Defense News - Federal News Network https://federalnewsnetwork.com Helping feds meet their mission. Wed, 10 Apr 2024 18:56:32 +0000 en-US hourly 1 https://federalnewsnetwork.com/wp-content/uploads/2017/12/cropped-icon-512x512-1-60x60.png Defense News - Federal News Network https://federalnewsnetwork.com 32 32 DoD gets partner from academia to help tackle complex problems https://federalnewsnetwork.com/defense-main/2024/04/dod-gets-partner-from-academia-to-help-tackle-complex-problems/ https://federalnewsnetwork.com/defense-main/2024/04/dod-gets-partner-from-academia-to-help-tackle-complex-problems/#respond Wed, 10 Apr 2024 18:56:32 +0000 https://federalnewsnetwork.com/?p=4957733 The University of South Florida (USF) recently opened a new lab aimed at providing quick innovative solutions to the different challenges facing the Department.

The post DoD gets partner from academia to help tackle complex problems first appeared on Federal News Network.

]]>
var config_4957165 = {"options":{"theme":"hbidc_default"},"extensions":{"Playlist":[]},"episode":{"media":{"mp3":"https:\/\/www.podtrac.com\/pts\/redirect.mp3\/traffic.megaphone.fm\/HUBB6446595093.mp3?updated=1712754499"},"coverUrl":"https:\/\/federalnewsnetwork.com\/wp-content\/uploads\/2023\/12\/3000x3000_Federal-Drive-GEHA-150x150.jpg","title":"DoD gets partner from academia to help tackle complex problems","description":"[hbidcpodcast podcastid='4957165']nnThe University of South Florida (USF) recently<a href="https:\/\/www.usf.edu\/news\/2024\/usf-opens-cutting-edge-lab-aimed-at-rapidly-providing-military-solutions.aspx"> opened a new lab <\/a>aimed at providing quick, innovative solutions to the different challenges facing the Department of Defense. The new Rapid Experimentation Lab (REL) hopes to provide a unique, collaborative space to rapidly test concepts. To learn more, Federal News Network's Eric White spoke with Taylor Johnston on <a href="https:\/\/federalnewsnetwork.com\/category\/temin\/tom-temin-federal-drive\/"><em><strong>The Federal Drive with Tom Temin<\/strong><\/em><\/a>\u00a0, COO of USF's Institute of Applied Engineering, which is managing the lab.nn<em><strong>Interview Transcript:\u00a0\u00a0<\/strong><\/em>n<blockquote><strong>Eric White <\/strong>Absolutely. So why don't we start from the beginning? How did this all come together? How did you find yourself in business with the Department of Defense? Trying to solve some of their always complex problems.nn<strong>Taylor Johnston <\/strong>Thanks for the question. I am actually a 21 year Air Force veteran, so I'm a buyer by trade. I flew the C-21 C-130 and KC-135 in the Air Force. And while I was in the Air Force, I got to community and help a unit called Contingency Response Units. Contingency response units are challenged with setting up an air base anywhere in the world at a moment's notice. And this is back in the mid to 2015-2016 timeframe, where essentially the problems we got were, hey, you've got two planes coming tonight. Figure what you can put on board and go. At that time we were dealing with antiquated generators and some other old equipment where that really got my innovation green and innovation meter ideas going, and we started looking at new ways to do power generation, new ways to use communications. And this is also at the start of AFWERX and some of the DIUs at the Defense Innovation Unit. And I got to be at the ground floor of that as an active duty member. Following my tours and the contingency response units, I ended up as the Director of Innovation for the six day Refueling Wing, which is MacDill Air Force Base. After retirement, one of the universities that I dealt with at the time was the University of South Florida. Now, the University of South Florida has this interesting arm that is a 500 1C3 nonprofit that connects those academics to federal money via contracts basis. So that's kind of how I got involved in it. And what we do for the DoD writ large is try to solve and bring those academics to solve those tough problems for the DoD. So it's not from a business where a 501c3 attached to the university. It's more providing that PhD lift of\u00a0 talent to the top problems of the DoD.nn<strong>Eric White <\/strong>So before we get into the lab itself, we say complex problems. Why don't we put a label on that? What kind of problems are you looking towards. And obviously they're complex. So don't feel the need to get too into the nitty gritty. But overall, what are you all going to be looking at?nn<strong>Taylor Johnston <\/strong>Well, the Institute of Applied Engineering started in 2019 as a primarily an engineering solutions program to solve everything from a rapid mechanical design problem or some software solutions for some unattended ground sensors. What we figured out over the course of the last five years is you don't just need that unattended ground sensor that talks to the tech network, that talks across the spectrum. You need a holistic approach to some of these new designs and new solutions. Because if I'm building anything on a mechanical thing, it's obviously going to have some sort of electrical component, which is going to involve a chip. Where does that chip come from? How do I look at this from a business case example to an engineering solution? And then what are the policy implications of that incident solution. So we're able to bridge the entire university to come to a solution for the DoD that actually is able to attack those wicked problems.nn<strong>Eric White <\/strong>Gotcha. All right. So let's get into the facility itself. You had mentioned some experience that you had with AFWERX and DIU. What lessons did you take from those agencies when modeling this lab? Did you take anything of, Oh, they do it real well over there. Let's make sure to implement it here.nn<strong>Taylor Johnston <\/strong>Well, one of the things that I noticed both from AFWERX, and the beautiful thing about AFWERX is there's no real innovation, what we call Air Force specialty code. They take an airman that could be a maintainer, could be a medic, could be a troop, could be a flier like myself. And they bring them into a room with a whole bunch of different experiences. Let them ideate, let them try to solve the problem and think about different solutions, because those different perspectives usually bring about a better solution than a stovepipe kind of answer, solely by the troops or solely by the maintainers. That's what we try to do at the lab is create a space where I have mechanical engineers, electrical engineers, RF engineers, physicists, medical folks all in the same room, and all with that collaboration space that they're able to go from the whiteboard to a 3D printer to a welder, to an RF chamber, an anechoic chamber, and able to bring an idea to a solution, interdisciplinary wise.nn<strong>Eric White <\/strong>We're speaking with Taylor Johnston. He's the chief operating officer of the Institute of Applied Engineering at the University of South Florida. So an 8,000 square foot facility is what you have, and you want to let your engineers cook in there. What sorts of new tools and innovative technologies are you bringing in there to make sure that these engineers, they're not going to be there forever, obviously, and they're in high demand, I'm sure once they graduate, what do they get out of this?nn<strong>Taylor Johnston <\/strong>Well, we do have everything from our student interns to graduate assistants to professional staff. So I have 21 engineers on my staff that are permanent members of the institute, and we're able to actually bring in university professors to the lab. The beautiful thing about the lab is that there are seven different types of additive manufacturing machines. There's also soldering and welding equipment in there. There's also printed circuit machines in there, sort of print circuit boards. And there's also RF and anechoic chambers in there too, and also everything from drill presses to laser engravers to CNC machines. Basically, everything you need to make a product that we all know is not just fabricating a product that is also incorporated in electronics in the product.nn<strong>Eric White <\/strong>Yeah. And I want to go back to this concept of you just kind of letting the engineers do their thing. What space do they have to also conduct some experiments where it may not all work out, but tinkering is how a lot of things are discovered. What can you tell me about that aspect of things?nn<strong>Taylor Johnston <\/strong>I'll go back to a little bit of the fact that we are primarily a task driven organization. So the DoD comes to us with that, Hey, I need a solution to this. And we'll go out and either do an analysis of alternatives, or we'll go out and try and prove what they're trying to do and actually build what they want to have built. Part of that also, as you intimated towards, allows our engineers to figure out things that they may or may not be useful in applications towards the DoD, but they are something like using the iridium satellite network for communications versus the new Starlink. What's capable of this? Some of the things that are out there that may or may not be useful today. And how are we able to parse things and do edge computing for things that may or may not be done on the cloud? So a lot of the things today are cloud computing and cloud infrastructure. But when you start to talk about the Department of Defense's needs for able to be computed on edge on device in a remote environment, you start to see some different types of problems there than usual businesses face.nn<strong>Eric White <\/strong>What can you tell me about where this facility stands as far as setting apart other opportunities at other universities? Is this a unique opportunity for University of South Florida students, or are there facilities like this at other universities, and if so, what makes this one different from those?nn<strong>Taylor Johnston <\/strong>There are seeing these around the nation. There are 13, I believe, university affiliated research center. So those are dedicated sponsored activities from the DoD at specific universities around the nation. The University of South Florida is more of a startup in an established ecosystem. So there's the behemoths out there, like Johns Hopkins Applied Physics Lab and Georgia Tech Research Institute. We do a lot of research for the DoD. Those are both. The University of South Florida is well positioned just because of its geographical location, next to two combatant commands, which know where the university can really offer next to CENTCOM and SOCOM, and able to be basically a young, scrappy startup that's able to do things a little bit outside of the box, that these older institutions may or may not have the capacity to do.nn<strong>Eric White <\/strong>And of course, the weather's not too bad.nn<strong>Taylor Johnston <\/strong>The weather is absolutely perfect. Today it's about 76 degrees and I do not see a cloud the day.nn<strong>Eric White <\/strong>Can't beat that. All right. Anything else that we didn't touch on that you think is important for the conversation?nn<strong>Taylor Johnston <\/strong>One of the important things here to note, when you think of universities, you usually think of what we call 6.1 or 6.2\u00a0 basic and fundamental research dollars. It's usually grant based. The institute is primarily designed around doing things these contract based and federal acquisition regulations and agreements with researchers, which is rare, and the ability to do things at both the controlled, unclassified level and also up to the top secret, secure compartmentalized information level so it allow researchers to do things on contract, which means that you actually do get something at the end, on time and on the schedule, versus a researcher doing things that a researcher may or may not want to do, that may or may not have applicability with the DoD. You get something that's on time, on schedule, and it is able to be at the classification of the customer.<\/blockquote>"}};

The University of South Florida (USF) recently opened a new lab aimed at providing quick, innovative solutions to the different challenges facing the Department of Defense. The new Rapid Experimentation Lab (REL) hopes to provide a unique, collaborative space to rapidly test concepts. To learn more, Federal News Network’s Eric White spoke with Taylor Johnston on The Federal Drive with Tom Temin , COO of USF’s Institute of Applied Engineering, which is managing the lab.

Interview Transcript:  

Eric White Absolutely. So why don’t we start from the beginning? How did this all come together? How did you find yourself in business with the Department of Defense? Trying to solve some of their always complex problems.

Taylor Johnston Thanks for the question. I am actually a 21 year Air Force veteran, so I’m a buyer by trade. I flew the C-21 C-130 and KC-135 in the Air Force. And while I was in the Air Force, I got to community and help a unit called Contingency Response Units. Contingency response units are challenged with setting up an air base anywhere in the world at a moment’s notice. And this is back in the mid to 2015-2016 timeframe, where essentially the problems we got were, hey, you’ve got two planes coming tonight. Figure what you can put on board and go. At that time we were dealing with antiquated generators and some other old equipment where that really got my innovation green and innovation meter ideas going, and we started looking at new ways to do power generation, new ways to use communications. And this is also at the start of AFWERX and some of the DIUs at the Defense Innovation Unit. And I got to be at the ground floor of that as an active duty member. Following my tours and the contingency response units, I ended up as the Director of Innovation for the six day Refueling Wing, which is MacDill Air Force Base. After retirement, one of the universities that I dealt with at the time was the University of South Florida. Now, the University of South Florida has this interesting arm that is a 500 1C3 nonprofit that connects those academics to federal money via contracts basis. So that’s kind of how I got involved in it. And what we do for the DoD writ large is try to solve and bring those academics to solve those tough problems for the DoD. So it’s not from a business where a 501c3 attached to the university. It’s more providing that PhD lift of  talent to the top problems of the DoD.

Eric White So before we get into the lab itself, we say complex problems. Why don’t we put a label on that? What kind of problems are you looking towards. And obviously they’re complex. So don’t feel the need to get too into the nitty gritty. But overall, what are you all going to be looking at?

Taylor Johnston Well, the Institute of Applied Engineering started in 2019 as a primarily an engineering solutions program to solve everything from a rapid mechanical design problem or some software solutions for some unattended ground sensors. What we figured out over the course of the last five years is you don’t just need that unattended ground sensor that talks to the tech network, that talks across the spectrum. You need a holistic approach to some of these new designs and new solutions. Because if I’m building anything on a mechanical thing, it’s obviously going to have some sort of electrical component, which is going to involve a chip. Where does that chip come from? How do I look at this from a business case example to an engineering solution? And then what are the policy implications of that incident solution. So we’re able to bridge the entire university to come to a solution for the DoD that actually is able to attack those wicked problems.

Eric White Gotcha. All right. So let’s get into the facility itself. You had mentioned some experience that you had with AFWERX and DIU. What lessons did you take from those agencies when modeling this lab? Did you take anything of, Oh, they do it real well over there. Let’s make sure to implement it here.

Taylor Johnston Well, one of the things that I noticed both from AFWERX, and the beautiful thing about AFWERX is there’s no real innovation, what we call Air Force specialty code. They take an airman that could be a maintainer, could be a medic, could be a troop, could be a flier like myself. And they bring them into a room with a whole bunch of different experiences. Let them ideate, let them try to solve the problem and think about different solutions, because those different perspectives usually bring about a better solution than a stovepipe kind of answer, solely by the troops or solely by the maintainers. That’s what we try to do at the lab is create a space where I have mechanical engineers, electrical engineers, RF engineers, physicists, medical folks all in the same room, and all with that collaboration space that they’re able to go from the whiteboard to a 3D printer to a welder, to an RF chamber, an anechoic chamber, and able to bring an idea to a solution, interdisciplinary wise.

Eric White We’re speaking with Taylor Johnston. He’s the chief operating officer of the Institute of Applied Engineering at the University of South Florida. So an 8,000 square foot facility is what you have, and you want to let your engineers cook in there. What sorts of new tools and innovative technologies are you bringing in there to make sure that these engineers, they’re not going to be there forever, obviously, and they’re in high demand, I’m sure once they graduate, what do they get out of this?

Taylor Johnston Well, we do have everything from our student interns to graduate assistants to professional staff. So I have 21 engineers on my staff that are permanent members of the institute, and we’re able to actually bring in university professors to the lab. The beautiful thing about the lab is that there are seven different types of additive manufacturing machines. There’s also soldering and welding equipment in there. There’s also printed circuit machines in there, sort of print circuit boards. And there’s also RF and anechoic chambers in there too, and also everything from drill presses to laser engravers to CNC machines. Basically, everything you need to make a product that we all know is not just fabricating a product that is also incorporated in electronics in the product.

Eric White Yeah. And I want to go back to this concept of you just kind of letting the engineers do their thing. What space do they have to also conduct some experiments where it may not all work out, but tinkering is how a lot of things are discovered. What can you tell me about that aspect of things?

Taylor Johnston I’ll go back to a little bit of the fact that we are primarily a task driven organization. So the DoD comes to us with that, Hey, I need a solution to this. And we’ll go out and either do an analysis of alternatives, or we’ll go out and try and prove what they’re trying to do and actually build what they want to have built. Part of that also, as you intimated towards, allows our engineers to figure out things that they may or may not be useful in applications towards the DoD, but they are something like using the iridium satellite network for communications versus the new Starlink. What’s capable of this? Some of the things that are out there that may or may not be useful today. And how are we able to parse things and do edge computing for things that may or may not be done on the cloud? So a lot of the things today are cloud computing and cloud infrastructure. But when you start to talk about the Department of Defense’s needs for able to be computed on edge on device in a remote environment, you start to see some different types of problems there than usual businesses face.

Eric White What can you tell me about where this facility stands as far as setting apart other opportunities at other universities? Is this a unique opportunity for University of South Florida students, or are there facilities like this at other universities, and if so, what makes this one different from those?

Taylor Johnston There are seeing these around the nation. There are 13, I believe, university affiliated research center. So those are dedicated sponsored activities from the DoD at specific universities around the nation. The University of South Florida is more of a startup in an established ecosystem. So there’s the behemoths out there, like Johns Hopkins Applied Physics Lab and Georgia Tech Research Institute. We do a lot of research for the DoD. Those are both. The University of South Florida is well positioned just because of its geographical location, next to two combatant commands, which know where the university can really offer next to CENTCOM and SOCOM, and able to be basically a young, scrappy startup that’s able to do things a little bit outside of the box, that these older institutions may or may not have the capacity to do.

Eric White And of course, the weather’s not too bad.

Taylor Johnston The weather is absolutely perfect. Today it’s about 76 degrees and I do not see a cloud the day.

Eric White Can’t beat that. All right. Anything else that we didn’t touch on that you think is important for the conversation?

Taylor Johnston One of the important things here to note, when you think of universities, you usually think of what we call 6.1 or 6.2  basic and fundamental research dollars. It’s usually grant based. The institute is primarily designed around doing things these contract based and federal acquisition regulations and agreements with researchers, which is rare, and the ability to do things at both the controlled, unclassified level and also up to the top secret, secure compartmentalized information level so it allow researchers to do things on contract, which means that you actually do get something at the end, on time and on the schedule, versus a researcher doing things that a researcher may or may not want to do, that may or may not have applicability with the DoD. You get something that’s on time, on schedule, and it is able to be at the classification of the customer.

The post DoD gets partner from academia to help tackle complex problems first appeared on Federal News Network.

]]>
https://federalnewsnetwork.com/defense-main/2024/04/dod-gets-partner-from-academia-to-help-tackle-complex-problems/feed/ 0
When the door from government-to-industry leads to a brick wall https://federalnewsnetwork.com/contracting/2024/04/when-the-door-from-government-to-industry-leads-to-a-brick-wall/ https://federalnewsnetwork.com/contracting/2024/04/when-the-door-from-government-to-industry-leads-to-a-brick-wall/#respond Wed, 10 Apr 2024 17:01:26 +0000 https://federalnewsnetwork.com/?p=4957432 A high-level military official negotiates with a contractor, leaves the government, and joins the contractor. Is it a conflict of interest? Depends.

The post When the door from government-to-industry leads to a brick wall first appeared on Federal News Network.

]]>
var config_4957163 = {"options":{"theme":"hbidc_default"},"extensions":{"Playlist":[]},"episode":{"media":{"mp3":"https:\/\/www.podtrac.com\/pts\/redirect.mp3\/traffic.megaphone.fm\/HUBB6767577801.mp3?updated=1712753523"},"coverUrl":"https:\/\/federalnewsnetwork.com\/wp-content\/uploads\/2023\/12\/3000x3000_Federal-Drive-GEHA-150x150.jpg","title":"When the door from government-to-industry leads to a brick wall","description":"[hbidcpodcast podcastid='4957163']nnIt is an old story, but new versions keep happening. A high-level military official negotiates with a contractor. He seeks employment, leaves the government, and joins the contractor. He may not have a conflict of interest, but if it looks like he does, that's trouble. <a href="https:\/\/federalnewsnetwork.com\/category\/temin\/tom-temin-federal-drive\/"><em><strong>The Federal Drive with Tom Temin<\/strong><\/em><\/a> discusses this potential problem with Zach Prince, a procurement attorney with Haynes and Boone, LLP.nn<em><strong>Interview Transcript:\u00a0\u00a0<\/strong><\/em>n<blockquote><strong>Tom Temin <\/strong>Zach, tell us about the most recent decision resulted from protest, but a company was left out of a competition because of that appearance. What happened? Yeah.nn<strong>Zach Prince <\/strong>So this is a procurement involving, dual band decoy system, which is intended to be, mitigation system for radar guided missiles that are targeting military aircraft and specifically the F-18. So right now, that you've got missiles that use two bands of radar to track aircraft, it's very challenging to have effective countermeasures for them. So, the Navy is trying to develop and then implement a replacement for their current solution. So, they had two rounds of this and they're going to have multiple iterations of the program. The first was a technical demonstration type portion that started a few years ago and followed on with an engineering, manufacturing and design phase and phase. Now, ultimately, it'll go into, you know, low rate and full rate production. BAE and Raytheon were both recipients of the contract for the demonstration of the existing technologies. As part of this, at some point between that portion and the next portion, Raytheon started discussing employment with a Navy employee, longtime mathematician and technical expert with the Navy, with Navy Air, specifically who was running this program. And he left and joined Raytheon and then began representing Raytheon back to the government as a concern. This program had something to do with their response to the Navy's request for information for the second round, some disputed amount of involvement for the submission of the proposal for the second round. And at some point the Navy realized, hey, this at least has a bad smell to it, and started doing a pretty thorough investigation.nn<strong>Tom Temin <\/strong>Right? So, this fellow VK had participated in all of the work on the Navy's behalf for the first phase of this long-term program, and while he was negotiating and dealing with Raytheon, he was also trying to get a job there, basically, and got the job. And now they're into the dealing with the Navy for the follow on.nn<strong>Zach Prince <\/strong>Yeah, to be fair, it wasn't as egregious as I think. We all remember the tanker case from back in the early 2000 with the Air Force and Boeing. This guy VK was not actually negotiating for the government. He was doing some very technical work making recommendations on the technical implementation of the program. He wasn't deciding solutions, but he did have access to proprietary information. And he had signed an NDA with the Navy expressly saying that he wouldn't work for anybody who was part of this program.nn<strong>Tom Temin <\/strong>Okay, so if it's a very wide gray area, he was at one edge of it, let's say, and a contracting officer decided to pull on that thread.nn<strong>Zach Prince <\/strong>Yeah, he did. And somebody from the government raised the issue internally. The Navy did exactly what they're supposed to do. They did a very thorough, extensive, monthslong investigation where they spoke to a number of people in the Navy. They gave Raytheon multiple opportunities to offer, comment and respond. And ultimately, they concluded that the appearance of impropriety here, they didn't say there was necessarily impropriety, although it was really close, but at least the appearance was enough that they felt they had to exclude Raytheon from the competition.nn<strong>Tom Temin <\/strong>And therefore I imagine Raytheon said, nope, we protest.nn<strong>Zach Prince <\/strong>That's right. I mean, it's an important program. And the initial award, the MD phase, I think it was maybe $50 million. So, it's not huge. But I think long term this is going to be multiple hundreds of millions of dollars not to get into full rate production or more. So, this is an important project for them. They protested to GAO and lost. Because the agency has a lot of discretion in these types of determinations. And then they filed that on to the court.nn<strong>Tom Temin <\/strong>Right. And what happened at the court level?nn<strong>Zach Prince <\/strong>They lost again, they had some pretty extensive briefing, some interesting arguments raised about why the mere appearance of impropriety without real hard facts that taint the procurement is not enough. But ultimately, their arguments tried to sideline some pretty clear Federal Circuit case law and the consistent decisions of the Court of Federal Claims, which really uphold the decisions of the contracting officer on this issue. In fact, Judge Sampson, who wrote this decision, said he did a survey of all the cases that have been decided by the court on this issue, at least since a federal Circuit decision that sort of set the precedent in the early 2000s. And not once has the court overturned the government's decision on this.nn<strong>Tom Temin <\/strong>Yeah. You wonder what the motivation of the company, or at least the judgment of the company was. I mean, you can see from an employee standpoint, the industry beckons with compensation packages, you know, in a cushy type of situation. But the company institutionally knows these shoals, especially long serving old line company like Raytheon. I mean, we can only speculate. So right now, then they're out. Period. The end.nn<strong>Zach Prince <\/strong>Yeah. That's right. And my impression from reading these cases, I don't think Raytheon really knew at all how much in-depth involvement this guy had with the program, and they knew that he was a fairly senior, very technically skilled individual from the Navy office that they have dealings with. And I think the level of expertise in electronic warfare countermeasures, particularly that this guy had, are really unique. So, Raytheon wanted to hire him on. He didn't tell them that he had involvement with this program. And in fact, he called HR, the record shows like two days after he started with Raytheon and said that his involvement was very, very light in this program. He didn't tell his ethics people that in the government, when he got his ethics letter, it was pretty clear that he was obfuscating his involvement because he did want to go to the private sector.nn<strong>Tom Temin <\/strong>Right. So, one of the lessons is you don't have to be part of the source selection board to get the government and your future employer into trouble.nn<strong>Zach Prince <\/strong>Yeah. That's right. If you're a contractor, don't let your contracting officer counterparts be blindsided by stuff like this if you possibly can. And maybe they couldn't have. Here, make sure that you're coming up with some mitigation strategy as early as you can. And Raytheon, as much as I just said, yeah, they probably didn't know his full involvement. The record also shows it, BAE sent a letter to Raytheon not long after this guy started saying, hey, we know that you've got this guy. We think that there are some major issues with you having had this guy, because he had major exposure to our technical solutions and IP, you know, make sure to be following those government employment restrictions. They didn't really.nn<strong>Tom Temin <\/strong>Yeah. It's almost what happened with the Defense Department more recently with the cloud contract, the Jedi contract that ultimately got sank. And one of the reasons involved there was that someone had worked in the government and ended up at the cloud company, or had been at the cloud company, then at the government, whatever. Not a source selection person necessarily, but an influencer, an adviser deep in there. And somebody ferreted that out and that ultimately helped sink that whole program, which they've now replaced with the joint warfare cloud capability. And that one is going and its multiple vendors. So, any other lessons that companies ought to take from this?nn<strong>Zach Prince <\/strong>Yeah. It's always such a challenging balancing act because on the one hand, as a company doing business with DoD, you want to have people who understand the inner workings of DoD. On the other hand, there are many situations were hiring just those types of people can create at least the appearance of conflicts, and that's enough to taint the procurement. If the government is not convinced that there are mitigation mechanisms in place. So, you do want a firewall. People like this off from their former programs as much as possible, set up some ways in advance that you've documented for avoiding the appearance of impropriety, because otherwise you could end up in this type of situation precluded from doing work in a major program.nn<strong>Tom Temin <\/strong>Yeah, sometimes the revolving door leads to a brick wall, you might say.nn<strong>Zach Prince <\/strong>Good way to frame it.<\/blockquote>"}};

It is an old story, but new versions keep happening. A high-level military official negotiates with a contractor. He seeks employment, leaves the government, and joins the contractor. He may not have a conflict of interest, but if it looks like he does, that’s trouble. The Federal Drive with Tom Temin discusses this potential problem with Zach Prince, a procurement attorney with Haynes and Boone, LLP.

Interview Transcript:  

Tom Temin Zach, tell us about the most recent decision resulted from protest, but a company was left out of a competition because of that appearance. What happened? Yeah.

Zach Prince So this is a procurement involving, dual band decoy system, which is intended to be, mitigation system for radar guided missiles that are targeting military aircraft and specifically the F-18. So right now, that you’ve got missiles that use two bands of radar to track aircraft, it’s very challenging to have effective countermeasures for them. So, the Navy is trying to develop and then implement a replacement for their current solution. So, they had two rounds of this and they’re going to have multiple iterations of the program. The first was a technical demonstration type portion that started a few years ago and followed on with an engineering, manufacturing and design phase and phase. Now, ultimately, it’ll go into, you know, low rate and full rate production. BAE and Raytheon were both recipients of the contract for the demonstration of the existing technologies. As part of this, at some point between that portion and the next portion, Raytheon started discussing employment with a Navy employee, longtime mathematician and technical expert with the Navy, with Navy Air, specifically who was running this program. And he left and joined Raytheon and then began representing Raytheon back to the government as a concern. This program had something to do with their response to the Navy’s request for information for the second round, some disputed amount of involvement for the submission of the proposal for the second round. And at some point the Navy realized, hey, this at least has a bad smell to it, and started doing a pretty thorough investigation.

Tom Temin Right? So, this fellow VK had participated in all of the work on the Navy’s behalf for the first phase of this long-term program, and while he was negotiating and dealing with Raytheon, he was also trying to get a job there, basically, and got the job. And now they’re into the dealing with the Navy for the follow on.

Zach Prince Yeah, to be fair, it wasn’t as egregious as I think. We all remember the tanker case from back in the early 2000 with the Air Force and Boeing. This guy VK was not actually negotiating for the government. He was doing some very technical work making recommendations on the technical implementation of the program. He wasn’t deciding solutions, but he did have access to proprietary information. And he had signed an NDA with the Navy expressly saying that he wouldn’t work for anybody who was part of this program.

Tom Temin Okay, so if it’s a very wide gray area, he was at one edge of it, let’s say, and a contracting officer decided to pull on that thread.

Zach Prince Yeah, he did. And somebody from the government raised the issue internally. The Navy did exactly what they’re supposed to do. They did a very thorough, extensive, monthslong investigation where they spoke to a number of people in the Navy. They gave Raytheon multiple opportunities to offer, comment and respond. And ultimately, they concluded that the appearance of impropriety here, they didn’t say there was necessarily impropriety, although it was really close, but at least the appearance was enough that they felt they had to exclude Raytheon from the competition.

Tom Temin And therefore I imagine Raytheon said, nope, we protest.

Zach Prince That’s right. I mean, it’s an important program. And the initial award, the MD phase, I think it was maybe $50 million. So, it’s not huge. But I think long term this is going to be multiple hundreds of millions of dollars not to get into full rate production or more. So, this is an important project for them. They protested to GAO and lost. Because the agency has a lot of discretion in these types of determinations. And then they filed that on to the court.

Tom Temin Right. And what happened at the court level?

Zach Prince They lost again, they had some pretty extensive briefing, some interesting arguments raised about why the mere appearance of impropriety without real hard facts that taint the procurement is not enough. But ultimately, their arguments tried to sideline some pretty clear Federal Circuit case law and the consistent decisions of the Court of Federal Claims, which really uphold the decisions of the contracting officer on this issue. In fact, Judge Sampson, who wrote this decision, said he did a survey of all the cases that have been decided by the court on this issue, at least since a federal Circuit decision that sort of set the precedent in the early 2000s. And not once has the court overturned the government’s decision on this.

Tom Temin Yeah. You wonder what the motivation of the company, or at least the judgment of the company was. I mean, you can see from an employee standpoint, the industry beckons with compensation packages, you know, in a cushy type of situation. But the company institutionally knows these shoals, especially long serving old line company like Raytheon. I mean, we can only speculate. So right now, then they’re out. Period. The end.

Zach Prince Yeah. That’s right. And my impression from reading these cases, I don’t think Raytheon really knew at all how much in-depth involvement this guy had with the program, and they knew that he was a fairly senior, very technically skilled individual from the Navy office that they have dealings with. And I think the level of expertise in electronic warfare countermeasures, particularly that this guy had, are really unique. So, Raytheon wanted to hire him on. He didn’t tell them that he had involvement with this program. And in fact, he called HR, the record shows like two days after he started with Raytheon and said that his involvement was very, very light in this program. He didn’t tell his ethics people that in the government, when he got his ethics letter, it was pretty clear that he was obfuscating his involvement because he did want to go to the private sector.

Tom Temin Right. So, one of the lessons is you don’t have to be part of the source selection board to get the government and your future employer into trouble.

Zach Prince Yeah. That’s right. If you’re a contractor, don’t let your contracting officer counterparts be blindsided by stuff like this if you possibly can. And maybe they couldn’t have. Here, make sure that you’re coming up with some mitigation strategy as early as you can. And Raytheon, as much as I just said, yeah, they probably didn’t know his full involvement. The record also shows it, BAE sent a letter to Raytheon not long after this guy started saying, hey, we know that you’ve got this guy. We think that there are some major issues with you having had this guy, because he had major exposure to our technical solutions and IP, you know, make sure to be following those government employment restrictions. They didn’t really.

Tom Temin Yeah. It’s almost what happened with the Defense Department more recently with the cloud contract, the Jedi contract that ultimately got sank. And one of the reasons involved there was that someone had worked in the government and ended up at the cloud company, or had been at the cloud company, then at the government, whatever. Not a source selection person necessarily, but an influencer, an adviser deep in there. And somebody ferreted that out and that ultimately helped sink that whole program, which they’ve now replaced with the joint warfare cloud capability. And that one is going and its multiple vendors. So, any other lessons that companies ought to take from this?

Zach Prince Yeah. It’s always such a challenging balancing act because on the one hand, as a company doing business with DoD, you want to have people who understand the inner workings of DoD. On the other hand, there are many situations were hiring just those types of people can create at least the appearance of conflicts, and that’s enough to taint the procurement. If the government is not convinced that there are mitigation mechanisms in place. So, you do want a firewall. People like this off from their former programs as much as possible, set up some ways in advance that you’ve documented for avoiding the appearance of impropriety, because otherwise you could end up in this type of situation precluded from doing work in a major program.

Tom Temin Yeah, sometimes the revolving door leads to a brick wall, you might say.

Zach Prince Good way to frame it.

The post When the door from government-to-industry leads to a brick wall first appeared on Federal News Network.

]]>
https://federalnewsnetwork.com/contracting/2024/04/when-the-door-from-government-to-industry-leads-to-a-brick-wall/feed/ 0
Navy unveils new strategy for science, technology https://federalnewsnetwork.com/federal-newscast/2024/04/navy-unveils-new-strategy-for-science-technology/ https://federalnewsnetwork.com/federal-newscast/2024/04/navy-unveils-new-strategy-for-science-technology/#respond Wed, 10 Apr 2024 16:30:23 +0000 https://federalnewsnetwork.com/?p=4957196 Navy Secretary Carlos del Toro unveils partnership involving the Office of Naval Research, Naval Postgraduate School, U.S Naval Academy and Naval War College.

The post Navy unveils new strategy for science, technology first appeared on Federal News Network.

]]>
var config_4957118 = {"options":{"theme":"hbidc_default"},"extensions":{"Playlist":[]},"episode":{"media":{"mp3":"https:\/\/www.podtrac.com\/pts\/redirect.mp3\/traffic.megaphone.fm\/HUBB5225402584.mp3?updated=1712750460"},"coverUrl":"https:\/\/federalnewsnetwork.com\/wp-content\/uploads\/2018\/12\/FedNewscast1500-150x150.jpg","title":"Navy unveils new strategy for science and technology","description":"[hbidcpodcast podcastid='4957118']nn[federal_newscast]"}};
  • The Navy has a new strategy for science and technology. Navy leaders have branded it a “call to service” for scientists and engineers from across the country to help solve military problems. The focus areas include autonomy and artificial intelligence, power and energy, manufacturing, and a host of other issues. The plan does not spell out how the Navy will make progress on those objectives, but Navy Secretary Carlos del Toro said the new work will involve partnerships with the Office of Naval Research, the Naval Postgraduate School, the U.S Naval Academy and the Naval War College.
  • An Air Force legislative proposal to transfer National Guard space units to the Space Force is sparking a backlash among state governors. The National Governors Association has called for the immediate withdrawal of the proposed legislation to eliminate governors’ authority over their National Guard units. Utah Gov. Spencer Cox and Colorado Gov. Jared Polis said reducing governors’ authority over their National Guard personnel will affect military readiness, recruitment, retention and the National Guard infrastructure across the country. Air Force officials proposed legislation to bypass governors in seven states and move 14 Guard units with space missions to the Space Force.
  • Two agencies have obtained extra money for IT modernization projects. NASA won its first award from the Technology Modernization Fund. The Labor Department garnered its sixth in almost six years. These are the fourth and fifth awards the board has made since January 1 and continues its focus on cybersecurity and application modernization. The space agency is receiving $5.8 million to accelerate cybersecurity and operational upgrades to its network. Labor is getting $42 million for the Office of Workers’ Compensation Programs to replace its outdated Integrated Federal Employee Compensation System. The TMF board now has invested in 43 projects since receiving the $1 billion appropriation in the American Rescue Plan Act in 2021.
  • U.S. Cyber Command (CYBERCOM) is considering the best way to build its forces in the future, by conducting a study on future force generation models. The command has typically relied on the military services to train and equip its digital warriors. But leaders have pushed to embrace a more independent U.S. Special Operations Command-type model in recent years. And others have called for the Defense Department to establish an independent cyber service. CYBERCOM is slated to brief Pentagon leadership on the results of the study this summer.
  • Chandra Donelson is the Department of the Air Force's new acting chief data and artificial intelligence officer. In her new role, Donelson will be responsible for implementing the department’s data management and analytics, as well as AI strategy and policies. Donelson previously served as the space data and artificial intelligence officer for the Space Force, a role she will continue to hold. Her fiscal 2024 goals include integrating data and AI ethics into the department’s mission systems and programs.
  • The Postal Service is looking to raise prices on its monopoly mail products for the sixth time since 2020, when it gets approval from its regulator to set mail prices higher than the rate of inflation. USPS is planning to raise the price of a first-class Forever stamp from 68 to 73 cents. If approved by the regulator, these new USPS prices would go into effect on July 14. A recent study warned that USPS price increases are driving away more customers than the agency anticipated. But USPS said the data behind the study is “deeply flawed.”
  • The Department of Veterans Affairs is reviewing more than 4,000 positions that are at risk of a downgrade in their respective pay scales. The six VA positions under review include a mix of white-collar General Schedule (GS) and blue-collar Wage Grade (WG) positions. They include housekeeping aides, file clerks and boiler-plant operators. The VA expects to complete its review of these positions by the end of May. The American Federation of Government Employees said affected employees have received notices in the mail. But, the union said, it has not received notice from the VA about any imminent downgrades.
  • With cyber attacks on the rise, incident response is a big part of managing security risks. Now the National Institute of Standards and Technology is seeking feedback on new recommendations for cyber incident response. The draft guidance is tied to NIST’s recently issued Cybersecurity Framework 2.0. The revised publication layout is a new, more integrated model for organizations responding to a cyber attack or other network security incident. Comments on the draft publication are due to NIST by May 20.

The post Navy unveils new strategy for science, technology first appeared on Federal News Network.

]]>
https://federalnewsnetwork.com/federal-newscast/2024/04/navy-unveils-new-strategy-for-science-technology/feed/ 0
CYBERCOM considers options for future force generation model https://federalnewsnetwork.com/defense-news/2024/04/cybercom-considers-options-for-future-force-generation-model/ https://federalnewsnetwork.com/defense-news/2024/04/cybercom-considers-options-for-future-force-generation-model/#respond Tue, 09 Apr 2024 21:38:00 +0000 https://federalnewsnetwork.com/?p=4956326 CYBERCOM also has 'enhanced budget control' over cyber forces thanks to the fiscal 2024 appropriations bill, as officials craft plans for 'CYBERCOM 2.0.'

The post CYBERCOM considers options for future force generation model first appeared on Federal News Network.

]]>
U.S. Cyber Command in the coming months will brief Pentagon leadership on options for reforming how the military generates cyber forces for CYBERCOM.

Gen. Timothy Haugh, in his first public remarks since taking over as head of CYBERCOM and the National Security Agency in early February, said the force generation study is due to the secretary of defense this summer.

CYBERCOM has traditionally relied on the military services to train cyber warriors for the Cyber Mission Force. With that leading to readiness issues, officials have also looked to adopt more of a U.S. Special Operations-command type model. And some have called on the Defense Department to establish an independent cyber force.

“We’re doing a study right now that will evaluate, and we brought in an outside think tank to help us look at this, what are the spectrum of options?” Haugh said at the CYBERCOM Legal Conference today. “There are also a number of things in between there that we should consider, and also whether or not any of that menu should be applied together. So we’re evaluating that.”

Last year, Congress tasked CYBERCOM with evaluating the readiness of the military services in their ability to provide forces to the command. Haugh said the study identified five specific things the services could improve upon.

“Most of those things were areas that had previously been tackled by SOCOM, as it looks at how the Special Operations Forces are managed,” Haugh said. “And it was around personnel policies. It was in how the services leverage tools that Congress had given for retention to each of the services, and it was about assignment policies.”

In the year since that study, Haugh said each of the services have taken individual actions to improve readiness. He pointed to the Army’s new incentive pay for cyber personnel; the Air Force’s new tech track pilot for extending an individual’s service in the cyber field; and the Navy’s new cyber rating, as well the Marine Corps’ new eight-year initial enrollment for a cyber officer.

“Those are all really good examples of something each service has done,” Haugh said. “We would like to see them all raise that floor farther.”

Retired Gen. Paul Nakasone, the former head of CYBERCOM and the NSA, said he wanted to see a “bold move forward” with what’s been dubbed CYBERCOM 2.0

The command is better positioned to control its future thanks to a new provision in law. The fiscal 2024 appropriations bill passed by Congress last month gave CYBERCOM new programming and budgeting authorities. Referred to as “enhanced budget control” by Haugh, the authorities gives the head of CYBERCOM direct control over the planning, programming, budgeting and execution of resources for the Cyber Mission Force.

“We now have the budget responsibility for equipping the offensive and defensive cyberspace force for the Department of Defense, that force that we operate,” Haugh said. “So now we have the ability to be able to validate a requirement under our authorities that we’ve been given. We can allocate the resources against whatever that need is. And then we will be able to acquire that under our own authorities, either inside U.S. Cyber Command or in partnership with the services, where we drive the requirement, we have the resources, and now we’re going to be able to produce the capability that we need for our forces. That’s a pretty radical change from where we started.”

Integral to the conversations around the future of CYBERCOM is a new assistant secretary of defense for cyber policy position announced by DoD last month. The job serves as the secretary of defense’s top advisor on matters related to military cyber force and activities.

Secretary of Defense Lloyd Austin nominated the Army’s principal cyber advisor, Michael Sulmeyer, to serve in the new role. While he awaits confirmation, Ashley Manning is serving as acting ASD for cyber policy.

Manning and Haugh are set to testify before the House Armed Services Committee’s cyber, information technology and innovation subcommittee on Wednesday.

“It’ll be our opportunity to talk about what we see this looking like,” Haugh said of the new partnership.

The post CYBERCOM considers options for future force generation model first appeared on Federal News Network.

]]>
https://federalnewsnetwork.com/defense-news/2024/04/cybercom-considers-options-for-future-force-generation-model/feed/ 0
Examining the ecosystem that supports military installations https://federalnewsnetwork.com/defense-main/2024/04/examining-the-ecosystem-that-supports-military-installations/ https://federalnewsnetwork.com/defense-main/2024/04/examining-the-ecosystem-that-supports-military-installations/#respond Tue, 09 Apr 2024 16:44:45 +0000 https://federalnewsnetwork.com/?p=4955699 Defense installations often have mutually beneficial relationships with the communities that surround them. Communities can be both social and economic.

The post Examining the ecosystem that supports military installations first appeared on Federal News Network.

]]>
var config_4955431 = {"options":{"theme":"hbidc_default"},"extensions":{"Playlist":[]},"episode":{"media":{"mp3":"https:\/\/www.podtrac.com\/pts\/redirect.mp3\/traffic.megaphone.fm\/HUBB2992495647.mp3?updated=1712667254"},"coverUrl":"https:\/\/federalnewsnetwork.com\/wp-content\/uploads\/2023\/12\/3000x3000_Federal-Drive-GEHA-150x150.jpg","title":"Examining the ecosystem that supports military installations","description":"[hbidcpodcast podcastid='4955431']nnDefense installations often have mutually beneficial relationships with the communities that surround them. Communities can be both social and economic. They have even got their own group: The <a href="https:\/\/adcsummit.org\/">Association of Defense Communities<\/a>. To ask about the top issues facing these communities, \u00a0<a href="https:\/\/federalnewsnetwork.com\/category\/temin\/tom-temin-federal-drive\/"><em><strong>the Federal Drive with Tom Temin<\/strong><\/em><\/a> spoke with the association's Executive Director, Matt Borron.nn<em><strong>Interview Transcript:\u00a0<\/strong><\/em>n<blockquote><strong>Tom Temin <\/strong>I confess, this is the first time I've known about this association, and I thought I knew all the ones in Washington, but there's plenty out there. What does this association do? What's what is the goal here?nn<strong>Matt Borron <\/strong>ADC has been around for about 50 years. We actually got our start back in the day when DoD started closing bases. And this was really before they even had to ask Congress for permission so they could literally padlock the gate and throw the community the key and say, good luck. And they did that, as you know. And even then, when Congress got involved with the Base Realignment and Closure around the 90s and the last 1 in 2005. But, when they first started this some 50 years ago, some communities where this had happened, where they'd lost their base, they got together and they said, really, what do we do now? How do we recover from losing x thousand amount of jobs kind of overnight? And so for probably the first half of our existence, that's who we were. We were these communities grappling with economic redevelopment and environmental clean up and reuse and redevelopment issues, kind of all of that awful stuff. But if you fast forward to today, our membership is almost entirely consistent of communities that host active military bases. And it's organizational base membership. So sometimes it's a city, sometimes it's a county. A lot of times it could be a chamber of commerce or a standalone defense alliance. But really, it's whichever organization they're at the local level that has come to take the lead when it comes to installation, military advocacy and partnership work.nn<strong>Tom Temin <\/strong>It seems like local acquisition is important because so much of defense acquisition is done centrally or by the big commands for the local installations, and things gets shipped out through various means. But there's also, I guess, important local contracting that can happen for a base that members try to encourage.nn<strong>Matt Borron <\/strong>Absolutely. At the end of the day, our members look at their installation through an economic development lens. In most cases, it's the largest economic engine they're, thousands of workers. And the kind of the waterfall effects of where they live and service members and their families live off base. 70% or so. It really is through that lens and our members, do everything we can to prop up the defense sector. So whether it's land use or encroachment mitigation, that's a lot of workforce development. It's a lot of infrastructure, roads, utilities all these things that the base relies on. More recently it's been quality of life.nn<strong>Tom Temin <\/strong>What are the top quality of life issues for military members? I mean housing comes up, but that's a localized issue. What are some of them.nn<strong>Matt Borron <\/strong>And that's that's really kind of the the meat of it, is all of these quality of life issues are local and they are all kind of different. Housing, child care, spouse employment is a huge one. Military spouses have some of the highest unemployment in the country. And it's related to moves and constantly having to find new employers. But you see a lot of things, military child education now. And so, like you said, housing on the list kind of seems to grow every day.nn<strong>Tom Temin <\/strong>Yes. So can members of the association, the local counties or the states or whoever, again, is surrounding that community? It seems one of the issues that comes up is just simply recognizing a licensed trade from one area and honoring that when the spouse moves with the service member to another state or local.nn<strong>Matt Borron <\/strong>Licensure and reciprocity is has been a huge issue. And you're absolutely right. If I'm a teacher, can I have a teacher's license in one state? Does it apply to the other state? And it goes down. It can be beauticians. It can be, lawyers and nurses, you kind of name it. And states have really tried to address that, but it hasn't been easy. All of these different professions kind of have their own licensure silos, if you will, within their states. So it's been a lot of coordination. And we have something we call the State Advisors Council. Most states now have an organization at the state level that is responsible for military affairs for work. And so by coordinating that, you've seen a lot of states now passed legislation kind of providing that blanket, reciprocity for these.nn<strong>Tom Temin <\/strong>We're speaking with Matt Borron. He is executive director of the Association of Defense Communities. And you also have a conference annually. And what kinds of things get discussed there. And looks like you have a pretty good lineup of congressional members speaking.nn<strong>Matt Borron <\/strong>It's amazing how connected our communities can be to their congressional delegations. Again, installations and military issues are one of the things that could bring us together still in a lot of cases in a bipartisan way. So we do have a good robust caucus on the House and the Senate side. And our national summit next week is really our event and our opportunity to bring all of our communities together and really kind of press Congress and DoD and talk about the issues that are important to us.nn<strong>Tom Temin <\/strong>Now, [Base Realignment and Closure (BRAC)] as a process seems to be a thing of the past, even though it's statutorily there in the toolbox. But Congress just never actually gets started anymore. So what do you expect in terms of the line up in the population of bases and installations in the future?nn<strong>Matt Borron <\/strong>BRAC is a four letter word, and I think it only comes up when you're talking to a lobbyist. But I don't foresee a BRAC round anytime in the near future. If anything, our communities aren't worried about losing their bases any more. They're worried about growing. How do they attract the next F-35 mission? Or how do they get a piece of Space Force? How can they grow their defense sector at the local level? So the issues that we'll talk about are creating new authorities by which communities and bases can partner on a full range of issues, whether it's infrastructure or quality of life. We've been very successful in getting some of those programs created within DoD.nn<strong>Tom Temin <\/strong>And what about the civilian workforce that is in all of these installations? That's a group of people that tend to stay put relative to the service members on active duty that come and go and the rotation in and out there is probably a whole different set of people every two years or so. What are some of the issues connected to the civilian workforce, which is a little bit more permanent, if you will, in a given spot?nn<strong>Matt Borron <\/strong>Well, honestly, a lot of times the civilian workforce is that that continuity. So these partnerships that are created when, like you said, a base commander comes and goes every 2 or 3 years, who maintains the inter-governmental support agreements, or the sharing of services and facility maintenance costs. And often that's the civilian workforce. But a lot of times they have kind of specialized needs as well. And communities are really looking at how do they grow with that workforce. What are the types of workforce development programs can they put in place, not just for adults, but even at the high school level? The state of Arkansas has done some really interesting program at the high school there where they partnered with the base, and they now have a two semester long cybersecurity and coding course. They teach at the high school, and it's taught by uniformed personnel. And these are just the types of programs that, whether you're in uniform or not, can really help drive partnership at the local level.nn<strong>Tom Temin <\/strong>Sounds like there's a lot of idea sharing among members from all over the country.nn<strong>Matt Borron <\/strong>And that's really the goal of ADC. At the end of the day, our mission is education and connection.<\/blockquote>"}};

Defense installations often have mutually beneficial relationships with the communities that surround them. Communities can be both social and economic. They have even got their own group: The Association of Defense Communities. To ask about the top issues facing these communities,  the Federal Drive with Tom Temin spoke with the association’s Executive Director, Matt Borron.

Interview Transcript: 

Tom Temin I confess, this is the first time I’ve known about this association, and I thought I knew all the ones in Washington, but there’s plenty out there. What does this association do? What’s what is the goal here?

Matt Borron ADC has been around for about 50 years. We actually got our start back in the day when DoD started closing bases. And this was really before they even had to ask Congress for permission so they could literally padlock the gate and throw the community the key and say, good luck. And they did that, as you know. And even then, when Congress got involved with the Base Realignment and Closure around the 90s and the last 1 in 2005. But, when they first started this some 50 years ago, some communities where this had happened, where they’d lost their base, they got together and they said, really, what do we do now? How do we recover from losing x thousand amount of jobs kind of overnight? And so for probably the first half of our existence, that’s who we were. We were these communities grappling with economic redevelopment and environmental clean up and reuse and redevelopment issues, kind of all of that awful stuff. But if you fast forward to today, our membership is almost entirely consistent of communities that host active military bases. And it’s organizational base membership. So sometimes it’s a city, sometimes it’s a county. A lot of times it could be a chamber of commerce or a standalone defense alliance. But really, it’s whichever organization they’re at the local level that has come to take the lead when it comes to installation, military advocacy and partnership work.

Tom Temin It seems like local acquisition is important because so much of defense acquisition is done centrally or by the big commands for the local installations, and things gets shipped out through various means. But there’s also, I guess, important local contracting that can happen for a base that members try to encourage.

Matt Borron Absolutely. At the end of the day, our members look at their installation through an economic development lens. In most cases, it’s the largest economic engine they’re, thousands of workers. And the kind of the waterfall effects of where they live and service members and their families live off base. 70% or so. It really is through that lens and our members, do everything we can to prop up the defense sector. So whether it’s land use or encroachment mitigation, that’s a lot of workforce development. It’s a lot of infrastructure, roads, utilities all these things that the base relies on. More recently it’s been quality of life.

Tom Temin What are the top quality of life issues for military members? I mean housing comes up, but that’s a localized issue. What are some of them.

Matt Borron And that’s that’s really kind of the the meat of it, is all of these quality of life issues are local and they are all kind of different. Housing, child care, spouse employment is a huge one. Military spouses have some of the highest unemployment in the country. And it’s related to moves and constantly having to find new employers. But you see a lot of things, military child education now. And so, like you said, housing on the list kind of seems to grow every day.

Tom Temin Yes. So can members of the association, the local counties or the states or whoever, again, is surrounding that community? It seems one of the issues that comes up is just simply recognizing a licensed trade from one area and honoring that when the spouse moves with the service member to another state or local.

Matt Borron Licensure and reciprocity is has been a huge issue. And you’re absolutely right. If I’m a teacher, can I have a teacher’s license in one state? Does it apply to the other state? And it goes down. It can be beauticians. It can be, lawyers and nurses, you kind of name it. And states have really tried to address that, but it hasn’t been easy. All of these different professions kind of have their own licensure silos, if you will, within their states. So it’s been a lot of coordination. And we have something we call the State Advisors Council. Most states now have an organization at the state level that is responsible for military affairs for work. And so by coordinating that, you’ve seen a lot of states now passed legislation kind of providing that blanket, reciprocity for these.

Tom Temin We’re speaking with Matt Borron. He is executive director of the Association of Defense Communities. And you also have a conference annually. And what kinds of things get discussed there. And looks like you have a pretty good lineup of congressional members speaking.

Matt Borron It’s amazing how connected our communities can be to their congressional delegations. Again, installations and military issues are one of the things that could bring us together still in a lot of cases in a bipartisan way. So we do have a good robust caucus on the House and the Senate side. And our national summit next week is really our event and our opportunity to bring all of our communities together and really kind of press Congress and DoD and talk about the issues that are important to us.

Tom Temin Now, [Base Realignment and Closure (BRAC)] as a process seems to be a thing of the past, even though it’s statutorily there in the toolbox. But Congress just never actually gets started anymore. So what do you expect in terms of the line up in the population of bases and installations in the future?

Matt Borron BRAC is a four letter word, and I think it only comes up when you’re talking to a lobbyist. But I don’t foresee a BRAC round anytime in the near future. If anything, our communities aren’t worried about losing their bases any more. They’re worried about growing. How do they attract the next F-35 mission? Or how do they get a piece of Space Force? How can they grow their defense sector at the local level? So the issues that we’ll talk about are creating new authorities by which communities and bases can partner on a full range of issues, whether it’s infrastructure or quality of life. We’ve been very successful in getting some of those programs created within DoD.

Tom Temin And what about the civilian workforce that is in all of these installations? That’s a group of people that tend to stay put relative to the service members on active duty that come and go and the rotation in and out there is probably a whole different set of people every two years or so. What are some of the issues connected to the civilian workforce, which is a little bit more permanent, if you will, in a given spot?

Matt Borron Well, honestly, a lot of times the civilian workforce is that that continuity. So these partnerships that are created when, like you said, a base commander comes and goes every 2 or 3 years, who maintains the inter-governmental support agreements, or the sharing of services and facility maintenance costs. And often that’s the civilian workforce. But a lot of times they have kind of specialized needs as well. And communities are really looking at how do they grow with that workforce. What are the types of workforce development programs can they put in place, not just for adults, but even at the high school level? The state of Arkansas has done some really interesting program at the high school there where they partnered with the base, and they now have a two semester long cybersecurity and coding course. They teach at the high school, and it’s taught by uniformed personnel. And these are just the types of programs that, whether you’re in uniform or not, can really help drive partnership at the local level.

Tom Temin Sounds like there’s a lot of idea sharing among members from all over the country.

Matt Borron And that’s really the goal of ADC. At the end of the day, our mission is education and connection.

The post Examining the ecosystem that supports military installations first appeared on Federal News Network.

]]>
https://federalnewsnetwork.com/defense-main/2024/04/examining-the-ecosystem-that-supports-military-installations/feed/ 0
Pentagon report card for dealing with vaccine refuseniks https://federalnewsnetwork.com/defense-main/2024/04/pentagon-report-card-for-dealing-with-vaccine-refuseniks/ https://federalnewsnetwork.com/defense-main/2024/04/pentagon-report-card-for-dealing-with-vaccine-refuseniks/#respond Mon, 08 Apr 2024 16:01:02 +0000 https://federalnewsnetwork.com/?p=4954358 Now we know how well the armed services did in processing the exemptions and the discharges of service members from the armed services.

The post Pentagon report card for dealing with vaccine refuseniks first appeared on Federal News Network.

]]>
var config_4954114 = {"options":{"theme":"hbidc_default"},"extensions":{"Playlist":[]},"episode":{"media":{"mp3":"https:\/\/www.podtrac.com\/pts\/redirect.mp3\/traffic.megaphone.fm\/HUBB7206036944.mp3?updated=1712580336"},"coverUrl":"https:\/\/federalnewsnetwork.com\/wp-content\/uploads\/2023\/12\/3000x3000_Federal-Drive-GEHA-150x150.jpg","title":"Pentagon report card for dealing with vaccine refuseniks","description":"[hbidcpodcast podcastid='4954114']nnIt seems like long ago. Thousands of active duty service members applied for religious exemptions from COVID vaccines. Now we know how well the armed services did in processing the exemptions and the discharges of service members from the armed services. For details, <a href="https:\/\/federalnewsnetwork.com\/category\/temin\/tom-temin-federal-drive\/"><em><strong>the Federal Drive with Tom Temin<\/strong><\/em><\/a> talked to Project Manager Marie Godwin in the Defense Department's Office of Inspector General.nn<em><strong>Interview Transcript:\u00a0<\/strong><\/em>n<blockquote><strong>Marie Godwin <\/strong>We wanted to ensure that service members were treated fairly, and that their exemption requests and discharges were processed in accordance with the law and DoD regulations. And we also received a number of hotline complaints alleging that the military services were improperly processing religious accommodation requests. So we wanted to review that process and determine if those allegations had any merit. So specifically, the complaints were alleging that the military services were processing the requests too quickly and not performing individualized review of the requests as required by the law and DoD policy. But in the end, we found the allegations did not jibe with our findings, and our report confirms that those allegations were, in fact, unfounded.nn<strong>Tom Temin <\/strong>All right. Do the requirements on the DoD specify a timeline or a period of time in which they have to decide these? Usually the problem is the government gets backlogs of things. In this case they were processing them. It sounds like efficiently.nn<strong>Marie Godwin <\/strong>Yes, the DoD does establish time requirements, and the time requirement depends on if the service requires a waiver of policy for that religious accommodation request or not. So for the Army, Marine Corps and Navy, they had 90 days to process the requests. The Air Force had 30 days to process the requests because they had decentralized decision process that did not require a waiver of policy.nn<strong>Tom Temin <\/strong>You didn't look then at whether the discharges or the exemptions were correct or not. It was just simply looking at whether they were processed in a way that was in accordance with their policy for processing them.nn<strong>Marie Godwin <\/strong>That's correct.nn<strong>Tom Temin <\/strong>All right. Let's go into that a little bit further. You said the Army, Navy, Marine Corps had a 90 day policy and the Air Force 30 days, maybe a little bit more detail on why that was the case, that variance.nn<strong>Marie Godwin <\/strong>Sure. That's just an overarching DoD policy that establishes the time requirements. And the DoD policy says that if the religious accommodation request requires a waiver of department policy, then it can be processed within 90 days. And I think the thought behind that is that it takes longer to process that through a central decision authority. If the request does not require a waiver of policy, as is the case with the Air Force, then the time requirement for that processing is only 30 days.nn<strong>Tom Temin <\/strong>In what's involved in processing that even takes 30 days?nn<strong>Marie Godwin <\/strong>Sure. There's a number of things that happen in the process, and it differs by military service. But generally, the service member submits a request. They have recommendations from their chain of command. They meet with a military chaplain to discuss their request. There's also medical subject matter expert recommendations, and all these are processed up through the decision authority to consider.nn<strong>Tom Temin <\/strong>Right. And just to clarify once more. You didn't look at the quality of the decisions versus, yeah, you can stay or you're discharged. But again, just whether they were processed in the proper manner.nn<strong>Marie Godwin <\/strong>Right. So we looked at did they have all of the required recommendations? And was the proper decision authority deciding on their request?nn<strong>Tom Temin <\/strong>We're speaking with Marie Godwin. She's a project manager in the Inspector General's Office at the Defense Department. So generally, everything went according to each armed service's policy for getting those things processed. Any exceptions or any outlying issues that you discovered?nn<strong>Marie Godwin <\/strong>So for religious accommodation requests, we found that the Army and Air Force were taking much longer to process the exemptions than the DoD time requirements. So the Army, as we said before, had 90 days to process those requests, and they were averaging about 192 days to process the requests. The Air Force had 30 days to process those requests, and they were averaging about 168 days.nn<strong>Tom Temin <\/strong>Yikes. And do we know why it took so long to do those?nn<strong>Marie Godwin <\/strong>Well, we spoke with the military personnel involved in processing religious accommodation requests, and they told us that in a typical year, they only receive 3 or 4 requests for religious accommodation. So they were just overwhelmed by the sheer number of the requests.nn<strong>Tom Temin <\/strong>\u00a0And could be that the religious exemption has maybe more subtle decision making that's required. It's hard to tell, that sounds like a tough one. Maybe they're afraid to make the call in some cases.nn<strong>Marie Godwin <\/strong>Well, I think they just wanted to take the time to make the correct decision and make sure that it was an informed decision.nn<strong>Tom Temin <\/strong>All right. So what recommendations do you have then? Sounds like they would be centering around the religious exemption request because that's what caused the outlying cases.nn<strong>Marie Godwin <\/strong>So we had three recommendations. We had one for religious accommodation requests, one for medical and administrative exemptions and one for discharges. So for religious accommodation requests, we recommended that the DoD issued new guidance for periods of high volume request to decrease processing times. Military personnel told us that they only receive a few requests per year, and under those conditions, the existing policies were sufficient, but not in periods of high volume requests. So this recommendation aims to improve the processing time so that service members are not significantly impacted while they're awaiting a decision.nn<strong>Tom Temin <\/strong>All right. And what about for the medical and administrative? Recommendations there?nn<strong>Marie Godwin <\/strong>Sure. We recommended that the DoD require personnel to document exemption approvals in service members personnel records. We had found that they weren't always being documented in their records, so we anticipate that requirement will reduce the risk of errors and ensure that the service members vaccination status is accurate in the medical readiness systems.nn<strong>Tom Temin <\/strong>And for the discharge petitions. That means that people want to be released from the military rather than have the vaccine. That's what that particular application is.nn<strong>Marie Godwin <\/strong>Correct. So we recommended that the DoD require uniform discharge types and reentry codes for all service members who were discharged for vaccination refusal. And we made that recommendation because of the DoD does not issue uniform discharge types and reentry codes, then service members will experience different impacts to their educational benefits and eligibility to re-enlist.nn<strong>Tom Temin <\/strong>I was going to say reentry codes. Does that mean that there's like a revolving door over vaccinations? You can be discharged and then come back?nn<strong>Marie Godwin <\/strong>Well, when a service member leaves military service, they're issued a certificate of release from active duty service. And that lists your discharge type and your reentry code. And the reentry code just indicates a service members eligibility to re-enlist in the service later. So we found that some service members received reentry codes that required them to obtain a waiver to re-enlist, while other service members receive codes that banned re-enlistment altogether.nn<strong>Tom Temin <\/strong>Got it. And so the recommendation there was or did you have any for that particular class of application.nn<strong>Marie Godwin <\/strong>So we recommended that they have uniform discharge types and uniform reentry codes.nn<strong>Tom Temin <\/strong>Got it. And did the department say yeah we agree.nn<strong>Marie Godwin <\/strong>They actually did not agree with that recommendation. But they provided another plan to address the recommendation. So once they provide that plan to us, we'll reevaluate the recommendation.nn<strong>Tom Temin <\/strong>This is more than history then. Because should another type of pandemic happen in the country, or we have another one of these situations where mass vaccinations become the general mode of the land, this could come up again.nn<strong>Marie Godwin <\/strong>You're absolutely right. And so DoD allows service members to request medical or administrative exemptions from any vaccination, not just COVID 19.nn<strong>Tom Temin <\/strong>It could be measles, mumps or polio for that matter.nn<strong>Marie Godwin <\/strong>Right. The military services have a list of ten or so required vaccinations for all service members.<\/blockquote>"}};

It seems like long ago. Thousands of active duty service members applied for religious exemptions from COVID vaccines. Now we know how well the armed services did in processing the exemptions and the discharges of service members from the armed services. For details, the Federal Drive with Tom Temin talked to Project Manager Marie Godwin in the Defense Department’s Office of Inspector General.

Interview Transcript: 

Marie Godwin We wanted to ensure that service members were treated fairly, and that their exemption requests and discharges were processed in accordance with the law and DoD regulations. And we also received a number of hotline complaints alleging that the military services were improperly processing religious accommodation requests. So we wanted to review that process and determine if those allegations had any merit. So specifically, the complaints were alleging that the military services were processing the requests too quickly and not performing individualized review of the requests as required by the law and DoD policy. But in the end, we found the allegations did not jibe with our findings, and our report confirms that those allegations were, in fact, unfounded.

Tom Temin All right. Do the requirements on the DoD specify a timeline or a period of time in which they have to decide these? Usually the problem is the government gets backlogs of things. In this case they were processing them. It sounds like efficiently.

Marie Godwin Yes, the DoD does establish time requirements, and the time requirement depends on if the service requires a waiver of policy for that religious accommodation request or not. So for the Army, Marine Corps and Navy, they had 90 days to process the requests. The Air Force had 30 days to process the requests because they had decentralized decision process that did not require a waiver of policy.

Tom Temin You didn’t look then at whether the discharges or the exemptions were correct or not. It was just simply looking at whether they were processed in a way that was in accordance with their policy for processing them.

Marie Godwin That’s correct.

Tom Temin All right. Let’s go into that a little bit further. You said the Army, Navy, Marine Corps had a 90 day policy and the Air Force 30 days, maybe a little bit more detail on why that was the case, that variance.

Marie Godwin Sure. That’s just an overarching DoD policy that establishes the time requirements. And the DoD policy says that if the religious accommodation request requires a waiver of department policy, then it can be processed within 90 days. And I think the thought behind that is that it takes longer to process that through a central decision authority. If the request does not require a waiver of policy, as is the case with the Air Force, then the time requirement for that processing is only 30 days.

Tom Temin In what’s involved in processing that even takes 30 days?

Marie Godwin Sure. There’s a number of things that happen in the process, and it differs by military service. But generally, the service member submits a request. They have recommendations from their chain of command. They meet with a military chaplain to discuss their request. There’s also medical subject matter expert recommendations, and all these are processed up through the decision authority to consider.

Tom Temin Right. And just to clarify once more. You didn’t look at the quality of the decisions versus, yeah, you can stay or you’re discharged. But again, just whether they were processed in the proper manner.

Marie Godwin Right. So we looked at did they have all of the required recommendations? And was the proper decision authority deciding on their request?

Tom Temin We’re speaking with Marie Godwin. She’s a project manager in the Inspector General’s Office at the Defense Department. So generally, everything went according to each armed service’s policy for getting those things processed. Any exceptions or any outlying issues that you discovered?

Marie Godwin So for religious accommodation requests, we found that the Army and Air Force were taking much longer to process the exemptions than the DoD time requirements. So the Army, as we said before, had 90 days to process those requests, and they were averaging about 192 days to process the requests. The Air Force had 30 days to process those requests, and they were averaging about 168 days.

Tom Temin Yikes. And do we know why it took so long to do those?

Marie Godwin Well, we spoke with the military personnel involved in processing religious accommodation requests, and they told us that in a typical year, they only receive 3 or 4 requests for religious accommodation. So they were just overwhelmed by the sheer number of the requests.

Tom Temin  And could be that the religious exemption has maybe more subtle decision making that’s required. It’s hard to tell, that sounds like a tough one. Maybe they’re afraid to make the call in some cases.

Marie Godwin Well, I think they just wanted to take the time to make the correct decision and make sure that it was an informed decision.

Tom Temin All right. So what recommendations do you have then? Sounds like they would be centering around the religious exemption request because that’s what caused the outlying cases.

Marie Godwin So we had three recommendations. We had one for religious accommodation requests, one for medical and administrative exemptions and one for discharges. So for religious accommodation requests, we recommended that the DoD issued new guidance for periods of high volume request to decrease processing times. Military personnel told us that they only receive a few requests per year, and under those conditions, the existing policies were sufficient, but not in periods of high volume requests. So this recommendation aims to improve the processing time so that service members are not significantly impacted while they’re awaiting a decision.

Tom Temin All right. And what about for the medical and administrative? Recommendations there?

Marie Godwin Sure. We recommended that the DoD require personnel to document exemption approvals in service members personnel records. We had found that they weren’t always being documented in their records, so we anticipate that requirement will reduce the risk of errors and ensure that the service members vaccination status is accurate in the medical readiness systems.

Tom Temin And for the discharge petitions. That means that people want to be released from the military rather than have the vaccine. That’s what that particular application is.

Marie Godwin Correct. So we recommended that the DoD require uniform discharge types and reentry codes for all service members who were discharged for vaccination refusal. And we made that recommendation because of the DoD does not issue uniform discharge types and reentry codes, then service members will experience different impacts to their educational benefits and eligibility to re-enlist.

Tom Temin I was going to say reentry codes. Does that mean that there’s like a revolving door over vaccinations? You can be discharged and then come back?

Marie Godwin Well, when a service member leaves military service, they’re issued a certificate of release from active duty service. And that lists your discharge type and your reentry code. And the reentry code just indicates a service members eligibility to re-enlist in the service later. So we found that some service members received reentry codes that required them to obtain a waiver to re-enlist, while other service members receive codes that banned re-enlistment altogether.

Tom Temin Got it. And so the recommendation there was or did you have any for that particular class of application.

Marie Godwin So we recommended that they have uniform discharge types and uniform reentry codes.

Tom Temin Got it. And did the department say yeah we agree.

Marie Godwin They actually did not agree with that recommendation. But they provided another plan to address the recommendation. So once they provide that plan to us, we’ll reevaluate the recommendation.

Tom Temin This is more than history then. Because should another type of pandemic happen in the country, or we have another one of these situations where mass vaccinations become the general mode of the land, this could come up again.

Marie Godwin You’re absolutely right. And so DoD allows service members to request medical or administrative exemptions from any vaccination, not just COVID 19.

Tom Temin It could be measles, mumps or polio for that matter.

Marie Godwin Right. The military services have a list of ten or so required vaccinations for all service members.

The post Pentagon report card for dealing with vaccine refuseniks first appeared on Federal News Network.

]]>
https://federalnewsnetwork.com/defense-main/2024/04/pentagon-report-card-for-dealing-with-vaccine-refuseniks/feed/ 0
Feds in fatigues, too fatigued to properly do their jobs, GAO says https://federalnewsnetwork.com/federal-newscast/2024/04/feds-in-fatigues-too-fatigued-to-properly-do-their-jobs-gao-says/ https://federalnewsnetwork.com/federal-newscast/2024/04/feds-in-fatigues-too-fatigued-to-properly-do-their-jobs-gao-says/#respond Mon, 08 Apr 2024 14:30:48 +0000 https://federalnewsnetwork.com/?p=4954143 The watchdog group found that military personal consistently get less than six hours of sleep each night, which could compromise safety.

The post Feds in fatigues, too fatigued to properly do their jobs, GAO says first appeared on Federal News Network.

]]>
var config_4954119 = {"options":{"theme":"hbidc_default"},"extensions":{"Playlist":[]},"episode":{"media":{"mp3":"https:\/\/www.podtrac.com\/pts\/redirect.mp3\/traffic.megaphone.fm\/HUBB7021699128.mp3?updated=1712578938"},"coverUrl":"https:\/\/federalnewsnetwork.com\/wp-content\/uploads\/2018\/12\/FedNewscast1500-150x150.jpg","title":"Feds in fatigues, too fatigued to properly do their jobs, GAO says","description":"[hbidcpodcast podcastid='4954119']nn[federal_newscast]"}};
  • Service members are apparently not getting enough sleep each night to properly do their jobs. A watchdog organization found that service members are consistently getting less than 6 hours of sleep. Military personnel say they fall asleep on the job, which Government Accountability Offce said creates serious safety concerns. The GAO wants the Pentagon to conduct an assessment of DoD's oversight structure for fatigue-related efforts. And the Defense Department recommended that troops get seven hours of sleep each night.
  • Attention vendors, who provide grants services to the government, this RFI's for you. The Grants Quality Service Management Office (QSMO) is ready to expand its marketplace of service providers. But first, it is taking the pulse of the vendor community to gauge the capabilities of the sector. The QSMO's new Request for Information (RFI) is asking vendors for details about their grants management system, including whether it is set up as a software-as-a-service, whether it integrates with SAM.gov and login.gov and whether it is highly configurable and does not require code changes. Responses to the RFI are due by April 30.
  • Agencies have likely escaped budget cuts due to sequestration for another year. The Congressional Budget Office (CBO) analyzed the fiscal 2024 spending bills and estimated that the discretionary budget authority for defense and non-defense agencies falls under the caps established in the Fiscal Responsibility Act of 2023. CBO, however, said the final decision about whether cuts are needed under sequestration will come from the Office of Management and Budget (OMB), based on its own estimates of federal spending. OMB told Congress in August it did not think sequestration cuts would be necessary based on current estimates, but it will send another letter to Congress later this year with the final decision.
  • There is a new artificial intelligence chief at the top U.S. spy agency. John Beieler has been named the chief AI officer at the Office of the Director of National Intelligence. He also serves as the top science and technology adviser to Director of National Intelligence Avril Haines. Beieler now leads a council of chief AI officers across the 18 components of the intelligence community. One of the first tasks for that group is developing an AI directive for the IC. Beieler said it will cover everything from data standards to civil liberties and privacy protections.
  • The Postal Service may soon ask for a sixth rate increase, since November 2020, that would go into effect this summer. But the Postal Regulatory Commission is taking a closer look at whether this new pricing model is actually helping USPS improve its long-term finances. The regulator is asking for public feedback on whether the current pricing model is working for USPS and its customers — and if not, what modifications to the ratemaking system should be made, or what alternative system should be adopted? The regulator will accept comments through July 9.
  • The Cybersecurity and Infrastructure Security Agency (CISA) is preparing to host its biggest biannual cybersecurity exercise. Dubbed “Cyber Storm,” the event will kick off this month with more than 2,000 participants from government and industry. The weeklong exercise simulates the response to a cyber attack on multiple critical infrastructure sectors. This year’s Cyber Storm comes as CISA rewrites the national plan for responding to major cyber incidents. CISA expects to release the updated plan by the end of 2024.
  • The IRS is looking to take the next steps in its most ambitious project under the Inflation Reduction Act. The IRS is letting taxpayers in 12 states test out its “Direct File” platform this filing season, as it gets feedback from earlier users, in the hopes of scaling up the pilot program. In a roundtable discussion with Direct File users, the IRS said all participants said they would recommend Direct File to eligible friends and family. Roundtable participants included college students, military veterans, as well as nonprofit and government employees.
  • The Air Force wants to bypass governors in seven states and transfer the National Guard space units to the Space Force. Air Force officials are calling for legislation to bypass existing law requiring them to obtain a governor’s consent before making changes to a National Guard unit. It would allow the service to transfer 14 Air National Guard space units located in New York, Florida, Hawaii, Colorado, Alaska, California and Ohio and make them part of the Space Force. Not surprisingly, the idea is facing criticism from governors.

The post Feds in fatigues, too fatigued to properly do their jobs, GAO says first appeared on Federal News Network.

]]>
https://federalnewsnetwork.com/federal-newscast/2024/04/feds-in-fatigues-too-fatigued-to-properly-do-their-jobs-gao-says/feed/ 0
Why the principal cyber advisor ended up being a good thing https://federalnewsnetwork.com/ask-the-cio/2024/04/why-the-principal-cyber-advisor-ended-up-being-a-good-thing/ https://federalnewsnetwork.com/ask-the-cio/2024/04/why-the-principal-cyber-advisor-ended-up-being-a-good-thing/#respond Mon, 08 Apr 2024 13:44:42 +0000 https://federalnewsnetwork.com/?p=4954123 Chris Cleary, the former principal cyber advisor for the Navy, left in November after three years in the role and helped establish the value of his office.

The post Why the principal cyber advisor ended up being a good thing first appeared on Federal News Network.

]]>
var config_4954160 = {"options":{"theme":"hbidc_default"},"extensions":{"Playlist":[]},"episode":{"media":{"mp3":"https:\/\/www.podtrac.com\/pts\/redirect.mp3\/traffic.megaphone.fm\/HUBB7503995626.mp3?updated=1712582876"},"coverUrl":"https:\/\/federalnewsnetwork.com\/wp-content\/uploads\/2018\/12\/AsktheCIO1500-150x150.jpg","title":"Why the principal cyber advisor ended up being a good thing","description":"[hbidcpodcast podcastid='4954160']nnA few years ago, the Defense Department drafted a legislative proposal to get rid of principal cyber advisor positions across all services.nnWhile this idea didn\u2019t make it out of the Pentagon, three-plus years later, Chris Cleary, the <a href="https:\/\/federalnewsnetwork.com\/navy\/2023\/10\/navys-principal-cyber-advisors-3-year-term-to-end-in-november\/">former principal cyber advisor<\/a> for the Department of the Navy, said that was a good thing.nnCleary, who left government recently and <a href="https:\/\/www.mantech.com\/chris-cleary" target="_blank" rel="noopener">joined ManTech<\/a> as its vice president of its global cyber practice, said the impact of the principal cyber advisor in the Navy is clear and lasting.nn[caption id="attachment_1822945" align="alignright" width="400"]<img class="wp-image-1822945" src="https:\/\/federalnewsnetwork.com\/wp-content\/uploads\/2017\/10\/Chris-Cleary-Federal-Insights-300x154.jpg" alt="" width="400" height="206" \/> Chris Cleary was the Department of the Navy\u2019s principal cyber advisor for three years before leaving late last year.[\/caption]nn\u201cThis is challenging because all the services in the very, very beginning wanted to get rid of the principal cyber advisors. There was a legislative proposition that was trying to be submitted and Congress came over the top and said, \u2018No, you're going to do this,\u201d Cleary said during an \u201cexit\u201d interview on <a href="https:\/\/federalnewsnetwork.com\/category\/radio-interviews\/ask-the-cio\/">Ask the CIO<\/a>. \u201cSo year one in the job, I make the joke, I was just trying to avoid getting smothered by a pillow because no one wanted this position especially after we just stood up the re-empowered CIO office so what's a PCA? And what's this person going to do for the organization? I was very attuned to that and ready that if the decision is to push back on this creation, and maybe do away with the PCA job, I was just going to go back to being a chief information security officer. I was being a good sailor and focused on whatever are the best needs of the Navy. I was prepared to do that.\u201dnnThe move to get rid of the principal cyber advisors never came to fruition and, instead, the Navy, and likely other military services, now <a href="https:\/\/federalnewsnetwork.com\/defense-main\/2021\/12\/cyber-advisors-start-to-see-momentum-within-military-services\/">see the value<\/a> in the position.n<h2>Cyber advisor wields budget influence<\/h2>nCleary said one way the principal cyber advisor continues to provide value is around budgeting for cybersecurity. He said each year his office submits a letter on the \u201cbudget adequacy\u201d to the Defense Department\u2019s planning process, called the Program Objective Memorandum (POM).nn\u201cI found that the PCA office really became the champion for advocating and supporting programs like More Situational Awareness for Industrial Control Systems (MOSAICS), which was a thing we were doing for operational technology systems ashore, and another product called Situational Awareness, Boundary Enforcement and Response (SABER), which was its cousin and for OT stuff afloat,\u201d he said. \u201cWhat you found is both of those programs are being championed by hardworking, honest Navy employees that just couldn't break squelch to get a properly resourced or funded or programmed for. The PCA was able to champion these things within the E-Ring of the Pentagon. Things like MOSAICS, as an example, I am very proud of, we worked very closely with the Assistant Secretary of the Navy for Energy, Installations and Environment, Meredith Berger. She very quickly recognized the problem, most of this fell kind of within her sphere of influence as the person responsible for resourcing all of the Navy's infrastructure. She very quickly embraced it, adopted it and hired an individual within the organization to look at this specifically.\u201dnnCleary said over the course of the next few years, he worked with Berger\u2019s team as well as other cyber experts in the Navy and across DoD to do deep dives into how to secure OT.nnWhen the Defense Department rolled out its <a href="https:\/\/federalnewsnetwork.com\/defense-news\/2022\/11\/pentagon-releases-zero-trust-strategy-to-guide-dod-cybersecurity-priorities\/">zero trust strategy<\/a> in November 2022, the services faced more challenges around operational technology than typical IT. Cleary said the PCA helped the Navy better understand the OT stack was more complex and the tools used for IT wouldn\u2019t necessarily work.nn\u201cThe further you get down closer to an actual device or controller you can\u2019t just roll a firewall out against that,\u201d he said. \u201cThey have their own vulnerabilities and risks associated with them. But they're things that we haven't traditionally looked at when you when I'm talking about OT, like weapon systems, defense, critical infrastructure, these massive foundation of things that not only enable what we do from an enterprise IT standpoint, \u00a0but we\u2019ve got to keep the lights on and the water flowing, and the Aegis weapon system has lots of computers with it, but that isn't an enterprise IT system so who's looking at those, who's resourcing those, it's only been the last decade or so that we've seen a lot of these is legitimate target areas.\u201dn<h2>Champion of attention, resources<\/h2>nCleary said his office helped get the Navy to spend more money and resources on <a href="https:\/\/federalnewsnetwork.com\/navy\/2022\/12\/the-navy-lays-out-a-strategy-to-compete-and-win-in-cyberspace\/">protecting operational technology<\/a> because it wasn\u2019t always a top priority.nnThe OT example, Cleary said, is exactly why Congress created the PCA.nn\u201cWe didn't do any of the work to create these things. We just champion them appropriately and ensure they got the attention they deserved. And then ultimately, the resourcing required so they can be successful,\u201d he said.nnCleary said it was clear that after three-plus years as the principal cyber advisor for the Navy, the benefits outweighed any concerns.nnHe said with the cyber world becoming more convoluted and complex, the position helps connect dots that were previously difficult to bring together.nn\u201cI think Congress would come and ask a question and they would get 10 different answers from 10 different people. I'm not saying we got there. But the idea of the PCA was to get those 10 different answers from 10 different people and then try to consolidate that answer into something that made sense that we could agree upon and present that answer back to Congress,\u201d he said. \u201cI'm not going to say we fully succeeded there because there are a lot of ways around the PCA and the PCA offices, but I think as the offices get more and more established, organizations like Fleet Cyber Command for the Navy, the Naval Information Forces and others were seeing the benefit of the PCA\u2019s job to be the middleman and deal with the back and forth.\u201dn<h2>Continue to create trust<\/h2>nCleary said toward the end of his tenure, these and other offices, including the Marines cyber office, started to work even more closely with his office on these wide-ranging cyber challenges. He said the principal cyber advisor was slowly, but surely becoming the trusted cyber advisor initially imagined.nn\u201cI use the analogy of a fishing line, when you start pulling out a fishing line and you're not sure what the weight of the fishing line is, but if you break the line, it's over. So the trick was to pull on it with just the right amount of tension without risking or breaking it,\u201d he said. \u201cI knew the PCA office was something new and if the relationships with those organizations became tenuous, or were cut off because of the PCA coming in and say, \u2018Hey, you shall do this or that,\u2019 it wasn\u2019t going to work. The way I envisioned the role of PCA was not to tell anybody inside the organization how to operationalize their own environments. My whole job was to go to them and understand what it is they needed, based on their experience and their expertise, and then get them that. The more that I could be seen as a value and not here to check their homework and poke them in the eye about their readiness, the more successful I\u2019d be.\u201dnnCleary said for the principal cyber advisor to continue to be successful, they have to continue to establish trust, understand their role is personality driven and focus on getting the commands the money and resources they need to continue to improve their cyber readiness."}};

A few years ago, the Defense Department drafted a legislative proposal to get rid of principal cyber advisor positions across all services.

While this idea didn’t make it out of the Pentagon, three-plus years later, Chris Cleary, the former principal cyber advisor for the Department of the Navy, said that was a good thing.

Cleary, who left government recently and joined ManTech as its vice president of its global cyber practice, said the impact of the principal cyber advisor in the Navy is clear and lasting.

Chris Cleary was the Department of the Navy’s principal cyber advisor for three years before leaving late last year.

“This is challenging because all the services in the very, very beginning wanted to get rid of the principal cyber advisors. There was a legislative proposition that was trying to be submitted and Congress came over the top and said, ‘No, you’re going to do this,” Cleary said during an “exit” interview on Ask the CIO. “So year one in the job, I make the joke, I was just trying to avoid getting smothered by a pillow because no one wanted this position especially after we just stood up the re-empowered CIO office so what’s a PCA? And what’s this person going to do for the organization? I was very attuned to that and ready that if the decision is to push back on this creation, and maybe do away with the PCA job, I was just going to go back to being a chief information security officer. I was being a good sailor and focused on whatever are the best needs of the Navy. I was prepared to do that.”

The move to get rid of the principal cyber advisors never came to fruition and, instead, the Navy, and likely other military services, now see the value in the position.

Cyber advisor wields budget influence

Cleary said one way the principal cyber advisor continues to provide value is around budgeting for cybersecurity. He said each year his office submits a letter on the “budget adequacy” to the Defense Department’s planning process, called the Program Objective Memorandum (POM).

“I found that the PCA office really became the champion for advocating and supporting programs like More Situational Awareness for Industrial Control Systems (MOSAICS), which was a thing we were doing for operational technology systems ashore, and another product called Situational Awareness, Boundary Enforcement and Response (SABER), which was its cousin and for OT stuff afloat,” he said. “What you found is both of those programs are being championed by hardworking, honest Navy employees that just couldn’t break squelch to get a properly resourced or funded or programmed for. The PCA was able to champion these things within the E-Ring of the Pentagon. Things like MOSAICS, as an example, I am very proud of, we worked very closely with the Assistant Secretary of the Navy for Energy, Installations and Environment, Meredith Berger. She very quickly recognized the problem, most of this fell kind of within her sphere of influence as the person responsible for resourcing all of the Navy’s infrastructure. She very quickly embraced it, adopted it and hired an individual within the organization to look at this specifically.”

Cleary said over the course of the next few years, he worked with Berger’s team as well as other cyber experts in the Navy and across DoD to do deep dives into how to secure OT.

When the Defense Department rolled out its zero trust strategy in November 2022, the services faced more challenges around operational technology than typical IT. Cleary said the PCA helped the Navy better understand the OT stack was more complex and the tools used for IT wouldn’t necessarily work.

“The further you get down closer to an actual device or controller you can’t just roll a firewall out against that,” he said. “They have their own vulnerabilities and risks associated with them. But they’re things that we haven’t traditionally looked at when you when I’m talking about OT, like weapon systems, defense, critical infrastructure, these massive foundation of things that not only enable what we do from an enterprise IT standpoint,  but we’ve got to keep the lights on and the water flowing, and the Aegis weapon system has lots of computers with it, but that isn’t an enterprise IT system so who’s looking at those, who’s resourcing those, it’s only been the last decade or so that we’ve seen a lot of these is legitimate target areas.”

Champion of attention, resources

Cleary said his office helped get the Navy to spend more money and resources on protecting operational technology because it wasn’t always a top priority.

The OT example, Cleary said, is exactly why Congress created the PCA.

“We didn’t do any of the work to create these things. We just champion them appropriately and ensure they got the attention they deserved. And then ultimately, the resourcing required so they can be successful,” he said.

Cleary said it was clear that after three-plus years as the principal cyber advisor for the Navy, the benefits outweighed any concerns.

He said with the cyber world becoming more convoluted and complex, the position helps connect dots that were previously difficult to bring together.

“I think Congress would come and ask a question and they would get 10 different answers from 10 different people. I’m not saying we got there. But the idea of the PCA was to get those 10 different answers from 10 different people and then try to consolidate that answer into something that made sense that we could agree upon and present that answer back to Congress,” he said. “I’m not going to say we fully succeeded there because there are a lot of ways around the PCA and the PCA offices, but I think as the offices get more and more established, organizations like Fleet Cyber Command for the Navy, the Naval Information Forces and others were seeing the benefit of the PCA’s job to be the middleman and deal with the back and forth.”

Continue to create trust

Cleary said toward the end of his tenure, these and other offices, including the Marines cyber office, started to work even more closely with his office on these wide-ranging cyber challenges. He said the principal cyber advisor was slowly, but surely becoming the trusted cyber advisor initially imagined.

“I use the analogy of a fishing line, when you start pulling out a fishing line and you’re not sure what the weight of the fishing line is, but if you break the line, it’s over. So the trick was to pull on it with just the right amount of tension without risking or breaking it,” he said. “I knew the PCA office was something new and if the relationships with those organizations became tenuous, or were cut off because of the PCA coming in and say, ‘Hey, you shall do this or that,’ it wasn’t going to work. The way I envisioned the role of PCA was not to tell anybody inside the organization how to operationalize their own environments. My whole job was to go to them and understand what it is they needed, based on their experience and their expertise, and then get them that. The more that I could be seen as a value and not here to check their homework and poke them in the eye about their readiness, the more successful I’d be.”

Cleary said for the principal cyber advisor to continue to be successful, they have to continue to establish trust, understand their role is personality driven and focus on getting the commands the money and resources they need to continue to improve their cyber readiness.

The post Why the principal cyber advisor ended up being a good thing first appeared on Federal News Network.

]]>
https://federalnewsnetwork.com/ask-the-cio/2024/04/why-the-principal-cyber-advisor-ended-up-being-a-good-thing/feed/ 0
Air Force seeks to override existing law, move Guard units to Space Force https://federalnewsnetwork.com/air-force/2024/04/air-force-seeks-to-override-existing-law-move-guard-units-to-space-force/ https://federalnewsnetwork.com/air-force/2024/04/air-force-seeks-to-override-existing-law-move-guard-units-to-space-force/#respond Fri, 05 Apr 2024 21:53:56 +0000 https://federalnewsnetwork.com/?p=4952098 Proposed legislation would waive the requirement to get governors' approval before making changes to the structure of National Guard units.

The post Air Force seeks to override existing law, move Guard units to Space Force first appeared on Federal News Network.

]]>
var config_4955433 = {"options":{"theme":"hbidc_default"},"extensions":{"Playlist":[]},"episode":{"media":{"mp3":"https:\/\/www.podtrac.com\/pts\/redirect.mp3\/traffic.megaphone.fm\/HUBB2151197836.mp3?updated=1712665997"},"coverUrl":"https:\/\/federalnewsnetwork.com\/wp-content\/uploads\/2023\/12\/3000x3000_Federal-Drive-GEHA-150x150.jpg","title":"Air Force seeks to override existing law, move Guard units to Space Force","description":"[hbidcpodcast podcastid='4955433']nn<span data-preserver-spaces="true">The Air Force seeks to override governors\u2019 authority over their National Guard personnel in some states and move Air National Guard units with space missions to the Space Force.<\/span>nn<span data-preserver-spaces="true">Air Force officials are proposing legislation to bypass existing law requiring them to obtain a governor\u2019s consent before making changes to a National Guard unit and to transfer 14 Air National Guard space units across seven states into the Space Force.<\/span>nn<span data-preserver-spaces="true">The draft legislation titled \u201cTransfer to The Space Force of covered space functions of the Air National Guard of the United States,\u201d which was reviewed by Federal News Network, would allow the Air Force Secretary to take one of three courses of action if National Guard space units end up being removed from their states:<\/span>n<ul>n \t<li><span data-preserver-spaces="true">change the status of the unit so that it\u2019s a Space Force unit rather than an Air National Guard unit;<\/span><\/li>n \t<li><span data-preserver-spaces="true">deactivate the unit after revoking its federal recognition;<\/span><\/li>n \t<li><span data-preserver-spaces="true">or assign the unit a new federal mission.<\/span><\/li>n<\/ul>n<span data-preserver-spaces="true">If passed, the legislation would waive section 104(c) of Title 32, which says that \u201cno change in the branch, organization or allotment of a unit located entirely within a state may be made without the approval of its governor;\u201d and section 18238 of Title 10 of the U.S. Code, which states that \u201ca unit of the Army National Guard or the Air National Guard may not be relocated or withdrawn under this chapter without the consent of the governor of the state.<\/span>nn<span data-preserver-spaces="true">Upon the transfer, the Space Force end strength would increase by that number of personnel billets and the Air National Guard end strength would decrease by the same amount. There are approximately 1,000 Air Guard space professionals serving full- and part-time in New York, Florida, Hawaii, Colorado, Alaska, California and Ohio, according to the National Guard Association of the United States (NGAUS).\u00a0<\/span>nn<span data-preserver-spaces="true">The proposed legislation is already facing criticism from state governors and advocate groups.\u00a0<\/span>nn<span data-preserver-spaces="true"><a href="https:\/\/drive.google.com\/file\/d\/16RSdSRQBlMK78UjyO4wJ1DPkzPrSKvUk\/view">In a letter<\/a> to Defense Secretary Lloyd Austin, Colorado Gov. Jared Polis wrote, \u201cI oppose this legislation in the strongest possible terms.\u201d<\/span>nn<span data-preserver-spaces="true">\u201cEach servicemember signed a contract to serve in the Colorado Air National Guard and swore an oath to serve both the United States of America and the State of Colorado. As their Commander-in-Chief, I cannot stand idly by as the servicemembers I am charged with leading are faced with the decision to either leave military service or serve in a manner that they did not originally agree to. We know that a significant majority of Air National Guard space operators will not transfer to the U.S. Space Force, putting both their military career and national security at risk,\u201d Gov. Polis wrote.<\/span>nn<span data-preserver-spaces="true">Removing the requirement to obtain a governor\u2019s consent before making changes to the unit structure would also set a \u201cdangerous precedent.\u201d\u00a0<\/span>nn<span data-preserver-spaces="true">\u201cIt\u2019s a terrible precedent. If they do this now and they are successful \u2014 what\u2019s next? They\u2019re going to be taking a C-130 wing out of a state and putting it into the active component or they are going to be taking a brigade combat team out of the Army and putting that into the active components. This is a very, very dangerous precedent,\u201d Retired Maj. Gen. Frank McGinn, NGAUS president, told Federal News Network.<\/span>nn<span data-preserver-spaces="true">As of now, Guardians doesn\u2019t have an option to serve part-time. As part of the 2024 defense bill, the Space Force Personnel Management Act, however, will allow the Air Force to have a system where Air Force reservists and Guardians can choose to serve part- or full-time in some instances. But the Act doesn\u2019t apply to the Air Force National Guard personnel issue.\u00a0<\/span>nn<span data-preserver-spaces="true">According to NGAUS, surveys show that over 90% of airmen have said they don\u2019t want to leave the National Guard.<\/span>nn<span data-preserver-spaces="true">\u201cIf it goes through in an attempt to take the Air National Guard space units and personnel, most of them are not going to go. So It\u2019s going to create a huge void and capability at a time when we really can\u2019t afford to do that,\u201d said McGinn.<\/span>nn<span data-preserver-spaces="true">\u201cIt would take about nine years to rebuild that infrastructure in that capacity. You\u2019d also be losing decades of experience from our citizen guardsmen, which is almost irreplaceable.\u201d<\/span>nn<span data-preserver-spaces="true">The Air Force didn\u2019t comment on the proposed legislation.<\/span>n<h2>Creating a Space National Guard<\/h2>n<span data-preserver-spaces="true">At the same time, some lawmakers are making another push to create a national guard component for the Space Force \u2014 an effort that has been in limbo for several years now.\u00a0<\/span>nn<span data-preserver-spaces="true">Marco Rubio (R-Fla.) and a bipartisan group of 11 senators\u00a0<\/span><a class="editor-rtfLink" href="https:\/\/www.rubio.senate.gov\/wp-content\/uploads\/2024\/01\/Space-National-Guard-Establishment-Act.pdf" target="_blank" rel="noopener"><span data-preserver-spaces="true">reintroduced<\/span><\/a><span data-preserver-spaces="true">\u00a0the Space National Guard Establishment Act of 2024 on Jan. 31. The bill was first introduced in 2022, but the passing of Sen. Dianne Feinstein (D-Calif.) delayed the effort.\u00a0<\/span>nn<span data-preserver-spaces="true">The 2024 defense bill <a href="https:\/\/federalnewsnetwork.com\/defense-main\/2024\/02\/future-of-space-national-guard-remains-uncertain\/">requires the Pentagon<\/a> to assess the feasibility and advisability of transferring all Air National Guard space functions to the Space Force.\u00a0<\/span>nn<span data-preserver-spaces="true">\u201cFor me personally, I\u2019ve been very clear in my congressional testimony when asked for my best military advice. I believe the establishment of the Space National Guard is the best use of our folks that have been doing this mission in many cases for over 25 years,\u201d Gen. Daniel Hokanson, the chief of the National Guard Bureau, told reporters in February.<\/span>nn<span data-preserver-spaces="true">The White House and much of Congress have opposed the idea of a separate Space Guard, citing that the move would create unnecessary bureaucracy and have a high price tag.<\/span>nn<span data-preserver-spaces="true">NGAUS, however, estimated that it would only cost $250,000 to create a Space National Guard.<\/span>nn "}};

The Air Force seeks to override governors’ authority over their National Guard personnel in some states and move Air National Guard units with space missions to the Space Force.

Air Force officials are proposing legislation to bypass existing law requiring them to obtain a governor’s consent before making changes to a National Guard unit and to transfer 14 Air National Guard space units across seven states into the Space Force.

The draft legislation titled “Transfer to The Space Force of covered space functions of the Air National Guard of the United States,” which was reviewed by Federal News Network, would allow the Air Force Secretary to take one of three courses of action if National Guard space units end up being removed from their states:

  • change the status of the unit so that it’s a Space Force unit rather than an Air National Guard unit;
  • deactivate the unit after revoking its federal recognition;
  • or assign the unit a new federal mission.

If passed, the legislation would waive section 104(c) of Title 32, which says that “no change in the branch, organization or allotment of a unit located entirely within a state may be made without the approval of its governor;” and section 18238 of Title 10 of the U.S. Code, which states that “a unit of the Army National Guard or the Air National Guard may not be relocated or withdrawn under this chapter without the consent of the governor of the state.

Upon the transfer, the Space Force end strength would increase by that number of personnel billets and the Air National Guard end strength would decrease by the same amount. There are approximately 1,000 Air Guard space professionals serving full- and part-time in New York, Florida, Hawaii, Colorado, Alaska, California and Ohio, according to the National Guard Association of the United States (NGAUS). 

The proposed legislation is already facing criticism from state governors and advocate groups. 

In a letter to Defense Secretary Lloyd Austin, Colorado Gov. Jared Polis wrote, “I oppose this legislation in the strongest possible terms.”

“Each servicemember signed a contract to serve in the Colorado Air National Guard and swore an oath to serve both the United States of America and the State of Colorado. As their Commander-in-Chief, I cannot stand idly by as the servicemembers I am charged with leading are faced with the decision to either leave military service or serve in a manner that they did not originally agree to. We know that a significant majority of Air National Guard space operators will not transfer to the U.S. Space Force, putting both their military career and national security at risk,” Gov. Polis wrote.

Removing the requirement to obtain a governor’s consent before making changes to the unit structure would also set a “dangerous precedent.” 

“It’s a terrible precedent. If they do this now and they are successful — what’s next? They’re going to be taking a C-130 wing out of a state and putting it into the active component or they are going to be taking a brigade combat team out of the Army and putting that into the active components. This is a very, very dangerous precedent,” Retired Maj. Gen. Frank McGinn, NGAUS president, told Federal News Network.

As of now, Guardians doesn’t have an option to serve part-time. As part of the 2024 defense bill, the Space Force Personnel Management Act, however, will allow the Air Force to have a system where Air Force reservists and Guardians can choose to serve part- or full-time in some instances. But the Act doesn’t apply to the Air Force National Guard personnel issue. 

According to NGAUS, surveys show that over 90% of airmen have said they don’t want to leave the National Guard.

“If it goes through in an attempt to take the Air National Guard space units and personnel, most of them are not going to go. So It’s going to create a huge void and capability at a time when we really can’t afford to do that,” said McGinn.

“It would take about nine years to rebuild that infrastructure in that capacity. You’d also be losing decades of experience from our citizen guardsmen, which is almost irreplaceable.”

The Air Force didn’t comment on the proposed legislation.

Creating a Space National Guard

At the same time, some lawmakers are making another push to create a national guard component for the Space Force — an effort that has been in limbo for several years now. 

Marco Rubio (R-Fla.) and a bipartisan group of 11 senators reintroduced the Space National Guard Establishment Act of 2024 on Jan. 31. The bill was first introduced in 2022, but the passing of Sen. Dianne Feinstein (D-Calif.) delayed the effort. 

The 2024 defense bill requires the Pentagon to assess the feasibility and advisability of transferring all Air National Guard space functions to the Space Force. 

“For me personally, I’ve been very clear in my congressional testimony when asked for my best military advice. I believe the establishment of the Space National Guard is the best use of our folks that have been doing this mission in many cases for over 25 years,” Gen. Daniel Hokanson, the chief of the National Guard Bureau, told reporters in February.

The White House and much of Congress have opposed the idea of a separate Space Guard, citing that the move would create unnecessary bureaucracy and have a high price tag.

NGAUS, however, estimated that it would only cost $250,000 to create a Space National Guard.

 

The post Air Force seeks to override existing law, move Guard units to Space Force first appeared on Federal News Network.

]]>
https://federalnewsnetwork.com/air-force/2024/04/air-force-seeks-to-override-existing-law-move-guard-units-to-space-force/feed/ 0
How the Navy has been shaped by its operations chiefs https://federalnewsnetwork.com/navy/2024/04/how-the-navy-has-been-shaped-by-its-operations-chiefs/ https://federalnewsnetwork.com/navy/2024/04/how-the-navy-has-been-shaped-by-its-operations-chiefs/#respond Fri, 05 Apr 2024 18:46:41 +0000 https://federalnewsnetwork.com/?p=4951908 In its nearly 250 year history the Navy has a woman as Chief of Naval Operations. Adm. Lisa Franchetti, credited an earlier CNO for advancing women in the navy.

The post How the Navy has been shaped by its operations chiefs first appeared on Federal News Network.

]]>
var config_4951504 = {"options":{"theme":"hbidc_default"},"extensions":{"Playlist":[]},"episode":{"media":{"mp3":"https:\/\/www.podtrac.com\/pts\/redirect.mp3\/traffic.megaphone.fm\/HUBB3931686751.mp3?updated=1712322917"},"coverUrl":"https:\/\/federalnewsnetwork.com\/wp-content\/uploads\/2023\/12\/3000x3000_Federal-Drive-GEHA-150x150.jpg","title":"How the Navy has been shaped by its operations chiefs","description":"[hbidcpodcast podcastid='4951504']nnFor the first time in its nearly 250 year history, the Navy has a woman as Chief of Naval Operations (CNO). Adm. Lisa Franchetti, in a recent Navy Times article, credited an earlier CNO (Elmo Zumwalt), for enabling women to advance in the Navy. CNOs, in fact, have exerted a lot of influence. Now the Naval History and Heritage Command has released \u2014 in hard copy \u2014 a 2015 volume detailing the activities of a century of chiefs of Naval operations. For more, \u00a0<a href="https:\/\/federalnewsnetwork.com\/category\/temin\/tom-temin-federal-drive\/"><em><strong>the Federal Drive Host Tom Temin<\/strong><\/em><\/a> spoke with historian and co-author Curtis Utz.nn<em><strong>Interview Transcript:\u00a0<\/strong><\/em>n<blockquote><strong>Curtis Utz <\/strong>Well, the position of Chief of Naval Operations again is legally established in 1915. But we do go back and look into the late 19th and early 20th century as to why did this position develop the greater professionalization of the Navy, the need to have better control. Because prior to this, the secretaries of the Navy are directly commanding the squadron commanders. And if you go back far enough, even individual ships. And the Navy realized that while they'd been able to succeed with this during the war with Spain, if you were going to start considering conflicts with larger naval powers, you have to be a bigger force, you have to get together, you have to be orchestrated and led by a uniformed officer that has a better understanding of what's going on.nn<strong>Tom Temin <\/strong>Almost like the British model where you have a politician, but you also have a professional that are close in rank, even though the politician may outrank, but really directing ships and saying, left rudder, right rudder fuel here. You need somebody that knows the ocean.nn<strong>Curtis Utz <\/strong>Right. Well, one of the great controversies in creating this office was that secretaries of the Navy did not want to cede civilian control, which is required by the Constitution and by law for them to have. And the naval officers who were involved with this early on, they also understood that, but they were just very concerned that they didn't have, necessarily, you would get a secretary with a good understanding of the professional and technical requirements of the early 20th century Navy.nn<strong>Tom Temin <\/strong>Yes, there was a big shift to more mechanization. Aircraft were beginning to learn how to land on shift. It was getting complicated.nn<strong>Curtis Utz <\/strong>Oh, yes. Very, very highly complicated. And when you look at some of the things that are in the early office of Chief of Naval Operations, they actually have the organization that oversees naval communications. You know, the development of radio, more advanced technology. Aviation is also under the organization, but they also have the people who oversee engineering and gunnery competitions, which doesn't sound like much, but this is really advanced training. We are trying to encourage people to get better with these very sophisticated systems, because in the case of gunnery, you're starting developed by 1910, 1912 period, where you're throwing shells 12 or 15 miles and a pretty good physics problem to figure out if it's going to be able to hit something. It is roughly two lengths of a football field.nn<strong>Tom Temin <\/strong>Why did the Navy not call it the chief of staff like the other armed services?nn<strong>Curtis Utz <\/strong>One of the things that several of the secretaries of the Navy had been worried about, and the term that a couple of them used was they were afraid of the Prussianization of the Navy because, the Prussian General Staff was very well known, and the Navy wanted to make it clear that this is more about operations. Because beyond this staff within the CNO's office, there was the shore establishment that reported to the Secretary of the Navy, Bureau of Navigation, Bureau of Ordnance, Bureau of Construction and Repair, Bureau of Supplies and Accounts, Bureau of Medicine and Surgery, who provided a lot of the support. This organization was primarily focused on how do we go and operate.nn<strong>Tom Temin <\/strong>Interesting. And now we have the Chief of Research in the Navy. That's one of the ones that would be not reporting then, in this day, to the CNO.nn<strong>Curtis Utz <\/strong>Well, at that time, I mean, [Naval Research Laboratory (NRL)] hasn't even really gotten off the ground yet. And they are doing work by the 20s and 30s where, yeah, the chief of Naval Research is one of the guys who reports to the secretaries, because the bureau chiefs continued to report to the secretary. They did not report to the CNO, and that caused a bit of friction over time, as you can imagine.nn<strong>Tom Temin <\/strong>I can imagine we're speaking with Curtis Utz. He's an Austrian with the Naval History and Heritage Command. And looking at the CNO from 1915 to 2015. Do they have influence on the Navy or as just people who operate? And they're there for a couple of years come and go. I think I know where you're headed on this answer.nn<strong>Curtis Utz <\/strong>They have tremendous influence, but the types of influence vary over time. The one goal that all CNOs have had is make the U.S. Navy, the institution a better organization than you found it when you took the job. And part of their primary mission, again, throughout this entire period is how do you man train and equip the Navy? And that's one of their primary responsibilities. Now, the one thing that does change a lot over time is, while they're originally designed as an operational oversight, with the establishment of the Department of Defense and various reforms, since then, more and more of the operational authority of the CNO went away. First, under the 58 Reorganization Act, under the Eisenhower administration, and then, basically taking the service chiefs, not just the CNO out with Goldwater-Nichols to where operational control is out with the combatant commanders.nn<strong>Tom Temin <\/strong>And let's talk about some of the people involved, though. Zumwalt, we mentioned at the top is, I think, widely recognized as a transformational CNO who in the hundred years that you studied, who were some of the standouts and why?nn<strong>Curtis Utz <\/strong>Well, Zumwalt obviously stands out because he's quite young. He's very much aware of the issues going on in the late 60s and in the 70s. He had commanded him Vietnam, and he realized there was a huge amount of transition going on that the Navy had to figure out a way to deal with, particularly as a transition to an all volunteer force first, having draftees. I think one of the admirals that came in to after him was Admiral Hayward. Admiral Hayward had been in command in the Pacific before becoming CNO, and he was really the first officer in the post Vietnam era that saw that the Navy didn't have to just be defensive, because one of the big pushes was defend the sea lanes to Europe or, if necessary, Asia. And he's like, no, we need to be able to project power ashore. And what he comes up with for the Pacific, he keeps pushing that when he CNO. And then essentially what he comes up with is co-opted by John Layman as the maritime strategy, which completely changes the outlook and direction of the Navy for the rest of the Cold War.nn<strong>Tom Temin <\/strong>So then the CNO really can have a lot of influence, and then that devolves into what they buy, how they acquire the force structure and so on.nn<strong>Curtis Utz <\/strong>Yes. The CNO still have the ability to influence these things. And they're also the CNO is a member of the Joint Chiefs of Staff. They have to interact with the other joint chiefs and the chairman trying to figure out how are we going to meet the national level mission. And one of the other things the CNO has had to worry about most of the time is how do we pay for it?nn<strong>Tom Temin <\/strong>Yes, that's always a question. Anything federally connected? And I had a technological question because,\u00a0 just before Zumwalt, in those years, there was a convergence nuclear power for subs. But earlier than that, and I think within the span of this book, going back to 1915, steam conversion to more modern propulsion methods, it sounds like just an arcane thing down on the bottom of the ship, but that really affected range and logistics and a lot of other operational aspects that matter.nn<strong>Curtis Utz <\/strong>Steam power had been around since the middle of the 19th century, but as you come up with better engineering plans, you have a conversion from coal to oil power. You come up with better design, more efficient systems. But when you do start transitioning to nuclear power plants, initially with submarines, then with aircraft carriers and even some cruisers starting in the 50s, essentially, instead of using an oil burner, you're using a nuclear power plant to generate steam. You're still using essentially a steam system. But the thing is with nuclear power, essentially, you're range is unlimited, as far as that. You still have to have other supplies. You have to maintain your sailors.nn<strong>Tom Temin <\/strong>You need stake and lettuce aboard.nn<strong>Curtis Utz <\/strong>You know, stake, lettuce, ammunition, medical supplies, all those sorts of things. And arguably, you don't really get true submarines. You get advanced submersibles until you get nuclear power.nn<strong>Tom Temin <\/strong>Any new CNO that would come in in the future, what will they get out of this book, do you think?nn<strong>Curtis Utz <\/strong>I think what the CNOs and the OPNAVs staff will get, and this was one of our goals, is here are the challenges your predecessors have faced in the past. And here is how they've looked at going about dealing with them. And some of them had to be exceedingly creative in how do you deal with situations? And hopefully this would get them to start thinking about what are your options. Don't get stuck in a rut of the tradition that you've worked with, because sometimes you have to get out of that. But of course, there are limits on that. There are limits from the political specter. And of course, also, again, the financial perspective of how do you pay for this?nn<strong>Tom Temin <\/strong>Maybe that's the real naval tradition, is that you're always changing tradition.nn<strong>Curtis Utz <\/strong>You're changing how you operate, you're changing how you're organized. But you still have the same in many ways. Basic mission of you have to go to see you're often forward deployed, protecting the national interest. And I think that's one of the things that the vast majority of people do not understand is the Navy is always on the job. The Navy is always serving in defense of the nation far forward. And it's a huge challenge.nn<strong>Tom Temin <\/strong>And briefly tell us about yourself. You're not a veteran of the ocean, but you've been with the Navy a long time and I'm told you know where the bodies are buried.nn<strong>Curtis Utz <\/strong>Yes. I first joined what was then known as the Naval Historical Center in 1992. I had done my graduate work at the University of Maryland, College Park, and had written on naval history, and served with the old Naval Historical Center for a couple of years. Went to another part of DoD, was a historian there for nine years, and then came back to the Naval Historical Center to run the Naval Aviation History Office. Then I ran the Naval Archives, and then they let me go back to just being a writing historian, which is good.nn<strong>Tom Temin <\/strong>Have you been able to get aboard a couple of vessels?nn<strong>Curtis Utz <\/strong>Yes. When I was first with the command, I went to see during the period where we were transitioning from, there's no more Soviet Union. What do we do with power projection ashore? And I went out and participated in a multi-day exercise. It was on both Mount Whitney and the old Guadalcanal, which was one of the old big deck. And I got to see a little bit more of how things operate. I've also been on naval aircraft. I've been to any number of naval stations. The first time you get to sea and you're out there for any length of time, you get a better understanding of what's going on.<\/blockquote>"}};

For the first time in its nearly 250 year history, the Navy has a woman as Chief of Naval Operations (CNO). Adm. Lisa Franchetti, in a recent Navy Times article, credited an earlier CNO (Elmo Zumwalt), for enabling women to advance in the Navy. CNOs, in fact, have exerted a lot of influence. Now the Naval History and Heritage Command has released — in hard copy — a 2015 volume detailing the activities of a century of chiefs of Naval operations. For more,  the Federal Drive Host Tom Temin spoke with historian and co-author Curtis Utz.

Interview Transcript: 

Curtis Utz Well, the position of Chief of Naval Operations again is legally established in 1915. But we do go back and look into the late 19th and early 20th century as to why did this position develop the greater professionalization of the Navy, the need to have better control. Because prior to this, the secretaries of the Navy are directly commanding the squadron commanders. And if you go back far enough, even individual ships. And the Navy realized that while they’d been able to succeed with this during the war with Spain, if you were going to start considering conflicts with larger naval powers, you have to be a bigger force, you have to get together, you have to be orchestrated and led by a uniformed officer that has a better understanding of what’s going on.

Tom Temin Almost like the British model where you have a politician, but you also have a professional that are close in rank, even though the politician may outrank, but really directing ships and saying, left rudder, right rudder fuel here. You need somebody that knows the ocean.

Curtis Utz Right. Well, one of the great controversies in creating this office was that secretaries of the Navy did not want to cede civilian control, which is required by the Constitution and by law for them to have. And the naval officers who were involved with this early on, they also understood that, but they were just very concerned that they didn’t have, necessarily, you would get a secretary with a good understanding of the professional and technical requirements of the early 20th century Navy.

Tom Temin Yes, there was a big shift to more mechanization. Aircraft were beginning to learn how to land on shift. It was getting complicated.

Curtis Utz Oh, yes. Very, very highly complicated. And when you look at some of the things that are in the early office of Chief of Naval Operations, they actually have the organization that oversees naval communications. You know, the development of radio, more advanced technology. Aviation is also under the organization, but they also have the people who oversee engineering and gunnery competitions, which doesn’t sound like much, but this is really advanced training. We are trying to encourage people to get better with these very sophisticated systems, because in the case of gunnery, you’re starting developed by 1910, 1912 period, where you’re throwing shells 12 or 15 miles and a pretty good physics problem to figure out if it’s going to be able to hit something. It is roughly two lengths of a football field.

Tom Temin Why did the Navy not call it the chief of staff like the other armed services?

Curtis Utz One of the things that several of the secretaries of the Navy had been worried about, and the term that a couple of them used was they were afraid of the Prussianization of the Navy because, the Prussian General Staff was very well known, and the Navy wanted to make it clear that this is more about operations. Because beyond this staff within the CNO’s office, there was the shore establishment that reported to the Secretary of the Navy, Bureau of Navigation, Bureau of Ordnance, Bureau of Construction and Repair, Bureau of Supplies and Accounts, Bureau of Medicine and Surgery, who provided a lot of the support. This organization was primarily focused on how do we go and operate.

Tom Temin Interesting. And now we have the Chief of Research in the Navy. That’s one of the ones that would be not reporting then, in this day, to the CNO.

Curtis Utz Well, at that time, I mean, [Naval Research Laboratory (NRL)] hasn’t even really gotten off the ground yet. And they are doing work by the 20s and 30s where, yeah, the chief of Naval Research is one of the guys who reports to the secretaries, because the bureau chiefs continued to report to the secretary. They did not report to the CNO, and that caused a bit of friction over time, as you can imagine.

Tom Temin I can imagine we’re speaking with Curtis Utz. He’s an Austrian with the Naval History and Heritage Command. And looking at the CNO from 1915 to 2015. Do they have influence on the Navy or as just people who operate? And they’re there for a couple of years come and go. I think I know where you’re headed on this answer.

Curtis Utz They have tremendous influence, but the types of influence vary over time. The one goal that all CNOs have had is make the U.S. Navy, the institution a better organization than you found it when you took the job. And part of their primary mission, again, throughout this entire period is how do you man train and equip the Navy? And that’s one of their primary responsibilities. Now, the one thing that does change a lot over time is, while they’re originally designed as an operational oversight, with the establishment of the Department of Defense and various reforms, since then, more and more of the operational authority of the CNO went away. First, under the 58 Reorganization Act, under the Eisenhower administration, and then, basically taking the service chiefs, not just the CNO out with Goldwater-Nichols to where operational control is out with the combatant commanders.

Tom Temin And let’s talk about some of the people involved, though. Zumwalt, we mentioned at the top is, I think, widely recognized as a transformational CNO who in the hundred years that you studied, who were some of the standouts and why?

Curtis Utz Well, Zumwalt obviously stands out because he’s quite young. He’s very much aware of the issues going on in the late 60s and in the 70s. He had commanded him Vietnam, and he realized there was a huge amount of transition going on that the Navy had to figure out a way to deal with, particularly as a transition to an all volunteer force first, having draftees. I think one of the admirals that came in to after him was Admiral Hayward. Admiral Hayward had been in command in the Pacific before becoming CNO, and he was really the first officer in the post Vietnam era that saw that the Navy didn’t have to just be defensive, because one of the big pushes was defend the sea lanes to Europe or, if necessary, Asia. And he’s like, no, we need to be able to project power ashore. And what he comes up with for the Pacific, he keeps pushing that when he CNO. And then essentially what he comes up with is co-opted by John Layman as the maritime strategy, which completely changes the outlook and direction of the Navy for the rest of the Cold War.

Tom Temin So then the CNO really can have a lot of influence, and then that devolves into what they buy, how they acquire the force structure and so on.

Curtis Utz Yes. The CNO still have the ability to influence these things. And they’re also the CNO is a member of the Joint Chiefs of Staff. They have to interact with the other joint chiefs and the chairman trying to figure out how are we going to meet the national level mission. And one of the other things the CNO has had to worry about most of the time is how do we pay for it?

Tom Temin Yes, that’s always a question. Anything federally connected? And I had a technological question because,  just before Zumwalt, in those years, there was a convergence nuclear power for subs. But earlier than that, and I think within the span of this book, going back to 1915, steam conversion to more modern propulsion methods, it sounds like just an arcane thing down on the bottom of the ship, but that really affected range and logistics and a lot of other operational aspects that matter.

Curtis Utz Steam power had been around since the middle of the 19th century, but as you come up with better engineering plans, you have a conversion from coal to oil power. You come up with better design, more efficient systems. But when you do start transitioning to nuclear power plants, initially with submarines, then with aircraft carriers and even some cruisers starting in the 50s, essentially, instead of using an oil burner, you’re using a nuclear power plant to generate steam. You’re still using essentially a steam system. But the thing is with nuclear power, essentially, you’re range is unlimited, as far as that. You still have to have other supplies. You have to maintain your sailors.

Tom Temin You need stake and lettuce aboard.

Curtis Utz You know, stake, lettuce, ammunition, medical supplies, all those sorts of things. And arguably, you don’t really get true submarines. You get advanced submersibles until you get nuclear power.

Tom Temin Any new CNO that would come in in the future, what will they get out of this book, do you think?

Curtis Utz I think what the CNOs and the OPNAVs staff will get, and this was one of our goals, is here are the challenges your predecessors have faced in the past. And here is how they’ve looked at going about dealing with them. And some of them had to be exceedingly creative in how do you deal with situations? And hopefully this would get them to start thinking about what are your options. Don’t get stuck in a rut of the tradition that you’ve worked with, because sometimes you have to get out of that. But of course, there are limits on that. There are limits from the political specter. And of course, also, again, the financial perspective of how do you pay for this?

Tom Temin Maybe that’s the real naval tradition, is that you’re always changing tradition.

Curtis Utz You’re changing how you operate, you’re changing how you’re organized. But you still have the same in many ways. Basic mission of you have to go to see you’re often forward deployed, protecting the national interest. And I think that’s one of the things that the vast majority of people do not understand is the Navy is always on the job. The Navy is always serving in defense of the nation far forward. And it’s a huge challenge.

Tom Temin And briefly tell us about yourself. You’re not a veteran of the ocean, but you’ve been with the Navy a long time and I’m told you know where the bodies are buried.

Curtis Utz Yes. I first joined what was then known as the Naval Historical Center in 1992. I had done my graduate work at the University of Maryland, College Park, and had written on naval history, and served with the old Naval Historical Center for a couple of years. Went to another part of DoD, was a historian there for nine years, and then came back to the Naval Historical Center to run the Naval Aviation History Office. Then I ran the Naval Archives, and then they let me go back to just being a writing historian, which is good.

Tom Temin Have you been able to get aboard a couple of vessels?

Curtis Utz Yes. When I was first with the command, I went to see during the period where we were transitioning from, there’s no more Soviet Union. What do we do with power projection ashore? And I went out and participated in a multi-day exercise. It was on both Mount Whitney and the old Guadalcanal, which was one of the old big deck. And I got to see a little bit more of how things operate. I’ve also been on naval aircraft. I’ve been to any number of naval stations. The first time you get to sea and you’re out there for any length of time, you get a better understanding of what’s going on.

The post How the Navy has been shaped by its operations chiefs first appeared on Federal News Network.

]]>
https://federalnewsnetwork.com/navy/2024/04/how-the-navy-has-been-shaped-by-its-operations-chiefs/feed/ 0
The Coast Guard is working overtime on the Baltimore bridge that was knocked into the harbor https://federalnewsnetwork.com/defense-news/2024/04/the-coast-guard-is-working-overtime-on-the-baltimore-bridge-that-was-knocked-into-the-harbor/ https://federalnewsnetwork.com/defense-news/2024/04/the-coast-guard-is-working-overtime-on-the-baltimore-bridge-that-was-knocked-into-the-harbor/#respond Fri, 05 Apr 2024 16:19:38 +0000 https://federalnewsnetwork.com/?p=4951683 The Coast Guard may be the most active federal agency in the aftermath of the Baltimore bridge that was knocked over by a container ship.

The post The Coast Guard is working overtime on the Baltimore bridge that was knocked into the harbor first appeared on Federal News Network.

]]>
var config_4951503 = {"options":{"theme":"hbidc_default"},"extensions":{"Playlist":[]},"episode":{"media":{"mp3":"https:\/\/www.podtrac.com\/pts\/redirect.mp3\/traffic.megaphone.fm\/HUBB8728699798.mp3?updated=1712322790"},"coverUrl":"https:\/\/federalnewsnetwork.com\/wp-content\/uploads\/2023\/12\/3000x3000_Federal-Drive-GEHA-150x150.jpg","title":"The Coast Guard is working overtime on the Baltimore bridge that was knocked into the harbor","description":"[hbidcpodcast podcastid='4951503']nnThe Coast Guard may be the most active federal agency in the aftermath of the Baltimore bridge that was knocked over by a container ship. For a summary of what it's had to do so far and the resources it's deployed, <a href="https:\/\/federalnewsnetwork.com\/category\/temin\/tom-temin-federal-drive\/"><em><strong>the Federal Drive Host Tom Temin<\/strong><\/em><\/a> \u00a0spoke to Baltimore District Commander Col. Estee Pinchasin.nn<em><strong>Interview Transcript:\u00a0<\/strong><\/em>n<blockquote><strong>Estee Pinchasin <\/strong>We're about a week and a day in to the operation. The first day you remember was search and rescue and then recovery. We shifted to recovery operations, and it's very hard decision to then go into salvage, because at that point we realized it was just too dangerous. The wreckage was so unstable that we didn't want to put the divers in a in a dangerous situation. So we shifted to salvage operations. And in the meantime, we've marshaled the most incredible team resources, equipment to be able to tackle this. And you've got three efforts. You've got the channel, the 50 foot shipping channel that needs to be cleared and opened. You've got the vessel that needs to be refloated. And in the area outside the channel, there's the bridge wreckage that needs to be removed. So that will rebuild the Francis Scott Key Bridge, as the governor describes. You need to know that while you've got these three efforts, they are being coordinated in an overarching manner through the Unified Command the U.S. Army Corps of Engineers has brought on the supervisor of salvage from the United States Navy. Those are our nation's top salvage experts reaching into the salvage community. So we've got the right team here. And it's not just about the wreckage. It's not just about the engineering to get the wreckage out. We know that recovery of those four unaccounted personnel is a part of this. So when we see the salvage operations that are going to be taking place in earnest, need to know that this is going to be an iterative process with every layer of wreckage that we pull up, we have to go back in and scan and survey and inspect to make sure that the load reacted the way we believed it would, that it's as stable as it needs to be, so that the next iteration can be done safely. But they're also going to be looking for any signs of the missing personnel or any areas that need further inspection that they could possibly be found. We all recognize that's a very integral part of this operation. We're not forgetting that it's a part of every step.nn<strong>Eric White <\/strong>\u00a0I don't know if you have exact numbers or anything like that, ballpark is perfectly fine. As far as those resources from the Army Corps of Engineers itself. Can you just kind of tell me the sort of equipment and personnel that your agency is deploying to the situation?nn<strong>Estee Pinchasin <\/strong>So right off the bat, the Corps started deploying its emergency response personnel. We brought in structural engineers from within the Baltimore district, but also from our structural center of expertise. Over in Philadelphia district, we launched survey operators and vessels from Philly as well to join up with the Baltimore district teammates. We brought in emergency managers and experts from areas around the corps. I don't know how much people know about the Corps of Engineers, but we're 38,000 people strong that literally build our country. We are engineering that our vision is engineering solutions to our nation's challenges. And this is exactly what that is. But we bring in other partners as well. And that's where the Navy and tying in with the Coast Guard in this unified command, all our state and federal partners, it's a very powerful partnership. Another thing to remember is that this community and this the Baltimore community, we work together in this port on these channels all the time. The Baltimore District of the Corps of Engineers clears, navigational hazards and maintains the depth of these channels all the time, whether people realize it or not. When they're ordering things on Amazon, that's why that's happening for our port. So the team that was able to spring together had the preexisting human infrastructure of relationships to come together quickly. There wasn't a learning curve in figuring out who's who. So that that made this response very quick and efficient.nn<strong>Eric White <\/strong>Yeah, I wanted to touch on that. This is a good segue into, this is such a heavy undertaking. How are you maintaining the standard operations that your district already does, the important work that your district is already responsible for, while also contributing to this recovery and rebuilding effort?nn<strong>Estee Pinchasin <\/strong>We are not doing this alone. When I mentioned that unified command, the Coast Guard, who is responsible for the overall waterway and their sector commander, Captain Dave O'Connell, he is the captain of the port. So he's here with a massive amount of personal experience and expertise to put together this unified command, along with the state, along with the military, with the Maryland State Police, all the state agencies, federal partners supporting and helping. We also have the responsible individual that represents the shipping company who is responsible for removing and refloating the vessel. So this is not done alone with the Corps. The Corps doesn't do anything alone. We are very reliant on our partners and especially our partners in industry.nn<strong>Eric White <\/strong>And apart from the government agencies that you're working with, what sorts of contractors have you all been working with in order to get this thing underway? I imagine somebody's got to have those cranes. Somebody is the shipping company.nn<strong>Estee Pinchasin <\/strong>Like I mentioned, we've got these three lines of effort we have, and I'm talking from a salvage operations. The governor put out our priorities. We know the top priority is recovering those families, that recovering the missing from our families that are still here in Baltimore. When I step down and do just the salvage operation, we've got three efforts here. We've got restoring the 50 foot federal channel, the shipping channel. We've got refloating the vessel. And then we also have to restore the overall waterway so we can rebuild the bridge. We have three salvage then that are working, that are salvage experts, that are working to restore all the conditions in the channel. And they're working together. They're sharing information. They're sharing coordinated under the unified command through the Corps. But with the help of our partners in United States Navy, the sup sal, or supervisor of salvage operations for the Navy, and they come in with salvage expertise that can't be matched. And it's humbling to see, it's inspiring to me as an engineer to see them duking it out and figuring out the best way to get after these things. There's such passion here. And I think that for a lot of folks, any construction project, any dredging project, any major operation that's taking place usually have these big, major pieces of equipment moving. And that's when you think things are happening. But behind every one of those lists is a tremendous amount of engineering analysis that has to take place for them to figure out where to cut, how to cut, how to rig it, how to lift it. I'm learning so much about salvage operations through here that to understand that sometimes rigging a particular load, if we're going to lift something that's near 1,000 pounds, because that's what we've got here, we've got a 1,000 ton crane that can lift a load that much of the Chesapeake 1,000. You might hear it being referred to on the radio as a chassis. If that's going to lift 1,000 pounds, you're going to have a lot of stabilization that's taking place. You might have additional cranes that are stabilizing other parts of the spans that are being cut and then lifted. Behind every one of those lifts, someone is designing how to cut it, how they're going to rig it, how they're going to lift it. And they're planning to do that not just to get it up. They're planning on how they're going to lift it so that the load underneath will react a certain way, so as to not endanger the crane operator and not to make the conditions more dangerous or complicated later. They're looking long term out.nn<strong>Eric White <\/strong>Are there any sorts of timelines that have been established yet, or is it just still so early?nn<strong>Estee Pinchasin <\/strong>No, it's so early. And I mean, honestly, we're focused right now on clearing the channel and hopefully recovering our missing personnel. From my vantage point that's our top priority, giving closure to those families that just celebrated Easter in an unthinkable way and trying to find a way to work as close as we can safely and as quickly as possible to get as much traffic as we can back going through to the Port of Baltimore. We've got 8,000 workers from that port. It had to make a mortgage payment two days ago. I think about that. That's what's motivating me, because I know the Corps serves our country, but we're serving our people. And I know people can say, that sounds cheesy, but that's exactly what that is. That's always serving.nn<strong>Eric White <\/strong>And can you tell me just about how you heard about when it happened? It happened overnight. Living here in Maryland myself, all my social media feeds were ablaze when this occurred. Can you just kind of take me through how you were alerted that such an event had occurred?nn<strong>Estee Pinchasin <\/strong>So it's interesting how it happened. My mother in law was the first person to call my husband's phone. And as he hands me the phone and he tells me this, I pick up the phone and my phone starts going crazy. I mean, thank God for her. She's up early. She's incredible. She was the one that made the first call. Maybe we have to hire her into our emergency operations section, but, yeah, that was my first call. If anybody really wants to know on the record. And then I started getting calls while I'm on the phone with her internal to my organization. So from that, I call immediately to, captain O'Connell with the Coast Guard. And, we've been here together ever since. But you need to know that we know that this is a long road. We are getting our team together every day. We're already looking at further out who's going to come and replace our folks and everything that we're working on for these intermediate milestones before we get the port completely open. And I think that's the right answer. You don't want to sprint and then die. You want to make sure that you can go in it for the long term, so that you're fresh and sharp and thinking as clearly as you can bring in the assets that you need. So, that's our plan. We have a good battle rhythm going, lots of good decision making and analysis. So I'm very proud of team. Can't say enough about them.nn<strong>Eric White <\/strong>One last question here. I know you're busy, so I'll let you go, but you've been here a while now. I've lived in Maryland all my life. Can you just talk a little bit about the uniqueness of these bridges? We've got the Bay bridge, and then we have also the Key Bridge. Just these long bridges over a big stretch of body of water that is so important in shipping, important shipping lanes. Where does that factor in of as far as just the amount of material that is required to build these bridges and now are in the body of water themselves? And what that means.nn<strong>Estee Pinchasin <\/strong>It's really complex. I think when you look on the horizon right now and your heart sinks when you see it from far away, that gorgeous bridge that you would see in the distance that's now broken up in the water. I have to tell you, it can be a little misleading, because when you're looking at it from a distance, you see these spans that are sticking out of the water. And you look at it looks like there's some structural integrity there. They might they look like they're kind of intact. As you start to get below the water and into the mud line, especially further down, we're seeing through 3D side scan sonar. We're getting a much better picture of the extent of the damage, and it is far more than we thought. When you look at it, your imagination will take you down and you almost think like that span is just going straight down. But as you start to get deeper and deeper, that is 50ft down, and that 50 foot channel is mangled and cantilevered, and there are portions of it that are completely crushed. They're completely collapsed. So when we talk about cutting out these spans into bite sized pieces, and those bite sized pieces are hundreds of tons and being lifted up. You can envision it. It's not easy when you see the imagery of the person on the truss and you know that he's got three stories of building above him and three stories of building below him, and he's cutting. You start to see the magnitude of this, but you can still envision I'm going to cut through. We're going to have these pieces being taken off. As you start to get into the water, and you start to see the mangled mess that is displaying with the 3-D imagery. You start to realize that it's much more complex, and being able to pull that out is going to require a lot of ingenuity, and they're going to use different types of equipment for that. They're going to they have cranes, heavy cranes that you might see. You might have heard about the Chessie 1000 being here, but you're going to see they're going to have to have grabbers and salvage buckets that are going to pull out wreckage. So it's going to be an amazing feat. And I have no doubt we have the right team. 100% we have the right team. And Baltimore is going to come back from this. I hear the mayor, I hear the governor, our team. And a part of that is also just making sure that we give closure to the families that are part of this, too.<\/blockquote>"}};

The Coast Guard may be the most active federal agency in the aftermath of the Baltimore bridge that was knocked over by a container ship. For a summary of what it’s had to do so far and the resources it’s deployed, the Federal Drive Host Tom Temin  spoke to Baltimore District Commander Col. Estee Pinchasin.

Interview Transcript: 

Estee Pinchasin We’re about a week and a day in to the operation. The first day you remember was search and rescue and then recovery. We shifted to recovery operations, and it’s very hard decision to then go into salvage, because at that point we realized it was just too dangerous. The wreckage was so unstable that we didn’t want to put the divers in a in a dangerous situation. So we shifted to salvage operations. And in the meantime, we’ve marshaled the most incredible team resources, equipment to be able to tackle this. And you’ve got three efforts. You’ve got the channel, the 50 foot shipping channel that needs to be cleared and opened. You’ve got the vessel that needs to be refloated. And in the area outside the channel, there’s the bridge wreckage that needs to be removed. So that will rebuild the Francis Scott Key Bridge, as the governor describes. You need to know that while you’ve got these three efforts, they are being coordinated in an overarching manner through the Unified Command the U.S. Army Corps of Engineers has brought on the supervisor of salvage from the United States Navy. Those are our nation’s top salvage experts reaching into the salvage community. So we’ve got the right team here. And it’s not just about the wreckage. It’s not just about the engineering to get the wreckage out. We know that recovery of those four unaccounted personnel is a part of this. So when we see the salvage operations that are going to be taking place in earnest, need to know that this is going to be an iterative process with every layer of wreckage that we pull up, we have to go back in and scan and survey and inspect to make sure that the load reacted the way we believed it would, that it’s as stable as it needs to be, so that the next iteration can be done safely. But they’re also going to be looking for any signs of the missing personnel or any areas that need further inspection that they could possibly be found. We all recognize that’s a very integral part of this operation. We’re not forgetting that it’s a part of every step.

Eric White  I don’t know if you have exact numbers or anything like that, ballpark is perfectly fine. As far as those resources from the Army Corps of Engineers itself. Can you just kind of tell me the sort of equipment and personnel that your agency is deploying to the situation?

Estee Pinchasin So right off the bat, the Corps started deploying its emergency response personnel. We brought in structural engineers from within the Baltimore district, but also from our structural center of expertise. Over in Philadelphia district, we launched survey operators and vessels from Philly as well to join up with the Baltimore district teammates. We brought in emergency managers and experts from areas around the corps. I don’t know how much people know about the Corps of Engineers, but we’re 38,000 people strong that literally build our country. We are engineering that our vision is engineering solutions to our nation’s challenges. And this is exactly what that is. But we bring in other partners as well. And that’s where the Navy and tying in with the Coast Guard in this unified command, all our state and federal partners, it’s a very powerful partnership. Another thing to remember is that this community and this the Baltimore community, we work together in this port on these channels all the time. The Baltimore District of the Corps of Engineers clears, navigational hazards and maintains the depth of these channels all the time, whether people realize it or not. When they’re ordering things on Amazon, that’s why that’s happening for our port. So the team that was able to spring together had the preexisting human infrastructure of relationships to come together quickly. There wasn’t a learning curve in figuring out who’s who. So that that made this response very quick and efficient.

Eric White Yeah, I wanted to touch on that. This is a good segue into, this is such a heavy undertaking. How are you maintaining the standard operations that your district already does, the important work that your district is already responsible for, while also contributing to this recovery and rebuilding effort?

Estee Pinchasin We are not doing this alone. When I mentioned that unified command, the Coast Guard, who is responsible for the overall waterway and their sector commander, Captain Dave O’Connell, he is the captain of the port. So he’s here with a massive amount of personal experience and expertise to put together this unified command, along with the state, along with the military, with the Maryland State Police, all the state agencies, federal partners supporting and helping. We also have the responsible individual that represents the shipping company who is responsible for removing and refloating the vessel. So this is not done alone with the Corps. The Corps doesn’t do anything alone. We are very reliant on our partners and especially our partners in industry.

Eric White And apart from the government agencies that you’re working with, what sorts of contractors have you all been working with in order to get this thing underway? I imagine somebody’s got to have those cranes. Somebody is the shipping company.

Estee Pinchasin Like I mentioned, we’ve got these three lines of effort we have, and I’m talking from a salvage operations. The governor put out our priorities. We know the top priority is recovering those families, that recovering the missing from our families that are still here in Baltimore. When I step down and do just the salvage operation, we’ve got three efforts here. We’ve got restoring the 50 foot federal channel, the shipping channel. We’ve got refloating the vessel. And then we also have to restore the overall waterway so we can rebuild the bridge. We have three salvage then that are working, that are salvage experts, that are working to restore all the conditions in the channel. And they’re working together. They’re sharing information. They’re sharing coordinated under the unified command through the Corps. But with the help of our partners in United States Navy, the sup sal, or supervisor of salvage operations for the Navy, and they come in with salvage expertise that can’t be matched. And it’s humbling to see, it’s inspiring to me as an engineer to see them duking it out and figuring out the best way to get after these things. There’s such passion here. And I think that for a lot of folks, any construction project, any dredging project, any major operation that’s taking place usually have these big, major pieces of equipment moving. And that’s when you think things are happening. But behind every one of those lists is a tremendous amount of engineering analysis that has to take place for them to figure out where to cut, how to cut, how to rig it, how to lift it. I’m learning so much about salvage operations through here that to understand that sometimes rigging a particular load, if we’re going to lift something that’s near 1,000 pounds, because that’s what we’ve got here, we’ve got a 1,000 ton crane that can lift a load that much of the Chesapeake 1,000. You might hear it being referred to on the radio as a chassis. If that’s going to lift 1,000 pounds, you’re going to have a lot of stabilization that’s taking place. You might have additional cranes that are stabilizing other parts of the spans that are being cut and then lifted. Behind every one of those lifts, someone is designing how to cut it, how they’re going to rig it, how they’re going to lift it. And they’re planning to do that not just to get it up. They’re planning on how they’re going to lift it so that the load underneath will react a certain way, so as to not endanger the crane operator and not to make the conditions more dangerous or complicated later. They’re looking long term out.

Eric White Are there any sorts of timelines that have been established yet, or is it just still so early?

Estee Pinchasin No, it’s so early. And I mean, honestly, we’re focused right now on clearing the channel and hopefully recovering our missing personnel. From my vantage point that’s our top priority, giving closure to those families that just celebrated Easter in an unthinkable way and trying to find a way to work as close as we can safely and as quickly as possible to get as much traffic as we can back going through to the Port of Baltimore. We’ve got 8,000 workers from that port. It had to make a mortgage payment two days ago. I think about that. That’s what’s motivating me, because I know the Corps serves our country, but we’re serving our people. And I know people can say, that sounds cheesy, but that’s exactly what that is. That’s always serving.

Eric White And can you tell me just about how you heard about when it happened? It happened overnight. Living here in Maryland myself, all my social media feeds were ablaze when this occurred. Can you just kind of take me through how you were alerted that such an event had occurred?

Estee Pinchasin So it’s interesting how it happened. My mother in law was the first person to call my husband’s phone. And as he hands me the phone and he tells me this, I pick up the phone and my phone starts going crazy. I mean, thank God for her. She’s up early. She’s incredible. She was the one that made the first call. Maybe we have to hire her into our emergency operations section, but, yeah, that was my first call. If anybody really wants to know on the record. And then I started getting calls while I’m on the phone with her internal to my organization. So from that, I call immediately to, captain O’Connell with the Coast Guard. And, we’ve been here together ever since. But you need to know that we know that this is a long road. We are getting our team together every day. We’re already looking at further out who’s going to come and replace our folks and everything that we’re working on for these intermediate milestones before we get the port completely open. And I think that’s the right answer. You don’t want to sprint and then die. You want to make sure that you can go in it for the long term, so that you’re fresh and sharp and thinking as clearly as you can bring in the assets that you need. So, that’s our plan. We have a good battle rhythm going, lots of good decision making and analysis. So I’m very proud of team. Can’t say enough about them.

Eric White One last question here. I know you’re busy, so I’ll let you go, but you’ve been here a while now. I’ve lived in Maryland all my life. Can you just talk a little bit about the uniqueness of these bridges? We’ve got the Bay bridge, and then we have also the Key Bridge. Just these long bridges over a big stretch of body of water that is so important in shipping, important shipping lanes. Where does that factor in of as far as just the amount of material that is required to build these bridges and now are in the body of water themselves? And what that means.

Estee Pinchasin It’s really complex. I think when you look on the horizon right now and your heart sinks when you see it from far away, that gorgeous bridge that you would see in the distance that’s now broken up in the water. I have to tell you, it can be a little misleading, because when you’re looking at it from a distance, you see these spans that are sticking out of the water. And you look at it looks like there’s some structural integrity there. They might they look like they’re kind of intact. As you start to get below the water and into the mud line, especially further down, we’re seeing through 3D side scan sonar. We’re getting a much better picture of the extent of the damage, and it is far more than we thought. When you look at it, your imagination will take you down and you almost think like that span is just going straight down. But as you start to get deeper and deeper, that is 50ft down, and that 50 foot channel is mangled and cantilevered, and there are portions of it that are completely crushed. They’re completely collapsed. So when we talk about cutting out these spans into bite sized pieces, and those bite sized pieces are hundreds of tons and being lifted up. You can envision it. It’s not easy when you see the imagery of the person on the truss and you know that he’s got three stories of building above him and three stories of building below him, and he’s cutting. You start to see the magnitude of this, but you can still envision I’m going to cut through. We’re going to have these pieces being taken off. As you start to get into the water, and you start to see the mangled mess that is displaying with the 3-D imagery. You start to realize that it’s much more complex, and being able to pull that out is going to require a lot of ingenuity, and they’re going to use different types of equipment for that. They’re going to they have cranes, heavy cranes that you might see. You might have heard about the Chessie 1000 being here, but you’re going to see they’re going to have to have grabbers and salvage buckets that are going to pull out wreckage. So it’s going to be an amazing feat. And I have no doubt we have the right team. 100% we have the right team. And Baltimore is going to come back from this. I hear the mayor, I hear the governor, our team. And a part of that is also just making sure that we give closure to the families that are part of this, too.

The post The Coast Guard is working overtime on the Baltimore bridge that was knocked into the harbor first appeared on Federal News Network.

]]>
https://federalnewsnetwork.com/defense-news/2024/04/the-coast-guard-is-working-overtime-on-the-baltimore-bridge-that-was-knocked-into-the-harbor/feed/ 0
Warm handovers leave some transitioning service members out in the cold https://federalnewsnetwork.com/agency-oversight/2024/04/warm-handovers-leave-some-transitioning-service-members-out-in-the-cold/ https://federalnewsnetwork.com/agency-oversight/2024/04/warm-handovers-leave-some-transitioning-service-members-out-in-the-cold/#respond Wed, 03 Apr 2024 18:01:16 +0000 https://federalnewsnetwork.com/?p=4949147 The Defense Department runs programs to help service members prepare. For those who risk loss of income or housing, DoD offers what it calls "warm handovers."

The post Warm handovers leave some transitioning service members out in the cold first appeared on Federal News Network.

]]>
var config_4948739 = {"options":{"theme":"hbidc_default"},"extensions":{"Playlist":[]},"episode":{"media":{"mp3":"https:\/\/www.podtrac.com\/pts\/redirect.mp3\/traffic.megaphone.fm\/HUBB3922534860.mp3?updated=1712145353"},"coverUrl":"https:\/\/federalnewsnetwork.com\/wp-content\/uploads\/2023\/12\/3000x3000_Federal-Drive-GEHA-150x150.jpg","title":"Warm handovers leave some transitioning service members out in the cold","description":"[hbidcpodcast podcastid='4948739']nnThe transition from military to civilian life can be difficult. The Defense Department runs programs to help service members prepare. For those who risk loss of income or housing, DoD offers what it calls "warm handovers," a type of personalized, one-on-one help. The Government Accountability Office <a href="https:\/\/www.gao.gov\/assets\/d24106248.pdf">(GAO) found that thousands of services members slipped <\/a>through the fingers of warm handovers. For more, \u00a0<a href="https:\/\/federalnewsnetwork.com\/category\/temin\/tom-temin-federal-drive\/"><em><strong>the Federal Drive with Tom Temin<\/strong><\/em><\/a> spoke with GAO's Director of Strategic Issues, Dawn Locke.nn<em><strong>Interview Transcript:\u00a0<\/strong><\/em>n<blockquote><strong>Tom Temin<\/strong> Tell us about warm handover. What exactly happens there? And who does the DoD feel that it applies to?nn<strong>Dawn Locke <\/strong>Sure. So every couple of years, about 500,000 service members transitioned out of the military. And when they do this, they must get the support needed to have healthy, sustainable lives in the civilian world. Warm handovers are supposed to be those extra layers of support for the service members who are most susceptible to challenges when leaving the military. So that warm handover support entails DoD giving the service members, like you said, an in-person contact at an agency that could provide tangible assistance. So, for example, a VA official who can help with disability claims, or a Department of Labor official who can help with finding them a job.nn<strong>Tom Temin <\/strong>Is this available, by the way, to those with other than honorable discharges?nn<strong>Dawn Locke <\/strong>This is available to those who are considered at risk if they have an other than honorable discharge. They could potentially, depending on their top counselor, still get a warm handover.nn<strong>Tom Temin <\/strong>Okay. And do we know roughly of the 500,000 that I believe you said every five years the transition out? It's a fairly small number that they deem needing the warm handover.nn<strong>Dawn Locke <\/strong>It could be considered small, I don't know, depending on what you consider small. So in the two year period that we looked at, there's about 45,000. There's more than 45,000 who are considered at risk of challenges when they transition. So for example, they don't know how they're going to earn a living. And of these, sadly, more than 4300 who were at risk are slipping through the cracks. So these individuals who are at risk of not potentially having food or shelter or transportation are also not getting the warm handover.nn<strong>Tom Temin <\/strong>Right. So how did you find that information? You looked at the roles of DoD that they deemed and then the number they actually had a handover for.nn<strong>Dawn Locke <\/strong>So yes, this is all based on DoD data that we received in their transition assistance data.nn<strong>Tom Temin <\/strong>And do we know other characteristics of what makes people at risk? Was that part of the study? Do they have mental issues? Do they have post-traumatic stress disorder that kind of thing?nn<strong>Dawn Locke <\/strong>We did look at the demographics. So they could have have health issues. We did know that the majority, so about 50 to 60% who are at risk are under the age of 24 and typically have four or fewer years of service. And that's because this particular population tends to struggle more with making informed decisions about finances or housing. But we also saw that those who are having to leave the military quickly. So, for example, for a short term separation or a medical separation may also struggle and could benefit from a warm handover. So for example, they may not have the time they need to prepare for a transition or they're injured or they're ill. And a warm handover could help with continued care via the VA.nn<strong>Tom Temin <\/strong>And warm handovers. Is it just one meeting and goodbye, Charlie, or could the warm handover be a series of meetings or counseling?nn<strong>Dawn Locke <\/strong>Yeah, hopefully it would be a series and tell that service member gets what they need. So for example, at the VA they could be provided a person who will help with resume writing, a person who will help find them jobs, a person who will help with preparing for an interview, those type of things.nn<strong>Tom Temin <\/strong>We're speaking with Dawn Locke. She is the director of strategic issues at the Government Accountability Office. What did you find is the reason so many people, almost 10% of them, are slipping through and not getting that warm handover.nn<strong>Dawn Locke <\/strong>So unfortunately, DoD does not know the reason that these individuals are slipping through. What we did find is that commanders are struggling to understand their roles and accurately verifying warm handovers. So, for example, only two-thirds of the warm handovers that were given were verified by a commander. And, even more egregious, we found that 77,000 service members were verified as having a warm handover who didn't actually receive one. In addition to that, we found that DoD doesn't know whether warm handovers are even helpful because they're not following up with service members once they become vets, to see if that in-person connection provided tangible help to them.nn<strong>Tom Temin <\/strong>Yeah, that was my next question you've answered is, do they know whether it's doing any good with respect to people getting jobs and housing and having some stability in their lives?nn<strong>Dawn Locke <\/strong>Right. And they just don't, they don't because they haven't followed up.nn<strong>Tom Temin <\/strong>In Veterans Affairs they don't have much data on that particular piece of it either.nn<strong>Dawn Locke <\/strong>That is correct. And that is why. So Veterans Affairs is working with DoD to run a pilot to try to collect more information on those warm handovers, but that pilot still is going to provide limited information and will not be able to tell us whether the program is effective.nn<strong>Tom Temin <\/strong>Wow. So I can imagine what some of your recommendations were. Let's go over those.nn<strong>Dawn Locke <\/strong>Yeah, so we did. We made a few recommendations, eight in total. And those boiled down to having DoD better use the data and contact information to ensure a person to person connection happens. We also are, recommending that DoD ensure commanders accurately verify the warm handovers and that they assess and share information on the helpfulness of warm handovers. So that's key. We need the DoD to determine if these warm handovers are actually helpful. And then we're also recommending to the DoD Department of Labor and the VA that they identify criteria to determine whether to continue the pilot projects that I spoke of earlier that could help enhance warm handovers.nn<strong>Tom Temin <\/strong>It sounds like everybody thinks everybody else is responsible for this, and therefore nobody is really taking single ownership of identifying the people, verifying the handovers happen, and then following up to see if they were useful.nn<strong>Dawn Locke <\/strong>I'm not sure if that is the case. What we did hear from the agencies that they agreed with all of our recommendations, and they each identified steps that they're going to take to implement the recommendations. So, for example, DoD plans to use the data to better understand the warm handovers while also helping commanders more accurately verify them. And then the VA and DOL did provide statements that they're committed to making improvements. So, for example, the VA is seeking specific information to determine how to fund its pilot at all the military installations.nn<strong>Tom Temin <\/strong>In some ways, the biggest beneficiary of this program, potentially besides the service members themselves, is Veterans Affairs, because if people have compounded problems in their lives, it's going to some way or another end up on the doorstep of VA.nn<strong>Dawn Locke <\/strong>Correct. They are a huge service provider, as you know, to service members. And it would benefit them greatly to get this right.nn<strong>Tom Temin <\/strong>And by the way, do we know the percentage of women versus men that are part of the handover program?nn<strong>Dawn Locke <\/strong>I don't have the percentage to memory, but there are fewer women who receive a warm handover. Just by the nature of there are fewer women in the military.<\/blockquote>"}};

The transition from military to civilian life can be difficult. The Defense Department runs programs to help service members prepare. For those who risk loss of income or housing, DoD offers what it calls “warm handovers,” a type of personalized, one-on-one help. The Government Accountability Office (GAO) found that thousands of services members slipped through the fingers of warm handovers. For more,  the Federal Drive with Tom Temin spoke with GAO’s Director of Strategic Issues, Dawn Locke.

Interview Transcript: 

Tom Temin Tell us about warm handover. What exactly happens there? And who does the DoD feel that it applies to?

Dawn Locke Sure. So every couple of years, about 500,000 service members transitioned out of the military. And when they do this, they must get the support needed to have healthy, sustainable lives in the civilian world. Warm handovers are supposed to be those extra layers of support for the service members who are most susceptible to challenges when leaving the military. So that warm handover support entails DoD giving the service members, like you said, an in-person contact at an agency that could provide tangible assistance. So, for example, a VA official who can help with disability claims, or a Department of Labor official who can help with finding them a job.

Tom Temin Is this available, by the way, to those with other than honorable discharges?

Dawn Locke This is available to those who are considered at risk if they have an other than honorable discharge. They could potentially, depending on their top counselor, still get a warm handover.

Tom Temin Okay. And do we know roughly of the 500,000 that I believe you said every five years the transition out? It’s a fairly small number that they deem needing the warm handover.

Dawn Locke It could be considered small, I don’t know, depending on what you consider small. So in the two year period that we looked at, there’s about 45,000. There’s more than 45,000 who are considered at risk of challenges when they transition. So for example, they don’t know how they’re going to earn a living. And of these, sadly, more than 4300 who were at risk are slipping through the cracks. So these individuals who are at risk of not potentially having food or shelter or transportation are also not getting the warm handover.

Tom Temin Right. So how did you find that information? You looked at the roles of DoD that they deemed and then the number they actually had a handover for.

Dawn Locke So yes, this is all based on DoD data that we received in their transition assistance data.

Tom Temin And do we know other characteristics of what makes people at risk? Was that part of the study? Do they have mental issues? Do they have post-traumatic stress disorder that kind of thing?

Dawn Locke We did look at the demographics. So they could have have health issues. We did know that the majority, so about 50 to 60% who are at risk are under the age of 24 and typically have four or fewer years of service. And that’s because this particular population tends to struggle more with making informed decisions about finances or housing. But we also saw that those who are having to leave the military quickly. So, for example, for a short term separation or a medical separation may also struggle and could benefit from a warm handover. So for example, they may not have the time they need to prepare for a transition or they’re injured or they’re ill. And a warm handover could help with continued care via the VA.

Tom Temin And warm handovers. Is it just one meeting and goodbye, Charlie, or could the warm handover be a series of meetings or counseling?

Dawn Locke Yeah, hopefully it would be a series and tell that service member gets what they need. So for example, at the VA they could be provided a person who will help with resume writing, a person who will help find them jobs, a person who will help with preparing for an interview, those type of things.

Tom Temin We’re speaking with Dawn Locke. She is the director of strategic issues at the Government Accountability Office. What did you find is the reason so many people, almost 10% of them, are slipping through and not getting that warm handover.

Dawn Locke So unfortunately, DoD does not know the reason that these individuals are slipping through. What we did find is that commanders are struggling to understand their roles and accurately verifying warm handovers. So, for example, only two-thirds of the warm handovers that were given were verified by a commander. And, even more egregious, we found that 77,000 service members were verified as having a warm handover who didn’t actually receive one. In addition to that, we found that DoD doesn’t know whether warm handovers are even helpful because they’re not following up with service members once they become vets, to see if that in-person connection provided tangible help to them.

Tom Temin Yeah, that was my next question you’ve answered is, do they know whether it’s doing any good with respect to people getting jobs and housing and having some stability in their lives?

Dawn Locke Right. And they just don’t, they don’t because they haven’t followed up.

Tom Temin In Veterans Affairs they don’t have much data on that particular piece of it either.

Dawn Locke That is correct. And that is why. So Veterans Affairs is working with DoD to run a pilot to try to collect more information on those warm handovers, but that pilot still is going to provide limited information and will not be able to tell us whether the program is effective.

Tom Temin Wow. So I can imagine what some of your recommendations were. Let’s go over those.

Dawn Locke Yeah, so we did. We made a few recommendations, eight in total. And those boiled down to having DoD better use the data and contact information to ensure a person to person connection happens. We also are, recommending that DoD ensure commanders accurately verify the warm handovers and that they assess and share information on the helpfulness of warm handovers. So that’s key. We need the DoD to determine if these warm handovers are actually helpful. And then we’re also recommending to the DoD Department of Labor and the VA that they identify criteria to determine whether to continue the pilot projects that I spoke of earlier that could help enhance warm handovers.

Tom Temin It sounds like everybody thinks everybody else is responsible for this, and therefore nobody is really taking single ownership of identifying the people, verifying the handovers happen, and then following up to see if they were useful.

Dawn Locke I’m not sure if that is the case. What we did hear from the agencies that they agreed with all of our recommendations, and they each identified steps that they’re going to take to implement the recommendations. So, for example, DoD plans to use the data to better understand the warm handovers while also helping commanders more accurately verify them. And then the VA and DOL did provide statements that they’re committed to making improvements. So, for example, the VA is seeking specific information to determine how to fund its pilot at all the military installations.

Tom Temin In some ways, the biggest beneficiary of this program, potentially besides the service members themselves, is Veterans Affairs, because if people have compounded problems in their lives, it’s going to some way or another end up on the doorstep of VA.

Dawn Locke Correct. They are a huge service provider, as you know, to service members. And it would benefit them greatly to get this right.

Tom Temin And by the way, do we know the percentage of women versus men that are part of the handover program?

Dawn Locke I don’t have the percentage to memory, but there are fewer women who receive a warm handover. Just by the nature of there are fewer women in the military.

The post Warm handovers leave some transitioning service members out in the cold first appeared on Federal News Network.

]]>
https://federalnewsnetwork.com/agency-oversight/2024/04/warm-handovers-leave-some-transitioning-service-members-out-in-the-cold/feed/ 0
Air Force begins phase 2 of enterprise IT service delivery https://federalnewsnetwork.com/air-force/2024/04/air-force-begins-phase-2-of-enterprise-it-service-delivery/ https://federalnewsnetwork.com/air-force/2024/04/air-force-begins-phase-2-of-enterprise-it-service-delivery/#respond Tue, 02 Apr 2024 21:58:59 +0000 https://federalnewsnetwork.com/?p=4947954 The Air Force released a new solicitation and plans to issue another one as part of its overall strategy to centralize many IT modernization efforts.

The post Air Force begins phase 2 of enterprise IT service delivery first appeared on Federal News Network.

]]>
var config_4948030 = {"options":{"theme":"hbidc_default"},"extensions":{"Playlist":[]},"episode":{"media":{"mp3":"https:\/\/www.podtrac.com\/pts\/redirect.mp3\/traffic.megaphone.fm\/HUBB9398328124.mp3?updated=1712094403"},"coverUrl":"https:\/\/federalnewsnetwork.com\/wp-content\/uploads\/2023\/12\/3000x3000_Federal-Drive-GEHA-150x150.jpg","title":"Air Force begins phase 2 of enterprise IT service delivery","description":"[hbidcpodcast podcastid='4948030']nnThe Air Force is out with a new multiple award solicitation to modernize all of its base network infrastructure.nnThe <a href="https:\/\/piee.eb.mil\/sol\/xhtml\/unauth\/search\/oppMgmtLink.xhtml?solNo=FA872624RB015" target="_blank" rel="noopener">request for proposals<\/a> uses the phrase, \u201centerprise IT-as-a-service\u201d only a handful of times, but for all intent and purposes, this potentially 10-year contract with a $12.5 billion ceiling is considered Wave 2.nnThe new RFP calls for a group of large and small businesses to \u201cmodernize, operate and maintain the network infrastructure on all Department of the Air Force locations, to include Guard and Reserve bases.\u201dnnThe Air Force is planning to award at least five contracts to 8(a) firms as well as a minimum of three awards to HUBZone companies, women-owned small businesses, service-disabled veteran-owned small business firms and other small businesses not in a socioeconomic program.nn\u201cThis effort takes lessons learned from the EITaaS risk reduction effort network-as-a-service effort as well as lessons learned from existing base IT infrastructure modernization efforts to modernize the future base area network (BAN) offering at Air Force bases worldwide,\u201d the RFP states. \u201cThis effort intends to modernize the Non-Secure Internet Protocol Router (NIPR) and Secure Internet Protocol Router (SIPR) BAN through an as-a-service model utilizing contractor provided networking services.\u201dnnThe Air Force says its goal through the BIM vehicle is to obtain standardized, innovative and agile IT services, increase integration through a modern streamlined network and to be an investment for future mission sets.n<h2>Air Force to reduce data centers<\/h2>nWinston Beauchamp, the deputy chief information officer at the Air Force, said the goal is to award the multiple award contract later this spring with the first set of task orders going out before the end of the fiscal year.nnBeauchamp said the Wave 2 EITaaS RFP comes as the <a href="https:\/\/federalnewsnetwork.com\/air-force\/2023\/04\/air-force-5-7b-eitaas-contract-freed-from-protests\/">Wave 1 effort<\/a> is picking up steam.nn\u201cThey started by essentially absorbing the bases that were part of our risk reduction experiment originally, that preceded the acquisition, and they are right now delivering common central services that will be applicable to all bases,\u201d Beauchamp said in an interview with Federal News Network after speaking at the AFCEA NOVA Space IT day. \u201cWe're talking about things like a centralized helpdesk automation so that folks can do certain things on their own, like resetting passwords, and answering tier zero help desk type questions. Then also to come there's field services. The option for folks to use our contract to put people in the field to support them at the bases of all that for centralized security and help desk services.\u201dnnThe Air Force is using the base infrastructure modernization contract as a key piece to its <a href="https:\/\/federalnewsnetwork.com\/ask-the-cio\/2023\/05\/air-forces-knausenberger-puts-biggest-obstacles-to-digital-transformation-in-rearview-mirror\/">centralization strategy<\/a>. Beauchamp said not every IT service needs to be an enterprise service, but there are a wide variety of opportunities for the Air Force to improve how it delivers technology to its users.nnFor example, across the 185 Air Force and Space Force bases there are about 1,000 data centers running.nnBeauchamp said the CIO\u2019s office is making a big push to move applications to the cloud, where it makes sense.nn\u201cWe fully expect that more and more applications will be moving into our cloud architecture. That's called CloudOne today, and that contract is up for renewal. It will be re competed, and it will be calling it CloudOne Next, but the intent is that it will be just the next evolution of the CloudOne program,\u201d he said. \u201cThe interface between that and the Joint Warfighting Cloud Capability (JWCC) our intent to leverage that contract to the maximum extent possible by buying cloud services capacity through JWCC, and then managing it under the CloudOne contract. The expectation is that we would continue to acquire cloud through JWCC, where it's cost effective to do so in bulk and then we would provision it with security services that DevSecOps and the other layers of services that we've built up over the years on the under the CloudOne contract.\u201dn<h2>Three cloud contracts in the works<\/h2>nThe Air Force released its request for information for CloudOne Next in September and just in March, it offered more details on its <a href="https:\/\/sam.gov\/opp\/d4ff2b612d5e4b81ad6534dccc2af336\/view" target="_blank" rel="noopener">acquisition strategy<\/a>.nnThe Air Force expects to release three solicitations for CloudOne Next in the third quarter of 2024 and make the award in the fourth quarter of this year. It will be three single-award blanket purchase agreements on top of the schedules program run by the General Services Administration.nnThe three BPAs will focus on:n<ul>n \t<li>Cloud service provider (CSP) reseller and software management<\/li>n \t<li>Architecture and common shared services<\/li>n \t<li>Enterprise application modernization and migration<\/li>n<\/ul>nBeauchamp said the Air Force is evolving from siloes of excellence where every system built its own technology stack to a series of enterprise capabilities where the burden to sustain, modernize and secure is shared.nn\u201cWe really have is an opportunity to look at the degree to which there may be commonality between those approaches, either in factor or in potential, and where we can either use collective buying strategies to reduce the overall cost collective across the Air Force and collectively across DOD, to get the best possible deal through economies of scale,\u201d he said. \u201cIf there's an architectural approach that perhaps could leverage an existing enterprise service, we want to make sure that we have the ability to see them and to make those recommendations to really free up the time and resources so that those dollars can be applied towards more effective mission capability.\u201dnnThis approach to IT portfolio management is one of the six lines of effort Air Force CIO Venice Goodwine outlined in her strategy.nnOther lines of effort include the acceleration of cloud adoption, the future of cybersecurity, including zero trust, workforce development and training, software management and data and <a href="https:\/\/federalnewsnetwork.com\/artificial-intelligence\/2023\/12\/air-forces-new-policy-sets-guardrails-around-generative-ai\/">artificial intelligence<\/a>.nnBeauchamp said IT portfolio management, or line of effort 4, is one of the most exciting opportunities for the Air Force. He said IT portfolio management can create leverage across the entire department that can result in both savings and money redirected toward mission needs.nn\u201cOverall, I think that each of the sub objectives within line of effort four are going to contribute in some way in that direction. Everything from implementing a capital planning and investment control (CPIC) approach within the Department of Air Force, which we are piloting this year, to improving our monitoring of the user\u2019s experience, which really enables us to target our modernization efforts on those areas where folks are suffering the most will allow us to make better use of the resources that we have for free enterprise IT,\u201d he said. \u201cOne of the things we're going to have to do is really reexamine how we're implementing CPIC. When I say the pilot, what we've done is we've selected a major command and a couple of functional areas, where we're going to put a more rigorous capability in place to really meet not just the letter of the law, but the spirit as well, and apply the data to actually make business decisions. That's the key. If you if you're going to go to the trouble of collecting all this data about your programs, you might as well use that data for informing your decision making.\u201d"}};

The Air Force is out with a new multiple award solicitation to modernize all of its base network infrastructure.

The request for proposals uses the phrase, “enterprise IT-as-a-service” only a handful of times, but for all intent and purposes, this potentially 10-year contract with a $12.5 billion ceiling is considered Wave 2.

The new RFP calls for a group of large and small businesses to “modernize, operate and maintain the network infrastructure on all Department of the Air Force locations, to include Guard and Reserve bases.”

The Air Force is planning to award at least five contracts to 8(a) firms as well as a minimum of three awards to HUBZone companies, women-owned small businesses, service-disabled veteran-owned small business firms and other small businesses not in a socioeconomic program.

“This effort takes lessons learned from the EITaaS risk reduction effort network-as-a-service effort as well as lessons learned from existing base IT infrastructure modernization efforts to modernize the future base area network (BAN) offering at Air Force bases worldwide,” the RFP states. “This effort intends to modernize the Non-Secure Internet Protocol Router (NIPR) and Secure Internet Protocol Router (SIPR) BAN through an as-a-service model utilizing contractor provided networking services.”

The Air Force says its goal through the BIM vehicle is to obtain standardized, innovative and agile IT services, increase integration through a modern streamlined network and to be an investment for future mission sets.

Air Force to reduce data centers

Winston Beauchamp, the deputy chief information officer at the Air Force, said the goal is to award the multiple award contract later this spring with the first set of task orders going out before the end of the fiscal year.

Beauchamp said the Wave 2 EITaaS RFP comes as the Wave 1 effort is picking up steam.

“They started by essentially absorbing the bases that were part of our risk reduction experiment originally, that preceded the acquisition, and they are right now delivering common central services that will be applicable to all bases,” Beauchamp said in an interview with Federal News Network after speaking at the AFCEA NOVA Space IT day. “We’re talking about things like a centralized helpdesk automation so that folks can do certain things on their own, like resetting passwords, and answering tier zero help desk type questions. Then also to come there’s field services. The option for folks to use our contract to put people in the field to support them at the bases of all that for centralized security and help desk services.”

The Air Force is using the base infrastructure modernization contract as a key piece to its centralization strategy. Beauchamp said not every IT service needs to be an enterprise service, but there are a wide variety of opportunities for the Air Force to improve how it delivers technology to its users.

For example, across the 185 Air Force and Space Force bases there are about 1,000 data centers running.

Beauchamp said the CIO’s office is making a big push to move applications to the cloud, where it makes sense.

“We fully expect that more and more applications will be moving into our cloud architecture. That’s called CloudOne today, and that contract is up for renewal. It will be re competed, and it will be calling it CloudOne Next, but the intent is that it will be just the next evolution of the CloudOne program,” he said. “The interface between that and the Joint Warfighting Cloud Capability (JWCC) our intent to leverage that contract to the maximum extent possible by buying cloud services capacity through JWCC, and then managing it under the CloudOne contract. The expectation is that we would continue to acquire cloud through JWCC, where it’s cost effective to do so in bulk and then we would provision it with security services that DevSecOps and the other layers of services that we’ve built up over the years on the under the CloudOne contract.”

Three cloud contracts in the works

The Air Force released its request for information for CloudOne Next in September and just in March, it offered more details on its acquisition strategy.

The Air Force expects to release three solicitations for CloudOne Next in the third quarter of 2024 and make the award in the fourth quarter of this year. It will be three single-award blanket purchase agreements on top of the schedules program run by the General Services Administration.

The three BPAs will focus on:

  • Cloud service provider (CSP) reseller and software management
  • Architecture and common shared services
  • Enterprise application modernization and migration

Beauchamp said the Air Force is evolving from siloes of excellence where every system built its own technology stack to a series of enterprise capabilities where the burden to sustain, modernize and secure is shared.

“We really have is an opportunity to look at the degree to which there may be commonality between those approaches, either in factor or in potential, and where we can either use collective buying strategies to reduce the overall cost collective across the Air Force and collectively across DOD, to get the best possible deal through economies of scale,” he said. “If there’s an architectural approach that perhaps could leverage an existing enterprise service, we want to make sure that we have the ability to see them and to make those recommendations to really free up the time and resources so that those dollars can be applied towards more effective mission capability.”

This approach to IT portfolio management is one of the six lines of effort Air Force CIO Venice Goodwine outlined in her strategy.

Other lines of effort include the acceleration of cloud adoption, the future of cybersecurity, including zero trust, workforce development and training, software management and data and artificial intelligence.

Beauchamp said IT portfolio management, or line of effort 4, is one of the most exciting opportunities for the Air Force. He said IT portfolio management can create leverage across the entire department that can result in both savings and money redirected toward mission needs.

“Overall, I think that each of the sub objectives within line of effort four are going to contribute in some way in that direction. Everything from implementing a capital planning and investment control (CPIC) approach within the Department of Air Force, which we are piloting this year, to improving our monitoring of the user’s experience, which really enables us to target our modernization efforts on those areas where folks are suffering the most will allow us to make better use of the resources that we have for free enterprise IT,” he said. “One of the things we’re going to have to do is really reexamine how we’re implementing CPIC. When I say the pilot, what we’ve done is we’ve selected a major command and a couple of functional areas, where we’re going to put a more rigorous capability in place to really meet not just the letter of the law, but the spirit as well, and apply the data to actually make business decisions. That’s the key. If you if you’re going to go to the trouble of collecting all this data about your programs, you might as well use that data for informing your decision making.”

The post Air Force begins phase 2 of enterprise IT service delivery first appeared on Federal News Network.

]]>
https://federalnewsnetwork.com/air-force/2024/04/air-force-begins-phase-2-of-enterprise-it-service-delivery/feed/ 0
Defense Department cybersecurity unit crosses extraordinary milestone https://federalnewsnetwork.com/cybersecurity/2024/04/defense-department-cybersecurity-unit-crosses-extraordinary-milestone/ https://federalnewsnetwork.com/cybersecurity/2024/04/defense-department-cybersecurity-unit-crosses-extraordinary-milestone/#respond Tue, 02 Apr 2024 18:12:11 +0000 https://federalnewsnetwork.com/?p=4947629 The Defense Department's Cyber Crime Center reached a remarkable milestone late last month. Its Vulnerability Disclosure Program processed report number 50,000.

The post Defense Department cybersecurity unit crosses extraordinary milestone first appeared on Federal News Network.

]]>
var config_4947181 = {"options":{"theme":"hbidc_default"},"extensions":{"Playlist":[]},"episode":{"media":{"mp3":"https:\/\/www.podtrac.com\/pts\/redirect.mp3\/traffic.megaphone.fm\/HUBB5721877633.mp3?updated=1712057343"},"coverUrl":"https:\/\/federalnewsnetwork.com\/wp-content\/uploads\/2023\/12\/3000x3000_Federal-Drive-GEHA-150x150.jpg","title":"Defense Department cybersecurity unit crosses extraordinary milestone","description":"[hbidcpodcast podcastid='4947181']nnThe Defense Department's Cyber Crime Center (DC3) reached a remarkable milestone late last month. Its Vulnerability Disclosure Program processed report number 50,000. For more about the program and what it means, <a href="https:\/\/federalnewsnetwork.com\/category\/temin\/tom-temin-federal-drive\/"><em><strong>the Federal Drive with Tom Temin<\/strong><\/em><\/a> talked with the Director of the Vulnerability Disclosure Program, Melissa Vice.nn<em><strong>Interview Transcript:\u00a0\u00a0<\/strong><\/em>n<blockquote><strong>Tom Temin <\/strong>Just quickly review, DC3 what it does in the cyber world, which is a sprawling world. And then we'll get into the vulnerability reporting program.nn<strong>Melissa Vice <\/strong>Absolutely. The Department of Defense Cyber Crime Center, or DC3, has the lead on law enforcement, counterintelligence, training and cyber security across the U.S. government.nn<strong>Tom Temin <\/strong>So that means, then, that you have to find out what it is people have to battle through vulnerability assessments.nn<strong>Melissa Vice <\/strong>Absolutely.nn<strong>Tom Temin <\/strong>All right. Well, tell us more about the Vulnerability Disclosure Program. Where did the disclosures come from? And then we'll talk about that 50,000 mark and what some of the trends are you've been seeing. But let's begin with how they originate.nn<strong>Melissa Vice <\/strong>For the Vulnerability Disclosure Program. We have a really unique history. We came out of the Hack the Pentagon bug bounty event back in 2016. So we are in our seventh year of operation. And that is what makes it so fascinating that we are at 50,000 reports already. We are the sole focal point for all of the vulnerability reporting that comes in for Joint Force Headquarters, DODIN and U.S. Cyber Command. So how those come in is we have a third party front end, and that would be hosted by a hacker one. We receive our vulnerability reports from crowdsource ethical researchers all over the globe. And then it is ingested into our Vulnerability Report Management Network that we lovingly call VRMN. From there, it goes up to the high side and becomes government information. That system is a cradle to grave tracking process that takes those reports, our internal researchers then triage, validate those reports and toss them over to the fence to Joint Force Headquarters, DODIN, who own the tasking orders to find those system owners and give them the tasks to remediate those. Now they'll be remediated in a timely manner based on the severity level of that report as it is ingested. The, time frames might be as low as seven days or less, depending on the criticality of those reports.nn<strong>Tom Temin <\/strong>And the remediation takes the form of patches. In other words, is there a closed loop between the discovery of the vulnerability and contacting the vendor and say, look what we found.nn<strong>Melissa Vice <\/strong>Yes, absolutely. It may not be just a software situation, which we call a CVE or a common vulnerability that it gets enumerated. What we find a lot of the times our CWEs, common weakness enumerations. And so basically what that means is a lot of times they're very distinct issues, based on the system it's on. The other applications around it, the life cycle of the overall environment. So it's a little different from just having a CVE and saying, ok, go get this patch. It is more in the hands of the system owners to be able to work through that. Now, our VRMN system does give them a very rich report that we have a lot of information that helps them understand how they need to remediate it, but the very most important part is once they feel they have done the fix action, they will send it back through VRMN and ask for it to be closed. Then our internal team, once again, will revalidate those findings. We do not close out any report until they're 100% remediated. So that does mean sometimes it's rinse, repeat and let's try that again. We're still seeing an issue here, but I can tell you in the four and a half years that I've been with DC3, we've come down from about 30 some percent when I first arrived, 34%, down to under about 10% pretty much month over month. So these system owners are getting a lot more skilled at correcting the errors that are being found.nn<strong>Tom Temin <\/strong>Yeah. So you hope that items enter into VRMN as rats, but come out as nice soft bunnies, you might say?nn<strong>Melissa Vice <\/strong>Absolutely.nn<strong>Tom Temin <\/strong>We're speaking with Melissa Vice. She is director of the Vulnerability Disclosure Program at the Cyber Crime Center at the Defense Department. And just had a follow up question on the common weakness enumeration. That means that vulnerabilities can arise not from necessarily specific application bug, but in configuration interaction with other system elements. So that might be a weakness here, but not be an issue with the same software on another system.nn<strong>Melissa Vice <\/strong>Absolutely. Yeah, it can be the way that it was installed. A lot of times, softwares or even hardware configurations, they'll come with some defaults. They may have like a default password in the background, or they just have a default setting. I'm admin. Those are things that sometimes the system owners and the users may not recognize that they need to change or alter, and that might create this gap or the weakness within the system. So oftentimes we will find that unauthorized accesses are what we will see in the system. And so we really need to tighten that down, lock that down and explain what the what the weakness is.nn<strong>Tom Temin <\/strong>And 50,000 reports who have processed as of last month actually. So it's 50,000 plus a few by now. What can we take as meaning from that number?nn<strong>Melissa Vice <\/strong>I will tell you that over half of those were what we term as actionable. So we did find live problems with those, and those are remediated. The others, you might say, well what happens with the rest of those? Well, sometimes they're duplicative of the reports that we already receive. Again, we give our crowdsource ethical hackers. We give them reputation points for submitting these reports. So they're doing a see something, say something. They are hacking for good on our system. This is not to be confused with a bug bounty event that is oftentimes a short term monitorized feature where you're paying out money to find these. This is an enduring program, like I said, has been going on for seven years. We often in the beginning thought we were going to work ourselves out of a job. We clean up everything. But I think we see in the world today that there's always something new to find. There's always more weaknesses to discover.nn<strong>Tom Temin <\/strong>Software is like highways. The litter is always there, no matter how much you clean it up. The next day, there's more in the same spot, I guess. And I was curious about your interaction or information sharing with CISA, the Cybersecurity and Infrastructure Security Agency, which has become kind of the locus for the civilian side of government in finding and promulgating what's going on, with respect to weaknesses in software.nn<strong>Melissa Vice <\/strong>Yes. We have very different lanes in the road from from CISA. But of course, we certainly coordinate any time that we can. But, basically because we are focused, our program is specifically focused on Joint Force Headquarters DODIN and U.S. Cyber Command. We are firmly in the DoD lane, less in the public sector.nn<strong>Tom Temin <\/strong>But if you saw something, say, in teams that say horrible weakness that could compromise the whole DoD, you'd probably tell CISA, since teams is used everywhere.nn<strong>Melissa Vice <\/strong>Absolutely. We do have connections with CISA. We are actually in the process of putting in an LNO, a liaison officer within their office, again, to make sure that we are sharing information equally and not being duplicative of our efforts.nn<strong>Tom Temin <\/strong>And let me ask you about the issue of data analysis and having a body of 50,000 reports, and these are multi element reports. You've got a lot of data. Everybody's talking about trying to do predictive analysis now with artificial intelligence. Is that something you're contemplating now that you've got 50,000, there might be some learnings in there or prediction.nn<strong>Melissa Vice <\/strong>Well yes. That brings up a really good point. We are getting to the point of having a very robust data set. Now, one of the challenges I think that we face is that these are so specific in being particular vulnerabilities for particular setups. So it's a little less minority report if you will, where I can look across the platform and say, oh, I know what's going to happen next. That's usually what they want, is a little more of a predictive model, but it does give us, trending analysis. And every year in our annual report, which you can go and look at dc3.mil, you can see our annual reports, we do trending analysis, as well as congratulating our researchers of the year. So part of our program is really to help those researchers get their recognition that they deserve. And that's the disclosure portion of our process. Once that report has been completely remediated 100%, we will then allow the researchers they can request a redacted version of their report so that they can go to Blackhat, Defcon, put it on their Twitter page, whatever they want to do. To help their reputation because again, the more eyes that we have looking at these publicly accessible DoD information systems and networks, the safer we all are.<\/blockquote>"}};

The Defense Department’s Cyber Crime Center (DC3) reached a remarkable milestone late last month. Its Vulnerability Disclosure Program processed report number 50,000. For more about the program and what it means, the Federal Drive with Tom Temin talked with the Director of the Vulnerability Disclosure Program, Melissa Vice.

Interview Transcript:  

Tom Temin Just quickly review, DC3 what it does in the cyber world, which is a sprawling world. And then we’ll get into the vulnerability reporting program.

Melissa Vice Absolutely. The Department of Defense Cyber Crime Center, or DC3, has the lead on law enforcement, counterintelligence, training and cyber security across the U.S. government.

Tom Temin So that means, then, that you have to find out what it is people have to battle through vulnerability assessments.

Melissa Vice Absolutely.

Tom Temin All right. Well, tell us more about the Vulnerability Disclosure Program. Where did the disclosures come from? And then we’ll talk about that 50,000 mark and what some of the trends are you’ve been seeing. But let’s begin with how they originate.

Melissa Vice For the Vulnerability Disclosure Program. We have a really unique history. We came out of the Hack the Pentagon bug bounty event back in 2016. So we are in our seventh year of operation. And that is what makes it so fascinating that we are at 50,000 reports already. We are the sole focal point for all of the vulnerability reporting that comes in for Joint Force Headquarters, DODIN and U.S. Cyber Command. So how those come in is we have a third party front end, and that would be hosted by a hacker one. We receive our vulnerability reports from crowdsource ethical researchers all over the globe. And then it is ingested into our Vulnerability Report Management Network that we lovingly call VRMN. From there, it goes up to the high side and becomes government information. That system is a cradle to grave tracking process that takes those reports, our internal researchers then triage, validate those reports and toss them over to the fence to Joint Force Headquarters, DODIN, who own the tasking orders to find those system owners and give them the tasks to remediate those. Now they’ll be remediated in a timely manner based on the severity level of that report as it is ingested. The, time frames might be as low as seven days or less, depending on the criticality of those reports.

Tom Temin And the remediation takes the form of patches. In other words, is there a closed loop between the discovery of the vulnerability and contacting the vendor and say, look what we found.

Melissa Vice Yes, absolutely. It may not be just a software situation, which we call a CVE or a common vulnerability that it gets enumerated. What we find a lot of the times our CWEs, common weakness enumerations. And so basically what that means is a lot of times they’re very distinct issues, based on the system it’s on. The other applications around it, the life cycle of the overall environment. So it’s a little different from just having a CVE and saying, ok, go get this patch. It is more in the hands of the system owners to be able to work through that. Now, our VRMN system does give them a very rich report that we have a lot of information that helps them understand how they need to remediate it, but the very most important part is once they feel they have done the fix action, they will send it back through VRMN and ask for it to be closed. Then our internal team, once again, will revalidate those findings. We do not close out any report until they’re 100% remediated. So that does mean sometimes it’s rinse, repeat and let’s try that again. We’re still seeing an issue here, but I can tell you in the four and a half years that I’ve been with DC3, we’ve come down from about 30 some percent when I first arrived, 34%, down to under about 10% pretty much month over month. So these system owners are getting a lot more skilled at correcting the errors that are being found.

Tom Temin Yeah. So you hope that items enter into VRMN as rats, but come out as nice soft bunnies, you might say?

Melissa Vice Absolutely.

Tom Temin We’re speaking with Melissa Vice. She is director of the Vulnerability Disclosure Program at the Cyber Crime Center at the Defense Department. And just had a follow up question on the common weakness enumeration. That means that vulnerabilities can arise not from necessarily specific application bug, but in configuration interaction with other system elements. So that might be a weakness here, but not be an issue with the same software on another system.

Melissa Vice Absolutely. Yeah, it can be the way that it was installed. A lot of times, softwares or even hardware configurations, they’ll come with some defaults. They may have like a default password in the background, or they just have a default setting. I’m admin. Those are things that sometimes the system owners and the users may not recognize that they need to change or alter, and that might create this gap or the weakness within the system. So oftentimes we will find that unauthorized accesses are what we will see in the system. And so we really need to tighten that down, lock that down and explain what the what the weakness is.

Tom Temin And 50,000 reports who have processed as of last month actually. So it’s 50,000 plus a few by now. What can we take as meaning from that number?

Melissa Vice I will tell you that over half of those were what we term as actionable. So we did find live problems with those, and those are remediated. The others, you might say, well what happens with the rest of those? Well, sometimes they’re duplicative of the reports that we already receive. Again, we give our crowdsource ethical hackers. We give them reputation points for submitting these reports. So they’re doing a see something, say something. They are hacking for good on our system. This is not to be confused with a bug bounty event that is oftentimes a short term monitorized feature where you’re paying out money to find these. This is an enduring program, like I said, has been going on for seven years. We often in the beginning thought we were going to work ourselves out of a job. We clean up everything. But I think we see in the world today that there’s always something new to find. There’s always more weaknesses to discover.

Tom Temin Software is like highways. The litter is always there, no matter how much you clean it up. The next day, there’s more in the same spot, I guess. And I was curious about your interaction or information sharing with CISA, the Cybersecurity and Infrastructure Security Agency, which has become kind of the locus for the civilian side of government in finding and promulgating what’s going on, with respect to weaknesses in software.

Melissa Vice Yes. We have very different lanes in the road from from CISA. But of course, we certainly coordinate any time that we can. But, basically because we are focused, our program is specifically focused on Joint Force Headquarters DODIN and U.S. Cyber Command. We are firmly in the DoD lane, less in the public sector.

Tom Temin But if you saw something, say, in teams that say horrible weakness that could compromise the whole DoD, you’d probably tell CISA, since teams is used everywhere.

Melissa Vice Absolutely. We do have connections with CISA. We are actually in the process of putting in an LNO, a liaison officer within their office, again, to make sure that we are sharing information equally and not being duplicative of our efforts.

Tom Temin And let me ask you about the issue of data analysis and having a body of 50,000 reports, and these are multi element reports. You’ve got a lot of data. Everybody’s talking about trying to do predictive analysis now with artificial intelligence. Is that something you’re contemplating now that you’ve got 50,000, there might be some learnings in there or prediction.

Melissa Vice Well yes. That brings up a really good point. We are getting to the point of having a very robust data set. Now, one of the challenges I think that we face is that these are so specific in being particular vulnerabilities for particular setups. So it’s a little less minority report if you will, where I can look across the platform and say, oh, I know what’s going to happen next. That’s usually what they want, is a little more of a predictive model, but it does give us, trending analysis. And every year in our annual report, which you can go and look at dc3.mil, you can see our annual reports, we do trending analysis, as well as congratulating our researchers of the year. So part of our program is really to help those researchers get their recognition that they deserve. And that’s the disclosure portion of our process. Once that report has been completely remediated 100%, we will then allow the researchers they can request a redacted version of their report so that they can go to Blackhat, Defcon, put it on their Twitter page, whatever they want to do. To help their reputation because again, the more eyes that we have looking at these publicly accessible DoD information systems and networks, the safer we all are.

The post Defense Department cybersecurity unit crosses extraordinary milestone first appeared on Federal News Network.

]]>
https://federalnewsnetwork.com/cybersecurity/2024/04/defense-department-cybersecurity-unit-crosses-extraordinary-milestone/feed/ 0
Space Force lags in AI, machine learning adoption https://federalnewsnetwork.com/space-operations/2024/03/space-force-lags-in-ai-machine-learning-adoption/ https://federalnewsnetwork.com/space-operations/2024/03/space-force-lags-in-ai-machine-learning-adoption/#respond Fri, 29 Mar 2024 15:44:09 +0000 https://federalnewsnetwork.com/?p=4943632 “It's something that we have to continue to prioritize and put to the top of the list,” said Lt. Gen. Doug Shiess commander of U.S. Space Forces-Space.

The post Space Force lags in AI, machine learning adoption first appeared on Federal News Network.

]]>
Artificial intelligence has the potential to play a key role in helping the Space Force achieve what service’s chief Gen. Chance Saltzman calls “actionable space domain awareness” and avoid “operational surprise.” But the service is “not doing enough” to take advantage of the technology.

“There are some things that we are doing. A lot of it is on the backs of young guardians that are Supra Coders, but we need to go beyond that,” Lt. Gen. Doug Shiess, commander of U.S. Space Forces-Space, said during the Mitchell Institute’s Spacepower Security Forum Wednesday.

The 18th and 19th space defense squadrons, for example, monitor the Space Surveillance Network, which tracks objects orbiting Earth. This involves analyzing vast amounts of data to predict potential collisions of objects in space, such as satellites or debris, and taking preventive actions to avoid accidents. The process still involves a significant amount of manual effort from the guardians.

“If we could have AI to be able to do that in a much faster perspective, we could have those guardians do other things,” Shiess said. “They are getting after that. They are getting tools to be able to do that. But we’ve got to get better at that. It’s something that we have to continue to prioritize and put to the top of the list.”

Brig. Gen. James Smith, assistant deputy chief of space operations for operations, cyber and nuclear, said that while a lot of conversation around AI has been about understanding adversarial behavior, the technology can also help the service improve operational readiness.

The service is currently building operational tests and training infrastructure, which will offer live, virtual, and constructive environments for guardians to train, test out capabilities and improve readiness. Now, the service is implementing tools to measure readiness.

“We’ve kicked off a pilot where there’s a team that has taken AI and machine learning to take all that data that comes in from a readiness aspect and identify trends. Where are your most significant deficiencies? What levers could you pull that would have the most impact on readiness? And then, hopefully, we can invest the next dollar against those levers,” said Smith.

“Our readiness has to be assessed in terms of the infrastructure that we rely on in order to execute our mission. There’s some great opportunity for AI, both automation in terms of reporting the status of our systems, as well as finding the trends.”

Avoiding “operational surprise” is part of Saltzman’s “Competitive Endurance” theory of space operations. The first step to building endurance in the domain is having “actionable” awareness, which will be powered by various capabilities, including artificial intelligence.

Saltzman said the service is focused on investing in domain awareness capabilities this year due to the growing complexity of the space environment.

“We see an incredibly sophisticated array of threats, from the traditional SATCOM and GPS jammers, to more destabilizing direct-ascent anti-satellite weapons across almost every orbital regime, to on-orbit grapplers, optical dazzlers, directed energy weapons, and increasing cyberattacks both to our ground stations and the satellites themselves,” Saltzman said.

The post Space Force lags in AI, machine learning adoption first appeared on Federal News Network.

]]>
https://federalnewsnetwork.com/space-operations/2024/03/space-force-lags-in-ai-machine-learning-adoption/feed/ 0