departmentofdefense

Latest

  • The Intercept publishes massive leak on America's drone strike program

    by 
    Andrew Tarantola
    Andrew Tarantola
    10.15.2015

    The Intercept published a huge trove of secret documents Thursday morning that extensively document the Obama administration's secretive and controversial drone-based assassination program. This program sought to kill high-value enemy targets throughout Afghanistan, Yemen, and Somalia. These documents, obtained from an anonymous whistleblower, cover an enormous breadth of subjects. Documents on how the legal and logistical architectures behind the program were constructed, details on how people wind up on President Obama's "kill lists", revelations of startlingly regular intelligence flaws, internal analysis of collateral damage and the strategic limits of the program are only part of what's included in the cache. You can begin reading through the documents at The Intercept, we'll have a deeper analysis of this leak for you tomorrow. [Image Credit: The Washington Post/Getty Images]

  • The Army wants to protect its bases with gun turrets, not guard towers

    by 
    Andrew Tarantola
    Andrew Tarantola
    10.01.2015

    Maintaining perimeter security in a forward operating base (like Bagram "Rocket City" AFB in Afghanistan) is a full time job. In fact, it normally takes teams of four to six soldiers to man each weapons system on the perimeter over a 12 hour shift. But with a new prototype perimeter protection system currently being tested at Fort Bliss, Texas, a single soldier sitting safely within the command bunker -- instead being of up on the wire -- can potentially do the work of 10.

  • Predator drones could soon hide under dielectric 'invisibility cloaks'

    by 
    Andrew Tarantola
    Andrew Tarantola
    09.21.2015

    America's fleet of Predator UAVs could soon become even harder to shoot down (or even detect for that matter) thanks to a new kind of camouflage developed at UC San Diego. UCSD professor Boubacar Kante and his team published their findings last month in the journal Progress In Electromagnetics Research and will submit a separate report to the Department of Defense later this month, according to reports from the Army Times. The material, dubbed the "dielectric metasurface cloak," builds on earlier work from Duke University in 2006. It's essentially a thin layer of Teflon studded with ceramic particles and capable of modulating wavelengths of energy along the electromagnetic scale (including both visible light and radar).

  • Russia apparently gets the blame for hacking Pentagon email

    by 
    Richard Lawler
    Richard Lawler
    08.07.2015

    A couple of weeks ago the Pentagon's Joint Chiefs of Staff suddenly shut down its unclassified email network for all users, but didn't say why beyond citing "suspicious activity." Now, anonymous sources and unnamed government officials have told NBC and The Daily Beast that investigators believe the network was compromised through a spear phishing attacked launched by Russia. The only problem? Even for anonymous sources, they're kinda light on evidence.

  • Pentagon shuts down Joint Chiefs' email network

    by 
    Andrew Tarantola
    Andrew Tarantola
    07.28.2015

    The Department of Defense reportedly shut down an unclassified email system on Tuesday after detecting "suspicious activity" over the weekend, according to CNN. The network served General Martin Dempsey, chairman of the Joint Chiefs of Staff, as well as a number of civilian contractors. The Pentagon refused to release many details about the attack, even what the "suspicious activity" was; instead downplaying the hack as a run-of-the-mill cyber attack that caused minimal damage.

  • Army and Air Force team up for laser-based landmine sweepers

    by 
    Andrew Tarantola
    Andrew Tarantola
    06.22.2015

    Used to be that if the US military wanted to clear a roadway, runway or airfield of deadly IEDs (improvised explosive devices), they'd have to send in highly-trained and heavily armored explosive ordnance disposal (EOD) teams a la "The Hurt Locker." Problem is, this method is as ploddingly slow as it is dangerous to the servicemen and women involved. That's is why the Army and Air Force are teaming up to burn those IEDs clean out of the Earth using lasers mounted on MRAP battle trucks.

  • The US military is developing Star Wars-style hoverbikes

    by 
    Billy Steele
    Billy Steele
    06.22.2015

    Last time we heard from Malloy Aeronautics, it was testing hoverbike technology with a robot-carrying drone. A few months later, it's partnering with a Maryland-based defense company to develop a hoverbike for the US military. Working with Survice Engineering Co., the UK aeronautics company will set up shop in Maryland as part of "an ongoing research and development contract." The duo will also work with the US Army Research Laboratory on the project that aims to create "a new class of Tactical Reconnaissance Vehicle (TRV)."

  • DARPA to develop best practices for 3D printing

    by 
    Andrew Tarantola
    Andrew Tarantola
    05.31.2015

    Just as steel's physical properties change depending on how it's produced, so too do 3D printed materials. However, unlike steel, we don't yet fully understand how different these newfound techniques affect the resulting printed item. Sometimes a printed item -- even if it's made from something common like aluminum -- ends up having a very different microstructure had it been created with traditional, subtractive methods. You can see an example of that below. Heck, even using the same material on different printer models can result items with wildly divergent properties. But DARPA is looking to change that. The DoD's advanced research agency announced Friday that it is launching an Open Manufacturing program to create comprehensive reference documentation for 3D printing and usher in an era of productive predictability.

  • Department of Defense creates new cyberunit in Silicon Valley

    by 
    Billy Steele
    Billy Steele
    04.24.2015

    In order to better combat cyberthreats to national security, the US Department of Defense is setting up shop in Silicon Valley. At a lecture today at Stanford University, Defense Secretary Ash Carter outlined the department's new focus on cyberdefense, including tapping into the ecosystem of Silicon Valley to drive innovation against cyber attacks against "US interests." Carter announced that he's setting up the Defense Innovation Unit X (X stands for Experimental) inside the DOD, staffed by active-duty and military personnel alongside reservists. "They'll strengthen existing relationships and build new ones; help scout for new technologies; and help function as a local interface for the department," Carter explained. "Down the road, they could help startups find new work to do with DOD."

  • UK arrests man over US Department of Defense hack

    by 
    Jon Fingas
    Jon Fingas
    03.08.2015

    No matter how serious you are, you're going to draw a lot of attention if you hack the US military -- and one Brit may be learning this the hard way. The UK's National Crime Agency has arrested an unnamed young man over allegations that he breached the Department of Defense's network last June. He reportedly swiped little more than non-confidential contact and device information (the attack was largely for bragging rights), but that was enough to invoke an international collaboration that led to the bust. There's no conviction, but there's little doubt that the arrest was meant as a deterrent to cyberattackers and pranksters in either country. [Image credit: David B. Gleason, Flickr]

  • The US Air Force's oldest bomber is now a flying network

    by 
    Jon Fingas
    Jon Fingas
    05.27.2014

    The B-52 may be one of the US Air Force's most reliable bombers, but it's not exactly a technology powerhouse; some of its systems were only fresh when Kennedy was President. The aircraft's newly-delivered CONECT (Combat Network Communications Technology) variant is finally catching up with the times, though. It's effectively a network hub with wings. A wideband satellite link keeps the machine in touch with other Department of Defense systems, letting it receive new mission plans and redirect smart weapons after they've launched.

  • BlackBerry Z10 and Q10 get the green light from the Department of Defense

    by 
    Brian Heater
    Brian Heater
    08.08.2013

    Some good news for the phone makers in Waterloo: the US Defense Information System Agency is OK-ing BlackBerry's first two BB10 handsets for use on Department of Defense networks, confirming that the phones have all the necessary security measures in place. With the governmental go-ahead, the DISA's building out an infrastructure to support 10,000 Q10 and Z10 handsets by fall -- a number expected to triple by year's end. More info on the approval after the break, including some understated gloating from BlackBerry.

  • US Defense Department offers key spectrum to cellular carriers

    by 
    Jon Fingas
    Jon Fingas
    07.23.2013

    The US Department of Defense values its wireless spectrum more than many government agencies, and it has been reluctant to lose those airwaves to private providers through government auctions. It just had a change of heart, however: the Pentagon tells the NTIA that it's now willing to free up spectrum in the 1,755MHz to 1,780MHz range. The proposal would have the military shift much of its wireless use into nearby 1,780MHz to 1,850 MHz bands, while moving other tasks into frequencies between 2,025MHz and 2,110MHz. Problem solved? Not quite, unfortunately -- NAB members use the 2GHz range for TV, and they're more than a little worried about interference. The military's suggestion should kickstart negotiations, though, and carriers are optimistic that there will eventually be a deal that gives them the bandwidth they crave.

  • US military will spend $23 billion on cyber defense, create its own secure 4G network

    by 
    Steve Dent
    Steve Dent
    06.28.2013

    The US Department of Defense told a Washington thinktank yesterday that it would spend $23 billion in the next four years to kick its cyber defenses up a gear. That'll include building out a "secure 4G wireless network that will get iPads, iPhones and Android devices online by mid-2014," according to Joint Chiefs of Staff Chairman Martin Dempsey. The DoD recently approved Blackberry 10, iOS and Samsung Galaxy devices with Knox, and General Dempsey himself was packing a smartphone he said would "make Batman and James Bond jealous." While there were no details about how such a mobile network would be locked down, he did say that all 15,000 of the Department's computer networks would be consolidated into an enterprise cloud system to increase security. All that is to combat a "17-fold" cyber warfare increase in just over two years -- no doubt including recent Chinese hacking that the White House took the rare step of recently highlighting.

  • Pentagon report: Chinese hackers accessed F-35B and other advanced US weapons systems

    by 
    Steve Dent
    Steve Dent
    05.28.2013

    Many of the Pentagon's most advanced weapon systems -- including the F-35 Joint Strike Fighter and PAC-3 Patriot missile system -- were compromised by Chinese hackers, according to a classified document obtained by the Washington Post. The list of weapons was part of an earlier DoD report condemning Chinese cyber-espionage activities, but had been confidential until now. Other systems hacked are said to include the Terminal High Altitude Area Defense (THAAD), the Navy's Aegis ballistic-missile defense system, the F/A-18 fighter, V-22 Osprey and the Littoral Combat Ship used for shore patrol. Many of these form the foundation of defense systems from Europe to the Persian Gulf -- and their breach goes a long way toward explaining Washington's unprecedented dressing-down of China.

  • Pentagon report marks first direct accusations of Chinese cyber-espionage

    by 
    Steve Dent
    Steve Dent
    05.07.2013

    The US Department of Defense has taken the unusual step of singling out China's cyber-spying activities in its annual report. Though the government has tacitly chided such deeds before and even threatened sanctions, yesterday's document marks the DoD's first direct allegation of Chinese espionage. It said that hacks directed toward government and business "appear to be attributable directly to the Chinese government and military" for the purpose of "exfiltrating information" to benefit its defense and industry. The paper also highlighted China's "lack of transparency" with regard to its military, saying that expenditures on cyber-military operations and other defense spending were likely far in excess of the $114 billion it reported. Meanwhile, China denied the accusations, saying it was equally the victim of similar breaches, and suggested that the two nations work together to resolve the problem.

  • BlackBerry Z10, Q10 and PlayBook get DoD approval

    by 
    Sean Buckley
    Sean Buckley
    05.02.2013

    The average consumer may be able to thumb through FCC filings to get a peek at their next smartphone, but certain government employee's hopes lie in the hands of another agency: the US Department of Defense. Good news for federally employed BlackBerry fans, then -- the company just announced that BlackBerry 10 smartphones and PlayBook tablets running Enterprise Service 10 have been added to the Defense Information Systems Agency's approved product list. Finally, DoD employees can toss out that aging BB7 handset and pick up a modern OS. Check out the company's official statement after the break.

  • WSJ: Samsung Galaxy and iOS devices to be approved by US Defense Department

    by 
    Michael Gorman
    Michael Gorman
    05.01.2013

    Our armed forces began embracing Android and iOS some time ago, and now it appears that the US Department of Defense is finally jumping on the bandwagon, too. The Wall Street Journal reports that the DoD will be announcing security approvals for Samsung Galaxy handsets, iPhones and iPads in the next couple weeks -- allowing them to join BlackBerry in the government's secure smartphone stable. Apparently, Samsung's approval was facilitated by its Knox security platform, which has been deemed secure enough to allow it to be used to send and receive internal emails, and Apple devices running iOS 6 and up are also expected to get the go-ahead for nonclassified communications. So, people of the Pentagon, it looks like it's only a matter of time before you can put down your BB7 handset and pick up a smartphone with a more modern OS.

  • Pentagon to open communication networks to iPhone

    by 
    Kelly Hodgkins
    Kelly Hodgkins
    02.27.2013

    Long a stronghold for BlackBerry, the Department of Defense announced this week that it will open its communications network to iOS and Android devices in the coming year. This will be the first time commercial, off-the-shelf products will be used for classified communications. The biggest changes may come at the Pentagon, which is dominated by BlackBerry smartphones. According to the DOD statement, the Pentagon has more than 600,000 mobile devices, including 470,000 BlackBerry devices, 41,000 iOS devices and 8,700 devices running Google's Android OS. Most of the Android and iOS devices are used for testing purposes or are not directly connected to the Defense Department's network. [Via Bloomberg]

  • Mobile Miscellany: week of January 28th, 2013

    by 
    Zachary Lutz
    Zachary Lutz
    02.02.2013

    If you didn't get enough mobile news during the week, not to worry, because we've opened the firehose for the truly hardcore. This week brought a resolution to HTC's kerfuffle with the custom ROM community, along with a handful of special edition Samsung smartphones and new efforts toward spectrum sharing with the US government. So buy the ticket and take the ride as we explore the "best of the rest" for this week of January 28th, 2013.