Tactical Tailor

Archive for the ‘Cyber’ Category

US Army Releases TC 3-12.2.98 HUNT Operations

Monday, February 12th, 2024

At the beginning of February, the US Army published TC 3-12.2.98, “Hunt Operations” which provides tactics, techniques, and procedures for defensive cyber forces conducting hunt operations as part of defensive cyberspace operations.

The tactics, techniques, and procedures contained in this publication are intended to be used as a guide and are not prescriptive.

The principal audience for this publication is cyber professionals in the United States Army Cyber Protection Brigade who conduct defensive cyberspace operations and the commanders and staffs of units who request and receive defensive cyberspace operations support from the cyber protection brigade.

Get your copy at armypubs.army.mil/epubs/DR_pubs/DR_a/ARN40178-TC_3-12.2.98-000-WEB-1

Chief Digital, Artificial Intelligence Office to Host Hackathon in Hawaii

Friday, December 29th, 2023

WASHINGTON (AFNS) —  

The Office of the Secretary of Defense Chief Digital and AI Office, Defense Innovation Unit, U.S. Indo-Pacific Command, U.S. Army Pacific Command and the U.S. Air Force will host a multi-classification hackathon open to all U.S. citizens, Feb. 5-9, 2024.

A hackathon is an innovation event commonly employed by technology companies in which teams develop prototypes in response to enterprise challenges associated with data. The BRAVO 11 Bits2Effects hackathon will occur at one of the DOD AI Battle Labs on the island of Oahu, Hawaii.

Any American citizen is eligible to apply, regardless of whether they currently work for the federal government or possess a security clearance. Applications, available online here, will be accepted on a rolling first-come-first-serve basis with the first group of acceptances taking place in mid-December. Due to past events exceeding 400 participants, BRAVO has secured an over-flow room, although organizers still expect demand to exceed supply.

Attendees are not required to hold a security clearance. However, certain spaces, use-cases and datasets may require a U.S. secret security clearance or higher. Applicants may apply as an employee for the U.S. government, a U.S. government contractor working on behalf of a federal contract or as U.S. citizen either affiliated or unaffiliated with a company. Any U.S. federal employees or federal contractors are eligible to submit potential use-cases and proposed collaborations within the application process. Sourcing a use-case to these hackathons often results in an operational prototype and feedback for the sourcing organization.

Starting in 2021, the U.S. Air Force began organizing multi-service prototyping events, known as BRAVO hackathons, to expedite learning and capability development from classified and protected operational data. This year’s BRAVO 11 Bits2Effects, the fourth BRAVO hackathon and first-held inside a combatant command, is seeking to produce solutions to combatant command challenges utilizing Indo-Pacific operational theater data. BRAVO utilizes a permissive software development environment that permits the co-mingling of classified and protected data with untrusted open-source and commercial software otherwise not approved for production systems within minutes.

Prior hackathons have produced prototypes influencing major Defense Department programs in areas including large language models, space launch, flight telemetry and biometrics, unmanned systems, personnel recovery, security classification, sensing and targeting and battle damage assessment among others.

“In the early 1920s, Army Col. Billy Mitchell assessed battleships, a top military funding priority of the Department of War, could be sunk by bombers just 1/80th the cost,” said Stuart Wagner, Chief Digital Transformation Officer for the Department of the Air Force and BRAVO AI Battle Labs Executive Agent. “To disprove widely held resourcing beliefs of senators, four-star generals and the Secretary of War, Mitchell organized the Project B exercises where bombers repeatedly sunk German-captured battleships, changing warfare by turning investments to airpower in the leadup of World War II.

The BRAVO DoD AI Battle Labs are again seeking to change how warfare is conducted by enabling innovators to develop and employ data driven effects during competition and conflict.”

Applicants looking to participate may do so in one of three roles:

The “Hacker” role is open to all applicants and expects project builders with varying skill sets and experience, including operational and warfighter expertise, software development, data science, machine learning, design and user interface/user design, data visualization and product management. Hackers may optionally supply a use case during the application process.

The “Hacker Subject Matter Expert” role is open to government and government contractors who lead one or more teams with specific expertise about a use case or dataset or supplies and administers infrastructure utilized at the hackathon. HackerSMEs will be required to supply a use case during the application process.

The “Supporter” role, open to government and government contractors, provides administrative support to the event by running security, facilitating supplies delivery, organizing social events and facilitating the delivery of science fair materials and attendee check-in.

Any federal government organization (contractor or government) is eligible to submit a use case, dataset, infrastructure or potential collaboration with the hackathon by submitting a Hacker/HackerSME application to the event. Further clarification can be obtained via saf.cn.bravo@us.af.mil. U.S. citizens and industry not leveraging an existing DoD contract for their proposed collaboration are encouraged to contact the Defense Innovation Unit at onramp-hack-bravo@diu.mil.

Story by U.S. Department of Defense

Air Force Reserve Component Launches Direct Commission Program; Constructive Service Credit for Cyberspace Warfare Operations Career Field

Wednesday, November 22nd, 2023

By Secretary of the Air Force Public Affairs

ARLINGTON, Va. (AFNS) —  

The Department of the Air Force has announced that the Air Reserve component has initiated a direct commission and constructive service credit program memo for people interested in serving in the cyber security and cyberspace warfare operations career fields.

Brig. Gen. Terrence Adams, deputy principal cyber advisor to the Secretary of Defense and senior military advisor for Cyber Policy, made the announcement on behalf of the Air Force at the Aspen Institute Cyber Summit in New York.

“As our nation faces tough challenges in the cyberspace warfighting domain, the Air Force Reserve needs the best talent America has to offer,” Adams said. “The Cyber Direct Commission program is designed to attract highly skilled cyber professionals from industry and enlisted career fields who want to serve their nation in a part time capacity.”

Enlisted personnel and civilians qualified to serve as Air Force Warfighter Communications Operators (17D) and Cyberspace Effects Operators (17S) can earn a direct commission as an Air Force officer. Also eligible are personnel who are qualified to earn a cyberspace engineer/agile software developer – Cyberspace Engineering “Z” prefix as outlined in the Air Force Officer Classification Directory.

“This program will allow the service to access cutting edge talent and leverage private sector skills to make us more competitive in the changing world environment,” said Alex Wagner, assistance secretary of the Air Force for Manpower and Reserve Affairs.

A review board will determine if candidates are eligible for constructive service credit for prior commissioned service, advanced education, and special training or experience.

Constructive service credit is used to determine initial grade, rank and service for promotion eligibility and is usually granted in year-long increments.

Applicants must meet the following criteria:

·?? Be eligible for a commission in the Air Force, including physical standards for entrance

·?? Possess or be eligible for a top secret/sensitive compartmented information security clearance

·?? Have a quantifiable record of leadership, management or supervisory experience in academia, civilian and/or military organizations (preferred)

·?? Have qualifying advanced education, specialized training and/or experience in cyber-related fields as outlined in the memo

Candidates will incur an initial four-year Selective Reserve obligation from the date of appointment or commission and an additional four-year Inactive Ready Reserve obligation. They will also be required to complete the U.S. Air Force Officer Training School program. Their monthly reserve obligation will depend on the needs of their units, training requirements and mission requirements.

This program follows a regular Air Force pilot program for direct commissioning into cyber career fields and constructive service credit launched in 2020.

This is the first time the reserve component has opened direct commissions to career fields other than lawyers, chaplains and medical personnel. The service may consider expanding the direct commission program to other reserve and Guard career fields in the future.

Career fields that may be considered are operations analyst, intelligence, security forces, chemist, nuclear chemist, physicists, nuclear physicists, developmental engineer and acquisition manager.

Regional Cyber Centers Help Secure, Operate, Maintain Army Networks

Thursday, November 16th, 2023

FORT HUACHUCA, Ariz. — Everything the U.S. Army Network Enterprise Technology Command does supports an Army Unified Network based on zero-trust principles.

NETCOM is a global organization, and it’s a 24/7/365 team effort incorporating continuous improvement strategies to support the Army’s digital modernization efforts. Regional Cyber Centers are game-changers around the command and hold the key to helping NETCOM and its customers, attain mission success.

During the inaugural Regional Cyber Center Summit held Oct. 23-27, 2023, RCC leadership from around the globe gathered at Greely Hall to collaborate with NETCOM senior leaders and subject matter experts. Leaders discussed the importance of streamlining future RCC operations and the organizational structure changes needed to enable better AUN operations and services, orchestrated under a Global Cyber Center.

Since their inception roughly ten years ago, Regional Cyber Centers have been crucial for the Army, NETCOM and the warfighter.

“Regional Cyber Centers are our most important asset in NETCOM,” said Patrick Dedham, NETCOM deputy to the commanding general. “Because they are securing, operating and maintaining the network day to day, and also improving it.”

RCCs are a critical part of the NETCOM enterprise and are key enablers to current operations, as well as continuous improvement of the Army Department of Defense Information Networks activities.

NETCOM must ensure RCCs are properly resourced and synchronized to support the Army’s priorities.

“Our number one priority when it comes to transformation is the network,” said Army Chief of Staff Gen. Randy George at this year’s annual meeting of the Association of the United States Army.

Modernizing the network has been one of the Army’s top modernization priorities, and the RCC’s continuous improvement efforts will be crucial in shaping the Army of 2030.

The summit presented leaders with the opportunity to look at past practices to help shape future operations.

“I don’t think the mission set we gave you almost ten years ago is the same mission set you do today,” explained NETCOM Commanding General, Maj. Gen. Christopher Eubank.

With the role RCCs play in securing, operating and maintaining the network, having global representatives from all six unique centers in one place helped gain a shared understanding of how a Global Cyber Center concept can help better synchronize and streamline RCC operations and efforts.

“Every RCC is different across theaters,” said RCC-Continental United States Director, Lt. Col. Victor Yinh. “Getting all the directors together to talk RCC specifics helped us understand our differences to help standardize how we operate.”

Through leader breakout sessions, question and answer engagements with subject matter experts and engaging dialogues, those present were able to collectively set the conditions for increased efficiencies and effectiveness for 2023 and beyond.

“We got a shared understanding of where we want efforts to move to get us to our end state faster,” said RCC-C Sergeant Major, Sgt. Maj. Jonathan Davis. “This was great because the RCCs needed their own forum for securing, operating and maintaining the network on behalf of NETCOM.”

NETCOM is a two-star operational command with global responsibilities that is in competition, crisis, and conflict 24/7/365. The collective RCC missions are no-fail in nature. As they continue building off the success of the inaugural summit, their continued collaborations and collective efforts will be needed on a grand scale.

“The Army is relying on us,” Eubank said. “Let’s not let them down.”

Story by SFC Kelvin Ringold

U.S. Army graphic by Amanda Pearson

SOFWERX- USSOCOM Innovation Foundry Event: SOF Aspects of Cyber Security in 2035

Thursday, October 12th, 2023

SOFWERX, in collaboration with USSOCOM’s Directorate of Science and Technology (S&T) Futures, will host the fourteenth Innovation Foundry (IF14) Event in Tampa, FL, 12-14 December 2023, which intends to bring together Special Operations Forces (SOF), industry, academia, national labs, government, and futurists in an exploration, design thinking, facilitated event to assist USSOCOM in decomposing future scenarios and missions.

Political, social, and technological developments will have an increasing impact on the future of world societies. Organizations, militaries, governments, and entire economies rely on complex digital infrastructures for their operations. The safety and reliability of these information systems are of significant concern to organizations around the world, while malicious actors seek to exploit vulnerabilities to achieve their ends. Because of this, cyber security has been a focus of increasing attention and will be of critical importance in the future operational environment.

The theme of IF14 is SOF Aspects of Cyber Security in 2035. The event seeks to explore the nature of cyber security operations and infrastructure in 2035 and SOF’s role in this environment.

Specific areas of interest include the growth of digital infrastructure for civilian and military systems; the impact of artificial intelligence technologies in the design, implementation, exploitation, and securing of information systems; the impact of innovative communications, networking, and control systems on future cyber infrastructure; advancements of quantum computing and encryption tools; as well as offensive and defensive approaches including prevention, pre-emption, detection, isolation, defeat, and the exploitation of digital vulnerabilities.

In this effort, S&T Futures is working with the Next-Generation Effects (NGE) and Network and Data Management (NDM) Capability Function Areas, in conjunction with echelons of intelligence and operational staff.

S&T Futures has developed and refined a unique process, the Innovation Cycle, to engage technology pioneers and leaders, and to discover and develop high risk, innovative, and disruptive technologies for future on-boarding. This Innovation Foundry is the first phase of the Innovation Cycle and will be focused on idea generation. Deliverables for the IF14 event will include preliminary capability concepts targeting the defined problem areas which may impact SOF forces and operations in the 2035 timeframe in cyber security. This event will be followed by: 1) a Rapid Capability Assessment (RCA) to further develop the preliminary capability concepts and, 2) a series of Integrated Technology Sprints (ITS) to demonstrate proofs of concept.

For more information, visit events.sofwerx.org/ussocom-innovation-foundry-if-14-event.

Submit NLT 30 October 2023 11:59 PM ET.

Texas National Guard, Chile Partner for Cyber Training

Thursday, September 21st, 2023

AUSTIN, Texas – The Texas National Guard and the Chilean Army conducted a joint cybersecurity exercise in Santiago, Chile, Aug. 28-30, as part of the State Partnership Program.

Col. Christopher Howell, chief of the Cyber Operations Branch, Joint Force Headquarters, Texas Military Department, said exchanging knowledge is a valuable tool to improve cybersecurity in both countries.

“We want them [Chile] to further understand how Chile’s cyber operations and organizational capabilities employ tactical responses at a military level. Also, we discussed the communications within their country,” Howell said.

As cyber threats become more common, supporting both countries’ relationships and strengthening the bonds between the military and their civilian counterparts is crucial, Howell said.

First Lt. Jose Pantoja with the Chilean Navy said these long-term partnerships are critical for international security.

“I think keeping this relationship between Chile and Texas is fundamental to develop our capacities and our apprenticeships to improve our defenses,” said Pantoja. “With this experience, the Texas National Guard shares with us their knowledge and training for maintaining our systems. We are also learning how they coordinate with their citizens.”

The exercise included a simulated cyber attack on a Chilean government website. Partners from both countries worked together to overcome challenges and address vulnerabilities.

Sgt. Maj. Darla Wright, senior noncommissioned officer for the Cyber Operations Branch, Texas Military Department, said building junior Soldiers’ knowledge benefits the military and the individuals.

“We wanted to share the different aspects that have been key to retain and recruit cyber personnel within the organization, and that is making every person understand their contribution and their effort is recognized, and this will create growth within the cyber-intelligence field now and for the future,” Wright said.

The Texas National Guard leaders also discussed the importance of rewarding hard work, developing individuals’ skills, and allowing each member the opportunity to advance within the Chilean Army.

“Often, the best recruiter is the person who is already doing that job. They have those skill sets, so the different things that we can help is to interview the talent within and train Soldiers to become instructors,“ Wright said.

The Texas National Guard and the Chilean Army have been partners under the Department of Defense National Guard Bureau State Partnership Program since 2008. They will continue to work together to share information, develop personnel, and respond to cyber threats and guidance for the future.

The 30-year-old SPP program has grown to include 88 partnerships with 100 nations.

By Sarah Snedden, Texas Military Department

USSOCOM Awards Accrete Contract for AI Agent Argus to Detect Disinformation Threats from Social Media

Tuesday, September 5th, 2023

Anomaly detection AI software, Argus, analyzes social media data to predict emergent narratives and generate intelligence reports at a speed and scale that empowers military forces to neutralize viral disinformation threats.

New York, NY, August 29, 2023 – Accrete AI, a leading dual-use enterprise AI company, deployed its AI software for open-source threat detection, Argus, with the U.S. Department of Defense in 2022. Today, Accrete is excited to announce that it has been awarded a new contract by the U.S. Special Operations Command (USSOCOM) to deploy Argus to enable intelligence analysts and special operators in USSOCOM to predict real time disinformation threats from social media.

“Synthetic media, including AI-generated viral narratives, deep fakes, and other harmful social media-based applications of AI, pose a serious threat to U.S national security and civil society,” said Prashant Bhuyan, Founder and CEO of Accrete. “Social media is widely recognized as an unregulated environment where adversaries routinely exploit reasoning vulnerabilities and manipulate behavior through the intentional spread of disinformation. USSOCOM is at the tip of the spear in recognizing the critical need to identify and analytically predict social media narratives at an embryonic stage before those narratives evolve and gain traction. Accrete is proud to support USSOCOM’s mission.”


Argus Social, An Interactive AI Agent for Disinformation Threat Detection

Accrete will also launch an enterprise version of Argus Social for disinformation threat detection later this year called Nebula Social. Nebula Social will address urgent customer pain points pertaining to AI-generated synthetic media, including heightened risk from viral disinformation and deep fakes. Managing AI-generated synthetic media risk requires an AI agent capable of autonomously learning what is most important to an enterprise and predicting the most relevant emergent social media narratives across modalities, including language, image, video, and audio, before they influence behavior. 

Nebula Social not only aims to help enterprise customers manage synthetic media risk, such as AI-generated smear campaigns from competitors, but also to autonomously generate timely and relevant content that matches the most influential emergent narratives with authentically engaged audiences to drive more efficient product innovation and go-to-market strategies. Nebula Social has the potential to significantly expand the traditional social listening market by satiating latent enterprise demand for more intelligent and predictive social media tools for a variety of use cases, including crisis management, product innovation, recruiting, marketing, and political strategy. 

According to Bhuyan, “Government agencies and enterprises alike have an urgent need to manage a plethora of risks and opportunities posed by AI-generated synthetic media.” Bhuyan goes on to say, “Companies are already experiencing significant economic damage caused by the spread of AI-generated viral disinformation and deep fakes manufactured by competitors, disgruntled employees, and other types of adversaries. We believe that the market for AI that can predict and neutralize malign AI-generated synthetic media is about to explode.”

?Contact Accrete to learn more about our latest social media AI solutions.

Cyber Quest 23 Informs Cyber and Electronic Warfare Program Managers

Friday, September 1st, 2023

FORT GORDON, Ga. — Environment matters when it comes to experimentation and analysis of capabilities for the Army. To determine how a piece of technology will perform on the battlefield, the right environment is needed that replicates many of the battlefield variables.

In the electronic warfare and cyberspace — shortened as EW and cyber — communities, Cyber Quest is that environment. Developed with purpose, Cyber Quest is the perfect place for EW and cyber to experiment and analyze potential technologies that may make their way onto the battlefield one day. It’s where Soldiers, industry and government partners come together for a common purpose — inform capability development in various portfolios including EW and cyber, areas not only critical to the Army but critical to the Program Executive Office, Intelligence, Electronic Warfare & Sensors — known as PEO IEW&S.

This annual prototype assessment, now in its eighth year, explores industry innovations and captures Soldier feedback through a series of rigorous and objective experimentations to provide evidence-based results. Soldiers from the U.S., Australia and Canada took part in evaluating technologies this year.

“Cyber Quest is about making sure the interaction between the science and the practitioners is at the right level,” Maj. Gen. Paul Stanton, commanding general, U.S. Army Cyber Center of Excellence said during his opening remarks. “We take the state-of-the-art capabilities that industry and the scientific community have been working on and we refine them in accordance with what Soldiers tell us they need.”

Anyone within the EW and cyber communities will agree, things move incredibly fast and change constantly. To keep pace, events like Cyber Quest help inform the requirements documents and ultimately increase the rapid acquisition of EW and cyber capabilities.

Members from the EW and cyber requirements and acquisition communities, as well as Soldiers, attend Cyber Quest to see what industry has developed and how those capabilities performed in the experimentations during a culminating distinguished visitors day event.

Due to its focus, Cyber Quest has become the premier prototyping event for the Army, and feeds into larger Army technology assessments like Project Convergence.

From a product manager perspective, “Cyber Quest allows us to see a broader perspective of what’s going on in the [EW] community,” Liz Bledsoe, Product Manager, Electronic Warfare Integration, explained. “There may be technology here we can use in some capacity in the future.”

Beyond the technology results, networking with the community adds even more value to Cyber Quest. “Stakeholder relationships is important at our level,” Bledsoe said. “I met with our Canadian and Australian allies in attendance to catch up and talk shop. We operate alongside both countries often so it’s important we keep those relations up.”

Bledsoe’s work focuses on the Electronic Warfare Planning and Management Tool, or EWPMT, a commander’s tool to remotely control and manage electromagnetic spectrum assets to execute offensive and defensive EW operations. At Cyber Quest, EWPMT was set up to receive data from the participating vendor products and was able to receive data as a result. “Experimentations are great. Any of the data we get from Cyber Quest helps with the future of EWPMT,” Bledsoe explained.

The experimentation aspect of Cyber Quest is fairly unique and can provide the acquisition community a look ahead. “If there’s something really important, we see in the final results, could be positive or negative, it gives us insight on changes we need to make and where can we build the capability up to,” Bledsoe explained. “We may identify aspects the Combat Capabilities Development Command, Command, Control, Communication, Computers, Cyber, Intelligence, Surveillance and Reconnaissance Center or other science and technology organization could work through first and then we can pick up and implement it in two to three years.”

The experimentation component of Cyber Quest 23 also drives home an increasingly important aspect of software development — Soldier feedback matters.

“If you want good Soldier feedback, you have to show you value it in the first place by quickly integrating feedback into the next iteration of a product,” Bledsoe said.

She hopes to be able to take data from the experimentations and Soldier feedback back to her team to help them further develop and improve EWPMT.

“This community is at the nexus of the science and the practitioners, new protocols, new kit, new antennas, new algorithms — aligning with our Signal, EW and Cyber Soldiers – this is our time at Cyber Quest to make sure things work,” Stanton explained. “What we’ve done here at Cyber Quest informs future requirements and capability drops that we hand off to our Acquisition community to buy and build the equipment that’s going to work the way we need it to. It does us no good to give Soldiers a piece of kit that is not going to function under the extreme circumstances of the operating environment.”

By Shawn Nesaw