3 September 2016

CNAS Releases New Report on Digital Resiliency and Warfare

August 29, 2016

CNAS Releases New Report on Digital Resiliency and Warfare by Jacquelyn Schneider, Center for a New American Security

The Center for a New American Security (CNAS) has released a new report recommending the U.S. military focus greater attention, both within the acquisition process and during training and tactics development, on digital resiliency. The report is authored by Jacquelyn Schneider, an adjunct research associate with the CNAS Military, Veterans, and Society Program, and Ph.D. candidate in political science at The George Washington University.

Introduction

Over the last 20 years, digital technologies have revolutionized modern warfare. From network-centric warfare of the 1990s to Donald Rumsfeld’s transformation to today’s Third Offset, digital technologies have become the linchpin of U.S. weapons, tactics, and strategy. Soldiers on the battlefield coordinate air strikes using digital datalink and a tablet.

Headquarters commanders, once reliant on radios to receive battle updates, watch digital feeds of streaming videos on common operating pictures populated by terabytes of near real time digital data. Cruise missiles and bombs receive satellite relays of digital navigation and targeting updates to destroy enemy targets day and night, in rain and snow, in foliage-covered jungles and dense urban centers. Digital data and the networks that store, process, and disseminate that data have made the U.S. military extraordinarily capable.

But these digital capabilities have also made the U.S. military extraordinarily vulnerable. A 2013 Defense Science Board Report warned, “the cyber threat is serious ... with present capabilities and technology it is not possible to defend with confidence against the most sophisticated cyber attacks.” The FY 2014 Annual Report from the DoD’s Operational Test and Evaluation Director concluded, “the continued development of advanced cyber intrusion techniques makes it likely that determined cyber adversaries can acquire a foothold in most DoD networks, and could be in a position to degrade important DoD missions when and if they chose to.” Meanwhile, reports have surfaced of vulnerabilities within the defense industrial base3 and next-generation weapons systems.

Together these capabilities and vulnerabilities create a dangerous dynamic for the United States. As the DoD strives for greater digital capabilities, it becomes exponentially more effective on the battlefield and yet more vulnerable to pre-emptive attacks – both virtual and physical – on the digital networks and technologies that enable the U.S. military’s modern lethality.

Further, as systems and tactics shift from digitally enhanced to digitally dependent, the United States may inadvertently place itself in a position to either take a debilitating first strike from adversaries or else strike first in order to preserve the digital capabilities necessary for modern warfare. This paradox of digital capability and vulnerability leads to an important consideration for U.S. policymakers: Do we go all in on digital warfare and accept the vulnerabilities in order to build the most capable military possible? Or do we sacrifice military capability in order to decrease the chance of inadvertent conflict?

No comments: