An official website of the United States government
Here's how you know
A .mil website belongs to an official U.S. Department of Defense organization in the United States.
A lock (lock ) or https:// means you’ve safely connected to the .mil website. Share sensitive information only on official, secure websites.

Home : News : Article View
NEWS | Dec. 9, 2015

Guard set to activate additional cyber units

By Sgt. 1st Class Jon Soucy National Guard Bureau

ARLINGTON, Va. (12/9/15) – As part of ongoing growth of cyber forces throughout the Department of Defense, the National Guard announced plans to activate 13 additional cyber units spread throughout 23 states by the end of fiscal year 2019.

"Our goal for cyber-defense is to train, equip and provide highly skilled forces responsive to the needs of the nation," said Army Gen. Frank Grass, chief of the National Guard Bureau. "Working with the Army and Air Force our cyber squadrons and teams will provide trained and ready Soldiers and Airmen to support requirements established by the services and U.S. Cyber Command."

Seven new Army Guard Cyber Protection Teams will be activated across Alabama, Arkansas, Colorado, Illinois, Kentucky, Louisiana, Minnesota, Mississippi, Missouri, Nebraska, New Jersey, New York, North Dakota, South Dakota, Tennessee, Texas, Utah, and Wisconsin. They join four previously announced Army Guard CPTs spread across California, Georgia, Indiana, Maryland, Michigan and Ohio.

In partnership with the Air Force, the Air Guard will activate four new Cyber Operations Squadrons in Idaho, Michigan, Texas and Virginia. In addition, a cyber Information Surveillance Reconnaissance squadron will stand up in California and a cyber ISR group in Massachusetts.

The current roll out of Guard cyber units is part of laying out a larger foundation for future cyber forces scheduled for activation.

"This is the beginning," said Air Force Col. Kelly Hughes, chief of the Space and Cyber Warfare Operations Division at the Air National Guard Readiness Center. "This is a massive amount of force structure the Guard has laid into this mission, but this is just the first layer."

Activating cyber units in these states allows for the Guard to fulfill Army and Air Force cyber missions while positioning cyber protection units in each of the 10 Federal Emergency Management Agency response regions.

"The focus is to get that presence in as many states as possible and especially making sure we have all the FEMA regions covered," added Hughes about the current activation plans.

Ensuring each FEMA region has coverage, ties into the Guard's mission to respond to large-scale emergencies and disasters at home, said Air Force Col. Timothy T. Lunderman, director of joint cyber operations at the National Guard Bureau, adding that because the Guard is community based there are already relationships in place. Cyber teams and squadrons, he added, are another asset governors can use at the state level should they be needed.

"If we have never met before, and I come knocking on your door and say, I'm here to help you with a cyber incident,' you'd close the door," said Lunderman. "The Guard is in all 50 states, three territories and the District of Columbia. We have the capability and relationships already established. If state and local officials need help they're more likely to turn to the folks they know. The people they know are the Guard."

And like other Guard assets, cyber protection units—whose members  only operate on DoD and government networks, including those of state governments—can be used in multi-state settings through the Emergency Management Assistance Compact, said Lunderman.

"While each state may not yet be home to a cyber protection team or squadron, Guard elements in each state, territory and the District of Columbia already have a computer network defense team or other cyber protection assets assigned, said Hughes." 

"The Army National Guard has laid computer network defensive teams into every state," he said. "Between the Army Guard and the Air Guard there is a level of cyber protection capability in each state."

Armed with civilian experience in cyber security and network engineering, Hughes said, National Guard cyber specialists are able to provide robust capability.

"That's the kind of thing you can get with the Guard," he said. "Our longevity and knowledge is hard to match. That is what makes the Guard great."

It's also a mission that Guard members can easily transition from state status to federal status.

"We can do this mission from anywhere," said Hughes. "We don't have to physically relocate to do it. As long as we have the connectivity, we can operate from home station."

Guard cyber protection units are part of larger service-specific requirements to provide cyber defense capabilities, explained Lunderman, adding those requirements have been spread throughout the active, Guard and reserve components. Each cyber team member, regardless of component, trains to the same service standard. 

The future of cyber defense is open ended.

"When you look at the way the Internet was designed and built, nobody could even fathom what it has become today and it's really even harder to think what it might become tomorrow," said Lunderman.

The need for cyber defense assets is expected to increase.

"It's only going to grow," Hughes said.

 

 

Related Articles
Tech. Sgt. Mason Young, 134th Communications Squadron cyber network systems operations craftsman, and U.S. Space Force Sgt. Jared Dreier, U.S. Space Forces Europe and Africa Component Command Headquarters space systems operator, pose for a photo at Ramstein Air Base, Germany, July 18, 2024. Young and Dreier are brothers with a long family lineage of military service.
Tennessee Airman, Space Force Brother Reunite in Germany
By Staff Sgt. Brandon Keys, | July 25, 2024
RHEINLAND-PFALZ, Germany - No matter where you go or how long you’re there, home has a way of finding you. For two brothers serving their nation in different parts of the globe, home found them in Germany.U.S. Space Force...

More than 50 Illinois National Guard Soldiers and Airmen, along with civilians from the Illinois Department of Innovation & Technology and the Illinois State Board of Elections, returned recently from a major cyber training exercise sponsored by the National Guard Bureau. Close to 1,000 military and civilian local, state and federal cyber experts from 41 states and territories and 13 international partners participated in Cyber Shield 2024 May 31 to June 15 at the Virginia National Guard State Military Reservation in Virginia Beach, Va.
Illinois National Guard, Partners Train in Cyber Exercise
By Lt. Col. Bradford Leighton, | July 25, 2024
SPRINGFIELD, Ill. - More than 50 Illinois National Guard Soldiers and Airmen, along with civilians from the Illinois Department of Innovation & Technology and the Illinois State Board of Elections, returned recently from a...

Maj. Jhon Chaparro, right, and Lt. Col. Jorge Flechas, second from left, both with the Colombian army’s engineer command, watch from a Combat Assault Craft as Soldiers with the 125th Multi-role Bridge Company, South Carolina Army National Guard assemble a raft on the Savannah River to move troops, vehicles, and equipment across the river as part of a training mission at Clarks Hill Training Site, S.C., July 17, 2024. The Colombian soldiers were observing the training as part of an exchange through the Department of Defense National Guard State Partnership Program.
South Carolina Guard Bridging Unit Trains With Colombian Partners
By Sgt. 1st Class Jon Soucy, | July 25, 2024
CLARKS HILL TRAINING SITE, S.C. – The sun glinted off the Savannah River as it meandered broadly along the South Carolina-Georgia border. Boats churned on the river’s otherwise placid waters while a breeze whispered past on...