DISA’s just-released strategic plan calls for enterprise information environment, strategic focus on Asia-Pacific region

The Defense Systems Information Agency released its 2013-2018 strategic plan on Tuesday, and it calls for the agency to drive toward an enterprise information environment.

The Defense Systems Information Agency (DISA) released its 2013-2018 strategic plan on Tuesday, and it calls for the agency to drive toward an enterprise information environment.

“Our target objective state is an enterprise information environment that optimizes the use of the DOD IT assets, converging communications, computing, and enterprise services into a single joint platform that can be leveraged for all department missions,” states the strategic plan. “These efforts reduce total cost of ownership, reduce the attack surface of our networks, and enable DISA’s mission partners to more efficiently access the information resources of the enterprise to perform their missions from any authorized IT device from anywhere in the world.”

To address that goal, DISA says it will engage in a number of “strategic shifts” in its priorities, including an emphasis on the Asia-Pacific region, and a push toward cloud computing and commercial, mobile communications.

“DISA will support the [DOD’s] priority to rebalance our communications and services in the Asia-Pacific region, as well as operate effectively in cyberspace,” said DISA Director LTG Ronnie Hawkins in his opening letter, adding that DISA “will play a critical role in the [DOD’s] efforts to provide modern armed forces with reliable information and communications networks and assured access to the cyber domain.”

DISA’s strategic shifts are as follows:  

Global Defense Posture. The strategic report says that DISA will maintain its focus on the current fight in Afghanistan and the ongoing engagement efforts in Europe and Africa, but will adjust its operations to accommodate the DOD’s shifts in global defensive posture towards the Asia-Pacific region. DISA will lead the development and operation of a layered, fault-tolerant enterprise information environment consisting of rapidly deployable components that allow for contingency operations in a full range of conflict.

Cyber Command and Control. DISA will posture the agency in concert with U.S. Cyber Command to expand defensive cyber operations and DOD Global Information Grid operations mission support through a variety of initiatives.

Nuclear Command, Control, and Communications support. The agency will focus attention on developing and enhancing enterprise solutions in support of national leadership and nuclear command and control.

DOD Joint Information Environment (JIE) synchronization. The agency will be the lead for the JIE Technical Synchronization Office. DISA will enable a consolidated, collaborative, and secure JIE enabling end-to-end information sharing and interdependent enterprise services across the DOD.

DOD Cloud Services. The agency will enable rapid provisioning of services for the Defense Department as the DOD cloud services broker, and will converge components of the enterprise for a more efficient and affordable architecture through consolidation of data centers, network operations centers and migration to cloud computing.

Mobility Initiatives. DISA will promote rapid delivery, scaling and utilization of secure mobile capability leveraging commercial mobile technology to enable an agile deployment environment for applications to support evolving warfighter requirements.

Acquisition Agility. DISA will employ an acquisition strategy that reduces procurement cycle times and accelerates delivery of critical capabilities. The agency states that incremental development, preplanned product improvement and agile development will be key to its acquisition strategy.

DISA First. DISA will serve as DOD’s early adopter for new enterprise capabilities. This will allow the agency to validate the capability meets the stated requirements, identify and resolve any issues with the capability, and demonstrate the operational viability of the capability.

The DISA plan also emphasis four strategic goals: (1) evolve the joint information environment; (2) provide joint command and control (JC2) and leadership support; (3) operate and assure the enterprise; and (4) optimize DOD investments.

Addressing the first strategic goal, DISA says it will “evolve a consolidated, collaborative and secure joint information environment, enabling end-to-end information sharing and interdependent enterprise services across the department that are seamless, interoperable, efficient, and responsive to joint and coalition warfighter requirements.”

Regarding JC2, the agency says it will “ engineer, provide, and enhance command and control and mission partner information sharing capabilities to enable decision makers with the ability to exercise authority and direction over assigned and attached forces and resources while rapidly and effectively sharing information across the strategic, operational, and tactical spectrum of operations.”

So far as the third strategic goal, operate and assure the enterprise, DISA says it will “provide adaptive and innovative cyber/network command and control to enable responsive operations and defense of a joint and coalition enterprise information environment in a contested or degraded cyber battlespace.” The agency goes on to state that it “must actualize a resilient and responsive operational structure with advanced technology, synchronized processes and procedures, and a highly-trained workforce that is prepared to consistently and rapidly adapt to changing circumstances and respond to crisis and contingency requirements around the world, on demand.”

Finally, DISA says it will “Enable the department to maximize use of its resources by providing cost efficient capabilities, an effective and defensible infrastructure, and standardized support services, business processes, and policies that enable the rapid infusion of technology into the enterprise.”

Click here for the full report.