MIT 17-1 (Feb. 2013)

32
www.MIT-kmi.com C4 February 2013 Volume 17, Issue 1 The Voice of Military Communications and Computing Cyberspace Warrior Vice Adm. Michael S. Rogers Commander, U.S. Fleet Cyber Command Commander, U.S. 10th Fleet Mobile Device Management O Data Center Consolidation DoD Timekeeper O Capability Set 13 O Mobile File Sharing

description

Military Information Technology, Volume 17 Issue 1, February 2013

Transcript of MIT 17-1 (Feb. 2013)

Page 1: MIT 17-1 (Feb. 2013)

www.MIT-kmi.com

C4February 2013

Volume 17, Issue 1

The Voice of Military Communications and Computing

CyberspaceWarrior

Vice Adm.Michael S.Rogers

Commander, U.S. Fleet Cyber CommandCommander, U.S. 10th Fleet

Mobile Device Management O Data Center ConsolidationDoD Timekeeper O Capability Set 13 O Mobile File Sharing

Page 2: MIT 17-1 (Feb. 2013)

Compromised credentials? Systems hacked? Data breached? In today’s IT environment, it’s a question

of when, not if. LogRhythm’s SIEM 2.0 security intelligence platform provides a certifi ed solution for Federal

and classifi ed environments that is as easy to deploy as it is to use – at a price that fi ts within your budget.

It’s time to see what you’ve been missing.

Call 1-866-384-0713 to learn more or schedule a demo. Or visit www.LogRhythm.com/federal

A 2012 LEADERSIEM Magic Quadrant

Certifi cate of Networthiness FIPS Certifi ed Common Criteria Certifi ed

First Gen SIEM:Costly, Complex, Defi cient

SIEM 2.0 | See what you’re missing.

Page 3: MIT 17-1 (Feb. 2013)

Cover / Q&AFeatures

Vice AdmirAl michAel S. rogerS

Commander, U.S. Fleet Cyber Command

Commander, U.S. 10th Fleet

16

Departments Industry Interview2 editor’S PerSPectiVe3 ProgrAm noteS/PeoPle14 dAtA byteS20 SmAll buSineSS SPotlight26 cotSAcoPiA27 reSource center

Ken KArtSenVice President Federal McAfee

8StePPing Stone to chAngeThe emergence of cloud computing has the potential to make data center consolidation a stepping stone toward a radical change in how DoD provides and consumes IT services.By Peter BuxBaum

11WAnted: mobile trAffic coPSeeking a “traffic cop” to enforce policies for both the network and mobile devices, the Defense Information Systems Agency recently issued a call to industry for mobile device management and mobile application stores capabilities.By Henry Canaday

21Agility teStIn November, the Army completed Network Integration Evaluation 13.1, as 3,800 soldiers of the 2nd Heavy Brigade Combat Team, 1st Armored Division tested the Capability Set 14 Integrated Network Baseline.By adam Baddeley

24mobile file ShAring SecurityBy leveraging secure mobile file sharing technology, military IT decision-makers can streamline processes and cut costs. By yorgen edHolm

February 2013Volume 17, Issue 1military information technology

4As DoD’s official timekeeper, the Naval Observatory plays a critical role in a wide range of military technologies, from battlespace awareness to GPS.By Geoff Chester

Lighthouse of the Skies

Page 4: MIT 17-1 (Feb. 2013)

Given its massive scope, the defense authorization bill for fiscal year 2013 naturally contains many significant provisions that don’t get much media attention. To cite just one example, the 681-page measure includes a whole subsection devoted to cyberspace issues related to the Department of Defense.

The recently enacted legislation calls on DoD to:

• Develop a strategy for implementing the Joint Information Environment.

• Set in motion the acquisition of next-generation host-based cybersecurity tools and capabilities.

• Implement a baseline software assurance policy for the entire lifecycle of DoD-acquired systems.

• Inventory the department’s tactical data link programs and find ways to encourage competition in contracting.

• Study ways to develop and demonstrate collection, processing and storage technologies for network flow data that save money and are potentially scalable to the volume used by Tier 1 Internet service providers.

• Analyze the need for large-scale software database and data analysis tools, and foster competition in their acquisition.

• Inventory software licenses held by DoD and manage them as cost effectively as possible.• Provide regular congressional briefings on the work of U.S. Cyber Command.• Report to Congress on penetrations into the networks of DoD contractors.

Public opinion polls show that Americans currently hold Congress in lower regard even than in past years. As a former Capitol Hill reporter, this saddens me, but it’s hard to argue with the assessment.

I don’t know if any of the above provisions represent unwarranted interference in executive branch affairs, or would lead to disastrous policy consequences, although most seem reasonable enough on their face. But amid all the negative publicity, on this point at least you have to give lawmakers credit for trying.

Harrison Donnellyeditor

eDitor’S PerSPectiVe

The Voice of Military Communications and Computing

Editorial

Managing EditorHarrison Donnelly [email protected] Editorial ManagerLaura Davis [email protected] EditorSean Carmichael [email protected] Hobbes [email protected] Baddeley • Peter Buxbaum Cheryl Gerber • Karen E. Thuermer

art & dEsign

Art DirectorJennifer Owers [email protected] Graphic DesignerJittima Saiwongnuan [email protected] Designers Amanda Paquette [email protected] Morris [email protected] Papineau [email protected] Waring [email protected]

advErtising

Account ExecutiveCheri Anderson [email protected] Roath [email protected]

KMi MEdia groupPublisherKirk Brown [email protected] Executive OfficerJack Kerrigan [email protected] Financial OfficerConstance Kerrigan [email protected] Vice PresidentDavid Leaf [email protected] McKaughan [email protected] Castro [email protected] & Communications ManagerHolly Winzler [email protected] AssistantCasandra Jones [email protected] Show CoordinatorHolly Foster [email protected]

opErations, CirCulation & produCtion

Circulation & Marketing AdministratorDuane Ebanks [email protected] SpecialistsTuesday Johnson [email protected] Walker [email protected] Villanueva [email protected] Winston [email protected]

a proud MEMbEr of

subsCription inforMationMilitary Information Technology

ISSN 1097-1041is published 11 times a year by KMI Media Group.

All Rights Reserved. Reproduction without permission is strictly forbidden.

© Copyright 2013. Military Information Technology is free

to qualified members of the U.S. military, employees of the U.S. government and

non-U.S. foreign service based in the U.S. All others: $65 per year.Foreign: $149 per year.

CorporatE offiCEs

KMI Media Group15800 Crabbs Branch Way, Suite 300

Rockville, MD 20855-2604 USATelephone: (301) 670-5700

Fax: (301) 670-5701Web: www.MIT-kmi.com

Military inforMation tEChnology

Volume 17, Issue 1 • February 2013

www.GIF-kmi.com

Geospatial Intelligence

Forum

www.BCD-kmi.com

June 2012Volume 1, Issue 1

www.BCD-kmi.com

Border Threat Prevention and CBRNE Response

Border Protector

Michael J. Fisher

ChiefU.S. Border PatrolU.S. Customs and Border Protection

Wide Area Aerial Surveillance O Hazmat Disaster ResponseTactical Communications O P-3 Program

Integrated Fixed Towers

Leadership Insight:Robert S. BrayAssistant Administrator for Law EnforcementDirector of the Federal Air Marshal Service Transportation Security Administration

SPECIAL SECTION:

Border & CBRNE Defense

www.MAE-kmi.com

Military AdvancedEducation

www.MIT-kmi.com

Military Information Technology

www.GCT-kmi.com

Ground Combat

Technology

www.MLF-kmi.com

Military Logistics Forum

www.M2VA-kmi.com

Military Medical & Veterans

Affairs Forum

www.MT2-kmi.com

Military Training Technology

www.SOTECH-kmi.com

Special Operations Technology

www.TISR-kmi.com

Tactical ISR Technology

www.CGF-kmi.com

U.S. Coast Guard Forum

KMI MedIa Group LeadershIp MaGazInes and WebsItes

Page 5: MIT 17-1 (Feb. 2013)

www.MIT-kmi.com MIT 17.1 | 3

Leveraging the buying power of more than 2 million IT users, the Department of Defense has awarded a three-year, $617 million joint enterprise license agreement for Microsoft products.

By entering into a transformative three-year Joint Enterprise Licensing Agreement for enterprise licenses and software assurance, the Army, Air Force and Defense Information Systems Agency (DISA) will expand access to Microsoft solutions while also attaining the best pricing DoD has received to date for Microsoft desktop and server software licenses. The agreement provides all three orga-nizations with a single vehicle for accessing the latest Microsoft technologies in support of such IT priorities as datacenter consolidation, collaboration, cybersecurity, mobility, cloud computing and big data.

This is the most comprehensive licensing agreement Microsoft has ever established with DoD, covering nearly 75 percent of all department personnel. The new contract was awarded to Insight Public Sector, a division of the Microsoft reseller Insight Enterprises.

As part of the agreement, all three organizations can begin using the newest versions of Microsoft products, including Microsoft Office 2013, SharePoint 2013 Enterprise and Windows 8. The ability to standardize on SharePoint 2013 Enterprise will enhance cross-agency information-sharing through improved enterprise search and social communications features while powering advanced business intelligence and reporting capabilities.

The package has been customized to meet DoD security standards.The Army Network Enterprise Technology Command and Air Force

Program Executive Office for Business and Enterprise Systems have been working closely with Microsoft to achieve Army Golden Master and Air Force Standard Desktop Configuration compliance for Windows 8.

Department officials estimate savings could run into the tens of millions over the course of several years through lower license and software assurance costs.

“This effort is a significant pathfinder on how to do major contract awards for DoD,” said Air Force Lieutenant General Michael J. Basla, Air Force chief information officer and chief of information dominance. “This contract award culminates over a year’s worth of great teaming between the Air Force, Army and DISA, and ultimately the Air Force will see a cost avoidance of about $50 million a year.”

The Army will save more than $70 million each year for the span of the agreement, according to Deputy CIO Michael E. Krieger.

“The Army Contracting Command negotiated terms that met the complex technical and security requirements for the Army, Air Force and DISA in a single agreement,” Krieger said. “The spirit of collaboration between the services enables unprecedented opportunities for improvements in efficiency and productivity for DoD, and the Army is proud to have led the effort.”

Navy Rear Admiral David G. Simpson, DISA’s vice director and senior procurement executive, said the agreement “gives us a good way of bringing the volume of the government’s purchase to bear and reducing the time and effort that Microsoft needs to spend negotiating across different agencies.

“[The agreement] recognizes the shift to mobility,” Simpson added. “Microsoft is committed to making sure that the technology within the

agreement has a mobile-first focus, and we expect to begin to take advan-tage of Microsoft’s mobile offerings as part of our enterprise mobility ecosystem.”

“We were able to coalesce the requirements and strategies for the majority of DoD in a single contract, and by doing so being able to ensure that they have a standard solution that enables interoperability from the joint perspective across the organizations. In addition, cost efficiency was one of the main driving factors that DoD was looking for, which we were certainly willing to support as they made the decision to standardize even further on Microsoft technologies,” said Tim Solms, general manager of Microsoft’s DoD business.

Although the agreement does not cover the Department of the Navy, which signed its own Microsoft contract last year, Solms raised the prospect of further contract consolidation in the future.

Program noteS Compiled by Kmi media group staff

Compiled by Kmi media group staffPeoPle

The list of Army colonels recently nominated for the rank of brigadier general includes the following: Colonel Christopher S. Ballard, who is currently serving as director, Army Cyber Operations Integration Center/G-3, Second Army/Army Cyber Command, Fort Meade, Md.; and Colonel Peter A. Gallagher, who is currently serving as deputy commander, Army Network Enterprise Technology Command, Fort Huachuca, Ariz. 

The Network Centric Operations Industry Consortium (NCOIC) has announced that Carl G. O’Berry—its 2004 founding chairman—now serves as its

first chief executive officer. In this new role, O’Berry will lead NCOIC’s outreach to potential global government customers and liaise closely with the consortium’s council of advisors.

Northrop Grumman has appointed Vice Admiral P. Stephen Stanley (Ret.) as vice president of cybersecurity/C4 in the company’s govern-ment relations organiza-tion. Stanley’s military career included service as the prin-cipal deputy director of cost assessment and program evalu-ation, Office of the Secretary of Defense.

Enterprise Licensing Pact Offers Major Software Savings

Col. Peter A. Gallagher

Vice Adm. P. Stephen Stanley (Ret.)

Lt. Gen. Michael J. Basla

Page 6: MIT 17-1 (Feb. 2013)

The phrase “timing is everything” has never been more true than it is today. Virtually every facet of our day-to-day lives in the 21st century is touched by time. Most of us either own or have used a Global Positioning System (GPS) unit to navigate city streets. We communicate with cell phones and use the Internet.

These technologies, which most of us now take for granted, simply cannot function without a precise time-scale refer-ence. In the modern world of digital technology and inter-connectivity, precise time is the critical element that binds everything together.

Nowhere is this more important than in the field of bat-tlespace awareness, where near-instantaneous knowledge of the positions of assets and targets, precise command and control, and real-time remote sensing of the changing environment dictate the success or failure of an operation. Fortunately, the Department of Defense supports an activity which pro-vides the most precise timing in the world: the U.S. Naval Observatory (USNO).

Tucked away in a quiet residential area of Washington, D.C., the USNO has the outward appearance of a museum in a park. Perhaps best known as the location of the official residence of

the U.S. vice president, the USNO is actually one of the oldest scientific organizations in the nation, where a staff of about 100 highly dedicated specialists perform fundamental research into precise timing and reference frames and their practical applications, providing the linchpin in the digital domain of modern warfare.

Originally envisioned by President John Quincy Adams as a “lighthouse of the skies,” the observatory was founded in 1830 as the U.S. Navy Depot of Charts and Instruments under the command of a single officer, Lieutenant Louis M. Goldsborough. Established to clean, repair and rate marine chronometers and other navigational instruments, USNO’s singular focus through-out its long history has been to provide the best astronomical reference and timing products to the fleet, DoD and the nation to support positioning, navigation and timing (PNT).

Today the observatory is an Echelon IV command, part of the naval oceanography community reporting to the commander, Naval Meteorology and Oceanography Command, Rear Admiral Brian Brown. USNO is also a key player in the Navy information dominance community via its resource sponsor, the Oceanogra-pher and Navigator of the Navy, Rear Admiral Jonathan White. The USNO superintendent, Captain Tim Gallaudet, is designated

As DoD’s officiAl timekeeper, the NAvAl observAtory plAys A criticAl role iN A wiDe rANge of militAry techNologies, from bAttlespAce AwAreNess to gps.

by geoff chester

www.MIT-kmi.com4 | MIT 17.1

Page 7: MIT 17-1 (Feb. 2013)

as DoD’s precise time and time interval manager, reporting in this capacity directly to the depart-ment’s chief information officer, Teresa M. Takai.

mAster clock

The earliest time-scales were inextricably tied to the motions of the sun, moon, planets and stars. These astronomical bases of timing have survived to the present day, but as technology has developed, the requirements for determining and disseminating precise time now demand accura-cies that are far more critical than those that can be provided by the stars.

USNO has been at the forefront of embracing new technolo-gies to develop better timing systems throughout its history. That legacy has led to today’s USNO Master Clock system, des-ignated by DoD instruction to be the sole timing reference for all timing-related activities within the department.

The practical realization of time is done through clocks, which essentially consist of an oscillator and a counter. Some sort of sustainable, periodic variation is used to define a time-scale,

and the counter ticks off the units of that scale. The physical unit of time is the second, and as clocks have evolved over history, they have used various methods to produce seconds.

These seconds, in turn, are related to a fun-damental reference frame that is commonly available to timekeepers everywhere. Up until 1967 this reference frame was defined by various motions of the Earth in relation to astronomically derived parameters.

Clocks have evolved from devices that counted drops of water to mechanical systems using cycli-

cal mechanisms such as the verge, foliot and pendulum escape-ments. The first practical pendulum clock, invented by Dutch astronomer Christiaan Huygens in 1655, represented a technol-ogy that changed comparatively little until the 20th century.

During the post-World War I years, breakthroughs in theo-retical physics revolutionized our understanding of the nature of space, matter and time. The desire to prove these new theories drove the development of new types of clocks that could resolve the second into ever-smaller increments. Quantum theory also led to the development of today’s state-of-the-art clocks in the

Capt. Tim Gallaudet

MIT 17.1 | 5www.MIT-kmi.com

Page 8: MIT 17-1 (Feb. 2013)

form of atomic frequency standards. However, the second itself was still defined by the motions of the Earth.

By the 1950s physicists and engineers realized that the stability of atomic frequency “clocks” far exceeded the long-term stability of the Earth’s motions. In 1967 the world’s scientists adopted a new definition of the second: “the dura-tion of 9,192,631,770 cycles of radiation corresponding to the transition between two hyperfine levels of the ground state of cesium 133.”

USNO astronomers were instrumental in relating this defi-nition to the astronomical time-scales then in use, ensuring a smooth transition for practical users of precise time. Central to USNO’s mission is the requirement to take this definition of precise time and to reproduce and disseminate it for practical use throughout the DoD enterprise.

prActicAl time

As the old saying goes, “A person with one clock knows what time it is, but a person with two clocks is never sure.” Even in today’s era of atomic clocks, this statement still holds true.

Individual clocks will vary with respect to one another, but a time-scale derived from an ensemble of many clocks will be very stable over the long term. USNO’s Master Clock is thus not a sin-gle device but an ensemble mean of over 100 individual devices,

which together satisfy a specified precision requirement. That requirement is currently better than one nanosecond (one bil-lionth of a second) per day.

What impact does a nanosecond of timing error mean in the “real world”? Let’s take the example of GPS, which uses the differential measurement of timing signals from satellite-borne clocks to determine a position on the ground. Radio signals travel at the speed of light, just under 300,000 kilometers (186,200 miles) per second. In one nanosecond that radio signal travels about 30 centimeters (1 foot), so a clock error of just one nanosecond means a “built in” uncertainty of 30 centimeters of position.

Each clock on each GPS satellite is compared on a daily basis to USNO’s Master Clock, much as chronometers of the past were compared to an astronomical time-scale defined at the observatory. While the clocks themselves are never adjusted, their drift rates against the Master Clock are carefully mea-sured and incorporated into the timing data downlinked to a receiver on the ground. As long as the drift rates of the satellite clocks remain constant the system will function; clocks with anomalous drift rates must be quickly detected and removed from service.

It follows that the more precise the Master Clock is, the bet-ter GPS will perform. USNO is committed to developing the best and most precise clock technology to support this goal. Its Navy

www.MIT-kmi.com6 | MIT 17.1

the Navy rubidium fountain Clock is the Naval observatory’s newest and best clock. Designed and built in-house, these devices use the principle of laser trapping and cooling of rubidium atoms before “tossing” the atoms into a long high-vacuum microwave cavity, where their hyperfine resonances can be measured to the femtosecond level. [Photo courtesy of U.s. Naval observatory]

Page 9: MIT 17-1 (Feb. 2013)

for more information, contact MIT editor harrison Donnelly at [email protected] or search our online archives

for related stories at www.mit-kmi.com.

Rubidium Clock development program has devised, designed, built and implemented the most accurate clock system in the world, capable of resolving short-term time-scales to the femto-second (10-15 second) level.

Four of these devices, all built in-house by staff members of the Observatory’s Instrument Shop, have been continuously operating in Washington for two years. Three more are being constructed for service at the USNO’s Alternate Master Clock facility, co-located with the Master GPS Control Center at Schriever Air Force Base, Colo.

In addition to determining and disseminating precise time, the USNO also determines the Earth’s instantaneous rotation and orientation parameters with respect to a master Celestial Reference Frame. Utilizing a radio-astronomy technique known as Very Long Baseline Interferometry (VLBI), the small varia-tions in the planet’s rotational motion and the angles describing the direction of its rotational axis can be tracked in near real time and predicted for several months in advance.

Knowing these parameters is vital to position determination via GPS. Without these Earth Orientation Parameters (EOPs), GPS positioning errors can accumulate to about two meters in a week and up to 400 meters in six months.

To carry out these observations, individual stations along the continent-spanning network of radio telescopes need to observe a celestial source simultaneously, so they are synchronized by the USNO Master Clock. The data from each individual station is then sent to USNO, where it is processed on a VLBI Correlator, one of three such installations in the world.

In addition to EOPs, data from these observations produces a fundamental reference frame to which all other reference sys-tems can be tied. This enables the smooth transition from the position of a target measured in a terrestrial spatial reference frame to one described by the GPS satellite constellation, which in turn is tied to the master celestial reference frame. A weapon deployed to strike the target can then easily transition between

the satellite reference frame to the terrestrial one, ensuring an accurate hit.

celestiAl refereNce

Optical star catalogs derived from observations made with telescopes in Washington and at USNO’s Flagstaff, Ariz., “dark sky” station are also tied to the master celestial reference frame and provide a navigational asset to strategic weapons systems designed to function despite the possible absence of GPS.

These catalogs also provide a backdrop for space-situational awareness, enabling optical tracking systems to identify unan-nounced satellite launches from potential adversaries, track space debris that might endanger friendly space-based assets, or even detect asteroids that may potentially impact the Earth.

Finally, USNO scientists have developed practical applica-tions for astronomical data. Software designed by the observa-tory is used to plan special operations based on the illumination provided by natural sources. Software is also available that vastly simplifies the old tried-and-true method of positioning based on celestial navigation with sextant and almanac. This is still one of the few viable navigation systems available should GPS be denied in the field.

Despite its small size and low profile, the USNO is more relevant now to the DoD enterprise than at any time during its 182-year history. It is living up to the motto bestowed on it by Rear Admiral Charles Henry Davis in 1867: “Pervenit in astra, et pontum caelo coniunxit—The stars are scaled, and sky with ocean joined.” O

Geoff Chester is the public affairs officer for the USNO.

MIT 17.1 | 7www.MIT-kmi.com

the clock vault contains a bank of Cots symmetricom hP-5071A Cesium Beam frequency standards in the racks against the back wall; the boxes in the front are Cots sigma-tau hydrogen Masers. [Photo courtesy of U.s. Naval observatory]

Page 10: MIT 17-1 (Feb. 2013)

The Department of Defense’s data center consolidation program, which was originally aimed at money on the maintenance and upkeep of physical server space and was closely related to the base realign-ment and closure effort, has been transformed into a program with much broader and deeper implications. The emergence of cloud com-puting and the department’s strategic embrace of that phenomenon has the potential to make data center consolidation a stepping stone toward a radical change in how DoD provides and consumes informa-tion technology services.

Similarly, many opportunities to modernize mil-itary networks have come about since DoD first embarked on data center consolidation. The question now becomes whether the savings the department will generate through consolidation will be plowed back into IT, making networks more robust and more responsive to warfighter needs. Alternatively, looming budget constraints could motivate DoD to save the money, pushing out modernization to some future date.

The short answer, industry experts acknowledge, is that these are not the best of times to be pushing for transformational IT changes. Nevertheless, those involved in military and other federal data center consolidation initiatives say the oppor-tunities are worth the challenges.

“DoD has several goals with data center consolidation,” said Rich Campbell, chief technologist at EMC. “The department can save

resources by maintaining fewer sites. By consolidating infrastructure, DoD will be able to break down a lot of the existing information stove-pipes and promote better information sharing. Reducing costs will also give DoD the ability to leverage newer technologies.”

Campbell has advised the Air Force, Army, and Navy on their data center consolidation efforts.

“The historical tendency within DoD has been to put up serv-ers, but that leaves a lot of inefficiencies,” said David Egts, principal

architect at Red Hat. “One inefficiency is in purchasing power. Another is in the lack of standardization. When you don’t have standardization, it is hard to swap tech-nologies and people have to be retrained when they move form one place to another.”

Network moDerNizAtioN

Data center consolidation could be a jumping-off point for the modernization of military networks as a whole, according to Anthony Robbins, vice president of federal for Brocade.

“DoD has one of the most complex networks on the planet,” he said. “The network is full of products at the end of their service lives and at the end of their sales lives. There are way too many applications supported by the department. All commercial companies go through a rigorous process of application modernization. We have been advocating the use of new technologies to modernize, refresh

by peter buxbAum

mit correspoNDeNt

Rich Campbell

DAtA ceNter coNsoliDAtioN efforts coulD trANsform how DoD proviDes AND coNsumes it services.

www.MIT-kmi.com8 | MIT 17.1

Page 11: MIT 17-1 (Feb. 2013)

www.MIT-kmi.com MIT 17.1 | 9

and simplify government networks, to get hold of costs and improve performance.”

In addition to spending reductions, data cen-ter consolidation also presents DoD with improved information security possibilities as well as opera-tional improvements, said Pat Tracey, vice president, homeland security and defense, U.S. public sector, HP Enterprise Services, Hewlett-Packard Co.

“The attractive feature to keeping information inside the infrastructure is that it is not resident on individual laptops or desktops,” Tracey explained. “But the question of how information in a shared data cen-ter will be protected still needs to be addressed.”

“Consolidating data centers means fewer ingress points to data,” noted Campbell. “That means a better ability to rein in rogue users.”

For Tracey, the potential for operational advan-tages represents the most important aspect of data center consolidation. “You are able to establish single sources of verified and validated information, applied across all of DoD. It provides the opportunity to enable more modern approaches to processes and decision support, to standardize, modernize and rationalize applications and databases and to take a more struc-tured approach to IT and infrastructure,” she said.

By structured, Tracey means a centralized approach that could change radically how DoD organizes IT, as well as how the department’s IT entities do business. “DoD elements have grown up being very decentral-ized,” she said. “Local functional and command priori-ties held sway. But this caused interoperability issues and information sharing problems.”

It also caused problems as warfighters moved from their garrisons to preparedness mode, and then to deployment. “The focus for the last five years has been to get to a place where there is a more predictable level of support and consistency across this spectrum,” said Tracey. “The services have been pursuing strategies to make access to information seamless.”

The challenge remains for IT organizations to balance centraliza-tion and standardization initiatives with local priorities, she added.

Other challenges will confront DoD IT organizations and change how they operate. “Data center consolidation will break down bar-riers and force IT departments to talk more and work together,” said Campbell.

“Whenever people move to a shared data center, they give up con-trol of the budget and also control of the service provider,” said Egts. “Relationships with vendors will change. Vendors will need to main-tain relationships with end-users and establish new relationships with the data centers. They still need to win the hearts and minds of users and also make sure their products fit within the data center’s specs.”

clouD computiNg

DoD’s data center consolidation started without cloud computing in mind, but the advent of the cloud has made the implications of the consolidation all the more profound. “DoD is taking an approach to cloud computing that begins with data center consolidation,” said Tracey. “That makes a lot of sense to me. DoD is making the

transition into the cloud to better support missions and to promote the flexibility required to support military organizations in the dynamic nature of today’s mil operations. Getting a handle on infrastructure is an essential first step to that process.”

“The adoption of cloud computing will acceler-ate consolidation,” said Egts. “Consolidation by itself can create a lot of organization friction because some people have to surrender a degree of budgetary and operational control. The way to encourage this to hap-pen is to replace the existing situation with something compelling. With the self-service aspects of the cloud, instead of standing up a virtual machine in a data cen-ter, which may take months, it can be provisioned in minutes or even seconds.”

With consolidation of data centers comes con-solidation of applications. As the military services have consolidated their email servers, Quest Software has been working with them to consolidate their active directories and to virtualize their server management.

“Various data centers and different branches were running different instances of their directories,” said Paul Christman, president and chief executive officer of Quest Software Public Sector. “This was remarkably inefficient and expensive and did not provide good service quality. As data centers are consolidated, the services are creating larger and more unified email systems that provide better service.”

Christman envisions an end state in which each service will eventually consolidate into its own unified email system. “Consolidating 10,000 or 100,000 users is challenging,” he said. “When you add another zero it becomes even more so. We have found that once you get past a million users, the returns tend to diminish.”

Quest is supplying products and services that provide for interoperability between the old and new email systems for a seamless transition.

“We also work with our clients to implement new tools to man-age consolidated data centers,” said Christman. “You need different approaches, tools and metrics to manage virtualized environments. Instead of measuring things like resource usage, our tools take a transactional approach from the user standpoint. Our tools measure how efficiently the system performs user tasks.”

While consolidating email servers may reach a point of diminish-ing returns, Robbins believes that DoD is not being aggressive enough in consolidating its inventory of data centers. “DoD is starting out with around 1,500 data centers,” he said. “Commercial best practices dictate the consolidated number should be less than 100, possibly less than 50. By these standards, DoD’s efforts fall short of commercial best practices.”

DoD documents indicate a disparity of goals for consolidation among various DoD components. The Air Force expects to reduce the number of its data centers by 47 percent by 2015. The Navy plans a reduction of 50 percent, while the Defense Logistics Agency’s goal is a 90 percent reduction, and the military health system is seeking a 70 percent reduction.

“As an industry partner I can say that data center consolidation is an obvious and correct thing to do,” Robbins added. “But it is a work in progress and there is a lot of progress yet to be made.”

Pat Tracey

David Egts

Paul Christman

[email protected]

Page 12: MIT 17-1 (Feb. 2013)

www.MIT-kmi.com10 | MIT 17.1

for more information, contact MIT editor harrison Donnelly at [email protected] or search our online archives

for related stories at www.mit-kmi.com.

“I would give DoD a solid B+,” said Christman. “They are doing well considering the size of the organization and its geographical dis-tribution. DoD is enjoying strong leadership on this issue. Eventually the effort should slow and stop when they reach an optimal number. That should definitely be a smaller number than they have now.”

“It’s always a challenge to move from an IT infrastructure over which you have direct control to a managed service infrastructure, whether the provider is the Defense Information Systems Agency (DISA) or some outsourced provider,” said Tracey. “There is always that cultural barrier, but progress is being made. Each service has a good line of sight on how they want to proceed.”

Hewlett-Packard learned from its own consolidation efforts that support of senior leadership is important. “It seems that DoD is benefiting from strong leadership in this area,” said Tracey. “DoD leadership appreciates fully the fact that their operations are net-work dependent. The younger generation of leaders understands this even better.

“Accepting DISA as a service provider would have been difficult if not impossible 15 years ago. Today’s leadership is much more open to consider alternatives that provide effective mission support at afford-able levels of expenditure,” she added.

iNveNtory mANAgemeNt

But DoD is falling short in its IT inventory management, Christ-man contended. “Whenever you’re consolidating infrastructure, the first thing everyone realizes is that they have a poor handle on the ‘as-is’ state,” he said. “It can take years to figure that out, and when you start with dirty data it is hard to figure the delta so that you can measure success.”

Christman urged DoD not to get bogged down figuring out where it started, but instead to create a baseline starting now. “It’s better to start driving costs out of the new state as opposed to focusing on the old state,” he said. “They should focus, as of today, on how much it costs to produce a unit of IT. That is where they will get the biggest bang for the buck.”

“I think DoD is making some progress, but there is always room for improvement,” said Egts. “One area where I see a challenge is if DoD simply does consolidation without trying to take advantage of these efficiencies to make improvements to networks and systems.”

The idea here, as Campbell put it, is that data center consolidation could “free up an astronomical amount of money” that could be sunk into the modernization of networks, applications and other systems.

“Closing more data centers can create the funding to invest in infrastructure that is more aligned with what commercial businesses are doing,” said Robbins. “I think there is still a lot of work to be done to rationalize applications and modernize networks.”

As Robbins sees it, DoD users want more access to data and applications and are increasingly using mobile devices for that access. “The question now becomes how do you make applications and data available to any user anytime with dramatically fewer data centers?”

That is where network modernization comes in, and virtualiza-tion is one aspect of that effort. “There are now more virtualized machines out there than physical ones, yet virtualization has not yet occurred on a large scale in DoD,” said Robbins. “There is now more east-west data and application traffic than north-south traffic on networks, but DoD’s networks haven’t been modernized in a decade.”

North-south traffic refers to the traditional client-server model of communications in which data flows from the core to the edge

and back. East-west traffic refers to the patterns that predominate in virtualized and cloud environments, in which more data flows among servers.

The network architecture could also be modernized, according to Robbins, to make it flatter and less complex. “Flattening makes networks simpler and require fewer people to operate,” he said.

Simpler and flatter networks are characterized by more east-west traffic among servers and less north-south traffic, which requires transiting multiple network layers to make a request of a main server.

Robbins also advocates overhauling the military network archi-tecture to make use of standard protocols. “There are too many prod-uct protocols on military networks today. Proprietary protocols limit innovation, cost more money and slow the ability to modernize. Open standards reduce costs, increase competition and promote efficien-cies. There are already a series of open protocols that have emerged that network vendors like us make the decision to support.”

buDget issues

But whether DoD will be able to make good on the transforma-tion potential of data center consolidation is largely in the hands of budgeters and appropriators. “You have to spend some money to save some money,” said Campbell. “But the federal government and the DoD are struggling with budget issues.”

Failure to properly fund the effort, Campbell added, could delay or even jeopardize the realization of the hoped-for results. “We see some projects waiting for funding. DoD is coping pretty well with this situation and is prioritizing pretty effectively, but a lot of low-hanging fruit ends up waiting based on mission requirements. DoD used to have a blank check. They could get this done in a year, but budget constraints don’t allow for that,” he said.

“This is a hard time to be doing consolidation,” said Tracey. “It is easier to undertake change when the financial picture is a little less tight. Data center consolidation requires funds to move across organizations and budget boundaries and that is also difficult for DoD to manage, especially when money is tight. That is why it is off to a slow start.

“But the Army has moved out by creating a vehicle that allows them to tap the best of industry to help execute a data center con-solidation strategy and at the same time move to do application rationalization and standardization. So there are some good things happening,” he added.

But Tracey warned that a physical infrastructure consolidation program alone will not reap the potential efficiencies that data center consolidation might otherwise promise.

“This is very hard to do, and it is easy to look at it as a simple infrastructure consolidation project,” she said. “DoD is wise to realize that it’s bigger than just infrastructure consolidation. The benefits come from being able to modernize how applications operate. Some applications cannot operate effectively if they are consolidated purely on the basis of infrastructure. That is part of why DoD has chosen to move a little more slowly than some people would think they should. They are being prudent so that they can continue to support their missions on a day-to-day basis even as they execute consolidation.” O

Page 13: MIT 17-1 (Feb. 2013)

Seeking a “traffic cop” to enforce policies for both the network and mobile devices, the Defense Information Systems Agency (DISA) recently issued a call to industry for mobile device management (MDM) and mobile application stores (MAS) capabilities.

The goal of the MDM is to ensure that security is not compromised by incor-rectly configured devices, detect malware and control affected devices. It would also support wireless distribution of applica-tions, remote data-wipes and configuration management and protect assets against data compromise.

The MDM request for proposals (RFP) comes at a time of rapid change in mobile devices, given the decline and possible recovery in the popularity of Research in Motion’s (RIM) BlackBerry and a prolif-eration in alternative devices and operating systems for these devices. As in consumer mobile markets, proliferation offers benefits in functions and pricing. But unlike con-sumer markets, MDM for defense must meet tough security requirements for devices, operating systems, applications and data. Meeting DISA goals requires expertise in both traditional MDM and strong talents in security.

The core of MDM is straightforward, explained Peter Coddington, chief execu-tive officer of PaRaBaL, a mobile secu-rity and application development company. “In the old days, a company would issue you a BlackBerry, and they had an enter-prise server to manage communication for company needs on BlackBerrys,” he said. “MDM means nothing more or less than that. As large organizations deploy iPhones and Android devices and soon Windows 8 devices, they need a system to manage these.”

The potential for bring your own device (BYOD) by users means personal devices may be used for business purposes, creat-ing support challenges. “You could have an application for looking at football scores that also comes with information and attachments,” Coddington noted. “MDM must cope with that.”

The PaRaBal CEO sees the current MDM market as the result of Apple’s marketing prowess. Apple wanted to replace BlackBer-rys with iPhones, then Google introduced the Android operating system so people could avoid paying high prices for iPhone functions, and now Windows 8 is coming, so Microsoft can compete very effectively. There are now about 84 MDM products in

the overall market, both civil and military, Coddington estimated. “Everybody wants to get into that market. Three operating systems add chaos to the field as MDM companies vie for what RIM made for BlackBerrys.”

Coddington predicted there will be a major shakeout as MDM vendors decline to five in a few years and eventually to two. “The survivors in the commercial space will be the same as in the military space. The government alone does not spend enough money to support survivors.”

Federal customers have rigorous secu-rity protocols, with the military the most rigorous. These customers want COTS products adapted to meet tough require-ments. “But they don’t want to spend enough money for adaptation,” Coddington said, adding that the government has been slow to develop MDM policies. “They do not understand BYOD, so they do not have a policy on BYOD.”

Other differences are less important. The military wants rugged mobile devices for deployment, but commercial devices are already pretty rugged. Lack of commu-nication infrastructure in theater means different communication protocols may be needed and could influence MDM. But this

by heNry cANADAy

mit correspoNDeNt

Wanted: Mobile Traffic CopDisA request highlights NeeD for mobile Device mANAgemeNt techNology to regulAte Devices AND Networks.

MIT 17.1 | 11www.MIT-kmi.com

Page 14: MIT 17-1 (Feb. 2013)

www.MIT-kmi.com12 | MIT 17.1

is not a significant additional security challenge.

“There are lots of other risks than just communica-tion,” Coddington observed. “There is software on the device and how data is stored. Also, devices have a several ways to pick up data, cameras, sensors and touch. All are ways intruders can penetrate the device.”

eNterprise Device

RIM has plenty of experience in military MDM, at least for its own devices. “We had the first MDM in 1999 with the BlackBerry Enterprise Server [BES],” said Paul Lucier, vice president of global government solu-tions at RIM. “We managed performance and devices for the military, DISA and the Department of Defense.”

BlackBerry started as an enterprise device, and the U.S. government, including the military, was its biggest customer. So RIM developed BES according to military requirements on downloading applications, setting different risk profiles and locking down devices. “We had a very close collabora-tion with the military,” Lucier said.

RIM developed BlackBerry Mobile Fusion MDM as the BYOD movement brought Android and Apple’s iOS devices into enter-prise systems in the last two years. “At first IT departments fought BYOD,” Lucier noted. “Then they decided they could benefit from it to become more productive.”

There are more MDM challenges with the new devices, especially managing across platforms. BlackBerry Mobile Fusion enables many of BES’s BlackBerry functions to be applied to iOS and Android devices.

RIM planned early in 2013 to introduce BlackBerry 10 smartphones and BlackBerry Enterprise Service 10, which will expand the BlackBerry functions that apply to iOS and Android devices. “Data at rest and data in transit will be at the same security level,” Luc-ier said. “It is an end-to-end solution.” RIM is considering supporting other operating sys-tems, such as Windows 8, but no decision has been made yet.

BlackBerry Enterprise Service 10 will be a robust, cross-platform and high-security enterprise mobility management tool. It will support the future of mobile communica-tions, including management of machine-to-machine communications, which could

include end points like vend-ing machines, medical equip-ment and vehicles.

Because the BlackBerry Enterprise Server was origi-nally developed for the mili-tary, Lucier said, its security functions are very strong. “We have the ability to lock down very flexibly.”

RIM emphasizes rugged-ness in developing Blackber-

rys for military customers, and the new BlackBerry 10 has already received FIPS 140-2 security certification. The touch-screen model will enable accurate typing with one finger and let users easily flow between applications.

The new versions include BlackBerry Balance, which enables separate perimeters between personal and work data, so work data can be wiped out without affecting a user’s personal content if the person leaves an organization.

briNg your owN

Other firms understand military MDM challenges well. “BYOD is clearly the big-gest trend across the market space providing benefit to both users and companies,” said Jim Quinn, vice president of C4ISR systems for Lockheed Martin.

But federal agencies have been slow to adopt BYOD, Quinn noted, and likely will remain so due to fears of expanding security boundaries to devices not totally under agency control. Both DISA and the National Security Agency have begun to provide guidance for securing BYOD devices. “But it will still be slower going than in the commercial space.”

Quinn expects military and federal agencies to accept BYOD for less-sensitive data in the short term and develop tac-tics, techniques and procedures for more sensitive data later. BYOD will come first for applications like tracking physical and other training, then medical applica-tions. These uses will help administrators and security engineers to establish MDM and policies for C2 and ISR applications in the future.

For MDM on commercial mobile devices, the military sometimes must place an unusual degree of confidence in new and unproven entities, Quinn noted. With Apple iOS devices, the military must trust not just Apple software, but also Apple’s

certificate chain and the cloud-based Apple Push Notification Service required for MDM and application operation. “For an organiza-tion that is used to having everything behind the firewall, having even simple services in the cloud is a challenge,” he said.

Lockheed Martin works with industry to identify MDM products suitable for the military customers. For the Coast Guard, for example, Lockheed is deploying a com-plete solution for mobile devices for clinical uses. The solution integrates secure wireless, virtual private network (VPN) and MDM to access electronic health records on iPads and iPhones.

For the Coast Guard and other mili-tary customers that require Common Access Card-based (CAC) authentication, Lockheed offers MESA, with MDM capabilities allow-ing CAC-based VPN from iOS and Android devices. “This solution mirrors existing CAC-authenticated implementations for Windows and allows use of any application the cus-tomer needs, whether developed internally or available on commercial app stores,” Quinn said, arguing that MESA allows military cus-tomers to exploit the mobile revolution while complying with evolving security policies.

Lockheed has also developed MoGo, a secure mobility container solution backed by the company’s cybersecurity standards. MoGo delivers mobile application manage-ment (MAM), which relies less on device management, expands application re-usabil-ity across devices and provides a more cost-effective BYOD solution.

Some vendors focus on the military needs for strict security. “Traditional MDM and MAM alone do not provide much secu-rity,” said Senai Ahderom, chief executive officer of Better MDM. “They are very vulner-able and fall short of military requirements. There is a great deal of reliance on MDM features like remote wipe that require that the device is connected.”

Better MDM provides real-time advanced security capabilities and analyzes supply chain risks for mobile devices. The firm is working on a proposal for the DISA RFP. “We hope they will be amazed by the innovation we bring,” Ahderom said.

Better MDM offers a platform built espe-cially for highly sensitive deployments of mobile devices. Instead of focusing on MDM, the firm focuses on security at two levels—the devices themselves and applications—and analyzes security risks at both levels.

For example, an application may only be authorized to work at certain locations.

Paul Lucier

Page 15: MIT 17-1 (Feb. 2013)

www.MIT-kmi.com MIT 17.1 | 13

“We have advanced geo-location beyond GPS in the device, which can be changed, to ensure the application only works in those locations,” Ahderom said, noting that since iPads are not connected most of the time, they must have defense in-depth like advanced geo-location that does not rely on GPS.

Better MDM works for third-party applications, analyzing risks and vulner-abilities of each. “We analyze each new application, rather than just rely on what the developer says,” Ahderom said. “It might have back doors that can be remotely controlled.”

For new mobile platforms, Better MDM reverse-engineers each device and analyzes its risk.

With the explosion of applications and data, it is no longer possible to have just perimeters and firewalls. “You must wrap them with your security policies,” Ahderom said.

more thAN mDm

DISA and DoD are concerned about how relevant BlackBerry will be to users as they move further into custom applications and mobilizing enterprise content, observed Dan Ford, chief security officer for Fixmo. “Also, they want to be able to use all the shiny new Apple and Android objects. They see this as a big potential boost to employee productivity and satisfaction.”

The chief MDM challenge will be to pro-vide the same risk profile as that developed for BlackBerrys, he said.

The military wants more than MDM, Ford added. “In addition to core device management, they’re looking for defense-grade mobile security, data encryption and containment, application management and integrity monitoring. This is about empow-ering employees with critical mobile con-tent and apps, without sacrificing current levels of security and compliance.”

DISA wants integrity monitoring, which ensures that if a change is made to a device’s operating system, it can be detected and acted upon immediately. “There are a lot of malicious attacks on Android operating sys-tems going on, and anti-virus software does not protect operating systems on mobile devices the way it does on PCs,” Ford said. “The military needs software that protects against this danger, goes beyond MDM, and ensures that the underlying system remains in a known trusted state.”

DISA also wants to make sure military data is under control, encrypted and con-tained, so only authorized users and applica-tions have access to it.

Ford said he believes the award will go to a proposal that offers a combination of tra-ditional MDM; containment and encryption of enterprise email and data so a task card is necessary to access it; centralized application management; and integrity verification to ensure each device is always operating in a trusted and high-integrity state.

Combining all that will be tricky, as both iOS and Android operating systems have inherent risks. “What matters is residual risk,” Ford noted. “Apple controls the iOS environment and does not allow a security vendor to do much about risk. Android does, so Fixmo and other security vendors can modify it to reduce risk.”

Ford predicts an increase in security-enhanced Android devices as the secured devices of the near future. “We can do some-thing with Apple iOS, but not much. And we don’t know much about Windows 8.”

Fixmo provides containment and encryp-tion of corporate data as well as core MDM functionality, but its roots lie in monitoring and verifying integrity and compliance of mobile devices. “Our core intellectual prop-erty is looking out for malicious or undesired changes to mobile devices and ensuring they remain in a known trusted state,” Ford explained. “If you go to a website and down-load code, there is no valid reason why your browser should be modified or that a new module should end up on the device unless it is malicious.”

iNtegrity moNitoriNg

Penetration of personally owned mobile devices and the diversity of these devices present significant challenges for IT and mobile security vendors, according to Giri Sreenivas, general manager of Mobilisafe.

The National Institute of Standards and Technology (NIST) recently highlighted the importance of having trusted platform end-points in mobile networks, which so far has been a weakness in these networks. “NIST talked about vulnerability and risks, and integrity monitoring,” Sreenivas said. He does not think the military will go with BYOD anytime soon, “but they must ask questions about the new devices they purchase.”

BlackBerry’s slow rate of innovation helped ease the security challenges for RIM’s

BES platform, Sreenivas said. Apple’s iOS supports homogeneous systems, but Apple may cut off support for older versions as these are replaced. “That presents challenges as people may be carrying outdated firmware and lack compatibility.”

Android devices present the most diver-sity as Android is an open-source plat-form that prompts device makers to add value by differentiating their products. “So Android presents a very dynamic landscape,” Sreenivas said.

From a security point of view, MDM is thus always playing catch-up with new devices and new firmware on old devices. And there is a tension between ensuring integrity and getting the latest and greatest devices.

For example, Dell has worked on a cus-tomized Android device that would meet military security requirements. “But it would have to stay very close to new releases, and Google releases a new version of Android every six months,” Sreenivas pointed out. So MDM must pay very close attention to firmware updates.

While MDM usually focuses on asset management, Mobilisafe focuses on integ-rity monitoring, for example by analyzing how some devices can be unlocked without passwords.

RIM has been very much a “security-first organization,” Sreenivas acknowledged. But future MDM for the military must be cross-platform and work with iOS, Android, customized Android, and Windows systems.

Distinctively, Mobilisafe looks at the vul-nerabilities and risks of new devices and permutations of differently updated operat-ing systems on devices. It enumerates the points of vulnerability for each permutation, assesses how critical each is, and judges which data is secure and which data is not. These trust scores can help enforce security rules and block devices where appropriate.

Mobilisafe can work for an enterprise that wants to improve security of mobile communication or supplement MDM for security purposes. “We can also identify any new devices that are connected to the network,” said Saj Sahay, senior director of mobile products. “Not all MDM can do that.” O

for more information, contact MIT editor harrison Donnelly at [email protected]

or search our online archives for related stories at www.mit-kmi.com.

Page 16: MIT 17-1 (Feb. 2013)

www.MIT-kmi.com14 | MIT 17.1

Data ByteS

The Air Force Intelligence, Surveillance and Reconnaissance Agency has awarded General Dynamics Information Technology a two-year, $6 million task order to provide technical support services to the Air Force Joint Worldwide Intelligence Communications System (AF JWICS) Enterprise. General Dynamics will help the Air Force streamline its communi-cations networks and integrate with the new Intelligence Community Information Technology Enterprise and Desk Top Enterprise initiatives. Under this contract, General Dynamics will deliver a wide range of IT services to support the continued oper-ations of AF JWICS from numerous service

centers, and will assist the government in operating, maintaining and sustaining the centers that will provide core services to support the Air Force missions world-wide. JWICS is the Top Secret/Sensitive Compartmented Information component of the Defense Information System Network used by the defense intelligence community to transmit classified multimedia intelli-gence communications worldwide.

This task order was awarded under the Defense Intelligence Agency Solutions for the Information Technology Enterprise contract, a multiple-award, indefinite delivery, indefinite quantity contract awarded in May 2010.

Lockheed Martin has completed and delivered the software waveform for the Navy’s Mobile User Objective System (MUOS). The new waveform will enable military satel-lite communications terminal providers to deploy equipment that takes full advantage of enhanced MUOS capabilities.

A next-generation narrowband tactical satellite communications system, MUOS will provide significantly improved and secure communications capabilities, including simultaneous voice, video and data, for mobile and remote users. MUOS satellites are equipped with a Wideband Code Division Multiple Access (WCDMA) payload that provides a 16-fold increase in transmission throughput over the current Ultra High Frequency (UHF) satellite system. Lockheed Martin tailored a previously commercial waveform to be used with the new WCDMA payload.  The U.S. government has made the waveform available for military satel-lite communications terminal providers through the Joint Tactical Networking Center Information Repository, and contrac-tors can now integrate the waveform into their MUOS-compatible terminals to provide WCDMA capabilities for users. Each MUOS satellite also includes a legacy UHF payload that is fully compatible with the current UHF Follow-on system and legacy terminals. This dual-payload design ensures a smooth transition to the cutting-edge WCDMA tech-nology while the UFO system is phased out.

A recent “sources sought” notice issued by the Army through the System of Systems Integration Directorate has identified some of the key capability gaps faced in the current and evolving networked equipment solution set. The identified gaps are: brigade/battalion command post mobility and scalability; network visualization on the common operational picture; aerial layer network extension—provide assured access for terrestrial network; integrated network assurance—network access control; and operational energy—energy sources with extended duration and power, monitoring and managing system power, supply and demand, and reducing reliance on petro-leum-based energy. The purpose of the notice is to identify emerging capabilities from industry to be evaluated against a set of entrance criteria for an opportunity to participate in the Network Integration Evaluation 14.1 event, scheduled to take place this fall.

The Air Force Research Laboratory has awarded Rockwell Collins an $18 million contract to complete the development and qualification of the Tactical Targeting Network Technology (TTNT) wave-form, paving the way for the high-speed networking waveform to be implemented across a broad range of aircraft. The contract modification extends the current contract value and scope for the comple-tion of the TTNT waveform development effort. The TTNT waveform will be made available for the Joint Tactical Networking Center’s Information Repository. TTNT provides high data rate, long-range communication links for airborne plat-forms. As a complement to existing tactical data link networks, TTNT adds significant airborne network capacity while providing rapid, low latency message delivery. The minimal network planning require-ments of TTNT will enable participants to enter and exit the network without extensive preplanning.

It has been used in demonstrations on more than a dozen airborne plat-forms, including the F-16, F-22, F-5, F/A-18, B-2, B-52, Airborne Warning and Control System, Battlefield Airborne Communications Node and E-2C Hawkeye.

Notice Identifies Key Gaps in

Army Networking Capabilities

Software Waveform Completed for Mobile User Objective System

Air Force Orders Support for Top Secret Communications System

Waveform Offers High Data Rate Airborne Links

Page 17: MIT 17-1 (Feb. 2013)

www.MIT-kmi.com MIT 17.1 | 15

Compiled by Kmi media group staff

Raytheon’s Navy Multiband Terminal (NMT), which will be installed on more than 300 Navy ships, subs and shore stations, has successfully completed a full rate production review by the Navy. The review included a report that determined NMT was both operationally suit-able and operationally effective, and further recommended the continued fleet introduction of NMT as a replacement for legacy military satellite communications systems. Raytheon has already delivered 75 termi-nals under contract, with an estimated total of 350 over the life of the 15-year program. NMT provides secure, protected communications links with orbiting mili-tary satellites. The terminals will give the United States and three international partners—Canada, the Netherlands and the United Kingdom—up to five times the bandwidth with lower size, weight and power than the systems they will replace. NMT is one of three Advanced

Extremely High Frequency (AEHF) termi-nals from Raytheon that have passed production acquisition milestone deci-sions and successfully tested with the on-orbit AEHF satellite. All three terminals have supported, and are fully compatible with, the military’s two on-orbit AEHF satellites, as well as with the legacy Milstar satellites. The terminals will provide long-awaited increased bandwidth using the satellite’s Extended Data Rate waveform, one of the military’s most complex, low probability-detect, anti-jam waveforms.

Aptima has been selected as a member of the Aquilent team under the NIH Information Technology Acquisition and Assessment Center (NITAAC) Chief Information Officer-Solutions and Partners 3 (CIO-SP3) program. CIO-SP3 is the pre-eminent governmentwide acquisition contract in today’s IT marketplace. The vehicle is a 10-year indefinite delivery, indefinite quantity contract with a $20 billion ceiling that can be utilized by any federal civilian or Department of Defense agency to satisfy their IT requirements. Through this procurement, NITAAC will award

multiple task order contracts under which a wide variety of IT initiatives can be addressed. CIO-SP3 is specifically designed to support the goals of the Federal Health Architecture, as well as the larger Federal Enterprise Architecture. Task areas include: IT services for health programs; chief information officer support; imaging; outsourcing; IT operations and maintenance; integra-tion services; critical infrastructure protection and information assurance; digital government; enterprise resource planning; and software development.

AT&T Government Solutions has been awarded a Trusted Handheld Platform contract by the Marine Corps to develop and deliver trusted mobile devices. Under the award, AT&T and its technology providers will develop 450 prototype mobile devices for testing, certification and implementation by the Department of Defense and other stakeholders. These mobile devices will be able to send and receive highly secure voice, video and data across multiple security domains and wireless networks, domestic and international. Initially, the devices will run a modified

version of the Android mobile operating system, but have the potential to support multiple operating systems and device platforms.

The Trusted Handheld Platform was created by the Marine Corps to spur development of commercially avail-able mobile devices that could support secure, classified and unsecure communications. The goal is to foster collab-oration and advance the development of reliable, low-cost secure mobile solutions. AT&T’s team for the award includes Green Hills Software, SafeNet and Sequitur Labs.

XTAR, the first U.S. commercial provider of satellite services in the X-band frequency, has gained a significant segment of the growing airborne intelligence, surveil-lance and reconnaissance (AISR) market over the last 12 months, the company announced recently. These contracts represent more than 100 MHz of bandwidth and are valued at more than $8 million. Under these various contracts, XTAR will provide high-powered X-band capacity on its XTAR-LANT and XTAR-EUR payloads to support critical services on manned aircraft using advanced antennas designed specifically for airborne applications. These terminals range in size from 0.8 meters down to 0.4 meters. This capacity will provide service over a coverage area extending from North and South America to Africa and the Middle East. Contract terms vary from six months to as long as 72 months. Advanced X-band satellites like XTAR-EUR and XTAR-LANT deliver the ideal bandwidth to support small AISR terminals. Given the four-degree spacing between X-band satellites and X-band’s ability to penetrate rain and other potential sources of interference, XTAR’s constellation provides the most reliable and tech-nically capable communications network for airborne and other mobile applications. 

X-Band SATCOM Grows in Airborne ISR Market

Navy Multiband Terminal Cleared for Full Rate Production

Marines Seek Mobile Devices for Trusted Handheld Platform

Governmentwide Contract Offers Wide Range of IT Services

Page 18: MIT 17-1 (Feb. 2013)

www.MIT-kmi.com16 | MIT 17.1

Cyberspace WarriorMeeting the Challenges of Contested Cyberspace

Q&AQ&A

Vice Admiral Michael S. Rogers is a native of Chicago and attended Auburn University, graduating in 1981 and receiving his commission via the Naval Reserve Officers Training Corps. Originally a surface warfare officer (SWO), he was selected for re-designation to cryptology (now information warfare) in 1986.

Rogers assumed his present duties as commander, U.S. Fleet Cyber Command/commander, U.S. 10th Fleet in September 2011. Since becoming a flag officer in 2007, Rogers has also been the director for intelligence for both the Joint Chiefs of Staff and U.S. Pacific Command.

Duties afloat have included service at the unit level as a SWO aboard USS Caron; at the strike group level as the senior cryptolo-gist on the staff of commander, Carrier Group Two/John F. Kennedy Carrier Strike Group; and at the numbered fleet level on the staff of commander, U.S. 6th Fleet embarked in USS Lasalle as the fleet information operations (IO) officer and fleet cryptologist. He has also led cryptologic direct support missions aboard U.S. submarines and surface units in the Arabian Gulf and Mediterranean.

Ashore, Rogers commanded Naval Security Group Activity Winter Harbor, Maine (1998-2000), and has served at Naval Secu-rity Group Department; NAVCOMSTA Rota, Spain; Naval Military Personnel Command; commander in chief, U.S. Atlantic Fleet; the Bureau of Personnel as the cryptologic junior officer detailer; and, commander, Naval Security Group Command as aide and executive assistant (EA) to the commander.

Rogers’ joint service both afloat and ashore has been extensive. Prior to becoming a flag officer, he served at U.S. Atlantic Com-mand, CJTF 120 Operation Support Democracy (Haiti), Joint Force Maritime Component Commander, Europe, and the Joint Staff. His Joint Staff duties (2003-2007) included leadership of the J3 Computer Network Attack/Defense and IO Operations shops, EA to the J3, EA to two directors of the Joint Staff, special assistant to the chairman of the Joint Chiefs of Staff, director of the Chairman’s Action Group, and a leader of the JCS Joint Strategic Working Group.

Rogers was interviewed by MIT Editor Harrison Donnelly.

Q: How are Fleet Cyber Command and 10th Fleet organized, and how do their distinct missions both differ and complement each other?

A: Fleet Cyber Command [FCC] is an echelon 2 command report-ing to the chief of naval operations for administrative- and service-related matters. FCC serves as the Navy Component Command to U.S. Strategic Command and U.S. Cyber Command, providing

operational employment of the Navy’s cyber, network operations, information operations, cryptologic and space forces; and the Navy’s Service Cryptologic Component commander to the National Secu-rity Agency/Central Security Service.

10th Fleet [C10F] is the operational arm of Fleet Cyber Com-mand and executes its mission set through the same maritime war fighting organizations and mechanisms that the Navy uses in other war fighting domains. That is, C10F is a three-star numbered fleet that provides operational oversight and uses its Maritime Operations Center to execute command and control over its assigned forces and subordinate task forces. These task forces are organized to execute the actions necessary to support the combatant or joint force commander within their assigned mission sets of cybernetworks, information operations, electronic warfare, signals intelligence and space. The backbone of this cybercapability is a motivated workforce of uniformed and civilian teammates who are the foundation of our efforts in the cyberdomain. A copy of the C10F organizational chart is available at www.fcc.navy.mil.

Q: As your commands complete their third year in operation, what areas would you highlight in making advances so far?

A: As we near completion of our third year [having been estab-lished January 29, 2010], we have made significant progress. I will highlight two areas in particular, and these are areas where we

Vice Admiral Michael S. RogersCommander, Fleet Cyber Command

Commander, 10th Fleet

Page 19: MIT 17-1 (Feb. 2013)

www.MIT-kmi.com MIT 17.1 | 17

will continue to focus our efforts in the near term.

The first is in the area of cybersitu-ational awareness. The Navy, our sister services and the joint community have a variety of tools and processes in place to monitor the health of our networks and identify adversarial activity.

As we move forward, our goal is to continue to maximize cybersituational awareness across all levels of command, from tactical to the strategic, and to not only identify cyber challenges as they occur, but also to provide improved indi-cations and warning of adversarial activ-ity to the warfighter.

The second is in the area of seam-lessly integrating cyberspace operations into our traditional maritime operations. Fleet Cyber Command has worked closely with our counterparts at Fleet Forces Command to integrate elements of cyber-space operations into the Fleet Response Training Plan so that deployed units and strike groups are adequately prepared to deal with the challenges of a contested cyberspace environment.

Along with U.S. Cyber Command and the other service compo-nent commands, we have worked to integrate cyberspace operations into major joint and fleet exercises. This has allowed us to test and refine our doctrine, tactics, techniques and procedures.

Q: What are some of the cyberspace exercises your command has been involved with in the past year, and what have you learned as a result?

A: During calendar year 2012, Fleet Cyber Command participated in 11 exercises, which the various U.S. Cyber Command compo-nents supported for nearly every regional combatant commander. For example, FCC/C10F warfighters supported exercises: Austere Challenge, which Air Force Cyber led for U.S. Cyber Command in the European Command’s area of responsibility [AOR]; Internal Look, which had Army Cyber in the lead for U.S. Cyber Command in the U.S. Central Command AOR; Judicious Response, which Air Force led for U.S. Cyber Command in the Africa Command AOR; and Cyber Flag 13-1, which was a U.S. Cyber Command-led exercise.

Innovation and tactical execution remains the benchmark for success during these exercises. In fact, during Cyber Flag 13-1, Cryptologic Technician [Networks] 1st Class Petty Officer Jacob Horne, from Navy Information Operations Command Texas, earned the exercise’s “General Alexander Innovative Leadership Award” for developing creative and out-of-the-box tactics, techniques and pro-cedures that led to mission success.

In addition, FCC was the lead U.S. Cyber Command component to four different exercises: Panamax, Ulchi Freedom Guardian, Key Resolve and Terminal Fury. Panamax is an exercise conducted within the Southern Command AOR, while Key Resolve and Ulchi Freedom Guardian are the exercises supporting U.S. forces within Korea. Terminal Fury, arguably one of the largest exercises from a cybernetwork perspective, is conducted annually within the Pacific Command AOR.

As noted earlier, exercises provide the opportunity to better integrate cybercapabilities across the full spectrum of conflict. Spe-cifically, for example, in Exercise Terminal Fury this past year, the cyber-offensive fires process was exercised, paralleling the existing kinetic fires model. Goals for integrating operational and fires pro-cesses between FCC and USCYBERCOM were successfully achieved, including exercising command and control, maneuver, cyberprotec-tion and fires. One of the main takeaways was the value of remote support for operations. That is, FCC/C10F executed its mission using resources from both our headquarters, here at Fort Meade, Md., and resources deployed forward in the operational theater.

Another valuable lesson was learned in using FCC/C10F Reserve Component [RC] personnel, leveraging their civilian skills, capabili-ties and training. RC personnel were seamlessly integrated across all cyber lines of operation and phases of the exercise.

Q: You recently commented on the need to shift from running Navy networks to defending them. Why, and how do you hope to bring that about?

A: I believe too much of our cyber manpower has been focused on simply operating our networks. Within the FCC arena, our workforce consists of approximately 14,000 uniformed and civil-ian cyberwarriors focused on cyber-operations, which include operating and defending these networks in addition to con-ducting a full spectrum of operations within the cyberspace domain. The vast majority of those individuals, around 75 per-cent, are associated with the operating legacy networks; the remainder are fairly evenly split between defensive actions and capabilities development.

This large percentage focused on actually operating the net-works is, again in my view, completely disproportionate to where we need to be. The majority should be focused on continuing to provide Navy and joint commanders with an operational advantage by ensuring access to cyberspace and confident command and control, preventing strategic surprise in cyberspace and delivering decisive cyber-effects.

security technicians monitor network traffic in the information assurance office aboard the aircraft carrier Uss John C. Stennis. [Photo courtesy of U.s. Navy]

Page 20: MIT 17-1 (Feb. 2013)

www.MIT-kmi.com18 | MIT 17.1

The network must be treated as a weapons system as we continue the fight to maintain our advantage in cyberspace, and thus across the other four war fighting domains: sea, air, land and space. Indeed, the FCC/C10F team embraces the warrior ethos, and we must provide them with the ability to fight.

As we shift into the cloud computing environment and we go forward across the Department of the Navy and the joint information environment, these improve-ments to network architecture will provide the opportunity to further train and re-focus those network operators, reinvesting in them as the broader cyberworkforce of the future, empowering them to operate on the defensive and the offensive side.

Q. Have you seen a warrior mentality develop in Navy cyberforces?

A: Absolutely. First and foremost, the men and women assigned to FCC/C10F are warriors, as I have said before. These Navy cyberwarriors are doing an incredible job every day operating and defending the network and achieving information domi-nance. I could not be prouder of our suc-cess in this area.

The FCC/C10F team and the Navy as a whole are very energized by the cyber mission set and this, I believe, will only continue to mature. Looking forward, in order to preserve the Navy’s cyber war fighting advantage in the electromag-netic spectrum and cyberspace, we must continue to develop an elite workforce that is recruited, trained and educated to better understand the cyber-environ-ment, employ the latest technological advances, and deliver cyber war fighting capability anywhere around the world.

Q: How would you describe your vision and strategy for Navy cyberworkforce development?

A: Vice Admiral Kendall Card, deputy chief of naval operations for information domi-nance/ director of naval intelligence, and I recently signed the Navy Information Dominance Corps Human Capital Strategy, 2012-2017. The strategy charts a compre-hensive course that ensures our workforce receives the training, qualification, experi-ence and tools it needs to succeed through a commitment to workforce planning and management processes, delivery of a corps-

wide learning continuum, and cultivation of an information dominance culture and warrior ethos.

We will move forward with this guid-ance to lead the continued integration of cyberspace and information-dominance career fields, professions and skills, and we will produce an even more capable, effec-tive and mission-ready workforce. I invite readers to read the strategy in its entirety at the following link: www.public.navy.mil/fcc-c10f/pages/factsheets.aspx.

Q: How do you see the active cyberspace inspection process you have instituted contributing to your mission?

A: As I recently said to our U.S. Naval Com-puter and Telecommunications Station Guam teammates who had very successful inspection results, excellence in cyber-warfare and cybersecurity is an important part of war fighting in the future for our service and our country. Cyber-inspections provide a mechanism to assess our Navy’s cyber-readiness and ensure attention to detail and effective oversight of our Navy’s cybersecurity posture. We have to be as operationally ready in the cyberspace arena as we are in every other war fighting mis-sion. Cyber readiness, like readiness in all war fighting areas, is a team effort—it takes all of our teammates across the Navy.

The Cyber Security Inspection pro-gram, for example, is but one mechanism to ensure our readiness. High security standards coupled with a fair but intense inspection reinforces cybersecurity across the fleet. Only a sustained effort of disci-plined network management and adher-ence to standards can produce positive results and is essential to assuring cyber mission readiness.

As Chief of Naval Operations Admi-ral Jonathan Greenert has stated, the Navy’s three tenets—war fighting first, operate forward and be ready—are the framework through which we view our progress. The FCC/C10F inspec-tion process stresses these tenets, because it emphasizes readiness and war fighting first. Our FCC/C10F team not only operates forward physically around the globe, but cyberspace also crosses all war fighting domains: air, land, sea and space. Your Navy’s cyberforce is ready today to meet the many challenges we face in this emerging domain. O

Page 21: MIT 17-1 (Feb. 2013)
Page 22: MIT 17-1 (Feb. 2013)

www.MIT-kmi.com20 | MIT 17.1

What separates Cornet Technology from others in the Department of Defense/federal market space?

Cornet Technology Inc. is known for offering customizable commercial off-the-shelf products and specially engineered solutions that meet our customers’ exact requirements with a tight turn-around. We can do this because all offerings are designed, engineered and manufactured in-house by Cornet Technology’s top-notch employees. A small international business, Cornet Technology offers deep technological expertise in the areas of voice, video and data communications subsystems.

What customers does Cornet Technology currently support?

Cornet Technology is primarily focused on defense, intelligence and aerospace markets both in the U.S. and abroad. Our communication products support off-vessel communications on

over 120 U.S. Navy ships and submarines, offer mission support communications for the U.S. Air Force and provide tech control functions for the U.S. Army. Our video products are used for video distri-bution and surveillance applications by the Army, Navy and international air forces.

What do you consider to be Cornet Technology’s niche IT service offerings?

We are tightly focused on two areas: secure/non-secure C4 communications and video solutions for the intelligence, reconnaissance and surveillance envi-ronments. In addition, building on our wealth of experience in data communica-tions, we offer serial-to-packet migration solutions based on the latest TDM-to-packet technology. We also offer specially engineered products. These products run the gamut from radio adaptors to alert cell controllers for early warning systems.

What is Cornet Technology’s socio-economic status and how does that benefit customers and partners?

Cornet Technology is a small privately held business owned by key company employees. As a small business, our low overhead makes us agile and cost-effec-tive. We pass this savings on to our customers and partners. Additionally, as a small business with extensive govern-ment experience and expertise, we help DoD and large integrators fulfill their small business requirements.

What are some of Cornet Technology’s goals over the next three to five years?

Our goals are twofold: The first is to satisfy more of our customer’s require-ments in this tight budgetary environ-ment. The second is to be a leading supplier of comprehensive communica-tion solutions and products for the system integration community worldwide.

Small Business Spotlight Cornet Technology

Page 23: MIT 17-1 (Feb. 2013)

In November the Army completed Network Integration Evaluation (NIE) 13.1, as 3,800 soldiers of the 2nd Heavy Brigade Combat Team, 1st Armored Division tested the Capability Set (CS) 14 Integrated Network Baseline and built upon the CS 13 network architecture. CS 13 is now being fielded, with an expected six brigade combat teams (BCT) to receive the equipment and begin deploying operationally this year.

Rather than slowly parcel out equipment across the Army on a piece-meal basis, the CS process equips an entire brigade with a complete networking solution—from the dismounted soldier right up to brigade headquarters—that has first been tested and validated in the NIE’s robust operational environment.

The CS process is also iterative, with new capabilities added to the baseline of CS 13 year on year and then issued to other BCTs in successive years. The NIE and CS process are effectively inseparable, both being part of the Agile Process, which is designed to ensure that new equipment is deployed faster and is ready to be integrated within the network.

Colonel Rob Carpenter, the new director of the Army’s System of Systems Integration Directorate, part of the Office of the Assistant Secretary of the Army, Acquisition, Logistics, Technology, oversees the material aspects of the NIE process, including

by ADAm bADDeley, mit correspoNDeNt

Agility TestreceNtly completeD Network iNtegrAtioN evAluAtioN lAys

the bAseliNe for the Army’s Next set of commuNicAtioNs cApAbilities.

Col. Robert Carpenter

MIT 17.1 | 21www.MIT-kmi.com

Page 24: MIT 17-1 (Feb. 2013)

www.MIT-kmi.com22 | MIT 17.1

seeking industry capability to enter the NIE, working industry solutions through laboratory assessments and managing the mate-rial integration prior to the systems being fielding to the NIE evaluation brigade.

Carpenter recently outlined NIE 13.1’s role in supporting CS 13: “We had some specific programs of record project objectives and either customer tests or limited user tests, but what we were really starting to get at is a look at our next baseline for CS 14. Just as the NIE 12 series established, verified and finalized the architecture and components of CS 13, the NIE 13 series will do the same for CS 14. NIEs have helped the Army solidify its network baseline. As part of CS 13, as industry and government capabilities mature, they will be added into the baseline and fielded as part of the next Capabil-ity Set. The Army intends on fielding updated Capability Sets on a yearly basis.”

As well as being forward looking, the NIE also provides addi-tional certainty about decisions that have already been made around CS 13. “That is not to say that we haven’t learned more about our CS 13 network during the course of the NIE,” Carpenter said. “We have. We’ve looked at some software baselines that are going to be part of CS 13 and have made some minor improvements which we know we can validate as we get ready to deploy CS 13. It is a continuous process.”

The Army is taking NIE lessons learned, such as how network systems are installed onto a vehicle, which training approach is most effective, the role and management of field service repre-sentatives that support the systems, and applying those to CS 13 fielding, which began last October with two brigades from the 10th Mountain Division.

The final test element for CS 13 is network validation and veri-fication in January at Fort Dix, N.J., which will take a representative slice of capability from throughout the brigade, test it and then make any final configuration changes before it is deployed to theater.

miD-tier focus

One of the key outputs from the NIE, among a number of other objectives, involves looking at mid-tier capabilities, Carpenter said. “Within them we wanted to look at the mid tier. If it worked and if we didn’t have it, how would we work the network in its absence?”

The mid tier is far broader than the Mid-Tier Networking Vehicular Radio (MNVR) program, which is now being acquired, with the competitive bids for that program of record not participat-ing in NIE 13.1. For the purposes of the test, the mid-tier capability was the Soldier Network extension, the component of the Warf-ighter Information Network-Tactical (WIN-T) that reaches down to company level.

“In this case we didn’t have that [MNVR] solution, but we looked at other ways to fill that capability gap. We moved things within the architecture and then did some very specific tests by turning off the satellite and seeing if we could get the lower tacti-cal Internet to connect to the SINCGARS upper tactical Internet or some surrogate radios that we introduced to the architecture, and to see how fast that would happen, the latency and if it could heal itself. It also showed us what is our dependency is in certain areas,” Carpenter said.

In the absence of satellite links, he explained, the issue was, “Can we use something in an air tier that isn’t satellite? That could be a payload in a persistent threat detection system balloon, or in

an aircraft with a SRW investigating if you could move the signal through to extend the range in order to get to that next node. We were looking at those types of capabilities to fill in the gap in order to provide that capability.”

Other key work on NIE 13.1 focused on the efficacy of the Common Operating Environment (COE), which would allow the convergence of capabilities into single tactical viewer as part of what is called the ops-intel convergence. With experi-ence from Army intelligence, Carpenter said he understands how compartmentalized that information can be and in many cases has to be. The Army is using NIE to see if the stovepiped element of information today can be reviewed.

“We are learning more about that, as we start to develop COEs, and the Army had some very promising success in doing that, including in NIE 13.1,” he said. “I have one box and one view versus multiple boxes and multiple views that the soldier has to look at to gather his information. If I can make what was formerly a box into an application in a COE, then I have eliminated size, weight and power and reduced the overall footprint.

“We started bidding this during 13.1, and it shows a lot of prom-ise in where we are going in our future as we start to continue to converge our ops and intel. It’s about looking at all these different types of applications and being able to converge those into one com-mon operating picture and one environment,” he said.

ops-iNtel coNvergeNce

This progress does not mean, however, that the ops-intel conver-gence will be realized in CS 14, Carpenter said. “In CS 14 I cannot point to one thing that is a dramatic shift in ops-intel convergence that I want to wave the flag over. But we are moving in a very positive direction with our COEs. We still have the centerpieces of our net-works, which in intel is the Distributed Common Ground System, and in the operational piece is Command Post of the Future. We will be continuously working over the next couple of years, however, as those two communities work to a framework to create widgets that do some of those intel and operational things in one environment.”

Carpenter also addressed the criticisms of the NIE process that have been voiced by some industry representatives. They have noted that there is considerable effort and investment by them in terms of financing their engineers over an extended period of time in the field. Industry would like to see the new Agile Acquisition process deliver direct procurements from the NIE.

“One thing that everybody would like is for something to come into NIE and then we just buy it,” Carpenter observed. “In a perfect world, that would be great, but we really can’t. There are certain laws, statues and regulations that say you have to have competition, and you have to have certain levels of testing. The federal acquisi-tion regulations and our Department of Defense policies really drive a lot of that.

“We are trying to look forward to streamline that process, and much of the time it really depends on three things: resources, requirement and the ability to acquire that through some type of contract mechanism. We are working on that.”

Carpenter continued: “When we do NIE 14.1, you will see a request for proposals [RFP] coming out for certain capabilities that we determined from the NIE 12.1/12.2 series. That will take us through an RFP process based on lessons learned and capabili-ties learned from these earlier NIEs that we have now determined

Page 25: MIT 17-1 (Feb. 2013)

www.MIT-kmi.com MIT 17.1 | 23

to have the potential to fill a gap. We will put an RFP on the street asking for these capabilities, do an assessment in a lab, bring that hardware to an NIE, and then be able to make a decision out of that.

“What we are looking at from a procurement standpoint is what capabilities industry brings, and how that shapes our requirements for future procurement,” he added.

gooD News for wiN-t

The latest evaluation brought good news for WIN-T, both for the program of record itself and for wider industry. “WIN-T is really at the heart of every-thing we’re doing there, and it is the backbone for our Capability Set; it is the big pipe. It went through initial operational testing and evaluation during 13.1, and we are going to bring it back in 13.2 for its follow-on testing and evaluation [FOT&E].”

Carpenter sees the FOT&E as an opportunity both for the Army and industry. With the baseline in place, additional capabilities can be added to the mix with a clear metric against which the benefit of the capabil-ity can be assessed. Then a decision can be made on inclusion within the next Capability Set.

“When industry comes in with a new faster, lighter aperture or antenna, we can test that against the [baseline] and know what its benefits are. Then we can turn to that program of record and say you need to adopt this either as an engineering change proposal or as a pre-planned product improvement. That is what we are going to see in our future NIEs. Once through the FOT&E, WIN-T will possibly adopt some of these industry improvements that will benefit the network,” he said.

In NIE 13.1, industry brought a number of systems under evalu-ation that relate to WIN-T. They include an engineering change pro-posal that embedded a communications vehicle within an Abrams unit that would receive the WIN-T information and then share that wirelessly to other vehicles, thus eliminating the need for equipment on individual tanks. Another looked at integrating an on-the-move capability on the Bradley, also with the goal of reducing size, weight and power requirements.

“We are always challenged with space, including when you get to the top of the vehicle. We have had some vendors come in with that as well as the program of record WIN-T, and some of the other COTS pro-grams are looking at how they can better work some antennas and apertures in order to integrate on these vehicles,” Carpenter said.

iNDustry plANs

Exelis has been a constant attendee at the NIE series since its inception. Capabilities shown by the company early on in the pro-cess have now been baselined for CS 13, notably the SRW Appliqué, industry proposals for which were delivered to the Army in Novem-ber. A number of companies are competing for the program.

At NIE 13.1, the company’s SideHat solution, related to its SRW appliqué bid, demonstrated ranges up to 30 kilometers. The Army has been field testing Sidehat in NIE events since 2011 and has bought more than 150 to date. Company officials are expecting that

between 130 and 150 SideHats will participate in 13.2, in which they will also support SIPRNet.

Also operating at speed in the New Mexico desert for NIE 13.1 was the company’s Global Network On-The-Move Active Distribu-tion (GNOMAD), a SATCOM-on-the-move solution integrated on a number of vehicles, including an M1068 command and control vehicle. Exelis currently has a new version of the GNOMAD with a more compact antenna for use on armored vehicles under test at the Army Battle lab at Fort Gordon, Ga., ready for inclusion in 13.1.

“In terms of SRW Appliqué and SideHat, the tech-nology has matured,” said Ken Flowers, director of business development for network communications. “We have successfully completed all security tests and expect certification in first quarter 2013. We feel very confident about where we are with GNOMAD in fill-ing capability gaps, particularly in WIN-T.

“The Army has acquired a number of our systems, and we plan to introduce a smaller antenna during 13.2. That’s why we are going through the testing at Fort Gordon in the Army Battle lab,” he continued. “Also, we will test with Project Manager Heavy Bri-gade Combat Team, which will test our GNOMAD on

a Bradley at Aberdeen Proving Ground, Md., and shoot the gun. We will get some real shock and vibe feedback for the antenna.

“NIE is not just about the new. Exelis’ ubiquitous SINCGARS has also been a key participant in NIE events by providing posi-tion location information to the Joint Battle Command-Platform,” Flowers said. “SINCGARS is certainly an integral component to the modernization process.”

Generals Dynamics C4 Systems is also providing key enablers for CS 13, notably WIN-T, the heart of the network. Other ele-ments for CS 13 include the two-channel Manpack PRC-155, which runs on the new Mobile User Objective System cellular UHF SATCOM waveform.

“Game-changing networking capabilities comprise Capability Set 13 equipment, including WIN-T Increment 2, the HMS AN/PRC-154 Rifleman and PRC-155 Manpack radios, as well as Nett Warrior radios and additional essential software components such as Command Post of the Future,” said Chris Marzilli, president of General Dynamics C4 Systems. “These General Dynamics-built technologies work together to ensure every soldier has real-time two-way battlefield infor-mation as part of the first integrated group of net-work technologies for Army Brigade Combat teams that begin fielding this quarter.”

For Raytheon, the focus at the NIEs has been on the MAINGATE radio it developed for the Defense

Advanced Research Projects Agency, said Scott Whatmough, vice president and general manager, integrated communication systems. The company has supplied 200 units, which are currently deployed in theater running the Next Generation Mobile Ad Hoc Networking Waveform, a wideband design that is being offered royalty-free and has been added the Joint Tactical Radio System library. O

for more information, contact MIT editor harrison Donnelly at [email protected] or search our online archives

for related stories at www.mit-kmi.com.

Ken Flowers

Chris Marzilli

Page 26: MIT 17-1 (Feb. 2013)

by yorgeN eDholm

by leverAgiNg secure mobile file shAriNg techNology, militAry it DecisioN-mAkers cAN streAmliNe processes AND cut costs.

Watching the bring-your-own-device (BYOD) revolution take place around them, many military and other government employees are interested in adopting some form of BYOD mobility in their own orga-nizations. These users recognize the productivity and agility ben-efits made possible by consumer devices like iPhones and iPads, and understand the convenience of cloud-based storage and rapid data synchronization across devices

For military organizations, the primary obstacle to adopting a BYOD model is security. Corporate IT managers might consider their security measures strict, but they are usually not strict enough to meet the rigorous security standards of government agencies in general and military organizations in par-ticular. When corporate employees go mobile, productivity rises, but so does the frequency of data breaches.

Military organizations and other government agencies cannot afford to risk data security, even for improved operational agility and productivity. In the military, all data must be secured in accordance with DoD security policies and guidance.

The question for military IT decision-makers is how to leverage recent developments in consumer mobile devices and cloud services without jeopardizing data security. Some early success cases are dem-onstrating that with proper plan-ning and execution, it is possible for military organizations to adopt consumer devices such as iPads in controlled environments, improv-ing efficiency and productivity with-out jeopardizing security.

To understand the potential of BYOD-style computing for military organizations, it helps to recognize that mobile computing devices like iPads are not just alternatives to

desktop PCs. They are, just as often, alternatives to paper and traditional, slow-moving, expensive paper-based processes.

Flight manuals, for example, can be replaced with iPads. The Air Force has created an Electronic Flight Bag initiative that replaces heavy paper documentation with iPads storing over 8 gigabytes of flight data. In addition to making flight manuals more portable and accessible around the clock, the program is delivering substantial benefits in productivity and cost savings.

Distributing manuals and train-ing material on mobile devices has other benefits as well. Updates can be delivered instantly, and data access can be monitored. It is pos-sible to distribute new material and then to confirm that the distrib-uted files have been downloaded and opened.

www.MIT-kmi.com24 | MIT 17.1

Page 27: MIT 17-1 (Feb. 2013)

www.MIT-kmi.com MIT 17.1 | 25

The Electronic Flight Bag program demonstrates the dramatic improvements in productivity and cost savings that can be achieved through a well-planned pro-visioning of consumer mobile devices. It provides military IT decision-makers with an example of what can be achieved with consumer technology if questions about security and control are adequately addressed.

fAcilitAtiNg collAborAtioN

In addition to replacing paper documentation, secure mobility offers another important benefit for military organizations.

Mobile computing facilitates collabo-ration among team members, including senior staff, functional teams, project teams and committees, who are now acces-sible at any location. It enables team members to exchange large files—even files that exceed the traditional 10 MB limit of email—relatively quickly and eas-ily. It also enables remote team members to securely access files stored in enterprise content management (ECM) systems such as Microsoft SharePoint.

Many organizations have standardized on SharePoint or similar ECM platforms for file storage, with a SharePoint server or similar repository holding most of the files with which a team might be working. Until recently, those files were inaccessible to mobile users. Now, by taking advantage of recent secure file sharing solutions, users can access ECM data through smart-phones and tablets without sacrificing the data security or data integrity.

Mobile solutions can provide collab-orative workspaces with threaded discus-sions, so that mobile users have access not only to files, but also to discussions about those files. This enables them to under-stand the context of the files and to stay informed about important issues related to file contents.

When organizations consider mobile security, they often focus on mobile device management (MDM) platforms, which allow IT administrators to provision devices and enforce basic access controls. Through an MDM platform, administra-tors can restrict which devices can access a local network. If a device is lost, or if an employee leaves an organization, adminis-trators can use the MDM platform to block the device from accessing the network.

In some cases, they may be able to delete sensitive data from the device the next time it connects to the Internet.

MDMs provide an essential foundation for mobile security, but military organi-zations require a more comprehensive solution that provides greater control over data itself. By integrating a secure mobile file sharing solution with an MDM solu-tion, organizations get the comprehensive security they need for managing both devices and data.

The most rigorous secure mobile file sharing solutions implement secure containers on mobile devices, including mobile devices such as iPhones that were designed for consumer use. A secure con-tainer is a protected area on a mobile device where trusted applications can exe-cute and where confidential files can be stored and managed.

Secure containers protect applica-tions and data from malware infections and tampering. They can be monitored and managed remotely by IT adminis-trators, who can lock down file access when devices are lost or when user roles change. Secure containers provide mobile devices with many of the rigorous security measures associated with desktop PCs, enabling organizations to trust con-sumer devices like Android phones with confidential data.

Data security is paramount for mobile users in military organizations, whether files are being distributed to a team, transferred securely to trusted external users, copied to multiple devices by an authorized user or simply stored on a mobile device. A secure mobile file shar-ing solution should use FIPS 140-2-certi-fied encryption to protect data whether in transit or at rest.

Access coNtrols

The solution should give adminis-trators fine-grained controls over access rights on a per-folder and per-file basis. SharePoint files, for example, might be viewable but not editable, while other files on an NFS server might be editable by authorized users. Administrators should be able to monitor file access activity, log that activity and take immediate action when they discover questionable behavior.

To promote productivity as well as security, a secure mobile file sharing solution should provide the file-access

capabilities discussed earlier. For exam-ple, it should integrate with SharePoint or whatever ECM systems an organiza-tion has deployed, so mobile users have secure access to the files they need for their everyday work. It should also inte-grate with communication services such as Microsoft Outlook and Microsoft Lync, so that secure file transfer capabilities are always just a click or a tap away.

When secure file sharing is readily accessible, users are less likely to seek dangerous work-arounds such as public cloud file sharing services like Dropbox. By providing collaborative workspaces and threaded discussion tools, a file sharing solution can ensure that mobile users always have access to the context of data, increasing understanding and aiding decision-making.

The solution should support what-ever mix of mobile devices an organi-zation is using, including Apple iOS, Android, BlackBerry and Windows Phone devices. By supporting multiple plat-forms, the solution enables organizations and users to take advantage of what-ever devices best fit the needs of a par-ticular project or team. Organizations do not have to replace security technol-ogy to accommodate a particular use case or limit device selection to meet security requirements.

A secure mobile file sharing solution should support deployment in private cloud environments, so that organiza-tions can enjoy the benefits of scalable, convenient file storage without incurring the substantial security risks of consumer cloud solutions. Internal, private cloud solutions that enforce encryption and fine-grained access controls can satisfy organizational requirements for security while also meeting project requirements for scalability and performance.

By leveraging consumer devices and secure mobile file sharing technology, military IT decision-makers can create new solutions that streamline processes, cut costs and improve productivity. O

Yorgen H. Edholm is president and chief executive officer of Accellion.

for more information, contact MIT editor harrison Donnelly at [email protected]

or search our online archives for related stories at www.mit-kmi.com.

Page 28: MIT 17-1 (Feb. 2013)

www.MIT-kmi.com26 | MIT 17.1

Quantum Corp., a provider of data protection and big data management, has announced the integration of Q-Cloud with Symantec OpenStorage (OST) technology, providing NetBackup and Backup Exec customers with multiple options for leveraging Q-Cloud’s business-class cloud backup. These customers can now directly access Quantum’s Q-Cloud backup and disaster recovery services. Q-Cloud now directly supports NetBackup and Backup Exec software, enabling both backup applications to stay completely aware of all copies of data backed up to a Q-Cloud DXi appliance. OST offers backup control across distributed sites and tiers of storage, providing application-aware replication for both NetBackup and Backup Exec. That capability can also leverage the deduplication-powered replication of OST-certified DXi appli-ances to move data between sites. DXi Accent deduplicates the data on the backup server and sends only new unique data to Q-Cloud. This approach eliminates the cost of on-premise hard-ware at remote locations, minimizes WAN costs, provides visibility from the backup application to the backup in the cloud and enables backups to be stored securely and reliably in the cloud.

Integration Offers Multiple Options for Cloud Backup

Compiled by Kmi media group staffcotSacoPia commercial off-the-Shelf technology

Optical Cable Corp. (OCC) has introduced a new family of ultra high-density fiber optic cables. The new HC-Series cables feature unique tight-buffered 12-fiber units, combining the ruggedness of OCC’s tight-buffer technology with high-fiber density. With the HC-Series, OCC now offers cables that have an outer diameter much smaller than that of conventional cables using loose tube construction.

Blue Coat Systems has introduced new updates for Blue Coat PacketShaper appliances that enable businesses to fully embrace Web, cloud and mixed-use recreational applications on the corporate network while providing a high-quality user expe-rience for maximum employee productivity.  The newest advances for PacketShaper appliances provide visibility into Web applications and opera-tions as well as the group and user-level policies that allow organizations to gain control over the shadow IT infrastructures that arise from the introduction of applications onto the network without the IT depart-ment’s knowledge. Increasingly, employees look to Web- and cloud-based applications to increase their productivity, yet IT typically cannot see or control these applications. As a result, they can consume a disproportionate amount of corporate bandwidth and impact the performance of other mission-critical applications. With the new PacketShaper enhancements, businesses can embrace new Web and cloud applications that their employees require to be efficient in their jobs without ceding control of the network. The granular application and opera-tion controls, combined with the ability to set quality of service policies at the user level, allow enterprises to guarantee bandwidth for IT-mandated Web- and cloud-based applications and operations.

Dell SecureWorks has announced a new vulnerability management service (VMS) and web application scanning service (WAS) for the cloud. In addition to the vulnerability manage-ment services, Dell SecureWorks is also offering cloud customers its Global Threat Intelligence Service, which offers expert analysis of millions of security data points related to new vulner-abilities, emerging threats and new adversary activity. These security offerings are the first of a series of security solutions Dell SecureWorks will be launching to cloud customers in the

coming months. As part of the VMS for Cloud service, Dell SecureWorks security personnel will conduct regularly scheduled or on-demand vulnerability scans of a customer’s cloud services and applications. Meanwhile, the WAS for Cloud service focuses on an organization’s cloud-based web applications. It will provide regularly scheduled and on-demand vulnerability scans of a customer’s Web applications. If security vulnerabilities are found during the scanning process, the customer will immediately receive recommendations on how to fix them.

Ultra High-Density Fiber Optic Cables Introduced

Vulnerability Management Service Protects the Cloud

Enterprise-Grade Tablets Designed With Security in Mind

Panasonic has expanded its Toughpad line of enterprise-grade tablets with the introduc-tion of the Toughpad FZ-G1, a 10-inch tablet featuring Windows 8 Pro, and the availability of the Toughpad JT-B1, a 7-inch Android-powered unit. Toughpad tablets are designed for mission-critical and highly mobile workers in fields such as the military, construction, health care and public safety. Toughpad tablets are MIL-STD-810G-tested for drops, fluid ingress and temperature, to assure they deliver reli-able performance under circumstances that render typical tablets non-operational. Devices feature daylight viewable screens, user-replaceable or serviceable batteries, a stylus for signature capture and handwriting (on the FZ-G1 and FZ-A1 with third-party

apps) and multiple options for periph-eral connectivity. Enterprise-class mobile computing requires an enhanced level of device security, and the Toughpad family is designed with this in mind. Security features like encryption, IPsec VPN, trusted boot, root protection and FIPS compliance are available in various configurations of the Toughpad FZ-A1 and Toughpad JT-B1. Appliances Provide

Visibility into Web Applications

Page 29: MIT 17-1 (Feb. 2013)

www.MIT-kmi.com MIT 17.1 | 27

A LEADER IN CYBERSECURITY EDUCATION SINCE 2001

Capitol College offers affordable, live, online master’s and doctorate programs in information assurance.

www.capitol-college.edu/mit

advErtisErs indExAccessData . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . 19www.accessdata.comAdobe/Carahsoft . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . C4http://events.carahsoft.com/event-detail/2131/mitAptima . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . 27www.aptima.comCapitol College . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . 27www.capitol-college.edu/mitCornet Technology Inc. . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . 20www.cornet.com/ipgate-whitepaperLogRhythm . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . C2www.logrhythm.com/federalMcAfee. . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . 18www.mcafee.comUniversity of Maryland University College . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . C3http://military.umuc.edu/servesyou

the

adve

rtis

ers

inde

x is

pro

vide

d as

a s

ervi

ce to

our

read

ers.

KM

I can

not b

e he

ld re

spon

sibl

e fo

r dis

crep

anci

es d

ue to

last

-min

ute

chan

ges

or a

ltera

tions

.

CalEndarFebruary 20-22, 2013AUSA Winter SymposiumFort Lauderdale, Fla.www.ausa.org

February 25-March 1, 2013RSA ConferenceSan Francisco, Calif.www.rsaconference.com

March 4-7, 2013Joint Interoperability ConferenceTucson, Ariz.www.afcea-southaz.org

March 18-21, 2013Satellite 2013Washington, D.C.www.satellitetoday.com

April 2-3, 2013Belvoir Industry DaysNational Harbor, Md.www.afceabelvoir.org/industry-day.aspx

April 8-10, 2013Sea-Air-Space ExpoNational Harbor, Md.www.seaairspace.org

mit reSoUrce center

Human-Centered Engineering

To learn more about Aptima, see article on page 15:

Boston ▪ DC ▪ Dayton ▪ Orlando | www.aptima.com

Governmentwide Contract Offers Wide Range of IT Services

NEXTISSUE

Cover and In-Depth Interview with:

Douglas K. WIltsIeProgram executive officerenterprise Information systems u.s. army

Insertion order Deadline: February 22, 2013 • ad Materials Deadline: March 1, 2013

March 2013Vol. 17, Issue 2

Bonus DIstrIButIon:• Satellite 2013 • Belvoir Industry Day

The Voice of Military Communications and Computing

» enterprise email» optical networking» low Cost satCoM

» Biometrics» Data Center Consolidation

Page 30: MIT 17-1 (Feb. 2013)

www.MIT-kmi.com28 | MIT 17.1

Q: What types of products and services are you offering to military and other government customers?

A: McAfee offers the Department of Defense the industry’s widest portfolio of security products, from endpoint protec-tion of PC, mobile and embedded systems to network intrusion prevention and next generation firewall systems, and to secu-rity incident event management systems. In terms of services, we assist the military in deploying, integrating and operating these products in a wide variety of set-tings, from office locations all the way to the tactical edge.

Q: What unique benefits does your company provide its customers in comparison with other companies in your field?

A: McAfee has three key differentia-tors. First, our solutions all connect together, providing customers with bet-ter protection, increased cybersituational awareness and lower operating costs. Our solutions also integrate with other companies’ solutions, allowing the mili-tary to further leverage investments in McAfee and other firms. Second, our solutions are infused with global threat intelligence, which allows customers to instantaneously take advantage of our worldwide sensor grid and the talents of our McAfee Labs threat researchers. The final differentiator is assurance: We are the world’s largest dedicated cybersecu-rity firm and are backed by the extensive financial and technical resources of Intel, our parent corporation. No one has the experience tackling tough technical chal-lenges like we do.

Q: What are some of the most significant programs your company is currently working on with the military?

A: McAfee’s federal organization has been in place for well over a decade. As a result, we are deeply involved in a large number

of well-known programs such as the Navy’s Navy-Marine Corps Intranet and Consolidated Afloat Network and Enter-prise Services, the Army’s Warfighter Information Network-Tactical, and the Air Force’s Distributed Common Ground System and AFNET.

Perhaps our best-known program, however, is the Defense Information Sys-tems Agency-led Host Based Security System [HBSS] program. Under HBSS, for the past seven years we have been helping to secure every single server and endpoint across all levels of DoD networks. McAfee also has tight relation-ships helping to secure the networks of large cleared defense contractors and the platforms they provide to DoD and allied nations. Both DoD and cleared defense contractors have asked for McAfee’s expert input as they move towards greater use of mobility and cloud solutions, and as they consolidate infrastructures under the Joint Information Enterprise initia-tive. We enjoy a close working relation-ship with all elements of DoD, including its senior leadership.

Q: How are you working to strengthen the security of your solutions?

A: For security solutions to keep up with emerging and evolving threats requires a number of things. The first is aware-ness of the worldwide threat landscape as well as unique threats encountered by organizations such as DoD and the

defense industrial base. Our GTI sensor grid and McAfee Labs researchers do a great job staying ahead of the former. Our experienced and cleared federal team puts us in a very unique position to help with the latter. Awareness gathered in both areas allows us to accelerate innovation of individual solutions and automation between all our solutions. We also realize the responsibility we have to protect DoD systems. As a result, we take very seriously subjects like quality assurance, technical support and supply chain integrity.

Q: Are you currently developing new products and services relevant to military and government customers that you hope to bring to the market in the future?

A: One of the things we do very well is help customers adapt our solutions to their unique circumstances. For example, operating IT systems on a ship at sea or in a forward operating base is quite dif-ferent than operating them in an office building in Silicon Valley or Washington, D.C. The military appreciates that we understand the difference and can help support their critical missions. Their feedback is regularly incorporated into future product design as well as future corporate acquisitions.

Q: Is there anything else you’d like to add?

A: I have spent much of my time talk-ing about our technical solutions. But equally if not more important to McAfee’s capability and success is our people. I have worked many places in the IT industry over my career, and I can hon-estly say that the people who make up the McAfee federal team are the absolute best you ever will find. And you know something, our DoD customers deserve nothing less in these times of increasing cyberthreats, high operational tempo and budgetary constraints. O

Ken KartsenVice President Federal

McAfee

inDUStry interVieW military information technology

At your service since 1947

36,000 Active-duty students. on bAse. on-site. online.

Learn more • 877-275-UMUC • military.umuc.edu/servesyou

University of Maryland University College is the nation’s largest public university.

Wherever your mission takes you, anywhere in the world, you’ll find University of Maryland University College (UMUC). We offer courses on base or on-site in more than 25 countries—and over 90 undergraduate and graduate programs entirely online. That’s our mission, because since 1947, UMUC has been educating America’s armed forces.

UMUC16072 10.1_MIT-OnBase_OnSite_Online_8.375x10.875.indd 1 10/1/12 3:53 PM

Page 31: MIT 17-1 (Feb. 2013)

At your service since 1947

36,000 Active-duty students. on bAse. on-site. online.

Learn more • 877-275-UMUC • military.umuc.edu/servesyou

University of Maryland University College is the nation’s largest public university.

Wherever your mission takes you, anywhere in the world, you’ll find University of Maryland University College (UMUC). We offer courses on base or on-site in more than 25 countries—and over 90 undergraduate and graduate programs entirely online. That’s our mission, because since 1947, UMUC has been educating America’s armed forces.

UMUC16072 10.1_MIT-OnBase_OnSite_Online_8.375x10.875.indd 1 10/1/12 3:53 PM

Page 32: MIT 17-1 (Feb. 2013)

h�ps://www.dco.dod.mil/

DCO FOR VIRTUAL CONFERENCES

Adobe, the Adobe logo, and Connect are either registered trademarks or trademarks of Adobe Systems Incorporated in the United States and/or other countries. All other trademarks are the property of their respective owners. © 2012 Adobe Systems Incorporated. All rights reserved.

/DefenseConnectOnline @DCOGroup

Can't conduct a conference or travel to one? Learn how to use DCO for virtual conferences. Current travel budgets and DoD level guidance limit physical conferences. Join us for a complimentary webinar that will explain how to run a conference virtually, covering promotion and marketing, to community of interest formation & pre-learning, to live events, to continuous learning and follow-up.

A�end this FREE one-hour webinar on February 14 at 2:00pm ET! REGISTER NOW: h�p://events.carahso�.com/event-detail/2131/MIT/

DON’T KNOW WHAT YOU’RE MISSING? A�end a free one-hour training on February 7th at 2:00pm ET to learn what DCO is and how it can make your collaboration more e�ective.REGISTER NOW: events.carahso�.com/event-detail/2131/MIT/

DON’T KNOW WHAT YOU’RE MISSING? A�end a free one-hour training on February 7th at 2:00pm ET to learn what DCO is and how it can make your collaboration more e�ective.REGISTER NOW: events.carahso�.com/event-detail/2131/MIT/

C

M

Y

CM

MY

CY

CMY

K

ADO_Ad_Govt_8.5x11_DCO_Virtual_Conf_Webcast_HR_print.pdf 1 12/27/12 3:41 PM