Skip to content
Subscribe

Department of Defense 2023 Cyber Strategy

Bola Ogbara
Bola Ogbara Connect on LinkedIn
3 min. read

The Israel-Hamas war has turned the eyes of many to the military conflict and civilian tragedy developing in and around Gaza. As with all modern conflicts, battles are also taking place in cyberspace as threat actors continue to launch extensive cyberattacks. How does the United States Military plan for international cyber conflict? Here's a look at the 2023 Cyber Strategy from the US Department of Defense.

2023 Cyber Strategy (2)

Amid an escalating backdrop of international cyberattacks and the rapidly increasing sophistication of global cybercriminal activity, the US Department of Defense (DoD) announced their extensive Cyber Strategy on September 12th, 2023. This strategy serves as an operational blueprint to address present and future cyber threats by focusing on four specific areas: 

  • Defending the Nation
  • Preparing to Fight and Win the Nation’s Wars
  • Protecting the Cyber Domain with Allies and Partners, and 
  • Building Enduring Advantages in Cyberspace. 

The strategy converges often with the 2023 National Cybersecurity Strategy, citing collaboration between several federal agencies as the intended network to prevent cybercrime.  

 

Defending the Nation

The strategy begins with ‘Defending the Nation’, a process that involves generating strategic insights about potential cyber threats. This is achieved by continuously monitoring the tactics, capacities, and ambitions of malicious cyber perpetrators while fostering active collaboration with various local and federal agencies in distributing this critical information. 

 

As outlined in the National Cybersecurity Strategy released earlier this year, the DoD plans to disrupt malicious cyber actors through collaboration. Cooperation between different agencies and public-private partnerships will be used to ensure that the cybersecurity of US critical infrastructure systems is in its best possible state.

 

To protect the Defense Industrial Base (DIB), the DoD commits to promoting quick information sharing and in-depth analysis, thereby ensuring the reliability of critical weapons systems and production networks. The DoD also plans to make sure the DIB contract incentives align with their cybersecurity requirements, which echoes other ongoing harmonization efforts from the White House.  

 

 

Prepare to Fight and Win the Nation’s Wars

The second arm of the DoD’s National Cybersecurity Strategy is to ‘Prepare to Fight and Win the Nation’s Wars’. Cybersecurity is a necessity in modern warfare: Uptime, privacy, and security are all essential to the effectiveness of targeting systems, drone controls, logistic operations, and troop communications. 

 

The Joint Force, also referred to as the JFHQ-DODIN, directs the DoD’s collaborative efforts around the Department of Defense Information Network, centering on the security, defense, and operations of the network. The DODIN builds up the DoD’s cyber advantages, while the Joint Force makes sure to limit any cyber risks that could affect it. 

 

The DoD will develop tactical strategies to support and empower the Joint Force, preparing them for immediate response to threats. By modernizing their systems, updating relevant algorithms, and implementing robust Zero Trust architectures within the Department of Defense Information Network (DODIN), the Department aims to enhance cyber resistance and functionality in potentially hostile cyberspace.

 

 

Protect the Cyber Domain with Allies and Partners

In order to ‘Protect the Cyber Domain with Allies and Partners’, the Department will improve access to cybersecurity infrastructure and the cyber workforces in these international partners with specialized training events. 

 

Just as in the DoD’s plan to defend the nation, rapid information sharing will be prioritized, as well as collaboration across several federal agencies. The US DoD will continue to help these international parties find and resolve vulnerabilities on their federal networks to prevent the spread of adversary actions in the cyberworld. 

 

The Defense Department also plans to work with the Department of State to bolster standards of behavior in cyberspace (both domestically and internationally) and limit the actions of US adversaries in the cyber world. 

 

 

Building Enduring Advantages in Cyberspace 

The final element of the plan to build enduring advantages in cyberspace is to encourage a culture of cyber awareness, by creating greater cybersecurity fluency expectations for senior leaders and by bringing in cyber education to be part of the curriculum in training programs.

 

The Department of Defense is committed to investing in the cyber workforce by recruiting experienced professionals across a variety of fields using targeted hiring initiatives that incentivize the development of crucial cyber skills. The DoD will strive to meet internal cybersecurity requirements, addressing any potential gaps, ambiguities, or policy-related issues. They are also committed to adopting modern technologies and exploring the useful applications of artificial intelligence. 

 

All in all, the Department of Defense's 2023 Cyber Strategy presents a robust plan to tackle cyber threats. It stresses the need for national defense, preparations for cyber warfare, international collaborations, and long-term advantages in cyberspace. Integral to the strategy is cross-agency collaboration and public-private partnerships, demonstrating the interconnected nature of today’s cyberspace. Lastly, the emphasis on developing the workforce and promoting educational and awareness programs underscores a comprehensive approach to securing the nation in the digital era. The successful implementation of these strategies is set to position the U.S. as a global leader in cyber defense initiatives.