An official website of the United States government
Here's how you know
A .mil website belongs to an official U.S. Department of Defense organization in the United States.
A lock (lock ) or https:// means you’ve safely connected to the .mil website. Share sensitive information only on official, secure websites.

Home : News : Article View
NEWS | June 5, 2013

National Guard uniquely positioned to boost cyber defense

By Army National Guard Sgt. 1st Class Jon Soucy National Guard Bureau

ARLINGTON, Va. - Civilian-acquired skills, geographic dispersion and existing capabilities uniquely position the National Guard to help the Defense Department boost the nation's cyber security.

"We are the most widely distributed military force in the homeland," said Army Col. David Collins, director of command, control communications and computers and chief information officer for the National Guard Bureau. "That gives us proximity to where the nation's most vulnerable cyber infrastructure is and, more importantly, relationships with some of the owners of that vulnerable cyber infrastructure."

Citizen-Soldiers and -Airmen offer civilian-acquired skills for the cyber mission .

"Many of them have been software engineers at information technology companies," Collins said. "Many are employed in technical fields like software development or systems engineering and have designed or engineered data systems - so they have a deep understanding of information networks and systems and their potential vulnerabilities."

Cyber force structure already in place in the Army National Guard includes computer network defense teams - small teams that perform defensive cyber operations, Collins said. These teams plus the Air National Guard's network warfare and information operations squadrons and other limited cyber defense capabilities in existing Army and Air Guard communications and intelligence units make a more formal national cyber defense role for the National Guard a good idea, he said.

Citizen-Soldiers and -Airmen already serving in this legacy cyber structure could provide even more capacity for federal and state missions if the Army and Air Force allocate state-of-the-art cyber structure to the National Guard, Collins said.

Those teams could be integrated into a formal cyber protection team's organized structure Collins said.

That would speed the formation and validation of new teams, Army Gen. Keith Alexander, the head of U.S. Cyber Command and director of the National Security Agency, recently told National Guard adjutants general.

"If Wall Street is attacked I won't necessarily see it until I read about it or see it on (the news)," Alexander said. "That would be like having a missile defense where your defense is people on the ground telling you missiles are hitting and then we tell (North American Aerospace Defense Command) 'Defend us.' Well, the missiles have already hit.

"We need to build that force. We've talked about it long enough. We need to get down and do it."

A revamping and consolidation of cyber operations is needed to prevent computer network attacks that could cripple U.S. infrastructure, Alexander said.

"We need a defensible architecture," he said. "The platform we have today is not defensible. We can't see it, we can't defend it, and I guarantee to you the adversary could penetrate it."

The key to revamping includes a change in hardware - such as transitioning to a cloud- based network rather than networked individual computers.

"How do you hack into a virtual machine? It's much more difficult," Alexander said.

A cloud-based network could hop to different locations, making it much more difficult to find, he said. "You have a much more defensible architecture."

A change in the mindset of cyber operations is needed, Alexander said. That means a consolidation of forces from the signal and intelligence communities and the standing up of dedicated cyber protection teams as part of larger cyber missions, he said.

Those cyber protection teams include elements from the National Guard.

Governors have signaled their concern about the vulnerability of the nation's critical infrastructure in their respective states with a formal Council of Governors request to the secretary of defense asking how the Defense Department intends to provide the states additional cyber capacity via the National Guard.

"We have to train our cadre, especially at the officer corps, to plan in this environment, not only at the Defense Department, but at the interagency level," Alexander said.

The Guard routinely works with interagency partners, Collins said, noting that the cyber mission brings different challenges than conventional warfare.

"Cyber is a unique domain of warfare," he said. "Most of where our adversaries would likely target is not necessarily forces overseas in, say, Afghanistan or in a tactical environment - where our adversaries might target us the most is in our homeland."

 

 

Related Articles
Approximately 100 Soldiers from the 1430th Engineer Company, 107th Engineer Battalion, Michigan National Guard, conducted multiple engineering projects at Otsego Lake State Park and Young State Park in June 2022. The Michigan National Guard and Michigan Department of Natural Resources will work together again to improve state park facilities beginning in spring 2024.
Michigan National Guard to Help Improve State Parks
By Capt. Trevor Kay and Capt. Cammy Alberts, | March 4, 2024
MARQUETTE, Mich. - The 107th Engineer Battalion of the Michigan Army National Guard is joining forces with the Michigan Department of Natural Resources to improve state parks.This initiative, which begins this spring, will...

Indiana National Guard Maj. Gen. Dale Lyles, Indiana adjutant general, and Brig. Gen. Slavomir Staviarsky, a Slovak Republic defense attaché, pose in front of F-16s at a ceremonial delivery event in Greenville, South Carolina, Feb. 29, 2024.
Indiana National Guard Partner Slovakia Receives F-16s
By Master Sgt. Jeff Lowry, | March 4, 2024
INDIANAPOLIS - One of the Indiana National Guard’s state partners, Slovakia, received two F-16s during a ceremony in South Carolina Feb. 29 attended by Maj. Gen. Dale Lyles, Indiana’s adjutant general.The fighter jets, also...

A North Dakota National Guard UH-60 Black Hawk helicopter fills up a bucket with 660 gallons of water to drop on an ice jam on the Missouri River in Bismarck, North Dakota, Feb. 29, 2024, to break up the ice and prevent flooding. Two Black Hawks dropped over 70,000 gallons of water in four hours.
North Dakota National Guard Fights Missouri River Ice Jams
By Sgt. Michaela Granger, | March 4, 2024
BISMARCK, N.D. - The North Dakota National Guard launched an aerial operation to respond to an ice jam on the Missouri River in Bismarck Feb. 29. Two UH-60 Black Hawk helicopters deployed, repeatedly dropping 660 gallons of...