Modern military and defense threats call for data and intelligence, and both need to be readily communicable and available to U.S. interests around the world. Fortunately, we already have a model for an information network that fits this need: the Internet. Unfortunately, the Internet is public and unsecured, and unfit for the demands of military intelligence.

Military communication technology evolved to the point that now there exists several networks that function much like the Internet but with the proper security necessary to protect classified information. One such network, SIPRNet, serves as a secret information network that is at the heart of the DoD supply chain.

What is the Defense Information Systems Network?

Obviously, several military projects over the past century have focused on developing speed and scalability for sensitive communication. The Internet itself was the result of a military project, ARPANET, meant to facilitate communications over electronic connections.

Before the Internet, SIPRNet, NIPRNet or any other kind of modern communication system, the DoD built, used and continues to use the Defense Information Systems network (DISN). This enterprise telecommunications network has been in operation for 40 years, offering data, video and phone service for the transmission and sharing of sensitive and classified information.

This network serves all branches of the military, including the White House, and provides robust and resilient communications between remote stakeholders across the world. Some of the more notable programs of the DISN is maintaining the hotline between the White House and the Kremlin and managing root name servers for top-level domains on the Internet.

When it comes to military intelligence and communications, DISN also supports several secure router networks for the handling of sensitive and classified information. These include:

  1. Non-Classified Internet Protocol Router Network (NIPRNet):
    This secure network is used by defense agencies and contractors to share unclassified but sensitive information for the purposes of maintaining privacy.
  2. Secret Internet Protocol Router Network (SIPRNet):
    A secure router network used to share and transmit classified information with the SECRET designation.
  3. The Joint Worldwide Intelligence Communications System (JWICS):
    A secure intranet system that protects classified information designated TOP SECRET.

What is SIPRNet and Why is it Important for National Defense?

SIPRNet is a system of computer networks used by the Department of Defense and Department of State to share, transmit and store classified information. It supports HTML document access, email and file transfer across digital lines without directly interacting with public, unprotected Internet systems, thus serving as a classified version of the Internet that most civilians are familiar with.

The volume of information created on and transmitted through military networks prompted a transformation from previous communication standards to more modern infrastructure. SIPRNet replaced the dated DSNET1 portion of the Defense Information Systems Network (DISN) to handle SECRET information. Controlled by stringent security regulations, SIPRNet was a way for these organizations to share information in a way that was familiar: through shared markup documents, emails and other files that were accessible via protected workstations and software. Likewise, a defense contractor accessing this information would have to follow rigorous compliance audits to connect and handle the classified information contained within.

Lessons Learned: Preventing Insider Espionage

Unfortunately, networks like SIPRNet are often the target of both foreign hacking, insider threats and other symptoms of growing pains. These include events such as:

  1. On January 5th, Chelsea (nee Bradley) Manning downloaded 400,000 documents and released them to WikiLeaks. Three days later, she downloaded an additional 91,000 documents on Afghanistan. Over the course of her insider espionage, she accessed SIPRNet, NIPRNet and JWICS systems to steal information.
  2. Edward Snowden infamously stole thousands of documents on a thumb drive from sensitive locations, many of which he acquired with SIPRNet access. His release of these documents led to the unauthorized disclosure of national security secrets to the media and his flight to Russia.

These lessons are part of how we’ve arrived at our modern understanding of SIPRNet and modern cybersecurity as a whole.

Gaining Authority to Connect

The relationships between defense agencies, defense contractors and classified information has evolved such that new and rigorous requirements for connecting to the network exist to counteract insider threats and other modern vulnerabilities. These include:

  1. Gaining approval for access (called circuit approval) from the office of the DoD Chief Information Officer (CIO) as well as completing the connection request process for non-DoD agencies.
  2. Setup proper hardware and software for connection, including any technology for workstations, mobile devices and network equipment. This includes firewall capabilities, router configurations, user access switches and virtualization host servers.
  3. Complete and provide proper documentation through eMASS and prepare for on-site audits for DoD Authorization to Operation (ATO).
  4. Implement HBSS and ACAS connectivity to support host intrusion prevention, policy audits, vulnerability scanning, risk assessment and compliance with OPORD 16-0080 and TASKORD 20-0020. Additionally, set up connectivity with the DoD Root Certificate Authority certificates.
  5. Continually maintain compliance with CCRI, OPORD and TASKORD requirements.

The process for SIPRNet connectivity in 2021 is intense and comprehensive and includes yearly updates, upgrades and compliance audits. It also includes the implementation of several layers of network and application security that must be maintained.

Secure and Managed SIPRNet Enclaves from SecureStrux

SIPRNet implementation isn’t a simple process. Installing, configuring, and managing SIPRNet connectivity calls for an expert understanding of security and compliance regulations across multiple documents and agencies as well as continuing education on how those regulations evolve over time.

That’s not including the regular monitoring required to help with necessary practices like risk assessment, configuration upgrades, employee training and interoperability with other systems.

Simplify your path to a connected SIPRNet by working with SecureStrux. From the start of the process until you receive your circuit approval, our team of experienced SIPRNet consultants will guide your team through the entire process. Contact us today to learn more about our managed SIPRNet Enclave support services.

Get SIPRNet Help

 

SecureStrux

SecureStrux

As a cybersecurity firm with deep roots in the Department of Defense (DoD) cybersecurity community, we provide specialized services in the areas of compliance, vulnerability management, cybersecurity strategies, and engineering solutions. Since 2013, we’ve partnered with hundreds of organizations within and outside the DoD to understand and proactively manage their risk. Our strength within the DoD has allowed us to easily translate best practices to our clients in other industries including Energy, Manufacturing, Architecture, Education, and Aerospace.

The latest in Cybersecurity

Enter your email to get the latest news, updates,
and content on cybersecurity.

"*" indicates required fields