurations can be tested.”

“We are thrilled that DMO has chosen Rohde & Schwarz technology for the TESLA-M project and to deliver the first vehicle fully equipped with our equipment next year,” Mr. B. Maarleveld, General Manager of Rohde & Schwarz Benelux, explained.

www.rohde-schwarz.com

Air Force’s Spectrum Management Office Officially Transfers to ISR and Cyber Effects Operations Staff to Continue to Integrate ‘Information Warfare’

Monday, November 9th, 2020

ARLINGTON, Va. (AFNS) — The Air Force’s Spectrum Management Office, or AFSMO, officially transferred Oct. 23 from a function under Air Combat Command to full integration under the Headquarters Air Force Staff.

AFMSO joins the Cyberspace Operations and Warfighter Communications Directorate assigned to the Deputy Chief of Staff for Intelligence, Surveillance, Reconnaissance and Cyber Effects Operations. This is a vital move in a larger plan to support, from a Headquarters Air Force perspective, the synchronization of Information Warfare functions; a move which is happening at the right time for on-going developmental work to enable all-domain operations.

Air and Space Force weapon systems depend on the electromagnetic spectrum (EMS) to connect warfighters around the world and across all domains. The Air Force’s growing need for spectrum requires AFSMO to maintain continuous engagement across the federal government, commercial industry and the international community.

Coming just 18 months after the HAF Staff merger of ISR and Cyber Effects Operations, this move is another step in the shift toward great power competition under the 2018 National Defense Strategy.

“This is a critical step to information warfare integration and synchronization because command, control, communications, computers, intelligence, surveillance and reconnaissance (C4ISR) is inextricably linked to EMS management,” said Lt. Gen. Mary O’Brien, deputy chief of staff for ISR and Cyber Effects Operations. “To compete and win in competition as well as a high-end fight, our Air and Space Force activities and capabilities like EMS must not only be de-conflicted, but integrated with our service counterparts. The heart of JADC2 (Joint All Domain Command and Control) is that military activities in one domain must enhance the effectiveness of those in other domains and compensate for vulnerabilities, and I believe this move will help us in this area.”

AFSMO, continuing to work out of Fort George G. Meade, Maryland, remains integral to helping the Air Force integrate new technologies and adopt new approaches to spectrum management. As the Air Force increases focus on JADC2, effective and efficient management of EMS is exceedingly important because it is a finite and essential resource.

“Given the Air Force-wide scope of AFSMO’s roles and responsibilities, bringing it back to the Air Staff is a natural fit,” said Brig. Gen. Eric DeLange, director of Cyber Operations and Warfighter Communications. DeLange will oversee the AFSMO efforts as part of the HAF Staff. “As we look to advance our efforts in Information Warfare, and with our focus squarely on cyberspace and warfighter communications that so heavily depend on the electromagnetic spectrum, I have no doubt that bringing AFSMO into the Directorate fold will create new and important synergies. I’m definitely excited to have them join the team!”

The current commander, Col. Kenneth Miller best describes their work as “…ensuring Airmen have access to the spectrum they need, when and where they need it.”

The electromagnetic spectrum transcends all physical domains and the information environment and extends beyond defined borders and boundaries. “The Air Force’s insatiable appetite for spectrum requires AFSMO to maintain continuous engagement across the federal government, commercial industry and the international community to ensure our Air Force spectrum equities are protected,” Miller said.

The EMS is a finite resource, and the Air Force must integrate new technologies and adopt new approaches to spectrum management to increase sharing between federal and nonfederal users. An example of this was AFSMO’s efforts to support the federal government response to the COVID-19 pandemic. As much of the American workforce transitioned to telework, the demand for commercial broadband reached new heights. In response, the Federal Communications Commission granted commercial broadband carriers special authorizations to increase bandwidth capacity across several basic economic areas throughout the U.S.

Another top Secretary of the Air Force’s priority is modernizing the Air Force with new technologies and innovating with urgency. In support of this priority, AFSMO has been working closely with the MAJCOMs responsible for hosting ongoing Advanced Battle Management System, or ABMS, onramps to ensure all spectrum requirements are properly identified and documented. In early September, the second ABMS onramp concluded at Andrews Air Force Base. During this event, live fire demonstrations utilized both 4G- and 5G-networks for access to over 60 data sources. In preparation for the next ABMS onramp, the AFSMO team is gearing up to ensure warfighters will have the spectrum they need to accelerate change.

By Secretary of the Air Force Public Affairs

Virtual Warfighter Expo – Rohde & Schwarz Compact Direction Finder

Wednesday, October 7th, 2020

I don’t get to write about electronic warfare equipment very often, but it’s always fun when I do.

The R&S DDF1555 Compact Direction Finder can be configured for spectrum search, signal monitoring and mobile as well as static direction finding. There is even an option for internal recording of signals.

It can be used with a variety of end user devices and depending on receivers installed, will receive signals from 9 kHz to 7.5 GHz and DF signals from 20 MHz to 6 GHz. Likewise, the system uses either the correlative interferometer or Watson-Watt method for DF solutions. There are a variety of antennas available for use, depending on the application.

The system weighs just shy of 9 lbs and utilizes a BB-2590 type battery which delivers up to 10 hours of DF operation.

Units and agencies can procure all products shown during Virtual Warfighter by contacting ADS Inc.

www.rohde-schwarz.com