48
DoD IN TRANSITION

DoD in Transition

  • Upload
    govloop

  • View
    222

  • Download
    3

Embed Size (px)

DESCRIPTION

 

Citation preview

Page 1: DoD in Transition

DoD INTRANSITION

Page 2: DoD in Transition

A GovLoop Gu ide

2

Page 3: DoD in Transition

CONTENTS2 EXECUTIVE SUMMARY

9 PREVENTING SECURITY BREACHES THROUGH PRINTER PROTECTION

10 THE STATE OF TECHNOLOGY AT DoD

13 HOW AN ARCHITECTURAL APPROACH IS TRANSFORMING CYBERSECURITY

19 WHY YOU SHOULD CONSIDER A NEW APPROACH TO ENTERPRISE TASK MANAGEMENT

20 THE STATE OF OPERATIONS AT DoD

23 ACHIEVING BETTER NETWORK VISIBILITY & MANAGEMENT

29 SECURING DoD WITH INTEGRATED MACHINE LEARNING TECH

30 THE STATE OF WORKFORCE AT DoD

33 MODERNIZING GOVERNMENT DIGITAL STRATEGIES

39 HELPING DoD MAKE THE MOVE TO CLOUD

40 CONCLUSION

42 DoD ORG CHART

43 ABOUT GOVLOOP

44 ACKNOWLEDGMENTS

THE CHALLENGE OF DIMINISHED

RESOURCES« 4 «

THE CALL FOR

COLLABORATION « 14 «

THE NEED FOR

INNOVATION « 24 «

THE REALITIES OFTOMORROW« 34 «

DoD in Trans i t ion

1

Page 4: DoD in Transition

A GovLoop Gu ide

2

EXECUTIVESUMMARY

Every four to eight years, most federal agencies face the challenge of potential transition. Which initiatives will endure into a new administration and which will be stripped of their resources? Will the current leadership stay in place or will the agency’s very organization be reconsidered?

In this time of transition, the Department of Defense (DoD) is no exception. In fact, Joshua Marcuse, Senior Adviser for Policy Innovation at DoD, said that the uncertainty of a new administration is the dominant concern for the department.

“First and foremost, you have to recognize that the big question is about the presidential transition, and how that will affect the organization,” he said in a recent interview with GovLoop. “So, it doesn’t make a ton of sense to talk about priorities for the next one or two years, because there’s a chance that they will change considerably.”

Page 5: DoD in Transition

DoD in Trans i t ion

3

Nevertheless, there are certain issues that DoD will have to confront regardless of who sits in the Oval Office. In this new GovLoop guide, we’ll explore four high-level issues that will continue to challenge DoD in the coming years, including:

« The Challenge of Diminished Resources: Even as budgets and personnel dwindle, DoD must continue to meet its mission.

« The Need for Innovation: To keep pace with changing technologies, new threats and enhanced workforce demands, DoD must become more agile and innovative.

« The Call for Collaboration: Across agency divisions and sectors, DoD must seek new partners and new partnership models to pool resources and ideas.

« The Realities of Tomorrow: While DoD meets the demands of today, it must also prepare for the challenges and opportunities of the future.

To fully explore the implications of each of these issues, we will focus on three specific areas in each section: technology, workforce and operations. We will also share short descriptions of some initiatives and programs that DoD is undertaking to tackle current priorities.

Page 6: DoD in Transition

A GovLoop Gu ide

4

THE CHALLENGE OF

DIMINISHED RESOURCES

In fiscal year 2017, the President’s budget called for more than $582

billion in DoD funding. However, that budget was more than $17 billion

less than what the department anticipated. On the chopping block

were weapons systems and planned procurements. The department

needs to find new ways to cut costs and literally do more with less.

Page 7: DoD in Transition

DoD in Trans i t ion

5

In the late 1980s, DoD was in desperate need of an upgrade. Rivalries among the services had led to failures in the Iran hostage rescue mission and the invasion of Grenada. Re-sources were split among the services and not shared. Each branch used its own technologies to outfit missions. Enter the Goldwater-Nichols Act in 1986. The act brought substan-tive changes to the way the military was structured and cre-ated joint commands that compelled the services to work together and share resources.

The Goldwater-Nichols Act represented the first major sub-stantive changes to the department since its creation in 1947. Goldwater-Nichols was revolutionary, but now the art of war is changing. Cybersecurity and other civilian lead services are gaining importance. As a result, cybersecurity was one of the few areas to see a major increase in the latest budget.

In fact, despite the fact that the overall Defense budget was down by $17 billion from the initial fiscal year 2017 request, the funding for cybersecurity and other similar technologies went up by more than $1 billion to $35 billion across the services.

As part of the shift to cybersecurity technologies, DoD plans to use the additional funds on a $100 million program to build and secure a new background investigation IT system and to replace DoD’s Host Based Security System, which the Obama administration proposed.

Richard Hale, DoD’s Deputy Chief Information Officer for Cyber-security, told Federal News Radio that the department needs smarter software that can detect malware code even when hackers modify it just enough to elude today’s scanners.

However, the increase in spending in cybersecurity means cuts to other areas. According to the DoD budget proposal, the department plans to scale back on a wide array of weap-on systems. In total, the planned procurement budget was cut by $8.2 billion.

“How to manage ongoing budget pressures is going to be something that the current secretary and the next secretary are both going to contend with,” Marcuse said. And technol-ogy is sure to be part of that discussion.

To reduce costs, DoD is looking to modernize. One of the most widely considered measures is to reduce the overall size of the military.

Although no agency likes to see a smaller workforce, DoD has reached a point where the cuts are necessary due in large part to the 2011 Budget Control Act – also known as sequestration.

Sequestration will cut $487 billion from projected Defense spending over the next 10 years. Without cutting personnel, those congressionally mandated cuts are unattainable.

To help meet the requirements, the Air Force announced in January 2016 that it is issuing reductions in force (RIFs) to 1,000 civilian employees. The agency will attempt to avoid completely separating any employees, however, by using RIF flexibility to place them in other jobs or to reduce their pay.

The Air Force is not alone. The Army is also looking to re-duce its staff size. In July 2015, the Army announced it would shrink two brigade combat teams and convert at least one more as it cuts 40,000 soldiers to reach an active-duty end-

strength of 450,000. These aren’t the first major cuts to the Army either; in 2012 the service cut more than 80,000 troops and shut down 13 brigade and combat teams. In total, the Army will have cut 120,000 soldiers — or 21 percent of the active force — since 2012.

The Army also will cut about 17,000 Army civilians, shrink its two-star staff, and reduce headquarters size by 25 percent.

Even the Navy is thinking smaller. Thousands of active-duty sailors’ jobs will be downsized in FY 2017 via normal separa-tions and retirements. The Navy doesn’t think it will need to separate any billets from service, but will find the staff reduc-tions through retirements and natural attrition. The workforce cuts will go a long way to helping DoD stay fis-cally afloat, but they do mean more work for the employees who remain. DoD is looking at alternatives for the types of work employees are responsible for and what work can be outsourced.

Technology

Workforce

Page 8: DoD in Transition

A GovLoop Gu ide

6

“Takeaway #2Although defense spending is

down, DoD is making strategic

investments in the future,

particularly in the area of

cybersecurity. The budget for

cybersecurity actually grew by

more than $1 billion in FY 2017.

DoD officials aren’t thinking only about a smaller personnel footprint, but a physical footprint too. Base Realignment and Closures (BRAC) is a big part of how the department plans to make dramatic cuts in the future. And BRAC is a big part of defense reform legislation currently on Capitol Hill.

“Whether you call it BRAC or infrastructure reduction, there is a clear and pressing view that the amount of infrastruc-ture that DoD is managing and maintaining is well beyond its need at the moment,” said Kathleen Hicks, who served as a senior civilian official at the department and now is Senior Vice President at the Center for Strategic and International Studies (CSIS).

And it’s not just reformers who are calling for BRAC. The Pen-tagon’s fiscal 2017 budget request marks the fifth year in a row that defense officials have requested a BRAC round.

Defense leaders estimate a new base closing round would save billions of dollars annually, and vow the process would be more efficient than in 2005, when the focus was on shift-ing the U.S. military toward fighting nonconventional wars such as those in Iraq and Afghanistan.

However, any type of base closure is a political hot button issue because no member of Congress wants a military instal-lation in their district to close. Regardless, the Pentagon has stressed once again that base closures are fiscally necessary.

Closure pain could be eased by the fact one in five military facilities is so poorly maintained that they now meet the Pen-tagon’s definition of failing, according to DoD’s Facility Condi-tion Report. That number has more than doubled in the past five years due in large part to budget cuts that make building upkeep a low priority.

The excess capacity problems are most acute in the Air Force and Army. Those services’ rough calculations suggest that 30 percent of Air Force facilities are not used properly, and the Army has more than 20 facilities that should be shuttered.

In the absence of a BRAC authorization, the Army’s Instal-lation Management Command ordered all of its base com-manders to consolidate their tenants into the newest and best buildings a few months ago so that older facilities can be mothballed — avoiding the costs of facility upkeep and demolition until budgets improve.

Operations

Takeaway #1To ensure that DoD is fiscally

viable in years to come, the

department is making tough

staffing reduction choices

now. Its workforce is expected

to drop by more than 20

percent in the next five years.

There is a clear and pressing view that the amount of infrastructure that DoD is managing and maintaining is well beyond its need at the moment.”Kathleen Hicks, Senior Vice President, Center for Strategic & International Studies

Page 9: DoD in Transition

DoD in Trans i t ion

7

DON TRACKERIn an effort to streamline re-cordkeeping and reduce cost overruns, the Navy is investing in next-generation recordkeeping technologies. The enhancements will help rein in spending and pinpoint which programs are truly effective. The program is called the Department of the Navy (DON) Tasking, Records, and Consolidat-ed Knowledge Enterprise Reposito-ry (TRACKER).

DON TRACKER will replace multi-ple Navy and Marine Corps task management and records man-agement applications and process-es. This new technology is very necessary considering that the Navy has more than 20 record-keeping systems.

A single, web-based solution, DON TRACKER will sort enterprise infor-mation services, common busi-nesses rules and processes, consis-tent task and record terminology, user training aids, and Common Access Card authentications all in one place.

Not only will DON TRACKER streamline data storage, but it will also help with task management and workflow. The software is de-signed to prepare, assign, assemble and distribute tasks via electronic workflow templates and forms. Think of DON TRACKER as the Na-vy’s personal reminder system.

DON TRACKER was successfully pi-loted in 2013, and the Navy expects a full rollout by the end of 2016.

Better Buying Power 3.0It might seem obvious, but one of the best ways to save DoD money and resources is to buy new prod-ucts, services and technologies more efficiently. Enter DoD’s ac-quisition reform known as Better Buying Power 3.0.

The goal of Better Buying Power 3.0 is to reduce cost overruns that traditionally caused trouble for big military acquisition programs. The third version of the reforms, which started in 2011, focuses on innova-tion, technical excellence and the quality of products, according to a report from its implementation.

Version 3 also places a premium on specific steps officials believe are needed to drive technical ex-cellence into the systems the mil-itary buys. Those tactics include using data to drive decisions and allowing acquisition professionals to get more access to training.

The tactics are already working. DoD showed a decline in the growth of annual contract costs from about 9 percent in 2010 — when the reforms began — to about 3.5 percent in 2015.

Initiatives & ProgramsJoint Information EnvironmentThe FY 2017 budget clearly showed a strong emphasis on cyber- security, cloud, infrastructure and unified capabilities with each area getting a budget increase. To ensure that these priorities are implemented uniformly and correctly, DoD is using the Joint In-formation Environment (JIE) model for their implementation and use.

JIE was created in 2013 as a single, joint, secure, reliable and agile command, control, communica-tions and computing enterprise information environment. Think of it as the one-stop shop for all things digital. You can learn more about JIE in our GovLoop guide.

Now DoD will use that same ap-proach to cybersecurity and the cloud. For example, Washington Technology reported, “the JIE frame-work can be seen in the recent shift from localized network protection to a more enterprise approach for securing the DOD enterprise with the Joint Regional Security Stacks.”

The Air Force is leading the other services in JIE initiatives for cloud. It is using the Collaboration Path-finder cloud platform for email, collaboration tools and storage capabilities.

JIE goes a long way to building a cohesive technology vision for DoD, especially in tight budget times.

Page 10: DoD in Transition

A GovLoop Gu ide

8

Printer security breach? Not on your watch.New enterprise HP LaserJets with JetIntelligence provide the industry’s deepest printer security.1 Features including HP Sure Start with its self-healing BIOS, whitelisting, and runtime intrusion detection come built in. hp.com/go/printersthatprotect

Defend your network with the world’s most secure printers.

2

1The world’s most secure printers and deepest level of security: Based on HP review of 2015 published embedded security features of competitive in-class printers. Only HP offers a combination of security features for integrity checking down to the BIOS with self-healing capabilities. Available on the HP LaserJet M527, M506, M577 and as an upgrade on the M552, M553, M604, M605, and M606. Some features will be made available as a HP FutureSmart service pack update on selected existing Enterprise printer models.2Ponemon Institute, “Annual Global IT Security Benchmark Tracking Study,” March 2015.

© Copyright 2015 HP Development Company, L.P.

HPLWWDP13547_Security_Print_NonChan_M2.indd 1 8/28/15 11:32 AM

Page 11: DoD in Transition

DoD in Trans i t ion

9

Printer security breach? Not on your watch.New enterprise HP LaserJets with JetIntelligence provide the industry’s deepest printer security.1 Features including HP Sure Start with its self-healing BIOS, whitelisting, and runtime intrusion detection come built in. hp.com/go/printersthatprotect

Defend your network with the world’s most secure printers.

2

1The world’s most secure printers and deepest level of security: Based on HP review of 2015 published embedded security features of competitive in-class printers. Only HP offers a combination of security features for integrity checking down to the BIOS with self-healing capabilities. Available on the HP LaserJet M527, M506, M577 and as an upgrade on the M552, M553, M604, M605, and M606. Some features will be made available as a HP FutureSmart service pack update on selected existing Enterprise printer models.2Ponemon Institute, “Annual Global IT Security Benchmark Tracking Study,” March 2015.

© Copyright 2015 HP Development Company, L.P.

HPLWWDP13547_Security_Print_NonChan_M2.indd 1 8/28/15 11:32 AM

Preventing Security Breaches Through Printer Protection An interview with Joe Wagle, Worldwide Director for Solution Consulting, HP

At most agencies, security is everything. Hours and hours of manpower go into ensuring that systems are not vulnerable to internal or external breaches. Systems security has had to evolve quickly but some agencies have more seamlessly adapt-ed to this evolution than others. At DoD, security is an integral part of the mission, and it has been a shining example for other agencies in implementing systems security protocols.

However, despite DoD’s ability to lock down data through in-house techniques, the department isn’t an expert at every-thing. As a result, areas that do not outwardly appear to be a critical part of security infrastructure are at risk of falling through the cracks. One example is printing. In an era of in-creased cyberattacks, printers are becoming more vulnerable to security breaches. Because of the few security controls in place, attackers view printers as the weak link in an agency’s security. As a result, DoD and other agencies need to address the fact that their printers have become a very open and un-secure data source that must be protected more stringently. They must treat printers like other devices in their network.

To better understand how to protect the printers in your organization, GovLoop spoke with Joe Wagle, Worldwide Director for Solution Consulting HP, an information technolo-gy company that specializes in securing printers and PCs.

Wagle explained the issue with a simple comparison: “Imag-ine a house where all the doors are locked with certainty, but there is one kitchen window in the back that has been left wide open and there is a great big flashing sign around it saying, ‘Burglars enter here.’” Unsecure printers are the open window to an agency’s systems and must be addressed.

But there are challenges to closing that window. DoD’s secu-rity policies and procedures are much more complex than other agencies’ because of the inherently sensitive materials they work with on a daily basis. Additionally, the department is so large that it has an astronomical range of printing devices and people who use them. Both of these elements make it difficult to implement standardized security measures. This is where HP comes in.

“The idea of printing as a threat or as a risk is relatively new, even to very sophisticated DoD security departments,” Wagle said. Outsourcing printer security to an organization such as HP al-lows agencies to rely on someone who knows best practices and standards regarding printer security to lock down their devices.

HP follows a three-pronged method to ensure that security. Security requires implementing technology, but also policies and procedures. First, printer security starts with understand-

ing your risk. HP offers Printing Security Advisory Services, a thorough assessment of the security status and risk profiles. HP uses a team of security experts to engage with agencies to assess the level of risk in the print environment. This effort renders a roadmap and policy document with tactics to make the environment secure.

Additionally, part of the services prong includes training. This training entails educating Chief Information Security Officers, the people who administer the printers, plus end users on the risks of unsecure printers.

Second, HP must ensure that the software on the devices stays secure. Tools such as HP Security Management are a great example of software that keeps devices secure and compliant with the print policies that are implemented after the security assessments. Control user access and authori-zation are also necessary. This means using software that en-sures only authenticated users are operating the device. “So if there is a data breach related to printing, we will have the forensic information to easily trace it back to a specific time, place, and device,” Wagle said.

Finally, Wagle explained that the devices themselves have to exhibit the utmost security. This is particularly important in a sensitive environment like DoD where documents that may be printed are often more classified than documents at other agencies.

In addition to a three-pronged strategy, your own end users are also important. They need to understand the risk of the data on the pages they print, handle, and store. HP under-stands this is a social and cultural change as well as a technol-ogy fix. As Wagle explained, “We never want sensitive data just sitting around on devices, which is something we run into in government institutions all the time. Sometimes you walk up and there is just someone’s Social Security number or a bank statement on a piece of paper.”

To counter this, agencies can implement HP Access Control. This requires printer users to use their badges or another method of identification to print documents. This means no more documents sitting at printers unattended, and if there is a security breach, the agency will know exactly when it hap-pened and where it came from.

Ultimately, securing every door and window into your data systems allows agencies to work efficiently without worrying about who might be creeping in through their printers.

« Industry Spotlight «

Page 12: DoD in Transition

A GovLoop Gu ide

1 0

THE STATE OFTECHNOLOGY

AT DoDDoD spends about

$44 BILLION EACH YEARon information technology + cybersecurity

The fiscal 2017 budget allocates $12.5 billion

to science + technologyto further innovation

There were 30 million known maliciousintrusions on DoD networks betweenSeptember 2014 and June 2015.However, less than 0.1% of thoseattacks compromised a cyber system.

The pentagon is using at least 8

companies to provide cloud services.*

In the first quarterof 2015, DoD was

awarded the highestvalue in cloud contracts

compared toother agencies.

*Including Google for the Defense Education Agency’s Learning Management System and Amazon for the Defense Information Systems Agency’s Information Assurance Support Environment.

of cyber incidents can be traced to 1 of 3 factors:

- C L O U D -

- C Y B E R S E C U R I T Y -

DoD aims to have

133CYBER MISSIONFORCE TEAMS

by 2018

68CYBER

PROTECTIONTEAMS

27COMBAT MISSIONTEAMS

25SUPPORT

TEAMS

13NATIONALMISSIONTEAMS

DoD’s fiscal 2017 budget request includes nearly $7 billion in cybersecurity spending for the upcoming year.

80%

POOR USERPRACTICES

POOR NETWORKAND DATA

MANAGEMENTPRACTICES

POOR IMPLEMENTATION

OF NETWORKARCHITECTURE

Sources: PC World | DoD Comptroller | Federal News Radio | NextGov | FierceGovernmentIT | Defense.gov | Cybersecurity Culture + Compliance Initiative MemoSources: PC World | DoD Comptroller | Federal News Radio | NextGov | FierceGovernmentIT | Defense.gov | Cybersecurity Culture + Compliance Initiative Memo

Page 13: DoD in Transition

DoD in Trans i t ion

1 1

THE STATE OFTECHNOLOGY

AT DoDDoD spends about

$44 BILLION EACH YEARon information technology + cybersecurity

The fiscal 2017 budget allocates $12.5 billion

to science + technologyto further innovation

There were 30 million known maliciousintrusions on DoD networks betweenSeptember 2014 and June 2015.However, less than 0.1% of thoseattacks compromised a cyber system.

The pentagon is using at least 8

companies to provide cloud services.*

In the first quarterof 2015, DoD was

awarded the highestvalue in cloud contracts

compared toother agencies.

*Including Google for the Defense Education Agency’s Learning Management System and Amazon for the Defense Information Systems Agency’s Information Assurance Support Environment.

of cyber incidents can be traced to 1 of 3 factors:

- C L O U D -

- C Y B E R S E C U R I T Y -

DoD aims to have

133CYBER MISSIONFORCE TEAMS

by 2018

68CYBER

PROTECTIONTEAMS

27COMBAT MISSIONTEAMS

25SUPPORT

TEAMS

13NATIONALMISSIONTEAMS

DoD’s fiscal 2017 budget request includes nearly $7 billion in cybersecurity spending for the upcoming year.

80%

POOR USERPRACTICES

POOR NETWORKAND DATA

MANAGEMENTPRACTICES

POOR IMPLEMENTATION

OF NETWORKARCHITECTURE

Sources: PC World | DoD Comptroller | Federal News Radio | NextGov | FierceGovernmentIT | Defense.gov | Cybersecurity Culture + Compliance Initiative MemoSources: PC World | DoD Comptroller | Federal News Radio | NextGov | FierceGovernmentIT | Defense.gov | Cybersecurity Culture + Compliance Initiative Memo

Page 14: DoD in Transition

A GovLoop Gu ide

1 2

to worry less and innovate more

“Are we secure? Are we innovating?” Good questions. At Cisco we know that the more effective and simple your security solutions are, the more you can push the boundaries of what is possible. See why there’s never been a better time to use security to spark

your next great idea at cisco.com/neverbetter

©2016 Cisco and/or its affiliates. All rights reserved.

Page 15: DoD in Transition

DoD in Trans i t ion

1 3

Many of us are plagued with thoughts of whether we locked our front door or rolled up the windows in our car as we drift off to sleep at night. But agency IT teams worry much less about physical security. Instead, they toss and turn over the thought of potentially unsecure virtual networks. As the modern cyberthreat environment continues to evolve, the technology used to protect these networks from cyberattacks must also advance.

One way to ensure your agency’s networks are as secure as possible is through the deployment of an integrated, archi-tectural approach to security. This comprehensive model ensures that security and network infrastructure can operate together seamlessly. End-to-end network security is critical to keeping an agency’s data secure but it also plays a crucial role in countering the new generation of complex cyberthreats.

To better understand how an architectural approach to secu-rity is helping agencies, specifically DoD, GovLoop spoke with Marty Roesch, Vice President and Chief Architect of the Secu-rity Business Group, and Matthew Galligan, Regional Manager for Security for the Department of Defense Sales Team at Cis-co, an industry leader in networking equipment.

They explained that at DoD, system security starts with a foun-dation of control over the operational environment across the entire organization. “It is necessary for employees to internal-ize the security plan, accept compromise is inevitable, and be able to regain control of the environment and remain resilient in the face of threats,” Roesch explained.

An architectural security approach offers protection through-out the network attack continuum. There are three stages to the attack continuum: before, during, and after. Each phase has different tasks you will want to accomplish and different tools that will be used to accomplish these tasks.

During the first stage, identify the composition of the network so you know what you are protecting and how to configure and deploy defenses. Once the network is under attack, you must detect the attack as soon as possible, ideally to block it. After the attack is over, “you go back to the before-the-attack technologies and work to plug the gaps in the network, patch

up the holes on the devices and get back to a known good state,” Roesch said.

Many security models are developed around securing the core components of the network, dealing with an attacker during an attack, or figuring out what happened after an at-tack. However, Cisco takes it a step further by working to cover all phases of the attack continuum.

Roesch emphasized that, “currently, DoD’s operational readi-ness is doing better than ever because of the efforts that have been made to incorporate best practices.” However, DoD’s networks are also larger and more complex than ever, said Galligan. Given the challenge of managing such a large infra-structure, DoD and other agencies are adopting new technol-ogies to automate and accelerate the time it takes to detect a threat. The increase in network size and capabilities has called for more innovative ways to ensure total network security.

An architectural approach offers a way to ensure security while accounting for growing networks. “Security technologies are integrated and interoperable at a level where they can essentially reinforce each other and be more effective than standalone technologies,” Roesch explained.

Through the architectural approach, end-to-end models man-age security and provide unified response capabilities at a much broader scope. This moves away from taking the events of systems across technologies and putting them in an event management platform to more meaningful integration that leverages the intelligence that the various technologies bring to the table. A big issue agencies face in security is the abili-ty to orchestrate security infrastructure across vendor plat-forms. End-to-end architecture allows agencies to manage larger sets of infrastructure securely, effectively, and seam-lessly, while increasing capabilities against potential threats.

At the end of the day, network security is about a comprehen-sive framework that allows for visibility and control. “Security should operate transparently and seamlessly, and moving forward, agency employees need to be active defenders of the environment under their protection,” Roesch concluded.

« Industry Spotlight «

How An Architectural Approach is Transforming Cybersecurity An interview with Marty Roesch, Vice President and Chief Architect, Security Busi-ness Group, and Matthew Galligan, Regional Manager for Security, Department of

Defense Sales Team, Cisco

Page 16: DoD in Transition

A GovLoop Gu ide

1 4

THE CALL FOR

COLLABORATION

As the workforce and other resources shrink, DoD is turning to new

partners and new partnership models to meet changing demands. By

pulling technologies, ideas, and even personnel from the private sector,

the department will beef up its defenses and become more innovative.

Page 17: DoD in Transition

DoD in Trans i t ion

1 5

Although DoD may have the leading edge in weaponry and other heavy technologies, officials are quickly recognizing that it doesn’t hold the same advantage in the digital realm. To ensure that DoD maintains the same strategic advantage off the battlefield, officials are turning to private sector lead-ers and internal innovators to help with building better digi-tal services and cybersecurity.

But enabling that collaboration is easier said than done, par-ticularly given the sensitive information DoD IT systems house. Therefore, the first step to collaboration is creating technolo-gies that can efficiently and securely facilitate sharing.

Last year, DISA announced the latest iteration of its collab-oration tool. Formerly known as Defense Connect Online, the new Defense Collaboration Services (DCS) will provide an open source, online portal for users departmentwide to access real-time information and one another. “It offers secure web conferencing and communications, including video, voice, instant messaging, room-based chat, and the ability to share documents, PowerPoint slides, photos and

spreadsheets,” according to one report. It also integrates with the current DoD cybersecurity infrastructure.

Although that sort of collaboration isn’t as easily achiev-able when dealing with external entities, DoD is neverthe-less applying digital technologies to enhance exposure with non-employees, too. For instance, the department estab-lished the online Defense Innovation Marketplace to com-municate collaboration opportunities with traditional and non-traditional contractors. The portal promotes diverse business opportunities and hosts communities of interest for third parties interested in collaborating with DoD.

Finally, DoD is hosting technological interchange meetings. These organized discussions bring together industry leaders and DoD technology and procurement professionals. The meetings are organized around discrete technology needs such as cybersecurity and sensors, and broader priorities like nuclear deterrence. The goal is to facilitate “a discourse on mutually beneficial research and development invest-ment” between both groups and to foster an ongoing dia-logue around collaborative technologies.

A key component of DoD’s focus on collaboration is making it easier for non-Defense personnel to work within the gov-ernment innovation system. “Another way we’re investing in innovation is by building what I call on-ramps and off-ramps for technical talent to flow between DoD and the tech sector in both directions,” DoD Secretary Carter announced. “That way, more of America’s brightest minds can contribute to our mission of national defense.”

This isn’t the department’s first attempt at creating a work-force honed in the private sector. The 1994 SecDef Corpo-rate Fellows Program was established to allow select officers the chance to maintain their position while gaining a year’s experience at a company or corporation.

“We still have a small number of people in uniform that are taking a year to go work in a private sector company and get those experiences and bring them back to DoD,” said Marcuse. “I don’t know that you would technically call that partnership, but it is certainly collaboration. The Secretary describes this as permeability and it’s one of the animating principles of his vision for human capital in the department. The ability to have more mixing between business and public service brings dynamism to both sectors.”

But those programs are used less often today. “The resource niche is bad for talent especially because as we draw down on manpower, every career field has to pull in more rank and get more stovepiped in how it thinks about people,” said Maj. Miriam Krieger, an Air Force fighter pilot and current doctor-al student at Georgetown University. “They have key, critical billets they need to fill, which means that they’re not going to send people to these cross-cutting new opportunities and new experiences.”

Carter’s Force of the Future program is attempting to re- institute some of these practices and diversify skill sets. Spe-cifically, the program expands sabbatical programs to allow more employees to take time away from the Pentagon and gain insights from the private sector.

However, DoD is also increasing employees’ exposure to industry by bringing the brightest from the private sector into the department. The Defense Digital Service (DDS), for instance, will recruit talent from major companies such as Google and smaller startups to work side-by-side with De-fense personnel for one- to two-year stints. The department is also creating new paths for people to enter or re-enter military service in the middle of their careers, after gaining knowledge from private enterprises.

Technology

Workforce

Page 18: DoD in Transition

A GovLoop Gu ide

1 6

Takeaway #2DoD is moving away from strict

partnerships to more fluid

collaboration models to gain

resources and insights from the

private sector more efficiently.

When people think of collaboration at DoD, they typically think of public-private partnerships (PPPs). “Public-private partnerships are really important, but I think when people hear that term, they don’t think of partner as an adjective. They think we are signing something like a treaty between the government and a company, and we’re calling it a part-nership,” said Marcuse. “Of course, we do that. PPPs do exist and there are parts of DoD that are learning to specialize in how to make those arrangements…but part of the difficulty is that sometimes that sets a very high bar and it’s actual-ly a barrier to collaboration. What we need a lot more of is public-private partnering.”

“The difficulty with PPPs as they’re currently conceived is that sometimes they’re really important, but very hard to put in place,” he continued. “We need to be better at collaborating with industry in a way that’s more agile.”

To achieve these collaborative endeavors, the department is looking beyond the rigid PPPs of the past to more flexible arrangements. It’s participating in several official challenge

competitions via Challenge.gov, and hosting its own events and challenges to bring in private sector ideas.

DoD is also exploring formal programs to attract informal partners. Marcuse pointed to the Defense Innovation Unit Experimental (DIUx) as a prime example of collaboration, rather than a strictly defined PPP. “There you see a concert-ed effort on behalf of DoD to reach out to startups, venture capitalists, and entrepreneurs to understand their needs and figure out how to refresh our approach to technology and acquisition, to incorporate the incredible entrepreneur-ship and solutions of the private sector,” he said.

However, the program is moving beyond the formal partner-ship model to hosting informal dialogues between partners. The recent Small Business Townhall and Networking Event is one example of how the initiative will bring industry mem-bers face-to-face with DoD cohorts to facilitate real-time conversations and collaboration.

Operations

Takeaway #1To ensure a diversity of

perspectives, the department

is seeking new ways to buffer

its workforce with external

skill sets and personnel.

“The difficulty with Public-Private Partnerships (PPPs)as they’re currently conceived is that sometimes they’re really important, but very hard to put in place. We need to be better at collaborating with industry in a way that’s more agile.”Joshua Marcuse, Senior Adviser for Policy Innovation,Department of Defense

Page 19: DoD in Transition

DoD in Trans i t ion

1 7

DoD in Trans i t ion

1 7

Initiatives & ProgramsHack the PentagonRather than waiting for system vulnerabilities to be exposed in breaches, DoD is taking a pro-active approach to security by launching a bug bounty program. In that program, third-party hack-ers — called white hat hackers — will search for vulnerabilities in DoD’s information infrastructure and report them to the depart-ment for a fee.

This isn’t a new concept. Private sector organizations such as Microsoft have long paid exter-nal cyber experts to identify and resolve vulnerabilities in their software before malicious hackers could exploit them. But DoD has been reticent to use this common cybersecurity tactic because of the potential exposure of sensi-tive information and systems to non-government employees.

To address that concern while still benefitting from the expertise of non-government hackers, DoD is limiting access so that participants search only agency websites, rather than internal systems, for weaknesses. Additionally, poten-tial bug bounty hunters must un-dergo background checks before participating in the program.

Spectrum Collaboration ChallengeAlso known as SC2, this initiative headed by the Defense Advanced Research Projects Agency (DAR-PA) is the latest attempt to apply private sector innovations to a complex technical problem. To ensure that military and civilian DoD employees have necessary access to the radio spectrum, DARPA is turning to private sector innovators in the fields of machine learning and artificial intelligence.

“The current practice of assign-ing fixed frequencies for vari-ous uses irrespective of actual, moment-to-moment demand is simply too inefficient to keep up with actual demand and threatens to undermine wireless reliabili-ty,” explained William Chappell, Director of DARPA’s Microsystems Technology Office.

The program will follow other challenge competition models in awarding research contracts, but with one major difference. Unlike other challenges, which award the most competitive products, the winner of SC2 will be the company that can share information and practices most intelligently. This program’s emphasis is to rapidly apply a solution to the spectrum challenge, the program leader said.

Army Research Laboratory WestThe Army Research Laboratory (ARL) is seeking new voices to direct research and development efforts with its ARL West campus and road show. The program is described as “an effort to collocate Army research and development personnel and gain access to sub-ject matter experts and technical centers and universities not well represented on the east coast.”

In this collaboration effort, ge-ography is everything. First, by collocating military, civilian, and academic personnel in a single space, the Army hopes to foster in-formal collaboration and thought sharing. Additionally, by placing this new campus on the West Coast, the branch is encouraging new insights from non-Eastern institutions, which it admits have largely directed Army research efforts in the past.

ARL West is the newest devel-opment of a larger Army initia-tive called Open Campus. That program promotes idea-sharing among Army researchers and private citizens, academics, and scientists through collocation, cross-industry work details, and site visits.

Page 20: DoD in Transition

A GovLoop Gu ide

1 8

Alfresco delivers the capability and functionality of Content Management, Process Management and DoD 5015 compliant Records Management on a single, open source platform capable of government scale. This eliminates the need to purchase and support discrete point solutions from multiple vendors, saving organizations tens of millions of dollars.

With Alfresco, government can utilize the power of digitization, automation and cloud and open source technologies to improve efficiencies, lower costs, and meet program needs in key solution areas including:

Our Customers Include:

• Task & Workflow Management

• Case Management

• Digital Asset Management

• FOIA Management

• Correspondence Management

• Data & Information Management

Learn More onalfresco.com

Helping agencies transform the business of government.

Alfresco achieves benchmarking milestone by processing

1 billion documents with Amazon Aurora

The only open source platform certified to the DoD 5015.02 Standard

Page 21: DoD in Transition

DoD in Trans i t ion

1 9

The scope of effort and coordination it takes to run a govern-ment organization is difficult to grasp, especially when it comes to task management. Sometimes a single request involves dozens of people and hundreds of emails, documents, and records, and separate departments that have unique policies and systems to manage the process. Suddenly, mapping out what has already happened and what still needs to be done becomes more challenging and can result in mission-critical deadlines being missed. Additionally, security and compliance become problematic due to lack of transparency and oversight between disparate, ungoverned systems.

Many tasking technologies have been deployed to solve various aspects of the challenges mentioned above. Some have been short-term solutions that resulted in systems needing to be re-placed a few years later as requirements changed. Others have been too cost-prohibitive to expand across the organization and often required additional investment in a vendor’s stack.

To change the game, agencies need to look at enterprise tasking solutions that can cost-effectively scale by automat-ing processes, delivering multiple point solutions on a sin-gle platform and using scalable technologies such as open source and cloud.

In order to better understand why enterprise tasking is im-portant to the Department of Defense (DoD), as well as other federal agencies, GovLoop spoke with Keith Winderlich, Task Management Specialist at Alfresco.

“Enterprise tasking can include tasker management, staff ac-tions and other tasking related processes. It needs to include process management for the automation of tracking and as-signment, content management for the tracking of requests and authoring of responses, and records management to en-sure compliance,” Winderlich said. He explained that when de-partments within organizations are tasked with a project, they develop their own requirements and solutions. This is problem-atic because task management in isolated systems stovepipes the process and makes it less efficient and more expensive. “It creates redundancies, allows for classified information spillage, and makes compliance with records management mandates very difficult.”

With enterprise tasking, an agency involves everyone in the or-ganization, giving all personnel the ability to collaborate on the same easy-to-use system with appropriate security and policy limitation and insight into what’s happening as needed. This is particularly valuable, yet challenging for DoD, which must put everything through the chain of command and have extreme-ly strict security standards. Assigning down the chain of com-

mand and approving back up requires complex tracking and oversight. And, in addition to hierarchical approval, DoD per-sonnel often have to collaborate across the organization.

To satisfy the requirements for a modern task management solu-tion, “Alfresco offers a platform that integrates content, process, and records management into a single, cost-effective solution, enabling everyone in the organization to become a user without being locked into any proprietary technology,” said Winderlich. The unified solution platform is easy to integrate and allows DoD and other agencies to function more efficiently by creating trans-parency throughout the task management process, automating workflow, eliminating redundant content and records manage-ment, and securing information across the enterprise.

As an open source platform – the only one certified to the DoD 5015.02 standard – “Alfresco is able to meet DoD security and compliance standards and eliminate vendor and technology lock-in,” Winderlich explained. The flexibility and cost effective-ness of Alfresco as a tasking platform allows DoD and other gov-ernment agencies to deploy solutions that fit their specific needs.

One example of a task management solution using the Alfresco platform is the Department of the Navy Tasking, Records, and Consolidated Knowledge Enterprise Repository (DON TRACK-ER). It delivers a single enterprisewide system to the Navy and Marine Corps so users only need to train on one easy-to-use system with visibility and transparency for each tasker, and the content and records associated with it.

Navy is retiring 20 different tasking and records management systems and replacing them with DON TRACKER. Retiring these disparate legacy systems will save tens of millions of dollars in storage costs alone and enable the Navy and Marine Corps to be more effective in their modernization efforts. Since its limit-ed deployment in March, the Navy has already cited a 57 per-cent decrease of tasker time in process with plans to expand usage Navy-wide.

The Joint Staff will also be deploying an enterprise tasking and records management solution using the Alfresco platform with an emphasis on configuring and automating various workflows. With the new solution, they will manage eight workflows includ-ing staff actions, correspondence and FOIA requests.

Ultimately, enterprise task management solutions offer collab-oration and flexibility, accountability and transparency, and the ability to avoid missing deadlines. This gives senior leaders the visibility over simple and mission-critical tasks that they did not previously have, making task and records management much more efficient.

« Industry Spotlight «

Why You Should Consider a New Approach to Enterprise Task Management

An interview with Keith Winderlich, Task Management Specialist, Alfresco

Page 22: DoD in Transition

A GovLoop Gu ide

2 0

THE STATE OFOPERATIONS

AT DoD

DoD is one of the largest federal holders of real estate, with nearly 562,000 facilities on more than 4,800 sites worldwide, covering more than 24.9 million acres.

DoD occupies 276,770 buildings globally, valued at $585 billion and covering more than 2.2 billion square feet. The department has 178,000 structures, valued at more than $131 billion, and manages more than 107,000 linear structures (such as runways, roads, rail lines, fences or pavement) valued more than $163 billion.

The most recent Obama budget proposed a 7.8%increase in the baseDoD budget between 2015 and 2016. The spending bill enacted in fall 2015 puts the Defense budget on a path to start growing in fiscal year 2016, up about 6% from the previous year.

Defense has property in all 50 states, 7 U.S. territories with outlying areas and 42 foreign countries.

As a share of total federal spending, Defense

spending has dropped from 57% during the Korean War to 43.4%

during the Vietnam War to 14.3% during fiscal 2016. KOREAN WAR

57%VIETNAM WAR

43.4%FY 201614.3%

5

10%

PHASES IN THE DEFENSE ACQUISITIONPROCESS

1. Material Solution Analysis

2. Technology Maturation + Risk Reduction

3. Engineering + Manufacturing Development

4. Production + Development

5. Operations + Support

DoD obligates more than $300billion per year on contracts for goods + services, including:

MAJOR WEAPONSSYSTEMS

SUPPORT FORMILITARY BASES

IT CONSULTINGSERVICES

COMMERCIALITEMS

In FY 2014, DoD obligated more money on federal contracts ($285 billion) than all other government agencies combined. DoD’s obligations were equal to 8% of federal spending. Those contract obligations included:

SERVICES45%

GOODS45%

RESEARCH +DEVELOPMENT

10%

THE DOD ACQUISITION REVIEW PROCESS INCLUDES

56agencies at eight

different levels

1/2the time needed to complete

information requirementsaccording to most

program managers

AND CANACCOUNT

FOR

BUT ONLY INCREASES

VALUE BY

Sources: DoD 2016 Budget | Politifact | Government Accountability Office Sources: DoD 2016 Budget | Politifact | Government Accountability Office

Page 23: DoD in Transition

DoD in Trans i t ion

2 1

THE STATE OFOPERATIONS

AT DoD

DoD is one of the largest federal holders of real estate, with nearly 562,000 facilities on more than 4,800 sites worldwide, covering more than 24.9 million acres.

DoD occupies 276,770 buildings globally, valued at $585 billion and covering more than 2.2 billion square feet. The department has 178,000 structures, valued at more than $131 billion, and manages more than 107,000 linear structures (such as runways, roads, rail lines, fences or pavement) valued more than $163 billion.

The most recent Obama budget proposed a 7.8%increase in the baseDoD budget between 2015 and 2016. The spending bill enacted in fall 2015 puts the Defense budget on a path to start growing in fiscal year 2016, up about 6% from the previous year.

Defense has property in all 50 states, 7 U.S. territories with outlying areas and 42 foreign countries.

As a share of total federal spending, Defense

spending has dropped from 57% during the Korean War to 43.4%

during the Vietnam War to 14.3% during fiscal 2016. KOREAN WAR

57%VIETNAM WAR

43.4%FY 201614.3%

5

10%

PHASES IN THE DEFENSE ACQUISITIONPROCESS

1. Material Solution Analysis

2. Technology Maturation + Risk Reduction

3. Engineering + Manufacturing Development

4. Production + Development

5. Operations + Support

DoD obligates more than $300billion per year on contracts for goods + services, including:

MAJOR WEAPONSSYSTEMS

SUPPORT FORMILITARY BASES

IT CONSULTINGSERVICES

COMMERCIALITEMS

In FY 2014, DoD obligated more money on federal contracts ($285 billion) than all other government agencies combined. DoD’s obligations were equal to 8% of federal spending. Those contract obligations included:

SERVICES45%

GOODS45%

RESEARCH +DEVELOPMENT

10%

THE DOD ACQUISITION REVIEW PROCESS INCLUDES

56agencies at eight

different levels

1/2the time needed to complete

information requirementsaccording to most

program managers

AND CANACCOUNT

FOR

BUT ONLY INCREASES

VALUE BY

Sources: DoD 2016 Budget | Politifact | Government Accountability Office Sources: DoD 2016 Budget | Politifact | Government Accountability Office

Page 24: DoD in Transition

A GovLoop Gu ide

2 2

Network • Application & Server • Log & Security • Virtualization • StorageHelp Desk • File Transfer • Database Management

IT Management & Monitoring Solutions for Government

877.946.3751 • [email protected][email protected] SolarWinds Government

SolarWinds® products are designed to solve the problems IT professionals face every day. With a continuously expanding product line, that can scale to meet your needs across your enterprise, we make the most cost effective, easy-to-use IT management software available, revolutionizing the way DoD and federal IT manage their operations.

SolarWinds eliminates complexity from every IT process imaginable, including: • Network Management • System Management • Security Information & Event Management • Database Performance

Our products are easy to buy, install, use, scale, and maintain, yet still provide the power to resolve any IT management problem.

No matter what your IT challenge is, we have a product that can quickly deliver results, whether it is network operations, cyber security, data center consolidation, continuous monitoring, scaling to the enterprise, or compliance, so you can do more with less.

IT Management & MonitoringFor Government That’s Powerful, Affordable & Easy-to-Use

to Download Fully-Functional FREE Trials

Go toSOLARWINDS.COM/FEDERAL

Page 25: DoD in Transition

DoD in Trans i t ion

2 3

With any large organization, achieving effective visibility and management is a challenge. At an agency like the Depart-ment of Defense (DoD) with several complex networks spread across commands and terrains, achieving strong visibility and management can seem nearly impossible.

To learn more about DoD’s challenges and the current cyber landscape, GovLoop spoke with Joel Dolisy, Chief Information Officer at SolarWinds, an enterprise IT management software company. He shared how federal agencies can better take ad-vantage of IT management and monitoring tools and process-es to successfully carry out mission critical tasks.

To shed light on these challenges, SolarWinds recently spon-sored a survey of 200 federal government IT leaders. Almost half of survey respondents were from DoD, and 45 percent of them said that IT consolidation and modernization had in-creased security challenges, primarily due to incomplete tran-sitions to newer platforms and difficulty supporting everything.

“One of the biggest problems of incomplete transitions is that you get the worst of both worlds, because you don’t get the full benefits of the new platforms yet… and you still have to deal with the problems associated with the old platforms,” Dolisy noted. Though agencies aim to improve the user end experience with these transitions, adding new technologies creates more complexity behind the scenes.

The problem is especially significant at DoD because of its size and the complex interactions between groups and systems in the agency. Complex environments can inhibit visibility and management of IT networks. Dolisy explained why that’s a problem: “If you don’t have the right visibility in addition to a complex environment, you’re basically running blind. Transi-tions can create a lot of pressure if you’re not prepared to manage the old and new systems, because now you have to monitor two fronts, instead of just one.”

Dolisy said the worst thing an agency can do is deploy a new IT plan and then expect to figure out the details later. Instead, agencies have to figure out how they’re going to address the issues of visibility, vulnerabilities, security management, and configuration management as a part of their rollout plan.

According to the SolarWinds survey, defense respondents said the top steps for reducing vulnerabilities include improv-ing application security, standardizing network configurations, and increasing configuration change management.

Using tools to help build stronger visibility in log and event, patch and configuration management can help address many of those issues. “It’s helpful to ensure that your log and event and patch management tools have the flexibility to detect when your system is being exploited,” said Dolisy. Similarly, a strong configuration management process lets agencies un-derstand who can make changes where, making it possible to identify when a change is valid or when it is the product of hacking.

These tools are constantly evolving, allowing for greater flex-ibility and adaptability to different mission needs. They help provide agencies with greater operational visibility of IT net-works and any potential issues that may arise. One example of how DoD is taking advantage of network management tools is the Army’s Warfighter Information Network-Tactical’s (WIN-T) partnership with SolarWinds.

WIN-T provides support for the Army’s tactical network by enabling soldiers operating in remote or challenging terrain to maintain voice, video and data communications while on the move.” In order to effectively manage this program, WIN-T employs a variety of SolarWinds network management, moni-toring, and troubleshooting tools.

These tools are deployed at regional hubs across the globe at several different levels, promoting communication through-out the network. In addition, SolarWinds worked with WIN-T to develop and test a new tool for aggregating relevant informa-tion. This solution works with existing technologies to increase efficiencies and reduce costs for the Army.

When choosing what tools to use, WIN-T considered the tech-nical capabilities, affordability, ease-of-use, and interopera-bility of their options. WIN-T needed a solution that allowed users to easily detect and address network issues, as well as a product that could be integrated with new tools in the fu-ture. Understanding the visibility and network needs of their system helped them choose the tools that were best suited for their mission.

Visibility and network management are key for successful mis-sions, and this is especially true at DoD. WIN-T’s partnership with SolarWinds highlights the ways federal agencies can ben-efit from network visibility and management tools.

« Industry Spotlight «

Achieving Better Network Visibility and Management An interview with Joel Dolisy, Chief Information Officer, SolarWinds

Page 26: DoD in Transition

A GovLoop Gu ide

2 4

THE NEED FOR

INNOVATIONThreats to our nation no longer come only from air, land, or sea. New

threats come from cyberspace, too. Yet DoD’s technology, workforce,

and operations continue to be honed for traditional concepts of war and

security. To address rapidly changing internal and external

vulnerabilities, the department must innovate.

Page 27: DoD in Transition

DoD in Trans i t ion

2 5

When people think of DoD technology, they often think of the cutting-edge weapons designed in DARPA’s secret con-fines. And although those tools may be leading the battle-field, other technologies aren’t being created or deployed as quickly at DoD. “There is a need to improve organizational in-novation, though not necessarily the battlefield innovation,” said Marine Corps Capt. Chris Wood.

But just how will the department engender and leverage the next generation of technologies? DIUx, announced in August 2015, is the flagship program to take the best from private industry and quickly deploy it within DoD. It brings together contractors, small businesses, and other corporations to dis-cuss DoD’s pressing technological needs in real time.

According to the latest update from the department, the ini-tiative has resulted in 22 pilot programs with industry part-ners. Those programs tackle an array of innovation ideas including dynamic network mapping and lean startup meth-odologies, in addition to discrete technology needs such as endpoint protection through micro-virtualization and auto-mated textual analysis and content curation.

However, not everyone agrees that DIUx has been a suc-cess. The mixed results led Carter to announce a revamp and expansion of the program in May 2016. The program, called DIUx 2.0, will build on the accomplishments of the first program but also “throw out what doesn’t work,” he said. By establishing a second office in Boston, the Pentagon hopes to expand the program’s focus beyond Silicon Valley and at-tract more partners.

In addition to this external partnership initiative, the depart-ment is creating internal programs to spur innovation. DoD created DDS last year to incubate and promote digital inno-vation departmentwide, while smaller shops such as the Air Force Office of Transformational Innovation and the Navy’s Innovation Cell are tackling branch-specific agility needs.

The investment in these internal programs signifies a change in mindset for DoD. Although the department has always heavily invested in traditional research and development projects, leaders are recognizing that truly innovative tech-nology cannot be created without first addressing deeper structural and cultural barriers to innovation.

Wood explained the importance of workforce to innovation: “I began to research what innovation really looks like, partic-ularly from a corporate perspective and from a Silicon Valley perspective,” he said. “In doing that, you find out that it re-ally is all about the people. It’s not about the technology or even the ideas. It’s about having the right person to drive that change — to be the change agent, to be passionate and to be persistent.”

To recruit and retain those change-makers, DoD must re-vamp the way it hires and incentivizes its employees. Specifi-cally, it needs to make benefits compelling enough to recruit those innovators who might otherwise choose better-paying jobs in the private sector. But as Lt. Gen. David Barno, retired Senior Commander of U.S. and coalition forces in Afghani-stan from 2003 to 2005, noted, “The current system doesn’t understand the concept of a war for talent.”

“We’re dealing with an Industrial Age personnel system that’s institutionalized in statute with the Defense Office of Person-nel Management Act,” he continued. “It is not designed to fo-cus on the individual. It’s designed to meet the needs of the in-stitution, and it really hasn’t been brought up-to-date with any of the modern ways of thinking about how to manage talent.”

Thankfully, reforms coming from the Force of the Future ini-tiative are starting to change personnel practices. “These are

incremental improvements that are designed to make the department more effective at recruiting the millennial gen-eration and the post-millennial generation,” Marcuse said. “They will bring the department up to speed on the way the strategic environment is shifting, but also the way the work-force is shifting.”

The most noted improvements lately have centered on work-life balance for military parents. For example, Sec-retary Carter announced a 12-week maternity leave policy in January 2016. The department also promised to extend childcare hours and decrease waitlist times for employees with children.

Beyond work-life balance initiatives, DoD is looking at other ways to make government work more congruent to private sector roles. “We are creating more fellowship opportunities for rotations, particularly training with business and indus-try,” said Marcuse. “Ultimately, we are changing the culture of the department to better understand the best practices from business.”

Finally, DoD is seeking new ways to expand recruitment op-portunities while diminishing recruitment timelines. “We’re really trying to find ways to create a pipeline for the best and brightest young Americans to serve as civilians,” he said.

Technology

Workforce

Page 28: DoD in Transition

A GovLoop Gu ide

2 6

Takeaway #2Operational inefficiencies,

particularly in acquisition

processes, continue to be the

biggest barrier to successful

innovation at DoD. Procure-

ment reform will be a nec-

essary focus in the coming

years, regardless of the ad-

ministration that takes office.

To support that constant evolution of innovation, DoD’s proj-ect management strategies must become more adaptive. This isn’t a new realization. In fact, the 2010 Defense Authoriza-tion Act called for an agile IT acquisition process that included “early and continual involvement of the user; multiple, rapidly executed increments or releases of capability; early, succes-sive prototyping to support an evolutionary approach; and a modular, open-systems approach.”

But despite that call, progress on operationalizing innovation has been minimal, according to some. “We have no problem with DIUx, but we have a serious, serious problem with the contracting officers and with the purchasing process and the acquisition process,” John DeSantis, Chief Executive Officer of security software company HyTrust, said in a statement re-garding innovation initiatives at DoD.

Procurement procedures continue to be the biggest imped-iment to innovation at DoD. Even the Air Force’s Office of Transformational Innovation can boast only an incremental procurement cycle of six months — far longer than private sector goals of one to two weeks.

Moving forward, department leaders are hoping to correct this issue in two ways. The first is by leveraging existing flexi-ble contracting vehicles — particularly the “other transaction

authority” (OTA) capability — to procure a more diverse array of tools, more quickly.

“We have a lot of authorities that we just don’t use. We have a lot of flexibility that we don’t actually take advantage of,” said Camron Gorguinpour, Director of Air Force Transformational Innovation.

Second, many internal departments are trying to empower lower-level staff to make innovation and procurement deci-sions. “Bureaucratizing innovation is possible,” Maj. Krieger ex-plained. It simply requires allowing more staff to make quicker decisions using more agile procurement methods.

Wood said he is a prime example of this idea in action. “I make decisions that are far above my pay grade, but that’s only be-cause I have the right leadership that enables me to do that,” he said. “And it’s beautiful. I can get so much done so quickly because of that.”

Nevertheless, many departments still struggle to engrain in-novation goals into their procurement procedures. We can expect to see an even more concerted effort in the future, particularly from the House and Senate Armed Services com-mittees, to overcome this obstacle with operational and leg-islative reform.

Operations

Takeaway #1The department is taking a

dual approach to innovation,

partnering with industry lead-

ers to accrue the best ideas

and practices of the private

sector, while also engendering

more agile practices and skills

among its own employees.

Page 29: DoD in Transition

DoD in Trans i t ion

2 7

DoD in Trans i t ion

2 7

Initiatives & ProgramsDefense Digital ServiceLaunched in November 2015, DDS is one of DoD’s latest moves to follow other federal agencies’ in-novation examples. Interestingly, DoD was exempted from President Obama’s 2016 budget request to have 25 federal agencies and de-partments set up in-house digital teams. Nevertheless, Secretary Carter decided to allocate DoD re-sources to building its own team.

Modeled after the U.S. Digital Service (USDS), the internal service “will bring in talent from America’s technology community to work for a specific period of time, or for a specific project, to apply a more innovative and agile approach to solving DoD’s complex IT prob-lems,” said Carter.

Technology entrepreneur and former USDS employee Chris Lynch leads the team. One of DDS’ first initiatives is to strategically trans-fer records from DoD to the Veter-ans Affairs Department. However, DoD expects to broaden the team’s responsibilities to multiple digital innovation projects by the end of year, including the deployment of a commercial cloud platform.

Defense Innovation Advisory BoardRecognizing the value of non- government perspectives to innovative processes, the depart-ment established in early 2016 an advisory committee of private- sector leaders to help steer future innovation efforts.

Eric Schmidt, Chairman of the Google holding company Alphabet, will chair the advisory board. In a press release, Assistant to the Secretary of Defense for Public Af-fairs and Pentagon Press Secretary Peter Cook explained that choice: “Schmidt has a unique perspective on the latest practices in harness-ing and encouraging innovation, and the importance of technology in driving organizational behavior and business operations.”

The Defense Innovation Advisory Board will closely resemble the setup of the Defense Business Board established in 2001, but this program will have a more specific focus on enhancing culture and technology processes for the sake of innovation. The department identified “rapid prototyping, iterative product development, complex data analysis in business decision making, the use of mobile and cloud applications, and orga-nizational information sharing” as main priorities on which the board will provide advice.

Army Cyber Innovation ChallengeCapitalizing on the momentum of the DIUx launch in Silicon Valley, the Army started its own initiative to collaborate with the private sector in March 2016. The Army Cyber Innovation Challenge “tar-gets small and micro companies by working through a consortium of nontraditional innovators and allows awards to nontraditional businesses for prototype equip-ment on a commercial timeline.”

The challenge will make use of the OTA contracting vehicle in order to partner with non- traditional DoD contractors and micro businesses. “The OTA mechanism provides cost-sharing, shortens the capability-develop-ment cycle and speeds the transi-tion of prototypes to the govern-ment,” according to the Army.

In March, the Army explained the vehicle, and its needs for micro-cloud management, to an audience of 120 private sector partners. In an uncharacteristically open move for DoD, the Army post-ed video recordings and slides from the launch event so that non-at-tendees could gain insight and participate in the new program.

Page 30: DoD in Transition

A GovLoop Gu ide

2 8

STREAMLINED IT, SO DOD AGENCIES CAN SUCCEED

Dedicated DNA. Mission Mindset.

Government Acquisitions, Inc. (GAI), a solutions provider with 25+ years of experience, is proud to be an Army ITES-3H contract holder.

The Information Technology Enterprise Solutions-3 Hardware (ITES-3H) contract in coordination with the United States Army Contracting Command, is a multiple firm-fixed, indefinite-delivery/indefinite-quantity contract with a ceiling of $5 billion, open to Army and other authorized buyers. The ITES-3H contract vehicle enables organizations to provide agencies with commercial IT equipment, including servers, workstations, PCs, networking equipment, storage environments, and other IT products.

Modernize. Optimize. Deliver.

For information and quote requests:Email [email protected] or call (513) 721-8700

BIG DATA ANALYTICS

CLOUD COMPUTING

DATA CENTER MODERNIZATION

MOBILITY & END USER COMPUTING

NETWORK MODERNIZATION

CYBER SECURITY

Learn More about GAI’s ITES 3-H Contract: http://gov-acq.com/contracts/army-ites-3h/ Contract Number:#W52P1J-16-D-0019Contractor Status:Small Business (SB)

Page 31: DoD in Transition

DoD in Trans i t ion

2 9

When you think of wars the Department of Defense faces, you may think of battles taking place in on land, sea, or in the air. However, Chief Technology Officer Prem Jadhwani of Govern-ment Acquisitions, a leading technology solutions provider for federal government, explained that one of the most pressing challenges for DoD is actually occurring in cyberspace.

“Within the current threat environment of DoD, there are two important cybersecurity concerns to highlight,” Jadhwani said. “First, the amount of security incidents being detected is grow-ing astronomically. Second, the types of attacks are complete-ly changing from traditional attacks like password breaches to more advanced persistent threats.”

As a result of these dual challenges, what used to work in the past is no longer effective. “Many agencies are finding that their current practice of one-off patching is not sustainable; it strains the resources of both the vendor developing the patch and the end user deploying the patch,” Jadhwani explained

Additionally, many current tools are not effective in detecting and preventing advanced persistent threats and targeted at-tacks. To counter this, agencies are beginning to deploy solu-tions that take advantage of advances in machine learning, artificial intelligence and natural language processing. These technologies automatically detect and repair system vulnera-bilities at speeds impossible to match by traditional IT solutions.

“For instance, we have one solution that uses artificial intel-ligence, machine learning, and natural language processing to scan almost 500,000 endpoints in 15 seconds,” Jadhwani said. “Then, it tells you that out of those endpoints, one hun-dred thousand endpoints do not have the patch; here is where they’re located; and here’s what you need to do to repair them. That process used to take several weeks, because people used to store that information manually, on a spreadsheet.”

In addition to creating efficiencies in cybersecurity, these solu-tions also solve two other common challenges facing DoD. First, they replace legacy systems that inhibit organizations from keeping pace with technological changes. Obsolete soft-ware and hardware are expensive, inefficient and time-con-suming to maintain. According to one GAO report, more than 75 percent of the government’s IT budget is spent solely on maintaining legacy IT systems. Additionally, most legacy tech-nology doesn’t grant the agility necessary for agencies to keep pace in a changing threat landscape.

In contrast, a modern and optimized network can assist DoD in its efforts toward data center consolidation and a unified network through its ambitious Joint Information Environment (JIE) initiative. Modernization can also alleviate many federal

IT pain points, including provisioning new services with fewer resources and more efficiently managing higher scale work-loads, while helping DoD agencies become far more stream-lined and agile.

Additionally, these automated technologies help defense or-ganizations meet regulatory challenges. “With the rise of cy-berattacks, agencies are faced with increasingly complex in-dustry and federal compliance requirements,” said Jadhwani. “As if the challenges associated with these compliance re-quirements weren’t enough – challenges like finding the time, staff, and resources necessary to maintain these standards – DoD agencies still need to uphold an impeccable security posture while working with less budget.”

Machine learning and artificial intelligence solutions can auto-matically update and adapt to maintain the latest security re-quirements without requiring labor-intensive or costly main-tenance from IT staff.

But in order to reap the benefits of these advanced technolo-gies, Jadhwani explained that most agencies will need a strate-gic partner to help create a holistic IT infrastructure. “Agencies need to seek help from solution providers that can bring state of the art solutions to modernize the IT infrastructure from two important aspects – increasing both raw performance and efficiency through automation – while ensuring every-thing remains highly secure,” he said.

As the number of potential solutions increases and diversifies, it becomes difficult for IT administrators to create an integrat-ed network that can monitor all endpoints and share security information across the enterprise. To mitigate this concern, some third party organizations are creating and integrating modern technology suites.

For instance, Government Acquisitions’ Hyper Converged An-alytics Platform (HyperCAP) integrates technologies from mul-tiple vendors including Dell, Palo Alto Networks, and Splunk to create an end-to-end data analytics solution for agencies’ IT and security operations. Rather than requiring an agency to piece together disparate solutions, this platform provides a holistic solution that makes the most of modern technologies to monitor an entire enterprise.

“To overcome these challenges, organizations should not con-front these obstacles alone, and instead seek partners who have already helped other federal agencies overcome them,” Jadhwani urged. “Learn from these partners about the inte-grated solutions and best practices to make headway on your own projects.”

« Industry Spotlight «

Securing DoD with Integrated Machine Learning TechnologiesAn interview with Prem Jadhwani, Chief Technology Officer, Government Acquisitions

Page 32: DoD in Transition

THE STATE OFWORKFORCE

AT DoD

ACTIVE DUTYWOMEN15.1%

ACTIVE DUTYMINORITIES*

31.2%

AIR FORCE - 1 officer for every 4 enlisted personnel

ARMY - 1 officer for every 4.2 enlisted personnel

NAVY - 1 officer for every 4.9 enlisted personnel

MARINES - 1 officer for every 8 enlisted personnel

SOLDIERS

SAILORS

MARINES

AIRMEN

CIVILIANS

RETIRED

EXPECTEDFY2017

RESERVES

ACTIVEDUTY

NATIONALGUARD +

RESERVES1,015,000

387,000

224,000

492,000

742,000826,000

2,000,000+ 801,200

1,281,900DOD’S

ACQUISITION WORKFORCE GREW FROM

ABOUT 125,000 IN 2008 TO MORE THAN

150,000 IN 2014.

Although the active duty population is located worldwide, the three

primary areas in which active duty members are assigned are the United

States and its territories (87.1%), East Asia (6.7%), and Europe (5.1%).

The DoD active duty force has 4.6enlisted personnel for every one officer

the department has

1.3 MILLIONmen + women on active duty

* Self-identified as black or African American, Asian,American Indian or Alaska Native, Native Hawaiian

or Other Pacific Islander, Multi-racial, or Other/Unknown

Sources: PC World | DoD Comptroller | Federal News Radio | NextGov | FierceGovernmentIT | Defense.gov | Cybersecurity Culture + Compliance Initiative MemoSources: 2014 Demographics Report | Defense.gov

Page 33: DoD in Transition

THE STATE OFWORKFORCE

AT DoD

ACTIVE DUTYWOMEN15.1%

ACTIVE DUTYMINORITIES*

31.2%

AIR FORCE - 1 officer for every 4 enlisted personnel

ARMY - 1 officer for every 4.2 enlisted personnel

NAVY - 1 officer for every 4.9 enlisted personnel

MARINES - 1 officer for every 8 enlisted personnel

SOLDIERS

SAILORS

MARINES

AIRMEN

CIVILIANS

RETIRED

EXPECTEDFY2017

RESERVES

ACTIVEDUTY

NATIONALGUARD +

RESERVES1,015,000

387,000

224,000

492,000

742,000826,000

2,000,000+ 801,200

1,281,900DOD’S

ACQUISITION WORKFORCE GREW FROM

ABOUT 125,000 IN 2008 TO MORE THAN

150,000 IN 2014.

Although the active duty population is located worldwide, the three

primary areas in which active duty members are assigned are the United

States and its territories (87.1%), East Asia (6.7%), and Europe (5.1%).

The DoD active duty force has 4.6enlisted personnel for every one officer

the department has

1.3 MILLIONmen + women on active duty

* Self-identified as black or African American, Asian,American Indian or Alaska Native, Native Hawaiian

or Other Pacific Islander, Multi-racial, or Other/Unknown

Sources: PC World | DoD Comptroller | Federal News Radio | NextGov | FierceGovernmentIT | Defense.gov | Cybersecurity Culture + Compliance Initiative MemoSources: 2014 Demographics Report | Defense.gov

Page 34: DoD in Transition

Defense National Security SolutionsTransforming digital experiences for mission success.

@AdobeGov/AdobeGov

www.adobe.com/government* Not all standards apply to all Adobe products. Adobe and the Adobe logo logo are either registered trademarks or trademarks of Adobe Systems Incorporated in the United States and/or other countries. All other trademarks are the property of their respective owners.© 2015 Adobe Systems Incorporated. All rights reserved. Printed in the USA. 5/15

Adobe is the global leader in digital content solutions. The U.S. Department of Defense leverages Adobe tools and services to create ground-breaking digital content, deploy it across media and devices, measure and optimize it over time, and achieve greater mission success. Defense solutions from Adobe are a Joint Information Environment (JIE) standard* to make, manage, mobilize, secure, and measure mission-critical digital content. U.S. defense agencies achieve greater mission success and efficiency with Adobe.

The Adobe Advantage

Adobe is the global leader in digital content solutions. The U.S. Department of Defense leverages Adobe

tools and services to create ground-breaking digital content, deploy it across media and devices, measure

and optimize it over time, and achieve greater mission success. Defense solutions from Adobe are a Joint

Information Environment (JIE) standard* to make, manage, mobilize, secure, and measure mission-critical

digital content. U.S. defense agencies achieve greater mission success and efficiency with Adobe.

The Adobe Advantage

Defense National Security Solutions Transforming digital experiences for mission success.

BENEFITS

} U.S. Department of Defense Enterprise Standard

} Joint Enterprise License Agreement (JELA) available

} Best-in-breed and award-winning solutions

} Extensive federal and commercial user adoption

} Open standards-based solutions

} Interoperability between enterprise and tactical networks

} Easy-to-use, simple-to-deploy

STANDARDS & CERTIFICATIONS*

} Section 508 Compliance, WCAG 2.0

} PDF ISO 32000

} PL3 Accreditation

} FIPS 140-2 Crypto (AES 256) PKI, CAC, PIV

} SCORM, AICC, and Tin Can compliance

} XFA, XML, and S1000 XML compliance

} Mobile accessibility/MACE

} HTML5

} FISMA ISO 27001 SAS 70/II

Digital Recruiting &Human Resources

Contracts &Procurement

Training &Simulation

Cybersecurity &Continuous Monitoring

Public A�airs &Engagement

Digital Publications

Defense Imagery &Video Processing

Mobile Applications &Mission Planning

* Not all standards apply to all Adobe products.

Defense National Security ProgramsDEFENSE NATIONAL SECURITY PROGRAMS

Your Partner for Mission Success

Adobe provides the U.S. Department of Defense with best-in-breed technology,

products, and solutions. Rapidly create stunning digital content. Securely

manage digital assets. Enable collaborative workflows. Provide mobile delivery of

digital experiences across a multiplatform environment. And measure end-user

engagement and consumption of digital content with robust, industry-leading web

analytics.

} Accelerate access to digital content from any location or device

} Enable mission assurance and information interoperability

} Manage exploding social content and activities across social networks, profile pages, and blogs

} Listen, react, and respond to social media conversations in real time

} Easily enable multichannel deployment of digital content

} Streamline mobile application development and administration

} Secure content collaboration in a joint environment

} Continuously monitor digital content consumption

} Keep pace with ever-changing mission requirements utilizing agile open standards solutions

} Deliver open and collaborative defense development solutions

} Improve DoD-wide interoperability and information sharing through JIE standardization*

} Leverage and deploy enterprise software investments

} Rapidly analyze continuously-monitored data

} Collect and analyze openly available information

Mobile

Open Standards

Cloud

Social

DoD JIE

Analytics

Security

Company facts

} Over 32 years of revolutionizing digital content.

} More than 12,000 employees worldwide.

} Adobe Systems Federal HQ in McLean, Virginia.

} Over 25 years of solution partnership with U.S. defense agencies.

} Adobe Advanced Technology Labs develops innovative technologies with a mission to change the world through stunning digital experiences.

} Digital Government Collaboration Program provides pre-release access to advanced Adobe technologies.

Adobe solution facts

} Over 90% of the world’s creative professionals use Photoshop.

} Adobe has shipped over 1,000 new and enhanced features to Creative Cloud members since CS6.

} Adobe Analytics measures nearly 7 trillion server calls each year.

} Mobile apps powered by Adobe have delivered over 223 million digital content publications since 2010.

} In 2014, Adobe Marketing Cloud processed over 30.5 trillion transactions, including 2.5 trillion mobile transactions.

} More than two-thirds of Fortune 50 companies use Adobe Marketing Cloud.

Industry recognition

} 14 years on Fortune magazine’s “100 Best Companies to Work For.”

} #2 greenest company out of 500 publicly traded companies in America.

} 5 years on Ethisphere’s “World’s Most Ethical Companies” list.

} 2011 Forrester Research Voice of the Customer Award.

Adobe

* Not all standards apply to all Adobe products.

Adobe, the Adobe logo, Creative Cloud, and Photoshop are either registered trademarks or trademarks of Adobe Systems Incorporated in the United States and/or other countries. All other trademarks are the property of their respective owners.

© 2015 Adobe Systems Incorporated. All rights reserved. 2/15

ADO_Ad_DigGov_DoD_GovLoopGuide_8.5x11.indd 1 5/26/15 11:18 AM

Page 35: DoD in Transition

DoD in Trans i t ion

3 3

Anyone who works for the government knows their internal systems don’t always match the ease of use and efficiency of private sector systems. Despite increases in innovation, government agencies often have a difficult time keeping up with technology trends. To help overcome the deficit, gov-ernment organizations should consider reimagining the dig-ital experiences within their organizations to keep up with real-time innovation.

In order to better understand the challenges agencies face when it comes to digital services and solutions available to them, Gov-Loop spoke with Greg Reeder, Director of the Department of Defense Technology Solutions at Adobe, a leader in digital ex-perience and creative technology. Before joining Adobe, Reeder was Director of U.S. Marine Corps Digital Production.

Reeder said that one of the biggest challenges that many or-ganizations face, including the DoD, is keeping pace with rap-idly changing technology while maintaining old infrastructure. Digital strategies change on a weekly basis, but it is difficult to adjust these to a system that has been in place for decades.

Moreover, updating digital strategy and legacy infrastructures is particularly challenging for organizations because almost everything they do is policy driven. “The problem with policy in the technology world is that most of the policy was written before the technology was even imagined,” Reeder explained. Consequently, when individuals try to apply policy to digital innovation, they meet roadblocks because they cannot go be-yond what the policy says, even if the policy is outdated.

Adobe is working alongside agencies to help them navigate the reimagining of their digital strategies. For example, Adobe has a capability called smart tagging. This technology uses al-gorithms to recognize the content of an image or video based on the pixels it contains; then adds metadata labels (tags) to the content automatically. The DoD can use this from a con-tent management or intelligence perspective to save thou-sands of man-hours processing content, drastically increase search accuracy, and ultimately use it to help track the enemy and improve operational capabilities.

Imagine looking at a video feed from a drone and immediate-ly knowing where the key frames are that point out specific landscape features, weapons, enemies, and other important data types. Utilizing artificial intelligence like helps eliminate the need to have an analyst looking at individual images or video feeds, frame by frame. “Through smart tagging DoD employees can focus on better and faster decision-making,” Reeder said.

In order to continue pushing innovative digital strategies like this in government, Adobe encourages organizations to im-plement a content velocity strategy. The idea behind content velocity is to keep pace with content demands by publishing, distributing and communicating faster, allowing you to focus on what people want or need to consume – down to the milli-second. Adobe helps organizations keep up with content de-mands by providing tools that reimagine government forms as transactions. Reeder explained that a majority of our gov-ernment runs on forms. Through Adobe’s Experience Manag-er platform, organizations can rethink and convert forms into a series of transactions that are accessible across devices. This allows users to accomplish transactions, push out con-tent or receive more accurate feedback; ultimately helping to increase content velocity. A correlation would be how a tax application turns IRS tax forms into a series of questions, rath-er than a laborious forms exercise each tax season.

Additionally, using technology to enhance connected expe-riences allows the physical and digital (“phygital”) worlds to combine; offering a comprehensive connected experience, such as printing a boarding pass at an airport kiosk or order-ing takeout from an app.

In the DoD, artificial intelligence or predictive analytics can help perform the digital component by bringing together massive amounts of data on events or collections like oper-ations, sensor feeds, and force numbers, into a dataset that can be presented to analysts. This enables the analysts to vi-sualize and interact with the content and data -- moving them physically and temporally in a way that aids leaders to make more efficient and better informed decisions. Adobe’s enter-prise tools help marry the physical aspect of understanding to the analyzed data.

While the federal government is working towards improving digital engagement, they still have a long way to go. “The Apollo Guidance Computer’ was built to send people to the moon. In the relatively short time since, new commercial systems have advanced to technology such as smart phones – which has a computing capability that is 120 million times faster than the AGC. Meanwhile, the federal government still relies on some of the same technology that was used for the Apollo mission,” Reeder said. “It’s time to rethink our legacy systems to adapt to today’s digital world, rather than requiring new solutions to fit old technology.

The government must keep pace and organizations should reimagine what they are required to do in order to effectively continue to carry out their mission today and in the future.

« Industry Spotlight «

Modernizing Government Digital Strategies: Let’s Get “Phygital”An interview with Greg Reeder, Director of DoD Technology Solutions, Adobe

Page 36: DoD in Transition

A GovLoop Gu ide

3 4

THE REALITIES OF TOMORROW

During World War II, DoD had more than 8.3 million personnel. By the

end of the decade, officials hope to halve that number. As the battlefield

transforms, so too does the department. The technological, fiscal, and

workforce challenges of tomorrow loom large, but the department is

taking steps to ready itself to protect the homeland for years to come.

Page 37: DoD in Transition

DoD in Trans i t ion

3 5

Cybersecurity and the cloud are changing how the govern-ment operates. Currently, DoD spends tens of millions of dollars every year cleaning up after cyber breaches. Defen-sive lapses such as poor user behavior and failure to apply software cause more than 80 percent of those breaches.

To fix those gaps, DoD is investing in training. The DoD Cy-bersecurity Culture and Compliance Initiative (DC3I) is billed as an effort to “transform DoD cybersecurity culture.”

In addition, those cyber resources will also go toward creat-ing next-generation cyber defense resources such as the En-hanced Attribution program. The program will give DoD the ability to characterize a cyberattacker, share the attacker’s modus operandi with prospective victims and predict where they will strike next. In essence, the program will help DoD uncover the people behind cyber breaches.

As these technologies emerge, so too will the ways in which they are acquired. In March 2016, the Army’s Inspector Gen-eral launched an audit to look at how the service is manag-

ing the Armored Multi-Purpose Vehicle acquisition program. Through the audit process, the IG hopes to find recommen-dations for how to improve the speed and efficiency of ac-quisitions of new technologies such as the vehicles.

Services acquisitions — things like cloud computing, research and development — are also a major source of reform. The Government Accountability Office found that DoD consis-tently obligated more on services than products – more than double the amount in the past five years. To better track and report the findings of how services contracts are doing, GAO recommended that DoD create a system to track the acqui-sitions in relation to the original budget request. DoD agreed and is setting up a system to help procurement offices bet-ter track services acquisitions.

Technologies have the power to radically transform the way DoD looks, but making sure the workforce knows how to buy these products and use them securely is a priority for the department.

To take full advantage of all the capabilities these new tech-nologies allow, DoD requires a workforce that is properly recruited, trained and used. To jumpstart the workforce changes, the Office of the Secretary of Defense under Carter and Brad Carson, former Senior Adviser to the Undersecre-tary of Defense for Personnel and Readiness, created the Force of the Future Initiative.

“The Secretary’s been announcing these changes in waves and he has already made some significant improvements, but there’s going to be a lot of really good ideas that emerge during the Force of the Future implementation process that are going to fall to future Secretaries to tackle,” Marcuse said. Some of the changes that have been implemented include increasing paid maternity leave to 12 weeks, more than dou-ble the previously allotted time.

However, paid maternity leave is just the first step. The Force of the Future initiative aims to change the way that DoD pro-motes and trains employees. “Right now, you can be the best fighter pilot in the world and you’re not going do that for even a major part of your career,” Lt. Gen. Barno said. “You’re going to do four to five other jobs, some of which don’t have anything to do with what your skills and attributes are. The current structure doesn’t have permeability.”

To better align skills, the Force of the Future proposal would repeal the idea of “up or out.” Up or out is the notion that you either progress linearly through the promotion system or you leave the department. However, the idea has been met with resistance.

“The idea of breaking our personnel system is incredibly frightening. And it’s frightening in particular because the peo-ple making the decisions were successful by following the personnel systems,” said Maj. Krieger. However, if DoD were able to remove up and out, it would allow for more flexibility for service members to leave the department to get private sector experience or schooling outside the war colleges.

Carson described the initiative as “severing of the link be-tween your age and your rank” and introducing “the notion that promotions should be based on competencies achieved rather than the time in grade.”

However, he believes that these changes to the personnel system, while difficult, are the only way to achieve true force readiness in the future. Congress would need to approve the legislation to put it into effect.

Technology

Workforce

Page 38: DoD in Transition

A GovLoop Gu ide

3 6

Takeaway #2DoD is investing in the future

by focusing on innovation and

a more nuanced approach to

defense. Instead of focusing on

one region, the new Third

Offset Strategy will take a

global focus.

The Goldwater-Nichols Act ushered in a new era of defense in 1986, but 30 years later, Carter is calling for an upgrade. In April 2016, he called for clarifying the role and authority of the Chairman of the Joint Chiefs of Staff, adapting combatant commands to new functions, streamlining acquisition, and making changes to joint personnel management.

While unveiling his proposal at a CSIS event, Carter explained why now is the time for change: “Instead of the Cold War and one clear threat, we face a security environment that’s dra-matically different from the last quarter-century.” In some cases, he said, the “pendulum between service equities and jointness may have swung too far,” such as not involving the service chiefs enough in acquisition decision-making and ac-countability. “It’s time that we consider practical updates to this critical organizational framework, while still preserving its spirit and intent,” he said.

In addition to changing the management structure, Carter is also working on innovation reforms he calls the Third U.S. Offset Strategy. The strategy is an ambitious departmentwide effort to identify and invest in innovative ways to sustain and advance America’s military dominance in the 21st century.

“The Third Offset is our effort to target potential adversary’s weaknesses,” Marcuse said. “We call it an offset, because it says we’re not going to go head–to-head against our direct competitors. We’re not going to try to build more of what they have, nor are they going to try to build more of what we have. It’s about using asymmetrical advantages to try to offset advantages, where they are numerical, geographic, or technological.”

The strategy is focused in three key areas:

1. DoD will look for promising technologies through the Future Years Defense Program, generally about five years out.

2. DoD will think multi-strategy. Now that threats are numerous and widespread, the innovation strategy needs to reflect a more global outlook.

3. DoD will look to the private sector for innovative ideas and technologies and partner with companies for long-range projects.

Preparing for the future, Carter is funding these innovative efforts now. In the FY 2017 budget, he allocated more than $45 billion in special funds to fuel innovation and his Third Offset Strategy.

Operations

Takeaway #1To prepare for the Force of the

Future, officials are discussing

major management and struc-

tural changes to the various

services are being discussed

— namely removing the up and

out requirements.

“The idea of breaking our personnel system is incredibly frightening. And it’s frightening in particular because the people making the decisions were successful by following the personnel systems.”Maj. Miriam Krieger, U.S. Air Force

Page 39: DoD in Transition

DoD in Trans i t ion

3 7

DoD in Trans i t ion

3 7

Initiatives & ProgramsDoD Cyber- security Culture + Compliance initiative (DC3I)DoD is spending millions of dollars to clean up after cyber breaches, but what if those breaches didn’t happen at all? Enter DC3I. The idea is to change the way DoD thinks about security from a cultural standpoint.

And DoD employees had better be ready because DC3I will include no-notice inspections, mandates for commanders to incorporate real-world cyber scenarios into all of their unit training and a yet-to-be-determined amount of spend-ing to make military networks more defensible, based on the premise that every dollar spent on security up front saves $7 of costs in fixing a breach after the fact.

The DC3I rollout started at the top, with senior leaders who were shown real-world scenarios of things that can go wrong when cyber policies aren’t followed.

The program will also be tailored to specific services and subcompo-nents so that each individual truly understands the importance of con-sidering cybersecurity implications.

Defense Acquisi-tion Visibility Environment (DAVE)Data is driving better decision-making from Silicon Valley to the White House, but without powerful data analyt-ics tools, data is just data. And building a strong future without data analytics seems like a waste of time. Enter DAVE. DAVE is an acquisition reporting system that emphasizes application program-ming interfaces, accessibility and easily customized analytics.

“DAVE can reform acquisition in three areas: data stewardship in terms of agreement, accountabil-ity and authority; data access in terms of having a single intuitive interface for all data; and data analysis to provide perspective on data use,” said Mark Krzysko, DoD’s Deputy Director for Acqui-sition Resources and Analysis, Enterprise Information.

Finding more efficient uses of acquisitions is especially critical since the FY 2017 budget cut acqui-sitions by more than $8.5 billion.

DoD officials hope to roll out DAVE in FY 2017, and the budget does allow for more than $10 million to help the depart-ment achieve that goal.

Updated Maternity Leave PoliciesAs part of the Force of the Future rollout, Secretary Carter has emphasized individuals as a key to attract and retain the best force America has to offer.

One part of that individual care is changing requirements around maternity leave and new mothers.

For example, now across all ser-vices, DoD will offer 12 weeks of fully paid maternity leave for new mothers, up to two weeks of paid paternity leave for new fathers and new investments in subsi-dized childcare. DoD will now offer childcare access up to 14 hours a day across the workforce.

And even when women return to work after maternity leave, DoD will be more accommodating by creating breastfeeding rooms and other similar initiatives.

Carter said all of the new costs will be incorporated in the service budgets, which are separate from the war budget.

Page 40: DoD in Transition

A GovLoop Gu ide

3 8© 2016 Global Technology Resources, Inc. All rights reserved. GLA160624

877.603.1984 | [email protected] | www.gtri.com

NEVER LEAVE YOUR WING MAN

Transforming legacy IT environments is daunting, especially with DoD-level requirements.

The good news is that you don’t have to do it alone. GTRI is an experienced global IT

consulting services firm with a proven cloud migration methodology.

Together we will explore your IT landscape and dependencies, developing a hybrid IT plan

that will result in more agile, responsive IT services delivery.

Make GTRI your cloud wing man and ensure Cloud First mission success.

MOVING YOUR IT TO THE CLOUD?Download GTRI’s proven Cloud Migration Framework before you start

GTRI.COM / CLOUDFRAMEWORK

Cloud First Mission Success Depends on It

OUR PARTNERS

Page 41: DoD in Transition

DoD in Trans i t ion

3 9

Today, most federal agencies have accepted cloud computing as a must-have technology to push their missions forward. Yet as agencies transition to new solutions, many are finding that the journey to cloud is not an easy one. The Department of Defense (DoD) is no exception.

To learn how defense organizations can leverage third-par-ty support to effectively migrate to cloud environments, we spoke with Jim Moore, DoD Lead Engineer at GTRI, an IT con-sulting services firm. He explained why commercial cloud models can both benefit and challenge federal agencies looking to modernize. “One of the biggest difficulties for the federal government is that the cloud can be very standard, but there’s really no one-size-fit-all process to migrate to the cloud,” he said.

Moreover, Moore explained that DoD has a particular chal-lenge when it comes to cloud adoption. Even in comparison to other agencies, DoD’s requirements are unique given its highly mobile distributed workforce and the high security re-quired for its data. “But they still have to adopt cloud in a way that’s commercially viable, secure and agile enough to be able to support them,” he said.

To navigate the transition to cloud, many defense agencies are turning to third-party providers like GTRI to create a tai-lored cloud transition plan. Before that plan is crafted, howev-er, Moore explained that it’s crucial to execute a cloud read-iness assessment. Current virtualization, security measures, application integrations and networking functionality should all be considered before moving to the cloud, in order to ap-propriately determine what work needs to be done before migration takes place.

But while many internal IT departments have a good under-standing of their current technology infrastructure, Moore said many datacenter professionals don’t have the same un-derstanding of how those aspects relate to cloud transition considerations.

That’s why it’s often necessary to pull in third-party providers who can map current IT functionality to future cloud needs, based on their experiences and knowledge from other cloud migrations. Called cloud readiness assessments, these evalu-ations consider existing capabilities as well as potential solu-tions that could increase their readiness for cloud.

“Once we complete an assessment of the information tech-nology environment, GTRI takes all these different pieces, puts

them together, and tries to elevate the customer to get them into a position where they’re cloud ready,” Moore said. “We work with cloud providers, the agency and the datacenters to make sure they can make that move in a way that both meets the needs of the IT organization and supports the agency mis-sion. Bridging that gap is a main priority for GTRI.”

GTRI then considers the unique needs of the agency to craft a custom cloud migration plan. For instance, “One of the im-portant things for DoD to remember when moving to the cloud is that they need a very resilient network,” Moore ex-plained. “Many times this is achieved with a hybrid cloud. At DoD they will maintain some of their own infrastructure, but they’re also going to utilize cloud resources that allow disaster recovery. When their datacenters go down, resiliency enables the automatic move of workloads from their datacenters over into cloud protected datacenters to maintain a high level of serviceability.”

In addition to resiliency, DoD requires a cloud environment that allows different internal departments to maintain regu-lated control over their data’s ownership and security. At DoD, cultural reticence to collocate or over-share sensitive data across programs is a major impediment to cloud migration. However, many technologies today can mitigate that risk with tools like data tagging and user credential authentication.

When considering cloud solutions, it’s critical to map these individual needs to the offerings of providers. That’s easier said than done and, again, can often be better executed with the support of a more experienced third-party cloud migra-tion specialist.

“For a lot of these datacenters, this is kind of new for them,” Moore said. “They’re not used to working with cloud providers and seeing what the different cloud providers can do. Each cloud provider has a unique offering, so you want to make sure you find the best solution to match your unique requirements.”

GTRI can provide agencies with a roadmap to successfully mi-grate to the right provider and reap the full benefits of cloud. “GTRI has vast experience in implementing cloud solutions,” Moore said. “We can help DoD migrate to the cloud and get back to their core mission of national security. That’s our main priority. If we’re able to provide that support by transitioning departments’ information to the cloud, that frees defense personnel up to perform their job.”

« Industry Spotlight «

Helping DoD Make the Move to CloudAn interview with Jim Moore, DoD Lead Engineer, GTRI

Page 42: DoD in Transition

A GovLoop Gu ide

4 0

CONCLUSIONThe upcoming election creates a lot of uncertainty for DoD in many areas, including budget, wartime readiness and personnel. The new Commander in Chief will have the pow-er to select a new Secretary of Defense, who will direct the budget, set department priorities and help craft the future of the armed forces. This means DoD’s future could be very different depending on who is elected. However, through this guide, we showed that no matter who takes office, DoD is looking to make some major changes in the next few years.

There is no longer an option for business as usual at DoD — it’s time for reform. “So the big question for reform is if you’re going to do it, how you do it well and how do you make sure that the solutions that you perform right are actually going to get the desired outcome, and hopefully create more value than they break?” said CSIS’ Hicks. The actual reforms are still being discussed, but plans are under way to make small tweaks to make the department more efficient and effective.

DoD’s look and feel will change dramatically in the next few years. Through force reductions, an emphasis on cyber- security and digital services, and a quest to collaborate more with the private sector, the once insular DoD is chang-ing its methods. “People think of DoD only as a militaristic and order-following organization. They perceive it as very rigid, but it’s not true,” Marcuse said. “We are more like a franchise or a holding company for many different sub-cultures and sub-organizations. When the Secretary gives an order, many, many, many people need to be involved in carrying it out. And because of that, the Secretary, even

Page 43: DoD in Transition

DoD in Trans i t ion

4 1

though he is in many ways one of the most powerful officials in the entire government, operates by consensus and needs to work effectively with people, who in their own right might manage organizations that have, in some cases, tens or even hundreds of thousands of employees within it.”

“When it comes to command and control over our forces, the department is exquisitely and rapidly responsive, but when it comes to organizational changes, there will be many of the same forces of acceleration and resistance that you would see in any large organization, and we are the largest of them all,” he concluded.

The largest single workforce entity in the world, DoD is massive in size and scale. But it’s not monolithic. It has the power to change, evolve and grow. And through reforms, DoD is making progress toward being a truly collaborative and leading-edge department. It’s paving the way for other agencies to make major transformations, too, because if the largest government agency is willing to innovate, all agencies can.

Page 44: DoD in Transition

ORGANIZATION OF THE

DEPARTMENT OF DEFENSE

SECRETARY OF DEFENSE

DEPARTMENT OF THE ARMY

OFFICE OF THE SECRETARY OF DEFENSE

THE ARMY

THE JOINT STAFF

OFFICE OF THE INSPECTOR

GENERAL OF DoD

THE NAVY

THE AIR FORCE

THE MARINE CORPS

JOINT CHIEFS OF STAFF

DEPARTMENT OF THE NAVY

DEFENSE AGENCIES DOD FIELD ACTIVITIES COMBATANT COMMANDS

DEPARTMENT OF THE AIR FORCE

Deputy Secretary of Defense, Under Secretaries of Defense,

Assistant Secretaries of Defense and other specified

officials

Secretary of the Army Secretary of the Navy Secretary of the Air Force

Chairman of the Joint Chiefs of Staff

The Army Staff

The AirStaff

Office of the Secretary of

the Army

Office of the Chief of Naval

Operations

Office of the Secretary of

the Navy

Headquarters Marine Corps

The Joint Chiefs

Office of the Secretary of the Air Force

Defense Advanced Research Projects AgencyDefense Commissary AgencyDefense Contract Audit AgencyDefense Contract Management Agency*Defense Finance and Accounting Service Defense Health Agency*Defense Information Systems Agency*Defense Intelligence Agency*Defense Legal Services Agency

Defense Logistics Agency*Defense Security Cooperation AgencyDefense Security ServiceDefense Threat Reduction Agency*Missile Defense AgencyNational Geospatial-Intelligence Agency*National Reconnaissance Office*National Security Agency/Central Security Service*Pentagon Force Protection Agency

Defense Media ActivityDefense POW/Missing Personnel OfficeDefense Technical Information CenterDefense Technology Security AdministrationDoD Education ActivityDoD Human Resources ActivityDoD Test Resource Management CenterOffice of Economic AdjustmentWashington Headquarters Services

Africa CommandCentral CommandEuropean CommandNorthern CommandPacific CommandSouthern CommandSpecial Operations CommandStrategic CommandTransportation Command

* Identified as a Combat Support Agency

DoD Component Senior Leader Military Service

Page 45: DoD in Transition

DoD in Trans i t ion

4 3

ABOUT GOVLOOP

GovLoop’s mission is to “connect government to improve government.” We aim to inspire public-sector professionals by serving as the knowledge network for government. GovLoop

connects more than 250,000 members, fostering cross- government collaboration, solving common problems and

advancing government careers. GovLoop is headquartered in Washington, D.C., with a team of dedicated professionals who

share a commitment to connect and improve government.

For more information about this report, please reach out to [email protected].

www.govloop.com | @GovLoop

Page 46: DoD in Transition

A GovLoop Gu ide

4 4

THANK YOUThank you to Adobe, Alfresco, Avnet, Cisco, DLT Solutions, Gov-Acquisitions, GTRI, HP, NetApp and SolarWinds for their support of this valuable resource for public-sector professionals.

AUTHORS Emily Jarvis, Senior Online + Events EditorHannah Moss, Senior Editor + Project Manager

DESIGNERKaitlyn Baker, Graphic Designer

PHOTO CREDITAll photos licensed for use under Creative Commons 2.0 U.S. Army, U.S. Department of Defense, Dvids

ACKNOWLEDG-MENTS

Page 47: DoD in Transition

DoD in Trans i t ion

4 5

Page 48: DoD in Transition

A GovLoop Gu ide

4 6

1152 15th St. NW, Suite 800Washington, DC 20005

Phone: (202) 407-7421 Fax: (202) 407-7501

www.govloop.com @govloop