New NSA unit to monitor cyberattacks

WASHINGTON -- The National Security Agency today will launch an organization to prevent cyberattacks on sensitive government and defense industry computers -- with an eye also toward helping shield critical private-sector systems.

The new Cybersecurity Directorate will put threat detection, cyberdefense and future technologies personnel under one roof. It effectively replaces the Information Assurance Directorate, which spent decades focusing on safeguarding the government's classified and sensitive networks -- as well as the private sector's, when asked.

"The mission of the organization is to prevent and eradicate threats," said Anne Neuberger, the head of the Cybersecurity Directorate. "Our focus is going to be on operationalizing intelligence."

Neuberger reports directly to the NSA director, Gen. Paul Nakasone.

The creation of the directorate also elevates the cybersecurity function to more prominence. The Information Assurance Directorate, whose head reported to the NSA director, was folded into a new directorate of operations in a reorganization several years ago, leading to what some viewed as a diminishment of the defensive mission.

"The cyber directorate is the right idea, period," said Thomas Bossert, former homeland security adviser to President Donald Trump. "If only our country could combine the NSA cyber directorate with [the U.S. Department of Homeland Security's cybersecurity organization] and trust in our institutions, we could make an even bigger difference for our security."

Founded in 1952, the NSA has traditionally been one of America's most secretive agencies; in its earliest decades, people joked that its initials stood for "No Such Agency." Today it is widely known as an electronic spy agency that collects intelligence by intercepting radio, satellite and phone communications and increasingly by hacking computers of foreign targets overseas.

Few know about the agency's defensive mission to protect digital systems -- a job enabled by the intelligence-gathering, or "offensive," side of the agency. And the new directorate will strive to declassify threat intelligence in a timely manner so that it can be used by as many private sector firms as possible, officials said.

Neuberger said the key for the directorate, a division of the U.S. Department of Defense, is to get the most useful information to the right hands. That includes a partnership with the Department of Homeland Security, Neuberger said. That department has begun working with NSA to identify specific systems within the banking sector that are most vulnerable to hacking so the agency's threat detection personnel can keep an eye out for them.

One example is "wholesale payments systems," through which banks facilitate high-value, large-volume financial transactions between banks.

"In some cases, [the target] will be the big banks, but it's also some of the niche players and the boutique software suppliers," said Christopher Krebs, the head of Homeland Security's Cybersecurity and Infrastructure Security Agency. "We'll say, 'These are the things you need to be looking for, the things you need to refine your analytics against.' "

The goal, Neuberger said, is "integrating all of our cyber mission so there's one focus ... sharing all of our unclassified information as early as possible, as quickly as possible, so we can target that sharing to the right entity and then partner with [Homeland Security] on critical infrastructure ... to build the security of that sector."

Defense firms expressed an openness to the initiative but are taking a wait-and-see attitude. Overseas partners, meanwhile, are rooting for its success.

If NSA and Homeland Security can partner effectively in the cybersecurity mission, it "could be incredibly powerful," observed Ciaran Martin, the head of Britain's National Cybersecurity Center.

The new directorate, he said, "provides the opportunity to take the trans-Atlantic cybersecurity relationship to a new level."

A Section on 10/01/2019

Upcoming Events