Categories: Cyber warfare

$5 Billion in Military Cyber Spending fivefold increase over last year

The Military Cyber Spending reserved by the Pentagon for cyber operations next year is $5 Billion, part of the comprehensive $496 billion fiscal 2015 budget

$5 Billion in Military Cyber Spending, this is the budget reserved by the Pentagon for cyber operations next year, an impressive amount of money that demonstrates the high priority assigned by the US government for the improvement of cyber capabilities. The new Defense Department budget, part of the comprehensive $496 billion fiscal 2015 budget, reveals numerous cost reductions in programs and activities, except for some DoD cybersecurity initiatives.

The first consideration that must be done is that the total Military Cyber Spending fivefold increase over last year, an increase of $4 million on which there is still little clarity.

“There’s no set of program elements that led to this number. Maybe there needs to be, but right now there isn’t,” is the opinion of the outgoing comptroller Bob Hale, rolling out the Obama administration’s fiscal 2015 spending request at the Pentagon.

Giving a look to the “The President’s Budget for Fiscal Year 2015” is possible to observe that within the goals to strengthen national security there is the necessity to improve and provide capabilities to protect the United States and its interests around the world. In particular the US Government plans to improve cyber capabilities to respond to cyber threats that more frequently are targeting US infrastructures, private companies and Government entities.

“Ensures we maintain ready, modern, and capable defense forces to address any threats we might face, including threats from terrorism and cyber attacks. “

If the allocation of such an investment does not seem to be a problem, many questions are raised about how this money should be spent in a national security cyber strategy.

A fund spending within the $5.1 billion Military Cyber Spending will be reserved for cyber operations to go toward the continued development of 133 special cyber mission teams.

A critical goal, of course, is the improvement on defense for critical infrastructure against internet-based attacks, The Pentagon has estimated that the number of cyber mission team staffers in place by 2016 will reach 6,000 units, including 13 national mission teams with eight national support teams.

“Some of the infrastructure protection roles that DOD is eyeing are really where the private firms who own and operate [power supplies] should be stepping up instead,” Singer said.

“The question isn’t the funding side, but figuring out the proper roles and responsibilities, especially in how the line is better set between DOD, the rest of government and private responsibilities,” “We haven’t yet gotten to point where we are able to figure out how spending translates into capability. That is — if I double my cyber spending, does it give me a 10 percent, 100% or 1,000% increase in capability? Cyber is a realm where it doesn’t translate like that well,” said Peter Singer, director of the Center for 21st Century Security and Intelligence at the Brookings Institution.

It is interesting to highlight the great effort requested for the creation of the Joint Information Environment, an investment of $13.3 million to build a single, secure cloud-based information sharing platform for the military.

Following the key requests for cyber expenditures:

  • The biggest additional chunk of money is being requested for Cyber Command activities, with a request of $67 million this year versus $38 million for fiscal year 2014, an increase of $29 million. (There’s also $83 million in additional funding for Fort Meade Cyber Command headquarters.)
  • The Air Force’s rapid cyber acquisition program will see $4 million in requested funding versus $2 million from last year.
  • The budget also asks for $4.9 million in funding for a new cyber operations technology development for the Air Force.
  • Defense Department-wide cyber security research has a $15 million request in funding up from $13.9 in fiscal year 2014.
  • Other cuts include the Defense Advanced Research Project’s Agency’s Cognitive Computing program and the Department of Defense (Air Force) Cyber Crime Center.

As reported in the budget overview, other cyber highlights include:

  • Construction of the Joint Operations Center for U.S. Cyber Command at Fort Meade, Md.; occupancy is scheduled for FY 2018.
  • Support for cyberspace operational science and technology programs and other research and technology projects to develop the tools required by the cyber workforce to accomplish their mission.
  • Support for defensive cyberspace operations providing information assurance and cyber security to the defense networks at all levels.
  • Reorganization and augmentation of personnel within the combatant commands to support the integration and coordination of cyberspace operations within their all-domain operations.
  • Ongoing investments in the department’s larger IT budget to consolidate and standardize DoD networks.

I desire to close the post with data related to the defense budgets of the principal countries in 2013, the US military spending is impressive.

China’s recently announced 802.2 billion yuan ($131.57 billion) defense budget with a 12.2% boost from the year before, despite there are no data related to the military cyber spending, the experts believe that the effort of the Chinese Government is similar to the American one.

Pierluigi Paganini

(Security Affairs –  military cyber spending, cyber warfare)

Pierluigi Paganini

Pierluigi Paganini is member of the ENISA (European Union Agency for Network and Information Security) Threat Landscape Stakeholder Group and Cyber G7 Group, he is also a Security Evangelist, Security Analyst and Freelance Writer. Editor-in-Chief at "Cyber Defense Magazine", Pierluigi is a cyber security expert with over 20 years experience in the field, he is Certified Ethical Hacker at EC Council in London. The passion for writing and a strong belief that security is founded on sharing and awareness led Pierluigi to find the security blog "Security Affairs" recently named a Top National Security Resource for US. Pierluigi is a member of the "The Hacker News" team and he is a writer for some major publications in the field such as Cyber War Zone, ICTTF, Infosec Island, Infosec Institute, The Hacker News Magazine and for many other Security magazines. Author of the Books "The Deep Dark Web" and “Digital Virtual Currency and Bitcoin”.

Recent Posts

Cisco warns of password-spraying attacks targeting Secure Firewall devices

Cisco warns customers of password-spraying attacks that have been targeting Remote Access VPN (RAVPN) services…

3 hours ago

American fast-fashion firm Hot Topic hit by credential stuffing attacks

Hot Topic suffered credential stuffing attacks that exposed customers' personal information and partial payment data.…

7 hours ago

Cisco addressed high-severity flaws in IOS and IOS XE software

Cisco addressed multiple vulnerabilities in IOS and IOS XE software that can be exploited to…

21 hours ago

Google: China dominates government exploitation of zero-day vulnerabilities in 2023

Google's Threat Analysis Group (TAG) and Mandiant reported a surge in the number of actively…

1 day ago

Google addressed 2 Chrome zero-days demonstrated at Pwn2Own 2024

Google addressed two zero-day vulnerabilities in the Chrome web browser that have been demonstrated during…

2 days ago

INC Ransom stole 3TB of data from the National Health Service (NHS) of Scotland

The INC Ransom extortion group hacked the National Health Service (NHS) of Scotland and is threatening…

2 days ago

This website uses cookies.