Advertisement

DISA unveils strategic plan for next five years

The document provides a series of strategic and operational imperatives as well as eight goals the agency seeks to achieve by 2030.
The Defense Information Systems Agency building complex at Fort Meade, Md., Jan. 2, 2013. (DoD photo by Thomas L. Burton/Released)

The Defense Information Systems Agency, charged with operating and maintaining the Department of Defense’s network, unveiled on Wednesday its strategic plan that articulates the organization’s goals over the next five years.

Building upon the previous plan, released in 2022, the DISA Next Strategy, as it’s called, seeks to align the combat support agency with the 2022 National Defense Strategy and five-year budgeting process to help department leadership and industry partners make more informed decisions for allocating resources.

The National Defense Strategy articulates a highly dynamic security environment with a multitude of simultaneous threats across the globe — from sophisticated nation-states seeking to undermine U.S. interests and power to non-state actors that still aim to cause disruption. Chief among those threats is China, referred to as the pacing threat.

“As a combat support agency and the premier IT service provider for the Department of Defense, we will continue to provide world-class services. At the same time, we are changing. We are re-organizing, optimizing and transforming to deliver resilient, survivable and secure capabilities to enable department success and warfighter lethality,” Lt. Gen. Robert Skinner, DISA’s director, said in the forward to the strategy.

Advertisement

“I am confident the agency will succeed – we have no other choice. We are the combat support agency entrusted with connecting senior leaders and warfighters across the globe 24/7 – often during the most stressful and dangerous moments of their lives. We must continue to deliver while being challenged by great powers. From great power competition with the People’s Republic of China, to supporting operations in emerging geographic areas of national strategic importance, both home and abroad,” he added.

Within this enhanced security environment, simplicity and speed will be paramount. Thus, priority number one in DISA’s new strategy is the need to simplify the network globally with large-scale adoption of command IT environments. The plan is to consolidate combatant commands and defense agencies and field activities into this environment, serving as a key first step in providing a DOD-wide warfighting information system, Skinner wrote.

“Communicating our strategy enables a more focused effort across the DOD and ensures that we have addressed the unique challenges of the [combatant commands], their multitude of mission sets, their warfighting functions and account for any domain-specific equities. We seek to avoid unnecessary duplication of capabilities between the CCMDs, DAFAs and military departments,” the strategy states. “We must capitalize on opportunities to simplify the IT environment, experiment with emerging technologies and test our solutions in the environments in which the Joint and Coalition Forces operate. We seek to partner with industry and academia to shape IT innovation towards solving our information system challenges.”

Furthermore, the plan aims to develop a fully functional enterprise cloud environment and integrate identity, credential and access management (ICAM) and zero-trust capabilities with this common IT and cloud environment.

The document lists four strategic imperatives that are overarching and important functions the agency must perform, each consisting of more specific operational imperatives. They include:

Advertisement
  • Operate and secure the DISA portion of the DOD Information Network
  • Support strategic command, control and communications
  • Optimize the network
  • Operationalize data

Additionally, the plan outlines eight goals that provide areas of transformation the agency is focused on over the next five years. They include:

  • The defense information system network: By 2030 DISA has a globally accessible, software defined, transport environment that is unconstrained by bandwidth and impervious to denial or disruption.
  • Hybrid cloud environment: By 2030 DISA is operating a resilient, globally accessible hybrid cloud environment.
  • National leadership command capabilities: By 2030 DISA has modernized its portion of the NLCC fabric to enable national leadership and strategic coordination between allies and partners.
  • Joint and coalition warfighting tools: By 2030 DISA has delivered the right suite of capabilities to enable joint and coalition warfighting and has produced data standards for interoperability of IT solutions.
  • Consolidated network: By 2030 DISA has consolidated DAFAs and CCMDs into a common IT environment that offers seamless access to information at all classification levels.
  • Zero-trust tools: By the fourth quarter of fiscal 2027 DISA’s portion of the DODIN complies with the ZT reference architecture.
  • Data management: By 2030 DISA has a modern data platform for its defensive cyber and network operations data and has implemented standards for data management.
  • Workforce: By 2030 DISA will continue to upskill its workforce to remain “lethal” in the IT environment.

Latest Podcasts