NITECH: NATO Innovation and Technology – Issue 10

Page 1

NITECH NATO Innovation and Technology

ISSUE 10 | DECEMBER 2023

Investing in innovation and disruption

Diverse career opportunities

Securing NATO

Resilience, Innovation and Disruption

Supporting NATO and the Nations


infodas SDoT Cross Domain Solutions. Trustworthy & powerful Cybersecurity!

NATO compliant solutions to secure complex Multi Domain Operations!


Our solutions. Specializing in NATO compliant Cross Domain Solutions, infodas supports the Alliance and its members in achieving Data Centric Security and executing Multi Domain Operations.

Cybersecurity Consulting SDoT Cross Domain Solutions IT/AI/Cloud Consulting

For more information about infodas solutions, please scan the QR-code. INFODAS GmbH / www.infodas.com

COMMON CRITERIA

NATO SECRET


NITECH NATO Innovation and Technology

ISSUE 10 | DECEMBER 2023

Investing in innovation and disruption

Diverse career opportunities

Securing NATO

Supporting NATO and the Nations

Resilience, Innovation and Disruption

CELEBRATING

10 ISSUES OF NITECH “NITECH showcases and integrates the breadth of technology and innovation expertise and perspective across our Alliance, making the best of what NATO and the NCI Agency have to offer so that we can continue to preserve our technological edge.” Mircea Geoană, Deputy Secretary General, NATO

4 | NITECH ISSUE 10 | TESTIMONIALS

“Congratulations NITECH on your 10th edition! Informing NATO communities about the latest developments in technology and innovation is no mean feat, but essential! Technology has changed modern warfare, so understanding its challenges makes all the difference on the battlefield. Thank you for the important work that you do.” Admiral Rob Bauer, Chair, NATO Military Committee


“NITECH showcases the effective collaboration, innovation and ingenuity on display in delivering digital transformation for NATO. Its thought-provoking content has helped build lasting bridges among the NATO Communications and Information Agency, our communities and our industry partners. Congratulations on 10 editions of excellence!” Ludwig Decamps, General Manager, NCI Agency

“In these times of geopolitical tension with cyber and other hybrid activities threatening our democracies, stimulating our technological edge together with further innovation in research and development is more crucial than ever. By gathering information from all of our partners to inform the whole Alliance, NITECH plays an important role within NATO for communicating and strengthening our progress in technology and innovation.” Ludivine Dedonder, Minister of Defence, Belgium

“The NATO Enterprise is a vast construct and NITECH has played a significant role in communicating across this space and beyond. The magazine is a great platform to celebrate our achievements.” Dr. Manfred BoudreauxDehmer, Chief Information Officer, NATO

“We cannot ignore the world around us. Geopolitics is back with a vengeance and the Alliance should, together with industry, innovate in order to face the threats ahead. Only by connecting and working side by side can we protect what is dear to us.” Kajsa Ollongren, Minister of Defence, Netherlands

“NITECH was proposed by the NCI Agency’s communications team and as General Manager, I had the easy job of supporting their great idea. NITECH has exceeded all our expectations and has become an excellent platform for sharing technology advances made across the organization and across Europe and North America. Congratulations to the NCI Agency and Global Media Partners on completing your tenth issue of NITECH!” Kevin J Scheid, former General Manager, NCI Agency

“NITECH provides an important community context platform to raise awareness of NATO’s ongoing innovation efforts. Through NITECH, we can promote the great accomplishments of our Alliance’s innovators working to maintain our technological edge.” Barbara McQuiston, Chair, NATO’s Defence Innovation Accelerator for the North Atlantic (DIANA)

“Congratulations to the NITECH magazine for your 10th edition. Wishing you continued success in sharing the latest technology and innovation.” Stacy Cummings, General Manager, NATO Support and Procurement Agency

“NITECH magazine aims to explain how the digital endeavour of NATO works, and how we, industry partners, can support that effort. This is the best stage to show our skills.” Anita Mommaerts, NATO Client Partner, BT Global

“Happy 10th! NITECH has been pivotal in elevating our brand profile, showcasing Airbus and keeping its NATO audience informed of our advancements, fostering recognition and engagement. To NITECH success and continued collaboration!” Philippe Chemoul, Senior NATO Key Account Manager, Airbus Defence and Space

“Wishing NITECH a fantastic 10th edition! Our longstanding partnership has made them an exceptional channel for sharing our groundbreaking cybersecurity innovations to the defence sector audience. Here’s to many more successful editions!” Thorsten Ecke, Managing Director, infodas

NITECH ISSUE 10 | TESTIMONIALS | 5




airbus.com

V E R S AT I L I T Y IS S T R AT E G I C A D V A N TA G E

Take no chances. The proven and versatile Airbus A330 MRTT delivers more fuel, cargo, and passengers than any other tanker, while the latest evolution delivers the same more safely and efficiently through its fully Automatic Air-to-Air Refuelling capacity, helping to ensure the world remains a beautiful place.


STRENGTHENING NATO’S DEFENCE AND DETERRENCE POSTURE Ludwig Decamps, General Manager, NCI Agency I am delighted to be celebrating this momentous 10th edition of NATO Innovation and Technology (NITECH) magazine. Over the past five years, NITECH has been providing consistently highquality and valuable content to its readers. The vision has always been clear: to provide an insight into the NCI Agency, as well as to facilitate partnerships among the tech industry, the wider NATO Alliance and the Nations. It is evident from the growing readership and positive feedback that we have exceeded these goals. As a customer-funded agency, communicating with our stakeholders is a crucial part of maintaining our relationships and instilling trust in our work. In this sense, NITECH serves a strategic function. On top of that, we are also able to acknowledge the critical and impressive work our staff do in a special way. What’s more, from its inception, NITECH has featured some of NATO’s highest leaders, some of whom have come back for this edition to honour the occasion. This is a testament to the impact the magazine has had on the wider NATO Alliance and the Agency’s progress in cementing itself as an invaluable part of the NATO enterprise.

THE WASHINGTON SUMMIT The last edition of NITECH was published just before the Vilnius Summit, where the Agency reaffirmed its commitment to supporting Ukraine, deterrence and defence and the Digital Transformation. This year marks NATO’s 75th anniversary, and the Washington Summit will cross the Atlantic to commemorate the occasion and highlight the transatlantic bond among Allies. The Agency has already made concrete progress towards NATO’s commitments to cyber, space and innovation. You can hear from our new Chief of the NATO Cyber Security Centre, as he outlines his intentions within the role. In addition, we have the exciting new formation of the Space Technology Adoption and Resilience (STAR) team, which is enhancing NATO’s space capabilities. These are just a couple of examples of the strides being made towards NATO’s ambitious agenda, and I look forward to reporting on how these and many other initiatives progress in the coming months.

#WEARENATO


STRONG AND LASTING PARTNERSHIPS When I started my tenure as General Manager back in July 2021, I laid out four strategic goals for the 2022 to 2026 period, one being to foster strong and lasting partnerships across the NATO enterprise. I strongly believe that our greatest success comes when we work together with our strategic partners, and I therefore have been working to cultivate an environment of trust, transparency and close cooperation. Given the scale of demand coming out of NATO 2030 and digital transformation, the Agency is vastly expanding the adoption of solutions sourced from industry. Industry expertise and best practice is especially beneficial to us at the NCI Agency in the domain of service delivery. We know that 2024 will be a key year for operationalizing the Agency’s Smart Sourcing Strategy, as we begin to deliver more of our

“ Our greatest success comes when we work together with our strategic partners, and I therefore have been working to cultivate an environment of trust, transparency and close cooperation”

existing services through collaboration with industry. This serves the dual purpose of building stronger partnerships with industry, while enabling us to dedicate more of our own in-house expertise to supporting NATO’s Digital Transformation. The Agency must also stretch to enable innovation, tapping into industry practices to reinvent our business and drive solutions at the edge of technology, such as through cloud adoption. The last edition took a deep dive into the Defence Innovation Accelerator for the North Atlantic (DIANA), a driving force of innovation within the Alliance. In this issue, we speak to DIANA’s Chief Operating Officer, Kadi Silde, about the procurement of promising solutions through the Rapid Adoption Service. Additionally, in her interview about the Copenhagen Quantum Conference, Joanna Sliwa, NCI Agency Senior Scientist, explains how new developments such as the Deep Tech Lab – Quantum are spearheading a symbiotic relationship with industry to further our joint success.

SUPPORT TO NATO EXERCISES, MISSIONS AND OPERATIONS In our day-to-day functions, the Agency plays a crucial role in enabling forces to communicate effectively and operate together during joint exercises, missions and operations. The robust static and deployable communications infrastructure, satellite communications and information technology services provided by Agency experts are pivotal to the strengthening of NATO’s defence and deterrence posture. Recently, the Agency supported exercise Steadfast Jupiter, NATO’s most ambitious, complex and largest computer-aided command post exercise, which tests the Alliance’s proficiency and readiness to respond to threats in all operational domains. During the exercise, Agency-managed networks successfully connected 1,200 participants from 24 organizations, including the NATO Response Force, across 27 locations in Europe and North America. You can find out more about the exercise from Major General Piotr Malinowski, Joint Warfare Centre (JWC) Commander, as he details how the JWC directed the exercise and its impact on the readiness of the Alliance’s forces. There are many other engaging articles to get stuck into, all focused on resilience, innovation and disruption. These themes follow us throughout our work and remain at the forefront of NATO discussions, so what better topic to cover in this commemorative edition? With that, enjoy, and here’s to the future of NITECH.

10 | NITECH ISSUE 10 | FOREWORDS


If AI is the Wild West, who’s the sheriff? Is it just us or does it seem like every tech company this side of the Sierra Nevada is blindly rushing to launch the next AI doohickey, thingamabob, and whatchamacallit? Truth is, it’s starting to feel a lot like the Wild West ’round here. Making it difficult to know who to trust right now. That’s why we’re asking ourselves the all-important questions around how AI is being trained, how your company data is being protected, and how it’s all being governed. Which is precisely how we’re able to ensure that our own AI platform aligns with our #1 value: trust. If you have questions of your own, you’ll find us in the cloud at high noon. See you there, partner.

Bringing Trust to AI salesforce.com/ai




Adapt. Advance. Accelerate. Level up agility and awareness with industry-leading cybersecurity solutions that help keep the Alliance in front of what's next.

Introducing the next generation of crypto Learn more at viasat.com/secure-comms


KEEPING ALLIANCE CAPABILITIES AT THE EDGE Wendy Gilmour, Assistant Secretary General for Defence Investment For almost 75 years, NATO has pursued peace through credible deterrence and defence matched with readiness to defend all Allies. This is what the Alliance continues to strive towards, demonstrating commitment not only with words, but also with deeds. Our role in the Defence Investment (DI) division at NATO Headquarters is to facilitate the development and adoption of cutting-edge, innovative and interoperable capabilities critical to ensuring the ability of the Alliance to undertake the full spectrum of missions and operations. This mission demands that we search for and assist Nations in pursuing all opportunities for expedient development and delivery of capabilities that can offer an edge for Alliance armed forces. Russia’s war against Ukraine, as well as the ambitious agenda set by NATO Heads of State and Government at the Madrid and Vilnius Summits, has brought the necessity of having the requisite capabilities into sharp focus. This coincides with tremendous advancements in dual-use technologies such as artificial intelligence, autonomy, quantum and biotechnologies, prompting reflection on how to best harness these technologies for national and NATO-owned capabilities.

INTEGRATION, ACQUISITION, INTEROPERABILITY I see three broad pieces to this puzzle. The first is to better leverage the best available technology today. This includes helping Allies identify opportunities to integrate new technologies into existing platforms, capabilities and force structures. Doing this in a multinational context depends on a shared understanding of the requirement, as well as the technology and what it may offer, sharing information and best practices, and pursuing opportunities to work collectively, experiment, prototype and demonstrate.

#WEARENATO


“ As innovators move through DIANA challenge programmes, we will be looking for promising solutions that can help respond to identified capability gaps” Second, to ensure that future capability plans and programmes reflect the pace and scope of technological developments, the acquisition and procurement efforts of Allies need to be able to absorb the best of what industry has to offer, and prioritize modular and open designs that can integrate future technologies. In DI, we support Nations by putting in place the foundations and frameworks for multinational and collective capability acquisition. We work closely with both the NATO Communications and Information Agency (NCI Agency) and its sister Agency, the NATO Support and Procurement Agency (NSPA), which lead execution of many of these programmes on behalf of Allied and Partner customer Nations.

DIANA AND THE NATO INNOVATION FUND

The third piece of the puzzle is technical interoperability. Ensuring that Nations can operate together, as well as connect their national forces to NATO-owned and operated systems, is vital for Alliance operations. DI supports efforts to develop and manage the hardware and software standards to enable interoperability. In 2023, we launched a new programme fund dedicated to accelerating standardization and interoperability in critical areas.

As innovators move through DIANA challenge programmes, we will be looking for promising solutions that can help respond to identified capability gaps, and where there may be opportunity to integrate solutions into ongoing NATO and multinational acquisition programmes. We will then work with DIANA and Allies to explore adoption pathways.

ENGAGING WITH INDUSTRY Industry is vital to all of the efforts we undertake in support of Allies. As the Secretary General recently stated at the NATO Industry Forum in Stockholm, “Without industry, there is no defence, no deterrence and no security.” NATO’s new Defence Production Action Plan will enhance our engagement with industry at a time when production and capability requirements far exceed anything we have witnessed since the end of the Cold War. The plan involves looking for acquisition efficiencies, supporting multinational procurement and addressing fundamental challenges in defence industrial cooperation.

16 | NITECH ISSUE 10 | FOREWORDS

As we address these challenges, however, we also need to keep an eye on new technologies and civilian innovations that have the potential to deliver transformational changes for defence capabilities. This is where the Defence Innovation Accelerator for the North Atlantic (DIANA) and the NATO Innovation Fund (NIF) come in. As both these initiatives lift off, our focus is on providing capability perspectives to help guide their activities, understanding the adoption potential of their solutions and leveraging the networks they are helping to create.

The NIF will provide important financial support for promising, strategic technologies that can augment existing capabilities and enable fundamentally new ones. It will send an important signal to the market regarding the value of investment in the dual-use and defence sectors. Looking ahead to 2024 and beyond, I see tremendous potential for NATO, the NCI Agency and Allies to work together to ensure Alliance capabilities remain at the cutting-edge, to ensure the deterrence and defence of the Euro-Atlantic area.


staying strong in mission-critical moments

The ultimate C4I tool for Defence forces The TOUGHBOOK 40’s features and unique design make it the perfect device for tactical communications – tailored for defence-ready applications including situational awareness, military transportation, and platform maintenance.

IP66

Water & Dust Protected

MIL-STD-810H & MIL-STD-461F

Weather Proof

180 cm Drop Resistant

Contact a Panasonic specialist to learn more about the TOUGHBOOK 40 today. www.toughbook.eu

Intel® Core™ i7 vPro® Processor




ACHIEVING AND SUSTAINING RESILIENCE Simon: Launching a new publication is an exciting adventure. Expectations are always optimistically high, but you never really know how things will pan out until the first issue is printed, and your audience gets a glimpse of it. So, it was great that the first issue of NITECH, which came out in May 2019, was received so well. Lara: Exactly. It set the bar high and ever since that first issue we have kept evolving the publication, especially the electronic version. Time has flown by, and we are already on our 10th issue. Lara: To keep things fresh, the design team, under Errol Konat has revamped the publication. I am looking forward to developing this further so that the reader experience becomes ever better. Simon: I think the new design looks terrific! Simon: The testimonials on pages 4–5 highlight the place that NITECH has forged for itself among NATO’s engagement efforts. Mircea Geoană, NATO Deputy Secretary General, says it best in his message: “NITECH showcases and integrates the breadth of technology and innovation expertise and perspective across our Alliance, making the best of what NATO and the NCI Agency have to offer so that we can continue to preserve our technological edge.” Lara: It is great that we can play a part, however small, in maintaining the NCI Agency’s and NATO’s technological evolution. Simon: As you would expect, the 10th issue maintains our focus on technology and innovation and the role that it plays in achieving higher levels of resilience. This was also a key topic for the last NATO Summit in Vilnius, Lithuania. Lara: Absolutely, Lithuania’s Defence Minister, Arvydas Anušauskas, highlights the importance of the Summit in his View from the Nations message (p54–55).

20 | NITECH ISSUE 10 | FOREWORDS


Simon: He makes some fascinating and robust points which are well worth reading. Lara: It complements the Finnish Defence Minister’s View from the Nations piece (p52–53) well. They both show how the NATO Alliance continues to grow and develop. It shouldn’t be long before Sweden’s membership is also ratified and the Alliance gets even stronger, particularly in the High North, which was, coincidentally, the theme of the first issue of NITECH.

Lara: Finland has already made a huge impact on the Alliance and the NCI Agency has helped support its efforts. The Phoenix flights over Finland in 2023 (see article on page 87) are a fantastic example of how the Agency’s SATCOM capabilities are crucial for the Alliance Ground Surveillance activities. Simon: Our lead article (p28–31) sees the return of Antonio Calderon, who we interviewed in the first issue. Now, as the NCI Agency’s Chief Technology Officer (CTO), he reveals the role that data plays in resilience and what he and his team are working on. He offers up some intriguing revelations about a potential NATO ChatGPT. This is something that we will expand upon in issue 11 with a member of Antonio’s team. Lara: As well as a piece from the CTO, we also have an article from Carol Macha (p58–61), the Agency’s newly appointed Chief Information Officer (CIO). Between them, the CTO and CIO offer up some fascinating nuggets of information about data and where and how it will play an increasing role in NATO’s resilience and overall operational capability. Lara: Let’s not forget the enhanced role that space will play in the future as well. Laryssa Patten reveals how the new Space Technology Adoption and Resilience (STAR) division, which she heads, will seek to embed higher levels of automation using artificial intelligence (AI) to increase SATCOM resilience (p84–86). Simon: Your article on the NATO Academy (p93–95), in which you interview its Director, Garry Hargreaves, touches on AI and NATO’s AI strategy. What else did Dr. Hargreaves talk about? Lara: As the Director of the NCI Academy, he is helping to set the direction of travel for the future cyberspace training needs of the whole Alliance. To do this, he is looking into ways of leveraging emerging tech such as augmented reality and virtual reality in the training syllabus. He also talks about the need for a diverse workforce to help bring in the lived experiences of all the people and their different cultures and ethnicities across the Alliance. Simon: Donald Thompson takes this theme a bit further in his article on The Diversity Movement (p99–101). He explains how diversity is not a singleissue concept – it covers a very widespread range of variation across the entire workforce. For a multinational organization such as NATO, diversity is absolutely key to resilience and innovation.

NITECH ISSUE 10 | FOREWORDS | 21


ADVERT

Pioneering Geospatial Intelligence Fusion EMDYN Platform is our bespoke geospatial intelligence fusion application. It draws together location intelligence data from an array of sources in a single application to provide unparalleled insights into situations, events or patterns of movement. The technology behind EMDYN Platform delivers exceptional analytic and artificial intelligence capabilities, rapidly facilitating detailed analysis of a raft of sources including commercial and non-commercial data feeds.

Learn more about EMDYN Platform: emdyn.com


ADVERT Say goodbye to intelligence silos Handle multiple Intelligence Sources from a single pane of glass Build from the ground up for the Big Data era and process trillions of records near real-time Highly Extensible and Customisable


CONTENTS

28

Forewords 09 Strengthening NATO’s defence and deterrence posture Ludwig Decamps, General Manager, NCI Agency

15 Keeping Alliance capabilities at the edge Wendy Gilmour, Assistant Secretary General for Defence Investment

52

20 Achieving and sustaining resilience Lara Vincent-Young and Simon Michell, Co-Editors, NITECH

Investing in innovation and disruption 28 Enhancing resilience Antonio Calderon, Chief Technology Officer, NCI Agency

58

34 NATO’s quantum future Joanna Sliwa, Senior Scientist, NCI Agency

40 DIANA’s Rapid Adoption Service Kadi Silde, Chief Operating Officer, DIANA

24 | NITECH ISSUE 10 | CONTENTS


Securing NATO 46 Joint Warfare Centre 20 years of making NATO better Major General Piotr Malinowski, Commander, Joint Warfare Centre

52 View from the Nations: Finland

87

Antti Häkkänen, Minister of Defence, Finland

54 View from the Nations: Lithuania Arvydas Anušauskas, Minister of Defence, Lithuania

Supporting NATO and the Nations 58 Understanding resilient and secure data Carol Macha, Chief Information Officer, NCI Agency

64 Strengthening NATO’s digital backbone Pierre Pradier, Chief, NATO Infrastructure Services Centre

70 The transformative power of 5G: Latvia’s 5G test site results Warren Low, Lead, Allied Command Transformation

76 The industrial metaverse: A true game-changer for the military Chris Johnson, Senior Vice President and Global Head of Enterprise, Nokia

79 Cybersecurity Meet the new boss

Diverse career opportunities 93 NCI Academy: Training to maintain NATO’s technological edge Dr. Garry Hargreaves, Director, NCI Academy

96 Cybersecurity: Inspiring the next generation Mira van Benthem, Organizer, International Cyber Security Summer School Cybersecurity Challenge

99 Creating culture change: The Diversity Movement Donald Thompson, co-founder and CEO, The Diversity Movement

Luc Dandurand, Chief, NATO Cyber Security Centre

84 STAR Enhancing NATO’s space capabilities Laryssa Patten, Head, Space Technology Adoption and Resilience (STAR), NCI Agency

87 Phoenix over Finland Ing Oei, Alliance Ground Surveillance Portfolio Manager, NCI Agency

93

90 C-UAS Technical Interoperability Exercise 2023 (TIE 23) Dr. Cristian Coman, Lead, C-UAS, and Mario Behn, Principal Scientist, NCI Agency

NITECH ISSUE 10 | CONTENTS | 25


INDUSTRY PERSPECTIVE

Meeting your net-zero goal Carbon-conscious networking to help deliver on your sustainability targets

emissions coming indirectly from their supply or value chains, it is a battle that has to be won.

EFFECTIVE CARBON CUTTING OFTEN BRINGS COST SAVINGS

Sarwar Khan Global Head of Digital Sustainability, Business, BT NATO has been supporting cooperative activities to boost environmental security, including those related to defence, since 1969. Since the 1990s, partners have listed it as a top priority, requesting NATO’s support to address related issues that threaten the security of their country and beyond. Climate change is a top priority. In 2022, NATO Secretary General Jens Stoltenberg announced the organization’s target of reducing its carbon emissions by at least 45% by 2030 and achieving net zero by 2050.

ROBUST DATA IS THE KEY TO PROGRESS For both government and privatesector organizations, the quickest wins in carbon reduction can be achieved by tackling ‘Scope 1’ and ‘Scope 2’ emissions – those that are within the direct control of an organization. ‘Scope 3’ emissions – those generated by an organization’s supply chain – are much more difficult to tackle as they are not directly controlled. However, with up to 95% of all organizations’

Genuine carbon reductions are often a result of cutting energy use, and the consequent cost savings are highly motivating for organizations. After the 2022 global energy crisis caused fuel prices to surge by an average of 50%, optimizing operations to minimize energy use makes financial, as well as environmental, sense.

GENUINE SUSTAINABILITY CREDENTIALS RETAIN AND ATTRACT TOP TALENT People – both leaders and employees – want to work for a sustainable employer. No less than 71% of workers consider an organization’s environmental record when deciding on whether to accept a job and 82% of executives want to see an improvement in the sustainability of their workplaces. In fact, employees place more value on an organization genuinely caring about sustainability over traditional perks such as subsidised gyms or cafeterias. However, potential employees are extremely wary of empty claims, so being able to substantiate carbon-reduction achievements is a powerful persuader.

REDUCING SCOPE 3 EMISSIONS WILL BE CRITICAL Network infrastructure providers are a core part of most organizations’ supply chains, and that puts them front and centre under the Scope 3 spotlight. As organizations embark

on their decarbonization journey, they need a clear understanding of the carbon impact of their networks in order to be able to devise a strategy to reduce this by the target net-zero date. At BT, we have developed tools to help organizations measure and understand their network and data centre equipment emissions. The Digital Carbon Calculator enables network designs from the operational environment, LAN, WAN and including data centre equipment, to be assessed for their potential carbon footprint and optimized for the best results. It provides details of the power consumption and carbon dioxide emissions of each network device. Our Carbon Network Dashboard then provides organizations with real-time, detailed data and reports on their devices’ energy performance in-life across both LAN and operational technology (OT) infrastructure. With this insight, an organization can make informed investment decisions and optimize operations for performance, electricity consumption and emissions.

THREE CRUCIAL QUESTIONS TO ASK IT VENDORS It is essential for organizations to take every opportunity to look inside the sustainability strategy and operations of their suppliers. A provider that can truly deliver low carbon-usage levels will have woven sustainability into their end-to-end planning. Questioning on three core areas will reveal the extent to which they can support the carbonreduction goals of an organization:


ADVERTORIAL

to our existing international private networks, Global Fabric’s carbon footprint will be 80% smaller when the in-use and embodied phases are combined. We will achieve this by replacing devices with more energy-efficient alternatives, reducing the number of devices to deliver more output for the same amount of power, realizing a reduction in embodied emissions, and using data centre locations with better power-usage effectiveness.

1: What is the carbon footprint of the products and services you are supplying to us? You cannot change what you cannot measure. Now is an opportune time for organizations to baseline and track their carbon footprints in a standardized way, to help them quantify and demonstrate how they are reducing carbon emissions.

2: How are you lowering the network’s carbon footprint? Network providers should be investing in driving energy efficiency within networks to help lower their carbon footprints. By using networks with lowered energy requirements, organizations unlock a reduction in their Scope 3 emissions.

3: What investments are you making into continuous innovation to drive future savings? Market-leading infrastructure providers can leverage their global scale to build renewable energy

use into their services, to further reduce their customers’ Scope 3 emissions. This can be combined with optimizing device and data centre management to both minimize carbon emissions and to accurately track and allocate emissions. At BT, we are committed to helping customers accelerate their sustainability journeys. We have set Science-Based Targets to drive us to being net zero across our own operations by 2031 and to help our customers reduce their carbon emissions by 60 million tonnes by 2030. This work includes increasing the efficiency and lowering the carbon footprint of networks. For example, our new Global Fabric network-as-a-service is built with the latest energy efficient technology and powered by 100% renewable electricity. As a result, our carbon footprint will be lower and, in turn, our customers will benefit from a lower carbon footprint for their networking infrastructure. Compared

This will actively reduce the carbon footprints of our customers, and we will continue our innovation to push the boundaries of sustainable IT further. As NATO Secretary General Jens Stoltenberg said, climate change is not a threat that exists far beyond the horizon, or long into the future. It is affecting our security right now. At BT, we share this view and we are committed to working with customers to achieve their net-zero goals.

www.bt.com/global


ENHANCING RESILIENCE The NCI Agency’s Chief Technology Officer, Antonio Calderon, explores with Simon Michell how the NCI Agency is helping the Alliance build greater resilience to emerging threats by sharing information and collaborating on innovative data-driven solutions for technology

28 | NITECH ISSUE 10 | INVESTING IN INNOVATION AND DISRUPTION


Resilience is introduced as one of the Alliance’s foundational purposes in Article 3 of the Washington Treaty and continues to be at its core. NATO’s initiatives towards resilience are of growing importance; the Resilience Concept identifies seven baseline requirements for national resilience against which Allies can measure their level of preparedness: 1. 2. 3. 4. 5. 6. 7.

Continuity of government Energy supplies Food and water resources Uncontrolled movement of people Mass casualties and disruptive health crises Civil communications systems Transport services

All of them, from strategy to restoration, place a significant emphasis on data resilience and management, particularly in regard to the ability of Nations to communicate effectively under hybrid threats. As Chief Technology Officer for the NCI Agency, Antonio Calderon tends to think of resilience from a technical perspective. For example, when something fails, such as a link in the NATO-Wide optical fibre network, can a satellite compensate to plug the gap and avoid any network outage? However, from a NATO point of view, resilience is much more than just the

technology. It is about the national resilience of the NATO members, the preparedness of societies, and providing critical public services to citizens and to the wider NATO Alliance itself. NATO needs to know how resilient the member countries are in the event of a range of disasters – a biochemical attack, a massive explosion or a cyber incident, for example. Can each country continue exercising proper government, are its lines of communication still available and can society continue to function despite the damage to its infrastructure? This is a much broader definition of resilience. That is why NATO is constantly expanding the portfolio of potential scenarios it may need to address in order to become more resilient. Once it identifies a new threat, it creates plans and exercises them so it is ready. That said, a key component of NATO’s resilience is the transatlantic secure NATO network that provides a digital platform for operational command and control and political consultation across NATO sites, a service provided by the NCI Agency. It is also known as the NATO digital backbone. As the NCI Agency’s representative to the NATO Digital Policy Committee (formerly C3 Board) during the development of the NATO digital transformation vision, Calderon contributed so as to ensure that the word ‘resilient’ was added to the final text, so NATO now has a goal for “a resilient digital

NITECH ISSUE 10 | INVESTING IN INNOVATION AND DISRUPTION | 29


backbone” that was approved subsequently by the heads of state and government at the 2023 Vilnius summit. It marks a small, but impactful, victory for the technology dimension in NATO’s digital transformation journey. In April 2023, you attended the NATO ‘Resilience in an Age of Disruption’ symposium. Can you describe the event and its significance? For me it was a revelation. There were many non-military actors at the symposium – medical services, representatives from NATO member ministries of interior, law enforcement agencies, fire services, the European Union. It really blew my mind. I discovered a whole new community, and I learnt so much about the importance of data sharing in bringing these communities together – in particular, how much the Alliance can benefit if it embraces open standards and common data structure modelling. This will enable NATO to exploit the vast volumes of data available within both NATO and among those non-military elements that make up society. The symposium also emphasized how industry can help build a bridge between NATO and those non-military actors and organizations so that when a particular scenario occurs, we are better prepared. The panel I participated in was about how data can help achieve that by identifying the challenges we need to overcome to ensure efficient, seamless data exchange between those two communities. As it stands, we do have some significant challenges. For example, there are some instances where we cannot exchange data at all because of the variety of different systems involved, some of which are not even digitally connected. What are the challenges of data exchange between military and non-military organizations? Data is sometimes referred to as the new oil, or a new weapon. I see it differently. If you share your oil or weapons, you have less in your reserves. If you share data with your trusted allies, it is like sharing happiness: the more you share, the more you get in return, without losing what you already have. However, exchanging data to achieve high levels of resilience is not actually that unrealistic or quixotic, but rather complex, because of the magnitude of systems that need to be integrated or inter-communicated. While on the symposium panel, I was able to share an example of a resilience activity the Agency is undertaking with NATO’s Allied Command Transformation (ACT). To test and experiment with resilience levels, we launched a pilot project to collect open-source data from a variety of public sources, including industry and government. Once we had gathered the data we needed, we injected it

30 | NITECH ISSUE 10 | INVESTING IN INNOVATION AND DISRUPTION

into our artificial intelligence (AI) machine learning (ML) platforms so that we could fuse it. That enabled us to create a series of virtual resilience scenarios. In one scenario we looked at a mass casualty situation. The public data we had taken from hospitals and medical facilities enabled us to work out extremely vital things, such as which hospital was best suited for treating specific wounds/symptoms and whether there were sufficient stores of blood and plasma available to treat the wounded. Other data we had gathered enabled us to plan which roads to use to get to the selected medical facilities in the fastest possible way. That is a key example of how AI can support decisionmaking when needed the most. What are the strengths and weaknesses of data when it comes to resilience? The growing abundance of data offers both strengths and weaknesses. The strengths include the amount of useful data that has suddenly been made available – so-called big data. However, the vast spectrum of data sources has also increased the threat vector. It must be remembered that publicly available open-source data is not only available to NATO, but also its adversaries. They can inject malware into it and thereby infect NATO networks. They can also tamper with it to mislead and confuse. It is not just a question of cybersecurity – it is also a question of data fidelity, veracity and velocity. Is the data clean, can it be trusted and is it current? Fortunately, the NCI Agency is very adept at monitoring and assessing data quality and networks. Not only are we embracing new zero-trust architectures, which go beyond defending the perimeter, but also the data within our networks is constantly challenged. Zero-trust principles assume that your network has been attacked and that there is an intruder in the network and therefore we continuously prosecute a range of authentication and access privileges techniques to contain and mitigate against tampering and intrusion. We also have resiliency in terms of fall-back systems in many NATO locations so data is replicated in case something happens to one of our data centres – either intentionally or unintentionally. How do NCI Agency data experts help NATO improve its resilience to emerging threats? The NCI Agency has many different customers. One of them is the NATO Chief Scientist’s Office, which is tasked with, among other things, exploring new technologies that are being developed around the world. This is a huge effort requiring the examination of millions of papers in different countries within and outside NATO. It is impossible to keep track of all this with people alone. So, they reached out to us to see if our ‘Exploiting Data Science and AI’ team, as part of the Agency’s Chief Technology Office, could help.


From November to December 2019, NCI Agency engineers successfully upgraded 200 routers at the heart of NATO’s digital backbone (PHOTO: NCI Agency)

We collected millions of open research papers from around the world and collated them so we could interrogate them using our AI algorithms, including large language models. This not only highlighted which countries were strong in emerging technologies such as autonomy, cloud, hypersonics and quantum computing, but also which nations have connections with other nations. We were able to display this in a graphical model and see patterns between countries and technologies that we might not have realized existed. This was a revelation that the NATO Chief Scientist was able to use in his reporting. What role do emerging technologies such as cloud computing or AI/ML play in this resilience challenge? First and foremost, to be able to ingest the large volumes of public data required to undertake effective resilience modelling and simulation you need a secure flexible public cloud environment. Fortunately, we have security accreditation to make use of public cloud at NATO Unclassified levels. Coincidentally, this secure public cloud capability also helps us to exchange information with those non-military actors such as law enforcement, logistic hubs, medical facilities and non-governmental organizations (NGOs), because they can make use of the same platforms that we are using. That is key. We are deliberately fostering open platforms that can be used by anybody once authenticated – NATO, industry, NGOs and not-for-profit organizations, because we can give access to the required data in our secure NATO Public Cloud. But cloud at NATO Unclassified level is just the beginning; we are looking into incorporating higher classification levels as our end goal, and the NATO Digital Transformation has

declared cloud acceleration as one of its beacon projects, which we at the NCI Agency are leading. We are also testing a NATO version of a large language model like ChatGPT in a secure environment in our NATO Software Factory Cloud. I am one of the 50 initial test users, enabling me to experiment with the system. The goal is to have our own version of ChatGPT, with models trained with NATO documents, at different classified levels, so we can all leverage its benefits while managing its risks. It is really amazing. Eventually, we want to expand this AI functionality as a web-browser service throughout NATO so that everybody can get secure access to it and proper training on its responsible use. The right combination of technologies, introduced in a coherent and secure fashion, is at the core of what we do at the NCI Agency in order to augment our resilience as an Alliance.

NITECH ISSUE 10 | INVESTING IN INNOVATION AND DISRUPTION | 31


AWS for Defence AWS provides a global infrastructure and secure, scalable, and mission-focused solutions that helps defence organisations globally outpace our adversaries, strengthen their mission advantage and rapidly adapt to shifting priorities. The AWS Cloud powers national security and defence organisations through: • Accelerating access to cutting-edge technologies • Increasing the speed, impact and scalability of innovation • Enabling rapid information analysis and collaboration • Securing their most mission critical workloads.

Connect to our dedicated NATO Team ›


AWS for Space Reimagine the space domain and its missions with AWS Aerospace & Satellite AWS helps customers reimagine how they design, launch, operate, and maintain space systems, derive insights to make better decisions faster, and accelerate innovation. We bring together the most advanced, secure cloud infrastructure, broadest service portfolio, and extensive space industry expertise so you can simplify IT management and focus on your missions.

Project Kuiper Whether on land, in air, or at sea, having connectivity and access to information in the field is critical for defence organisations. Satellite communications systems provide critical capabilities – from delivering satellite imagery to enabling communications, that support military users operating around the globe. Find out how AWS and Amazon’s Project Kuiper will help shape the future of global, ubiquitous, and secure internet connectivity throughout the space domain for the United States and its allies.

Learn more ›

Project ARGUS A commercial alliance delivering decision-ready information for space domain awareness, maritime domain awareness, geospatial intelligence and beyond. Powered by AWS and the ARGUS Partner Alliance, ARGUS fuses best-in-class data with industry-leading infrastructure, analytics, visualization, security and compliance modules to deliver targeted insights for critical mission use cases. ARGUS is from the ground up designed as an open architecture to: • Deliver market leading tools and capabilities • Access the right data to achieve critical insights • Achieve instant interoperability and effortless integration.

Learn more ›


34 | NITECH ISSUE 10 | INVESTING A NEW ERA IN OFINNOVATION INNOVATIONAND DISRUPTION


NATO’S QUANTUM FUTURE In September 2023, NATO hosted the Copenhagen Quantum Conference (CQ23). Not only did the event help coordinate NATO’s quantum activities, but it was also the launchpad for the Copenhagen-based ‘Deep Tech Lab – Quantum’ site, which features one of DIANA’s (Defence Innovation Accelerator for the North Atlantic) first innovation acceleration projects

Laura Danilas,NATO Cyber Security Centre Intern, asks NCI Agency Senior Scientist, Joanna Sliwa,for her highlights from the event and underscores the benefits that the Deep Tech Lab – Quantum will deliver to the Alliance

What was the aim of the Copenhagen Quantum Conference and what were the key takeaways? The heritage of Danish quantum physicist Niels Bohr, in tandem with Denmark’s contribution to NATO’s DIANA, made Copenhagen the perfect host of the conference, which aimed to accelerate a trusted, transatlantic quantum community through transparency, cooperation and dialogue. As such, the conference gathered key stakeholders to address our common goal

in fostering and protecting the development of quantum technologies in the Alliance. In light of global investments in quantum technologies and their extreme engineering challenges, it is of the highest importance to stay at the forefront of technology as an Alliance, in order to prevent any potential capacity gaps from emerging and to deliver operational advantages over potential adversaries. It is necessary to


The Deep Tech Lab – Quantum was inaugurated on 29 September 2023 at the BioInnovation Institute in Copenhagen (PHOTO: Deep Tech Lab Quantum)

provide solutions that can lead from scientific breakthroughs to tangible, game-changing practical applications that can support the Alliance’s agenda. During roundtable discussions, it was emphasized that the road from lab research to application requires close cooperation of end users with the research and academia. This can be supported by initiatives such as DIANA and test centres. Early experimentation with technologies not only contributes to their further development, but also enables us to assess their technological feasibility, which helps facilitate future adoption. Another very important topic was security of the supply chain. Many necessary critical components are currently not ready and need to be developed for the solutions to mature. They will have to be engineered by the commercial sector, unlike at the beginning of the century when revolutionary inventions were sponsored and triggered by governments. This requires collaboration platforms and economic clusters, like the one recently built in Denmark, to foster partnership and the transfer of knowledge between academia, research and entrepreneurs that are eager to build new value and guarantee that solutions are produced by the Allied Nations. Deep Tech Lab – Quantum was launched during the conference. What is it and how can it help improve NATO’s quantum capabilities? The opening of the Deep Tech Lab – Quantum represents a key milestone in the continued development of both

36 | NITECH ISSUE 10 | INVESTING IN INNOVATION AND DISRUPTION

the Danish Quantum Ecosystem and the DIANA Accelerator Network. Located at the BioInnovation Institute, the lab is a highly specialized incubator, where quantum-oriented companies can mature their ideas, turn laboratory proofs of concept into products and bring them to market. This way, quantum technologies, with support from world-leading scientists from the Niels Bohr Institute and other Danish universities, can be leveraged and reach high technology readiness levels. Deep Tech Lab – Quantum will foster innovation with respect to quantum technologies most relevant in military applications, including components in quantum sensing, quantum key distribution and quantum information science. These special-purpose solutions can be verified in the test centre facility and laboratory hosted by the Deep Tech Lab. What can be seen as the biggest opportunities and threats/risks of using quantum technologies? Quantum technologies are one of the emerging and disruptive technologies. They can have an impact on the world’s cognitive superiority, for example through the application of ultra-sensitive and accurate sensors, improved reconnaissance and ultra-secure strategic communications. Based on the NATO Warfighting Capstone Concept, it is paramount to understand how the Alliance Military Instrument of Power must conduct future warfighting in the multi-region, multidimensional (physical, virtual and cognitive) and multidomain operating environment. This is where quantum technologies come into play.


Quantum computing has the potential to enhance various aspects of military operations, such as optimizing data collection and intelligence preparation on the battlefield, and improving logistics efficiency. Additionally, advanced and swift modelling and simulation as well as wargaming capabilities will empower complicated decision making in both operational and organizational contexts. They will also introduce novel approaches to discovering previously unknown materials and biotechnologies, by using the next generation of artificial intelligence/machine learning. Quantum computing and simulation can also play a crucial role in designing materials that are lighter, stronger and possess improved ballistic, energy and chem/bio-defensive characteristics. I could go on and on about opportunities, for example Quantum PNT (Position, Navigation and Timing) supporting operations in Global Navigation Satellite System-denied environments, and the utilization of quantum-based gravimetric and magnetic sensors in anti-submarine warfare and underground warfare activities.

scientific leadership and excellence in this research area, and to kick-start a competitive European industry in quantum technologies. What are the main challenges in implementing quantum technologies in military applications? There are various activities that need to take place in order to help NATO develop and implement quantum technologies. One of the most important actions is securing the supply chain. To maintain a competitive edge in this rapidly advancing field, it is essential to foster innovation among companies coming from NATO nations, safeguarding their growth so that all the components necessary to build quantum solutions in terms of technology (hardware and software), people and processes are in place. According to the NATO 2030 initiative, there is a strong need to promote innovation and invest in research and development to keep up with the pace of the quantum race. This can be done by increasing cooperation with universities, and creating innovative companies and a skilled workforce, ultimately fostering quantum literacy within NATO member countries and non-NATO allies..

However, with opportunity also comes risk. A quantum computer of sufficient size and fault tolerance, also known as a cryptographically relevant quantum computer, will be capable of breaking public-key cryptography used on digital systems around the world, as well as breaking cryptographic algorithms based on short symmetric keys. This could expose encrypted information to adversaries. In addition, it could forge digital signatures and certificate authority, leading to unauthorized access to resources, change of integrity of data and breaking the chain of trust in the system. These are just a few of the immediate threats. Therefore, we as an Alliance must be ready. What can we do to make use of quantum technologies and how can we make the process faster? As NATO Secretary General Jens Stoltenberg has said, NATO will soon have its own quantum strategy to ensure that the Alliance is quantum ready, able to integrate the right technologies into our capabilities and to protect against adversarial use. NATO must prioritize the timely and equitable transition of cryptographic systems to quantum-safe cryptography, with the goal of mitigating as much of the quantum risk as is feasible by 2030. I believe that the key word here is cooperation – cooperation with universities, research institutions, and the private and public sectors. A good example here is the European Union’s Quantum Flagship Project, where the goal is to consolidate and expand European

NITECH ISSUE 10 | INVESTING IN INNOVATION AND DISRUPTION | 37


INDUSTRY PERSPECTIVE

Empowering NATO 2030 Leveraging Salesforce technologies for strategic success

Jamison Braun Vice President – EMEA Public Sector, NATO & European Defence Global Public Sector As NATO propels itself into the challenges of the future, the journey to full interoperability and unlocking multi-domain operations, innovation and technology emerge as linchpins in achieving the objectives set for 2030. So, let us explore the transformative potential of various Salesforce technologies and their potential strategic applications in key areas – from a comprehensive 360 approach, to education, to fostering a true digital-ready workforce.

Salesforce for education: a 360 approach with military precision In pursuit of a truly comprehensive education framework, Salesforce developed a unique approach for its education solution. Imagine a scenario where military personnel seamlessly blend academic knowledge with practical defence insights. Salesforce for Education facilitates a 360-degree approach, enabling Alliance members to immerse themselves in a defenceoriented curriculum. This ensures

that educational objectives not only meet academic standards, but are also directly aligned with NATO’s strategic imperatives. For instance, a defence analyst leveraging this system could undergo specialized training in cybersecurity, integrating theoretical knowledge with realworld defence scenarios. By leveraging Salesforce, a 360-view of the lifelong learner journey is available as our AI-driven recommendations are at the fingertips of NATO’s leadership to ultimately increase readiness and operational efficiency.

Illuminating the path to data-centric excellence NATO’s journey towards 2030 demands a shift toward data-centric decision-making. Enter Tableau, a Salesforce technology designed to transform raw data into actionable insights. Picture a scenario where NATO commanders use Tableau to visualize and analyze real-time intelligence data. This capability not only enhances situational awareness but also informs strategic decisions. For example, during joint military operations, Tableau can provide a visual representation of missioncritical data, aiding commanders in making swift and informed choices.

Mulesoft: bridging the divide for interoperability and coherence Interoperability is a cornerstone of NATO’s mission, and Mulesoft has the ability to serve as the technological bridge. MuleSoft’s Anypoint Platform is optimized for designing, developing and managing application programming

interfaces and integrations that are deployed on-premises, in the cloud or using a hybrid model, thus consolidating and reducing redundancy across information technology and communications and information systems functions. Anypoint Platform services support mission outcomes, such as delivering citizen-facing apps or optimizing internal operations. By using the platform, users can increase the speed of overall project delivery, leading to a more efficient, costeffective and coherent Alliance. Envision a scenario where different military branches seamlessly share critical information. Mulesoft’s integration capabilities ensure that data flows effortlessly across various systems, fostering collaboration. For instance, during a multinational exercise, Mulesoft enables swift communication and information exchange between air and ground forces, enhancing the effectiveness of joint operations.

Slack: revolutionising communication in digital transformation Communication and collaboration lie at the heart of NATO’s digital transformation. Slack, the digital HQ within the Salesforce ecosystem, redefines how organizations connect. Consider a scenario where NATO’s cyber defence unit uses Slack to instantly share threat intelligence and coordinate responses. The platform’s real-time messaging, file sharing and integrated workflow capabilities help to connect your apps and other tools and streamline operations, illustrating its pivotal role in digital transformation success.


ADVERTORIAL

Mission Analytics Catalog Operation Analysis

Mission Support

Afghanistan Air Activities

Ukraine COP

TPFDD

GPS Spoofing Straits of Taiwan

Afghan Conflict Event and Locations

Planned Management Information

Certification Readiness

Planned vs Actual Spend

Transportation Maintenance Readiness

Key Initiatives

Stryker Brigade Combat Team Readiness

Helicopter Readiness

Human Optimization

DE&I

C5/C17/C130 Readiness

F-22 Readiness

Reserve Eligibilty

Civilian Workforce At Risk

Digital-ready workforce with Salesforce human capital management (HCM) Preparing NATO’s workforce for the challenges ahead requires a sophisticated human capital management approach. Salesforce human capital management (HCM) ensures a digitally ready workforce by aligning personnel capabilities with strategic goals. Imagine a scenario where NATO utilizes Salesforce HCM to identify and develop cybersecurity skills within its personnel. This not only addresses current needs but also ensures readiness for future cyber threats. The Salesforce platform provides a HCM solution to manage the entire recruiting process; from lead generation through retirement, transition or Alumni.

Revolutionizing defence sustainability: Salesforce Net Zero Cloud The Salesforce Net Zero Cloud presents a groundbreaking solution for defence agencies seeking to measure and achieve success in sustainability. Tailored for the complex landscape of military operations, this platform enables comprehensive measurement of carbon emissions throughout the

defence ecosystem, covering installations, fleets, supply chains and energy consumption. With real-time tracking and reporting capabilities, the Net Zero Cloud empowers defence organizations to quantify the success of sustainability initiatives. For instance, the adoption of energy-efficient technologies or renewable energy sources can be directly measured, providing tangible evidence of progress toward carbon neutrality goals. In essence, the Net Zero Cloud reshapes how defence organizations approach sustainability, providing a measurable framework for continuous improvement.

and interconnected future. As the Alliance stands at the nexus of innovation, these technologies can be instrumental in shaping NATO’s trajectory toward a more resilient, agile, coherent and technologically advanced organization.

As the military sector embraces environmental responsibility, the Salesforce Net Zero Cloud stands as a pivotal tool in realizing and quantifying the success of net-zero objectives. In the tapestry of NATO’s 2030 objectives, Salesforce technologies weave a narrative of transformation and strategic alignment. From education to data-driven decisionmaking, interoperability to communication, and sustainability to workforce readiness, each use case illustrates the pivotal role Salesforce plays in NATO’s pursuit of a secure

www.salesforce.com/eu/publicsector


DIANA’S RAPID ADOPTION SERVICE 40 | NITECH ISSUE 10 | INVESTING A NEW ERA IN OFINNOVATION INNOVATIONAND DISRUPTION


DIANA’s Rapid Adoption Service has been created to help NATO member countries develop and rapidly procure the most promising solutions from innovators. Jim Winchester asks DIANA’s Chief Operating Officer, Kadi Silde, how it will operate and what role the NCI Agency will have in ensuring new solutions are fit for purpose

The aim of DIANA (Defence Innovation Accelerator for the North Atlantic) and one of its elements, the Rapid Adoption Service (RAS), is to not only foster the development of disruptive technologies, but also to deliver transformational capabilities. In November 2023, it announced the selection of the first cohort of companies that will help make that mission a reality – with 44 chosen from more than 1,300 applications.

How will the RAS support the goal of speeding deployment of emerging and disruptive innovations to maintain NATO’s technological cutting edge? When working with companies, DIANA will focus on two main objectives: firstly, support for technology and business development and secondly, adoption of those technologies. The work in DIANA’s RAS focuses on the latter – to make sure that technologies fostered through


DIANA help deliver truly transformational capabilities. DIANA aims to help companies bridge the feared ‘Valley of Death’ – the gap between technology demonstration and its transition into products ready for use. What will the RAS need to do to deliver on these aims? Firstly, DIANA’s RAS will need to support companies and technologies at various stages and with very different needs. There are no one-size-fits-all solutions here – companies need tailored support, and very different pathways to adoption. Adoption can happen in a number of different ways. It can be through direct government contracting, but also through integration of technologies by defence primes and system integrators. Last but not least, adoption can also happen in the form of NATO common-funded capability and other nationally funded multinational capability projects, which in many cases are managed by a NATO agency. Cooperation with the NATO Communications and Information Agency (NCI Agency) and NATO Support and Procurement Agency (NSPA) is therefore very important for DIANA. In terms of the 2023 Challenge and Accelerator Programmes of ‘Sensing & Surveillance’, ‘Energy Resilience’ and ‘Secure Information Sharing’, which projects have been identified by the RAS for its support? To illustrate the diversity of companies and their needs, among the 44 selected firms is a company that is using quantum technologies to solve the undersea sensing and surveillance challenge by building the world’s smallest cold atom system. We also have a company in the cohort that is trying to help solve the secure information sharing challenge with the help of their photonic chips built with pioneering techniques. The needs and pathways for adoption for these companies are much different than for the companies that have solutions that are ready to be tested in operational environments. DIANA will support both types of companies on their differing pathways to adoption. To do that effectively, we rely on DIANA’s huge network – our accelerators, our test centres as well as the wide mentor and expert network that we are building. We hope that executives and experts from

42 | NITECH ISSUE 10 | INVESTING IN INNOVATION AND DISRUPTION

government and defence, industry, academia and the investor community sign up. It is also critically important that representatives of NATO bodies, such as the NCI Agency, work with these companies. The chances of adoption for the technological solutions developed by DIANA companies depend on these contacts, the advice, the opportunities and the feedback they provide. Receiving government contracts also supports these companies commercially as it signals market demand and helps de-risk future investments. What are the pathways for further capability development for the successful innovation organizations? The ultimate goal of the RAS is to ensure adoption at scale, and commercial success is key here as well. Adoption at scale also requires production at scale, a challenge that has been highlighted time and time again over the past two years. To achieve economies of scale, DIANA also supports companies to strengthen their positions in civilian markets. With the added revenue, and increased production capacity, companies are better equipped to scale production and help Allies respond to geopolitical changes, if that becomes necessary.


Defining DIANA’s first three pilot challenges SENSING AND SURVEILLANCE For this challenge, DIANA sought components and systems for sensing and information gathering in subsurface coastal zones. Applications of interest were expected to include novel techniques and/or advanced capabilities for such things as seafloor mapping and undersea infrastructure monitoring, as well as man-made object tracking. ENERGY RESILIENCE In terms of energy resilience, DIANA sought technology solutions that could enable the modular design of microgrids based around renewable energy sources. Of particular interest were technologies and systems that were capable of scaling and that were interoperable with other similar systems. SECURE INFORMATION SHARING DIANA was looking for ways of creating a secure and trusted information environment with the emphasis on live data streams such as those used to provide near real-time video, augmented reality feeds and digital radio. Hardware and software solutions that operate over open networks and that can function in ‘austere’ or ‘disadvantaged’ environments were of particular interest.

NITECH ISSUE 10 | INVESTING IN INNOVATION AND DISRUPTION | 43


INDUSTRY PERSPECTIVE

A rapidly changing digital landscape Adapting to the rise of artificial intelligence and addressing autonomous cyber threats

What we are seeing is a rapid rise in increasingly well-organized and well-funded advanced persistent threat (APT) groups, operating highly efficient business models, either employing their own research, development, marketing and operations functions, or outsourcing these to third parties.

Derek Manky Chief Security Strategist and VP Global Threat Intelligence, Fortinet

There have always been two types of people: those who work to create, enhance and protect the things we value, and those who seek to take them away. And, as more of what we value comes to depend on digital technology, we must expect to find ourselves increasingly under digital attacks. Similarly, as we race to benefit from the latest emerging and disruptive technologies (EDTs), we should not be surprised when our digital adversaries adopt those same technologies for the same reasons. Furthermore, with all the EDTs being hyped right now, none seem to have captured the public imagination as much as artificial intelligence (AI) and autonomy. Recent advances in these areas appear to be taking the world by storm. So, what does this mean for cyber defence? Are we about to be overrun by super-intelligent, autonomous cyber attackers? Probably not, or at least not yet.

Consequently, an entire ecosystem of Cybercrime-as-a-Service (CaaS) offerings is emerging to cover the entire nefarious ‘value’-chain. And it is here, in the optimization of this chain, that we expect the greatest initial use of AI and automation.

PREDICTIONS IN 2024 FOR AI AND AUTOMATION IN CYBERCRIME There is no reason to assume that cybercrime groups will rush to embrace AI any faster than the rest of us. After all, judging by the recent explosion in successful attacks by Ransomware-as-a-Service (RaaS) providers, many are clearly running highly profitable businesses already. However, just as most legitimate organizations are starting to dip their toes in the waters of AI, cybercriminals will undoubtedly be testing its potential. The following are our best predictions for where this might lead: AI-assisted malware development The software development sector has been among the first to recognise the potential of AI – along with machine learning (ML) and natural language processing (NLP) – to assist and automate parts of the development life cycle such as code compilation

and testing. It, therefore, seems highly likely that malware developers will employ the same tools to increase their own scale and efficiency. Generative profiling Generative AI, one of the key technologies behind ChatGPT, where it is used to create novel text, image and video content from the patterns identified in large sets of training data, could also be used to scrape social media profiles for personally identifiable information. Therefore, we expect to see new CaaS operators retrieving and selling such data as a service, enabling other malicious actors to outsource this research phase of their attacks. Use of Deep fakes in phishing and social engineering As cybersecurity becomes more effective at preventing unauthorized access, attackers instead target those who do have access (for example, staff and contractors), duping them into unwittingly opening access for, or even initiating, an attack themselves. This process, known as phishing or social engineering, relies on impersonating some trusted individual. So, given the rise of increasingly convincing deep fakes (seemingly authentic audio or video created entirely by AI), it seems inevitable that we’ll see these incorporated into future attacks. AI-assisted password cracking Many of the automated passwordcracking techniques currently used by cybercriminals, such as brute forcing, stuffing and spraying, will become supercharged through AI. By using ML to identify patterns and themes in users’


ADVERTORIAL

management systems, they need end-to-end visibility and control over network and security operations from a single console. Best practices such as implementing Zero Trust Network Access and internal network segmentation are critical components of an effective strategy, providing they are integrated with existing security rather than add complexity.

passwords, such automated attacks will get faster and more efficient. AI-chaining in the attack cycle Chaining refers to the use of AI to deduce new information from existing knowledge by linking a set of rules and facts to reach a conclusion. Having already seen evidence of greater modularity within the attack cycle, we expect the emergence of AI-chained attacks in which an attacker might, for example, use ML during the reconnaissance phase, chain this to an AI-driven weaponized payload, and then chain that to its subsequent deployment. AI poisoning While the above all involve the direct use of AI in the attack cycle, we also predict that attackers will start to corrupt legitimate use of AI by intentionally manipulating model training data and systems. And while the consequences of this may be hard to predict, it seems prudent to take preventative steps now, given how rapidly our use of AI is likely to grow in the coming years.

So, while AI may not initially lead to entirely new classes of threat, it will almost certainly exacerbate the existing challenge, by boosting the scale, efficiency and sophistication of current activity. How to prepare The impact of automation on cyberattack volume is already stretching the resources of today’s security teams, and given the global scarcity of skilled cybersecurity specialists, hiring more is rarely an option, even where budget permits. A further complication is that while many of the digital transformations currently being adopted (for example, cloud computing, SD-WAN, 5G mobile, IT/OT convergence) can bring significant benefits, they also expand the potential attack surface, increasing security complexity. Security teams, therefore, need to become more efficient, employing solutions that reduce complexity rather than increase it. Instead of switching between multiple

Through a combination of convergence, AI, automation and real-time threat intelligence, the Fortinet Security Fabric platform enables simplified, enhanced security with faster detection and automated response. However, in addition to technological convergence, organizations must achieve IT coherence by breaking down silos and fostering collaboration and knowledge sharing between departments. Real-time threat intelligence from FortiGuard Labs, which collects and analyzes security data from thousands of organizations around the world using ML, can play a key role by ensuring that the most effective response to each newly discovered threat is distributed as quickly and widely as possible.

www.fortinet.com


46 | NITECH ISSUE 10 | SECURING NATO


JOINT WARFARE CENTRE 20 YEARS OF MAKING NATO BETTER

In October 2023, the Joint Warfare Centre celebrated its 20th anniversary. Its Commander, Major General Piotr Malinowski of the Polish Army, explains the role of the JWC and how it enables improvements in the Alliance’s training, warfare development and operational readiness

“The jewel in the crown of Allied Command Transformation.” That is how NATO’s first Supreme Allied Commander Transformation, Admiral Edmund P. Giambastiani, Jr. (retired), referred to the Joint Warfare Centre (JWC) at its inauguration in October 2003. Located in Stavanger, Norway’s fourth-largest city on the country’s windswept south-western coast, the JWC has served as a vital bridge between the two strategic commands of the Alliance, Allied Command Transformation (ACT) and Allied Command Operations (ACO), ever since. This is because the JWC has a dual mission: concurrently with the delivery of NATO’s largest and most complex command post exercises for three- and four-star NATO

headquarters, the JWC advances the Alliance’s warfare development, ensuring that new concepts are duly tested to address current and future challenges. The Alliance itself can only be as good as its training. The future of NATO warfighting capabilities depends on, among other things, the JWC’s delivery of relevant, high-quality training that serves the Alliance’s 360-degree approach. As NATO’s premier training establishment at the operational and strategic levels, the JWC is determined to ensure that NATO forces are welltrained and ready to meet all the present and future requirements of the Alliance.


The world has changed significantly in the 20 years since the JWC was founded, presenting us with ever-evolving challenges to be identified, analysed and implemented into our work for the Alliance. From counter-terrorism operations to humanitarian assistance, cybersecurity to peacekeeping efforts, deterrence to full-scale Article-5 operations – our organization has adapted and responded with agility and resolve, providing the best possible products for NATO. EXERCISE STEADFAST JUPITER 2023 Over the past two decades, the JWC has planned and delivered more than 100 exercises and training events to “make NATO better” – as is our motto – and ensure that NATO Commanders and their staff are ready to respond to any mission, whenever and wherever the call may come. There is no better example than Exercise Steadfast Jupiter 2023, which the JWC directed just before its 20th anniversary. It was NATO’s most complex and largest computer-assisted exercise/command post exercise (CAX/CPX) to date, expanding our concept of what a CAX/CPX can offer to the Alliance in terms of training.

The JWC is vital to joint training, warfare development, strategic thinking and innovation (PHOTO: Joint Warfare Centre)

48 | NITECH ISSUE 10 | SECURING NATO

Exercise Steadfast Jupiter 2023 involved 24 training audiences and was carried out by nearly 7,000 military and civilian personnel from NATO and partner countries. It tested NATO’s defence posture, warfighting readiness and multi-domain operational capabilities – the integration of land, air, maritime, cyberspace and space to achieve orchestrated effects. This exercise is a milestone in operationalizing the Concept for the Deterrence and Defence of the Euro-Atlantic Area (DDA): a strategy for the short to medium term that enables Allies to rapidly strengthen NATO’s deterrence and defence posture in all domains. The foundation of each exercise is an in-depth scenario that is responsive to a maximum range of training objectives. In addition to the JWC-created scenarios CERASIA, SOROTAN, SKOLKAN, OCCASUS and FIKSO, our newest scenario, the 360° Multi-Domain Setting (360° MDS), will continue to provide highly realistic venues for NATO to explore its response to fullspectrum threats. These scenarios are also available to Allied Nations to use in support of their operational training environments.


“ The JWC advances the Alliance’s warfare development, ensuring that new concepts are duly tested to address current and future challenges”

The JWC’s exercises are not only about achieving the training objectives of the NATO Command and Force Structure headquarters; they are also about providing vast training opportunities for our Member and Partner Nations, including national training and command organizations, governmental and non-governmental organizations, and regional security organizations. No other entity within NATO engages in such widespread cross-organizational cooperation. Since I assumed command of the JWC in October 2021, I have felt honoured to serve at the helm of an organization that is so vital to joint training, warfare development, strategic thinking and innovation. JWC’S 20TH ANNIVERSARY The JWC is home to a diverse, flexible and creative workforce. Every day, this Centre is focused on making NATO better by delivering the highest-quality training at the operational and strategic levels, as well as warfare development to keep and hone the Alliance’s combat edge.

At the festivities for the JWC’s 20th anniversary, I had the pleasure of welcoming numerous dignitaries to the beautiful city of Stavanger. I will remember this day as one of the highlights of my career. As we prepare for NATO’s 75th anniversary this year, we are proud to be one of NATO’s key instruments in transformation, providing the bridge between ACO and ACT, between warfighting readiness and conceptual advances: the fight today and the fight tomorrow. The JWC’s 20th anniversary serves as a reminder of our shared commitment to peace, security and humanitarian values. It has been an opportunity to reaffirm our dedication to the NATO principles that have guided us thus far, and to pledge to work tirelessly towards a future where conflict is minimized, suffering is alleviated and justice prevails.

The JWC’s broad record of achievement is an output of its ‘One Team’, which ensures that the Centre remains fit for the future in the challenging, competitive and continuously changing security environment we face.

NITECH ISSUE 10 | SECURING NATO | 49


INDUSTRY PERSPECTIVE

Protecting data in the field Opposing forces are always seeking opportunities to capture data, but with Panasonic TOUGHBOOKs, users are guaranteed a totally secure solution How can threats to data security impact operational success?

Jon Tucker General Manager Product, Engineering & CRM, Mobile Solutions Business Division (TOUGHBOOK)

Why is data security in the field so important during military operations? Maintaining data security on a device is absolutely critical. Opposing forces are constantly looking for opportunities to capture data. So, losing a laptop or digital device without the required security embedded within it could be catastrophic. But, in the chaos that can often accompany a military operation, these things absolutely happen. Obviously, if a device gets left behind and finds its way into the wrong hands it could cause untold damage. There is also the persistent challenge against eavesdropping. No matter what system or network is being used to communicate with command HQs, or even soldier-tosoldier, there is a high probability that the adversary is trying to listen in to ascertain your intentions and counter your actions.

If an adversary has the technology to infiltrate your digital networks during military operations, you could easily be presented with fake or inaccurate information by the adversary that is deliberately intended to mislead. If your adversary has the wherewithal to introduce false or misleading information into your communications feeds, then that could be a massive risk. It could totally compromise the operation. More generally, the very fact that an adversary might be lurking unbeknownst to you within your network listening and watching everything that is being said could have implications way beyond the current operation.

What solutions does Panasonic Connect offer to enhance data security in the field? At Panasonic, we try to think of everything. At the most basic level, our TOUGHBOOKs are black so that they are difficult to see in the field. Moreover, the LEDs can be switched off with a one-touch action so that no light emissions are visible in the dark. In fact, the entire notebook can also be switched off with a quick one-touch button. They can be protected by two-factor authentication and military-certified keys as well as a PIN or a password. Moreover, the removable elements, such as storage devices, are encrypted so they can’t be read by unauthorized personnel.

In addition, Panasonic TOUGHBOOKs adhere not just to military standards (MIL-STD-810H and MIL-STD-461G), but also commercial industry standards such as the MicrosoftSecured-Core-PC certification which stops potential intruders getting access to the BIOS (basic input/ output system) and the operating system. Smart card readers, fingerprint readers, HF-RFID and face recognition with ‘Windows Hello’ can also be added to provide additional layers of security. Another key element to our TOUGHBOOK data security is the integration of Viasat’s Eclypt encrypted hard drive which is certified for NATO and as well as the UK and other European nations. With our capability as a core manufacturer, we have customized the solution so it naturally boots from the Viasat drive. By that I mean it presents the on-screen touchscreen keyboard to make it work in a seamless way for the end user. That is not normal in the commercial world. We believe with the help of Viasat and the Eclypt data-at-rest drive, you have got a totally secure solution. So, even in the event of a laptop getting lost and then found by the adversary, it is protected.

How can military organizations benefit from deploying the TOUGHBOOK in their operational networks? Military organizations definitely need a rugged solution that is fit for purpose from the outset for every theatre of operation. Not only is the TOUGHBOOK rugged, we have also developed a caddy for it that can


ADVERTORIAL

resist high and low temperatures from -29° to +63°C as well as the types of extreme vibration you might get while driving in a battlefield vehicle. More than that though, the communication standards in the TOUGHBOOK include Wifi, Bluetooth, GPS and even NFC in some cases as well as 4G and 5G. Having the right connectivity in the product is critical, but making that connectivity work is one of the most difficult things to do and that is what we pride ourselves on. TOUGHBOOK makes all those different communications options work in harmony. And, when they connect to a network, they connect at the highest speeds possible even in fringe areas of the network. This is absolutely critical, because, in a mobile environment, being connected is an absolute necessity.

What technology innovations is Panasonic Connect developing with its partners to further enhance data security? We are working with our partners to continuously push the envelope in terms of technology innovation and securing on-device data regardless of

location. We will keep the modular approach, which has enabled us to adopt game-changing technology such as Viasat’s Eclypt data-at-rest hard drive so we can introduce further innovations as they emerge. Microchips that will enable AI at the edge will probably become available by the end of 2024. We are expecting to be able to integrate them so that the AI will be able to identify whether a user is authorized, or not, based on the way they use the keyboard. For example, if a user was forced to abandon his computer on operations, the AI engine on the device would realize if another person had retrieved it and was trying to use it. Consequently, it would pop up a password request or two-factor verification sequence. The same would apply if the device and its operator were captured together: even if the adversary attempted to access the device with the operator’s key, the device would realize that something was wrong. Another potential AI-based use case relates to the next Windows operating system (OS), which we expect will have a hybrid AI

capability. In the future, we may be able to use an AI system on the edge with this new OS to utilize AI while disconnected, as well as upload its ‘learnings’ to the cloud once connected and download to learn what others, in the field, have been experiencing. Another potential use case is connecting military radio systems to the TOUGHBOOK via specific connectors. We haven’t actually done that yet, but I can see that coming in the future.

Toughbook Defence Solutions info.business.panasonic.eu/ defence-solutions-home.html


VIEW FROM THE NATIONS

FINLAND

A NEW ALLY STRENGTHENING NATO’S TECHNOLOGICAL EDGE Finland’s Minister of Defence, Antti Häkkänen, highlights the country’s efforts to enhance NATO’s resilience through technological innovation and robust defence

analysis, innovations based on emerging and disruptive technologies are increasingly important for defence. Now, more than ever, this effort requires a cooperative model within the Alliance, in the European Union (EU) and with our key partners.

Finland became a member of the Alliance on 4 April 2023. Following two decades of deepening partnership with NATO, our full focus is now on strengthening NATO’s deterrence and defence as an ally. A key element in building our contribution is technology and industry. What kind of a technological contribution will Finland bring, and how do we wish to deepen our cooperation with our Allies? As outlined in NATO’s Science and Technology Trends 2020-2040

52 | NITECH ISSUE 10 | SECURING NATO

With its foundations in the heavy experience of Finland’s fight for independence, we place specific importance on securing the vital functions of our society in all circumstances. Based on our conscription system – and harnessing skills, know-how and expertise from all sectors – we have been able to support the defence effort and build a strong system of preparedness. Mastering technologies and engineering skills has always been critical to the defence effort. In particular, Finnish society’s capability to optimize available resources – based on the required self-reliance and security of supply – has led to high levels of usability of the Defence Forces’

equipment, a close partnership between the public sector and industries, and strong mutual trust. Building on our education system and Finnish citizens’ high will for defending the country, we have focused on creating solutions that are technologically sophisticated and usable for our conscriptionbased national defence. In technologies, Finland’s harsh conditions – Arctic environment, challenging littoral sea areas, difficult terrain with forests and inland waters with long logistic connections – have all contributed to the development of robust solutions that must be effective in all conditions. In joining NATO, we will be building on our already very close cooperation with our Allies. Since the very beginning of our partnership with NATO, interoperability has been a key factor of all our development work, and moving ahead, we place


On a visit to the Finnish Air Force’s Karelia Air Command, Defence Minister Antti Häkkänen inspects a Finnish fighter aircraft (PHOTO: Emma Virkkunen, Ministry of Defence of Finland)

specific emphasis on enabling multi-domain operations. As an example of our strict requirements of security of supply, we retain at the European level very significant capacities of ammunition production, in close industrial cooperation with our Nordic neighbours. These capacities are becoming increasingly connected with those of other Allies and partners. And we continue to increase our production levels. This will reinforce our unwavering support to Ukraine’s defence of freedom, sovereignty and our shared values against Russia’s aggression. We are actively deepening our technological cooperation within NATO and in the EU. Good examples here are the delivery of new advanced, modular fighting vehicles; the joint development of future sniper and assault rifles; the delivery of new generations of space-based imaging; and advanced research, such as on the detection and analysis of complex signals.

Within NATO, we are keen to work through DIANA and the NATO Innovation Fund on bringing new innovators, start-ups and smalland medium-sized enterprises to support our security and defence. Dual-use solutions are becoming increasingly important in the Finnish research and development (R&D) ecosystem, and for us it is now vital to invest more together in NATO’s technological advancement. Increasing investment in dual-use technologies and R&D is a high priority of the Finnish Government’s programme. Next-generation communication systems, such as 6G networks, investment in quantum technologies and new space applications, are leading the way in offering the Alliance new, secure and capable technologies. As before, at the heart of delivering dual-use and defence applications is the close cooperation between the public and private sectors. A great example of this model is the cooperation between the

authorities and VTT, Technical Research Centre of Finland. VTT is working with innovative industries and providing expertise to the government on defence and security. Building on its long experience, VTT is the first Finnish organization to be approved by the NATO Communications and Information Agency (NCI Agency) as its research partner within the Not-For-Profit Framework. The agreement, signed on 25 October 2023, provides VTT the opportunity to participate in NATO’s research projects. Finland is a leading nation in digital technologies, with a strong will to support a deeper level of cooperation within NATO. We are at a turning point in directing our effort, now sharing our know-how with the Alliance and learning from our Allies. We want to bring our experience and expertise for NATO’s technological edge – right now, and for the decades to come.

NITECH ISSUE 10 | SECURING NATO | 53


VIEW FROM THE NATIONS

LITHUANIA

ACCELERATING NATO DEFENCE INNOVATION Arvydas Anušauskas, Minister of Defence for Lithuania highlights the successful NATO summit in Vilnius and its implications for Lithuania and NATO as a whole Alliance notably bolsters NATO’s overall strength and security, especially in the Baltic Sea region.

Lithuania had an exceptional opportunity to host the NATO summit in Vilnius in July 2023. It was the summit held closest to NATO’s eastern border, merely 30 kilometres to our border with Belarus. Lithuania highly values the significant contributions made by all Allies and the NATO staff in ensuring the success and security of the Vilnius Summit. We welcomed Finland to its first summit as a NATO Ally. In Vilnius, an understanding was reached among Allies regarding Sweden’s imminent membership. Now, we are eagerly looking forward to Sweden attaining full NATO membership soon. Accession of Finland and Sweden into the

54 | NITECH ISSUE 10 | SECURING NATO

In Madrid in July 2022, against the backdrop of a deteriorating security environment, NATO set the new baseline for deterrence and collective defence. Building upon this, the Vilnius Summit reached important decisions to further enforce the adaptation of collective defence. In Vilnius, Allies approved the most comprehensive defence plans since the end of the Cold War, endorsed a new Defence Production Action Plan to generate investment and production capacity, and made an enduring commitment to invest at least 2% of gross domestic product annually in defence. Approval of the new plans is a strong message that NATO will defend every inch of the Allied territory. This marks a fundamental shift in the Alliance’s defence planning and advances the implementation of forward defence. Right now, it is crucial for us, as Allies, to make these plans executable by assigning troops and capabilities.

Lithuania underscores the need for combat-ready in-place forces on the eastern flank of the Alliance. Therefore, we deeply value the historic decision of Germany to permanently station a brigade in Lithuania. This German decision is in line with NATO’s ongoing adaptation of defence and deterrence posture. Another important decision adopted in Vilnius was on the Air Defence Rotational Model. Strengthening NATO’s Integrated Air and Missile Defence is a top priority for all Allies. The Vilnius decision on the Rotational Model is meant to facilitate the transition from air policing to air defence in the Baltic region. Currently, we are working together with Allies to move towards the implementation phase of this decision. At the summit in Vilnius, the inaugural NATO-Ukraine Council convened in the presence of President Volodymyr Zelensky. A substantial package of expanded political and practical support for Ukraine was agreed. Notably, Allies decided to remove the requirement for a Membership Action Plan on Ukraine’s path towards NATO.


The Ministers of Defence of Estonia, Latvia and Lithuania at the 2023 NATO Vilnius Summit (PHOTO: NATO)

Allies also endorsed a multi-year assistance programme aimed at bringing Ukraine closer to NATO. At present, we are working with Ukrainian authorities to facilitate their progress in democratic and security sector reforms, to foster the interoperability of the Ukrainian Armed Forces with NATO and transition to NATO standards. We recognise that despite Russia’s ongoing aggression, Ukraine is making impressive reform efforts. These endeavours will pave the way for the Allied decision to extend an invitation to Ukraine to join NATO. UNITED AGAINST AGGRESSION Beyond supporting reforms within Ukraine, it is crucial that we, the West, remain resolutely committed to helping Ukraine defeat Russian aggression. Ukrainians have shown exceptional determination and courage in defending their country.

It is our responsibility in the West to reinforce and expand our support for Ukrainians, fully enabling them to repel this brutal aggression and restore Ukraine’s sovereignty and territorial integrity. Ukraine’s victory will accelerate its Euro-Atlantic integration, thereby fulfilling the promise of the Vilnius Summit that “Ukraine’s future is in NATO.” Finally, during the summit, NATO leaders held substantive discussions with the European Union, and their counterparts from Australia, Japan, New Zealand and South Korea. These discussions were centred on upholding the rules-based international order and strengthening our partnerships. Emphasising the interconnected nature of global security, Lithuania advocates for continuation and reinforcement of the Euro-Atlantic and Indo-Pacific dialogue and

cooperation through political and practical engagements. Certainly, the Vilnius Summit held considerable importance for Lithuania. Yet, we understand that its true significance and impact lies in implementing the decisions taken. As we head towards Washington, it is crucial to sustain momentum by advancing our collective defence adaptation, steadfastly supporting Ukraine and strengthening our global partnerships.

NITECH ISSUE 10 | SECURING NATO | 55


INDUSTRY PERSPECTIVE

A new age for secure data strategies Leveraging artificial intelligence for advanced data security in the defence sector

potential of AI beyond bidirectional encoder representations from transformers (BERT) and ChatGPT.

Dr. Fulvio Arreghini Head of Global Business, infodas As we witness an unprecedented boom in artificial intelligence (AI), there is no surprise that this innovative tool has reached the innovation boards in the cyber defence field. However, navigating the intricate challenge of training an AI algorithm to recognise and safeguard classified information poses critical challenges. In 2022, Italian naval officer and information engineering scientist, Fulvio Arreghini, took on the challenge of leading the Global Business Team at infodas. He was convinced that this new position would enable him to serve as a bridge between the latest innovations in cybersecurity and the institutions in the defence sector in need of robust systems to protect their cyber assets. During his extensive professional and academic career, Dr. Arreghini has been fascinated with the idea of implementing ambitious ideas to a specific sector and, of course, AI and machine learning. More specifically, how they can drive developments towards security-related applications. We talk with Dr. Arreghini about the

The current hype around AI has led to speculation on how to use it in the future. Indeed, some applications sound like they belong to science fiction. With regards to the defence sector, what do you think could be a realistic use of AI in the short term? Securing sensitive information in the military context has always been a key challenge. Training AI models to identify classified information is a field with immense potential, particularly when information is unstructured. Leveraging naturallanguage processing algorithms could provide valuable insights into the nature and extent of classified information. Successfully trained models could eventually analyse structures and relationships within unstructured documents to shed light on the significance and sensitivity of the content beyond the obvious patterns a human might perceive. This depth of understanding could be used in various ways. One is reducing the risk of unintentional human error during document classification, by suggesting recommendations in a supportive way. In such an environment, synergies could be developed between the responsible personnel and the AI model, so that both can learn from each other.

Could this help when it comes to intentional errors or unwanted interference? Correct. When considering insider attempts to leak sensitive information

by underclassifying documents, the same AI, or a more specialized model, could prevent this. For example, let‘s assume a classified document is supposed to leave its security domain, a well-trained natural language model could analyse its content, assess its sensitivity and compare these results with the degree of classification the document actually holds. If they match, ordinary security mechanisms take over. In the case of a detected underclassification by the AI, the suspicious document would be blocked at the security gateway until the case is resolved. Such an investigation process is not necessarily onerous and could be implemented via the conventional four-eye principle. This establishes another layer of data-leakage prevention that is ultimately under human control.

So, you‘re saying that AI can reduce human error. Do you see any further potential? Yes definitely. Having such a capability paves the way for other use cases. Experience shows that most classified material is in fact overclassified. This is not necessarily a concern in terms of potential leakages but it has a negative impact on data quality in general. To put it into perspective, consider a civilian/ military collaboration in which a defence institution has to disclose a massive number of documents to a civilian entity. If the data quality is insufficient, some essential information might not be transmitted, perhaps due to overclassification. This type of problem could be solved using AI. Another aspect is coarsegrained document classification, especially when only nuances of the


ADVERTORIAL

content are classified and the civilians are only interested in the non-critical content. This problem also prevents efficient collaboration. Training an AI model to process these materials would be akin to having an incredibly diligent and tireless assistant capable of fine-grained classification who can sanitize the content in order to declassify it. The results can be brought to responsible personnel for final approval fostering the flow of essential information from the military to the civilian side without jeopardizing national security.

This sounds like an incredible framework that could revolutionize the industry, but what’s the catch? There are two main obstacles that need to be considered for that AI framework to become a reality: our capacity to feed relevant documents to the model in training, and being able to keep up with a constantly changing political landscape that effectively changes the status of information. Training an AI to label classified documents presents a significant challenge due to the need for having relevant and up-to-date training data. Legacy classified documents, even those from just a decade ago, may not align with the current political, legal and strategic landscape. The reasons behind classifying certain information a few years ago might differ substantially from today. To ensure the effectiveness of an AI model working with classified information, it’s imperative to create a dynamic system that guarantees the inclusion of data that effectively emulates contemporary,

contextually-relevant classified documents in its training set. Moreover, a successful implementation needs to recognise that a one-model-fits-all approach does not apply. Different agencies or states may have distinct laws, requirements and geopolitical realities that influence their classification criteria. Therefore, the AI model must be adaptable, capable of evolving with the specific needs and nuances of the entities it serves. Customization becomes key in establishing a framework that aligns with each organization’s unique aspects, ensuring that the model comprehends and respects the specific reasons behind classifying certain information as sensitive within a given context. This sets the guard rails for addressing the dynamic complexities of national security.

How would it be possible to overcome these obstacles? A strategic solution to overcome the challenge of training an AI model to identify classified information involves a meticulous identification and definition of policies governing the various classification levels of information. Establishing a clear set of rules and criteria is a crucial element serving the foundation for the AI training process. Once this framework is defined, it can be systematically applied to the AI modelling, tailoring it specifically to the needs of a particular defence organization. This approach ensures that the model understands the intricacies of classifying sensitive information within the context of evolving policies and security requirements.

What would you say is infodas’ added value towards the advancement of AI models in cybersecurity for the defence sector? infodas uniquely contributes to innovation in the defence sector thanks to our military background. The first-hand experience of our data scientists provides invaluable insights in understanding and pre-processing the data alongside with the modelling and validation. This enhances the model’s understanding of the nuanced considerations inherent in defence-related information classification. Additionally, our expertise in serving clients in protecting their classified information for 50 years is a testament to our proficiency in this domain. Notably, our existing Security Gateway product line, which features automated and semi-automated release control for security labelling, equips us with an in-depth understanding of the technological implications involved in various approaches to AI training.

Scan me to learn more

www.infodas.com


58 | NITECH ISSUE 10 | SUPPORTING NATO AND THE NATIONS


UNDERSTANDING RESILIENT AND SECURE DATA Mariana Antunes asks the NCI Agency’s Chief Information Officer, Carol Macha, about the importance of cyberspace as an indispensable domain of operations for NATO

As cyberspace evolves as a domain, so do the threats and challenges. Cyberspace is contested at all times as various actors jostle for a position of power in this growing domain. Carol Macha, Chief Information Officer at the NCI Agency, leads a team of experts who keep NATO’s cyber defences sharp and focused. Why is it important to recognise cyberspace as a domain of operation? Domains of operation are the ways we execute our mission and how we organize ourselves. At the Warsaw

Summit in 2016, NATO established that cyberspace is just as important as the other domains of operation – air, sea, land and space. Recognising cyber as a domain of operation enables the Alliance to work on one unified strategy, guidance and mission to ensure we have what it takes to provide effective cyber operations. Cyber defence is part of collective defence, and treating cyber as an operational domain enables us to better protect our missions and operations. With a strategy in place, we can bolster our efforts through stronger and more organized work in order to effectively deliver our mission.


Will NATO ever be able to succeed if the cyber domain is always contested? Cyber is a permanently contested domain of operation but we remain constantly vigilant, which gives us an opportunity to continually practice and perfect robust strategic defence. Should an attack happen, it is isolated, mitigated and remediated as fast and effectively as possible. This is due to our constant vigilance and strategic approach to working with Allies, Partners and other members of the NATO enterprise. What is NATO’s vision and strategy on cyberspace? We rely on strong and resilient cyber defences to fulfil the Alliance’s three core tasks of deterrence and defence, crisis prevention and management, and cooperative security. A cyber-strong Alliance will ensure we are prepared to deter and defend our networks and operations ourselves, should an attack happen. We also rely on the Allies to maintain cyber

NATO ensures its cyber teams have the training, tools and technology needed to respond effectively to threats (PHOTO: NCI Agency)

60 | NITECH ISSUE 10 | SUPPORTING NATO AND THE NATIONS

vigilance on their national infrastructures, which in turn further contributes to NATO’s cyber resiliency mission. Each Ally has pledged to improve its resilience and ability to respond quickly and effectively to cyber threats. The establishment of the NATO Office of the Chief Information Officer has been a useful addition as a single point of contact for the Alliance’s cyber and risk-management strategy. My team works very closely with them to ensure alignment and cohesion of NATO-wide cyber systems, which ultimately enables us to deliver as efficiently as possible. How is the NCI Agency involved in the cyberspace domain? We provide the full spectrum of cyber services to deliver effective network connectivity for the Alliance. From delivery of communications, networks, applications, transport layers and monitoring to


“ Cyber is a permanently contested domain of operation but we remain constantly vigilant, which gives us an opportunity to continually practice and perfect robust strategic defence”

reporting, we ensure these activities are delivered securely. Throughout the whole delivery of operations, we infuse cyber defence, cyber resiliency and cyber preparations. We also deliver cyber projects for customers, engage with industry from a situational awareness perspective and support several defensive cyber operations simulations and exercises throughout the year.

Ahead of the Washington Summit this year, we are also looking to further strengthen our relationship with industry and academia. Academia is important, especially for thinking ahead about what might be happening 10 years from now and which technologies we need to start looking at to stay one step ahead. It is also critical for the hiring, training and retention of the next generation of experts in the field.

Cyber is more than just technologies though, it is also the people. We make sure our cyber teams have the training, tools and technology needed to deliver. We look for ways to change processes to ensure agility and speed of delivery. Recently, my team played a critical part in piloting a new acquisition model that enabled us to buy a fully outsourced cyber service in a record amount of time. We worked closely with industry to make this happen. By thinking holistically about people, processes and technologies, we ensure our cyber activities stay fresh and focused, and enable NATO to continue to succeed.

By working with industry and academia, we can set the stage to stay one step ahead of critical threat actors to ensure our cyber defences are strong and more resilient.

Why is it crucial for organizations to work with the private sector in cyber defence? The private sector plays a critical role in the cyber ecosystem, forming an important partnership with the NCI Agency to work collectively to strengthen cyber defences. Industry and academia are key players in cyberspace, and their technological innovations and expertise are crucial to enable NATO and NATO Allies to respond effectively to cyber threats.

NITECH ISSUE 10 | SUPPORTING NATO AND THE NATIONS | 61


INDUSTRY PERSPECTIVE

Hybrid collaboration on classification level NATO SECRET The risk of SECRET data being intercepted during hybrid collaboration activities is an everpresent threat. Sectra’s high-assurance encryption solutions can mitigate this danger

Dennis Buchinhoren NATO Account Director, Sectra

What is hybrid collaboration, and what would the ideal workspace look like in terms of technologies and tools? For most people, the term hybrid collaboration was introduced during the peak of the COVID-19 pandemic. Essentially, it entails a new work approach that combines in-person and remote interactions among people, enabling them to collaborate, exchange ideas and work together on projects. Hybrid collaboration is strongly supported by a suite of digital tools that are accessed from either a computer, mobile device or meeting room. Let us break it down. In this context, the word ‘hybrid’ means that the user is not location-dependent anymore. He or she can work from anywhere – from home, from the office, from a hotel and even on missions. ‘Collaboration’, on the other hand, is the next stage of traditional communication, which has, up until recently, been predominantly one-to-one communications. With collaboration, teams of people work together on projects, documents,

particular topics and activities. It requires multiple, flexible options of communication with not just a single person, but groups of people. It requires phone conversations, chat messaging, document co-creation and videoconferencing. Companies and organizations across the world have enthusiastically adopted hybrid collaboration and will use it in the future even though the COVID-19 pandemic doesn’t require this anymore. As organizations rely more heavily on it, they will need much higher levels of security as they expand the types of confidential work they want to collaborate on using hybrid communications tools. In 2022, NATO launched the Multi Domain Operation (MDO) alliance concept, enhancing (hybrid) collaboration among the five operational NATO domains: land, maritime, air, space and cyber. The principal focus is on ensuring all levels of command are seamlessly interconnected, so they can communicate and exchange information at speed across all domains. Moreover, in the defence and political spheres security is a key requirement. As commercial hybrid collaboration tools do not offer that highest level of security required for

information at the NATO SECRET classification level, this is of course where Sectra comes in. Sectra offers products and capabilities in this very niche segment of the SECRET communications arena.

What are the main challenges for hybrid collaboration, particularly for NATO officials when exchanging information at the SECRET classification level? Now that hybrid collaboration has become universally adopted as a normal way of working it has introduced some interesting and complex challenges, especially when it comes to sensitive information. Commercial tools work well and offer a rich experience, but their levels of security often do not meet the high standards required for military organizations such as NATO. This then introduces the complexity for the user of knowing just what tool to use for any particular activity according to the level of confidentiality the group is working at. This challenge can be compounded by a lack of awareness of what each suite of tools can offer in terms of not just functionality but also security. Users may also not be aware of the full set of options that are available to them.


ADVERTORIAL

How do you foresee future Sectra product developments addressing hybrid collaboration needs?

For example, a NATO operative might use commercial non-classified collaboration tools for day-to-day activities where the highest levels of security are not required. However, once the topic for discussion or the documents to be shared are on the NATO SECRET classification level, then these tools are no longer suitable. This situation creates a security risk, potentially leading to information leaks or other security compromises. To address these evolving hybrid collaboration needs, Sectra continues to develop the Sectra Tiger/S ecosystem, specifically designed for use at the NATO SECRET classification level.

the user to use the server as a personal storage space or as a collaboration platform.

How do Sectra’s solutions enable NATO operators not only to speak securely, but also share documents simultaneously and remotely without fear of interception or deception?

The threats are obvious. If you are engaged in highly sensitive activities the last thing you want is for your conversations, text messages and documents to be compromised. The unwanted seizure of SECRET information, particularly for a military or political organization, can be extremely serious and could cause an international diplomatic incident, perhaps even worse. Make no mistake, this is a real threat. State and non-state actors are continuously attempting to intercept these types of communications. This is why you need collaboration tools on a higher security level. Commercial tools have inbuilt security, but it is not at the same level as Sectra’s Tiger/S, which is quantum-resilient and has evaluated and approved encryption technology built into it.

In essence, Sectra Tiger/S is a high-assurance encryption solution with an integral mobile phone and document-sharing functionality. You can call someone in your group who has the same device and therewith guarantee end-to-end encryption. Together with a Sectra software tool the user can also connect the Tiger/S to a TEMPEST laptop and share documents encrypted with other closed user groups. There are also possibilities to add a file server to the Sectra Tiger/S solution, which enables

Sectra products are certified by NATO and the European Union for handling information up to and including the SECRET classification level. Being approved by NATO means the user can be confident that even the most advanced technology would not be able to decrypt the information being transported between the devices.

What could be the consequences of not using SECRET-approved security solutions in hybrid collaboration environments?

At Sectra, we are investigating how to add more functionalities to the Tiger/S platform, such as adding videoconferencing, in the future. This will offer a richer experience with the other users on the call. The user will be able to see who he or she is collaborating with and assess emotions through facial expressions and gestures. We always need to keep the balance in mind between technological wishes and SECRET classification security requirements. We are not there yet, but we know that customers want these types of capabilities even at the SECRET classification level. We are also developing secure virtual private networks on different classification levels to enable end users to access information from behind the office firewalls without having to download anything. Last but not least, we have seen a growing need for a stationary phone on a higher classification level. We are happy to announce we will shortly introduce this product to the market. There is no doubt that Sectra offers the security of guaranteed ability to operate at the NATO SECRET classification level now as well as increased functionality in the future. We are not there yet, but we will get there soon.

communications.sectra.com


64 | NITECH ISSUE 10 | SUPPORTING A NEW ERA OFNATO INNOVATION AND THE NATIONS


STRENGTHENING NATO’S DIGITAL BACKBONE Pierre Pradier, Chief of the NATO Infrastructure Services Centre, tells the NCI Agency’s Communications Intern, Talia Goode, how the NCI Agency strengthens NATO’s digital backbone to guarantee the Alliance’s Consultation and Command networks are available and secure, 24 hours a day, seven days a week


The NATO Infrastructure Services Centre provides information technology services to the NCI Agency, NATO and other customers (PHOTO: NCI Agency)

What is NATO’s digital backbone and what is it used for? NATO’s digital backbone can be described most simply as everything related to infrastructure and information technology (IT) that supports NATO’s core business of consultation and coordination as well as crisis prevention and management. The digital backbone is supported by the static footprint in locations across the Alliance, as well as the deployable nature of the IT capabilities. In recent times, we have seen these capabilities being deployed in the eastern flank to bolster and strengthen NATO’s border. In summary, without solid IT foundations, the NATO digital backbone would crumble and work would not be possible. Why is this digital backbone so important to NATO and the member countries? The digital backbone is integral to NATO’s core mission by supporting the exchange of information across the Alliance. IT powers everything within NATO, from the Headquarters to the Commands to those working on the ground – every single civilian and military personnel needs access to IT. Consequently, IT must be operational at all times, which is why teams from the NCI Agency work 24/7 to ensure NATO networks remain protected and functional. NATO’s digital

66 | NITECH ISSUE 10 | SUPPORTING NATO AND THE NATIONS

backbone is constantly evolving to protect the entire NATO entity, its member countries and NATO’s online presence against cyberattacks and threats. The digital backbone is important to NATO as an organization because it can transform the way we work across the NATO enterprise by improving functionality and restructuring the workforce as we know it. Leveraging cloud services is a priority for the future, which could reduce the static footprint that currently exists and retrain and upskill staff into new areas. How does the NCI Agency ensure that the network is fit for purpose? The NCI Agency’s NATO Infrastructure Security Centre (NISC) provides fundamental IT services to NATO and the Nations. It is responsible for all static NATO network communications services, delivering static and deployable infrastructure and platform services, project management, scientific expertise and communication information systems security. When it comes to functionality, keeping networks consistently up to date at the network level, data centre level and the platform level is the priority. In the context of IT, patching refers to the updating of software


applications in order to improve small errors, but most importantly to eliminate security vulnerabilities. Patching is key to keeping up to speed with the security threat in a timely manner. The NISC ensures patching is made available on a regular basis to ensure users implement and install the updates in the system so software can function efficiently and securely. Ensuring the networks are fit for purpose also means implementing the latest technology and technological solutions proposed by industry. Therefore, the NCI Agency works with industry leaders and expert innovators from across all corners of the Alliance to collectively maintain NATO’s technological edge, including its networks. What must the NCI Agency do to ensure that the networks will always be available and secure in the future? The NCI Agency must continue its great efforts in protecting and operating the Alliance’s networks. In terms of mindset, it is important to feel proud of the work we achieve and to celebrate professional milestones. We must, however, never rest on our laurels but continue striving for excellence in delivery for our customers. Being proactive thinkers and contributors to dialogue is an important pillar in maintaining the highest standard of services and the relentless quest for improvement. The NCI Agency is very proud of its highly skilled and experienced workforce, but the training and upskilling of staff must be a continuous process to keep pace with the development of new trends and technology affecting our way of working. By ensuring that all staff members are trained to the highest ability, we will be prepared for the future. In addition to focusing on the skills of the current staff, bringing in new talent with fresh ideas is essential for team dynamics and collaboration. The 2021 NATO Summit in Brussels, which launched the NATO 2030 Agenda, set a higher level of ambition for NATO; more investments, new capabilities and increased workload. Therefore, an important area to look into for further development and expansion is automation, as this would enable NATO to adjust and adapt the workforce to free up more individuals to take on other assignments and roles, thus leveraging the staff and increasing overall productivity and efficiency.

IT powers almost all of NATO’s day-to-day activities (PHOTO: NCI Agency)

NITECH ISSUE 10 | SUPPORTING NATO AND THE NATIONS | 67


INDUSTRY PERSPECTIVE

Disruptive technologies that support the warfighter Hexagon puts data to work, providing digital reality solutions that empower an autonomous, decision-based future

Richard Goodman EMEA Defence Lead, Safety, Infrastructure & Geospatial Division, Hexagon

The continual progression of technology is an enabler and a threat to defence organizations. Innovations available through emerging and disruptive technologies need to be balanced against changing adversary tactics. The conflict in Ukraine underscores this. With the move to multi-domain operations (MDO), the proliferation of technology and data is increased, as is the demand and need for sharing the relevant derived information. According to NATO’s Warfighting Capstone Concept, there is an overarching need ‘to create the right tools to persistently leverage data and innovation to NATO’s advantage. Ensuring interoperability remains the backbone of NATO’s military instrument of power, across all domains.’ Making the most of new and current technologies, along with maximizing the value of data, is a full-time task for defence agencies. Looking ahead to future technology and data sources is a task that can be shared between industry and defence agencies.

Technology providers have a two-pronged struggle with technological progression: keeping up to date and being first to market. However, many companies have realized this can sometimes impede interoperability. Consequently, even though Hexagon may make advancements in data compression, we will maintain the ability to share that data via standard, open application programming interfaces (API). Despite fighting in a 3D world, 20th century conflicts were typically commanded from a ‘flat’, 2D point of view. The development of computers and graphics cards capable of displaying a 3D image, enabling more realistic views of the theatre, changed all that. The current incarnation of the 3D theatre includes ‘digital realities’, where the real world is captured autonomously, and the data fed into and used in C2 applications.

The first autonomous flying laser scanner The Leica BLK ARC autonomous laser-scanning module for robots integrates with robotic carriers to enable autonomous mobile laser scanning with minimal or no human intervention. The Leica BLK2FLY, the world’s first autonomous flying laser scanner, captures building exteriors, structures and environments from the sky, creating 3D point clouds in flight. These products are fully autonomous, manifesting Hexagon’s commitment to empowering an autonomous future. The BLK ARC and BLK2FLY connect from the field directly to Hexagon’s cloud-based visualization platform, HxDR, where immediate upload, AI-enabled cloud processing

and data storage enable instant delivery of a purpose-built smart digital reality. In the United Kingdom, mineworks and training grounds have been captured using this technology. The data can be enriched via automated object classification as well as colourization giving an intelligent and realistic-looking dataset. Soldiers can then use augmented reality (AR) headsets to view and interact with an immersive visualization of the data, adding realism and context. The view of the data is projected in the headset, along with moving track data, enabling the viewer to have a realistic overview of the situation. The view can be switched between aspects of different locations, enabling a more efficient multi-perspective view and better decision making. The Hexagon software development kit, Luciad, can be used to deliver data to the Hololens and other AR headsets for single- or multi-viewer use. With Luciad, data can be integrated from databases, web services and real-time sensors and displayed with tactical graphics and defence symbology, including Mil-Sym2525 and APP-6. To view and work with data, the soldier needs controlled access to the information and its metadata, which lists its source and date of capture, as well as other information. Hence, it is imperative to be able to continually catalogue and disseminate data and products to end users securely via geospatial portals, services and packages with user access controls and metadata. The automated management, integration and analysis of vast amounts of geospatial


ADVERTORIAL

and non-geospatial data for visualization and exploitation in a dynamic common operational picture means soldiers have valuable insights rather than huge volumes of data to wade through.

detection and machine learning. The Dutch Ministry of Defence is using ERDAS IMAGINE to help it respond to the growing demand for geospatial products and services in support of military and emergency operations.

Faster access to information

Spatial Modeler enables geo-technicians to build geo-processes and data workflows that are repeatable, shareable and can be served as a standard web service API. Whether relatively simple and run frequently or complicated data workflows, the spatial models can work with imagery, raster, mapping data, radar, in photogrammetry and remote-sensing applications. For deployed systems, having access to spatial models means newly acquired tactical data can be analysed without reach back. In addition, preserving data workflows helps protect specialist knowledge and eases the transition between rotating deployments of troops, as does a catalogue of data.

Hexagon’s ERDAS APOLLO can provide automation for data cataloguing, processing and dissemination, drastically reducing the amount of time and effort required to retrieve information and shortening the decision cycle for commanders. With Hexagon’s ERDAS APOLLO, the Dutch Defence Forces ensure they have the information necessary to respond to crises via capabilities for producing, managing and analysing geospatial information. Conducting data analysis can be an onerous process, so automation shortens the time to information and helps spread expertise through technology in a resource-depleted force. Hexagon’s ERDAS IMAGINE, a geospatial data authoring system, incorporates geospatial image processing and analysis, remotesensing and GIS capabilities into a single package. ERDAS IMAGINE enables the creation of value-added products such as 2D and 3D images, 3D flythrough movies and cartographic-quality map compositions from geospatial data. Running natively in 64-bit, featuring a ribbon interface and custom workflow tabs to consolidate tools, the soldier can quickly and easily access what is needed. There are advanced tools for parallel batch processing, spatial modelling, map production, mosaicking, change

As a provider of technology and expertise, Hexagon helps defence agencies maintain their tactical edge in numerous ways, including: Improving situational awareness: Information from various sources, often in real-time, is necessary to solve problems quickly. Across our products, we deliver common operating pictures that feature the data and information required. Delivering richer information and insights: Comparing current and historic data can reveal anomalies and new information. Hexagon enriches that common operating picture with

different ways to explore, examine and analyse information to derive better insights. Streamlining planning and operations: Before and during operations, Hexagon provides the domain context, processes, workflows and capabilities that streamline planning and operations efforts. Increasing efficiency, effectiveness, safety and value: These capabilities combine to help organizations achieve new levels of efficiency, increase effectiveness, improve safety and deliver greater value for their services. The increasing deluge of geospatial data will undoubtedly help defence organizations, but also create a huge volume of data from which to extract the critical nuggets of information. However, by using ready, off-the-peg, commercial data and software, they can reduce the training burden and benefit from optimizations in algorithms and processes that have been tried and tested by industry. With many solutions already used by defence and other industries, Hexagon offers digital reality solutions that are empowering an autonomous, decision-based future by putting data to work.

hexagon.com/industries/defence


70 | NITECH ISSUE 10 | SUPPORTING A NEW ERA OFNATO INNOVATION AND THE NATIONS


THE TRANSFORMATIVE POWER OF 5G: LATVIA’S 5G TEST SITE RESULTS In pursuit of Allied Command Transformation’s (ACT) priorities related to a vast range of digital transformation and multi-domain operations objectives, the Latvian National Armed Force’s 5G test site at the Ādaži Military Base hosted the October 2023 Next Generation Communications Networks Technology Event. David Hayhurst asks ACT’s Lead for the 2023 event, Warren Low,to explain

The vast Ādaži military base, which hosts the largest training area in the Baltics, was also selected for Allied Command Transformation’s (ACT) first operational 5G experiments in November 2022. The first event concentrated on integrating augmented reality (AR) and virtual reality (VR) software with 5G mobile technologies, in collaboration with the Latvian Ministry of Defence (MoD) and supported by the mobile firm LMT, a globally renowned 5G innovator. Last year’s event tested and validated a more comprehensive set of military systems and protocols within the Ādaži tactical 5G bubble, again in close collaboration with the Latvian MoD and Armed Forces, LMT and other industry representatives. More than 140

experts participated from Czechia, Estonia, Germany, Latvia, Lithuania, Poland and the United States. At the core of all the 2023 experiments was a need to exhaustively evaluate the abilities of 5G systems to provide ultra-reliable connectivity and interoperability. They also explored the efficacy of various AR and VR devices in enabling multi-domain operations (MDO) in simulated battlefield scenarios, many involving the use of the NCI Agency’s most advanced drones, along with other unmanned vehicles. In addition to the actual technical testbed itself, which provided ACT’s fixed and mobile operations technical core, the Ādaži base also offers “a unique outdoor test

NITECH ISSUE 10 | A NEW ERA OF INNOVATION | 71


range,” according to Warren Low, ACT’s Lead for the 2023 event. “This allowed us to do some things, like explore conceptual and interoperability aspects of the military Internet of Things, such as drones which can be flown in a space designed for military equipment under operational conditions,” Low explains. 5G-ENABLED TELEHEALTH The memorandum of understanding agreed between ACT and the Latvian MoD in August “will allow us to benefit from the unique capability provided by Ādaži for several years,” says Low. One of the most extensively coordinated experiments at the October event – led by ACT’s Experimentation and Wargaming Branch, supported by expert teams from Czechia and Germany, and sponsored by ACT’s Medical Branch and the NCI Agency, among other organizations – focused on how 5G networks could enable so-called telehealth practices in highly challenging battlefield scenarios. Telehealth is an imminent NATO Spiral interoperability requirement for the lowest level of medical units. “Based on that objective, the team was asked to experiment on how various, in this case, communications technologies could be used to support the continuum of medical services in an interoperable way,” Low says. “We had quite a bit of enthusiasm from the medical community at the TIDE Sprint event this Spring regarding these planned tests,” he adds. One of the key findings from the experiment has been that “we see that current offerings for 5G focus on enhanced mobile broadband. We could potentially use that to provide faster throughput for imagery-intensive medical applications, such as X-rays or ultrasounds.” The October event also featured a set of trials that saw extensive collaboration among ACT’s Innovation Branch, the NCI Agency and various other academic stakeholders and industry partners such as Amazon Web Services, intended to further an array of NATO’s long-term Digital Transformation and MDO objectives. In one instance, “ACT, with technical support from the NCI Agency operations analysts, designed an experiment to evaluate how a data-centric method of operations could impact perceived situational awareness of operational users. It was up to the experiment planning team to design or bring together a number of different technologies in order to support fictitious NATO operations in a data-centric and non-data centric way and compare their performances,”

72 | NITECH ISSUE 10 | SUPPORTING NATO AND THE NATIONS

explains Low. These experiments involved taking a number of tools within the NCI Agency’s Customer Service Catalogue, which were updated to provide a more data-centric approach. One example of a data-centric toolset, heavily supported by the Agency, “used large language models to allow a tool to give one of the experimentation teams the ability to ask it questions,” via natural language processing. Based on its training model, the tool “was able to provide a response back to the operator very quickly.” As part of the experiment, another experiment team worked with more traditional intel products and processes, using more traditional hierarchy protocols such as top down or bottom up. Naturally, the data-centric tools required the integration and fusing of a great variety of sensors, both in the Cloud and on the edge.

“ At the core of all the 2023 experiments was a need to exhaustively evaluate the abilities of 5G systems to provide ultra-reliable connectivity and interoperability”


The 2023 event tested and validated a comprehensive set of military systems and protocols within the Ādaži tactical 5G bubble (PHOTO: NCI Agency)

INDUSTRY PARTNERS “That’s where our industry partners, such as Amazon Web Services, came in. They had a number of devices on the training range, set out in different locations, that provided temperature and humidity readings, or camera images that were carried over by 5G and processed within the Cloud infrastructure including through the use of edge computing devices.” In terms of Alliance Member participation, a military team from Poland created the ability for a drone to operate in a GPS-denied environment. “It didn’t just ‘crash’. The drone used internal algorithms to understand where it was in order to enable it to return to the launch point.” In contemplating the key messages to be taken from the October event, Low stresses that, in terms of providing state-of-the-art solutions, “we need to bring together a number of different technologies and systems with the support of a knowledgeable community of practice. For NATO, the elaboration of the set of emerging and disruptive technologies may lead to unintended stovepiping based on the need for in-depth research or study. One of the valuable results

was the combining of all these technologies into a solution for the warfighter.” Finally, the strong relationship with industry in this event and the ability to bring to bear cutting-edge technology will undoubtedly contribute to Alliance security. Low concludes, “From a perspective of what we will do in the future, I think we need to not only look at the situational awareness aspect of MDO, but also go more deeply into other aspects. Broader investigations into MDO facets such as planning and execution, battle damage assessment will be evaluated to determine if they are appropriate for further investigation in subsequent technology events.” There is also a need to demonstrate the ability of 5G technologies to transport imagery from sensors and help control these devices while their users are on mission.

NITECH ISSUE 10 | SUPPORTING NATO AND THE NATIONS | 73


INDUSTRY PERSPECTIVE

Revolutionary technology, unlimited potential The use of 5G is set to become a key enabler of multi-domain operations

information immediately, reliably and safely.

Karen Florschütz

Executive Vice President Connected Intelligence, Airbus Welcome to the connectivity leap of the 5G era – the game-changer that’s revolutionizing everyday life, empowering industries and boosting defence. Airbus is enabling sensor data collection and processing, portable 5G coverage and ‘on-the-go’ 5G services, all with built-in advanced edge computing.

What are the advantages of 5G when conducting mobile military operations? The potential of 5G technology in military operations is significant and requires strategic planning. It allows for greater bandwidth, improving voice and data communication, as well as connectivity by non-terrestrial networks (NTN) – critical factors in military operations. But remember, in any operation, communication channels could be threatened by the adversary. Soldiers need to be ready to operate in such challenging conditions. If a secure link is not available during combat, it should rapidly reproduce data to keep everyone informed. The solution used in field operations must support communication needs to share

The potential of 5G was explored in the recent NATO TIDE Sprint event and has been the subject of numerous studies over the past few years. These studies focused on the feasibility of 5G in military scenarios. In October, a 5G Test Site was set up in Latvia where industry, including our Airbus teams, and military forces were able to validate real-life use cases. The push to develop 5G capabilities is strong. It offers fast data transmission, near-zero delay, and reliable connectivity to millions of users and sensors. Moreover, it provides a range of ready-to-use products and services such as chipsets, high-performance antennas and user devices.

represents a crucial tool for modernizing military communications, from ground-level tactics to high-level strategic planning. It can enhance current radio technologies, enabling seamless data transfer between new and existing devices. This has been successfully demonstrated in recent military exercises in Latvia. The future of 5G in military applications includes features such as slicing, NTN, edge computing and high-speed connectivity supporting the multi-domain combat cloud aspirations. As 5G and cloud technologies continue to evolve together, data and computing power will be accessible at the edge, in real-time, supporting both decisionmakers and troops in their missions.

A key area of focus is the 5G NTN, which will allow for comprehensive ground and satellite communication. This includes high-altitude pseudo satellites (HAPS) and 5G-enabled Low Earth Orbit (LEO) constellations. Keeping uninterrupted communication is a common challenge during missions, especially in areas without radio coverage or in the case of service interruption. 5G NTN extends network coverage to remote and underserved areas where traditional terrestrial infrastructure is scarce or unfeasible. NTN also supports Internet of Things (IoT) applications by providing connectivity for monitoring military assets, infrastructure and environmental conditions.

In your view, why should NATO integrate 5G in its operations?

The potential of 5G technology for military use is immense and it

The exercises successfully showed how these technologies can boost

NATO sees the value in a fastevolving, interoperable and standardized environment aiming to utilize the potential features of 5G. NATO’s essence lies in the cooperation and collaboration of its member forces, and 5G enhances this collaboration across nations and domains. This was the goal of NATO’s 5G experiment in Latvia in October 2023, led by NATO’s Allied Command Transformation and the Latvian Ministry of Defence in cooperation with mobile operator Latvian Mobile Telephone, which operates a 5G defence test site in a Latvian military base.


ADVERTORIAL

the multi-domain operations anticipated in the future. Our Airbus team demonstrated the use of our Agnet over SATCOM solution. Agnet is an Airbus pioneer solution for broadband critical communication and collaboration. When Agnet is complemented by satellite connectivity, it offers added resilience, extended coverage and capacity for the users to continue communicating without interruption, even in the most demanding and critical situations. The solution enables connectivity for different sites and mission teams with secure multimedia capabilities and offers push-to-x services along with a range of apps, devices and integration opportunities. During the demonstration, users praised the ease of use and seamless experience of the functionality, regardless of whether the Agnet application utilized terrestrial 5G or satellite connectivity.

What are the challenges for the use of 5G in the defence sector? One issue is making regular 5G ready for defence use. This involves adding defence features and security to the existing standards, integrating 5G into military settings alongside legacy systems and keeping pace with the rapid developments in the ecosystem to benefit defence forces quickly. Another area we excel at is ensuring that 5G technology works seamlessly with legacy systems. Our aim is to give users a consistent experience without sacrificing security or operational efficiency. We have

successfully overseen this kind of transition in public safety sectors, where 5G, with its improved data capabilities, is now widely adopted and utilized.

What insights did Airbus gain from the Latvia 5G exercise? As mentioned before, in the Latvia demonstrations, we utilized the Agnet over SATCOM solution to facilitate secure multimedia connections between two remote locations and various mission teams. The connectivity method was chosen to demonstrate an available regional solution to secure defence operations. Using this solution enabled us to gain first-hand experience with the rapidly developing 5G environment. It was also interesting to see how regular smartphones and military radios can work together when they are connected to the same 5G core network, supporting further collaborative options.

What future plans does Airbus have for 5G in the defence sector? We anticipate that 5G NTN and HAPS will soon play a direct role in the defence sector by providing out-ofthe-box interoperability with 5G-enabled combat clouds. Our ultimate aim in the civil and especially in the defence context is to guarantee seamless and secure end-to-end connectivity.

securecommunications.airbus.com


76 | NITECH ISSUE 10 | SUPPORTING NATO AND THE NATIONS


THE INDUSTRIAL METAVERSE A TRUE GAME-CHANGER FOR THE MILITARY A recent survey conducted by Nokia and EY highlighted the transformative impact that the industrial metaverse is having in the commercial world. Nokia’s Senior Vice President and Global Head of Enterprise, Chris Johnson explains how these innovations can be adopted by military organizations across a wide field of activities and specializations When it comes to advanced technology, NATO member organizations are known for employing cutting-edge technology. And now, powered by next-generation communications technologies such as 5G, edge cloud, and artificial intelligence and machine learning (AI/ML), the industrial metaverse can become a game-changer for military organizations, augmenting skill sets and extending high-performance operations to even the most remote and hazardous of locations. The industrial metaverse is not the consumer metaverse. The industrial metaverse brings together physical-digital fusion and human augmentation for industrial applications to dynamically represent real-world things in a digital world – then interacting with them to bring new levels of control and monitoring of physical assets and operations. Technologies such as AI and extended reality (XR), robotics and automation, as well as mining, manufacturing, energy and transportation, are already using enhanced auditory, visual, sensory and haptic control features to transform operations. In fact, 58% of the industrial respondents in our recent survey with EY say they’ve already deployed or piloted an industrial

metaverse use case, and 80% of these early adopters say the use cases tested will have a significant or even transformative impact. REAL-LIFE SIMULATIONS Training is the most widely embraced industrial metaverse application among industrial sectors. Military personnel must be uniquely trained to operate in the most hazardous and challenging of environments. These environments are difficult to simulate safely in the real world, but the industrial metaverse can create these training environments with realistic effects. Using tools such as augmented reality (AR), training for preparedness and safety can be delivered in an immersive digital or mixed-reality space, offering hands-on experience and real-time feedback through simulations that mimic real-world large-scale operations. Data analytics can also be used to review previous scenarios, revealing patterns and trends that might prove valuable for the planning and execution of complex operations. Such a use case was showcased at the world’s first NATO 5G experiment in 2022 in Latvia.


“The industrial metaverse may seem like a futuristic prospect, but these technologies are already beginning to be adopted and benefits realized” MEDICAL TRAINING AND REAL-TIME ASSISTANCE Training of military medical personnel is another promising application. Lifelike trauma scenarios can be generated based on AI and used to instruct battlefield triage skills or provide real-time assistance to in-field medics from medical speciality teams. But beyond training, with 5G connectivity available in even the most remote and harsh locations, providing secure and resilient high-bandwidth support and ultra-low latencies, real-time medical expertise can be accessed locally or globally. This means that lifesaving expert care can be provided wherever and whenever it is needed. ENHANCED SITUATIONAL AWARENESS Advancements are coming that will bring greater levels of intelligence, control and monitoring across many operating domains: land, sea, air and cyber. Sensor-equipped robots or drones with real-time 360-degree video and 3D spatial audio can help assess danger levels and conditions remotely. Adding AI/ML to analyse these data and video feeds and automation will help prioritize and accelerate decision-making. Teams equipped with internet of things (IoT) sensors, wearables and bodycams can receive critical data in real time to monitor their situation and movements and send all that data back to the command center to ensure swift decision-making in high-risk situations.

78 | NITECH ISSUE 10 | SUPPORTING NATO AND THE NATIONS

DIGITAL TWINS Digital twins, a virtual replica of something in the physical world, are one of the most important early applications industries are using to accelerate development and enhance operations. These virtual doppelgangers can also be used to simulate or prototype scenarios that would be difficult to test in real life, helping to uncover potential flaws in a new technology or service before it goes live – without incurring unnecessary risk or expense. We are seeing railway operators, for instance, create digital twins of their rail networks to improve capacity planning and scheduling processes, and to inform operational enhancements. NETWORK FOR SUCCESS The industrial metaverse may seem like a futuristic prospect, but these technologies are already beginning to be adopted and benefits realized. Our survey also stressed network connectivity as one of the top three key technical enablers that mean metaverse use cases can succeed. A modernized communications infrastructure providing resilient, high-speed, high-capacity and ultra-low-latency connectivity and digital capabilities anywhere is what NATO member organizations need to optimize their operations – and keep personnel and civilians safe now and well into the future.


© Kwinten Verspeurt

CYBERSECURITY MEET THE NEW BOSS Luc Dandurand, the Chief of the NATO Cyber Security Centre, reveals to David Hayhurst the challenges that must be overcome for NATO to remain operationally resilient and able to utilize its networks and data securely Newly appointed Chief of the NATO Cyber Security Centre (NCSC) Luc Dandurand heads a team of more than 250 military and civilian professionals. Based in Mons, Belgium, the NCI Agency’s NCSC is tasked with conceptualizing, designing, implementing, deploying and operating a vast, ever-evolving range of vital whole life cycle cyber capabilities. The ability of the centre to guarantee centralized cyber defence is fundamental to ensuring full situational awareness and operational resilience for all of NATO’s

cyberspace activities across the Alliance’s entire networked infrastructure. DEFINING CYBER RESILIENCE In Dandurand’s view, there has been a recent and rapid change of culture, transforming the cyber-defence ecosystem as a whole from ‘security by design’ towards ‘resilience by design’, as well as treating cyber as a domain of warfare. “Broadly speaking, resilience is two things: protection and defence,” he explains. “Traditionally, we have spent most of our efforts on the

NITECH ISSUE 10 | SUPPORTING NATO AND THE NATIONS | 79


protection side”, resulting in the immense variety of defensive systems, security controls and procedural measures deployed over time since NATO’s foundation. But, “with the complexity and interconnectivity of modern networks, getting breached is something you have to plan for.” If, when and where this happens, “it becomes about defence, fundamentally shifting from the engineering/project management domain of protection to the defence mode, which is more of a crisis. It’s a human activity, and some of the technology you rely upon can fail you.” Actual resilience will therefore come “when you better balance your efforts across protection and defence, which is all about investing in preparedness for when the crisis comes,” he says. Regarding defence, in terms of ensuring that both the technology and decision-making protocols that are in place are able to withstand and counteract breaches, any truly resilient system must incorporate a strong degree of “graceful degradation” to avoid potentially catastrophic failures. According to Dandurand, in order not to “fail hard” due to an adversary managing to find and exploit some critical flaw, a system must be able to provide critical functions even while sustaining damage. A paramount requirement in defence is the

ability to monitor, detect and respond to breaches, including, for example, full knowledge of the path an attacker may have taken in attempting to breach an extraordinarily complex system. The NCSC Chief feels that a broader comprehension of the “real costs of cyber as a domain” is fundemental to furthering NATO’s cyber-defence capabilities, particularly in terms of its overall manoeuvrability. “Deploying and operating resilient systems is not as expensive as fielding conventional weapons systems, but it is more expensive than traditional IT. If we are serious about treating cyber as a domain, we need to deploy more than just minimalistic IT systems and there obviously has to be a matching investment.” Dandurand began his cybersecurity career in the Canadian army as a Signals Officer, founding a Joint Red Team within the Canadian Forces Information Operations Group. As such, “I entered the cyber domain with an adversarial perspective, and I think that’s key to understanding how you can defend: you have to understand how you can be attacked first.” He subsequently also worked in the private sector and with the United Nations’ Specialized IT and Communications Agency, the ITU, where his division

The NATO Cyber Security Centre is the hub that enables a coherent pan-Alliance cybersecurity resilience (PHOTO: NCI Agency)

80 | NITECH ISSUE 10 | SUPPORTING NATO AND THE NATIONS


Dandurand believes that investing in people is key to understanding and overcoming cyber vulnerabilities (PHOTO: NCI Agency)

was responsible for assisting member countries with the elaboration of their national cybersecurity strategies and in deploying computer securityincident response teams. THE GREATEST CHALLENGE In terms of gaining a fuller understanding of future cyber vulnerabilities – and being able to maintain optimal resilience – the NCSC’s new head regards navigating the complexity of the Alliance’s networks as the greatest challenge. “We have networks at different levels of classification, distributed over a wide geographic area. We have a large number of different entities that have some level of autonomy, but we interconnect many things. The stakes are very high because this is about national security and military operations. The resulting complexity is immense.” Consequently, “there is no single tool that can solve all our problems. Instead, we need to invest in our people – they are the key. But since the cyber domain is short of skilled labour, we also need to rely on industry. I think our next phase is going to be establishing those contracts that allow us to more rapidly outsource and insource the capabilities that are available from the market.” Dandurand also stresses the need for closer working relationships as a whole with the Allies to benefit from the expertise wherever it is, especially in order to counteract the threat of breaches against the critical infrastructure of military importance within the Alliance. “The Alliance will achieve cyber resilience when we are able to deploy the required expertise where it is needed at the speed of relevance. In recent

years, NATO has significantly increased internal coherence on cyber issues. We now have a very high degree of close collaboration across NATO entities such as the Office of the NATO CIO, NATO HQ and the Strategic Commands, and this has enabled key successes. With this in place, moving forward towards closer collaboration with the Allies is the next target.” And although innovation and disruption “don’t happen on a daily basis, they can be very significant.” With quantum computing and artificial intelligence currently the topics of most concern for cybersecurity experts globally, predicting how innovation and disruption will alter the future landscape can only be achieved through nurturing and sustaining expertise. This will demand working closer with industry – not least through closer relationships with small and medium-sized enterprises – while also streamlining acquisition processes, as well as initiating nextgeneration schemes similar to the current Defence Innovation Accelerator for the North Atlantic (DIANA) and test centre programme. To Dandurand, the only true metric of cyber resilience is an ability to withstand attacks while still enabling NATO forces to perform their missions and operations. But, “it’s not enough just to hope. Success means that we continuously validate our cyber defences through adversarial evaluations, something the Alliance needs to approach holistically.” Achieving the level of cyber resilience required throughout the Alliance “can be made significantly easier through coherency of effort, and the NCSC is the technical hub that helps achieve that.”

NITECH ISSUE 10 | SUPPORTING NATO AND THE NATIONS | 81


INDUSTRY PERSPECTIVE

More flexible, resilient services Viasat’s experience and capabilities mean it can deploy tailored services that bridge the gaps in an organization’s operations

Todd McDonell President, Viasat International Government Business

How has the acquisition of Inmarsat improved Viasat’s ability to support the operational needs of organizations such as the US Defense Department, the Five Eyes intelligence alliance and NATO? There are a few ways the acquisition has been a major step change in our ability to support dynamic operational needs, but the first is about pure scale and scope of our infrastructure. The combined company now operates a fleet of 18 satellites in geostationary orbit across four spectrum bands. We serve a broader range of customers than ever before, with an even broader range of partners, products, services and hardware. That foundation means we can offer more flexible and resilient services to military and government customers. The second is about people and experience. On top of combining our network assets that give us greater strategic and operational flexibility, we’re bringing together a mix of satellite communications (SATCOM)

experience for governments and militaries all over the world, not just in the US. That level of expertise means our teams can take the best of both worlds and innovate together. The Five Eyes and NATO rely on international and intergovernmental collaboration and in a sense that is what we are now doing at Viasat, by combining the market expertise of both companies to create a unified, dynamic technology leader. And the third is about the diverse set of capabilities we can offer within government systems and services, utilizing our infrastructure. We can deliver, for example, high-capacity beyond-line-of-sight communications that are resilient, secure and available anywhere globally. This is vital when you are transferring information in a way that has to be relevant and useful to operations. For years, Viasat has delivered information assurance services to support NATO missions due to our unique understanding of NATO’s security requirements. We have products that are specifically designed for coalition applications with the latest NINE IP security standards to be used by NATO.

How can Viasat’s on-orbit communications capabilities support the NCI Agency’s Space Technology Adoption and Resilience (STAR) team and how has the acquisition of Inmarsat enhanced Viasat’s ability to do so? Forming STAR is a positive step for the NCI Agency, because it recognises the potential for on-orbit communications, which we also refer to as ‘in-orbit’. The major benefit of

on-orbit communication is that your space assets can communicate with each other, or give you real-time command and control, which enables you to move at much greater pace. Our in-orbit communications portfolio is continuing to grow, with a range of services available through the highly reliable L-band network, which was acquired as part of the Inmarsat acquisition. The InCommand system can dynamically request L-band capacity in real-time for tasking and commanding LEO satellites, so operators get instant command and telemetry for any LEO mission. We also work with Addvalue to deliver an inter-satellite data relay service (IDRS), which provides ‘always-on’ control for mission monitoring for earth observation satellites. InRange is a rocket telemetry system, which enables launch providers to access resilient and global coverage for launch missions, while Viasat’s real-time Space Relay enables real-time data transfer for LEO operators via Ka-band and two types of V-band using a phased array antenna. The InRange system in particular has seen some important commercial milestones recently, after two new deals were announced last month. First, the UK and Japanese space agencies – UKSA and JAXA – formed a bilateral agreement to jointly fund an InRange test on Mitsubishi Heavy Industries’ new H3 launch vehicle, while the European Space Agency awarded the company a joint contract to demonstrate the system on Skyrora’s sub-orbital Skylark-L launch vehicle. We are building momentum with our in-orbit communication


ADVERTORIAL

suite, which means we can be ready to support STAR if required.

Since the acquisition, we now operate on an expanded, global footprint with a more diverse range of services operating in multiple bands, including Ka, Ku, L and regional S-band in Europe. That tangibly enhances our ability to better serve our customers in pretty much any location on Earth and gives us greater resilience, both in a longterm strategic sense and a real-time operational sense. It has also expanded where we can deliver capacity, with the addition of Inmarsat’s fleet strengthening global coverage, particularly outside of the US.

services with the infrastructure to back that up. If you now look at the combined company, that has been taken to a new level. Simultaneously, we are providing small business and rural communities with satellite internet, delivering the backbone of the Global Maritime Distress Safety Services through the L-band, powering airline cockpit safety communications and in-flight WiFi for business and commercial travellers, innovating on Internet of Things and direct to device, and of course, we’re a strategic partner of the U.S. Department of Defense and enabling military and government SATCOM systems all over the world. This unique diversity creates a great deal of dynamic strength because we have the experience and infrastructure to deliver all these services at the same time, with high levels of customer satisfaction.

Viasat has, for some years now, pursued a hybrid space and terrestrial network strategy that seeks to combine the most favourable characteristics of multi-band, multi-orbit satellites and terrestrial air-to-ground systems. The end goal is to deliver higher speeds, more bandwidth, and greater density of bandwidth at high-demand locations so government users get the connectivity they need. As we continue to integrate our satellite fleet – and eventually provide customers with a harmonized network that can intelligently direct capacity where and when it is needed – we will start to unlock greater potential across our fleet and multi-network services.

That is a great fit for large military organizations – especially NATO given its intergovernmental make-up. In a military SATCOM context, we can provide dynamic and interoperable services across complex networks to match the complexity of NATO’s operations. With the combined fleet and infrastructure we operate, we can now deliver a depth and breadth of capabilities ranging from military SATCOM connections across land, sea and air, cybersecurity and dataprotection solutions, integrated tactical network communications, and even managed WiFi networks for organizations. The addition of the L-band fleet also provides highly reliable services such as L-TAC and L-MAX to give us greater depth and dynamism.

How does this improve the ability for large international military organizations to share information more securely and collaborate more effectively?

What Viasat capabilities help NATO bridge interoperability gaps between NATOapproved security solutions in order to safeguard the security of the Alliance and its partners?

Both Inmarsat and Viasat have historically offered a broad range of

Interoperability is vital in modern military communications. Our

How do Viasat’s multi-orbit and multi-networking capabilities enhance user resilience and facilitate greater interoperability between users?

first-hand experience providing those capabilities has given us unique expertise in breaking down communications silos to enable organizations like NATO to access the right connectivity, at the right time, in the right place. For example, Viasat has had a close partnership with NATO over the years and has been instrumental in helping the agency transition to new communications standards ahead of government schedules, including greater interoperability, scalability and flexibility across legacy and next-generation platforms, significantly enhancing situational awareness and operational insights across the battlespace. And in September, Inmarsat Government – of course now a part of Viasat – joined a proliferated Low Earth Orbit (LEO) contract with a ceiling value of $900 million to use small satellite technology to provide a suite of fully-managed LEO services and capabilities that work in an interoperable way across all domains – space, air, land, maritime and cyber. That is the kind of experience and capabilities we have developed over our history, and it means that we can deploy, for example, cyber or managed services to bridge gaps in an organization’s operations.

viasat.com


STAR ENHANCING NATO’S SPACE CAPABILITIES Mike Bryant asks Laryssa Patten, Head of the NCI Agency’s newly formed Space Technology Adoption and Resilience team, how the team is leveraging the power of new sensors, constellations and automation technologies, and integrating them with NATO’s existing technologies and processes

84 | NITECH ISSUE 10 | A NEW ERA OF INNOVATION


Laryssa Patten leads the newly formed Space Technology Adoption and Resilience (STAR) team at the NCI Agency. Established on 1 April 2023, STAR is part of the NCI Agency’s Chief Technology Office (CTO), and is a representation of how the NCI Agency, NATO’s foremost technology deliverer and a key element of the Alliance’s combined effort in space, is adapting to support the extensive and growing capabilities that NATO already offers and is continuing to develop rapidly in this fast-changing domain. Patten considers it a privilege to be involved in NATO’s approach to its adaptation to space and is immensely proud of leading STAR, which today is a small but growing team. Space is essential to coherent Alliance deterrence and defence. The Alliance has been active in space since the 1960s and, since then, it has taken an extraordinary journey to keep pace with changes in technology and the security environment. Patten highlights important milestones such as NATO owning satellites, establishing space as an operational domain, and establishing the

NATO Space Centre at Ramstein in Germany and Space Centre of Excellence in Toulouse, France. As space becomes increasingly vital and contested, NATO’s access to space capabilities and maintaining a competitive advantage in this domain are crucial. STAR is part of the Alliance’s ongoing effort to best assure and deliver a wide range of space-based capabilities including satellite communications (SATCOM); intelligence, surveillance and reconnaissance (ISR); positioning, navigation and timing (PNT); and meteorological and oceanography (METOC) – all of which STAR expects to support in NATO missions and operations. As the focal point of space technology within the NCI Agency, STAR aims to “ensure that NATO maintains its technological edge in space and benefits from secure, resilient and effective employment of space-domain technologies for the Alliance,” Patten says. To do so, collaboration with the NATO space community, Alliance Nations and industry is essential to maximize resources and leverage technological progress.

NITECH ISSUE 10 | SUPPORTING NATO AND THE NATIONS | 85


“ As space becomes increasingly vital and contested, NATO’s access to space capabilities and maintaining a competitive advantage in this domain are crucial” ALLIANCE PERSISTENT SURVEILLANCE FROM SPACE “The space community within NATO is very well connected,” Patten says, “with STAR representing the latest key component of an Alliance-wide effort.” Furthermore, STAR plays a leading role in wide-ranging initiatives such as the Alliance Persistent Surveillance from Space (APSS) programme, which aims to establish a virtual constellation of Alliance satellites and transform NATO’s data gathering and utilization of data from the Space domain. Patten describes APSS as a “One NATO” programme that brings together technological, operational and strategic elements for the benefit of the Alliance. It includes leading participation from NATO bodies such as NATO’s HQ in Brussels and Supreme Headquarters Allied Power Europe (SHAPE) near Mons. According to Patten, STAR will enhance NATO’s spacebased resilience and enable the exploitation of the latest technological advances to maintain a competitive edge in space, and its leading role in APSS is a good example of this. “Our One NATO team is united in our mission to harness the potential of space technology for enhanced and persistent surveillance capabilities. Together, we are reshaping the future of intelligence and space-based surveillance,” she says. STAR PRIORITIES The team’s current priorities include leveraging Earth-observation technologies such as onboard edge computing and artificial intelligence (AI) to support ground-based interrogation of satellite data. This will not only detect and identify bodies in space, but also help to develop a more joined-up, intelligent picture of the domain on a real-time basis.

86 | NITECH ISSUE 10 | SUPPORTING NATO AND THE NATIONS

In relation to today’s cutting-edge technologies, Patten says, “We need to automate to get the best value from our human analyst resources, use technology to perform day-to-day monitoring and similar 24/7 tasks, and focus analysts to address more challenging intelligence activities.” SATCOM resilience is crucial for NATO, and STAR will focus on the evolving technology that threatens, secures and delivers SATCOM capabilities. Additionally, STAR expects to play an important role in programmes such as the Alliance Future Surveillance and Control initiative that will replace NATO’s current airborne warning and control system with a multidomain mix of airborne and space-related assets. STAR is focused on ensuring that NATO maintains its technological edge in the space domain. The NCI Agency’s CTO is soon to issue a new Technology Strategy, and space will form a significant element of that, so Patten and her team will be making an important contribution to it.


PHOENIX OVER FINLAND Simon Michell talks to the NCI Agency’s Alliance Ground Surveillance Portfolio Manager, Ing Oei, to find out how the NCI Agency supported the flight of the Phoenix over Finland this autumn and why the flight represents a milestone for the Alliance

On 13 September 2023, a NATO Phoenix (RQ-4D) surveillance drone concluded a flight over Finland, the Alliance’s newest member. The unmanned aircraft collected data for the Allies to support their collective deterrence and defence. The mission was the first time a NATO Intelligence Surveillance and Reconnaissance Force (NISRF) RQ-4D drone had flown over Finland. It complemented other efforts to achieve comprehensive situational awareness of and around Alliance territory as NATO air

forces continue to step up their reconnaissance missions on the Alliance’s eastern borders. The flight on 13 September not only proved the value of this NATO-owned and -operated ISR capability – it also helped NISRF operators to familiarize themselves with Finnish terrain. What was the purpose of the AGS flights over Finland? Since Finland joined NATO in April 2023, there has been a total of three Alliance Ground Surveillance

NITECH ISSUE NITECH 10 |ISSUE SUPPORTING 10 | A NEW NATO ERA AND OFTHE INNOVATION NATIONS | 87


“ The reflection returning from a tree is different to the energy coming back from a building. The Synthetic Aperture Radar can distinguish between different objects on the ground” (AGS) missions conducted over Finnish territory using the RQ-4D Phoenix unmanned aerial system. The AGS has two types of onboard sensors: one for the collection of Synthetic Aperture Radar (SAR) imagery, and the other for the collection of Ground Moving Target Indicators (GMTI). The latter is utilized to collect data related to ground targets of interest. How long were these missions and from where did they take place? Each mission lasted about 30 hours from take-off to landing. The missions were flown from the main operating base of what used to be called the NATO Alliance Ground Surveillance Force (NAGSF) before it was renamed NATO Intelligence Surveillance and Reconnaissance Force in September 2023. The force is located in the Italian town of Sigonella in Sicily. During these missions, a wide range of Synthetic Aperture Radar (SAR) imagery was collected. Why is this intelligence required? The intelligence collected by AGS provides raw data to the operational forces – data that is further processed by NISRF and turned into finalized intelligence products to be used to increase situational awareness. How does the SAR sensor work? A SAR sensor sends out energy in the form of radio waves, in this case from the Phoenix down to the Earth’s surface. These radio waves hit objects on the Earth, and depending on the type of object (vegetation, buildings, terrain and so on), the radio waves are either absorbed or reflected back. The energy in the reflection from the Earth depends on what the energy wave has hit. For example, the reflection returning from a tree is different to the energy coming back from a building. The SAR can therefore distinguish between different objects on the ground.

88 | NITECH ISSUE 10 | SUPPORTING NATO AND THE NATIONS

However, the raw imagery coming from the SAR sensor is not immediately recognisable to the untrained eye and needs to be processed for a wider audience. Once it has been processed, the imagery provides valuable intelligence, surveillance and reconnaissance information regarding objects of interest. How did the NCI Agency support the entire process? The Agency supports the AGS with satellite-based communications services. During each mission the Agency’s satellite communications (SATCOM) team supports the mission on the ground in case of anomalies or other issues. The Agency has been involved with AGS even before these missions began. NCI Agency experts set up the information technology ground infrastructure and supported the NATO ISR Force in the preparation for their missions. What else has the NCI Agency been doing recently to support the NISRF? The Agency continues to support the NISRF in various areas and specialities. These range from SATCOM support to training on operational systems on-site. NCI Agency personnel also assist with the ISR data-collection processes, development and provision of ISR tools, the execution and accreditation of the NISRF infrastructure as well as integrating the NATO infrastructure with the AGS infrastructure. Additional support covers the relocation of Communications and Information System infrastructure for the NISRF following its relocation into its new Headquarters building.


RQ-4D NATO Phoenix Key facts The five NATO-owned and -operated RQ-4D Phoenix aircraft are based on the Northrop Grumman Global Hawk RQ-4, which was first introduced into service with the US Air Force in 2001. Known as the Alliance Ground Surveillance (AGS) system, it is a high-altitude long-endurance unmanned aircraft, capable of providing persistent intelligence surveillance and reconnaissance for up to 30 hours at a time. AGS contributes to a range of missions such as protection of ground troops and civilian populations, border control and maritime safety, the fight against terrorism, crisis management and humanitarian assistance in natural disasters. The first Phoenix arrived at the Sigonella main operating base in November 2019, and NATO declared initial operating capability for the first of five platforms 15 months later in February 2021. The NCI Agency supports all elements of AGS, which comprises the five aircraft, static and deployable ground stations as well as pilot/crew trainers and simulators. The NCI Agency also designed the satellite communications architecture that supports AGS operations.

NITECH ISSUE 10 | SUPPORTING NATO AND THE NATIONS | 89


90 | NITECH ISSUE 10 | SUPPORTING A NEW ERA OFNATO INNOVATION AND THE NATIONS


TIE 23 C-UAS TECHNICAL INTEROPERABILITY EXERCISE 2023 Dr. Cristian Coman and Mario Behn of the NCI Agency tell Chris Aaron how they are helping the Alliance and its industry partners develop interoperability standards to mitigate the growing threat of Class 1 Unmanned Aerial Systems Hosted by the Dutch Defence Ministry’s C-UAS Joint Nucleus, the NCI Agency held its third Counter-UAS Technical Interoperability Exercise (TIE 23) in September 2023. Over 10 days, TIE 23 brought together more than 300 participants from 15 NATO Nations, three Partner Nations and the European Union (EU). This group of industry, military and scientific experts was tasked with helping to develop new interoperability standards for one of the Alliance’s most pressing challenges – small drones. The technical standard will be known as STANREC 4869 and the operational doctrine is covered in STANAG 2663. DEFINING C-UAS According to NCI Agency Principal Scientist, Mario Behn, a typical Counter-UAS system consists of sensors, a command and control (C2) system and some kind of effector. An effector might be a gun/cannon or another drone, a net or maybe a jammer – perhaps a mixture. For the Class 1 (under 150kg) UASs that Cristian Coman and Mario Behn are developing the standard for, there are hundreds, if not thousands of equipment and

component suppliers that might provide solutions and parts of solutions to the C-UAS problem. As Mario explains, “NATO’s aim is to create a technical standard for component design that will lead to plug-and-play subsystems that can be put together by the customer to assemble a C-UAS system suited to their needs.” So, how to develop an effective standard? One way is to collate data on the kind of performance that would be required for an effective system, for example the speed of data transfer, and then to identify suitable existing standards and tweak these based on trials. In essence, this is what the TIE exercises have been all about. In TIE 23, by creating a test environment – including a Red Team that flew attack drones and a Dutch Marine contingent to represent a defensive unit – the NCI Agency attracted a large group of industry teams eager to demonstrate how their products could form part of an effective system in the hope of understanding and perhaps influencing the STANREC 4869 standard that the NCI Agency will recommend to NATO HQ.


Cristian, the NCI Agency’s lead on C-UAS, and Mario see their role as enabling solution providers in NATO and Partner Nations to meet the C-UAS requirement, rather than imposing or duplicating solutions. Through the TIE concept and related conferences, they aim to nurture the creation of interfaces among subsystems created by subject matter experts across the 33 member countries. Both Cristian and Mario emphasize that the focus is on interoperability, not individual system effectiveness. The aim is to define the standard interfaces between subsystems, not to select winning products. But everyone likes to put their kit through its paces, so on a voluntary basis TIE 23 also included a performance assessment of some complete, integrated sensor-toshooter C-UAS systems. As Mario says, “These helped to enrich the overall experience.”

others from Switzerland and even the EU. As Cristian observes, a lot of organizations – military, governmental and civil – face similar issues in countering the drone threat, so TIE 23 also provided a forum for scientific, technical and regulatory exchanges. Mario adds, “TIE also provided a suitable environment for continued development of some of the NCI Agency’s own products, including the ARTEMIS direction-finding system and its new Drone Identification System (DROIDS).” Future TIE events will need to focus more on the operational interoperability, given that this is the part of C-UAS capabilities that can have the most impact on the employment in multinational operations. So far, a lot of the work has been on the ‘connectivity’ aspects of interoperability, but Cristian and Mario view the concerns with operational interoperability as being part of the next stage of putting interoperability at work.

DIVERSE REPRESENTATIVES About 80% of participants in TIE 23 were from industry, but there were also scientists and government representatives from 15 NATO member countries and

New C-UAS Standard The NCI Agency has been tasked by NATO HQ to develop a new standard for C-UAS systems. This is to help maximize the contribution of design and manufacturing expertise from companies across the NATO family. The allocated standard reference is STANREC 4869. The proposed standard would be based on SAPIENT (Sensing for Asset Protection with Integrated Electronic Networked Technology), a UK MoD standard created to guide sensor development towards components that use artificial intelligence to process information at the sensor level, before onward communication. SAPIENT is currently being transitioned into the BSI Flex 335 standard. Other standards that are part of the NATO C-UAS architecture include ASTERIX, and Link 16 (JREAP-C).

92 | NITECH ISSUE 10 | SUPPORTING NATO AND THE NATIONS


NCI ACADEMY TRAINING TO MAINTAIN NATO’S TECHNOLOGICAL EDGE The NCI Academy is key to training the Alliance’s current and future cyberspace experts. NITECH Editor, Lara Vincent-Young, asks its Director, Dr. Garry Hargreaves, about the people the Academy trains, and what benefits they get from attending its courses

NITECH ISSUE 10 | DIVERSE CAREER OPPORTUNITIES | 93


Since the NCI Academy’s inauguration in 2019, its offering has grown to more than 270 courses (PHOTO: NCI Agency)

In today’s dynamic IT and cybersecurity landscape, it is becoming increasingly difficult to stay relevant and adapt to the latest demands, trends and advancements in what is perhaps the fastest-evolving learning domain. Add in the complexity of a multinational organization and the current international environment, and this task becomes exponentially more demanding for NATO and the Nations. Enter the NCI Academy, NATO’s only education and training facility that provides technical, operational and managerial training, covering the entire spectrum of NATO-specific cyberspace learning. Not only do students get to learn against the inspiring backdrop of Oeiras, Portugal, but they gain the knowledge and confidence they need to perform new tasks and use the latest tools effectively. CULTIVATING AN OPTIMAL LEARNING ENVIRONMENT The Academy trains a diverse range of individuals from the NATO Command Structure, the NATO Force Structure, Allies and Partner Nations. Since its inauguration in 2019, its offering has grown to more than 270 courses on Communication and Deployable Systems, Command and Control, and Cyber domain learning. Dr. Garry Hargreaves, Director of the NCI Academy, explains that what sets the Academy apart is the unique hands-on experience that students benefit from, taking theory and applying it into practice. “Our students acquire advanced vocational

94 | NITECH ISSUE 10 | DIVERSE CAREER OPPORTUNITIES

knowledge and skills on NATO-specific systems, applications and managerial practices,” he says. The intricacies of introducing new technologies into a multinational organization such as NATO cannot be understated, and so it is worth noting the advantages of having a purpose-built education and training facility. Unlike a third-party training agency, the Academy is embedded in the NATO environment, enabling access to major initiatives such as NATO 2030, the Digital Transformation and the NATO AI Strategy from the outset, all of which will inform technology roadmaps and define new skills and knowledge that need to be ingrained and nurtured. As a direct result, expert trainers have developed and continue to update in-depth curricula, providing a robust learning and developmental experience. The benefits of having an Academy for the wider NATO enterprise are twofold, as the NCI Agency is also able to maintain its technological prowess by using the facilities to train its own staff as the NATO experts in C4ISR (Command, Control, Communications, Computers, Intelligence, Surveillance and Reconnaissance) and cyber services. In Hargreaves’ words, “This is a crucial symbiotic relationship that helps maintain the Academy’s knowledge, by taking advantage of real-time learning and incorporating that into courses rapidly.” Hargreaves adds that the Academy is also keen to ensure that students are able to learn from one another, stating


“There can be no excellence without diversity, equity and inclusivity and while we recognise that we have some way to go, we have an enviable posture in terms of our blend, given the operational context in which we work.” He elaborates that training diverse students gives rise to a full spectrum of minds, cultures and ways of being. It also enhances the mutual understanding of different NATO and national entities and supports the ambitions to embrace a “OneNATO” culture.

That being said, Hargreaves makes sure to emphasise the fact that the Academy cannot do this alone, acknowledging the invaluable role of industry in driving innovation and staying up to date in the world of technology. Moving forwards, the Academy will continue to forge and leverage its connections with industry, increase its network of not-for-profit organizations and explore opportunities with other academic entities.

TRAINING BY DESIGN It is evident that the education and training needs of the Alliance are at the heart of the Academy’s operation, and recent developments have given rise to the NCI Academy C3 Discipline Development Office – C3 being Consultation, Command and Control. The role of this new entity is to work with NATO Allied Command Transformation (ACT) and NATO Allied Command Operations (ACO) on the C3 Strategic Training Plan to include emerging NATO Education and Individual Training requirements.

The Academy will also invest significantly in keeping its faculty up to date, with an appropriate mix of in-house and externally provided expertise. “We need to continue to develop and grow our trainers,” says Hargreaves.

Taking this one step further, the Academy works closely with capability development experts to integrate training into the early stages of capability development in a concept they call “Training by Design.” “Training is essential to effective capability delivery. It needs to be delivered before a capability is fielded – not after. It needs to be resourced and at the adequate quality level. For this, it is essential to think about the education and training as early as we think about the capability itself,” Hargreaves explains. The introduction of this Training by Design concept is very promising. In the past year or so, working with partners in ACT, the Academy has increasingly been invited to support NATO capability development processes to consolidate the latest learning technologies, describe learning applications standards, and reduce duplication of processes, methods and tools.

Future-proofing training also means leveraging new learning technologies and methodologies to support the Academy’s students before, during and after face-to-face training. By using adaptive learning technology, e-/micro-learning, and virtual reality where applicable, the Academy steps into a world of opportunities to increase the reach and speed of training delivery, and to support the performance improvement of its students in a truly continuous manner. Now, more than ever, effective training is crucial to NATO operations, and the Academy is an integral part of the knowledge-sharing life cycle of the Alliance. The Academy is helping to instill the principles of continuous improvement and adaptability into the organizational culture, and subsequently deliver excellence in cyberspace learning. Hargreaves summarizes, “We have the honour and obligation to train those that ensure NATO keeps its technological edge to preserve peace and security for one billion citizens.”

FUTURE-PROOFING NATO TRAINING What also sets the Academy apart from any other NATO Education and Training Facility is the provision of training on NCI Agency-provided cyberspace services and technologies – exactly those that are employed in NATO operations. “We are unique in our appreciation of technology-oriented learning from the perspective of the technical, operational and managerial needs of our customers in the NATO context. Technologyoriented learning is multinational, comprehensive, dynamic and transformative, and must be delivered at the speed of relevance to enable defence and deterrence,” Hargreaves says.

NITECH ISSUE 10 | DIVERSE CAREER OPPORTUNITIES | 95


CYBERSECURITY INSPIRING THE NEXT GENERATION Jenny Beechener talks to the organizer of the International Cyber Security Summer School Cybersecurity Challenge, Mira van Benthem, to reveal the benefits of the 2023 Challenge and find out how this week-long event inspires future cybersecurity leaders from all walks of life and academic disciplines 96 | NITECH ISSUE 10 | DIVERSE CAREER OPPORTUNITIES


A cyberattack is much more than a technical breach. It impacts the ability of an organization to function and interact with external partners, which presents reputational damage and takes a lot of time and expense to recover. Developing cybersecurity talent to combat these attacks is vital. The International Cyber Security Summer School (ICSSS) provides students with an opportunity to broaden their knowledge in this field and develop skills to counter such attacks. In this week-long programme, high-level cybersecurity experts provide challenges, workshops, lectures and games. Training future talent is the purpose of the ICSSS, established by the NATO Communications and Information Agency, Europol, Leiden University and Security Delta (HSD). The annual event, hosted on the HSD campus every August, has grown from fewer than 40 participants in 2015 to more than 60 in 2023. “Cybersecurity is an evolving threat,” says Mira van Benthem, organizer of the ICSSS and Innovation Liaison at HSD. “We take an integrated view of cybersecurity that looks at consequences as well as technical aspects. You need more than just a

technological solution to stay ahead of the next threat when designing strategies for countering malicious attacks and understanding the requirements for strong crisis management.” ICSSS participants are PhD students, students in the final year of their Master’s degrees or young professionals. They are carefully selected from different fields and backgrounds and work in multidisciplinary teams to learn about the approaches, tools and techniques prevalent in cybersecurity. At the beginning of the week, the students are presented with a challenge set by HSD partners from the private, public domain and knowledge institutes that puts their knowledge into practice. At the end of the week the groups present their solution to the provided challenges based on real-life cases. “Our 60 students came from 18 separate countries this year; including Canada, the United States, Spain, Germany and Italy,” says van Benthem. “They get to know each other and develop strong bonds they can draw on in the future. The result is a community of cybersecurity experts who

NITECH ISSUE 10 | DIVERSE CAREER OPPORTUNITIES | 97


understand cybersecurity threats and opportunities more profoundly from a multidisciplinary point of view, allowing them to deliver more effective cybersecurity measures.” The theme of collaboration is central to HSD, the Dutch security cluster that brings together more than 275 companies, governmental organizations and knowledge institutions to collaborate on innovative security solutions, and sharing their knowledge can make a significant contribution to a more secure world and stronger Dutch economy. The non-profit organization provides access to knowledge on cybersecurity and resilience, smart secure societies, data and artificial intelligence. BUILDING A STRONG TALENT POOL To be eligible to attend the summer school, applicants must come from an EU member state, a NATO member state or a member state of NATO’s Partnership for Peace programme. They need to be a PhD student, in the final year of a Master’s or a young professional with a technical, policy, social or law-related background. After finishing the summer school, some of the participants find employment with one of the participating partners, such as the NCI Agency or specialist companies such as EclecticIQ and Fox-IT. In some cases, alumni return to the summer school as lecturers employed in the cybersecurity field. They are keen to share their experiences with new students. “It is about fostering the next generation of cybersecurity experts and having them interact with leaders in these different organizations and gain insight into each other’s fields.”

ICSSS participants are carefully selected from different fields and backgrounds (PHOTO: NCI Agency)

98 | NITECH ISSUE 10 | DIVERSE CAREER OPPORTUNITIES

The summer school features lectures from HSD partners who share first-hand experience of cyber trends, and a few prominent international and domestic security organizations provide practical challenges for the students who are divided in smaller teams. Collaborative experiences included a wargame on insider threat by Booz Allen Hamilton, and a KPMG Nederland workshop on operational technology security. The number of cyberattacks is on the rise and cybercriminals are looking for any open digital doors. It’s not a question of whether you will be hacked, but when. Attacks, incidents and security breaches are increasing. There is a growing need for cybersecurity to be treated as a strategic priority on an individual, organizational and governmental level. The ICSSS contributes by setting this knowledge, capabilities and skills within the broader context of cybersecurity, combining young talent across technical, legal, social and strategic domains in a multidisciplinary approach. The result is a better understanding of cybersecurity, greater resilience and wider skill sets capable of responding to future threats in a more secure and safe manner. The ninth edition of the ICSSS is due to take place 18-23 August 2024, Security Delta (HSD) Campus, The Hague. Pre-register at summerschoolcybersecurity.org/pre-registration to stay up to date on the programme.


CREATING CULTURE CHANGE THE DIVERSITY MOVEMENT Donald Thompson, co-founder and CEO of The Diversity Movement, talks to Simon Michell about the power of diversity, equity and inclusion

NITECH ISSUE 10 | DIVERSE CAREER OPPORTUNITIES | 99


How would you define diversity, equity and inclusion (DEI)? People often think about diversity as a discussion focused on race, gender or sexual orientation. Actually, diversity goes far beyond that. It is also about generational diversity, it is about whether someone comes from a single-parent home or grew up in the military so they moved around a lot. Diversity covers our thinking patterns, our physicality. Are you vision impaired? How mobile are you? Equity is about equalizing opportunities so that everyone can participate, whether it is a job, a concert or a school. It is all about the playing field and trying to level it for everyone. An example of equity relates to my own childhood. As I grew up, I wore glasses, and sometimes during classroom tests I would ask my teachers to be moved to the front. This did not make the test any easier for me, but it meant that I could see the chalkboard as well as everybody else and was more able to complete the task. Inclusion is about that ability to ensure that everyone not only has a seat at the table but a voice in the

100 | NITECH ISSUE 10 | DIVERSE CAREER OPPORTUNITIES

conversation. If you are trying to innovate, you want to create an environment where the best ideas win, but you can’t get those brilliant ideas if you don’t have a broad spectrum of people included in the conversation. That said, it is not just about having everyone in the room. Some people might be in the room at the table, but if they are not given a voice, then you have not really created inclusion. Why is DEI so important for organizations? To me DEI is a very simple concept and the teams that win are indeed heterogenous. The teams that produce the same output, try to do it the same way are going to lose. Essentially, DEI is about creating a winning organization. Consider an orchestra in which everyone plays the saxophone. It may sound great, but it is very limited in what it can play. An orchestra needs a combination of different instruments to create a beautiful and unique sound. DEI is just as important in the workplace, because you want to be able to create that unique innovative environment. That takes collaboration among people with different perspectives, different life experiences, different education, different talents, different personalities.


How does an effective DEI strategy manifest itself in an organization? The leadership is key, not only for getting the DEI journey started, but also for sustaining it and then measuring it. They determine the language and the behaviours that are acceptable within the organization. They set the DEI strategy and the course. Your leaders will determine if they truly believe that diversity of thought matters in the organization. However, the people closer to the action have a different vantage point than people up the hierarchical ladder. So, you have to find a way to really open up the lines of communications. We tend to find that the organizations that thrive have open, honest and candid communication. Most organizations undertake surveys of their teams, but management must read them and follow up on them and then measure whether those ideas got an up or down vote. Some of the key factors to measure are retention, productivity and sense of belonging. How does The Diversity Movement support organizations to introduce a DEI strategy? Our secret sauce is the ability to take the value of DEI, link it to the business outcomes that the organization wants to achieve and then measure those outcomes. We have a phenomenal team of business leaders that help align DEI to building a better commercial enterprise. We do not think about DEI as a theoretical construct. We want to use DEI to help your marketing department grow the brand. We want to use DEI to help your human resource department recruit and retain better talent. We want to use DEI to help your chief financial officer reduce risk and liability, because we are treating and training managers better, so that they treat employees better and you have less litigation.

“ Some people might be in the room at the table, but if they are not given a voice, then you have not really created inclusion” How will this change following the acquisition by Workplace Options? We started The Diversity Movement to make the world of work a better place. We all spend so much time working, so we think people should have more fun, be more productive, feel safer and have a greater sense of belonging. Workplace Options is very focused on the wellness of employees at scale. So, our visions are similar although we are vastly different in size. Workplace Options has more than 1,500 employees in 21 countries with over $100 million in annual revenue. It is engaged with some of the largest partners on the globe and its employee assistance programme reaches more than 80 million employees. What we are going to do is add DEI content into those organizations that it works with so that we can be more impactful on a global basis. So, we have combined our cutting-edge DEI technology, training and team with a larger organization with a similar mission, and it is going to help us have an impact on the world of work in a much broader sense, which we are very excited about.

We use technology to introduce DEI to organizations. For example, we know that people within organizations are very busy, so we have more than 600 two- to three-minute video vignettes on DEI topics that a company can subscribe to so that all their team members can use their phones, computers or tablets to get DEI knowledge in bite-size snippets like they do on YouTube or TikTok. We make DEI information and knowledge easy to access, compelling to listen to and aligned to helping people do their jobs better.

NITECH ISSUE 10 | DIVERSE CAREER OPPORTUNITIES | 101


NITECH

NATO INNOVATION AND TECHNOLOGY ISSUE 10 | DECEMBER 2023

Editors Lara Vincent-Young and Simon Michell Project Manager Andrew Howard Editorial Director Emily Eastman Art Direction Errol Konat Layout Billy Odell Contributing Photographers Marcos Fernandez Marin, Conrad Dijkstra, Francesc Nogueras Sancho Printed by Pensord Press Limited

Published by

Chantry House, Suite 10a High Street, Billericay, Essex CM12 9BQ United Kingdom Tel: +44 (0) 1277 655100 On behalf of

NATO Communications and Information (NCI) Agency Oude Waalsdorperweg 61, 2597 AK The Hague, Netherlands

© 2023. The views and opinions, expressed by independent (non-NATO) authors, contributors and commentators in this publication, are provided in their personal capacities and are their sole responsibility. Publication thereof, does not imply that they represent the views or opinions of the NCI Agency, NATO or Global Media Partners (GMP) and must neither be regarded as constituting advice on any matter whatsoever, nor be interpreted as such. References in this publication to any company or organization, as well as their products and services, do not constitute or imply any direct or indirect endorsement, recommendation or preference by the NCI Agency, NATO or GMP. Furthermore, the reproduction of advertisements in this publication does not in any way imply endorsement by the NCI Agency, NATO or GMP of products or services referred to therein.


2023 Year in review

Looking back to a successful year

Watch it on our YouTube channel


Visit bt.com/global


Issuu converts static files into: digital portfolios, online yearbooks, online catalogs, digital photo albums and more. Sign up and create your flipbook.