Pentagon readies standup of regional cyber defense commands

The Pentagon’s newest cyber organization is poised to take a key step in its maturation over the next several weeks as it branches out from Fort Meade and int...

The Pentagon’s newest cyber organization, Joint Force Headquarters-DoD Information Networks (JFHQ-DoDIN) is poised to take a key step in its maturation over the next several weeks as it branches out from Fort Meade, Maryland, and into three new branch offices designed to help defend DoD systems in various geographic areas.

The first three “provisional” commands will be located in Europe, in the Pacific and in U.S. Central Command, and will be assigned to help combatant commanders in each of those areas secure their areas of cyberspace, said Brig. Gen. Robert Skinner, the deputy commander of JFHQ-DoDIN.

“Basically, they will be the forward element of the Joint Force Headquarters and supporting that commander’s in-theater requirements,” he told AFCEA’s recent cyber defensive operations symposium in Baltimore, Maryland. “They’ll still have a key relationship and linkage between the JFHQ proper, but they will in the combatant command’s battle rhythm, will understand the key cyber terrain, be able to provide situational awareness and be able to provide some operational planning support and capabilities for that combatant command. We’ll sit down with each command and walk through their requirements and figure out how we can synergistically work together to provide what they need to perform the missions they’ve been assigned in the Unified Command Plan.”

The new headquarters was borne out of the notion that a separate organization was needed to oversee and coordinate all of the Pentagon’s network defenses and that those responsibilities should be tightly connected with the Defense Information Systems Agency, which manages the lion’s share of Defense networks.

The organization reached its initial operating capability in January of this year, and is beginning to take over many of the day-to-day functions assigned to U.S. Cyber Command in the area of operating and defending DoD’s own networks.

Along with the new responsibilities came new authorities. The DoD directive that created the new headquarters also created an organization that, for the first time, has the ability to order virtually any DoD component to take a given system offline if it’s deemed a threat to DoD’s overall ability to command and control its networks. While the new headquarters is mostly made up of former DISA employees and is commanded by the same military officer who serves as DISA’s director, the new authorities for the task force could represent a major change in network management for DoD systems or commercial systems connected to DoD networks.

“Eight months ago, DISA would have had a very tough time telling a service, ‘Hey, I’m going to shut you down,’” said Capt. Jeff Buss, the director of DISA’s command center. “At this point, JFHQ-DoDIN has that power. I think we’ve taken a step in the right direction.”

The authorities also give the headquarters the ability to order any DoD organization to perform a variety of tasks in cyber, including incident response or to create any given “cyber effect” the headquarters might want to achieve, Skinner said.

“This has never been done before,” he said. “It used to be that we had a hodgepodge of working relationships. There was no authority behind it to make sure that someone was in charge if we couldn’t come to an agreement. That’s what we needed, because at the end of the day a risk shared by one is a risk shared by all.”

Many aspects of the DACO authority are still ill-defined at this point, said Col. Patricia Rinaldi, the director for strategy, plans and exercises at JFHQ-DoDIN. But in any case, she said the headquarters’ small staff of 190 personnel intended to use their new powers to achieve “unity of effort” for defensive cyber operations.

“We’re not looking to take over anyone’s network. We need to share the information and be a one-stop shop. So we need to have good communications between the DISA command center, the military services’ cyber components and also the DoD agencies,” she said. “Anyone who brings something onto the network, it’s going to be critical that we understand what those missions are and what those linkages are both inside and outside of the DoDIN.”

This article is part of Federal News Radio’s weekly Inside the Reporter’s Notebook feature. Read more from this week’s Notebook.

Copyright © 2024 Federal News Network. All rights reserved. This website is not intended for users located within the European Economic Area.

Related Stories

    Pentagon Austin

    Pentagon finishes review of Austin’s failure to tell Biden and other leaders about his cancer

    Read more
    Congress Defense

    Big pay raise for troops in defense bill sent to Biden. Conservatives stymied on cultural issues

    Read more