Defense Information Systems Agency Strategic Plan 2013-2018

The Department of Defense’s Defense Information Systems Agency recently released their strategic plan for the next 5 years. DISA is a Combat Support Agency that “provides, operates, and assures command and control, information sharing capabilities, and a globally accessible enterprise information infrastructure in direct support to joint Warfighters, National level leaders, and other mission and coalition partners across the full spectrum of operations.” In short, DISA provides and manages information technology for the military, President, Vice President, and Secretary of Defense, and the strategic vision that it adopts steers the course of IT for the Department of Defense and much of the White House. Their strategy aims to define the direction that the agency is pursuing and will guide all agency activities.

The plan sets out four strategic goals for the next five years, the first being to “Evolve the Joint Information Environment.” DISA wants to provide end-to-end enterprise services to the entire Department of Defense that are seamless, interoperable, efficient, and responsive to joint and coalition needs. The JIE should be accessible by authorized users by all means and from anywhere The JIE must be efficient as well as effective via consolidated data centers, cloud-based infrastructure, and standardized application solutions. The JIE also necessitates an overarching enterprise security architecture that balances security with mobility. DISA hopes to leverage commercial mobile technology with common infrastructure and services for classified and unclassified mobile solutions.

Another goal is to “Provide Joint Command and Control (JC2) and Leadership Support.” This means modernizing the Global Combat Support System – Joint (GCSS-J), Global Command and Control System – Joint (GCCS-J), and the Joint Operational Planning and Execution System (JOPES). This also requires expanding the use of widgets or web applications as well as delivering and improving enterprise unclassified information sharing services.

In the Strategic Plan, DISA also sets out to “Operate and Assure the Enterprise.” This means providing, maintaining, and defending the joint and coalition enterprise information environment and continuing to advance cyber and network operations capabilities. DISA hopes to expand its abilities to provide IT support for multiple simultaneous global missions, to integrate emerging technologies into the enterprise, to foster partnerships and exchange security information with mission partners, industry, and other federal agencies, and to play a greater role in Department of Defense cyber operations. It intends to do all of this while simultaneously supporting the Pentagon’s shifting efforts towards the Asia-Pacific region.

Lastly, DISA plans to “Optimize Department Investments.” DISA will act as the Department of Defense cloud service broker and will provide infrastructure and platform as a service (IaaS, PaaS) integrated with Forge.mil for collaborative and secure application development and management. Forge.mil will expand to include automated testing and certification of applications. DISA also intends to engage stakeholders, suppliers, and experts outside the Department of Defense to help develop capabilities and adopt industry best practice. Lastly, DISA wants to demonstrate financial responsibility through transparency and auditing.

To reach these goals, DISA will need to keep up with and acquire new and disruptive technologies, and has established a “Strategic Technology Watchlist” for the next five years. The list has eight focus areas: High Performance Optical Networking Technologies with the goal of achieving speeds of 100 Gbps or faster to support enterprise and cloud computing; Disruption Tolerant Networking Technologies resistant to both environmental factors and cyber attacks; Cloud Computing Technologies; Big Data Technologies, which DISA judges to be “essential to modern warfare”; Enterprise Management Technologies, which DISA admits it has not developed fast enough for its expanding services; Mobile Technologies; Enterprise IdAM Technologies that can identify users and manage access; and Cross Domain Technologies to allow access across all of the networks that DISA operates such as NIPRNET, SIPRNET, and numerous coalition networks. This list is meant to evolve over time and, to achieve these technologies, DISA intends to “maintain a strong presence in the Science and Technology (S&T) communities.”

This post by was first published at CTOvision.com.


Original post

Leave a Comment

Leave a comment

Leave a Reply