January 2011 - National Defense

Page 1

GROUND COMBAT VEHICLE: DOUBTS PERSIST AN NU UAARRYY 22000181 JJ A

Cyber-Spies Gain Upper Hand Marine Corps Gear On a Crash Diet

W W W. N AT I O N A L D E F E N S E M A G A Z I N E . O R G

$5.00

Green Dreams Is the Military Making a Smart Bet on Biofuels?



January2011 NDIA’S BUSINESS AND TECHNOLOGY MAGAZINE vo l u m e x c v , n u m b e r 685 W W W . n aT I o n a l D e F e n S e m aG a Z I n e . o r G

NATIONAL DEFENSE BLOG National Defense Magazine provides additional exclusive content online at www.NationalDefenseMagazine.org/blog Subscribe via RSS so you never miss a blog entry. Bookmark it, Digg it, or follow us on Twitter http://twitter.com/ NationalDefense

Coast Guard

22 Commandant: Coast Guard Suffering under Strain of Tight Budgets

The Coast Guard’s new commandant faces the difficult-yet-familiar task of taking on an increasing number of missions with a decreasing amount of dollars.

By ERIC BEIDEL

Marine Corps

24 Weighed Down by heavy hardware, Marine Brigades Go on a Diet

The Marine Corps is investigating ways to reduce the size and weight of brigades and expeditionary units. A detailed plan that will touch on everything from weapons to ground vehicles is slated to be delivered in March.

cover story 36 The Pentagon is looking for ways to cut its dependence on foreign oil. The Navy and Air Force have taken the lead with their efforts to buy and test biofuels on aircraft and ships, but they are relying on a nascent alternative fuels industry to produce an historic amount of homegrown power over the next decade.

By SANDRA I. ERWIN

Combat Vehicles

26 Army’s Ground Combat Vehicle Stirs Confusion in Industry

A recent request for proposals has led to a lot of head-scratching, as potential bidders try to figure out what the Army wants in a new infantry fighting vehicle.

cover: PHOTO-ILLUSTRATION BY VY KOENIG / PHOTOS BY ISTOCKPHOTO / COVER DESIGN BY VY KOENIG

marine corps 24 Combat-ready marines must be quickly loaded on ships and deployed to a war zone, but this can’t happen if they are weighed down by heavy equipment. Senior leaders are hashing out a plan to lighten their loads.

By GRACE V. JEAN

cyber-security 33 Last year saw cyberattacks increasing in number and success. As experts scramble to install defenses, they are learning that it’s hard to defeat enemies who are growing increasingly sophisticated.

J a N ua r y 2 0 1 1 • N at i o N a l D e f e N s e

1


22 28 Marine Corps’ Vehicle Buyers Turn to Auto Industry For Inspiration Information Technology

30 Military Expected to Share Airwaves as Wireless Market Explodes

The Pentagon recognizes that it must relinquish exclusive control over frequency bands to free up space for civilian broadband wireless communications.

A Defense Department communication satellite’s climb to orbit has illuminated longstanding problems in the U.S. military, where a lack of coordination has resulted in high costs for war fighters.

4 President’s Perspective

Problems in U.S. Munitions Sector Illustrate Challenges for Industrial Base

by Lawrence P. Farrell Jr.

6 Readers’ Forum Comments and suggestions 8 Defense Watch Ruminations on current events by Sandra I. Erwin

10 Defense Insider Keeping a finger on the beltway

by Sandra I. Erwin

12 Security Beat Happenings in homeland defense

By STEW MAGNUSON

35 Launching Malware Is Just a Few Clicks Away Cover Story

36 Navy Takes Biofuels Campaign Into Uncharted Waters

As the Navy prepares for a 2012 demonstration of a “green” carrier strike group, buying biofuels is still a pricey proposition.

By ERIC BEIDEL

39 Air Force Tells Biofuels Industry to ‘Bring It’

The Air Force is making big strides toward replacing petroleum with renewable fuels. Now the service is challenging industry to meet it halfway.

By GRACE V. JEAN

By STEW MAGNUSON

departments

The year 2010 may prove to be a watershed for cyber-security. Recent attacks have stunned experts and left them feeling like they don’t stand a chance.

By STEW MAGNUSON

31 Out-of-Synch Satellite and Terminal Programs Cost Pentagon Millions

33 Cyberattacks Reaching New Heights of Sophistication

by Stew Magnuson

16 Inside Science + Technology Musings for inquiring minds

by Grace V. Jean

N at i o n a l D e f e n s e • J a n u a r y 2 0 1 1

n u m b e r 685

Editor Sandra I. Erwin (703) 247-2543 SErwin@ndia.org Managing Editor Stew Magnuson (703) 247-2545 SMagnuson@ndia.org Senior Editor Grace V. Jean (703) 247-2585 GJean@ndia.org associate Editor Eric Beidel (703) 247-2542 EBeidel@ndia.org Design Director Brian Taylor (703) 247-2546 BTaylor@ndia.org Graphics/Production Vy Koenig (703) 247-9469 VKoenig@ndia.org

by Eric Beidel

20 Industry Insights An in-depth look at the business of defense

by Scott Hamilton

42 STEM News / NDIA News 43 Ethics Corner 44 NDIA Calendar Complete guide to NDIA events 48 Next Month Preview of our next issue

between India and Pakistan. The company is pursuing only a portion of the contract that calls for 22 crossings between the countries. National Defense regrets the error.

National DEFENSE (ISSN 0092–1491) is published monthly by the National Defense Industrial Association (NDIA), 2111 Wilson Blvd., Suite 400, Arlington, VA 22201–3061. TEL (703) 522–1820; FAX (703) 522–1885. Advertising Sales: Dino K. Pignotti, 2111 Wilson Blvd., Suite 400, Arlington, VA 22201–3061. TEL (703) 247– 2541; FAX (703) 522–1885. The views expressed are those of the authors and do not necessarily reflect those of NDIA. Membership rates in the association are $30 annually; $15.00 is allocated to National DEFENSE for a one-year association basic subscription and is non-deductible from dues. Annual rates for NDIA members: $40 U.S. and possessions; District of Columbia add 6 percent sales tax; $45 foreign. A six-week notice is required for change of address. Periodical postage paid at Arlington, VA and at additional mailing office. POSTMASTER: Send address changes to National DEFENSE, 2111 Wilson Blvd, Suite 400, Arlington, VA 22201–3061. The title National DEFENSE is registered with the Library of Congress. Copyright 2011, NDIA.

2

2011

vo l u m e x c v

18 Tech Wire Defense technology in the digital age

48 Index of Advertisers

CORRECTION: The December 2010 article on page 28, “With SBInet In Limbo, Border Technology Is Anyone’s Game,” incorrectly stated that Aria International had won a $3 billion contract to install border crossings

J a n ua ry

National Defense Magazine 2111 Wilson Blvd., Suite 400 Arlington, VA 22201 Change of Address: http://eweb.ndia.org Letters to the Editor: National Defense welcomes letters—pro or con. Keep them short and to the point. Letters will be edited for clarity and length. All letters considered for Readers Forum must be signed. Letters can be either mailed to: Editor, National Defense, 2111 Wilson Boulevard, Suite 400, Arlington, VA 22201 or e-mailed to letters@nationaldefensemagazine.org. Subscription and Reprints: Editorial features in National Defense can be reprinted to suit your company’s needs. Reprints will be customized at your request and are available in four-color or black and white. For information regarding National Defense subscription terms and rates, please call (703) 247-9469, or visit our web page at www.ndia.org. NDIA Membership: The National Defense Industrial Association (NDIA) is the premier association representing all facets of the defense and technology industrial base and serving all military services. For more information please call our membership department at 703-522-1820 or visit us on the web at www.ndia.org/membership


Mission Ready 24/7 As a FORTUNE 500® scientific, engineering, and technology applications company, SAIC tackles many difficult jobs – like developing a rapidly deployable, modular shelter system. We have created the Expandable Shelter System (ESS), a customizable platform for applications such as C4I, forensic labs, disaster response, MASH units, berthing, field kitchens, and more. ESS contains power and environmental systems, and can be airlifted directly to an incident site and set up in less than an hour by three people. Leasing options are also available. For more information, visit saic.com/ess

Energy | Environment | National Security | Health | Critical Infrastructure

11-1876

© Science Applications International Corporation. All rights reserved. FORTUNE is a registered trademark of Time, Inc.

NYSE:SAI


PRESIDENT’SPERSPECTIVE BY LAWRENCE P. FARRELL JR.

Problems in U.S. Munitions Sector Illustrate Challenges for Industrial Base As the defense sector heads toward a future of flat or declining budgets, the health of the industrial base and its critical capabilities becomes a prime concern. It is not yet apparent that senior policy makers have begun to assess what industrial capabilities must be preserved. Ensuring that the United States is able to maintain core industrial competencies must be a priority before a fiscal downturn becomes reality. Besides this longer term issue of the industrial base, there are other worrisome trends that require attention in the near term. For many companies, the contracting process continues to create unnecessary burdens that hamper their ability to support the military’s needs. A case in point is the U.S. munitions industry. The Munitions Industrial Base Task Force (MIBTF) is one of the most active groups in the defense sector. The MIBTF’s mission is to ensure there is adequate funding and policies to sustain a responsive capable domestic industrial base to develop, produce and support superior munitions for the U.S. military and its allies. Over the years, it has conducted many studies, and has proposed detailed plans for how the munitions base would respond to a significant downturn in funding. The task force completed a recent survey that highlights the challenges facing not just the munitions sector, but also the entire defense industry. The MIBTF polled 19 companies and received 15 responses. This survey was conducted as a result of persisting complaints of slowness in contracting processes, which seriously affects many firms’ business operations. It also followed a query to the Joint Munitions Command that revealed oversight problems in munitions programs. For example, program manager reviews are conducted with lower level joint commodity teams, but apparently there is no senior executive level status review of planned or ongoing procurements. Survey responders said that a lack of timely procurements has affected business (12 of 15 answered yes to this question). Seven of 12 said these delays have caused production lines to go cold, and half of the companies laid workers off. Finally nine of 12 stated that these delays in contracting caused a reduction in revenue for the year. Based on the results of the survey, it appears that the cutbacks in industry were not a result of reduced budgets, but were caused by bureaucratic delays — including Defense Contract Audit Agency (DCAA) audits — that have impeded the timely execution of appropriated funds. The DCAA process is illustrative. One company reported that a post-award audit started in 2007 and is currently on hold. Another reported that a contracting officer removed a DCAA auditor after a year of little progress and restarted the audit. In some cases, the trouble is inconsistent DCAA procedures, which 4

N AT I O N A L D E F E N S E • J A N U A R Y 2 0 1 1

may vary from one region of the country to another. Different audit functions within a single program are conducted separately and not coordinated. This has resulted in multiple repetitive audits by different agencies and individuals. Adding to these issues are poor communications between procurement contracting officers and auditors, and a general lack of experience in contracting officers. All of the issues have led to slow, cumbersome processes and a lack of qualified experts in critical positions. Another source of complaints is the conflict between the Federal Acquisition Regulation (FAR) and a federal statute. Section 806 of the 1999 Defense Authorization Act requires that competitions for munitions consider whether the domestic base has the manufacturing capability, and if so, to award the contract to a U.S. supplier, even to a single source. This decision has been delegated down to the program executive officer, but the FAR still requires a full-blown analysis (known as J&A, or justification and authorization) of why a domestic supplier should receive the contract. The requirement for a follow-on J&A is obviously redundant and adds extra time to the execution of munitions procurements. These issues would be of concern under any circumstance, but are all the more worrying with the U.S. military engaged in two ongoing wars, and the Defense Department heading for a period of fiscal austerity. Congress has slowed things down even further by stalling key legislation. Fiscal year 2011 marks the first time in two decades that Congress has failed to pass an appropriations bill before a mid-term election. Funding challenges and procurement timeliness magnify the obstacles companies face as they strive to remain viable and competitive. It should be pointed out that funds appropriated by Congress for specific programs are swept off the table if not executed in a timely fashion. If the services or the Defense Department fail to take action in a timely manner on a given contract, the funds will eventually expire. Anecdotal evidence from other services shows that this is happening throughout the Defense Department. When major programs are affected, the amount of money that they lose is significant. Anyone who follows acquisition reform efforts knows that failure to meet timelines in the original government procurement plan begins a slippery slope of cost overruns, reduced quantities, higher unit prices and delays in providing critical supplies to U.S. forces. Senior leaders in all sectors — and especially in critical areas such as munitions — should begin to focus on the status of planned and ongoing acquisitions to ensure speedy contract definitization and timely execution. NDIA will make this one a top policy and legislative issue for 2011. EMAIL COMMENTS TO LFARRELL@NDIA.ORG


New User Display Coming Soon

The Sectéra® Edge™ is the only SME PED that switches between an integrated classified and unclassified PDA with a single key press.

First Ever On-the-Move Wireless Access to the SIPRNET General Dynamics’ Sectéra® Edge™ is the world’s first NSA-certified Type 1 ruggedized smartphone, developed for the National Security Agency’s SME PED (Secure Mobile Environment Portable Electronic Device). This compact and lightweight device allows users to protect classified and unclassified voice and data communications from one easy-to-use handheld device.

Extending Type 1 Security to the Edge of the World The RUGGED Sectéra Edge smartphone provides secure and wireless: • Voice communications • Access to the SIPRNET and NIPRNET • Email, web browsing, and instant messaging • Global roaming over GSM, CDMA, or Wi-Fi wireless networks • Interoperability and connectivity with SCIP and HAIPE® devices • Data-at-Rest encryption For more information, call 781-455-2800 or 888-Type1-4-U (888-897-3148), email secure.communications@gdc4s.com or visit www.gdc4s.com/secureproducts General Dynamics Secure Communications: We Bring You What’s Next.

© 2010 General Dynamics. All rights reserved. Sectéra and Edge are trademarks of General Dynamics. HAIPE is a registered trademark of the National Security Agency. All other product and service names are the property of their respective owners. Microsoft product screen shot reprinted with permission from Microsoft Corporation. General Dynamics reserves the right to make changes in its products and specifications at any time and without notice.


READERS’FORUM views

...

comments

...

suggestions

Future Planning Is Critical ■ No defense planning can be effective without a rigorous assess-

ment of the future security environment. That is why I am aghast at Sandra Erwin’s comments concerning future Army planning (“Predicting the Future of Warfare: Why Bother?” October 2010). Yes, the Army got burned by thinking too “technology futuristically” with their Future Combat Systems (FCS). But serious defense planning would have told them that they faced many not-yet-solved engineering problems before they made the decision to proceed with their — quite frankly — grandiose plans. The key is not to mistrust technology, but to mistrust overly optimistic assessments of what the technology will be or can do. There has never been, and never will be, “surgical wars,” particularly not for ground forces. Future technologies will never be able to “transform the nature of war.” Human nature — in its most violent as well as most peaceful — is the one thing that does not change. A serious futurist, as opposed to technologists hyping their latest possibilities, knows that history is the laboratory by which plans are evaluated. Planning is not about “predicting the future.” No one can. Planning is about assessing the full range of future possibilities, including the possibility that one’s plans can fail. Every plan should have hedges and fallbacks. Serious questions should be asked: what if this promised future capability doesn’t work? What if it fails in the heat of battle? What counter-moves would an enemy naturally take? If we invest these resources and the system doesn’t work, how will we recover? Potential technology will not determine the future; planning, engineering and commitment will. Future planning is all about providing not just options to decision-makers, but also the range of consequences that could occur if things don’t happen the way we expect. Our joint forces are indeed engaged in two grinding wars. It is necessary to focus on the wars we have now to achieve success. But that does not mean that planning for other, quite different contingencies — with all the threats, capabilities and possibilities involved — should not be seriously pursued. It is fair to point out that if the decision-makers that initiated our involvements had planned for the full range of contingencies — from sectarian violence to bombing of supply convoys — maybe those wars would not have been so grinding, or, at least, we would have expected it. The problem with avoiding “next-war-itis” by curtailing serious future planning is that it leads almost unavoidably to “last-war-itis.” Will joint forces again face terrorist-led insurgencies? We need an effective counterinsurgency doctrine for when we do. But is that the only potential future we will face? Of course not. Food for thought includes the fact that while an insurgency on the other side of the world can hurt us, a major war with a powerful nationstate could kill us. These are futures toward which the office of the secretary of defense and the services cannot turn blind eyes. Will such planning inevitably lead to proposals for multi-billion technological platforms as solutions? I suppose so — if we substitute technology hype for planning. A good planner takes into consideration the resources that are reasonably available — including the fact that financial difficulties are occurring. Not planning is a default situation in which we are likely to be 6

N AT I O N A L D E F E N S E • J A N U A R Y 2 0 1 1

surprised and unprepared. You are going to get stuck with a plan that assumes the future will be the same as today. But, as noted, planning is not predicting. To recall Army history, it was the Chairman of the Joint Chiefs of Staff, Gen. Omar Bradley, who stated to Congress in 1949: “Large scale amphibious operations will never occur again.” It was Army Gen. Douglas MacArthur who proved him wrong the very next year. My two fears are that decision-makers as experienced as the secretary of defense may confuse future planning with advocating expensive future platforms and therefore dismiss its value, and that their focus on the present might blind them to contingencies that now might seem unlikely. Effective planners rule nothing out. Effective decision-makers must clearly articulate the risks of their decisions being wrong. Should the Army plan for today, the short-term future, and a longer-term future? If it can restrain itself from believing there could be more than one future, and that technology alone is not going to solve it. I think it can and it must. Sam J. Tangredi Strategic Insight San Diego

Reforming Defense Budgeting ■ Nathaniel H. Sledge, Jr.’s article “Defense Spending: Today’s

Broken Budgeting Process Must Change” (November 2010) covers an array of problems attributed to about everything and anything pertaining to the inefficiency of “defense spending.” The original Planning, Programming and Budgeting System (PPBS) was created by Defense Secretary Robert S. McNamara wiz kids. It was an evaluation tool designed and used by private corporations. Along with the introduction of the PPBS, another corporate tool was injected into the defense department. This was the Cost, Schedule, Control System Criteria System, better known as C-square. As a military acquisition person, we had to provide numerous inputs to these two corporate systems in order to get our programs funded. We tried to abide by annual congressional funding limitations only to receive program cuts after given the go ahead to go to contract. Any sound strategic planning was a just a dream document to speak about and market to congressional committees. This worthwhile planning document changed as often as the wind. It gave us a snapped picture of the current environment and changed when the threats changed. As military people, we operate with the tools given to us and leave the “Monday morning quarterbacking” until after we retire. To do otherwise while on active status would indeed label us not a team player on our yearly performance reports. The value of experiences by our retired military veterans should be shared with members of congress to point out the benefits of passing bi-annual budgets. Then our military leaders can do the strategic planning to match congressionally approved defense appropriations to satisfy future military needs. This may be the first step to increase the efficiency of defense spending. Ronald L. Baker Springfield, VA


READERS’FORUM

■ Nathanial H. Sledge’s Nov. 2010 article on defense spending, “Today’s Broken Budgeting Process Must Change,” outlines the looming budget crisis in the Defense Department and some of the efforts undertaken by Defense Secretary Robert Gates to address it. Unfortunately, many of the cost-saving initiatives fail to address the primary area of waste in the federal government, what I would describe as a “spend to budget” culture. In the private sector, the profit motive drives spending behavior. This results in a culture in which resources are not wasted, thereby leaving larger profit margins. Excess budget left at the end of the fiscal year is considered an indicator of management effectiveness and efficiency, or “spend to profit.” Unlike the private sector, in the federal government, unobligated fund left at the end of the fiscal year are considered a failure of management. This results in a “use it or lose it” mentality. Significant resources are wasted in the short-term attempt to obligate 100 percent of the budget. Go to any military installation near the end of the fiscal year and you will likely see perfectly good sidewalks being torn up and replaced with equally good sidewalks. You will also see perfectly good office chairs being replaced with new office chairs. This is because these expenditures (buying of chairs and sidewalk repairs) can be executed quickly and with little disruption to operations, simply as a means to burn up funds and reach an obligation rate near the magic 100 percent. If funds are in the budget, they will get spent. Not only does

this result in short-term waste of resources, but also results in a culture in which waste is not considered bad. With a $13 trillion national debt, and declining defense budget, we cannot afford to be this stupid. We must also understand that the concept of expiring funds is a purely fabricated contrivance of federal government bean counters. Unspent money never really expires; it just gets moved from one account to the other. Our goal as federal employees should be to ensure that all money gets spent to maximize value to the taxpayer. Some might say not spending the full budget constitutes impoundment per the Congressional Budget act of 1974. However, I believe this is subject to interpretation. If I were secretary of defense, I would send out a memo directing that no Defense Department employee or organization shall be rated negatively due to unobligated funds. To the contrary, a manager who effectively executes his or her mission with excess funds at the end of the fiscal year should be rewarded. I would also direct that each agency strive to return a minimum of 3 percent of its budget to the national treasury. These two things, taken together would foster a culture of savings and help end spend to budget wastefulness.

The Tactical Communications Specialists

Jeff Windham U.S. Army Rock Island Arsenal, IL

DNE Technologies

Urgent: Unexpected change in mission. Action Required: Reprioritize your network. immediately. 2 Clicks. DONE. DNE. You don’t need a trained communications expert when your mission takes a new direction. Steer the network to support the mission with the traffic management tools of PacketAssure iQ.

Learn how: PacketAssure.com 800.370.4485


DEFENSEWATCH BY SANDRA I. ERWIN

You Want Government to Spend More Wisely? Give It Less Money Fiscal responsibility is the mantra du jour in Washington. The government’s biggest spenders — the Pentagon and defense agencies — are slowly coming to grips with the realization that lean times are indeed coming. Within organizations that oversee big-ticket military programs, there is also a growing recognition that austerity may finally achieve what reams of acquisition reforms have failed to do: Force the government to spend more wisely. “Money is the enemy of innovation,” said Elliott Branch, the U.S. Navy’s executive director of acquisition and logistics management, and former executive director for contracts at the Naval Sea Systems Command. With the largest discretionary budget of any government agency, the Defense Department is expected to step up and deliver big savings. Secretary Robert Gates has called for $100 billion in overhead and contract spending cutbacks over the next five years. “Much has been made of Secretary Gates’ targets,” Branch said at an industry conference in Washington, D.C. But it’s only when the money is actually taken away that acquisition professionals can shine by showing they can give taxpayers value for their dollars, Branch said. “It’s a propitious time for the acquisition work force,” he said. “We now have the leverage to do what we know we always should have done.” Gates’ directive essentially tells acquisition professionals to go do their jobs, said Branch. The Navy accomplished one of its most successful submarine modernization programs in the late 1990s, when its budgets were being slashed, Branch noted. That project, a comprehensive overhaul of submarine combat systems, departed from the norm by using commercial off-the-shelf technology, which saved billions of dollars over the long run, Branch said. At the Pentagon, the notion that less money can be a good thing is likely to be as welcome as a skunk at a garden party. But several insiders privately are saying that budget cuts, at least in weapon programs, could be beneficial because they will engender much needed discipline and creative thinking. Defenders of the less-is-more approach to buying military hardware point to the Air Force’s recent unveiling of a 500-teraflop supercomputer which, with a $2 million price tag, was built for less than a tenth of what a traditional system would have cost. The secret: Engineers used strictly off-the-shelf products, including 1,760 Sony PlayStations. The Marine Corps introduced a new weapon in Afghanistan — what marines call a “poor man’s AC-130 gunship” — by strapping a kit of sensors and missiles on a KC-130J tanker aircraft, at a fraction of the $200 million it would have cost to buy a new system. Air Force Lt. Col. Dan Ward was an early proponent of the cheaper-is-better way of doing business. In 2004, at the height of 8

N AT I O N A L D E F E N S E • J A N U A R Y 2 0 1 1

the Pentagon’s post-9/11 spending spree, Ward forewarned about the pitfalls of overfunding. “The Department of Defense acquisition community today has too much money,” Ward wrote in the Defense Acquisition University journal. “After 10 years in this business, I can confidently — albeit naïvely — conclude we have too much money. More important, I contend this overfunding is limiting our ability to innovate, which has negative consequences for America’s war fighting capabilities.” Ward, currently an acquisition policy advisor at the office of the secretary of the Air Force, argued in his masters’ thesis and in several published essays that a warped sense of value is partly to blame for bloated spending. “Our values can lead us to define success as taking our time, spending a lot of money, and delivering a highly complex, cutting-edge system,” he noted. “I suggest we all take a hard look at whether adding more time and money to a program really helps improve the outcome. Furthermore, we would do well to examine the desirability of complexity in our organizations, processes, and systems.” Ward’s take is that weapon buyers tend to equate complexity with sophistication, which can result not only in unnecessary cost but also in useless products. Government procurement experts also lament that decades of so-called “acquisition reforms” have focused on the process of buying while failing to question whether purchasing decisions are the right ones to begin with. “It’s the requirements!” exclaimed Deidre Lee, a former administrator of the office of federal procurement policy during the Clinton administration. As regulators and Congress kept mandating more acquisition reform, “We said, goodie, we can now buy the wrong things faster,” Lee said at a conference in Washington, D.C., hosted by the software firm Compusearch. “As a nation, when things get tough, we should redo our requirements,” Lee said. “Does every program office need all these service support contracts? To me that’s where we can make a huge difference.” Prudent stewardship of tax dollars, Lee said, sometimes means “having the courage to stop.” Talks of austerity no doubt make many people in Washington uncomfortable. In downright good humor, Ward advised the readers of his “Doing More With Less” article that his writings “may offend the professional opinions and sensibilities of certain individuals.” Discontinue reading, he cautioned, “if any of the following occur: itching, aching, dizziness, ringing in ears, vomiting, giddiness, auditory or visual hallucinations, loss of balance, slurred speech, blindness, drowsiness, insomnia, profuse sweating, shivering, or heart palpitations. May be too intense for some readers and not intense enough for others.” EMAIL COMMENTS TO SERWIN@NDIA.ORG


NO BELLS. NO WHISTLES. JUST PERFECTION. THANK YOU AMERICA FOR 25 YEARS OF SUCCESS.

GLOCK revolutionized the firearms industry by redefining the modern pistol. And after 25 years in America, our dedication to continuously pursue perfection remains our steadfast conviction. We provided you with unequaled reliability, and you have shown your confidence in us. So thank you law enforcement, military, and consumers for helping us become the standard by which all others are compared.

TM

770-432-1202

|

www.glock.com


DEFENSEINSIDER N E W S F RO M I N S I D E T H E B E LT WAY BY SANDRA I. ERWIN

U.S. Military Headed the Way of Detroit?

Army Official: Pentagon Efficiency Measures Will Cut Muscle, Not Fat ■ If history is any guide, the cost-cutting campaign launched by Defense Secretary Robert Gates may hit the wrong targets. There is enough wasteful spending in defense that the Pentagon could afford to make substantial cuts without jeopardizing essential programs, said Col. John “Buck” Surdu, military deputy at the Army Research, Development and Engineering Command Communications-Electronics Center, or CERDEC. In all likelihood, however, when the budget ax comes down, it will hit valuable programs instead of questionable overhead costs such as administration and bureaucracy, Surdu said. “Having been through this a couple of times in my career, typically the cuts are made in the wrong places. … We tend to take cuts at the working end of the stick instead of at the oversight and bureaucratic end of the stick.” Surdu’s organization, CERDEC, already is seeing some of the fallout from cutbacks that

10

N AT I O N A L D E F E N S E • J A N U A R Y 2 0 1 1

aways that are used for target practice. Of the remaining 88 aircraft, 12 are trainers for Air Force Academy cadets, and 15 are light mobility airplanes. That leaves just 61 aircraft that will be replacing aging fighters, said Dunn. The Air Force last year retired 250 from the active fleet. The Defense Department cannot produce enough F-35s in the near term to replace outof-service aircraft, he said. Another sign that U.S. military technology is sliding behind is that it has failed to update the “brains” of most weapon systems, namely the computer chips. Senior Pentagon officials often fail to grasp that they are in charge of hundreds of billions of dollars worth of weapon systems that are technologically obsolete, said Patrick Wilson, director of government affairs at the Semiconductor Industry Association. “A 13-year old playing videogames on a Sony PS 3 has the most advanced chip technology available,” he said. Those chips are not found in any fighter jets, drones or smart munitions, he said. Read more at: http://www.nationaldefensemagazine.org/blog/ Lists/Posts/Post.aspx?ID=268

already are taking place in many technology programs as war-emergency funding begin to tighten, he said. Organizations such as the Army’s Rapid Equipping Force and the Pentagon’s Joint IED Defeat Organization for years have had “bags of cash” to pay for new technology, Surdu said. That easy money is going away. “I think what will happen is we’ll see that customer money dry up. Read more at: http://www.nationaldefensemagazine.org/blog/Lists/Posts/Post. aspx?ID=259

Deficit-Buster Proposals Won’t Work Without Changes In U.S. Defense Strategy ■ Although it could be months or years before actual cuts are made to the defense budget, it is no longer a question of if — despite forecasts by Defense Secretary Robert Gates of 1 percent growth a year — but how much of the Pentagon’s funds will be on the table, experts predict. But no debt-reduction proposals are going to be taken seriously unless they are accompanied by sweeping changes in U.S. military strat-

egy and long-term objectives, analysts said. They call for sweeping reforms — a revised national security strategy that would allow the Pentagon to cut back and still ensure the security of the United States. That means having to make tough choices such as possibly reducing military commitments to police the globe and fundamentally restructuring the vast defense bureaucracies that were created to fight a third world war. “The Defense Department’s biggest weakness is its budget strategy: the absence of strategic choice,” said Gordon Adams, American University professor. Cutting the defense budget should not be about doing the same with less, Adams said. Christopher Preble, director of foreign policy studies at the libertarian Cato Institute, said most reforms count a bit too much on efficiencies. The United States can slash defense spending and still maintain a strong national security, said Preble. “But without a change in strategy, cuts in spending are worse than doing nothing.” Read more at: http://www.nationaldefensemagazine.org/blog/Lists/Posts/Post. aspx?ID=255

ISTOCKPHOTO

The Pentagon is not designing any futuristic fighter jets. Teens’ videogame consoles have more computing power than the military’s most advanced precision-guided munitions. Much of the software used on military computers looks like a 1970s Atari disk operating system. This technology malaise is worsening, not getting better, experts said. Nowhere is the concern about technological decline more pronounced than in air warfare and tactical aviation. The U.S. Air Force, the world’s most technologically advanced for the past half-century, is at risk of becoming a transportation service that also flies drones, warned retired Air Force Lt. Gen. Michael Dunn, president of the Air Force Association. Defense Secretary Robert Gates famously accused Air Force leaders of suffering from “next-war-itis,” or the obsession with preparing for large-scale conventional wars against peer competitors that are not likely to happen. Dunn pushed back on that idea. “I would accuse the Defense Department of having “this war-itis,” he said. “There is little focus on the future.” The Air Force’s 2011 budget funds 149 aircraft. But a closer look at the breakdown of the spending plan reveals that the Air Force is not necessarily using those funds to modernize the fleet, Dunn said. Out of the 149 aircraft, 52 are drones, nine of which are throw-


DEFENSEINSIDER

Brett Lambert: Pentagon Buying Rules Stifle Innovation, Drive Up Costs ■ The U.S. military is saddled with aging technology and is in dire need of modernizing. But the Pentagon’s inability to tap into the innovation of commercial markets is a huge impediment that is not only inhibiting technological progress but is also adding undue cost, said the Defense Department’s director of industrial policy. “We must do more to encourage commercial firms that are in the leading edge of technology to supply products to the Defense Department. … We have to break down the barriers,” said Brett Lambert, who oversees industrial policy at the office of the undersecretary of defense for acquisition. When the Pentagon does manage to recruit vendors from the commercial sector, it ends up draining their innovative spirit by turning them into “defense contractors,” Lambert said. In the venture capital world, promising technologies sometimes perish in what is known as the “Valley of Death” — the perilous transition between invention and the marketplace. The Pentagon instead lures innovators to a “Summit of Death,” where ingenious products turn into expensive boondoggles. “Innovative companies have ideas that can benefit the war fighter at a lower price to the taxpayer, and they start to climb this mountain. First they see how they can sell to the government. Next, they hire retired [military or government civilian] officials who know how to sell to the government. Then they get software that is approved by our accounting structures. So they continue to add costs at every level of their innovation cycle. Then they get to the summit and they fall off. And they become a defense contractor. At that point, we’ve lost innovation,” he said. “We pile on so much cost, so much burden, that we no longer are exercising our ability to reach into the commercial marketplace and get what we need in terms of innovation.” Read more at: http://www.nationaldefensemagazine.org/blog/Lists/Posts/Post.aspx?ID=253

Critics of Defense Acquisition May Be Aiming at the Wrong Targets

ISTOCKPHOTO

■ The U.S.

Army is the best equipped in the world. Yet the acquisition work force is continually vilified by the Defense Department’s senior leadership, laments Col. John “Buck” Surdu, military deputy at the U.S. Army Research, Development and Engineering Command Communications-Electronics Center, or CERDEC. “It’s a little frustrating for folks who devoted their lives to delivering the best technology to our soldiers … [These folks are being] universally decried as the enemy … and constantly bashed by the people they’re trying to serve,” Surdu said. Much of the flak has been about the slow pace of the military procurement system. “I will tell the acquisition system is too slow in many

cases,” says Surdu. But the critics in this case are chasing the wrong suspects, he contends. “We typically want to beat up the program managers. But they are only part of the problem.” So who else should be blamed? According to Surdu, much of the fault lies with the “requirements” writers who draw up the technical specifications for a new weapon system. That would be the Army Training and Doctrine Command’s “capabilities managers,” or TRADOC CMs. “The acquisition process involves a whole lot of folks before it gets to the program managers,” he says. The trouble is that TRADOC managers write requirements that are “out of touch with reality,” he says. In most cases they lack the technical expertise and fail to consult with the Army’s scientists and engineers to ensure that a system’s requirements are attainable within a sensible timeframe, he said. Read more at: http://www.nationaldefensemagazine.org/blog/Lists/Posts/Post. aspx?ID=260

We invite you to comment on these and other related stories on the National Defense Blog at http://www.nationaldefensemagazine.org/blog You can also join us on Facebook http://www.facebook.com/NationalDefense and follow us on Twitter http://twitter.com/NationalDefense

Play Games! Help End Defense Procurement Fraud ■ The Defense Acquisition University has jumped on the online gaming bandwagon, hoping to entice thousands of Pentagon procurement officials to have a little fun while they hone their management skills. A new website (http://clc. dau.mil/games) offers qualified registrants a menu of 13 games that fall into the category of “casual,” although they are “designed specifically to enhance acquisition work force education,” said Alicia Sanchez, games czar at the Defense Acquisition University. Her personal favorite is “Procurement Fraud Indicators” which currently is the top ranked game on the DAU site. Procurement fraud is one of those areas that are “wrought with shades of gray,” so it makes for a challenging gaming experience that appeals to everyone’s inner-sleuth, she said. Players can dig into cases of suspected fraud, conduct investigations and reach a conclusion of whether actual fraud was committed. In “Ratner Racing,” players can show off their knowledge of rules and regulations. Other games don’t sound as entertaining, although they do address skills that DAU considers valuable for acquisition professionals. They include “Select-A-Cell,” which covers the logistics lifecycle. “Acquisition Proposition” is a diner dash style game designed to reinforce the phases of the acquisition lifecycle. The “Invasion Prevention Corporation’s CPI” game is designed to help students understand when and why it might be appropriate to use “continuous process improvement” tools. Read more at: http://www. nationaldefensemagazine. org/blog/Lists/Posts/Post. aspx?ID=269

J A N UA R Y 2 0 1 1 • N AT I O N A L D E F E N S E

11


SECURITYBEAT

HOMELAND DEFENSE BRIEFS

BY STEW MAGNUSON

Customs and Border Protection Revamps Acquisition Strategy

12

N AT I O N A L D E F E N S E • J A N U A R Y 2 0 1 1

agency that was in disarray when he came on board as the Secure Border Initiative program manager in October 2008. “One of the first things I set out to do was put a big map on the wall and try to figure what technologies we have on the border. You would be amazed how hard that was to do,” he said. James Riordan, executive director of the program manager office, and a former Marine Corps Systems Command product director, said, “If you look across the rest of CBP and say, ‘Who’s the systems engineer,’ or ‘where is the systems engineer?’ You get a blank stare like ‘What is that?’” The roles of budget analysts, logisticians, and program managers were not well recognized in the department, he added. Yet, there is skepticism when it comes to implementing best practices that come from the Defense Department, which has a spotty record itself, Borkowski said. Former military acquisition personnel can’t come in and simply say: “DoD does it this way.” The sarcastic response will be, “Oh yeah, and you’ve done a heckuva job,” Borkowski said. Supervisory Border Patrol Agent Woody Lee, who is tasked with being the liaison between CBP field officers and the technology office, said many contractors accustomed to working for the Defense Department don’t understand that they are dealing with a law enforcement agency. Complex solutions to technology needs such as those used in the military are not going to cut it with CBP agencies. They don’t have the budget to operate and pay for the upkeep of expensive items, he said.

CUSTOMS AND BORDER PROTECTION

The man charged with putting Customs and Border Protection’s house in order when it comes to its technology acquisition programs said simply transferring Defense Department practices over to the Department of Homeland Security doesn’t always work. Mark Borkowski in July was named CBP’s first assistant commissioner for technology innovation and acquisition. Since being appointed to the position, he has installed a hierarchy of experienced acquisition personnel in the new division, including a former Marine Corps product manager, to ensure that programs are following standard practices. Also part of the lineup is a director to oversee systems engineering, a chief technology officer who came from the Department of Homeland Security’s science and technology directorate, and a Border Patrol agent charged with ensuring that requirements come from the field, not from the top down. Industry may find it shocking that CBP is just now adopting acquisition practices that are common at the Defense Department and other DHS agencies such as the Coast Guard, he said at an Armed Forces Communications and Electronics Association talk. Putting words into the audience’s mouths, he said, “Oh my gosh, they’re talking about basics. They’re talking about stuff that should have been there a long time ago. They’re spending billions of dollars and now they’re talking about requirements? They’re talking about technology push and systems engineering?” A former Air Force colonel who served in the acquisition ranks and at NASA in a similar capacity, he painted a picture of an


SECURITYBEAT

One of the highest-profile projects Borkowski will have to tackle is the Secure Border Initiative (SBInet) virtual border fence, which has suffered several delays. A program review halted deployment for almost a year. Borkowski did not have much good to say about prime contractors as the program moves forward. One of the key changes will be an open architecture where technology can be inserted into systems as needed. “When I talk of open architecture, I don’t mean ACME prime integrator that I pay $5 million and will integrate it. I mean plug and play,â€? he said. “When I talk to folks about this, the folks who really seem to impress us are the innovative small businesses ‌ I will tell you that the large businesses don’t get it,â€? he said. The SBInet project was originally conceived as a system of cameras and sensors in the Southwest that would be connected to Border Patrol agents, who could see live streaming video and other feeds on a common operating picture mounted in their vehicles. The program was plagued by delays and technical problems from the beginning, including numerous false alarms from the sensors. Border Patrol agents, however, are using some of the envisioned capabilities in two Arizona sectors totaling 53 miles. The prime contractor for the technology demonstration portion of the initiative was Boeing, which was initially given $20 million and wide leeway to set up 28 miles of the so-called virtual fence in the remote desert south of Tucson, Ariz. It has received more than $1 billion in contracts since then. Boeing spokeswoman Jenna McMullin declined to comment on Borkowski’s remarks.

Coast Guard Turns Navy Cast-Offs Into New Aircraft ■One military service’s trash is another’s treasure.

CUSTOMS AND BORDER PROTECTION

The Coast Guard is using Navy scraps to replace helicopters it has lost in crashes during 2010. “We’ve lost two H-60s over the last year and they’re basically taking Navy frames that were sitting around and turning them into brand new Coast Guard helicopters,� the service’s commandant Adm. Robert J. Papp Jr. told National Defense in a recent interview. The service lost a helicopter in a crash in Utah’s Uinta Mountains last spring. Heavy wind and snow caused the aircraft to slam into trees. Another helicopter during the summer went down in waters near James Island, Wash., killing three of its four crewmembers. It clipped power lines as it headed up the coast to Sitka, Alaska. Through a program called “Sundown,� the Coast Guard can use old Navy airframes to fill capability gaps created by crashes. Funding has been made available to replace the helicopter lost in the Utah mountains. It will cost about $18 million to covert an unused Navy SH-60F to a Coast Guard MH-60T, said Cmdr. Glynn Smith, a spokesman for Papp. It would cost the service about $40 million to buy a new one, Smith added. The service is still trying to obtain funding to replace the helicopter lost in the fatal wreck off the Washington coast.

J A N UA R Y 2 0 1 1 • N AT I O N A L D E F E N S E

13

iZX]c^XVa XZgVb^Xh [dg cZmi"\ZcZgVi^dc

Vgbdg WdYn Vgbdg

V^gXgV[i Vgbdg

kZ]^XaZ Vgbdg

CeraShield ™ Advanced Capabilities for Armor Products

IZX]cdad\n BViZg^Vah BVcj[VXijg^c\ 6hhZbWan

CoorsTek, Inc. 4ABLE -OUNTAIN 0ARKWAY 'OLDEN #/ 53!

s (IGH PURITY SILICON CARBIDE s 2EACTION BONDED BORON CARBIDE s 3PECIALIZED ALUMINUM OXIDE FORMULATIONS s 'OVERNMENT SPECIlED CERAMIC MATERIALS s 3TANDARD AND SPECIALTY SHAPES (EXAGONAL AND SQUARE TILES #USTOM SHAPES 6EHICLE TILES 4ORSO PLATES 4O SPEAK WITH OUR TECHNICAL CERAMICS EXPERTS CALL CoorsTek at +1.303.277.4481

4OLL &REE 4EL

ARMOR COORSTEK COM WWW COORSTEK COM

Ăš #OORS4EK )NC !MAZING 3OLUTIONS AND #OORS4EK ARE REGISTERED TRADEMARKS OF #OORS4EK )NC #ERA3HIELD IS A TRADEMARK OF #OORS4EK )NC



SECURITYBEAT

National Guard Helicopters Upgraded For Homeland Security Missions ■ First responders and law enforcement authorities have long complained of the difficulty in communicating and sharing information with their military counterparts during homeland missions. To help overcome those challenges, the Army is equipping the UH-72A Lakota light utility helicopter with a new mission package to enable pilots and operators to talk and share data with civil authorities and state agencies, said Col. L. Neil Thurgood, project manager for utility helicopters. As part of a $152 million contract, Lakota manufacturer EADS this year will begin delivering the suite of systems, including video sensors, touch-screen displays, digital video recorders and data downlinks, aboard the security and support battalion aircraft variants.

“The all-digital cockpit provides situational awareness with a high-capacity datalink,” said John Burke, EADS North America vice president and manager of the UH-72A proARMY gram. The air-ground data link will give troops the ability to transmit analog and digital imagery in real time to ground stations that can receive it. Unlike its military rotary-wing cousins, the Lakota also will be able to navigate by street addresses rather than grid coordinates. Designed to fly in permissive environments, the commercial-based aircraft is conducting Army and National Guard missions ranging from medical evacuation, search and rescue and drug interdiction to

Transportation Security Card To Come Under Microscope Again ■ The Government Accountability Office said it will release a detailed report on the transportation worker identification TSA credential in February, which will include the results of covert testing at port facilities. The requirement for the TWIC card was passed into law in 2002 in the aftermath of the 9/11 Commission report, which recommended that all transportation workers who need unescorted access to U.S. ports undergo a background check, have their photo and fingerprints taken, and be issued an identification card. After several years of delays, the joint Transportation Security Administration and Coast Guard program began enrollment in 2007. More than 1 million workers have been issued cards. The deployment of readers that can scan the cards and connect them to an identity management system has not followed, much to the dismay of security experts who note that it amounts to little more than a photo ID. A work-

er who has his card revoked, for example, could use it at another facility because security guards there wouldn’t have any way of knowing that it was no longer valid. There are no laws or regulations requiring that facilities have readers, or that they be connected to a larger database that could verify an identity or whether the card is valid, according to a TSA factsheet. GAO in a written response to a series of questions from members of the Senate, said pilot programs to test readers that port facilities can choose to purchase and install are still under way. These tests will include the possibility of adding biometric markers that would make identification of an individual more accurate. The February review will address the enrollment process, background checks, card production, activation and issuance, including the results of covert testing, GAO said. Additional Reporting by Grace V. Jean and Eric Beidel

EMAIL COMMENTS TO SMAGNUSON@NDIA.ORG

J A N UA R Y 2 0 1 1 • N AT I O N A L D E F E N S E

15

transport and general aviation support. It is helping the Army cope with its shortage of Blackhawk helicopters in the war efforts. Army officials have swapped out 23 state-side Blackhawks with Lakotas, which are now participating in combat and medical evacuation operations at the National Training Center in Fort Irwin, Calif., and transporting senior leaders and distinguished guests at various Army installations across the nation.


INSIDESCIENCE+TECHNOLOGY BY GRACE V. JEAN

Beam Me Up Some Power Troops on the ground increasingly are relying on small hand-launched aircraft to track enemy fighters in Afghanistan. The problem with those battery-powered systems is that they can only fly for short periods of time before their energy supply becomes depleted. To give the remotely operated planes better endurance in the skies, scientists are developing battlefield lasers to recharge the batteries in flight. Transmitting electricity without wires has become feasible thanks to recent advancements in diode lasers, which are widely used in commercial industries, including communications, electronics, manufacturing and medicine. The lasers have become more powerful, more efficient and less expensive on the per watt basis, said Tom Nugent, president of LaserMotive LLC, a Kent, Wash.-based firm that is developing a power beaming system. The prototype laser acts like a 24-hour sun. “Just like solar cells taking sunlight and converting it into

energy, we use directed, focused laser light onto specialized photovoltaic cells to generate electricity at a remote location,” he said. The near-infrared laser converts power drawn from batteries, generators or an electric grid, into a beam of light that is equivalent to a quarter million laser pointers, or roughly 10 times the intensity of sunlight. When focused on a specialized receiver, photovoltaic cells made from gallium arsenide convert the light’s energy back into electricity. The cells have a power density of 1 kilowatt per kilogram, which is higher than or comparable to most batteries, Nugent said. Small unmanned vehicles, such as the Raven and Puma, can benefit from power beaming, he said. Instead of having to land repeatedly for troops to switch out batteries, the aircraft can fly within one to two kilometers of the laser to recharge and stay aloft for hours. The receiver could be mounted on the side of the aircraft fuselage. The plane could fly ahead of a Humvee that is transporting the laser. Drawing power from the truck, the laser could recharge the drones. Nugent and a team of scientists in November demonstrated the concept by powering a small autonomous helicopter for nearly 12.5 hours. The Pelican quadrocopter, made by the German company Ascending Technologies, hovered nonstop overnight in an indoor facility. Its receiver produced about 180 watts of electricity. “We could have kept on going. It was very stable for the whole time,” Nugent recalled. At one point, engineers turned off the laser but the aircraft continued its flight by relying on its 5-minute battery as the main power source. Nugent said that feat simulated a safety feature of the laser’s “machine-vision” tracking system, which is designed to shut off the beam if something wanders too close to its path. Battlefield laser opponents may take issue with the technology’s operational safety. But Nugent said the intensity of the beam is much lower than those levels being pursued for directed energy weapons. “If you stuck your hand in our beam, you’d say, ‘Ow, that’s hot,’ and take your hand out. It’s not going to burn you,” he said. However, the wavelength could cause retinal damage, he conceded. Necessary precautions have been taken to prevent such injuries, and Nugent pointed out that the quadrocopter demonstration showed that the laser could operate in an eye-safe configuration. Now the company’s focus is on packaging the laser so that a non-scientist can operate it with only a half hour of training. In addition, officials want to conduct demonstrations on more unmanned systems, including fixed-wing aircraft and aerostats. For that effort, Nugent is seeking partnerships with military organizations, labs and industry. His hope is to obtain funding to commercialize the product, which could potentially be ready 16

N AT I O N A L D E F E N S E • J A N U A R Y 2 0 1 1


INSIDESCIENCE+TECHNOLOGY

extension of an existing power for deployment in 12 to 18 grid by beaming light to outmonths. posts miles away. Company officials believe The Defense Department laser power could help push spends upwards of hundreds of the autonomous rotary wing dollars per gallon of fuel to run market. Troops have said generators in forward operating they would like to fly more bases. Some Pentagon officials unmanned helicopters, but have expressed a desire for because they are less efficient laser-beaming technologies to and have less endurance than supplement and even supplant their fixed-wing counterparts, petroleum. practical employment on the “It would be possible to battlefield has been limited. beam energy to those forward Having an infinite power A diode laser recharges the batteries on this quadrocopter and operating bases from somesource, such as the laser, could keeps it in flight for more than 12 hours. LASERMOTIVE place where it’s relatively reverse the trend, Nugent said. cheap to generate electricity. The system could open Now you’re not only saving the cost of gas but also potentially up many other opportunities for the Defense Department saving the lives of people who are trying to deliver fuel,” said down the road, LaserMotive officials said. Besides recharging Nugent. unmanned aircraft from the ground, the laser could go airborne to beam down power to recharge troops’ batteries or sensors EMAIL COMMENTS TO GJEAN@NDIA.ORG while they are out in the field. Or it could even serve as an

Our products enable the highly effective combating of the most varied targets in all situations.

Subsonic

Tactical

Styx Action

Target

Armour Piercing

Ball

SWISS P ammunition leaves nothing to be desired in precision, energy and ballistics. No adjustment is required if the combat situation demands a change of cartridge.

Your ability and our ammunition make the difference!

SWISS P – The Sniper’s Choice for Ammunition RUAG Ammotec AG Uttigenstrasse 67 · 3602 Thun · Switzerland Tel. +41 33 228 28 79 · Fax +41 33 228 26 44 · sales.ammotec@ruag.com · www.ruag.com


TECHWIRE

E X P L O R I N G T E C H N O L O G Y I N T H E D I G I TA L AG E

BY ERIC BEIDEL

The new security guard at a famous nuclear testing site north of Las Vegas may lack heart, but it has enough brainpower to keep intruders away from government secrets buried on the property. Eventually a team of robots will patrol sensitive remote locations at the Nevada National Security Site, perhaps best known for providing the backdrop to 1950s images of mushroom cloud explosions. For now, one machine is making the rounds at the site, which covers an area larger than Rhode Island. The robot’s assignment involves keeping watch over 25 acres of underground pits containing classified government materials. “It’s like a junkyard dog,” said Stephen Scott, a senior engineer at the National Nuclear Security Administration. “We tell it what area to protect and what to look for and it does the rest.” Designed by General Dynamics, the machine travels at 20 miles per hour, has night vision and can keep track of inventory, gates, locks and other barriers by using radio frequency identi-

fication tags. It is the same robot employed by the Army, which has the ability to weaponize it. In Nevada, it remains unarmed. The robot’s “brain” is a gold box that contains four computers running on Windows XP. These computers handle everything from processing video to helping the machine avoid collisions. Video feeds are sent to a control station on site, where an operator can speak through the machine to trespassers. The robot, though, makes the first contact. “Halt! Who goes there? Stand and identify yourself,” it told an injured antelope in November. An employee back at the control station instructed the robot to ignore the animal and continue with its normal routine. So far, that incident has been the only time a human has had to intervene on behalf of the machine. It generally can tell the difference between humans and common desert wildlife, like crows and coyotes, based on body mass. Four more robots will be deployed at the security site in coming months. The NNSA had investigated spending $6 million to install a network of towers, cameras and sensors to keep watch over remote areas. The agency will save some money using the robots, each of which costs $590,000.

NATIONAL NUCLEAR SECURITY ADMINISTRATION

Military Looking Into Smart Phone ‘Connector’ ■ Smart phones are fast becoming the military’s favorite toy. But what happens when soldiers begin using commercially available technologies in a top-secret world?

18

Pentagon agencies are looking at software that allows for secure communication between different devices, be they computers, smart phones or radios. California-based Covia Labs Inc. has developed one such “connector” that was named a top performer in an interoperability demonstration this past summer. The test simulated a terror

N AT I O N A L D E F E N S E • J A N U A R Y 2 0 1 1

attack during which the U.S. and Canadian militaries, Department of Homeland Security and local emergency responders had to communicate. The technology allows for branches of the military to design applications internally yet still be able to collaborate seamlessly with the other services, Covia Labs CEO David Kahn said.

The system integrates regular commercial devices like cell phones with mission-specific equipment such as sensors and security cameras. It could even be used to share location information with allies to avoid friendly fire, Kahn said. The technology uses end-to-end encryption designed to last only as long as a specific

TOP TO BOTTOM: GREENPEACE, PENTAX IMAGING CO., COVIA LABS.

Robots Become Nuclear Site’s ‘Junkyard Dogs’


TECHWIRE

TOP TO BOTTOM: GREENPEACE, PENTAX IMAGING CO., COVIA LABS.

Lens Creates Clear Images In the Heat of Battle ■ Heat haze can threaten footage of a summer barbecue or the ability to locate an enemy target. A Colorado-based company, though, can provide technology that smoothes out the ripples and waves that obstruct long-distance views in extreme heat. When pavement, sand and other surfaces absorb intense energy from the sun, an unstable layer of hot air forms and bends light, causing the shimmering effect known as anisoplanatism, or heat haze. PENTAX Imaging Co.’s new PAIR02 lens reduces this effect in surveillance images of far-away objects, said Andrew Shemo, the company’s technical sales executive. Like its predecessor PAIR01, it also reduces the effects of fog, rain, smoke and other atmospheric aberrations. PAIR stands for Pentax Atmospheric Interference Reduction. Heat haze has long perplexed surveillance experts. “Imagine a whole bunch of mirrors twisting in the wind,” Shemo said. The constantly moving and changing image must be analyzed, the correct image data kept, and the rest discarded. That, in summary, is what this new technology aims to do in under a second. The system is receiving attention from various agencies, including Customs and Border Protection, which has the task of monitoring illegal activity in sizzling temperatures along the Southwest border.

Fish Provide Clues To Underwater Detection Issues ■ The next generation of underwater sensors may be designed to hear like fish. The Atlantic bluefin tuna, for example, can swim 30 mph for extended periods but has a limited number of hearing organs. The Navy wants to know if tuna can still hear acoustic signals and pinpoint their direction over noise caused by the rush of water against their bodies. The knowledge could lead to smaller and less expensive sensor arrays for the Navy, said program manager Michael Traweek. The Office of Naval Research and the Defense Advanced Research Projects Agency have developed single-crystal materials to create highly sensitive, compact sensors. However, these devices are compromised by vibrational noise caused by water flow, Traweek said. At its recent science and technology conference, ONR called upon industry for validation that fish could point the way forward for underwater sensors. The Navy received six white papers on the topic. The submissions are being reviewed as part of an annual challenge competition. Selected proposals will receive funding in the spring.

operation. The software has generated interest from U.S. Central Command and Special Operations Command, which soon will decide whether to conduct further studies with the technology this year. Those tests should determine if the level of encryption supported by the software is suitable for combat operations.

J A N UA R Y 2 0 1 1 • N AT I O N A L D E F E N S E

19


INDUSTRYINSIGHTS BY SCOTT HAMILTON

Outsourcing U.S. Defense: National Security Implications

20

N AT I O N A L D E F E N S E • J A N U A R Y 2 0 1 1

In the controversial competition between The Boeing Co. and EADS for the Air Force’s KC-X tanker contract, the debate over U.S. jobs and the possibility of a European company (in this case, EADS/Airbus) winning has been a major part of the public relations and political campaign supporting Boeing. The KC-X award is for 179 airplanes at the low production rate of 15 per year. It will take 12 years to fulfill this contract, which would amount to less than 3 percent of annual deliveries by Boeing and Airbus, the commercial subsidiary of EADS. Spread out over 12 years, the $35 billion KC-X procurement is $2.9 billion per year. In defense terms, this is a gnat on an elephant’s ample rear end. The political rhubarb ignores that France, Germany, Spain and England are NATO allies and U.S. law treats these countries’ firms as if they were American suppliers. The Defense Department has a long history of procurement from abroad: • Britain’s BAE Systems obtains about 50 percent of its revenues from U.S. Defense Department contracts and in 2009 was ranked number five in the list of the Pentagon’s top 10 suppliers. The company provides sensitive equipment such as armor for ground troops in the Iraq and Afghan wars. • A combination of BAE, Northrop Grumman and iRobot are bidding on the Army’s Ground Combat Vehicle, in which iRobot will serve as the systems integrator. • The U.S. military’s fifth generation fighter jet, the F-35, has more than 100 international suppliers, with Italy alone the home to 19 third- and fourth-tier suppliers. • The U.S. shipbuilding industry has already been truncated to such a point that it is pricing itself out of competition and Northrop Grumman wants to sell its shipbuilding division. The competing designs in the Navy’s littoral combat ships competition are based on European and Australian concepts. • EADS North America, one of two competitors for the KC-X tanker that is such a target of scorn, is already the supplier for the C-212 and CN-235 small transport and maritime patrol planes for the U.S. Coast Guard; and the Eurocopter is the basis for the UH72A Lakota helicopter used by the Army, National Guard, FBI and other law enforcement agencies. • Had it not been canceled for cost overruns, the new presidential helicopter would have been outsourced to Italy’s AugustaWestland, even though Lockheed Martin was the prime contract and integrator of the systems. • EADS North America Defense Security and Systems Solu-

ISTOCKPHOTO

Catch-22: A situation in which a desired outcome or solution is impossible to attain because of a set of inherently illogical rules or conditions. The classic and satirical book and movie, Catch-22, perfectly describes the dilemma confronting the Defense Department today as it faces replacing worn-out equipment, conflicting procurement policies regarding the reliance on foreign suppliers and looming budget cuts. Politicians and labor unions demand that the Defense Department buy American when, in fact, the reliance on foreign suppliers has increased sharply in the last decade and is likely to do so even more in the future. The growing influence of anti-government lawmakers and the budget cuts that are being recommended by the bi-partisan National Commission on Fiscal Responsibility may only exacerbate the problem. With potentially fewer defense contracts, U.S. primes are already seeking to increase sales to foreign governments. But these deals often come with a requirement to use local suppliers, which conflicts with Buy American sentiment for common systems, such as jet fighters that are sold to the U.S. military as well as foreign countries. U.S. primes are already using foreign suppliers that are considered adversaries in some war planning scenarios. China, for example, produces about 97 percent of rare earth materials — not so much because the country has most of the resources, although it does — but because most of the Western world, including the United States, stopped production for cost reasons. Russia is the world’s largest producer of titanium, an indispensable component in aircraft. Russia is also one of the world’s biggest producers of cobalt, a key component in aircraft engines, along with Canada and Australia, Cuba and several countries in Africa. The United States doesn’t produce any of its own cobalt. The risks to national security are clear. The use of foreign suppliers and concern about the decline of the U.S. defense industrial base has been on the radar among some for years. As far back as 2003, this magazine noted that “The U.S. is becoming dependent on countries such as China, India, Russia, France and Germany for critical weapons technology. It is conceivable that one of these governments could tell its local suppliers not to sell critical components to the United States because they do not agree with U. S. foreign policy.”


INDUSTRYINSIGHTS

BY GRACE V. JEAN

ISTOCKPHOTO

GROTON, Conn. — Building 260 is better tions, provides computer network security systems and knownand as the lime-green hangar-like structure services to government agencies andon commercial organizations. visible to drivers Interstate 95 heading eastThe company’s Fairchild systems boundControls across theprovides Thames cooling River. Inside the for 140externally mounted aircraft pods that carryBoat, targeting, navigation, foot tall facility at General Dynamics Electric workers assemble electronic countermeasure systems for U.S. thereconnaissance Navy’s newest and attack submarines, the Virginia class. and foreignnext military Beginning year, services. the Navy plans to double the production rate The list goes on. to two submarines per year for $2.5 billion apiece. The work is split According an analysis undertaken by Janes Capital Partners, between Electricto Boat and Northrop Grumman Shipbuilding-Newport an aerospace News in Virginia.and defense investment banking firm, from 2005 to 2010 companies 95 ships U.S. defense firms, France The NavyU.K. intends to build acquired a class of 30 to replace the aging Los acquired 17 and Sweden 11. There were 158 acquisitions Angeles-class attack submarines. In the next 30 years, the plan is of to U.S. buy European 25companies at a cost ofby $63 billion. firms in this period. Three of the top five U.K. BAE Systems, Cobhamclass and QinetiQ. The acquirers productionwere ramp-up of the Virginia is being Among closely the companies acquired: amid Armor Holdings, United Defense Induswatched as it is happening growing concerns about the Navy’s tries, K&F Industries and Textron. ability to finance big-ticket programs over the long term. The Industrial of most the Armed Forces atwill thebeNational The Virginia class,College as well as ship programs, competing University annualtoreports onbudget. the state of various forDefense funds within what issues is expected be a flat Adding to the defense industries. According its Spring 2010 report on aircraft, fiscal challenges are plans to beginto building yet another new submarine disclosed ballistic that nearly 75 boomers. percent of theship parts for their to “some replacefirms the Ohio-class missile This potentially engines come international suppliers.” could wreck the from Navy’s budget, analysts predict. The Congressional TheOffice ICAFestimates study also noted F-35 program “illustrates Budget the lead that ship the of the Ohio replacement class an example the U.with S. defense industry out class to in and 2019is will cost $13 of billion, the total cost forreaching the 12-ship international partners to share risk in financing and program reaching $99 billion. That may leave scant room in the Navy’s alreadydevelopment. However, thesetopartnerships thethe likelihood stretched shipbuilding budgets afford otherincrease vessels in Navy’s of technology and intellectual property transfer.” wish list. Ironically, Traffic in Armsthat Regulations (ITAR) Mindful ofthe the International political and fiscal pressures surround the prois gram, an impediment to international causingahead Virginia-class managers andcooperation shipbuildersthat are is pushing U.S.to companies to lose on some business to overseas markets and keep the project track. prompting foreign competitors to develop their own products — such as radars, unmanned aircraft and other advanced components. Defense Secretary Robert Gates wants to relax ITAR to permit U.S. companies easier access to foreign markets. Major defense prime contracts have recognized for several years that the spending associated with the Iraq and Afghan wars will come to an end. Programs have been canceled or cut in recent defense budgets and the Bowles-Simpson panel recommendations will only increase the pain. It proposes trimming $100 billion from the base defense budget by fiscal year 2015, representing fully half of the cuts proposed, and recommends cutting $55 billion from procurement programs. Boeing’s CEO, Jim McNerney, has said repeatedly that the Boeing Defense, Space and Security (BDS) unit — which comprises between 45 and 55 percent of the company’s revenue depending on the year — has to pursue foreign sales if it is to keep its C-17 cargo-transport line open. Boeing also is pursuing P-8A Poseidon sales overseas to supplement its U.S. Navy contract for 117. Other Boeing programs also are targeted for foreign sales. Boeing would lose three major programs under the Bowles-Simpson commissions cuts: the V-22 Osprey, the Joint Tactical Radio System and the Ground Combat Vehicle. All this means that despite Defense Department concerns, Boeing and other primes will continue to source key components from foreign suppliers, some of whom may or may not be completely friendly or reliable to U.S. interests. Northrop Grumman and Lockheed Martin, like Boeing, have engaged in more and more outsourcing, citing the need to have JANU A LRYY 22001101 •• N NA A TT II O ON NA A LL D D EE FF EE N N SS EE JU

21 31

The 377-foot Virginia is being constructed in four 2,000-ton modules — fully outfitted sections of the ship that are connected and welded together in final assembly. At any given time, General Dynamics and Northrop Grumman have about six submarines between them in “strategic in the global economy. various stagespartnerships” of construction. Theassembly DefenseofDepartment has reached a point alarminabout Final Electric Boat-led submarines takesofplace Builddeepening reliance foreign It hastoproposed a ingthe 260, where two of theonbays havesuppliers. been rebuilt accommodate in the 2012 National Authorization Act that theprovision faster construction cycle of the Defense Virginia class. The facility recently will give it themillion powerupgrade. to blacklist foreign suppliers for national received a $19.2 security reasons, fixed but without disclosing the basisthe of such exclusion New multi-story platforms stretch alongside submarine to or workers giving U.S. theaccess opportunity to correct give andcontractors utilities easier to the ship. Before, deficiencies. builders had Martin,and Northrop Grumman, Cisco, Hewlett-Packard to Lockheed erect scaffolding temporary work platforms to climb into the and Sprint aresupplying only justpower, a few cooling of the big that could ship and bringNextel in cables andnames other services to challenged Defense Department thebemodules. The by newthe structure eliminates havinginitiative. to dismantle the stagSprinttimes Nextel could be affected this measure — in Section ing several during assembly as thebymodules were moved around. of the Authorization Actof—tool as itcribs is considering buying It 815 also consolidates the location so that workers canequipgrab ment from Chinese supplier. concern is that offshore suppliwhat they needa on their way up toThe the ship. ers spyware thatHaugette, would facilitate The On could a tour implant of the facility, Harold managercyberattacks. of ship construcDefense Department’s computer the targets of tens tion for Mississippi (SSN-782), pointsnetworks out that are freight and personnel of millions intrusions elevators take of only secondsannually. to lift 8,000 pounds of material 40 feet leadership andhas Congress will be making decisions up toThe the Pentagon platform. The top floor 6,000 square feet of open space in the comingcan year thatequipment. will have long-term effects onsoundproof the U.S. where workers stage An air-conditioned, industrial The for wrong will have implications for room with abase. capacity 200 decisions people houses computers and printers into the future. fordecades blueprints. In Newport News, Va., Northrop Grumman is building a new moduHamilton is an consultant Leehamfor Co. LLC, larScott outfitting facility, saidaerospace Becky Stewart, vice at president submarines. a market firm in The buildinganalysis will be open inIssaquah, 2012 and Wash. ready to construct the bow and stern of the Virginia class. The company also is installing new computerEMAIL COMMENTS TO SERWIN@NDIA.ORG


Commandant: Coast Guard Suffering Under Strain of Tight Budgets By Eric Beidel The Coast Guard’s new commandant has a familiar message for industry, Congress and the president of the United States. It is the same message carried by previous commandants and one that comes second nature to Adm. Robert J. Papp Jr., the leader of the most cash-strapped branch of the military. “We have kicked the can down the road for too many years,” he told National Defense. “We’re suffering significant degradation in our ability to respond to the needs of this country in the nation’s waters.” Put simply, the service has a lot of old ships and boats and nowhere near the money required to replace them. It also has a growing number of missions and, some congressmen have said, not nearly enough of the personnel needed to carry them out. Many insiders, like former Coast Guard official Stephen Flynn, believe that a once flattering more-with-less mantra has grown tired and brought the force to the “the breaking point.” Papp does not go quite that far, but he knows the odds are stacked against him in the effort to bring the Coast Guard fully into the 21st Century. It will require healthy doses of perseverance, persuasion and finger crossing, he said. “Why should the American people, through their Congress, invest in the Coast Guard? I think it’s because it’s very important that we provide safety, security and stewardship for our nation’s waters,” said Papp, who was promoted to the helm after Adm. Thad Allen’s retirement in May. “If not us, who else is going to do it?” No other organization has the authorities to carry out such a broad range of missions, including maritime safety, search and rescue, environmental protection, drug and migrant interdiction, ice operations and general defense activities in conjunction with the Navy. It responds to natural disasters, cleans up oil spills and seizes nearly 500,000 pounds of cocaine and marijuana from drug smugglers each year. Yet its resources for executing these missions are dwindling. 22

N at i o n a l D e f e n s e • J a n u a r y 2 0 1 1

and civilian employees working in its acquisition directorate. However, it has struggled to find qualified candidates and still has many unfilled posiAdm. Robert J. Papp Jr. tions. The Deepwater program once was estimated to cost $17 billion and be completed by 2018. Last spring, the service’s acquisition chief told Congress that the initiative is now figured to cost $27.4 billion and last until 2027. Those numbers could change again soon, as new cost estimates The National Security Cutter is the flagship and another timeline are in the of the Coast Guard’s efforts to modernize its works. Before his retirement, Allen all but ships. coast guard photos predicted that the program’s cost would increase yet again. The president’s $10 billion fiscal 2011 The flagship of the program is the proposal for the Coast Guard calls for the National Security Cutter, which is replacing reduction of 1,100 military personnel and the more than 40-year-old high-endurance the decommissioning of four high-endurcutter fleet. ance cutters and one medium-endurance The service in November awarded a cutter. $480 million contract to Northrop GrumThere also has been talk of White House man to build the fourth National Security budget officials slashing a program that Cutter. Northrop built the first two already would replace some of the service’s older in operation, and is nearing completion on ships. The Coast Guard has been conductthe third. Each ship is taking about four ing market research for the Offshore Patrol years from contract award to delivery. Cutter, which may be in jeopardy before Smaller ships are just as old as the highany acquisition efforts begin. endurance cutters. The 210-foot mediumTherein lies what Papp considers his endurance fleet also averages more than ultimate struggle — the delicate balancing 40 years, three decades older than the act of deciding how much of an annual $10 Navy’s high-endurance ships. The Coast billion budget goes to the operation of the Guard’s newest offshore assets are 270-foot service and how much is spent on acquisimedium-endurance cutters, all more than tion. It is the difference between treading 20 years old. water and moving forward, he said. “At the rate we’re replacing ships, they’ll The Coast Guard has tried different be in their 40s by the time we get around approaches to update and replace its to them,” Papp said. “The young Americans aging equipment over the years. Officials who step forward to serve their country scrapped a much-maligned joint venture deserve better than that. They need reliable between Lockheed Martin and Northrop modern equipment to carry out dangerous Grumman in 2007 and brought the project missions at sea. We need to focus on that.” in house. The initiative, called Deepwater, is Relief efforts after the devastating eartha collection of more than a dozen acquisiquake a year ago in Haiti revealed some of tion programs aimed at modernizing ships the problems with these old ships. Twelve and aircraft. Among other things, it calls of the 19 deployed required emergency for 91 new cutters, 124 small boats and maintenance, and two had to be recalled for 247 modernized airplanes, helicopters and dry-dock repairs. Helicopters that would drones. These platforms will replace assets have been used for rescues were called that are growing increasingly expensive to upon to fly in spare parts for the cutters. operate and technologically obsolete. Ships are just part of the story. Deepwater has been marred by delays, The Coast Guard also must replace cost overruns and criticism from politicians its 110-foot patrol boats, all of which are and watchdog organizations. Doubts have “falling apart,” the admiral said. To combeen raised about whether the service has pensate, the service has begun building a the personnel to handle such an undertakfast-response cutter, 12 of which are on ing. The Coast Guard has 950 military


coast guard

budget. Ultimately, there will be 58 in what Papp said will be a “game-changing” fleet. The Coast Guard, though, continues to throw money at old equipment. This stopgap is holding things together, but it will not last forever, Papp said. The budget is not that forgiving. After fixed costs, the Coast Guard has about $6 billion to spend each year on dayto-day operations and about $1.4 billion for acquisitions. A new National Security Cutter eats up nearly half the acquisition funds. The Center for American Progress in a report this past summer suggested adding $5 billion to the president’s proposal for the Coast Guard. The service needs that much more just to keep up with its aging fleet, the report said. “If the Coast Guard’s budget is authorized and appropriated as proposed, its total budget next fiscal year will be lower than that of next year’s total purchase of F-35 Joint Strike Fighters by the Department of Defense — next generation aircraft that are not needed in Iraq or Afghanistan,” the report’s authors wrote. Many domestic security priorities, like boats used to patrol inland rivers and lakes, stay on the backburner. These boats are as old as the high-endurance cutters. Papp admits that the Coast Guard is “not doing so well” with the inland fleet or with crumbling infrastructure ashore. The Coast Guard still uses buildings employed by the Life Saving Service in the 1800s. Some of its lighthouses date back to the 1700s. It has a $2 billion backlog when it comes to repairing piers, bulkheads, stations and barracks, Papp said. The president has recommended $865 million to upgrade ships and boats in fiscal 2011, $101 million for aircraft and $155 million for other recapitalization efforts, including improvements at shore sites. In some places, though, the Coast Guard still has no infrastructure. Scientists say that warmer temperatures are causing the polar ice cap to shrink, which will open up Arctic waters to shipping traffic and oil exploration. The Coast Guard is being asked to take on increased responsibility in the region with no new money and little to no assets. “I have zero resources up in the Arctic right now,” Papp said. “Anything that we place up there we take away from other locations in the Coast Guard.” The Government Accountability Office recently issued a report in which it noted that global climate uncertainties coupled

with the Coast Guard’s limited infrastructure would present challenges for Arctic missions. GAO officials visited Alaska and interviewed federal, state and local representatives as part of the study. It found that many were in the dark when it came to the Coast Guard’s plans for the Arctic. “Some state and local officials believed that the agency had already determined its plan for Arctic operations but had not shared it, and one state official reported that his office and others may be willing to invest in infrastructure that could benefit the Coast Guard if and when they know the agency’s plans,” the GAO report said. The service has been testing its assets in the Arctic, where an emphasis will be placed on the ability of small response boats to operate in shallow waters. The Coast Guard also will need to refurbish its three icebreakers, Papp said. The two heaviest are sidelined, and a smaller one is used primarily for scientific research. The Coast Guard has been working on the outreach efforts, too. This past summer it launched Operation Arctic Crossroads, an effort that took personnel to far-reaching villages in northern Alaska. The service is

The Coast Guard’s icebreakers are in disrepair even as the service puts more focus on the Arctic.

using the opportunity to visit with residents and determine its operational capabilities in the northern locales. “The Arctic is going to be a big challenge for us,” Papp said. “We have to do more than think about it. We’ve been thinking about it for a couple of years. We need to act.” It took Canadian authorities a couple of days to reach a cruise ship and oil tanker that ran aground in separate incidents this past summer on their side of the Northwest

Passage. “And I would say that the Canadians are actually better prepared at this point to respond to activities in the Arctic than we are,” Papp said. The Coast Guard’s unfinished work extends to its people. Papp’s predecessor Adm. Thad Allen had begun to reorganize disparate groups and safety offices into regional sectors. There still are groups that have not been assigned. Papp also decided against plans to use just one operational leader in the field. He will continue to employ commanders for both the Atlantic and Pacific areas. “I did not come in here with any plans for doing a massive reorganization of the Coast Guard or inflicting any more change and churn on the people of the Coast Guard,” Papp said. “I want to finish these projects, and that will allow us to focus on making sure we are delivering the best possible mission service to the American people.” Completing projects is difficult when funding continues to wane. Former Coast Guard leaders have been outspoken about the lack of support on Capitol Hill. Some have suggested a civilian leader for the service, like the secretaries of the Army, Air Force and Navy. Others say that the commandant should be a voting member of the Joint Chiefs of Staff. Papp does not sound any alarms or offer radical ideas. During a November interview with National Defense, he used the same tone of voice to describe potential terrorist tactics on the open sea as he did while explaining how the Coast Guard had neither the money nor the wherewithal to field an unmanned aerial vehicle on its own. Papp listed four priorities upon taking the commandant post, one of which was to strengthen partnerships. The service will need to do just that to accomplish its goals, including obtaining a surveillance drone for the maritime environment, he said. In the meantime, the admiral will continue to tell the story to anyone willing to listen of a force spread thin and in dire need of attention. “We’re all hopeful that the economy will improve and changes occur where we get increased emphasis on the security operations of our country in the maritime environment,” Papp said. “We’ll just continue to press on making the case for the need to recapitalize and keep our Coast Guard strong.” ND Email comments to ebeidel@ndia.org

J a n ua r y 2 0 1 1 • N at i o n a l D e f e n s e

23


Weighed Down by Heavy Hardware, Marine Brigades Go on a Diet

By Sandra I. Erwin Shortly after being sworn in as commandant of the Marine Corps, Gen. James Amos drew up an extensive to-do list as part of the “planning guidance” that lays out his vision for the future. About halfway down the list is a directive to “lighten the MAGTF,” or marine airground task force — the organization that is at the heart of any Marine Corps combat deployment. Amos is not the first commandant who has expressed a desire to lighten the force. The idea that marine units are becoming so weighed down by equipment they are beginning to resemble the Army has been an irritant to Marine Corps’ senior leaders for several years. If a contingent of combatready marines can’t be quickly loaded on ships and deployed to a war zone, then the Marine Corps ceases to be “expeditionary” and becomes a conventional land army, the reasoning goes. Amos wants to see a detailed plan by March 11 for how the Marine Corps will reduce the size and weight of brigades and expeditionary units so that “they will fit within likely lift constraints,” he wrote in the commandant’s guidance. The timeline for executing the plan is between 2011 and 2013. Amos’ marching orders essentially boil down to this: A Marine Expeditionary Brigade (with as many as 15,000 marines and sailors) with all its weapons, ground vehicles, aircraft and support equipment must be able to fit in 15 amphibious warships. According to unofficial accounts, a MEB today would be too heavy to meet that threshold. One estimate is that moving a brigade requires at least 17 ships. For marine war-fighting units, becoming 24

N at i o n a l D e f e n s e • J a n u a r y 2 0 1 1

Armored trucks and aircraft such as the V-22 Osprey have piled on significant amounts of weight on the MAGTF. Marine corps photos

lighter will mean having to make tough choices about what equipment is really necessary, says Brig. Gen. Christopher S. Owens, deputy commanding general of the II Marine Expeditionary Force, at Camp Lejeune, N.C. “Over the last 10 years, we have introduced a lot of new equipment into the Marine Corps, some of it heavy,” Owens says during a conference call with reporters. Some weaponry, such as artillery, has actually become lighter in recent years. But armored trucks and aircraft such as the V-22 Osprey — which come with a large load of support equipment — have piled on significant amounts of weight on the force, Owens says. The commandant’s orders to lighten the MAGTF are being taken seriously, he says. Planners at Camp Lejeune are drawing up scenarios for how much equipment a unit would need for a given mission. What typically will drive those decisions is how much cargo shipping capacity is available. “Frankly, we may be forced to make some hard decisions on what we’ll need to take,” says Owens. But marines will adjust to whatever limitations are set, he says. “The great thing about marine forces is that we do have the option of tailoring and organizing to the mission at hand.”

The commandant’s March deadline is a “very reasonable goal,” he says. “We need to be able to pack the most amount of combat power aboard a ship that we can.” Not being able to fit all the gear on ships is not a new challenge for the Marine Corps, says Owens. At Quantico, Va., analysts are sketching possible paths to a lighter force, most of which involve either inventory reductions or replacing hefty vehicles with leaner alternatives. “We are going to put ourselves on a diet, like the ‘Biggest Loser,’” says Christopher Yunker, who oversees the Marine Corps Combat Development Command’s Counter Mobility division at Quantico. Yunker’s shop is doing the detailed rundown of what it will take to drop the poundage. Most of the solutions involve reducing the weight of ground vehicles and challenging current assumptions about how much equipment marines really need when they deploy. “We have to try to figure out how to live within a weight budget,” Yunker says in an interview. “We’ve been working on this for about a year,” he says. The bulking up of the force didn’t happen overnight. It’s been a nearly decade-long weight gain across the board, as marines became engaged in ground wars after 9/11. Instead of performing their traditional “crisis response” role — arrive at a hotspot, settle the chaos and leave — marines became a permanent presence in Iraq and in Afghanistan, which required them to bring far more equipment and armor than they would have preferred. In today’s IED-plagued wars, even bulldozers and forklifts have to be armored. Communications equipment and information-technology gear also have ballooned.


marine corps

Infantry battalions now carry far more radios and computers than ever before. A quick way to begin the downsizing process will be to reduce the inventory of ground vehicles from 42,000 to 32,000 across the force. Dropping 10,000 vehicles means that only two-thirds of a deployed unit will ride and one-third will either walk or fly. Reducing the weight of many of those 32,000 vehicles, however, may not be feasible in the near term. It will depend on whether the Marine Corps can begin to replace the heavily armored MRAP (mine resistant ambush protected) with a lighter truck, Yunker says. The MRAPs are used for troop transportation, like Humvees, but are double the weight. “We think we can get most of the MATVs [MRAP all-terrain vehicle] and MRAPs out of the inventory and find a suitably protected lighter platform,” he says. As anyone who’s been on a diet knows, every pound counts. A similar philosophy is being applied to the MAGTF, says Yunker. Equipping trucks with auxiliary power sources, for instance, can save a generator and shave off 300 pounds. More efficient engines could help reduce fuel demand and allow marines to travel with less bulk. Lightening the load of ground vehicles will be an uphill battle, officials have acknowledged. The truck that is being designed to replace the armored Humvee and the MRAP, the Joint Light Tactical Vehicle, is still too heavy. “We are adjusting the requirements,” Yunker says. JLTV trucks, at 23,000 pounds, need to lose about 4,000 pounds. The original objective was a 16,000-pound JLTV, but that turned out to be unrealistic. “We took off two passengers and other capabilities,” Yunker says. A feature that allows the vehicle to run on flat tires, for instance, may have to go in order to save 160 pounds. A major weight contributor in ground vehicles is armor, which is essential in current IED-infested war zones. Protection is not going to be compromised, regardless of weight considerations, Yunker says. “We have to work within limits,” he says. “We’re still pressing the envelope in getting all the protection that we can.” One possibility is that armor can be replaced by other protective systems. The Marine Corps is evaluating a chimneylike device that could be installed in light trucks. If hit by a roadside bomb, the system would direct the blast up, through a center column in the vehicle, Yunker says. J a n ua r y 2 0 1 1 • N at i o n a l D e f e n s e

25

“Conventional wisdom is that the V-shaped hull [like the MRAP] is the only way to protect troops” but there are other alternatives, he says. “There’s at least four types of geometries for underbody blasts that we’re looking at today. So we continue to press the technology. We’re pretty pragmatic. We’re not going to bet the farm on some unobtainium out there, but we can drive the weight down.” If new vehicle initiatives don’t work out, there are plans to modify Humvees so they can be better protected and possibly replace MRAPs, says Lt. Gen. George Flynn, head of the Marine Corps Combat Development Command. Besides the chimney technology, Marine Corps testers are evaluating a “capsule” that could be installed on a Humvee, Flynn tells reporters at a Defense Writers Group meeting. “With the capsule, think of NASCAR, think of the car that crashes into the wall … You have no more mobility, but the driver survives,” he says. “On the chimney, think of the blast seeking an outlet, accelerating through the chimney.” The promise of “light armor” is still years away, says Flynn. The studies on how to go about lightening the MAGTF are occurring in parallel to

a “force structure review” that could recommend both cutbacks in personnel and equipment, although officials have stressed that the current two-brigade standard for combat readiness is going to remain in place. Robert Work, undersecretary of the Navy, tells reporters that the review is expected to be completed in January and will shape the 2013 budget. Every item in the Marine Corps’ portfolio is under scrutiny, Work says. “Light tactical vehicles, medium tactical vehicles, fighting vehicles, aviation capability … everything is on the table.” The review essentially has to answer one question, says Flynn: What does a combatready expeditionary force look like? Marine officials will argue that the service is best suited to be a “middleweight fighter” who may be heavier than Special Forces, but much lighter than the Army. “That kind of defines your role within the joint force context,” Flynn says. “I believe the middleweight fighter has to have a knock-out punch, but I don’t think the middleweight fighter goes 15 rounds with a heavyweight,” he says. “It does not exclude you from contributing at the higher end, but it’s not your focus.” ND


?

Army’s Ground Combat Vehicle Stirs Confusion In Industry BY GRACE V. JEAN

The Army plans to spend more than $1 billion over the next several years on the design of a new “infantry fighting vehicle.” With new big-ticket military programs becoming increasingly scarce, this would normally qualify as great news for contractors. But the Army’s recent request for industry bids for the IFV — the first phase of a larger “ground combat vehicle” program — is creating confusion, rather than excitement, sources said. “Industry still doesn’t get what the Army is looking for,” said an insider. The problem is that many of the technical specifications that contractors expect the Army to spell out are left open-ended. It will be up to industry to propose many of the technologies and features that the vehicle should have in order to satisfy the Army’s overall requirement: A mobile, lethal, survivable troop carrier that can transport a nine-soldier squad and its equipment. Beyond that, there is a long list of “tradable requirements,” including tracks versus wheels, weight and armor kits. It will be left to contractors to propose the best solutions. The ground combat vehicle program follows the Army’s beleaguered Future Combat Systems, which was canceled in 2009 after nearly a decade and billions of dollars worth of effort. The IFV is intended to replace the 30-year-old Bradley fighting vehicle and potentially the 50-year-old M113 armored personnel carrier. The Army last February solicited proposals to build a technology demonstrator. Three industry teams submitted bids — one led by SAIC; another co-led by BAE Systems and Northrop Grumman Corp.; and the final group headed by General Dynamics Land Systems. The service was to have awarded a contract in September, but internal Pentagon reviews, fueled by congressional concern over costs and ambitious technology requirements, prompted Army officials to cancel the request and begin anew. In late November, the service released a revamped request for proposals for the IFV variant. The goal is to complete development in two to three years and be ready for production within seven 26

n at i o n a l D E F E n s E • J a n u a r y 2 0 1 1

years. The initial plan calls for 1,874 vehicles. The Army is seeking a “capability for combined arms maneuver and area security over wide areas … a single ground combat vehicle that incorporates protection against [improvised explosive devices], tactical mobility and operational agility,” said Maj. Gen. Walter L. Davis, deputy director and chief of staff of the Army capabilities integration center at Army Training and Doctrine Command. The Army plans to award up to three fixed-price contracts for a “highly-survivable platform for delivering a nine-soldier infantry squad to the battlefield,” the proposal stated. In their bids, competitors must use mature technologies and hit a target unit cost of $9 million to $10.5 million, with an operation and sustainment cost of $200 per mile. Proposals in excess of $450 million will be considered unaffordable, the RFP stated. Awardees will have two years to complete the designs. An engineering and manufacturing development phase could begin by 2013. Up to two contractors will be selected and they will compete in 2017 for the production contract. Exactly how many vehicles the service intends to build, and whether it can afford the production in the long run, has been unclear. Col. Bill Sheehy, program manager of heavy brigade combat team, attempted to shed some light. The Bradley family of vehicles constitutes 34 percent of the heavy tracked fleet, or 6,452 vehicles. “The GCV will replace the infantry fighting vehicles in that formation — about 50 percent of


program will not end up like FCS. Another concern is sustaining the industrial base, said Maj. Gen. Kurt Stein, commanding general of the Army’s DEFENSE DEPT. Tank-Automotive and Armaments Command’s life cycle management command. “It is now time to lift our heads up a bit and look out with a more strategic view as we determine the true and enduring requirements for the future,” he said at the conference. As part of that, the Army needs to break down the industrial base by vehicle program to understand the issue. Few new combat vehicles are currently in production, officials said. “That should strike fear in you. It does in me,” said Scott Davis, program executive officer for ground combat systems. The Bradley A3 production ends in 2012; the last Stryker armored personnel carrier rolls off the line in 2013 and the Abrams main battle tank remanufacturing program comes to a halt after 2014. Beyond that, only the Paladin Integrated Management howitzer will continue being built until the GCV starts production sometime in 2017. Sheehy said the ground combat vehicle program will draw from the technology and industrial base that supports the Bradley and Abrams. One of the unspecified requirements for the new infantry fighting vehicle is weight. Setting weight goals has not worked out for the Army too well in the past. FCS vehicles were supposed to be 20 tons although later it became clear that goal was unrealistic. So the Army is asking industry to do “engineering tradeoffs” in the IFV. That means that if the protection requirement — additional armor — increases the weight, engineers can figure out how to compensate by taking off pounds elsewhere. In recent years, the Abrams, Bradley and Stryker fleets all have become heavier and overloaded with electronic gear The Army is seeking a “capability for and specialized armor to survive roadside bombs. The Army has combined arms maneuver and area security equipped vehicles with bomb jammers, radios, mounted soldier over wide areas … a single ground combat systems, gunshot detection systems and others that are paid for and are in the pipeline heading to motor pools. But the problem is that vehicle that incorporates protection against the vehicles for which they are intended are already well beyond [improvised explosive devices], tactical their space, weight and power margins. mobility and operational agility.” “We have a lot of things we cannot put on the vehicles today, so Maj. Gen. Walter L. Davis, deputy director and chief of staff of the Army we’re trying to turn back the clock in a sense, to buy back the marcapabilities integration center at Army Training and Doctrine Command gins for future capability, and then move ahead,” said Davis. Current fleets will continue to be modernized for years to come, officials said. the Bradleys, or 18 percent of the overall fleet,” said Sheehy at a “The intent is to create enough space, weight and power on board National Defense Industrial Association conference in Dearborn, current vehicles. Then we have to draw a line in the sand to say that Mich. Production of the M113 was terminated in 2007. The Army it will be the last time we touch the fleet,” said Sheehy. “If we don’t has an inventory of nearly 13,500 vehicles, which comprise 31 perdraw the line on phase one and say, ‘This is it, this is the last time cent of the overall heavy combat brigade team. we touch it,’ we will never get to phase two,” he said. “Our intent to improve the Bradley and replace the 113 is critical For phase two, the plan is to start a new competition to build the to achieve the ability to cut the ribbon on a motor pool full of the next-generation platform. The two phases will run concurrently. most improved vehicles,” Sheehy said. “It will cost a lot,” Sheehy conceded. “But to not do phase two will He predicted there could be challenges down the road for the put you in trouble. If we only do phase one, we will be back to GCV, including the availability of funds. the [space, weight and power] issue again in three years. We’ll be “It is not a fiscal issue to begin the work, but it will be a fiscal caught in a vicious, expensive cycle with a logistical burden in the issue to complete it,” he told the conference. out years, and it will wear us out,” he said. Some industry analysts have pointed out that the vehicle’s $10 ND million price tag makes it vulnerable in future budget drills. Army EMAIL COMMENTS TO GJEAN@NDIA.ORG officials hope to convince lawmakers and critics that the revised The Bradley fighting vehicle

J a n ua r y 2 0 1 1 • n at i o n a l D E F E n s E

27


Marine Corps’ Vehicle Buyers Turn to Auto Industry for Inspiration

demands in a program. “We overreach on technology and as a result, we underestimate the cost and we underestimate the time to be able to do it. That’s typically how a program gets in trouble,” he said during a breakfast roundtable with reporters in Washington. Having a conversation with industry on the capability in the beginning, when officials are just beginning to lay out their needs, can help avoid problems. “I think we need a better dialogue between requirements and acquisition,” he said. They conduct those discussions now, but both parties do not drill down enough to have frank discussions. “If I say, ‘I’d really like program X to do this,’ and they say, ‘Well, we can do that,’ what’s missing in the dialogue is, ‘To do that is going to cost you this amount of money. It’s going to cost you this amount in time.’ That’s where I think we can do better. That’s why I went out to Ford, to kind of see how they are doing it,” Flynn explained. One of the big lessons he learned was the effort the automobile industry invests in computer modeling to simulate business decisions. “They have a really good idea of what is in the art of the possible, and they’ve done their tradeoffs in the computer world, which is probably

SOFTWARE ENGINEERING

Delivering graduate programs tailored to the real-world education needs of today's Software and Systems Professionals

Software Architect was named the #1 Best Job in America for 20101. The Software Engineering program at Stevens Institute of Technology has long recognized the critical importance of Software Architecture as a discipline as well as the critical roles software architects play in software and systems development. Our program teaches students and professionals the latest and best software engineering skills and theory, to allow them to effectively architect, build, acquire, and maintain both large and small scale systems that are safe, secure, and reliable.

PROGRAM OFFERINGS:

FLEXIBLE DELIVERY OPTIONS:

• M.S., in Software Engineering

On Campus in Hoboken, NJ or Washington, DC Onsite at industry and government locations Online via Stevens award-winning WebCampus

• M.S., in Software Engineering w/ Software Assurance concentration (New!) • Graduate Certificates: - Development of Trusted Software Systems (New!) - Acquisition and Management of Trusted Software Systems (New!)

1

- Software Acquisition and Integration

- Software Design and Development

- Financial Software Engineering

- Systems Centric Software Engineering

According to CNNMoney.com and Payscale 2010 "Best Jobs in America" study.

FOR ADDITIONAL INFORMATION: Linda Laird, Program Director, School of Systems and Enterprises Stevens Institute of Technology Castle Point on Hudson, Hoboken, NJ Linda.Laird@stevens.edu

stevens.edu/Software

photo-illustration: brian taylor

■ Sorry, marines, you’re not going to get Mustang convertibles for the battlefield. But expeditionary F-150 trucks? Well, maybe. When Lt. Gen. George Flynn, the commanding general of Marine Corps Combat Development Command, paid a visit to Ford Motor Co. in November, he was seeking insight into how the automobile industry is able to develop a new product in only a few years and get it out to the market for a reasonable price. “What do they do that’s different? Before they make their production decisions, they have their requirement proved out to the 98 percent solution. But even before that, they’ve figured out what’s possible. There are lessons to take away from that,” he said at the National Defense Industrial Association’s combat vehicles conference in Dearborn, Mich. For a force that has been grappling with

how to develop and afford technologies that will enable marines to respond to crises ranging from war and civilian evacuations to natural disasters and humanitarian missions, those lessons are vital. Military equipment, especially ground vehicles and infantry gear, has become exponentially more expensive in recent years. Outfitting an individual marine five to six years ago cost $1,500. Today, it costs $7,500. The original Humvee sold for $50,000 when it was first built in 1985. Today, price projections for a potential replacement truck run anywhere between $300,000 to $400,000, Flynn said. The challenge for the Marine Corps is affording everything it needs to fight in the future on a ground procurement budget that is expected to fall back to an average of $2.5 billion to $3 billion a year, or less. “This is truly the problem that keeps me up at night,” he admitted. “We want to spend a nickel and we want you to give us back a quarter. That’s just the way it’s going to be.” But that is easier said than done. The Defense Department is notorious for making too many


COMBAT VEHICLES

photo-illustration: brian taylor

where we need to be able to do a better job of doing that,” he said. Defense officials need to be more informed about what they are asking industry to build and to understand the cost implications and systems engineering pieces that go along with those decisions. “Making the tradeoffs between armoring and power trains and everything else — that’s hard stuff,” he said. Marine officials often do not realize the tradeoffs until it is too late. For example, if officials told industry that they needed a new aircraft to go 350 knots, companies would set out to meet that requirement. But what usually happens is that the Marine Corps later finds out about other options. In the case of the hypothetical aircraft, for example, officials might discover that asking for 330 knots instead of 350 knots could have resulted in cost savings and faster technology development. But because they did not know about the tradeoff earlier, the marines are stuck footing the bill for a 20-knot difference. “Imagine if industry had a little more time at the front end of this to talk to the requirements folks, for them to be able to come to you and say, ‘Okay, here’s the capability I think I want. What can you deliver?’ That’s the way we have to be able to have this dialogue with industry,” Flynn said. The Marine Corps wants to develop vehicles suitable for a “middleweight” force. Like a middleweight boxer, it wants to have a knockout punch against a heavyweight champion, but it doesn’t necessarily want to go 15 rounds against that fighter. “We do not want to be the land dominator. That is not our role. If you are a middleweight force, it drives you to certain equipment requirements,” Flynn said. That includes ship-transportable gear that is lighter weight and a means for marines to take that equipment from the ocean onto the shore. “As a force operating from the sea, we need to do a seamless transition from sea to land. That’s why the replacement of the almost 40-year-old amphibious assault vehicle with a modern amphibious tracked vehicle remains our number one priority,” he told the conference. But the Marine Corps has struggled for years to replace it with the expeditionary fighting vehicle, a program that has experienced cost overruns so high that industry analysts believe the Defense Department may ultimately cancel it. But until a decision is made, program officials will continue trucking along with its development. So far they have tested initial system prototypes for speed, firepower and armor protection. The program office is pursuing reliability testing with the intent of reaching 43.5 hours mean

time between operational mission failure when the first low-rate initial production vehicles begin coming off the assembly line, said Col. Keith Moore, program manager. An upcoming demonstration of reliability could be a make-or-break test for the program. Officials hope to attain 16 to 22 hours mean time between operational failures. “That is a key decision point,” he said. As they work toward the demonstration, officials continue to have interest in technologies that will improve the vehicle as it develops. They are tracking advancements in lightweight armor, blast-resistant seating for cabin safety and survivability, heat-resistant materials, self-sealing

fuel tanks and cooling systems, among others. As for the rest of the force, the Marine Corps will be looking to purchase some new ground vehicles as it recapitalizes its older trucks. Its strategy is similar to the Army’s “buy less, more often” concept, which aims to stretch the service’s budget dollars across a longer period to afford technologies that can make it to the battlefield before they are outdated. “I’m looking at building a middleweight force which at times will be at odds with the Army’s requirement,” Flynn said. “I need your help to give me some of those innovative solutions that will help us become the middleweight force and — GRACE V. JEAN be light.”

REadINESS We’ll meet today’s government and defense construction needs …for a stronger tomorrow.

410.298.2600

MerrittConstructionServices.com

Since 1967, Merritt Construction Services has worked with mission-critical customers to support our nation’s defense industry. Our skilled construction team is prepared to handle the highly specialized needs of a defense-related project – from SCIFs and EMSEC/TEMPEST shielded rooms to data centers, NOCs and tactical gun ranges.

Site Development • Redevelopment • Design-Build • Interiors J a n ua r y 2 0 1 1 • n at i o n a l D E F E n s E

29


Military Expected To Share Airwaves As Wireless Market Explodes By STEW MAGNUSON

30

N at i o n a l D e f e n s e • J a n u a r y 2 0 1 1

istockphoto

SAN JOSE, Calif. — Wireless killer applications began with email, moved onto texting, then to web-surfing. Live video chat is expected to grow in popularity as 4G networks spread across the United States. Where will all the spectrum required to move the exploding amount of data over broadband wireless networks come from? As the Federal Communications Commission and the Department of Commerce begin a desperate search to free up airwaves, U.S. military officials concede that they are going to have to relinquish exclusive control over some of the frequency bands in which the services currently operate. “Ultimately, we are going to have to share spectrum,” said Steve Molina, director of the defense spectrum organization at the Defense Information Systems Agency. It is an important issue because the armed services need to train the way they fight in the United States, he said. There are officials in the U.S. government who make decisions on where and how to use spectrum who don’t have a good grasp of what the military needs. “A lot of folks think we just use [military systems] abroad. That’s not the case,” Molina said at the Milcom conference here. “Important people don’t understand how we use spectrum and why it’s so important to the DoD. And that’s our fault. We don’t have the message out there.” The battle over airwave real estate is expected to grow more intense during the next few years. The FCC last year released its National Broadband Plan in an attempt to get a handle on the problem of dwindling spectrum. In June, President Obama asked the National Telecommunications and Information Administration to free up 115 megahertz of spectrum that could be used by both government agencies and the commercial market. That is part of an overall push to free up 500 megahertz of new spectrum for the commercial market during the next 10 years. The NTIA, which is under the Commerce Department, is responsible for allocating spectrum to federal departments and agencies. The FCC controls commercial markets. A few weeks after Molina spoke, the NTIA recommended that the National Oceanic and Atmospheric Administration and the Defense Department share or give up 115 megahertz of spectrum

currently used for radars. Col. Brian Jordan, director of the Air Force spectrum management office, predicts turf wars. There will be competition between the federal and non-federal users, and even competition among the federal users, he predicted. “How are we going to balance this fundamental competition?” asked Jordan, who stressed that his views were his own and did not represent the Air Force’s. It could be a pure dollars-and-cents equation. That would make it a matter of what’s best for the economy. How does the nation value the ability to train an aircrew on how to drop precision-guided munitions? How does it value the ability to detect a target that is trying to evade radars? “The dollar-and-cents model by itself isn’t adequate,” Jordan added. Reallocating spectrum, or setting up sharing mechanisms, will not happen over night, and the solutions will be expensive, he maintained. The Air Force is now wrapping up a $100 million, four-year project to relocate a weapon system’s spectrum that was reallocated so it could be auctioned off. Now the service has learned that the spectrum is a heavy target for reallocation again. “Examples like that will only become more prevalent if we can’t provide a better long-term picture to the federal agencies on what the spectrum environment is going to look like in the future,” Jordan added. Thomas Kidd, director of strategic spectrum at the Department of the Navy, said costs can spiral. For example, moving a communication tower requires an environmental impact statement. If each report costs $100,000, moving just 30 towers will add up to millions. That’s just an arbitrary figure. It costs a lot more to produce an environmental impact study, he added. “This isn’t decimal dust anymore when you consider moving our systems out of a bandwidth,” Kidd said. Most likely, the services will be asked to share spectrum. That can be a complex challenge, and there needs to be more investment in technologies that will make this process easier, panelists said. “Sharing” ultimately means that “someone will have to constrain their operations in some way or they’re going to have to move out of that spectrum into some place else,” Kidd said. Jordan said the military and the commercial markets use the


airwaves differently. “There are attempts to compare us apples to apples,” he said. “But we are doing such vastly different missions in the spectrum that apples-to-apples comparisons don’t work right.” For the military, the efficient use of spectrum is important, but that takes a backseat to carrying out the missions it is asked to perform, Jordan said. The services must be able to deploy where and when needed — often at a moment’s notice. Commercial communication companies work in cooperative environments. The military has to train for non-cooperative environments such as an enemy jamming or trying to intercept radio signals, or attempting to evade radar. Consumers are willing to go out and pay for their new communications devices every one to three years, he noted. The military often must integrate communication or sensor systems onto platforms that are expected to be in service for decades. An Airborne Warning and Control System aircraft has dozens of sensors all delicately configured for size, weight and power considerations. Moving them around is a complex task. Walter Johnson, chief of the electromagnetic compatibility division at the FCC, said one of the changes coming is sharing infra-

structure “We can’t afford to support silos anymore,” he said. Exclusive use of spectrum for one application may become a thing of the past. Dynamic sharing mechanisms would mean a seamless switching of applications within a band without the users knowing it. As for reaching the 500-megahertz goal, the FCC is “looking for low hanging fruit,” he said. But it is sometimes a 10-year process to clear legacy holders out and make the spectrum commercially viable. “One of the things we’re trying to understand is how we make the spectrum … available, not only on paper, but in fact.” Molina said if the military must share its spectrum, it has to be done carefully. “Do we have extra space we can give up? No. But we do look hard at sharing,” he said. Just because the spectrum is not in use 100 percent of the time, doesn’t mean it isn’t crucial, he added. A band reserved for missile test termination codes, which are only used to destroy errant rockets, may rarely be transmitted, but “when we need that, you guys want us to have it,” Molina added. Johnson said commercial companies continually invest in technologies to maximize spectrum efficiency. Federal agencies haven’t done that in the past, but they are going to have to do so in the future. Jordan said the country needs a national strategic spectrum plan. It should list priorities: the consumer market, first responders, navigation, air traffic control, national security and the generation of government revenues collected by auctions and fees. Then the nation needs to look at the state of technology. “What can help us now? What are some promising areas to invest in to let us meet national priorities more efficiently?” And it needs to be a long-term plan. It should look 10 to 30 years down the road in many of these bands — especially when it comes to weapon systems that are expected to be in the inventory for decades to come. ND Email comments to smagnuson@ndia.org

Out-of-Synch Satellite and Terminal Programs Cost Pentagon Millions By STEW MAGNUSON

istockphoto

SAN JOSE, Calif. — A poster child for Defense Department waste is currently making its way to orbit. The first Advanced-Extremely High Frequency communications satellite was launched Aug. 14, and because of a problem firing its motor in the boost phase, is making a slower than expected climb to a spot some 25,000 miles above Earth. But its tardy arrival on orbit is not the source of the waste. It’s the tardy arrival of the terminals that will connect the satellite to war fighters on the ground or in the air who want to make use of its secure communications. It is an example of a longtime problem in the U.S. military: a lack of coordination between

those who build and launch satellites, and those who develop the devices that connect the billion-dollar spacecraft with soldiers, sailors, airmen and marines. The costs to war fighters who don’t have tools they need are incalculable, said one officer who represented the “customer” side during a panel discussion at the Milcom conference here. “I love that cooking. I need more of it and I need it sooner. And the kitchen is closed down. I can’t understand, from a war fighter perspective, why we’re putting capability on orbit, but I can’t exploit it,” said Air Force Col. David Uhrich, director of command, control, communications

and computer systems and chief information officer at Joint Forces Command. The Government Accountability Office’s Cristina T. Chaplain, in testimony before the Senate Armed Services Committee’s subcommittee on strategic forces, said of the five space systems in development requiring user terminals, none were aligned with the launch of the satellites. Program managers who build satellites and those who field terminals are operating on different timelines, with different budgets and they face different technical challenges, experts at the panel said. And they’re protecting their “rice bowls” and turf, said an executive who once served in the military on a terminal program. “The dollar value of the satellite is so huge that you put all your attention there,” said story continues on page 32

J a n ua r y 2 0 1 1 • N at i o n a l D e f e n s e

31


INFORMATION TECHNOLOGY

32

N at i o N a l D e f e N s e • J a N u a r y 2 0 1 1

man radios and manpack variants aren’t expected to be anywhere near ready to be fielded. Cynamon said one solution is for the military to move away from the “Big Bang Theory” — in other words — the delivery of new capabilities all at once. Adding features incrementally would lessen delays. Of the three communication bands — narrow, wide and protected — there needs to be a second look at what belongs in the “protected” category, Cynamon said. Satellites such as the Advanced-EHF must withstand a nuclear attack and jamming. Some of the systems that fall under this much more complex and technologically challenging category could be moved into less complicated, and less costly, narrow- and wide-band satellites, he said. That could reduce delays.

The first Advanced-EHF satellite prior to launch LOCKHEED MARTIN

Shaum Mittal, chief of the lead system engineering office at DISA’s program executive office for satellite, teleport and services, suggested that the military should only focus on protected systems, and let commercial satellite companies provide narrow- and wide-band communications. “They do a good job and they can meet most of our requirements,” he said. The Air Force needs to get its own house in order when it comes to fielding the much delayed family of advanced beyond-line-of-sight (FAB-T) terminals, Cynamon added. “That’s a critical terminal capability to really maximize and basically get the capability that we want and need to have in the EHF enterprise. Fab-T must be fielded,” he said.

The first increment of the program would outfit B-2, B-52, RC-135, E-6 and E-4 aircraft in addition to one ground terminal. Lead contractor Boeing tested terminals in September 2009 on a 707 aircraft, but the program has been plagued by delays. Last summer, the Air Force on the FedBizOps website indicated that it was considering a new contractor. An industry day was held July 14, which attracted 19 participants, including Boeing. A Space and Missile Systems Center briefing presented there said “due to cost and schedule growth, the Air Force in conjunction with [the office of the secretary of defense’s network and information integration office] is interested in determining the potential for an alternative source for development and production of FABT.” The briefing stressed that “currently, there is no approved acquisition strategy for an alternative source.” The Government Accountability Office in its annual assessment of major weapon programs released last march blamed the FAB-T cost increases and delays on engineering and requirement changes and the complexity of integrating software codes. As for the causes of the delays, John Lunardi, FAB-T program manager at Boeing, pointed to the complexity of the system and noted that the Air Force changed requirements after the program began. “The Boeing team has adapted its design during the program’s system development and demonstration phase to meet evolving satellite and platform requirements,” he said in an email response to questions. Of the seven FAB-T terminal programs mentioned in the briefing, none was expected to be fielded prior to fiscal year 2015. Even then, the numbers are relatively small at 215 terminals, the briefing indicated. The first Advanced-EHF satellite launched in August will function as a MilStar II satellite — the series currently in use — and will be able to connect to legacy terminals. Its software later will be upgraded on orbit so it can link to terminals such as the FAB-T series. Because of the technical glitch which resulted in the slower than planned climb into geosynchronous orbit, some 25,000 miles above the Earth, it will arrive about seven months late. The second Advanced-EHF satellite won’t be launched until after the first completes on orbit checkouts. The Advanced-EHF program requires at least two spacecraft for the system to work, explained Doug Loverro, executive director of the Space and Missile Systems Center. If all goes as currently planned, the two spacecraft will be fully functional by 2013, he told reporters in a briefing. Despite the

istockphoto / Dreamstime

the executive, who asked not to be named. As deadlines loom, terminal and satellite program managers engage in what is known as “launch chicken.” No one wants to be the first to admit that his program will be delayed. “I’m not going to announce my slip because you’re going to announce your slip first,” the executive said. It becomes political, the executive added. Col. Charles Cynamon, commander of the MILSATCOM advanced concepts group at the Air Force’s Space and Missile Systems Center, said: “Our challenge is synchronizing in the face of fielding delays, both on the space segment and the ground segment.” The lack of coordination also reduces the time the satellites are operationally effective, he added. The spacecraft only have a set number of years in orbit before they begin to degrade. A two-year gap between when the satellite is launched and when the terminals come online means two years where the satellite is not being used to its full potential. Meanwhile, no one seems to be in charge of synchronizing the terminals and spacecraft. The panel — composed of representatives from the Space and Missile Systems Center, the Defense Information Systems Agency, the Army, the joint terminal engineering office and Joint Forces Command — could not name anyone in the Defense Department who was in charge of ensuring that satellites and their corresponding terminals are fielded at the same time. Cynamon said the cancellation of the Transformational-Satellite program hurt synchronization efforts. “For a number of years, we were all focused on this transformational communication architecture. We had a very strong effort … to integrate. Admittedly, there is a bit of a void now,” he said. “We in the department are going through some changes organizationally as well funding challenges and requirements definitions.” And it’s not only terminal programs that come late to the table. U.S. military and spy satellite programs are notorious for delays. The first Advanced-EHF was sent to orbit four years after its originally scheduled launch date. The lack of synchronization works both ways, said Bill Anderson, director of Army satcoms and WIN-T program manager. “We’re waiting for the Advanced-EHF satellite to get up there. We’ve got all the kits sitting in storage right now … The Army is in front of the game here and we’re being held up.” The Navy’s mobile user objective system (MUOS), a protected UHF communications satellite, is also suffering delays. Meanwhile, when it does arrive on orbit 21 months behind schedule in late 2011, the joint tactical radio system rifle-


istockphoto / dreamstime

Advanced-EHF’s own delays, and assuming that the FAB-T programs regain their momentum, that will still leave a two-year gap. Uhrich expressed frustration with these wasteful synchronization issues that last for years. “We’re spending a-million-and-a-half to $2 million a day on Advanced-EHF to put this capability on orbit, but then we’re not going to put this terminal in the hands of the operator for several years after having the capability on orbit,” Uhrich said. Even if the number of terminals grows, it still can be a loss, Cynamon said. “If I field 85 percent of AEHF terminals, does that mean I really have full capability? What if that last 15 percent are some of the most critical terminals?” So why not keep satellites in storage until the day when the terminals are ready? It’s actually better to launch a spacecraft as soon as it’s ready than to keep it in storage, Loverro replied. Batteries and other components begin to degrade if they’re not in the vacuum of space where they are designed to function. It is costly to prepare them to launch again if they have been sitting on Earth for too long. It’s true there is some wear and tear of spacecraft in orbit, he said. They also use up some fuel when they need to be moved, which is not that often, he noted. He acknowledged that the delays do lessen the operational value of a satellite. However, trying to synchronize the arrival of a satellite on orbit with the arrival of terminals could result in further delays if there are complications during the launch or orbital check-out phases, such as the one the first Advanced-EHF is experiencing now. “It’s not until we go through an operational test that we can really turn that over to the war fighter,” he said. Since the Advanced-EHF fleet requires two satellites, it could be a two-year process to get the whole system up and running, he said. “It’s not entirely out of synch,” he maintained. “We don’t view that as a waste of the satellite’s capability. We view that as the necessary steps to go through in getting everything to a place where we can test it.” As for the goal of achieving synchronization throughout the Defense Department, Loverro was not optimistic. There is “a recognition that we can never match it perfectly, and therefore it would be somewhat questionable whether we should try to match it perfectly because it just won’t hapND pen,” he added. Email comments to smagnuson@ndia.org

Cyberattacks Reaching New Heights of Sophistication By STEW MAGNUSON PLANO, Texas — In January 2010, security experts discovered that the crown jewels of U.S. information technology computer codes may have been stolen in a highly sophisticated case of cyberespionage. In April, China hijacked an uncountable amount of Internet data. In August, the Stuxnet virus shocked the same experts. The malware that infected Siemens operating systems was orders of magnitude beyond anything they had seen in terms of sophistication. The year 2010 may prove to be a watershed for cyber-security. The three incidents: the Aurora operation; the hijacking of data and the Stuxnet virus were all stunning new developments, said Dmitri Alperovitch, vice president of threat research at McAfee, the world’s largest dedicated Internet security firm. “Most of the days we feel like we really don’t have a chance,” he told National Defense. “The threats are escalating at a pretty significant pace, defenses are not keeping up, and most days attackers are succeeding quite spectacularly.” The year that may go down in infamy in Internet security circles began when the Aurora attack was discovered in January. The operation came to light when a student in California involved in human rights in China realized that someone was inside her Google G-mail account. That revealed a much larger operation that had targeted about two dozen U.S. information technology companies. Using a “social networking,” or a spearphishing, operation, hackers sent emails to top officials at U.S. companies with high levels of access to their company’s computer systems. The emails appeared to come from close friends or colleagues, and would ask the targeted person to link to some pictures. The link would go to a blank screen, but by the time they were there, malware taking advantage of a zero-day vulnerability had already been installed. A “zero-day vulnerability” is an undiscovered security flaw in software. Cybercriminals and spies pay large amounts of money to hackers who have ferreted out these flaws. Hundreds of thousands

of dollars can exchange hands in the black market, Alperovitch explained. Within seconds of the Aurora malware being installed, hackers were standing by and ready to exfiltrate data, he said. “They had people at the keyboard ready to jump on the moment the computers beaconed out and said they were infected,” Alperovitch said. “The most interesting thing is that they went after intellectual property such as source codes,” he added. They used the first computer to establish a beachhead in a company, and spread the malware from there. The operation set up backdoors in software programs that could be exploited later. The campaign was first launched in late 2009. The malware had infiltrated about 24 companies for several months before it was discovered. Google is one of the few companies that has come forward and admitted that it was a victim. Other companies are major suppliers of services to the U.S. government. These organizations have thousands of desktops. Discovering which computers have been infected is like finding a needle in a haystack, he said. Source codes are the “crown jewels” of information technology companies, he noted. Once they are known, they can be used to exploit additional vulnerabilities, he added. Spying on human rights activists turned out to be a secondary operation. The organization that launched the campaign was after much bigger fish, and going after dissidents may have been a huge misstep. The operation may not have been detected for another six months, he noted. story continues on page 34

J a n ua r y 2 0 1 1 • N at i o n a l D e f e n s e

33


INFORMATION TECHNOLOGY

Google accused China of instigating the Aurora attack, which country officials denied. A U.S. diplomatic cable revealed on the WikiLeaks website cited an unnamed source inside the China who said the attack originated in the Chinese government. As always, finding a smoking gun in such operations is nearly impossible, Alperovitch said. The hijacking of 15 percent of the Internet’s routes in April could definitely be attributed to China, Alperovitch said. For 18 minutes in April, the state-controlled telecommunications company China Telecom Corp., redirected some of the world’s Internet traffic, including data from U.S. military, civilian organizations and those of other U.S. allies. A “route” in web-terms is akin to a postal code, he said. This incident initially received scant attention in the mainstream media because the mechanics of how the hijacking was carried out and the implications of the incident are difficult for most outside the cyber-security community to grasp, said Alperovitch. In short, the Chinese could have carried out eavesdropping on unprotected communications — including emails and instant messaging — manipulated data passing through their country, or decrypted messages, Alperovitch said. Nobody outside of China can say, at least publicly, what happened to the terabytes of data after it entered China. “This is one of the biggest — if not the biggest hijacks — we have ever seen.” And it could happen again, anywhere and anytime. It’s just the way the Internet works, he explained. “What happened to the traffic while it was in China? No one knows.” The telephone giants of the world work on a system based on trust, he explained. Machine-to-machine interfaces send out mes-

Without you, military kids won’t get a break from war.

34

OP_ad0810_quarterpage_vertical.indd 1

8/17/2010 11:57:19 AM

N AT I O N A L D E F E N S E • J A N U A R Y 2 0 1 1

ISTOCKPHOTO

Millions of American kids returned to school after a carefree summer break with family. Each year, the National Military Family Association sends kids separated from their deployed parents to camp for a different kind of break—a break from the worries of war. These fun-lled Operation Purple® camps help them through a stressful time and honor their sacrice. There will not be enough money to continue the camps next year unless you help. To support service members at war, help care for their kids at home. Save the camps by visiting www.MilitaryFamily.org or calling 703-931-6632 for sponsorship info.

sages to the Internet informing other Internet service providers that they are the fastest and most efficient way for data packets to travel. For 18 minutes last April, China Telecom told about 15 percent of the ISPs of the world that its routes were the best paths to send traffic. For example, a person sending information from Arlington, Va., to the White House in Washington, D.C. — only a few miles away — could have had his data passed through China. Since traffic moves around the world in milliseconds, the computer user would not have noticed the delay. This happens accidentally a few times per year, Alperovitch said. What set this incident apart from other such mishaps was the fact that China Telecom could manage to absorb this massive amount of data and send it back out again without anyone noticing a disruption in service. In previous incidents, the data would have reached a dead end, and users would not have been able to connect. Also, the list of hijacked data just happened to include preselected destinations around the world. The incident affected traffic to and from U.S. government and military sites, including the Senate, Army, Navy, Marine Corps, Air Force, the office of the secretary of defense, NASA, the Department of Commerce, the National Oceanic and Atmospheric Administration, “and many others,” said a report by the U.S.-China Economic and Security Review Commission. China Telecom has said that the rerouting of traffic was accidental. “Why would you keep that list?” Alperovitch asked. The amount of data included in all these packets is difficult to calculate, he said. The data could have been stored so it could be examined later, he added. “Imagine the capability and capacity that is built into their networks. I’m not sure there was anyone else in the world who could have taken on that much traffic without breaking a sweat,” Alperovitch said. The report, quoting Danny McPherson, chief security officer at Arbor Networks, an Internet security firm, said the data could be diverted to a computer where a user didn’t intend to go, for example, a “spoofed site” that could be used to trick him or her into downloading data. The massive diversion of traffic could have “been intended to conceal one targeted attack,” the report said. McAfee has briefed U.S. government officials on the incident, but some weren’t alarmed. They said their Internet communications are encrypted. However, encryption also works on a basis of trust, McAfee experts pointed out. And that trust can be exploited. Internet encryption depends on two keys. One key is private and not shared, and the other is public, and is embedded in most computer operating systems. Unbeknownst to most computer users, Microsoft, Apple and other software makers embed the public certificates in their operating systems. Among the certificates is one from the China Internet Information Center, an arm of the China’s Ministry of Information and Industry. “If China telecom intercepts that [encrypted message] and they are sitting in the middle of that, they can send you their public key with their public certificate and you will not know any better,” he said. The holder of this certificate has the capability to decrypt encrypted communication links, whether it’s web traffic, emails or instant messaging, Alperovitch said. “It is a flaw in the way the Internet operates,” said Joris Evers,


director of worldwide public relations at McAfee. No one outside of China can say whether any of these potentially nefarious events occurred, Alperovitch stressed. It is not defined as a cyberattack because no one’s sites were hacked or shut down. “But it is pretty disconcerting.” The sophistication of the Stuxnet virus, however, was several magnitudes in sophistication beyond any other cyber-security incident, Alperovitch said. McAfee experts believe the operation took about 12 experts working for more than a year and a budget of at least $10 million to carry out. It targeted Seimens supervisory control and data acquisition, or SCADA, systems, which are used to control power plants and other industrial machinery. “If you look at the cyber-security experts in the world, you can probably count on one hand the number of people who are proficient in malware and also have deep inside knowledge of a SCADA system like this,” Alperovitch said. What floored analysts was the exploitation of five “zero-day” vulnerabilities. “Typically one zero-day vulnerability as part of an attack indicates some level of sophistication,” he said. “When you have five, this is through-the-roof type of sophistication.” One of the vulnerabilities was found in every version of Microsoft Windows since 1995, meaning it would work on any of the company’s software released during the last 15 years, and had gone undiscovered by hackers for that amount of time. The attacker initially used a USB drive to infect a Siemens system. SCADA systems are normally walled off from the Internet. As soon as he did that, it automatically triggered that vulnerability. “The user doesn’t have to click on anything, he doesn’t see anything. It is completely stealth, and on every Windows version since 1995. “If that was all that Stuxnet had, it would probably be the most sophisticated worm we had ever seen before. But that was only 10

percent of its capabilities.” It embedded itself deep in the operating system where it could hijack various capabilities. Meanwhile, it came with two legitimate public encryption keys signed and verified by Microsoft. These keys came from two different companies located in the same technology park in Taiwan, Alperovitch said. Since these keys are never kept on computer networks, and are the type of codes that are normally locked away in safes, that means someone had to physically break in to steal them. Or it could have been an insider job, he noted. McAfee Labs Research and Communications Director Dave Marcus said, “It hides the malware under a legitimate shell. It’s making it look like a legitimate application and that’s exceptionally dangerous.” McAfee analysts believe that the attackers were not reaching their original target after they first launched the operation. Between January and March this year, they allowed the virus to spread from computer to computer in hopes that it would be installed in the intended computer system. “At some point they made the decision that stealth was just not worth it because they were not getting to the target they were intending to hit,” Alperovitch said. Most of the infected computers are in Iran, and a Belorussian Internet security company on contract with that nation first detected it. There has been speculation that the attack was targeting Iran’s nuclear power program. The evidence is circumstantial, Alperovitch said. He could say that there was no financial motivation for the attack. “The sophistication here is way beyond any individual or cybercrime group. No one person has the capability to do all these things — SCADA knowledge, discover zero-day vulnerabilities, steal encryption certificates and sign them. “Einstein couldn’t do that,” he said. ND Email comments to smagnuson@ndia.org

Launching Malware Is Just a Few Clicks Away ■ PLANO, Texas — How easy is it

istockphoto

to enslave someone’s computer? “All you have to know is how to click,” said McAfee Labs Research and Communications Director Dave Marcus. To prove that point, McAfee has set up a demonstration for its clients where they actually create malware that can be used to enslave computers. Russian crime syndicates are happy to sell would-be cyberthieves or spies a basic toolkit for $4,000. Add-ons “with all the bells and whistles” might run as much as $15,000. McAfee has coined this business CAAS, “crimeware as a service,”

and it includes online or live techsupport. Showing ordinary law-abiding web-users this software was once considered taboo in the Internet security community, but McAfee believes it’s more important “to get people a better understanding of [malware] and a healthy respect for what it actually does and how it actually operates,” Marcus said. Participants are given a workbook and a special laptop that cannot be connected to the web. Devices that could download the software are forbidden in the classroom. Users open up the Microsoft friendly toolkit and within a few minutes have created a virus

that can potentially enslave a computer. It is hidden on a phony bank email, a common phishing scam that attempts to direct web-surfers to a site that downloads the virus. To save time, the fake emails are pre-installed, but those are easy enough to spoof, Marcus said. “It’s actually ridiculously simple too install the software,” he added. Once the second virtual computer sends out a “ping” that the malware has been installed, the

virus creator has complete control of the enslaved computer. He can read emails, and see what the person other is typing. The overall point of the lesson is that the stereotype of the hacker as a code writing genius is false. All one needs is $4,000, the software and the desire to break the law. “If you have the personality to be a cyber-criminal, the [syndicates] want to provide you with the tools. They don’t want to rely on you being a coder,” Marcus said. — STEW MAGNUSON

J a n ua r y 2 0 1 1 • N at i o n a l D e f e n s e

35


istoCKPHoto


navy Takes Biofuels campaign Into Uncharted Waters By erIc BeIDeL

istoCKPHoto

U.S. fuel supply include 36 billion gallons of biofuel. The country is quickly nearing 15 billion gallons, but it still lacks the infrastructure needed to produce enough of the environmentally friendly power to meet the government’s goal by decade’s end. Energy is ammunition. The USDA issued a report last summer that laid it bare: The These three words are creeping back United States needs 527 new biorefineries at a cost of $168 billion into the speech of commanders today. It if it is to meet the 2020 mandate. More than 38 million acres of is a concept that has guided the armed land will be needed to grow crops to produce the fuels. forces before. “That’s on top of about 100 ethanol facilities that are out there Military leaders more than 60 years ago could see the potential right now,” said Jeffrey Steiner, program leader for biomass producoperational capability dripping from a slice of bacon. Colorful ads tion systems at the department. during World War II urged homemakers to return grease to the local Corn ethanol is expected to account for 15 billion of the 36 butcher so the government could use it to make bombs. billion gallons. Switchgrass, energy cane and biomass sorghum will The Pentagon of today has launched another campaign to look produce another 13.4 billion gallons, said a USDA “roadmap” to for homegrown solutions to its energy crisis. This crusade could meeting the 2020 standard. have lasting impacts as the military tries to jumpstart an alternative “There is no unproductive land in America,” Steiner said. “No one fuels industry that needs a poster child. feedstock or region can meet all of the nation’s needs.” The Navy is at the forefront of the military’s efforts to “go green.” The Navy is focusing its attention on hydrotreated renewable oils. The service recently used biofuels to fly a fighter jet and began These fuels show the greatest ability to perform at sea and the most referring to one of its boats as a “lean, green, fighting machine” after potential for near-term commercial scale producit zipped across the waves on algae-based fuel tion, said Rick Kamin, the Navy fuels lead. during a showcase off the Virginia coast. In addition to numerous laboratory experiBy trying to wean itself off oil, the Navy ments, the service has completed four operational is looking to send signals into the alternative tests with biofuels. Last spring it flew an F/A-18 fuels market. It also is seeking to make a case it called “the Green Hornet” on a 50-50 blend of that green energy saves lives. Even though traditional jet fuel and biofuel from the camelina the services account for just a tiny fraction of plant. In October, a rigid-hull inflatable boat and the country’s petroleum use, that little bit has a riverine command boat set sail powered by deadly consequences. NATO F-76 petroleum and algae-based biofuel. One of the most quoted statistics in the milAnd finally just before Thanksgiving, the Navy itary world today is that one soldier or marine operated an MH-60S Seahawk helicopter again is killed or wounded for every 25 fuel convoys The Navy in October tested a blend of on a mixture made from camelina, which comes undertaken by U.S. troops in Afghanistan. petroleum and biofuels made from algae from the same family as the mustard seed. “That is simply too high a human price in a riverine command Boat. U.S. Navy “The Navy has learned that in the laboratory, on to pay for imported energy,” Navy Secretary the test stand or in an aircraft or ship that the 50-50 biofuel blend Ray Mabus said. The reasons for investing in alternative fuels have tested has performed similarly to the petroleum-based fuels in curbecome crystal clear, he said, “and the strategic and tactical implicarent use,” Kamin said. tions of failing to do these things have become even more stark.” The Navy will conduct additional tests on ships and aircraft leadMabus signed memorandums of understanding last year with ing up to the carrier strike group demonstration slated for late 2012. the Department of Agriculture and the Small Business AdministraThe goal is to have a 50-50 blend containing biofuels approved in tion to encourage the development of biofuels. The Navy wants to both ship and aviation specifications by that time, Kamin said. demonstrate a “green” carrier strike group by 2012 and deploy it by Rear Adm. Philip Cullom brought a jar of biofuels to a recent 2016. By 2020, it wants half of its fuels to come from sources other energy forum in Washington, D.C. He held it up for industry executhan petroleum. These goals depend on the availability of biofuels. tives to see. “It burns like any other fuel the United States Navy Nobody has said it will be easy. uses,” said the man heading the Navy’s Energy Task Force. A jet, The country as a whole has similar ambitions that, too, will ship or helicopter can’t tell the difference, he said, and neither can require an infant biofuels industry to grow up fast. The Energy their operators. Independence and Security Act of 2007 mandates that by 2020 the J a N ua r y 2 0 1 1 • N at i o N a l D e f e N s e

37


BIOFUELS

at least 20 years,” said Jackie And it’s the 400,000 men A mix of regular jet fuel and biofuels and women across the service from the camelina plant flew an F/A-18 Theriot, who sits on the board during an April demonstration. U.S. Navy of the American Sugar Cane who must buy into alternative League and Louisiana Farm fuels, said Cullom, who is the Bureau Federation. His state first to admit his not-so-green has some of the highest biotendencies. mass production in the coun“I am a serial user of enertry, he said, but those efforts gy,” he said. “For 30 years I will go nowhere without longhave burned more energy than term agreements with the govprobably most people do in 10 ernment. Venture capitalists on lifetimes because I like to go Wall Street will not invest in fast in ships. I like to go fast short-term contracts, Theriot in an F/A-18. And all of those said. things are really fun and really “This is a hot-button issue good, but at the end of the day for us,” Kunkel said, adding that is that really where we need his agency has given to federal to go?” lawmakers proposed legislation The Navy needs to change that would extend contracting its culture, Cullom said, and Navy Biofuels Tests authority to 15 or 20 years. that means being able to transIn addition to extensive laboratory experiments, the Navy in 2010 completThe Pentagon wants to create late a lot of flowery talk about ed a handful of tests using biofuels on ships and aircraft. More tests are a demand signal for alternative alternative fuels for the people slated for this year as the service nears its goal of demonstrating a “green” fuels, Kunkel said. To do that, on board ships and flying in carrier strike group in late 2012. Here is a rundown of the tests so far: DLA has to show industry a planes. But the Navy can’t do ■ April: The Navy conducts its first biofuels test on an operational platstrong commitment through it alone and certainly not withform when it flies an F/A-18 fighter jet on a blend of aviation petroleum long-term agreements, he said. out the aid of a competitive and fuel derived from the camelina sativa seed. The biofuels market will marketplace and new policies be driven, not by the Defense in Washington. ■ October: The service conducts two separate tests on the water, sailing Department, but by the comSince 2006, the Defense a Riverine Command Boat and a Rigid-hull Inflatable Boat each on a mix of mercial industry, Kunkel said. Logistics Agency has procured ship propulsion petroleum and biofuels produced from algae. Kamin added that the Navy’s more than 36 million gallons of ■ November: An MH-60S Seahawk fuel use is not significant ethanol-and-petroleum blends helicopter takes flight on the same jet enough to power an industry, for the military. The Navy in and camelina fuel blend used to fly the but its role as an “early adopter” September ordered an addiF/A-18 in the spring. can help work out initial techtional 150,000 gallons of algaenical and production kinks. based fuel from San Francisco “This is a great opportunity between the military and commercial company Solazyme. The new agreement is seven times the size of industry,” said Timothy Vinopal, chief environmental engineer at the initial 20,000-gallon contract awarded last year. The Navy is Boeing. The defense contractor has worked with airlines in Japan to paying big bucks for these fuels. test jet fuels made from plants such as camelina and jatropha, which The service consumes an average of 1.2 billion gallons of petrois common throughout Australia. The company also has worked leum each year at a cost of $3 billion — about $2.50 per gallon. The with Honeywell to develop biofuels for China’s aviation industry. service paid Solazyme $8.5 million to provide just 20,000 gallons “We’ve had a number of commercial flight tests with all of the of algae-based fuel — $425 per gallon. At that rate, it would cost engine companies with a variety of feedstocks,” Vinopal said, noting the Navy some $142.8 billion for the 8 million barrels of biofuel that the airline industry aims to receive 1 percent of its fuel from needed to meet its 2020 goal. plants such as algae by 2015. That would represent about 600 milCamelina-based fuel is a bit cheaper but still more expensive lion gallons a year. than petroleum. In September 2009 the DLA’s defense energy Europe’s second-biggest airline, Lufthansa, plans to be the first to support center paid Montana’s Sustainable Oils $2.7 million for test biofuels on regular flights come April. The German company 40,000 gallons of camelina-based fuel. That comes to about $67.50 will use kerosene derived from plant oils in one engine on an Airbus per gallon. SAS A321. “DoD and DLA are looking for a lower price than we’re paying Still, Navy leaders have acknowledged a level of confusion and today,” acknowledged Rear Adm. Kurt Kunkel, the DLA’s energy disconnect with industry partners when it comes to alternative lead. “We’re in the research-and-development phase and not in the energy. At a recent forum, company executives told Mabus that full-scale production phase … The price has certainly come down they have yet to see specific energy requirements in any requests since we first started this several years ago, and I think there is confor proposal (RFPs). tinuous pressure for it to continue to come down.” Mabus and his acquisition chief Sean Stackley assured business Cost aside, the agriculture community called upon to produce representatives that the Navy is aware of their concerns and used the feedstocks remains frustrated that DLA can only award conthe opportunity to launch a new webpage for business opportunitracts for up to five years to buy fuel. ties related to alternative energy. The “Green Biz Opps” page can be “We have to figure out how we can get a bankable program for 38

N at i o n a l D e f e n s e • J a n u a r y 2 0 1 1


accessed through the Navy’s acquisition website. The page will be the source for all clean-energy opportunities, Mabus said. However, he cautioned that some energy requirements may never appear on an RFP. “It’s like the F/A-18,” Mabus said. “It’s using the same engine no matter what fuel we burn. You’ll see an RFP for biofuels but you won’t see a change in the engine.” Stackley created the “Green Biz Opps” page partly to ease the acquisition pain felt by small businesses trying to participate in the

Air Force Tells Biofuels Industry to ‘Bring It’

By Grace V. Jean The Air Force within the next five years wants to be able to go on a shopping spree to snap up several hundred million gallons of alternative fuels produced within U.S. borders. As the Defense Department’s largest gas-guzzling service certifies its aircraft to fly on 50-50 blends of jet and synthetic fuels, officials are telling industry that it must step up production to meet the expected surge in demand beginning in 2016. “I’m throwing the gauntlet down to industry,” said Timothy Bridges, deputy assistant secretary of the Air Force for energy, environment, safety and occupational health. “We’re doing our part. We’re asking them to do theirs and support the country as we move toward alternative energies,” he told National Defense in an interview at the Pentagon. The Air Force is working to wean itself off foreign oil. It consumes some 2.5 billion gallons of jet fuel annually. By 2030, its intention is to fly on domestically produced alternative fuels concocted from renewable sources including biomass, which encompasses everything from wood chips and plant oils to animal fats and agricultural waste. Those fuels must be cost competitive with petroleum and have greenhouse gas emissions equal to or less than that of oil, officials said. “It has to be a business consideration because we want competitively priced fuels for it to make sense to do it,” said Bridges. “Yes, we can get the quantities that we need for the testing, but when it comes to our requirement to actually fly the fleet, that’s a larger challenge. We’re setting the expectations. We want it to be there when we’re ready,” added Bridges, who until recently oversaw energy as part of his responsibilities. A new office dedicated solely to energy was established by the service in November. It is being led by Kevin Geiss, deputy assistant secretary for energy. The Air Force has set an interim, mid-decade goal of acquiring half of the service’s annual domestic aviation fuel requirement via alternative blends derived from locally sourced feedstocks. “That amounts to 400 million gallons by 2016,” said Bridges. “We know it takes a while for the infrastructure to be developed to produce that quantity, so we need to send the signals now. If it takes three or four

cumbersome military procurement process. The department has not yet included energy as part of performance specifications in the design of new weapon systems, but may in the future, he said. “This is a change in the way we’ve done business,” Stackley said. “We’ve got a long way to go on this.” In the past, the Navy knew exactly what it wanted and asked industry to deliver it. Energy performance was never a consideration, he said. “Today it is.” ND Email comments to EBEIDEL@ndia.org

years to build the plant, then we want to The RQ-4 Global Hawk this summer will fly on a make sure that they’ll understand we’ll blend of aviation petroleum be ready at the end of that period to and a biofuel. AIR FORCE

actually acquire those fuels.” The Air Force’s aircraft fleet, ground equipment and vehicles so far have been approved to fly and operate on coal- and natural gasderived synthetic jet fuel blends. As officials continue to test other samples made from renewable sources and processes, they remain confident that the service will be prepared to buy mass quantities of synthetic and green fuel for operational use. The challenge, they say, is on industry’s end, and they are seeking companies to step up and “bring it.” “We want to say, ‘Look guys, we’re going to be ready. Will you be ready?’” said Bridges. That is the question everyone is asking as the nascent alternative fuel industry experiments with turning a variety of feedstocks into fuel. To help industry move along, the Air Force Research Laboratory is testing and certifying as many of those non-petroleum fuels as possible. Officials have taken a drop-in replacement approach. Regardless of whether the fuel was made from corn stover, algae, camelina or animal fats, the end product must function like conventional JP-8 fuel. “That we’re agnostic to the feedstock and process has really driven people to be really innovative. We’re seeing the benefits of that,” said Jeff Braun, director of the alternative fuels certification office. The initial fuels that have bubbled to the top to lead the pack are processed and blended with traditional JP-8 to attain the necessary chemical properties to power the Air Force’s aircraft, generators and vehicles. “If you make a 50-50 blend, it really takes a chemist to tell the difference between that and standard jet fuel,” said Tim Edwards, the senior chemical engineer who is leading AFRL’s efforts in the fuels branch. “It looks the same. It burns the same; all the pilots say, ‘I don’t see any difference.’ That’s been the goal,” he said. Before any flight testing occurs, the researchers collect data on the fuels to ensure that they can be put into the tank without any changes to military hardware or negative impact upon performance. On any given day, trucks pull into the lab’s fuel drum “farm,” or distribution center, to transport thousands of gallons of different fuels to universities and companies across the country for testing and certification in components. “There’s fuel going everywhere and we’re trying to help coordinate getting all this testing done to the point where we can get these fuels certified,” said Edwards. “We spend a lot of money, put a lot of man hours into moving fuel around so a lot of data can be collected into research reports to help support that certification.” So far, the Air Force has certified almost all of its aircraft to fly on a 50-50 blend of jet fuel and synthetic fuel produced through the Fischer-Tropsch process, which converts carbon-based materiJ a n ua r y 2 0 1 1 • N at i o n a l D e f e n s e

39


Air Force Biofuels Flights The Air Force has certified its fleet of aircraft and ground-based equipment to operate on Fischer-Tropsch fuels derived from coal and natural gas. By 2012, it plans to certify the fleet to fly on first generation biofuels. Below is a listing of recent accomplishments and expected tests flights later this year:

together multiple butanol als into hydrocarbons, or liquid units to form molecules of fuels. The process can turn coal, ■ March 2010: The Air Force flies the A-10C Lightning II on a 50-50 the fuel. natural gas and biomass into a blend of conventional JP-8 jet fuel and a biofuel derived from camelina, a Those same plants could liquid fuel, known as synthetic weed-like plant. It is the first flight test of a new biomass alternative fuel also produce renewable paraffinic kerosene. The service called the hydrotreated renewable jet, or HRJ. chemicals which could be in November successfully flew made into plastics. the Global Hawk, a high-altitude ■ August 2010: The service conducts a flight test using a three-part “We’re growing a whole robotic aircraft, on a 50-25-25 mixture of conventional and alternative fuels aboard the C-17 Globemaster. new industry there. It’s not blend of JP-8, coal-derived fuel All four engines fly on the blend comprising 50 percent JP-8 jet fuel, 25 just fuel,” Edwards said. “It from South Africa and natural percent synthetic fuel derived from coal and 25 percent biofuel derived may be that in some cases, gas-derived fuel purchased from from beef tallow, or waste animal fat. It is the Air the jet fuel could be the low Shell. The Air Force’s entire fleet Force’s first multiblend fuel flight. value product for some of the early this year will be certified biorefineries.” For example, a to fly on Fischer-Tropsch fuels, ■ October 2010: An F-15 Eagle achieves supersonic plant may earn $3 per gallon said Braun. Meanwhile, efforts speeds during a flight test using a 50-50 blend of avifor green diesel, but $15 to to flight test a second variety of ation fuel and HRJ derived from animal fats and oils. $20 per gallon for renewable fuel, called hydrotreated renew■ February/March 2011: The service plans to fly the F-22 on a blend feedstocks for plastics. able jet, or HRJ, continues. HRJ of jet fuel and HRJ for the first time. There is also a concerted fuels are derived from plant oils effort to convert agricultural and animal fats. In February or ■ Late Summer 2011: Air Force officials expect to fly the RQ-4 Global waste and municipal solid March, the Air Force plans to fly Hawk on a blend of aviation petroleum and HRJ. waste products into fuel as the F-22 on it, followed by the well. “If you can make fuel Global Hawk later in the sumor chemicals out of waste products, that’s cesses to convert the products into liquid mer. The C-17, A-10 and F-15 have already really a win-win situation,” said Edwards. fuel are more complicated, said Edwards. passed their tests. “That’s where most of the focus now is.” Unlike plant oils and animal fats that “There’s still a lot of work to be done, At the lab, he and a team of researchers have triglycerides that can easily be broken even though things are getting out into the test the fuels that are sent for evaluation down into diesel or jet fuel-sized molecules, field and they’re flying planes on it,” said and they select the most promising cancellulosic feedstocks must first be deconEdwards. “We’re firmly looking ahead five didates. structed into small enough chunks so that to 10 years to what we have to help get “The Air Force’s job isn’t really to pick micro-organisms can digest it and turn it into the field then, from the research and the winners, because economics and enviinto ethanol. development standpoint.” ronmental constraints are going to pick Another approach is to heat the cellulose The popularity of converting biomass those. Our job is to help get as many of up until it breaks down into a bio-crude oil into fuel has grown since the Energy those certified to be used as jet fuel and and then to convert that into hydrocarbon Department released a study that found then let the market determine which ones fuel. roughly a billion tons of nature’s bounty make sense,” said Edwards. “That’s a fairly difficult process,” said exists that would not compete with food. All the work is being done in conjuncEdwards, who added that he has read Critics of biofuels have argued that planttion with commercial airliners because they papers submitted on the conversion process ing and harvesting non-edible crops for fuel fly on the same jet fuel. The Air Force is but has yet to receive fuel samples. The celpurposes will undermine traditional farms. equivalent to the size of a medium-to-large lulosic feedstocks may make their way into But proponents say the nation has much to airline company. “We can’t be the tail wagthe lab in the near future as a number of gain from the practice. ging the dog, so we’re working closely with entities are actively pursuing it, he added. “We’re trying to create more options. commercial aviation through the commerFor now, the attention has turned to Certainly some of those feedstocks will be cial aviation alternative fuels initiative,” said alcohol and a conversion process called more expensive than others, so we’re trying Edwards. The consortium includes airports, oligomerization as the next promising alterto create as many pathways to the same fuel suppliers, airliners and pipeline companative fuel to receive certification considergoal as possible,” said Braun. nies that participate in working groups that ation from the Air Force. There are three major groups of bioare attempting to determine which non“If you’re already making alcohols for mass that can be used as feedstocks, said petroleum alternatives will work for comgasoline, then it makes sense to make Edwards. The first group consists of plant mercial aviation. The sector is especially hydrocarbon fuels in the same plant,” said oils and animal fats — the same sources interested in biofuels because of potential Edwards. There are a number of idle ethathat are now converted to produce biodiecarbon tax credits, renewable fuel credits nol plants already in existence that could sel. The second category comprises sugars and other policy incentives that would be retrofitted to make hydrocarbon jet and starches, such as those derived from allow airlines to turn more profit. “There’s fuels, he explained. The plants could be sugarcane and corn, which are used to a lot of money involved … Fuel is their adapted to make butanol, an alcohol that make ethanol. The third group is known number one single line item,” said Edwards. is approved for gasoline. It would then be as cellulosic feedstocks, or bio-woody mass, “There is a lot of urgency that way, both possible to take the butanol and turn it into which includes switchgrass, wood chips and economically and environmentally.” hydrocarbon jet fuel through oligomeragricultural waste. It holds the most promIn 2009, the American Society for Testing ization, a chemical process which strings ise because of its availability, but the pro40

N at i o n a l D e f e n s e • J a n u a r y 2 0 1 1


BIOFUELS

and Materials International, which controls the commercial jet fuel specification known as ASTM-D7566, amended the standard to include Fischer-Tropsch fuels. A similar effort to include HRJ fuels last summer failed because members wanted more technical data. The Air Force Research Laboratory provided additional information from its testing efforts and experts were confident that a ballot in December to approve HRJs for commercial use would pass. If approved, the commercial fuel specification could be amended as early as February. That could open the floodgates, Air Force officials said. While Fischer-Tropsch plants are large and expensive to build and operate, HRJ production facilities are typically smaller and relatively cheaper to run. So far, there is one full-scale plant operating in Louisiana and several others on the drawing board across the country. Dynamic Fuels LLC, a joint venture between Tyson Food Inc. and Syntroleum Corp., is producing 75 million gallons of green diesel made from surplus animal fats, greases and vegetable oils. The laboratory has received significant quantities of fuel from them, Edwards said. To conduct its certification tests, the Air Force has purchased a total of 400,000 gallons of HRJ fuel. Since 2009, the service has spent about $96 million to conduct the testing, said Bridges. “We have been able to get the dollars we need to do the certification,” he said. That funding is expected to continue despite expected rounds of budget cuts in defense spending in the Pentagon. A steady dollar stream will help to keep progress on schedule. “We have met our goals over the last year, and all indications for this year are that we’ll meet or exceed our goals. We’re doing OK,” Bridges said. But the renewable fuel production cannot happen fast enough. Defense Department officials are expecting to see an uptick in the Air Force’s recent petroleum consumption numbers. One reason is last year’s Icelandic volcano eruption which disrupted flights to Afghanistan and Iraq. The cargo planes had to fly longer routes, which equated to more gallons of fuel burned, said Sharon Burke, director of operational energy plans and programs for the Defense Department. Number crunching and analysis is ongoing in the office, which is tasked with coming up with a strategy to help change the Pentagon’s energy use. Burke lauded the department’s investJ a N ua r y 2 0 1 1 • N at i o N a l D e f e N s e

41

ment in research, development, test and evaluation of alternative fuels as part of the solution. “That’s a smart insurance policy for us because certainly, just like the commercial sector, we look ahead and we see a lot of volatility in the oil market. We have a legacy force that needs to run on something,” she said. But the Defense Department is not ready to declare how many barrels of oil it plans to displace with these homegrown green fuels. “We haven’t done sufficient analysis yet to make a goal like that,” said Burke. “My first focus is on consumption, bringing that down.” But she sees potential for “great flexibility” in biofuels. “They’re an important part of a portfolio that the department is going to be looking at to get energy security for war fighters,” she said. Air Force officials said that pursuing alternative jet fuels would benefit all military forces on the battlefield because JP-8 is the one fuel that can run both aircraft and ground-based equipment. That puts increased pressure on industry to produce more alternative fuels, and at a

Aviation

faster pace. “If you’re not making hundreds of millions of gallons, heading towards the billions, you’re not making a difference, because we use a lot of liquid fuels in the U.S.,” said Edwards. The nation consumes upwards of 20 billion gallons of liquid jet fuel every year. Still, the efforts to produce and certify 50-50 renewable aviation fuel blends represent a big step for the country. “What we’re doing now will help enable all 20 to 25 billion gallons a year in 2030 to be fully renewable,” said Edwards. Until then, the Air Force will fly on available fuels and continue pushing for the alternative supply, Bridges said. “There are no mandates on alternative aviation fuels,” he said. “It’s a goal we have. We will continue to fly and use the fuels that are available to us. But we’ll continue to work closely with the Defense Logistics Agency’s energy office, so they know it’s a desire of the services, of the Air Force, to have these renewable, alternative, homegrown fuels.” ND Email commEnts to GJean@nDIa.orG

Asset Tracking and Communications

Munitions Guidance

ANTENNA SOLUTIONS FOR DEFENSE AND PUBLIC SAFETY APPLICATIONS PCTEL designs and manufactures high performance antennas to provide precise operation, maximum durability, and ease of installation. n Multi-band and Wideband Antennas for Voice and Data n GPS/Satellite Communications – Aviation – Vehicle/Asset Tracking – Munitions Guidance

A LEADING PROVIDER OF HIGH PERFORMANCE ANTENNAS FOR DEFENSE

phone toll-free website email

630.372.6800 800.323.9122 www.antenna.com government.military@pctel.com


STEMNEWS science

• t e c h n o l o g y • e n g i n e e r i n g • m at h e m at i c s

Defense Department Embraces STEM Education Outreach BY CYNTHIA D. MILLER The Defense Deaprtment hires more scientists and engineers, and sponsors more research and development projects than any other federal employer. It also faces more challenges for retaining and attracting its work force than private sector employers. More than 35,000 scientists and engineers work in the department’s 67 national laboratories on projects that require them to be U.S. citizens and often have highlevel security clearances that take months to obtain. More than half of the existing scientists and engineers are over the age of 45 and will likely retire by 2020. To address this multi-faceted hiring dilemma, 28 senior leaders across the department created a five-year STEM education and outreach strategic plan that sets out to ensure a diverse, world-class STEM work force. Under the leadership of Zachary Lemnios, director of defense research and engineering, the department will seek to collaborate with industry and other government agencies. The plan focuses on four key pillars: inspire students, parents, teachers and the public to engage in STEM discovery and innovation; develop a future, world-class STEM work force; attract and retain talent by creating

a dynamic and innovative work environment within the Defense Department; and, deliver programs that inspire, develop, attract and retain world-class talent. “Get a student involved in hands-on experiences and good things happen,” said Lemnios. Laura Adolfie, director of the STEM development office and administrator of the national defense education program, will lead development, implementation and assessment of “hands on” experiences. Congress’ enactment of the science, mathematics, and research for transformation program in 2006, provides funds to support U.S. students’ science and engineering degrees in exchange for working at a Defense Department lab year for one year. It was so successful that it was expanded into the current education program, whose goals include awarding 1,000 innovative scholarships by 2013, demonstrating department involvement in K-12 education initiatives in 17 states by the end of 2010, and awarding 50, five-year research fellowships by 2013. The national education plan is also intent on inspiring and building 21st century skills of K-12 students and their teachers in areas of science, engineer-

NDIANEWS

McInerney retires at the end of December. Tom Owens, a retired Air Force colonel and former director of Air Force programs at Boeing, was named as his replacement. McInerney merited recognition for his contributions to the mission of NDIA and the care of the membership and chapters department. Since 1992, when the organization was still the American Defense Preparedness Association, through its transformation into NDIA, he piloted membership growth in concert with the rise of the association’s stature in the national security community. Membership stood at 864 corporate members and 32,860 individual members when he arrived. Today, more than 1,760 companies and nearly 90,000 individuals comprise NDIA. He took part

McInerney Receives Gold Medal Upon Retirement ■ The National Defense Industrial Association presented its highest award for achievement, the NDIA Gold Medal, to Vice President of Membership and Chapters retired Air Force Maj. Gen. James E. McInerney Jr.

42

N AT I O N A L D E F E N S E • J A N U A R Y 2 0 1 1

ing and mathematics by placing defense scientists and engineers in classrooms. They partner with local teachers to demonstrate real-world applications, and offer virtual programs through a studentfocused website, www.ndep.us. The website gives information about various scholarship and fellowship programs, stories from students and professionals, current descriptions about department laboratory projects, and a LabTV network that produces videos showcasing defense lab engineers and scientists. Also offered are ways for scientists, engineers, students, teachers and the community to become involved in STEM education. Some examples of the post-secondary components are: developing capstone undergraduate and graduate courses around authentic problems in critical areas with emphasis on deepening graduate-level systems engineering and cybersecurity courses; providing opportunities for students to participate in design challenges; and mentoring. “The best way for someone to advance STEM education is to mentor a student, and help them experience their own, personal point of magic,” said Lemnios. Cynthia D. Miller is president of Miller.Omni. Media, Inc., a woman-owned small business specializing in strategic communications, marketing and media production. She can be reached at cmiller@milleromnimedia.com.

in bringing affiliates onboard, including Women In Defense and the Precision Strike Association. And while that combination would mean a stellar career for most, it comes in the context of his service to our nation in two wars. He shot down the last MiG in Korea and received the Air Force Cross in Vietnam for taking down the largest number of SAM sites in one day. Owens has served on the Board of Directors for the National Aviation Club, as the Air Force Academy Association of Graduates local chapter vice president, and has twice been a president of an Air Force Association chapter. He is also on the Board of Trustees of the Air Force Academy Falcon Foundation. He comes to NDIA from The Spectrum Group, where he served as an independent consultant.


ETHICSCORNER BY JOHN G. STAFFORD AND CAITLIN E. STAPLETON

New Executive Pay Rules Go Into Effect The comment period recently ended for an interim rule, “Reporting Executive Compensation and First-Tier Subcontract Awards” (FAR Case 2008039), which implements the Federal Funding Accountability and Transparency Act (Pub. L. 109 282 as amended). This rule subjects virtually all government contractors, big and small, to substantial reporting requirements. In fact, because of the carve out for firms now making SEC filings, this rule will hit small or privately held companies much harder than larger publicly held companies. The rule applies to all prime contractors and first-tier subcontractors that gross $25 million or more in annual revenues from federal contracts, subcontracts, grants, and other covered programs for which federal contracts, subcontracts, grants and other covered programs make up over 80 percent of annual gross revenue as well as those whose executive compensation information is not already available via certain SEC or IRS filings. This rule is now in effect and will soon become final, so contractors must understand how it applies to them. The rule requires a new clause, 52.20410, in all contracts of $25,000 or more, except classified contracts and contracts with individuals. No exception is made for contracts for commercial items or commercial-off-the-shelf items. The rule

NDIA ETHICS COMMITTEE Joseph Reeder, Chairman Greenberg Taurig LLP Glenn Baer ARINC, Inc. William Birkhofer Jacobs Engineering Group

also requires contractors to report the names and total compensation of their five highest compensated executives and to disclose information related to first-tier subcontracts of $25,000 or more. Finally, the rule puts the onus on prime contractors to report the names and total compensation of the five highest compensated executives of their first-tier subcontractors. The rule requires information on first-tier subcontractors, and prime contractors must notify their first-tier subcontractors that required information will be made public. The responsibility to report rests with the prime contractor. “Compensation” under the rule is defined quite broadly to include an individual’s salary, bonuses, awards of stock, stock options, and stock appreciation rights, earnings for services under nonequity incentive plans, changes in pension value, above-market earnings on deferred compensation that is not tax-qualified and “other compensation” such as severance payments and life insurance if the value of all “other compensation” exceeds $10,000. Information on first-tier subcontracts of $25,000 or more and on subcontractor executive compensation must be reported via the act’s Subaward Reporting System. Information related to prime contractor executive compensation must be reported via the Central Contractor Registration system. As to timing, contractors must report required information by the end of the month during which a contract containing FAR 52.204-10 is awarded, and annually thereafter, and all of this reported information will be made public. Two exceptions to the first-tier subcontractor reporting requirement bear mention. Any contractor with gross income in

the prior tax year below $300,000 need not report subcontractor award information. Also, if the subcontractor’s prior tax year gross income was below $300,000, the prime contractor need not report subcontract awards to that subcontractor. One nuance is the phase-in of reporting subcontract awards. From Oct. 1 until Feb. 28, the requirement applies if the prime contract award amount is $550,000 or more. Thereafter, the requirement applies if the prime contract award is $25,000 or more. While these new reporting requirements should only cover contracts containing FAR 52.204-10, Central Contractor Registration recently has begun to require disclosure of executive compensation information as a pro forma matter when a contractor’s annual registration must be renewed, whether that contractor is subject to FAR 52.204-10 or not. If the contractor refuses or otherwise fails to enter the executive compensation information, its registration may not be renewed, leading to the potential suspension of contract payments until the information is entered. Federal contractors susceptible to this new rule should thus act now to establish systems to identify their top five compensated executives and also to collect the required first-tier subcontract award and subcontractor executive compensation information. John G. Stafford is a shareholder (staffordjg@gtlaw.com) and Caitlin E. Stapleton (stapletonc@gtlaw.com) is an associate with the international law firm of Greenberg Traurig LLP government contracts practice group. The views expressed are solely those of the authors.

J. Kelly Brown EMSolutions, Inc.

Thomas Culligan Raytheon Company

Stephen Kelly Battelle

Beverly Byron Byron Butcher Associates

Steven Gaffney IAP Worldwide Services, Inc.

Anthony Leketa Parsons Corporation

Dale Church Ventures & Solutions LLC Vincent Ciccone RASco, Inc.

R. Andrew Hove Oshkosh Corporation John Illgen Northrop Grumman Information Systems

James McAleese McAleese & Associates Richard McConn M International, Inc.

Andrew McHugh William Moore LMI Graham Shirley Westland Helicopter, Inc. Lawrence Skantze Fred Strader Textron

J A N UA R Y 2 0 1 1 • N AT I O N A L D E F E N S E

43


NDIACALENDAR U P C O M I N G E X H I B I T S , S H OW S A N D E V E N T S

JANUARY 24-28 Defense Systems Acquisition Management Course (DSAM) Clearwater, FL www.ndia.org/meetings/102A

25 Combating Terrorism Technical Support Office Advanced Planning Briefing for Industry Washington, DC • Presenting specific high priority needs of the combating terrorism community, a preview of the R&D requirements targeted for funding, and BAA release timeframes. www.ndia.org/meetings/1090

• The only annual event specific to the military’s Tactical Wheeled Vehicle community. Register early this event will sell out! www.ndia.org/meetings/1530

MARCH

8-9 22nd Annual SO/LIC Symposium & Exhibition Washington, DC www.ndia.org/meetings/1880 See our ad on page 47.

14-15 IT for Disaster Response Alexandria, VA • The conference will address connectivity, integration and information sharing across the four phases of Emergency management: Preparedness, Prevention, Response, and Recovery. www.afei.org

14-17 27th Annual National Test and Evaluation Conference Tampa, FL Test & Evaluation: Serving the Warfighter • Great opportunity to discuss ideas and concepts for Test & Evaluation policies, procedures and related studies as they pertain to our nation’s National Defense and Homeland Security needs. www.ndia.org/meetings/1910

16-17

FEBRUARY 2-4 Munitions Executive Summit (MES) Tampa, FL www.ndia.org/meetings/1650 See our ad on page 47.

3 C4ISR Breakfast Pentagon City, VA www.ndia.org/meetings/192C

6-8 Tactical Wheeled Vehicles Conference Monterey, CA TWV Modernization: Balancing Sustainment and Transformation

Mastering Business Development Workshop Orlando, FL www.ndia.org/meetings/107B

23-24 2011 Biometrics Conference Arlington, VA www.ndia.org/meetings/1860 See our ad on page 47.

23-24 Precision Strike Annual Program Review Ft. Walton Beach, FL • Listen to our coalition partners and find possible avenues for increased cooperation as they talk about their priorities, budgetary constraints and their top precision strike programs and William J. Perry Award. www.precisionstrike.org

14-17 Pacific Operational Science & Technology Conference & Exhibition Honolulu, HI Forging Regional Science and Technology Ties: Synergizing International Partnerships to Meet Shared Objectives • This conference will join PACOM warfighters and technology stakeholders from DoD and Industry with the objective of “Forging Regional Science and Technology Ties: Synergizing International Partnerships to Meet Shared Objectives.” www.ndia.org/meetings/1540

For more information and online registration, visit our website: www.ndia.org. Or contact our Operations Department at (703) 247-9464.

44

N AT I O N A L D E F E N S E • J A N U A R Y 2 0 1 1


NDIACALENDAR

21-25

11-13

Defense Systems Acquisition Management Course (DSAM) Dallas, TX www.ndia.org/meetings/102B

Defense Industrial Base Critical Infrastructure Protection Conference Philadelphia, PA www.ndia.org/meetings/1030

22-24 2011 Ground Robotics Capabilities Conference & Exhibition Orlando, FL www.ndia.org/meetings/1380 See our ad on page 47.

MAY 2-5

28-31

11-14

27th Annual National Logistics Conference & Exhibition Miami, FL www.ndia.org/meetings/1730 See our ad on page 46.

Gun & Missile System Conference & Exhibition Miami, FL Shaping Weapon Systems for Rapid Deployment: Development, Interoperability & Flexible Response • Topics include direct/indirect/precision fire systems, tactical rockets and missiles, energetics, effectiveness, modeling and simulation, platform integration and emerging technologies. www.ndia.org/meetings/1590

28-31 2011 Joint Undersea Warfare Technology Spring Conference San Diego, CA Undersea Warfare — Enabling the Spectrum of UxV, Communication, Sensor, Payload, and Platform Capabilities • Topics will include: developments & requirements in undersea warfare; countering submarine and mine threats to the free and open flow of seaborne commerce; aviation USW; C4I & combat systems; mine warfare; and undersea sensors and vehicles.

11-15 DoD Enterprise Architecture Conference 2011 Hampton, VA • For anyone working with Government Architectures. Featuring: breakout sessions, networking opportunities, pre-conference tutorials, and informational plenary sessions. www.dodenterprisearchitecture.org

12-14

APRIL 7 C4ISR Breakfast Pentagon City, VA www.ndia.org/meetings/192D

• This is a highly focused, concentrated program providing the most current overview and perspective on the latest developments in the fields of science and engineering technologies. www.ndia.org/meetings/1720

12th Annual Science & Engineering Technology Conference/DoD Tech Exposition Charleston, SC Linking the DoD S&T Program To Key Mission Areas

2011 Joint Service Power Expo Myrtle Beach, SC Smaller, Better, Greener — Reducing the Energy Footprint • Join users and decision-makers from the DoD and DHS in pursuit of practical, near-term solutions for sustained power and energy for warfighters. www.ndia.org/meetings/1670

3-5 Global Explosive Ordnance Disposal Conference & Exhibition Fort Walton Beach, FL www.ndia.org/meetings/1950

9-12 2011 Environment, Energy Security & Sustainability ( (E2S2) New Orleans, LA • This symposium will bring increased attention to the strategic and executable practices needed to preserve and enhance the global environment, maximizing energy efficiencies and resource conservation. www.ndiae2s2.com

17-19 MDA SBIR Industry Day Dallas, TX www.ndia.org/meetings/1160

For more information and online registration, visit our website: www.ndia.org. Or contact our Operations Department at (703) 247-9464.

J A N UA R Y 2 0 1 1 • N AT I O N A L D E F E N S E

45


NDIACALENDAR

17-19

6-9

Special Operations Forces Industry Conference Tampa, FL www.ndia.org/meetings/1890

Live Fire Test & Evaluation Conference Eglin AF Base, FL www.ndia.org/meetings/1390

23-26

8th National Small Business Conference San Diego, CA www.ndia.org/meetings/1140

Small Arms Systems Symposium, Exhibition & Firing Demonstration Indianapolis, IN www.ndia.org/meetings/1610

24-26 55th Annual FUZE Conference Salt Lake City, UT www.ndia.org/meetings/1560

JUNE

2

C4ISR Breakfast Pentagon City, VA www.ndia.org/meetings/192E

15-16

7-8

9 TRIAD Conference San Diego, CA www.ndia.org/meetings/114T

13-17 Defense Systems Acquisition Management Course (DSAM) Newport Beach, CA www.ndia.org/meetings/102C

14-15

Mastering Business Development Workshop Cincinnati, OH www.ndia.org/meetings/107C

15-16 Training & Simulation Industry Symposium (TSIS) Orlando, FL www.ndia.org/meetings/01T0

22-23 Expeditionary Warfare Division Wargame MCB Quantico, VA www.ndia.org/meetings/1850

27-30 2011 DLA Enterprise Supplier Conference & Exhibition Columbus, OH www.ndia.org/meetings/1780

Precision Strike Armaments Technology Fire Power Forum Whippany, NJ www.precisionstrike.org

For more information and online registration, visit our website: www.ndia.org. Or contact our Operations Department at (703) 247-9464.

24TH ANNUAL NATIONAL LOGISTICS CONFERENCE & EXHIBITION “Global Sustainment in an Uncertain Future” PANEL TOPICS WILL INCLUDE • Joint Logistics Leadership Fireside Chat • Efficiently Equipping and Sustaining the Force in Uncertain Times • Total Ownership Costs—Affordability from an Industry Perspective • Affordability in Weapons Systems Design and Acquisition— Implementing New Policies and Practices • Logistics and the Interagency – Progress in a Complex Mission • Multi-National Operations in Theater: Meeting Evolving Mission Challenges • Delivering Operational Logistics to Meet Evolving COCOM • Logistics Workforce Education and Human Capital Initiatives: Progress Update and New Challenges

Miami, FL • March 28-31 • www.ndia.org/meetings/1730

46

N AT I O N A L D E F E N S E • J A N U A R Y 2 0 1 1


N D I A

F E A T U R E D

E V E N T S

2010 BIOMETRICS CONFERENCE “National Security Through Biometric Collaboration A Roadmap to Tomorrow”

February 23-24, 2010 Sheraton National Hotel Arlington, Virginia The Nation is protected by two key communities of interest: Civil Law Enforcement and Federal Intelligence. The Nation’s goal is that biometric technologies and jurisdictional policies simultaneously support both communities. Strong collaboration among researchers, policy-makers and community stakeholders is essential for identifying and implementing sustainable solutions that are relevant to the Warfighter and national interests.

Researchers & Academics - Policy makers Biometrics Experts - Commercial users Battlefield users - International users Arlington, VA • February 23-24 • www.ndia.org/meetings/1860

MUNITIONS EXECUTIVE SUMMIT (MES)

This Conference will investigate what roles unmanned ground systems can play in gaining efficiencies, what capabilities the systems can provide, and how the Department of Defense can measure these contributions. Supported by the Department of Defense Joint Ground Robotics Enterprise.

Orlando, FL • March 22-24 • www.ndia.org/meetings/1380

22ND ANNUAL SO/LIC SYMPOSIUM & EXHIBITION

RESPONSIVE MUNITIONS SUPPORT TO THE U.S. WARFIGHTER Achieving Efficiencies in an Uncertain Budget Environment This Summit will: • Address challenges related to maintaining a stable munitions enterprise in light of an unstable DoD budget outlook • Explore dynamics affecting the current & future industrial manufacturing complex that services our war-fighting capability • Create a thoughtful and meaningful discourse on the critical factors that will shape the future munitions landscape

Tampa, FL • February 2-4 • www.ndia.org/meetings/1650

“Defense, Diplomacy, and Development: Translating Policy into Operational Capability” • Discuss operational constructs required to implement a comprehensive, whole-of-government approach to national security • Examine national security objectives and the requirement for multidimensional special operations forces that can perform the full spectrum of defense, diplomacy, and development activities • Explore the flow of information and requirements to industry from policy through operations to meet the needs of the defense and interagency actors addressing the challenges of our times

Washington, DC • February 8-9 • www.ndia.org/meetings/1880

J A N UA R Y 2 0 1 1 • N AT I O N A L D E F E N S E

47


nextmonth

International Advertising Headquarters

preview of our next issue

Tactical-Wheeled Vehicle Market ■ The necessity of fielding mine-resistant

ambush-protected vehicles beginning in 2007 shook up the world of military tactical-wheeled vehicles. After nearly three decades of purchasing Humvees from one manufacturer, along with three classes of heavier trucks, new players emerged. Flush with the success of the MRAP programs, truck makers are looking for the next opportunities. Some believe MRAPs are here to stay. Others are looking toward the joint light tactical-wheeled vehicle program or recapitalization of war-torn fleets. But as budgets tighten, funding for new programs could become an issue. National Defense looks at a tacticalwheeled vehicle market that has new players, but few programs and possibly a smaller pot of funding to grab.

ment has indicated that it would like to incorporate a “digital backbone” into the program. But it is not clear yet whether these initiatives will be funded.

Vehicle Armor ■ Frustrated by the lack of lighter weight

materials for armoring tactical vehicles, defense officials are turning to alternative solutions to protect troops from deadly bomb blasts. They are pushing forward initiatives to increase the off-road capability of trucks to avoid driving on roads laden with explosives. One of the latest developments in protection is a double V-hull design that companies are integrating onto combat vehicles. National Defense also examines innovations in glass armor, tiles that withstand 30mm fire and special netting designed to defeat rocket-propelled grenades.

Vehicle Upgrades

Vehicle Technology

■ The military services say they want

■ Troops in Afghanistan are experiment-

ing with a vehicle cockpit technology that allows control of all onboard systems from a single display. Roadside bomb disposal units have found it especially useful for conducting robotic missions from the safety of the truck cabin. In recent tactical vehicle solicitations, the Defense Depart-

lighter trucks, but some companies believe the Pentagon is ignoring solutions already available to upgrade an aging fleet. National Defense speaks to armor and components providers who are competing for a potentially growing “reset” market for military vehicles.

For information on advertising in National Defense, contact the International Advertising Headquarters or your regional advertising office. Vice President, Advertising Dino K. Pignotti (703) 247–2541 Fax: (703) 522-4602 dpignotti@ndia.org Advertising COORDINATOR Leo Gomez (703) 247–2576 Fax: (703) 522-4602 lgomez@ndia.org Advertising Headquarters is located at: 2111 Wilson Blvd., Suite 400 Arlington, VA 22201 Advertising Fax: (703) 522-4602

advertising regional offices • Northeastern United States & Canada (CT, DE, MA, ME, NH, NJ, NY, PA, RI, VT) Jo B. Lievsay, Partner (203) 698–1884 Fax: (203) 698–1869 jblein@optonline.net Lievsay Associates 20 Center Drive, Old Greenwich, CT 06870 • Southeastern United States and Metro DC Area (AL, FL, GA, KY, MD, MS, NC, SC, TN, VA, WV & DC)

January 2011 Index of Advertisers

Jim Barros (805) 584-2130 Fax: (805) 584-3796 jim@barrossales.com

Advertiser

6480 Katherine Road # 72 Simi Valley, CA 93063

Interact with the companies whose products and services are advertised in National Defense.

Interact

Page No.

Abu Dhabi International Offset Conference (ADIOC 2011) . . . . . . . . . . . . . . www.adioc.ae . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . 16 CoorsTek . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . www.coorstek.com . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . 13 General Dynamics C4 Systems . . . . . . . . . . . . . . . . www.gdc4s.com/secureproducts . . . . . . . . . . . . . . . . . . . . . . . 5 GLOCK . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . www.glock.com . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . 9 IHS Jane’s . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . http://dsforecast.janes.com . . . . . . . . . . . . . . . . . . . . . . . . . . . 21 Laser Design & GKS Global Services . . . . . . . . . . . www.gksITAR.com . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . 15 Merritt Properties . . . . . . . . . . . . . . . . . . . . . . . . . . . www.MerrittConstructionServices.com . . . . . . . . . . . . . . . . 29 National Military Family Association . . . . . . . . . . www.MilitaryFamily.org . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . 34 PCTEL, Inc. . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . www.antenna.com . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . 41

• South Central United States (AR, KS, LA, MO, OK, TX)

Bill Powell (281) 376–2368 Fax: (281) 251–8555 citadel62@aol.com J/J/H/S Inc. 18103 Mahogany Forest Drive Spring (Houston), TX 77379

Pelican Products . . . . . . . . . . . . . . . . . . . . . . . . . . . . www.pelican.com/nd . . . . . . . . . . . . . . . . . . . . . . . . . . . . Cover 2

• Western and North Central United States

POWERTEC Industrial Motors, Inc. . . . . . . . . . . . www.powertecmotors.com & www.hbdindustries.com . . . 19

(AK, AZ, CA, CO, HI, IA, ID, IL, IN, MI, MN, MT, ND, NE, NM, NV, OH, OR, SD, UT, WA, WI, WY)

RUAG Ammotec AG . . . . . . . . . . . . . . . . . . . . . . . . . www.ruag.com . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . 17 SAIC . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . www.saic.com/ess . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . 3 Sheppard Mullin Richter & Hampton LLP . . . . . . www.sheppardmullin.com . . . . . . . . . . . . . . . . . . . . . . . . Cover 4 Stevens Institute of Technology, School of Systems and Enterprises . . . . . . . . . . . . www.stevens.edu/Software . . . . . . . . . . . . . . . . . . . . . . . . . . . 28 TenCate . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . www.tencatemilitary.com . . . . . . . . . . . . . . . . . . . . . . . . . . . . . 25 Ultra Electronics - DNE Technologies . . . . . . . . . . www.PacketAssure.com . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . 7 Warn Industries, Inc. . . . . . . . . . . . . . . . . . . . . . . . www.warn.com . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . Cover 3

48

N at i o n a l D e f e n s e • J a n u a r y 2 0 1 1

Jim Barros (805) 584-2130 Fax: (805) 584-3796 jim@barrossales.com 6480 Katherine Road # 72 Simi Valley, CA 93063


z_FULLPAGE_TEMPLATE.qxd

12/16/09

7:40 AM

Page 1

WA R N S E V E R E DUT Y WINCHES AND HOISTS : T O U G H . P OWERFUL . DEPENDABL E. ®

ENGIN EERED AND BUILT T O E X C E E D TH E M O S T D E M A N D I N G M I S S I O N R E Q U IR EMEN TS

Severe Duty, Deep Fording Winch

30XL Hydraulic, rated to 30,000 lbs. pulling capacity

Warn Industries supplies winches and spare tire hoists for the U.S. Military’s MRAP program 2-speed hydraulic winch

With over 60 years of experience, Warn Industries offers a wide range of powerful, durable, and reliable hydraulic and electric winches and hoists for a variety of pulling or lifting applications. Whether its a towing or severe duty vehicle self-recovery application, Warn Industries offers the right product to get the job done, with capacities ranging from 6,000 lbs. to 30,000 lbs. CONTACT:

www.warn.com

Jim Armour, Director of Industrial Sales, Phone: 734-953- 9870, Email: ArmourJ@Warn.com

NationalDefense_fullpg_REV1.indd 1

12/15/09 12:41:07 PM


Final Military Ad_National Defense 8/12/10 6:08 PM Page 1

“All government contract lawyers are not the same.” Many people believe all government contract lawyers are the same. We don’t. We believe that what separates us from the pack is not what we do, but how well we do it. To us, excellence is not a goal, but a daily achievement. Our clients clearly understand and value this difference. How can we help you? Contact John Chierichella, at 202.218.6878.

Offices in Washington, DC, Los Angeles, Century City, New York, San Francisco, Silicon Valley, Orange County, Santa Barbara, San Diego, Del Mar Heights, Shanghai. sheppardmullin.com


Turn static files into dynamic content formats.

Create a flipbook
Issuu converts static files into: digital portfolios, online yearbooks, online catalogs, digital photo albums and more. Sign up and create your flipbook.