Top Banner
Technology Today 2010 ISSUE 1 HIGHLIGHTING RAYTHEONS T ECHNOLOGY Raytheon’s Cyberdomain Technologies Safeguarding Mission Critical Systems
52

Tecnología y Ciberseguridad Raytheon

Sep 18, 2014

Download

Documents

Odiseo

Para reirse un poco tras el asalto sufrido por Raytheon por hackers chinos.
Welcome message from author
This document is posted to help you gain knowledge. Please leave a comment to let me know what you think about it! Share it to your friends and learn new things together.
Transcript
Page 1: Tecnología y Ciberseguridad Raytheon

TechnologyToday2010 ISSUE 1

HIGHLIGHTING RAYTHEON’S TECHNOLOGY

Raytheon’s Cyberdomain TechnologiesSafeguarding Mission Critical Systems

Page 2: Tecnología y Ciberseguridad Raytheon

A Message From Mark E. RussellVice President of Engineering, Technology and Mission Assurance

2 2010 ISSUE 1 RAYTHEON TECHNOLOGY TODAY

Cyberspace is clearly its own domain now, on par with the domains of air, land, sea

and space, and like its counterparts, the cyberdomain can be just as risky a place.

Ensuring customer success in the cyberdomain requires a robust approach to assure

trusted and resilient communications infrastructure and information. Raytheon’s

cyberstrategy can be summed up by three tenets. First, protect our internal systems,

then embed cybersecurity into Raytheon’s products and systems, and finally provide

cybersecurity solutions to our customers.

To fulfill our strategy, Raytheon uses an integrated and disciplined process to

leverage all sources of capabilities and technology. These include program funding,

contracted research and development, internal research and development, and

enterprise campaigns, as well as partnerships, alliances, mergers and acquisitions.

This cyberdomain issue of “Technology Today” looks at the range of Raytheon’s

cybercapabilities, including the company’s recent acquisitions designed to integrate

new skills and expertise to help solve these challenging problems. Articles look at

our information assurance and information operations technologies, and spotlight

Raytheon’s research partnerships with universities, research centers and

small businesses.

In this issue’s Leaders Corner column, we hear from Raytheon Intelligence and

Information Systems President Lynn Dugle about driving growth and the opportu-

nities in the cybersecurity market. Complementing Lynn’s interview are remarks by

Raytheon leaders Rebecca Rhoads and Randy Fort. Rebecca is Raytheon’s chief

information officer and provides insight on securing our internal systems. Randy,

Raytheon’s director of Programs Security, gives the customer’s perspective on

cybersecurity by reflecting on his recent experience as U.S. assistant secretary of

state for Intelligence and Research.

Best regards,

Mark E. Russell

Do you have an idea for an article?

We are always looking for ways to connect with you — our Engineering, Technology andMission Assurance professionals. If you have anarticle or an idea for an article regarding technical achievements, customer solutions, relationships, Mission Assurance, etc., send italong. If your topic aligns with a future issue of“Technology Today” or is appropriate for an online article, we will be happy to consider itand will contact you for more information.

Send your article ideas [email protected].

Page 3: Tecnología y Ciberseguridad Raytheon

Feature: Raytheon’s Cyberdomain TechnologiesDefending the Cyberdomain 4Understanding IO Through Architecture 5U.S. Air Force Cyberoperations 7Raytheon High-Speed Guard 9Raytheon’s Strategy for Meeting the Cybersecurity Challenge 11Raytheon’s Cybercapabilities: Excellence and Acquisitions 14The New Re-Engineering 18Embedded Cryptography 20Quantum Cryptographic Networks 22Information Assurance for Communication Systems 24Attack and Defend in Cyberspace and Within Raytheon 26Intrusion-Tolerant and Self-Healing Approaches to Cybersecurity 27Ensuring Authorized Access to Computer Information 29Raytheon and West Point’s IT and IO Center 30Raytheon Partnerships Enhance Cyberdomain Research 31Enabling Information Sharing 33Partnering with George Mason University 35

Leaders Corner: Q&A with Lynn Dugle 38

Meet a New Raytheon Leader: Randall Fort 40

Eye on TechnologyRedWolf™ 42Cyberspace 101: Internet Basics 43

Events: Mission Systems Integration Tech Network Symposium 45

ResourcesProduct Data Management 46IP Track: Protecting Raytheon’s International Property 47

Special Interest: Protecting Our Nation’s Nuclear Information 48

Patents 49

EDITOR’S NOTE

INSIDE THIS ISSUE

“Technology Today” is published by the Office of Engineering,Technology and Mission Assurance.

Vice President Mark E. Russell

Managing EditorLee Ann Sousa

Senior EditorsDonna AcottTom GeorgonKevin J. Wynn

Art DirectorDebra Graham

Web Site DesignJoe Walch IV

Publication DistributionDolores Priest

ContributorsKate EmersonChristel KittredgeMarcilene PribonicSharon SteinKeith Sturdevant

RAYTHEON TECHNOLOGY TODAY 2010 ISSUE 1 3

Cyberthreats, both foreign and domestic, have become a significant challenge for the world today in bothmilitary and commercial sectors. These threats can range from stealing someone’s identity, to stealingcompany records or military secrets, to sabotaging government computers and key elements of nationalinfrastructures. This issue addresses some of these types of threats and how Raytheon is bringing its longhistory of innovative technologies together in new ways to create a safer cyberenvironment for our company and our customers.

In this issue, you’ll read two Raytheon leaders’ perspectives on what it takes to stay ahead of the constant barrage of cyberthreats that we face everyday, as well as the customer’s perspective on the cyberdomain. You’ll also read about the RedWolf product line of audio and electronic surveillance systems used by such agencies as the FBI and Drug Enforcement Agency, and learn more aboutRaytheon’s Product Data Management system — a business solution with common processes and tools that enable effective and efficient management and sharing of product information.

Enjoy!

Lee Ann Sousa

View “Technology Today” online at:www.raytheon.com/technology_today/current

Page 4: Tecnología y Ciberseguridad Raytheon

4 2010 ISSUE 1 RAYTHEON TECHNOLOGY TODAY

Feature

This issue of “Technology Today” isabout the cyberdomain and the technologies employed to protect

and respond to attacks against informationand computing systems. The struggle is ongoing.

Defense Secretary Robert Gates said in aCBS News interview last year that the U.S. is “under cyberattack virtually all the time,every day.” The Department of HomelandSecurity reported an 800 percent increase incyberattacks from 2005 through 2007.Others estimate that in 2008, the U.S. lost$1 trillion in intellectual property, one byteat a time. Referring to cyberattacks, AirForce Gen. Kevin P. Chilton, the commanderof U.S. Strategic Command, told reporterson May 7, 2009, “The Law of ArmedConflict will apply to this domain.”1

As the country is organizing to better operate in cyberspace, Raytheon is there.Raytheon brings a history of technologicalinnovations to the battlefield because com-puting systems and critical information arepart of every weapon system, sensor, com-munications network, and command and

control center it develops. Raytheon alsocontinues to assemble the best technical talent in the world of information opera-tions and assurance, and invests to integrate its talent and technologies.

DefinitionsInformation operations (IO) encompassesthe technologies and techniques to affectand defend information. In the broadestsense, IO includes everything from leafletingcampaigns to electronic warfare technology.But this issue of “Technology Today” isabout the part of IO known as computernetwork operations — the ability to controlcyberspace — and the thread common tothe stream of troubling headlines. Althoughit’s typical to talk about the defensive side ofcomputer network operations (informationassurance) as distinct from the offensive(computer network attack and exploitation),it’s not practical to think about one withoutthe other. A person designing a secure systemhad better understand how an adversarywould attack it. And someone trying to infil-trate an adversary’s system must protect hisexploit from detection and secure its com-munication. Many technologies are neither

inherently offensive nor defensive: Whatwould you call a software process designedto monitor a computer’s operation, respondto interesting events, and run without detec-tion? A good anti-virus program or spyware?

As with traditional warfare, operations inthe cyberdomain need to integrate and or-chestrate many assets: forward-deployedsensors detect potential threats; analyticsprocess the information to characterize anattack (Who is attacking? What are theirobjectives?); and proactive measures neu-tralize the threat before it reaches the tar-get. Operations in the cyberdomain sharesome challenges with less traditional irregu-lar or asymmetric warfare, like how to at-tribute threats to specific adversaries, orpredicting consequences when we canwield overwhelming force. This issue em-phasizes the defensive applications and anarray of techniques to bring command andcontrol to cyberspace, as well as our ownstrategy for cyberdomain technology.

Raytheon’s approach begins with its cus-tomers, and with the recognition that theyview cyberspace from different perspectives.

Defending the Cyberdomain

Page 5: Tecnología y Ciberseguridad Raytheon

Feature

RAYTHEON TECHNOLOGY TODAY 2010 ISSUE 1 5

Enterprise architecture provides aneffective set of tools and techniquesfor understanding customer needs

and identifying applicable technologies.Raytheon’s Information Operations Reference Architecture (IORA) provides aframework that can be used by business development and engineering organizationsto help improve the quality and productivityof strategic analysis and design for programsand pursuits in the information operations(IO) domain. The IORA facilitates internaland external communications by establish-ing a common language for IO, provides aset of custom artifacts to enable strategicanalysis, and enhances operational under-standing through scenarios and concepts of operations (CONOPS).

What Is Information Operations?In general, terms like “IO” or “IA” can be quite ambiguous. While most people will agree that these initials stand for Information Operations and Information Assurance, there are many differing viewson the specific capabilities of each. Evencustomers use different vocabularies whenthey talk about these domains.

As a step toward enabling better communi-cations, the IORA includes an operationalcapability taxonomy that establishes a common vocabulary for IO within Raytheon.

The top level of the taxonomy is illustratedin Figure 1. The focus of this edition of “Technology Today” is on the cyberdomain,but IO is even broader: It is the integratedemployment of the capabilities of influenceoperations, electronic warfare and computernetwork operations.

• Influence operations (IFO) are focused onaffecting the perceptions and behaviorsof leaders, groups or entire populations.

• Electronic warfare (EW) refers to any mili-tary action involving the use of electro-magnetic and directed energy to controlthe electromagnetic spectrum or to attackthe adversary.

• Computer network operations (CNO) arethe cybercomponent of IO and are con-cerned with the integrated planning, em-ployment and assessment of capabilitiesto attack, deceive, degrade, disrupt, deny,exploit and defend electronic informationand infrastructure.

So if IO is the entire domain (IFO, EW andCNO), where does IA fit in? IA is a subset of CNO concerned with the defense of computers and networks, and includes computer network defense and portions ofnetwork operations support, including capa-bilities such as assured information-sharing,cyberdomain situational awareness andshared security services.

Continued on page 6

Understanding IO Through Architecture

Electronic Warfare

INFORMATION OPERATIONS (IO)

Influence Operations

Psychological OperationsMilitary DeceptionOperations SecurityCounterintelligence OperationsCounterpropaganda Ops and Public Affairs

Electronic AttackElectronic ProtectionElectronic Support

Computer Network AttackComputer Network Exploitation

Computer Network DefenseNetwork Operations Support

INFORMATION ASSURANCE (IA)

Computer Network Operations

Figure 1. Information Operations Capability Taxonomy (OV-5)

The first article discusses these differ-ences, reveals what is common, and talksabout operational needs and technologygaps, using techniques from the RaytheonEnterprise Architecture Process. Becausethe concept of fighting in cyberspace isnew to many customers, Raytheon worksclosely with them to anticipate theirneeds. This element of our technologystrategy is reflected in several articlesabout Raytheon cybertechnology in use,what we’ve learned as our customers’needs are evolving, and what we aredoing to meet them.

The cybermarket is broad and the technology challenges numerous, and we must reach out beyond Raytheon toaddress them. In this issue, we look atsome recent Raytheon acquisitions —unique small companies employing the best and brightest that add to our cybercapabilities.

Raytheon will always value innovation.Through many types of research and development funding we continue to invest in strategic technology. In thisissue, we address several innovationscoming out of our R&D efforts.

There’s a lot of innovation going on inuniversities and small businesses.Raytheon actively sponsors advances incybertechnology by directing basic aca-demic research: endorsing promisingsmall businesses as they pursue SmallBusiness Innovation Research grant op-portunities, building cooperative research and development agreementswith national labs, and joining govern-ment-industry exercises. Our articles onpartnerships describe where we are help-ing to transition emerging technologies,or where universities are helping us improve our own. •

Jon [email protected]

1 Jeff Schogol, “Official: No options ‘off the table’ for U.S. re-sponse to cyber attacks,” Stars and Stripes, Mideast Edition,May 8, 2009.

Page 6: Tecnología y Ciberseguridad Raytheon

6 2010 ISSUE 1 RAYTHEON TECHNOLOGY TODAY

Feature Understanding IO

Continued from page 5

It is worth noting that establishing a com-mon vocabulary for IO is not just a matter ofsemantics. Differences in understanding ofthe basics can become a barrier to commu-nication both internally and when communi-cating with customers. To address this, theIORA provides a set of translation artifacts inaddition to the capability taxonomy to facili-tate IO-related communications with differ-ent customer communities.

Scenarios and CONOPSScenarios describe the activities and eventsconstituting a particular mission or missionsegment from an operational perspective.They are useful in architecture because theyhelp to clarify abstract customer require-ments. Scenarios are typically collected in aCONOPS document that helps bridge thegap between a customer’s operational needsand vision, and a system developer’s techni-cal specifications. In developing the IORA,Raytheon conducted a series of scenarioworkshops that provided insights into developing a CONOPS and helped highlightdifferences in perspectives between U.S.Department of Defense customers and intel-ligence community customers regarding IO.Figure 2 summarizes differences in how theDoD and IC approach their operations.

Raytheon’s customers have made it clearthat they want to integrate IO with other,more traditional, kinetic military capabilities.This is sometimes referred to as full spec-trum operations. Recognizing this desire, theIORA CONOPS begins with a broad focus onIO doctrine, organizational relationships andplanning processes. Later sections of the CONOPS take a sharper focus on offensiveoperations and associated scenarios.

Using the Hierarchical Threat CatalogRaytheon has defined a new artifact, thethreat catalog hierarchy, used to derive aspecific architecture from a more generic, orreference, architecture. The threat hierarchyobjects are mapped to architecture componentssuch as operational activities, system functions,capabilities and services using matrices.

For selecting offensive architecture compo-nents, the mappings allow for identificationof architecture components or exploits thatgenerate the threat. For selection of defen-sive architecture components, the mappingsallow identification of techniques to mitigatethreats. Filtering for the important vulnera-bilities or perceived threats quickly yields atargeted set of reference architecture com-ponents that form the basis of the implemen-tation architecture, thus ensuring a moreefficient and cost-effective solution. As thecustomer threat landscape evolves, the com-ponents for a technology refresh can quicklybe identified based on the new filtering criteria.

Architecture as StrategyThe IORA’s Strategic Architecture provides aframework for making strategic decisions inthe IO domain. As illustrated in Figure 3, itprovides a set of interrelated architecturalviews that address basic strategic questions.

Standard DoD Architecture Frameworkviews did not provide the informationneeded to answer several strategic questionsidentified during architecture visioning (e.g.,What do our customers need? What are ourstrengths and gaps?), so Raytheon developeda set of custom extended views for the IORA.

The IORA addresses customer needs in theIO domain using the operational capabilitytaxonomy discussed earlier. It provides a hi-erarchical representation of the capabilitiesneeded to “do” information operations.

This taxonomy also provides a common or-ganizational structure for many of the otherartifacts within the IORA. This structure es-tablishes well-defined relationships betweenartifacts and provides a more consistent frame-work for strategic analysis than would be pro-vided by a collection of disconnected views.

The Operational Capability Forecast (XV-4)addresses the evolution of customer needsover time. It intentionally focuses on capabil-ities needed for IO versus the technologiesneeded to implement those capabilities.

The Market Characterization Diagram (XV-3)addresses the issue of where our customersare spending. The XV-3 partitions the infor-mation operations market (specifically CNO)into high-level categories as defined by thecapability taxonomy and forecasts spendingtrends over time.

The Capability Maturity Matrix (XV-1) docu-ments the capabilities of Raytheon and itscompetitors in various aspects of informa-tion operations. This view can be used to organize technology and identify and ana-lyze strengths and gaps in capability acrossthe Raytheon businesses.

The Capability Investment Diagram (XV-2)summarizes Raytheon’s corporate and busi-ness investments in information operationsand illustrates how those investments aredistributed among the capabilities needed toprovide IO solutions.

The Skill Set Matrix (XV-5) identifies the skillsets needed to design, develop, implement,and deploy IO solutions. This is useful in iden-tifying the types of people Raytheon needs tohire or develop to provide IO solutions. •

Chris [email protected]

Contributors: Suzanne Hassell, Chris Cole, Jay Wiler

Standardization

Department of Defense Intelligence Community

Standardization to achieveconsistent results

AgencyCultures

Clearly defined relationshipsand doctrine

PolicyConstraints

Authority USC Title 10Law of Armed Conflict

AcquisitionApproach

Mission Systems Integrator approachSystems are retained and evolve

Infrastructure Net-centric GIGIntegrated core/tactical infrastructure

Avoid standardization andpredictability

Relationships not clearly defined

Authority USC Title 50Foreign Intelligence Surveillance Act

Separate component providers/integratorsCapabilities tailored for specific missions

Planning Employs the Joint Planning Process Creation of custom CNO capabilitiesModeling of effects to obtain authorization

Ops infrastucture is transitoryCore separate from ops infrastructure

Figure 2. Differences in Military and Intelligence Communities’ Perspectives

What do our customers need?

Where arethey spending?

Where are ourstrengths and gaps?

How are weinvesting?

What skillsare needed?

NeedsIdentification

(XV-3)

Skill Set Matrix (XV-5)

CapabilityMaturity

(XV-1)

NewCapabilities

(XV-2)

Capability Taxonomy

(OV-5)

CapabilityForecast

(XV-4)

Figure 3. IORA Strategic Architecture

Page 7: Tecnología y Ciberseguridad Raytheon

RAYTHEON TECHNOLOGY TODAY 2010 ISSUE 1 7

Feature

“Warfighters rely upon cyberspace to

command and control forces in the

21st century. Revolutionary technology

has presented cybercapabilities, which

can provide decisive effects traditionally

achieved only through kinetic means …

Mastery of cyberspace is essential to

America’s national security. Controlling

cyberspace is the prerequisite to effec-

tive operations across all strategic and

operational domains — securing free-

dom from attack and freedom to at-

tack. We will develop and implement

plans for maturing and expanding

cyberspace operations as an Air Force

core competency. We will provide deci-

sion makers flexible options to deter,

deny, disrupt, deceive, dissuade and

defeat adversaries through a variety of

destructive and non-destructive, and

lethal and non-lethal means. Finally,

we will do this in friendly cooperation

with our professional partners and

teammates in other MAJCOMs,

Services, COCOMs and U.S.

government agencies.”

- Maj. Gen. William T. Lord, U.S. Air ForceCyber Command Strategic Vision, Feb. 2008

History — Getting to CyberspaceThe U.S. Air Force has long recognized theelectromagnetic spectrum as a domain forwarfare. As early as 1942, the U.S. Army AirCorps made use of radar, remotely pilotedaircraft, and radio intercept and jamming.The U.S. Air Force’s roots go back to theArmy Signal Corps, which purchased thevery first airplanes for observation.Continuing its leadership in new technolo-gies, the Air Force was the first U.S. govern-ment organization to field a networkintrusion detection device to help defend itsnetworks at the enterprise level.

Since the reorganization of the Air Force in1992 dissolved the AF CommunicationsCommand, Air Force cyberoperations havegrown through various independent efforts.Each major command (MAJCOM) took itsown path and created its own policies andprocedures for maintaining infrastructure tosupport communications requirements. Ascomputer networks grew in size, complexityand importance for day-to-day operations,the disparate infrastructures became un-wieldy and too costly to manage. MAJCOMnetworks were managed independently, butwere interconnected, causing risks to beshared across MAJCOMs.

In 2004, in an effort to instill common standards and streamline operations, the Air Force created AF Network Operations(AFNETOPS) within the 8th Air Force atBarksdale Air Force Base, La. The 8AF commander also became the AFNETOPS

commander and became responsible for se-curing the AF Global Information Grid (GIG).The Air Force created the AF NetworkOperations Center (AFNOC) to provide command and control across the AF GIG.

Since creating AFNETOPS and the AFNOC,

the advanced persistent threat to the net-

works has grown, and it became clear that

maintaining secure networks would be

essential to conducting warfare as well as

day-to-day business. It was also clear that

an advanced adversary would rely on com-

puter networks as much as the U.S. The

ability to disrupt or exploit those networks

would be essential in conducting warfare.

In 2006, the Air Force began a more fo-

cused effort to establish a warfighting entity

responsible for cyberspace operations. This

organization began by designating 8AF as

AF Cyber Command, responsible for con-

ducting warfighting operations in and

through cyberspace. At the same time,

Air Force leadership considered various

reorganization options, and in October

2008 established a new Component

Numbered Air Force (C-NAF), the 24th Air

Force, which would be responsible for con-

ducting cyberoperations. The 24AF would

be assigned to the Air Force Space

Command as the MAJCOM responsible for

organizing, training and equipping forces

for space and cyberspace operations.

Continued on page 8

Page 8: Tecnología y Ciberseguridad Raytheon

8 2010 ISSUE 1 RAYTHEON TECHNOLOGY TODAY

Feature USAF Cyberoperations

Continued from page 7

Cyberspace OperationsCyberoperations are defined as “The employment of cybercapabilities where theprimary purpose is to achieve military objec-tives or effects in and through cyberspace.Such operations include computer networkoperations and activities to operate and de-fend the Global Information Grid.”1 The24AF would establish, operate, maintain,defend, exploit and attack threat networksin support of Joint Operations. This missionsupports Joint Combatant Command needsassigned to U.S. Strategic Command(USSTRATCOM), as defined in the UnifiedCommand Plan (Figure 1).

24th Air Force OrganizationThe 24AF will be headquartered at LacklandAir Force Base, San Antonio, Texas, wherethe majority of its forces are currently oper-ating. The C-NAF will be commanded by amajor general and will have a commandstaff of about 100 personnel. The C-NAFwill operate a cyberoperations center(CyOC) that is analogous to an air opera-tions center (AOC). The current AFNOC willgrow into the CyOC, which will be organ-ized similarly to an AOC with five divisions:Intelligence, Surveillance and Reconnaissance;Strategy; Plans; Operations; and a CyberCoordination Cell. The CyOC will “establish,plan, direct, coordinate, assess, commandand control cyberoperations and capabilities

in support of Air Force and JointOperations.”2

The 24AF will consist of three active-dutywings with more than 5,500 personnel:67th Network Warfare Wing, 688thInformation Operations Wing, and the689th Combat Communications Wing. TheAir Force Reserve and Air National Guardwill augment this force with approximately4,500 personnel and aligned units.3

The 67th Network Warfare Wing is head-quartered at Lackland Air Force Base, Texas,and has units spread around the world. TheWings’ mission includes network operationsand security, as well as offensive operations.

The 688th Information Operations Wing will be established by renaming the AFInformation Operations Center (AFIOC), currently at Lackland Air Force Base, Texas.The 318th Information Operations Groupand the 688th Information OperationsGroup, both at Lackland Air Force Base, willbe aligned to the 688IOW.

The 689th Combat Communications Wingwill be established at Tinker Air Force Base,Okla., and will be responsible for establish-ing, maintaining and defending the tacticalnetworks necessary to support expedi-tionary Air Force operations. The 3rd CombatCommunications Group at Tinker Air ForceBase; the 5th Combat CommunicationsGroup at Robbins Air Force Base, Ga.; and

the 85th Engineering and InstallationSquadron at Keesler Air Force Base, Miss.,will be aligned to the 689CCW.

Raytheon has committed significant re-sources through internal research and devel-opment projects to explore new tools forinsider threat detection, malicious logic de-tection, network maneuverability, assurancein virtual environments, and many more.Raytheon has partnered with other compa-nies to approach new customers, such asthe Defense Cyber Crime Center, with innovative ideas in their mission areas.

Cyberoperations and Battle Damage AssessmentSo what is an example of an offensive cybermission? Many examples are classifiedand cannot be discussed. During the Kosovoconflict, a particular telephone switch beingused for command and control was identi-fied and targeted. It was added to the airtasking order to be struck with a kineticweapon (a bomb), but a cyberalternativewas offered. The switch was taken out ofservice with a sort of “war dialer onsteroids” that called every single extensionon the switch over and over. This kept theswitch constantly busy and no longer a vi-able command and control tool.

As non-kinetic options are developed, battledamage assessment tools must be adjustedto match the desired effect of the mission.During Operation Iraqi Freedom, a dataswitching center was targeted and a kineticstrike conducted. A Predator observed a bigsmoking hole in the roof of the building,but analysis revealed the switch was still operational. A second air strike had to be scheduled.

Establishing the 24th Air Force is just thefirst step in organizing the Air Force for ef-fective cyberoperations. New cyberdoctrineis being developed and plans have beenmade to establish a new cyberoperationscareer field. The Air Force is returning to itsroots to move decisively into the future. •1 Joint Publication 1-02, Department of Defense Dictionary ofMilitary and Associated Terms As Amended Through March 17, 2009.2 24AF Command and Control of Operations of Cyberspace Forces,May 5, 2009.3 HQ Air Force Program Action Directive 07-08, Change 3, Feb. 20, 2009.

Figure 1. USSTRATCOM UCP Responsibility and AFSPC Mission Matrix

Direct GIG Ops and defense

Establish

Operate

Defend

Exploit

Attack

Creating effects in other domainsintegrated with opswithin those domains

Plan against designatedcyberspace threats

Plan or as directed execute OPEin coordination with GCCs

Execute cyberspaceoperations as directed

Coordinate, advocate, integratevarious cyberactivities

Plan, coordinate, execute ...non-kinetic global strike

Page 9: Tecnología y Ciberseguridad Raytheon

RAYTHEON TECHNOLOGY TODAY 2010 ISSUE 1 9

Feature

The Raytheon High-Speed Guard(RHSG) provides critical technology for sharing data between security

domains. As of July 2009, Raytheon de-ployed 170 systems. Lead engineers for theproject continuously support customers bymonitoring requirements, technical chal-lenges, and trends to ensure that customers’information-sharing and information-protection needs are met.

What Is a Guard?Current security policies require a trustedentity to independently validate data beingmoved between top secret, secret, releasable and unclassified networks. Theseproducts are commonly known as trustedguards, high assurance guards, or justguards. Guards typically function as proxies,providing network separation between thetwo systems being connected. A guard hasthree main functions:

• Network separation

• Mandatory access control

• Data validation

Network SeparationA guard separates networks by providing anIP address on the high-side network as wellas one on the low-side network. This allowsthe guard to appear as an end node — aserver — on each network without makingone network visible to the other. A guardspecifically does not pass routing informa-tion, dynamic host configuration protocol(DHCP) requests, or other control-plane in-formation from one network to the other.Guards provide proxy network connectionsand restrict the flow of network traffic to a constrained set of IP addresses, portsand protocols.

Mandatory Access Control Another requirement for guards is to en-force mandatory access control. MAC is oneof the most enduring concepts in informa-tion assurance. In a nutshell, MAC describesthe requirements for ensuring that every ac-tion is identifiable with one or more actors(users, applications or systems), and that theinformation acted upon is dominated by theprivileges of those actors. Ensuring thesesimple criteria are met — even in the face ofprogramming errors and malicious users —typically requires a trusted operating systemsuch as Security Enhanced Linux®. In atrusted operating system, the operating system carries label information on all com-ponents on the system: memory, file sys-tems, network interfaces, etc., and providesapplication programming interfaces for systems such as guards to move data between security levels.

Data ValidationA guard must validate the data passingthrough it and ensure the data is author-ized. Guards typically enforce differentchecks depending on the direction the datais flowing.

When data is passed from a high to lownetwork, the guard ensures that only dataauthorized at the lower network’s securitylevel is passed. Several methods are used,including the following:

• Classification rules to independently interrogate the data to determine its classification

• Verification of existing labels on data

• Verification of upstream systems’ digitalsignature on data

Continued on page 10

Raytheon High-Speed Guard

Jon Goding PrincipalEngineering Fellow,Network CentricSystems

Although Jon

Goding’s educational

background is in

electrical engineering

and RF communica-

tions, he embarked

on a career that

included large-scale

computer system

integration, network design and high-integrity

software development.

From early on, everything Goding worked on

included strict security requirements. As inter-

networked systems became the norm, informa-

tion assurance (IA) grew in significance, and

Goding applied his experience to create inno-

vative solutions for many cross-company sys-

tem design efforts and several special projects.

For the first two large projects Goding worked

on in the 1980s, he faced difficult IA challenges

and very high mission-availability require-

ments. “These weren’t the kinds of skills taught

in the standard electrical engineering curricu-

lum at the time, so I had to learn on the job,”

he said. “I've always enjoyed working on diffi-

cult problems, and information assurance has

presented me with those.”

A 23-year Raytheon veteran, Goding presently

serves as chief engineer for Raytheon’s

Information Operations campaign, where he

is responsible for coordinating cross-company

research and development in information

operations and information assurance.

Goding served as the information assurance

architect for the Navy–Marine Corps intranet

from preproposal through initial operations.

At the time it went operational, NMCI was

the largest integrated secure network in use.

When Raytheon formed a new Secure

Networks product line, Jon was named its

technology director.

Goding is a Raytheon Six Sigma™ Expert, and

a co-inventor of several Raytheon information

assurance innovations.

ENGINEERING PROFILE

Page 10: Tecnología y Ciberseguridad Raytheon

10 2010 ISSUE 1 RAYTHEON TECHNOLOGY TODAY

Feature High-Speed Guard

Continued from page 9

The right combination of methods depends

on a particular system’s data formats and

security policies. For moving data from a

lower network, the primary concern is the

prevention of malicious content. For file-

based transfers, virus scanning is the pri-

mary mechanism for meeting this

requirement. For streaming data, data vali-

dation can be used to verify the content of

the data by checking individual field values

for compliance to the data specifications.

Meeting Critical Customer Needs

The need to share intelligence has become

one of our critical customer requirements.

Data collected at higher security levels is

typically processed into intelligence meant

to be shared at lower security levels, includ-

ing releasable data for coalition partners.

Command and control systems in the field

require automated access to higher security-

level tasking and reporting systems. Figure 1

shows an overview of how Raytheon’s

guard might fit into system architecture.

Current guard systems are typically limited

to pre-defined, fixed-format data types. As

customers adopt such current commercial

approaches as service-oriented architecture,

they introduce significant challenges for se-

cure cross domain implementations. Key

challenges include evolving standards and

new transport protocols for guards like

Standard Object Access Protocol (SOAP)

over HTTP.

The RHSG team tackled these challenges in

the last three years by providing the cross

domain solution for the Empire Challenge

intelligence, surveillance and reconnaissance

(ISR) demonstrations sponsored by the

Under Secretary of Defense (Intelligence).

The exercise included a full range of two-

way cross domain information exchange,

including traditional file transfers, live

streaming video and Web service transac-

tions via SOAP messages transmitted over

HTTP. During the execution of Empire

Challenge, the RHSG supported hundreds

of thousands of cross domain transfers.

The cross domain Web services demon-

strated the first implementation of

Distributed Common Ground System

(DCGS) Integration Backbone federation

across releasability domains, providing sup-

port for data query and product retrieval.

Based on the successful demonstrations,

our customers are looking to deploy this

Cross Domain Federation Service in support

of the warfighter.

With SOA Web service architectures becom-

ing the standard for new systems for our

customers, Raytheon was awarded one of

two 12-month Proof of Concept contracts

to develop the next generation of cross

domain systems for another of our U.S.

Department of Defense customers. The

Distributed SOA-Compatible Cross Domain

Service program seeks to define a

cross domain system capable of supporting

entire enterprises via a system of scalable

cross domain services accessed as

Web services.

Looking to the future, Raytheon is

supporting university research on natural

language processing and automatic data

classification. Breakthroughs in these areas

are keys to further streamlining cross-

domain transfer validations in terms of

cost, schedule and performance. •

Kevin Cariker [email protected]

Jason Ostermann [email protected]

PL- 4

Raytheon High-Speed Guard

Message Transfer

Classification X

Classification Y

Msg: ABCD

Class: S

Dataset ID: Y

Current: Z

Coordinates:

12345N095432E

Data

Feed 1

Data

Feed 2

Data

Feed in

er Msg: ABCDClass: SDataset ID: YCurrent: ZCoordinates:12345N095432E

Figure 1. The Raytheon High-Speed Guard provides a high bandwidth, low latency crossdomain solution for most intelligence community and DoD data types.

Page 11: Tecnología y Ciberseguridad Raytheon

RAYTHEON TECHNOLOGY TODAY 2010 ISSUE 1 11

Feature

Pick up a newspaper on almost any dayand you get a sense for the magnitudeand seriousness of the cyberthreats

faced by government and industry aroundthe world. Identity theft, intellectual prop-erty theft, spam, and even the disruption ofan entire country’s Internet service1 are alltoo common. Raytheon has long recognizedthe threat and the overriding national secu-rity imperative to protect our own intellec-tual property, as well as the critical defenseinformation that our customers entrust tous. We therefore aim to maintain a world-class, industrial-strength cybersecurity pro-gram, embodied in our RTN Secure strategy.

Our operational strategy is to focus not onlyon stopping malicious inbound traffic, butalso watching outbound traffic and insiderthreats. We are collaborating with govern-ment and industry partners to ensure thecommunications between our companies isalso secure and our data is protected whilein one another’s care.

Risk-based Investment AccelerationRTN Secure is, above all, a risk-based strat-egy. We continuously evaluate all of therisks we face in order to prioritize our in-vestments against the highest risks andhighest payoff. We add to our own evalua-tion by seeking out expertise from a widecross section of the security community, in-cluding our own information assurance andinformation operations experts and InternalAudit team, as well as third-party assess-ment teams. The result is a comprehensiverisk assessment that has shaped more thantwo dozen projects since 2007.

In previous years our investments were network-focused, expanding our ability tomonitor our network and take action ondetected threats. It was manifested in an increase in monitoring tools and collectionpoints, tools to correlate the information wecollect, and manpower with the hard-to-find skills to make sense of the results.We’ve realized significant return on our investment, and we continue to invest inour network security architecture in response to new threats.

Continued on page 12

Page 12: Tecnología y Ciberseguridad Raytheon

12 2010 ISSUE 1 RAYTHEON TECHNOLOGY TODAY

Feature RTN Secure

Continued from page 11

Our primary effort in 2009 was ourWorkplace Management Initiative, which isdesigned to extend our security improve-ments down to the desktop through an initialrollout of the RTN Secure Computer based onthe Windows Vista® operating system as aprecursor to widespread rollout on Windows 7®

beginning in 2010. At its core, the initiativehas two goals. The first is to reduce the vari-ability of desktop and laptop operating sys-tem images within the company. This willreduce our IT support costs, and more impor-tantly, it will result in a more consistent andpredictable environment to defend and moni-tor. The more variability there is in the net-work, the more difficult it is to distinguishbetween malicious and normal activity. Thesecond, closely related, goal is to provide asecure, managed common operating environ-ment for our employees through standard-ized and strictly enforced desktop securityconfigurations modeled after the FederalDesktop Core Configuration. We have put inplace extensive background procedures andcapabilities to ensure the more secure desk-top still provides our employees the flexibilityto get their jobs done safely.

Another multi-year effort that is coming tofruition is our public key infrastructure (PKI)implementation. This is a collaborative effortwith the U.S. Department of Defense (DoD),other major defense contractors, and theCertiPath PKI bridge to build a trusted identityand encryption environment. This will allowus to log into DoD Web sites using our ownemployee credentials and exchange en-crypted e-mails and documents with our customers and peers. Internally, PKI will alsoenable us to move toward two-factor authen-tication using a USB token, which will be amajor step forward in preventing an attackerfrom using stolen passwords.

CollaborationIn some ways the problem of defending thecyberdomain is no different from the problemof defending our nation’s airspace. The U.S.military and our allies must all operate in thesame airspace and face the same airbornethreats. We’ve long recognized that victory in

this environment can only be achieved if we are all exchanging threat information, coordinating and de-conflicting our efforts,and operating in a common command andcontrol environment.

The cyberdomain is much the same. We are

all operating on the same cyberbattlefield and

seeing the same threat. By pooling our threat

information, reacting in a coordinated man-

ner wherever possible, and operating from a

common view of the battlespace, we are

more successful collectively than we could

ever be individually. Raytheon, therefore, has

made collaboration with government, indus-

try, and even our own employees a center-

piece of the RTN Secure strategy.

Our flagship collaboration effort is through

the Defense Industrial Base (DIB) Cyber

Security Pilot Program. In this cooperative ef-

fort between the DoD and more than two

dozen cleared defense contractors, DoD

serves as a clearinghouse for disseminating

threat information received from all partici-

pants and adds additional classified threat

and background information. Raytheon has

significantly raised our security posture

through this partnership, and we share threat

information we have obtained through our

own monitoring and investigative efforts.

We complement our DIB collaboration

through membership in the Defense Security

Information Exchange (DSIE). This is an indus-

try-only forum chartered under the

Department of Homeland Security’s Critical

Infrastructure Protection program. Where the

DIB often operates at the classified strategic

level, the DSIE is focused on real-time collabo-

ration between technical analysts. The DSIE is

setting new standards for open sharing of

sensitive attack information because the char-

ter is set up to isolate the DSIE effort from

any business competition between compa-

nies. Because of this independence and the

speed of the collaboration, we are often able

to quickly detect and thwart attacks that span

multiple companies.

Rebecca Rhoads onCyberscurity Strategy

“Raytheon is a globaltechnology and innova-tion leader where securityis an overarching require-ment, and informationassurance is an ongoingresponsibility for everyemployee.

Yes, cyberattacks are increasing every day —but our innovative cybersecurity strategy isstrengthening our competitive position, and protecting us while ensuring success for our customers.”

Rebecca R. RhoadsVice President and CIORaytheon Company

Page 13: Tecnología y Ciberseguridad Raytheon

Feature

J.C. “Jay” Smart Chief TechnologyOfficer, Intelligenceand InformationSystems

While an electrical

engineering student

at Northwestern

University, Jay Smart

headed west on a

motorcycle to begin

a career that would

lead him to Lawrence

Livermore National

Laboratory. From his first official work

assignment 30 years ago — designing an appa-

ratus to measure the approximate yield of an

underground thermonuclear detonation — to

his current role as chief technology officer at

Raytheon Intelligence and Information Systems

(IIS), Smart has dedicated himself to advanced

technology research.

Smart completed his Ph.D. in the early 1990s,

and he thought he would never again need to

refer to his dissertation, “Dependency

Visualization for Complex System Understanding.”

However, he said, “I was wrong.”

Smart recalled, “In the mid-1990s, I was visited

by two men in dark suits, with U.S. government

IDs.” The men were looking for potential solu-

tions to an emerging class of cybertechnology

challenges. “I basically had my lunch hour to

prepare, so I took my dissertation off the shelf

and used it to formulate a graph-based

approach to a field that has subsequently

become known as information operations.”

This approach led to the development of a series

of automated software tools and techniques that

helped launch the Information Operations,

Warfare, and Assurance Center in 1996, where

Smart served as the first director. Smart later

served as the technical director for the National

Security Operations Center, where he provided

technical oversight of cryptologic mission man-

agement, before joining Raytheon in 2007.

At Raytheon IIS, Smart is responsible for

managing advanced technology research and

development for Raytheon customers from

the intelligence, homeland defense and

security communities.

ENGINEERING PROFILE

RAYTHEON TECHNOLOGY TODAY 2010 ISSUE 1 13

We have also recognized that we mustwork with our customers and business part-ners to create an interoperable, secure col-laboration environment for day-to-daybusiness. To that end, Raytheon is a found-ing member and governance board leaderof the Transglobal Secure CollaborationProgram. Through TSCP, we develop com-mon procedures and technical standards tosecurely exchange information across national boundaries and companies.

Raytheon Oakley Systems and Raytheon SI Government Solutions — two recentRaytheon acquisitions — provide us withadditional opportunities for enterprisewidecollaboration. These new additions to theRaytheon team allow us to tap a newsource of products and expertise. Raytheoncan also provide these organizations withadditional expertise in cybersecurity, as wella large network test bed to ensure thatproducts are rock-solid before they are delivered to our customers.

But for all the collaboration and informa-tion-sharing efforts, our most important re-lationship is the one we establish with ouremployees through our security awarenesscampaign. For all our technologies, our peo-ple are our last and best line of defense, be-cause alert and educated employees do notfall victim to socially engineered attacks. Weknow our continuing awareness campaignis working simply by the number of suspi-cious e-mails our employees report to usand the decreasing number of people whoare opening those e-mails.

Operational AccelerationOperationally, Raytheon is balancing our se-cure services with a strategy that expandsdefensive actions to detect, disrupt anddeny attackers’ communications back out tothe network. This strategy is based on thepremise that if attackers get into your net-work but cannot communicate back out,the attack is effectively thwarted. Such astrategy focuses on detecting and blockingthe Web sites, covert channels, and IP addresses used by attackers.

A focus on the outbound traffic has theadded benefit of decoupling our detectioncapability from the attack vector. Attackmethods change often, but attacker com-mand and control techniques tend to varymuch less frequently and are independentof the original attack mechanism. Thus,without losing sight of the need to closenew vulnerabilities, we are able to operateat a more consistent operational tempo.

This strategy is made possible by our infra-structure and collaboration investments. Itrelies heavily on traffic analysis, both auto-mated and manual, to sort through our logsand network routing patterns. It leveragesthe new network monitoring capability weinstalled through RTN Secure. To facilitatethis strategy we reengineered portions ofour network to channel risky traffic toknown routes. Along with our WorkplaceManagement Initiative, this greatly improvesthe signal-to-noise ratio on our network,making traffic analysis much more effective.The strategy also relies on our collaborationefforts. We identify a significant number ofcommand and control channels via our ownefforts, and we also leverage the efforts ofour collaboration partners.

Industrial-Strength CybersecurityEvery day in Raytheon we face the challengeof defending against threats in a very largeand diverse enterprise. With RTN Secure asa long-term strategy, we are confident wecan continue to protect Raytheon’s network,our employees’ privacy, and our company’sand nation’s critical information. •

Jeff [email protected]

1Joshua Davis, “Hackers Take Down the Most Wired Country inEurope,” Wired Magazine, August 2007.http://www.wired.com/politics/security/magazine/15-09/ff_estonia.

Page 14: Tecnología y Ciberseguridad Raytheon

14 2010 ISSUE 1 RAYTHEON TECHNOLOGY TODAY

Raytheon is a world-class provider ofcybercapabilities. In order to maintaina robust presence in this environment

of rapidly changing technologies, Raytheonacquired five firms with well-establishedreputations for excellence in the cyberfield:

• SI Government Solutions, which teachesus how to attack

• Houston Associates, which understandsnetwork operations on a global scale

• Oakley Systems, which is showing us how to defend

• Telemus Systems, which brings total security architecture

• BBN Technologies, which taps its researchand development expertise for innovativesolutions

The work of these companies highlightsRaytheon’s commitment to bringing comprehensive and innovative solutions to our customers.

Raytheon SI Government SolutionsIn 1999, the looming threat of the Y2K buggenerated renewed interest in software test-ing. At Florida Institute of Technology, Dr. James Whittaker, a nationally recognizedthought leader in advanced software testingtechniques, was creating a new paradigmand methodology that dramatically en-hanced the ability to find bugs in software.

As companies vied to have their beta re-leases tested in Florida Tech’s classrooms,the only bugs that were really noticed bythe vendors’ programs were the ones asso-ciated with security. This in turn drove thestudents to focus exclusively on securityflaws. The new methodology that wasemerging was a holistic view of software. It recognized that applications do not execute in isolation; rather, there is a complex interaction between the systemand the applications it supports.

As part of this new direction, a need devel-oped to “get under the hood” in order togain the visibility necessary to reason aboutsoftware in a dynamic execution environ-ment. This meant that the standard tool setwas entirely inadequate; a new set of pow-erful low-level system tools was required,and the students began to build them.Better tools translated to more bugs found.In fact, the students were so successful infinding bugs that the associated grants fromindustry funded the Center for InformationAssurance at Florida Tech. These tools wereso powerful that the users could literallybend software to their will.

For example, a tool was built to support ex-pert witness testimony in a case involving acompany’s claim that firmware supporting

RAM could be modified, causing unrecover-able damage. Specifically, the exercisedemonstrated that the EEPROM (electroni-cally erasable programmable read-onlymemory) single photon detector data arealocked by the backside input/outputs couldbe overwritten. The tool successfullydemonstrated that DRAM was vulnerable tounrepairable damage through software, andthe company won its case.

By 2002, everyone was becoming aware ofthe sparks flying out of the Florida TechComputer Sciences department. In an effortto capture this talented group of individuals,plans were made to start a company fo-cused on application security, and in 2003Security Innovation was formed. In 2005 SI Government Solutions spun from the parent organization with six core individuals,and within three years was making morethan $14 million in sales.

Today at Raytheon SI Government Solutions,the excitement and high tempo of a start-up remain and form an integral part of itssuccess. The company remains focused onthe original methodology that has served itwell in this domain. It is a methodology thatforwards one of the main tenets of the cyberlandscape: Real attackers attack soft-ware to gain the keys to the kingdom.

Raytheon’s Cybercapabilities:

Page 15: Tecnología y Ciberseguridad Raytheon

RAYTHEON TECHNOLOGY TODAY 2010 ISSUE 1 15

Houston AssociatesIn January 2006, Raytheon acquiredHouston Associates, Inc. (HAI), then a 24-year-old company focused on network oper-ations, coalition operations and commandand control capabilities. Recently, HAI wasrenamed NetOps and Information Solutions(NIS) and continues to be intimately involvedin championing, refining and implementingthe U.S. Department of Defense’s (DoD)NetOps vision for mission-critical coalitionnetworks, through the delivery of advancedsituational awareness capabilities for theGlobal Information Grid (GIG), and throughresearch and development.

When HAI was established in 1982, thecompany provided PC-based decision support information systems to municipalgovernments and the Department of Healthand Human Services, establishing a strongrecord of performance and reputation in adifficult market.

During the next 15 years, the companysought to broaden its client base, manage-ment and technical depth in the federalmarket. The Defense Information SystemsAgency (DISA), DARPA, and FEMA becamenew customers with contracts for theDefense Simulation Internet and manybroader-based engineering, deployment,

installation, and network management support programs. On DISA’s Leading EdgeServices contract, NIS showcased advancedcapabilities, including the first operationalATM network within the DoD and the first operational implementation of ATMover satellite.

NIS has grown to more than 250 employeesand began to reach into higher end soft-ware and network-centric enterprise capa-bilities. NIS supported many advancedconcept technology demonstrations. Thecompany also provided technical support tonetwork-centric enterprise services researchand development as well as early prototyp-ing of the Net-Enabled Command Capabilitythrough DISA pilot programs such as NCCand Horizontal Fusion. On the NCC pilot,NIS created the first application to consumeand produce Net-Centric EnterpriseServices-compliant Web services.

During this period, NIS also branched outinto a new area for DoD: NetOps. Thisgrowth began with an innovative networkperformance forensics tool called RV+ thatNIS engineered for DISA. Later, this tool be-came the basis for DISA Network CommonOperational Picture and eventually theGlobal Information Grid Common OperationalPicture program where NIS provides

cyberenterprise situational awareness andcorrelation and fusion capabilities for all as-pects of GIG operations from informationassurance and defense to help desk opera-tions and network performance management.

Meanwhile, Defense Information SystemsNetwork–Leading Edge Services transitionedfrom a research network to an operationalenvironment and NIS pursued anotheremerging set of warfighter requirements inthe coalition space out of MultinationalInformation Systems. Under MNIS, NIS is re-sponsible for engineering and operations ofthe Griffin, MICWAN, CFBLNet and portionsof the CENTRIXS coalition networks —24/7/365. NIS supports MNIS in hosting theCoalition Warfighter InteroperabilityDemonstration, or CWID, by planning theevent, organizing participants, and provid-ing all network services for the demo in anew location every year.

The mission and concept of NetOps becamethe primary mission for NIS in the mid-2000s.Through existing programs, NIS leaders like Dr. Sailaja Raparla, director for NIS and also a member of the Air ForceScientific Advisory Board, became highly visible supporters with DISA, OSD, JTF-GNO

Continued on page 16

Excellence and Acquisitions

Page 16: Tecnología y Ciberseguridad Raytheon

16 2010 ISSUE 1 RAYTHEON TECHNOLOGY TODAY

Feature Excellence and Acquisitions

Continued from page 15

leadership, gaining public customer praisefor championing the vision as a corporation.NIS produced original research and patentson various topics, including papers on end-to-end enterprise management, onmultilevel precedence forwarding and others that have furthered the state of the art to include service-oriented architecture and Web service managementand monitoring.

Raytheon Oakley SystemsIn October 2007, Raytheon acquired OakleyNetworks, Inc., an eight-year-old companyfocused on scalable end-point monitoringsolutions for information assurance pur-poses. Oakley’s products are used for com-bating insider threats ranging fromcounterintelligence to vendor collusion, andadvanced persistent threats ranging fromdetection of external manipulation of insid-ers, to detection of forensic artifacts left be-hind by attackers.

Although nearly every organization has se-crets it wants to protect, those secrets areso diverse that insider threat solutions needto be robust and extensible. Secrets rangefrom customer lists to secret formulas, or

even classified locations of undercoveragents. The secrets can be electronic orphysical, or both, and when the secrets arenot digital, technology solutions need to besensitive enough to look for digital indica-tors of their physical misuse. Other insiderthreats include violence, sexual harassment,damage or destruction of information andproperty, faulty business processes or deci-sions, and other actions that can threatenan organization’s continuity and viability.

Oakley’s solutions provide organizations visi-bility into the range of possible threats byproviding a near-time policy-based monitor-ing framework that allows customers tolook for new threats they previously had noability to anticipate, and measure the rateand severity of those threats. Organizationsneed better monitoring and auditing tools.The world has moved from the analog age,where accurately judging trustworthinesswas accomplished through constant face-to-face interaction, to a digital age wherewe’re lucky if we can attempt to judgetrustworthiness based on a brief glimpse ofan e-mail thread; and from an analog agewhere right-sizing permission consisted of a big combination lock on a paper-file cabinet, to digitally prescribing which ofthousands of files a user should and shouldnot have access to.

Raytheon defines insider threat manage-ment as a continuous process of assess-ment, policy definition, risk mitigation,situation analysis and remediation.Raytheon SureView™ is a host-based insiderrisk management solution that identifiesand supports investigations of user viola-tions so that organizations can proactivelymanage insider incidents. Collected data isviewed in video-like, near real-time replaythat displays the user’s activity, includingkeys typed, mouse movements, documentsopened or Web sites visited. With video re-play, man-hours are saved by quickly deter-mining a user’s motivation and intent.

Raytheon Telemus Systems In July 2008, Raytheon acquired TelemusSolutions. Telemus has been a consistentlyreliable global provider of diversified security and intelligence solutions serving a variety of U.S. and international clientsthat include federal, state and local govern-ment, Fortune 500 companies, utilities, and professional associations.

Telemus products and services include private and public sector consulting, re-search and analysis, threat and vulnerabilityassessments, information security, inde-pendent verification and validation, reverse

David WolloverDirector, RaytheonTelemus Engineering

David Wollover has enjoyed more than 20 years of advancing

a variety of programs for the intelligence community, Missile Defense Agency, Office ofthe Secretary of Defense, U.S. Air Force Centerfor Studies and Analyses, USAF Space andMissile Command, USAF Weapons Lab, U.S.Marine Corps Headquarters, U.S. Naval AirSystems Command, and different quasi-publiclaboratories.

A natural desire for learning guided Wolloverthrough a diverse career path, from Navy avia-tion, to Air Force modeling and simulation,satellite and missile design and deployment,

laser technology, unmanned aerial vehicles, commercial off-the-shelf integration and information operations.

“The most vital event energizing my engineering

outlook occurred at Virginia Tech, where I had

the distinct privilege of taking ENGR 5004, the

graduate-level systems engineering course from

Dr. Benjamin Blanchard,” Wollover said. “This

generous man reached into the interest I dis-

played in his course knowledge and persuaded

me to revamp and power my systems thinking at

scores of levels.”

He continued, “A huge personal success driver

was being fortunate enough to serve clients with

missions that breed infectious passions. I see

younger engineers facing challenges in discover-

ing the right learning opportunities that will

stretch them beyond their comfort zone. Some

good advice I received long ago was don’t just ac-

cept change, but become more proficient in tak-

ing charge of it. Realize the more you educate

and sweat the details, then better quality choices

shall become yours. As engineers we have a spe-

cial privilege of shaping the future.”

Wollover describes his perspective on managing

client programs: “As we see client requirements

become more fluid, we become more agile in

focusing on our client processes in order to

discover opportunities for innovation. This

requires not just flexibility, but instilling

among all our talented engineers an appetite

for persistent learning and re-thinking ‘conven-

tional wisdom.’ We strive toward everyone

becoming capable of stepping up to full techni-

cal leadership in forging solutions in the fire of

their aggressive intellects.”

ENGINEERING PROFILE

Page 17: Tecnología y Ciberseguridad Raytheon

RAYTHEON TECHNOLOGY TODAY 2010 ISSUE 1 17

Feature

engineering, customized training, systemsintegration, and a variety of made-to-orderinformation technology services.

Telemus originated as O-Tech Internationalin 1990 to support U.S. companies operat-ing overseas. In 2000, O-Tech merged withSecurity Management International and wasrenamed Telemus Solutions. After theevents of Sept. 11, Telemus supported thepriorities of counterterrorism organizations,the intelligence community, the DoD andthe Department of Energy.

Telemus is primarily divided into three areas:Engineering, Research and Analysis, andInfrastructure Protection Services.

Telemus Infrastructure Protection Servicesdelivers customized vulnerability assess-ments for air and sea ports, water andpower utilities, natural gas systems, nuclearfacilities, and private businesses. These as-sessments provide insight and direction toguard clients from intrusions or attacks.Telemus has developed emergency planningsystems or sub-systems at the industrial, regional, state, county and municipal levels.

Telemus Research and Analysis has broadand deep expertise in open source and re-

stricted source research for government andprivate sector clients. Projects include discre-tionary fact gathering, data collection andorganization, information brokerage, in-depth intelligence review, and documentedanalyses and assessments. Telemus excels insource verification, analysis and forecasting.

Telemus Engineering executes in client-driven technical domains as we perfect our go-to-market capability-tailoring to a widen-ing client spectrum. Key domains include: applied wireless technologies; device/com-ponent reverse engineering and analysis,hardware engineering, SCADA security solutions, vulnerability assessment, and penetration testing.

Raytheon BBN TechnologiesIn October 2009, Raytheon welcomed itsnewest addition, BBN Technologies — aworld leader in research and development,and provider of critical solutions for national defense and security missions.

As Raytheon BBN Technologies, the organization leverages expertise spanninginformation security, speech and languageprocessing, networking, distributed systems,and sensing and control systems. Throughbroad technology expertise and rapid

development, it researches, develops, prototypes and delivers innovative solutionsquickly to meet critical needs.

In the cyberdomain, Raytheon BBNTechnologies conducts research, develop-ment and deployment of information security technologies and provides assurednetwork solutions to complex operationsand planning problems.

It helps protect national security interests by performing leading-edge research anddevelopment for U.S. government cus-tomers such as DARPA, NSA, DISA, and the service laboratories. Its capabilities andservices include denial of service triage, designing protection and adaptation into a survivability architecture, high-speed encryption electronic board design, quantum cryptography, and security standards development. •

Terry [email protected]

J.P. [email protected]

Ken [email protected]

Matt PaynePrincipal SoftwareEngineerRaytheon OakleySystems

Matt Payne’s interest in software began when he

was a kid, with a course in LOGO programming.

From that point, he said, “I kind of always knew

that this is where I wanted to be.”

The motivation sparked then continues today in

his work on the Raytheon team. “I work with a

lot of really smart engineers — people with a

huge amount of experience and a wealth of great

ideas. That provides a lot of motivation to keep

up with the talented and bright minds I’m sur-

rounded by every day.”

As a principal software engineer, Payne designs

and builds software systems to support Raytheon

Oakley Systems products that help protect

customers’ critical infrastructure and assets —

both physical and human.

Payne enjoys the variety that working at

Raytheon brings. “As a large organization,

Raytheon provides a lot of unique opportunities

to work on cool stuff and solve interesting cus-

tomer problems.”

During the past several months, Payne collabo-

rated with colleagues in another Raytheon busi-

ness to build a hypervisor root kit. “That has

allowed me to step outside of my normal work

routine and contribute my knowledge and

experience to the success of a project that

originated in a different part of the company.”

For Payne, one of the most satisfying aspects of

his job is knowing that he is supporting the

warfighter. “It’s great to work for a company that

has a proven track record of success. When you

hear about how our solutions have protected our

country and kept soldiers and others out of

harm’s way and you know that you’ve played a

part — there’s a lot of satisfaction in that.”

ENGINEERING PROFILE

Page 18: Tecnología y Ciberseguridad Raytheon

18 2010 ISSUE 1 RAYTHEON TECHNOLOGY TODAY

Feature

The New Re-EngineeringInnovative tools and surprising methods

Vulnerability research has historicallybeen a disorganized process, with acollection of custom approaches

used by different researchers with inconsis-tent results. Indeed, consistency is one ofthe most difficult aspects of vulnerability research — it’s a never-ending hunt for theproverbial needle in the haystack, except aparticular needle might not even exist.Despite the difficulty of the challenge,Raytheon SI Government Solutions has atrack record of proactively identifying vul-nerabilities for a variety of customer applica-tions using an advanced tool set beyond thepublic state of the art.

Reverse engineering in the context of vul-nerability research is taking apart an applica-tion to understand how it operates so thatflaws in its operation may be discovered andeither corrected or exploited. Whether theend result is to support an information oper-ation mission or to improve information as-surance, the process of reverse engineeringto discover vulnerabilities is similar.

Current reverse engineering tools to supportvulnerability research are fragmented, as arethe approaches researchers use. Debuggersand disassemblers help to focus on specificnarrow functionality, but are impeded by bi-nary obfuscation and armoring mechanismsemployed to protect intellectual propertywithin software. Those mechanisms makebinary analysis difficult by modifying normalinstruction sequences in manners that makeanalysis more difficult (adding extra uselessinstructions, encrypting portions of code,etc.). Additionally, current reverse engineer-ing tools are not designed to create thelarger picture of a program's functionality.

While decompilers that attempt to re-createsource code help at abstracting to a higherlayer, they are even more susceptible toproblems from binary obfuscation.Additionally, those approaches don’t neces-sarily identify vulnerabilities — they just helpa reverser understand how the programfunctions. Other approaches, either auto-mated or manual, must be used to actuallyidentify potential vulnerabilities.

Industry’s Cutting Edge Current public state-of-the-art reverse engineering tools are just now beginning to make strides in the area of automation,completeness and scale.

Automation is used for multiple purposes.Some tools may attempt to automaticallystrip away binary protections; others mayattempt to identify common vulnerability sequences. While automation can be lim-ited, tools that feature extensible applica-tion program interfaces, scripting interfaces,or other mechanisms to easily automatecommon tasks are much more powerfulthan stand-alone tools that only operatewith a human typing and clicking. One ofthe problems with automated source-codeanalysis solutions is the signal-to-noise ratio.Within an application comprising millions oflines of code, there may be thousands of errors — an error being code that containsthe potential for unintended behavior —most of which cannot be exploited andoffer no security risk. When attempting toidentify the most critical problems, knowingwhich errors are exploitable (i.e., which constitute vulnerabilities) and understandingwhat it takes to exploit one vulnerability

versus another allows resources to be mosteffectively allocated in securing the software.

Reverse engineering efforts to discover vul-nerabilities are only as effective as the codethey can touch. In fuzzing, for example, cor-rupted input is sent to an application to dis-cover if it handles it properly. Effectivefuzzing must account for how much of thetarget application has been touched. If a fileformat is compressed, and the fuzzer onlycorrupts the compressed file itself, it is un-likely that the fuzzer will be impacting manyof the important logic decisions the applica-tion makes based on the contents of thecompressed format. Modern reverse engi-neering techniques, then, place an impor-tant emphasis on the completeness of theexecution flow through an application.

Completeness metrics alone don’t help.While they provide the map of yet-to-be-explored territory, the search space can behuge and the variety of corrupted inputswide. Therefore, technologies must oftenscale to large numbers of nodes before theycan produce useful results in any reasonabletime frame.

Raytheon’s Cutting EdgeAutomation, completeness and scale are allimportant components in an effective reverseengineering process, but they come with theirown drawbacks and implementation problemsas well. Fortunately, Raytheon is ahead of thecurve. The company began walking this pathduring the past five years and has madegreat strides in not only implementing solu-tions that take these approaches into account,but also resolving the practical implications.

Page 19: Tecnología y Ciberseguridad Raytheon

Feature

J.P. Leibundguth Principal Scientist,NetOps andInformationSolutions, NCS

J.P. Leibundguthbrings to Raytheonmore than 12 years ofresearch, software en-gineering, and con-sulting experience inthe defense and commercial sector. As principalscientist at Raytheon NetOps and InformationSolutions (NIS), his recent work is focused onnetwork operations, information assurance, cyberwarfare, and related command and control capabilities. He works on NIS’ health-care-focused capabilities, programs and information systems.

Leibundguth supports information operations/information assurance innovation at Raytheonwith special attention to advanced visualizationtechniques for cyberwarfare. He developed theCyberBML and NetManeuver concepts as partof Raytheon’s Information Assurance EnterpriseTechnology initiative. As program engineer forthe Defense Information Systems Agency(DISA) Multinational Information SystemsDesign, Transition, Operations contract, heleads the engineering and convergence of coali-tion warfighting networks spanning 82 nations,using Raytheon’s Compartmented HighAssurance Information Network technology.

“In the cyberwarfare domain, adaptive planningisn’t just nice to have for future combat, it’s afundamental requirement, and its impact per-meates nearly all of the capabilities we rely onfor national security,” Leibundguth said.“Raytheon takes it seriously, taking importantsteps to position itself with the best technolo-gies, partnerships, acquisitions and capabilitiesfor information assurance.”

Before coming to Raytheon, Leibundguth served as a technical advisor for Joint ForcesCommand’s Adaptive Planning and ExecutionFocus Integration Team. While at JFCOM, healso led functional concept, technology inser-tion, and experimentation activities in the fieldfor the J9 force projection experimentation of-fice. He has served as technical lead for softwaredevelopment programs, at the Pentagon, DISA,JFCOM and an intelligence agency.

His work on Java™ enterprise pattern innova-tion was published in “Dr. Dobb’s Journal,” andhe received the prestigious Excellent ContractorService Award, issued by the Director of NavalIntelligence, for the design, development and deployment of the Maritime InterceptOperations application in 2005.

ENGINEERING PROFILE

RAYTHEON TECHNOLOGY TODAY 2010 ISSUE 1 19

Automating reverse engineering tools is insome ways straightforward. It's a simpleprogramming exercise to expose a reason-able automation interface. What is muchmore difficult is automating the learningprocess — the interpretation of results tofocus efforts on the most fruitful segmentsof code. Most approaches described in pub-lic literature for advanced automation arefragile, unworkable or merely theoretical.Raytheon SI’s reverse engineering tool set —based on the Kernel Mode I^2 full-statetracking virtualization platform — offers anextensive API for integration into a variety ofapplications and a number of advanced fea-tures such as dataflow tracking, rewinding,unlimited differential snapshotting, andmany others.

To address issues of completeness, a reverseengineering process must be able to instru-ment the application being executed. Whileapplication instrumentation is often accom-plished with a debugger, that technologysimply isn’t powerful enough for detailedcode-coverage analysis of modern applica-tions. Existing public instrumentation toolscapable of analyzing program executiondown to the instruction level are muchslower than Raytheon SI technology basedon the internal Kernel Mode I^2 tool.

The most basic and efficient way to improvescale is to add more machines and add

some basic command and control function-ality for parallel processing problems likefuzzing a binary, but such a solution pro-duces its own problems. One consequenceis the volume of data produced. Simply in-creasing the amount of data produced by anautomated process does not necessarily helpmake humans better at their tasks. A corre-sponding suite of advanced analysis toolsmust be built to handle the increased re-sults, whether they're more crashes fromfuzzing or more information about programcode coverage. Figure 1 illustrates one im-portant capability of our automated analysis.The graph — taken during a fuzzing test —plots the rate of unique exceptions discov-ered over time. A steady decline would be asign that this test has exhausted the range

of errant behaviors, but the upturn in thisexample indicates that it may be worth con-tinuing. Note in the top center that we haveautomated the initial assessment of the riskassociated with each exception.

While the state of the art has advanced inrecent years, there are a huge number ofpotential spots for growth, and Raytheon SI is proud to be leading the way in identify-ing advancements in reverse engineering solutions to help identify and remediate vulnerabilities. •

Jordan [email protected]

Figure 1. Automated Test Framework Showing Results Over Time

Page 20: Tecnología y Ciberseguridad Raytheon

20 2010 ISSUE 1 RAYTHEON TECHNOLOGY TODAY

Feature

Embedded Cryptography

Information assurance is defined by theprocesses and technologies required tomanage the risks of storing and sharing

information. Cryptography, a subset of in-formation assurance, includes the technolo-gies deployed to ensure the protection ofsensitive information. Cryptographic meth-ods are an esoteric blend of mathematicsand computer science. Within the U.S.,these methods and techniques are strictlycontrolled by the National Security Agency.

Raytheon produces a variety of communica-tion systems that include embedded crypto-graphic technologies certified by the NSAfor use in classified applications. Many ofthese systems use different cryptographicengines — each NSA-certified — but em-ploy disparate technologies that haveevolved independently as their programneeds matured over the years. These prod-ucts are referred to as Type 1 products. Type 1 is defined as a cryptographic systemapproved by the NSA for handling U.S. government-classified information.

The Type 1 certification process shown inFigure 1 is very rigorous and includes thecreation of dozens of complex documentsspecific to a particular crypto embedment. Itmay span two to three years, and it requiresa close working relationship with the NSA.Several Raytheon products have been

certified using this process, with more in the pipeline. Every step in the process thor-oughly analyzes minute details of a designto ensure minimal risk of inadvertentlytransposing classified information on an un-classified signal path. Typically, once a sys-tem has been certified, there is little desire to repeat this process.

Introducing Crypto ModernizationIf changes are required in a crypto design orproduction process, this certification processmust be repeated. Whether tailored or not,new certification requires serious time, engineering and funding. Because of this,Raytheon embraced software-defined cryp-tography and extreme commonality acrossits various product lines, with a goal to reuse hardware, software, firmware and

certification documentation to minimizecost, schedule and risk for new certifica-tions. This adaptability allows for rapid in-corporation of new cryptographicalgorithms, key management services or undefined capabilities yielding a future-proof design.

The NSA has defined new requirements forcrypto modernization in NSA/CSS Policy 3-9to include six basic tenets:1. Assured security robustness

2. Cryptographic algorithm support

3. Interoperability

4. Releasability

5. Programmability

6. End crypto unit management and keymanagement infrastructure compatibility

Figure 1. The NSA certification process often takes two or three years to complete.

NSA IASRDRequirements• Access Control• Anti-tamper• Auditing• Authentication• Alarms• Crypto Control• Key Management• Security Verification• Software Security• TEMPEST• Zeroization

SoftwareDevelopment

SystemsRequirements

PCA TRB

NSACertification

Letter

HardwareDevelopment

SecurityVerification

Test

TEMPESTTest

• TEMPESTTest Planand Report

• Security VerficationTest Planand Report

• Theory of Designand Operation

• Theory of Compliance• Fail Safe Design

and Analysis• Key Management Plan• TEMPEST Control Plan

on

Page 21: Tecnología y Ciberseguridad Raytheon

Feature

Scott Chase Technical Director,Raytheon SIGovernmentSolutions

As technical director

for Raytheon SI

Government Solutions,

Scott Chase actively

promotes information

operations and infor-

mation assurance.

Along with presenting

SI’s capabilities to in-

ternal Raytheon programs and customers, he helps

to develop the next generation of offensive and

defensive cybercapabilities for Raytheon, and to

recruit and train future cyberprofessionals.

For Chase, interest in computers and security came

at age 10, when he bought his first computer, a

TI-99 clone with 16K of memory, from a discount

store. He quickly learned BASIC and wrote pro-

grams to show his family and friends. His interest

led him to enroll in the computer science program

at Florida Institute of Technology. While at FIT, he

became involved in student research, helping to

start the Software Engineering Society and the

Center for Information Assurance with Dr. James

Whittaker. After graduation, he stayed on to

work at the center full time.

In late 2001, security was becoming an increasingly

important problem for companies and the govern-

ment. However, the dot-com collapse meant few in-

vestors were interested in a software startup. Despite

the risks, Chase joined Whittaker, former Lockheed

Engineer Terry Gillette and others in forming

Security Innovation in the fall of 2002, becoming

director of security testing.

In 2005, SI Government Solutions was created to

focus on a growing market — the information

security needs of the U.S. defense industry. Around

this time, Chase began collaborating with fellow

researcher Herbert Thompson on “The Software

Vulnerability Guide.” The book, published in June

2005, was designed to teach developers how

programming mistakes can lead to security

vulnerabilities in software.

Chase was excited by the opportunity to sell SI to

Raytheon in 2008. “As a small business, we were

reaching the limits of what we could do on our

own,” he said. “With Raytheon’s backing and access

to government programs, we can achieve success in

the information operations domain that wasn’t

possible otherwise.” The team’s efforts to defend

U.S. cybersecurity were recently featured in “The

New York Times” and other newspapers.

ENGINEERING PROFILE

RAYTHEON TECHNOLOGY TODAY 2010 ISSUE 1 21

This new agency mandate requires that

Raytheon’s existing suite of Type 1 products

must be “crypto modern,” driven largely by

the retirement of old crypto algorithms in

favor of new, highly robust algorithms.

Raytheon has the opportunity to upgrade its

legacy application-specific products to be

capable of running new, sometimes yet-to-

be-defined algorithms. This provides both

an opportunity for growth and a technology

challenge, as many of these products use

different cryptographic engines and tech-

niques to achieve NSA certification.

Developing a Reference ArchitectureTo prepare for this challenge, Raytheon developed a Cryptographic ReferenceArchitecture to guide programs toward acommon crypto solution by providing thedesired hardware, software, firmware andcertification documentation reuse.

Raytheon’s unique position in the embed-ded crypto market is the diversity of solu-tions employed to achieve Type 1. Ratherthan relying on our own organic crypto en-gine solution, we tailor the selection of theengine to our unique requirements. In doingso, our embedment skills span technologiesbeyond a single device family and includedevices from a variety of suppliers and com-petitors. We have exploited this knowledgeto create the reference architecture and thecommon designs emerging from it.

Raytheon has successfully deployed the reference architecture on one high-profilesystem and used it to win the highly competitive F-22 Raptor KOV-50Cryptographic Processor contract. The F-22capture resulted in an Excellence in BusinessDevelopment award, while the team thatdeveloped the reference architecture received a Raytheon Excellence inEngineering and Technology award.

Creating BenefitsImagine the benefits of a common set ofprogrammable, crypto modern solutionsthat can be reused across airborne,ground/vehicular, and man-portable Type 1product lines: improved time to market,guaranteed interoperability, reduced unit

costs, and Mission Assurance. All are achiev-able through this unusual level of common-ality, saving millions of dollars and manyears of effort for each Type 1 embedment.

Raytheon is emerging as a premier providerof embedded Type 1 cryptographic solutions.The diversity of our embedded cryptographicsolutions; the multiple product domains wesatisfy; the unique skill sets commensuratewith Type 1 certification; our NSA-certifiedembedment specialists: All of these combineto provide growth opportunities in the newcrypto-modernization market. •

Larry [email protected]

Cryptographic Product Types

Type 1 Cryptographic equipment, assembly or component classified orcertified by NSA for encrypting and decrypting classified and sensitive national security information. Used toprotect systems requiring the moststringent protection mechanisms.

Type 2 Cryptographic equipment, assembly or component certified byNSA for encrypting or decrypting sensi-tive national security information. Usedto protect systems requiring protectionmechanisms exceeding best commer-cial practices, including systems usedfor the protection of unclassified national security information.

Type 3 Unclassified cryptographicequipment, assembly or componentused for encrypting or decrypting unclassified sensitive U.S. governmentor commercial information, and to protect systems requiring protectionmechanisms consistent with standardcommercial practices.

Type 4 Unevaluated commercial cryptographic equipment, assembliesor components that neither NSA norNIST certify for any government use.

Source: Committee on National Security Systems, NationalInformation Assurance Glossary, June 2006,http://www.cnss.gov/Assets/pdf/cnssi_4009.pdf.

Page 22: Tecnología y Ciberseguridad Raytheon

22 2010 ISSUE 1 RAYTHEON TECHNOLOGY TODAY

Feature

Quantum CryptographicNetworks

Quantum cryptography, more aptly

named quantum key distribution

(QKD), has emerged as a new para-

digm for high-speed delivery of encryption

key material between two remote parties.

Typically, the security integrity of key ex-

change protocols is rooted in either a

trusted third party, such as a trusted courier

for symmetric encryption protocols, or the

hypothesized computational complexity of

one-way mathematical functions, such as

the RSA encryption protocol.

QKD derives its security from the fundamen-

tal physical laws of quantum mechanics,

affording the capability to remove from

security proofs many of the assumptions

about the capabilities of eavesdroppers in

a public channel. In 2003, as part of the

DARPA QuIST program, BBN Technologies

deployed the world’s first quantum network

in metropolitan Boston and demonstrated

how quantum cryptography can be used as

an important tool in securing the world’s

most critical information-carrying networks.

The QKD Protocol

QKD uses a single quantum particle as

the physical medium on which to encode

a single bit of key material. A quantum

particle encoded with information is re-

ferred to as a quantum bit, or qubit. The

quantum mechanical nature of these parti-

cles exhibit two uniquely quantum physical

characteristics which make the encoded

information robust against interception

by eavesdroppers:

• Quantum particles are indivisible units ofenergy, so they cannot be divided by aneavesdropper for passive monitoring.

• Quantum particles are subject to theHeisenberg uncertainty principle, someasurement of a quantum particle byan eavesdropper irreversibly alters thestate of the particle, yielding an effectthat is noticeable to the two communi-cating parties.

While there is a broad spectrum of imple-

mentation techniques for performing

practical QKD, there are overarching

commonalities to all the protocols and

techniques. Figure 1 shows a system-level

schematic. A designated sender and receiver

have distinct roles in the protocol.

To begin the negotiation of a secret key, the

sender prepares a single photon for trans-

mission to the receiver by generating a

bright laser pulse and attenuating the pulse

to an intensity much less than one photon

per pulse, ensuring that very rarely a data

pulse exits the transmitter that has two pho-

tons that would provide an eavesdropper

with excess information. Next, the transmit-

ter randomly encodes two bits of informa-

tion on the photon from a set labeled ΦS,

and the encoded photon is directed into the

transmission channel. The information can

be encoded in any measurable quantity of

the photon such as electric field polarization

or optical phase.

The transmission channel can consist

of any transparent medium, whether it is

free-space or fiber-optics. For long-

distance, high-data-rate communications,

QKD Protocols forKey Agreement

Sender Enclave Receiver Enclave

EntropySource

QKD Protocols forKey Agreement

EntropySource

QuantumChannel

ClassicalChannel

OpticalAttenuator

Laser Φs ΦR

SPD

SPD

Figure 1. A system schematic for a point-to-point QKD link

Page 23: Tecnología y Ciberseguridad Raytheon

RAYTHEON TECHNOLOGY TODAY 2010 ISSUE 1 23

Feature

telecommunications-band optical fiber is

often the channel of choice. As photons

enter the receiver from the channel, the

receiver randomly chooses a measurement

basis, from one of two choices ΦR, in

which to measure the photon, and then

performs photon counting with two single

photon detectors (SPDs).

The sender and receiver repeatedly execute

this protocol and monitor the error rate of

the resulting bit streams. Since any interro-

gation of the photon in the channel by an

eavesdropper alters the state of the quan-

tum bit, the presence of an eavesdropper

can be detected as an increase in the error

rate of the communications, as tested

through error detection routines for the

protocol utilizing an unsecured classical

communications channel.

The DARPA Quantum Network

In 2003, in collaboration with Boston

University and Harvard University, Raytheon

BBN Technologies deployed the world’s first

quantum key distribution network in the

metropolitan Boston area1. A multidiscipli-

nary team of physicists, software and hard-

ware engineers, and network architects

designed and built the quantum network.

QKD nodes at each university were con-

nected to BBN via dedicated optical fiber

channels and networked through an opti-

cal switch located in the laboratories at

BBN. In addition, several variant QKD sys-

tems were integrated into the network,

including free-space and quantum-entan-

glement-based links.

The system was engineered to operate

without manual intervention, continuously

generating key material shared between

pairs of locations. A critical component to

the project focused on integrating QKD

with the security protocols for network

communications that are currently used.

BBN developed a suite of protocols for key

negotiation, as well as the integration of

key material into protocols such as IPSec,

commonly used for secure communications

on the Internet.

The Future of Quantum Networks

Since the deployment of BBN’s quantum

network, several other demonstrations

have emerged around the world. Perhaps

the most recent is the deployment of the

European SECOQC network2 in Vienna, in-

tegrating several QKD technologies into a

ring topology network. The European net-

work has addressed the important issue of

network scalability by forming a trust

model between intermediate nodes in the

network through which key material flows.

Ultimately, for quantum networks to scale

without such a constrained trust model, it

requires the integration of quantum entan-

glement sources and quantum memories to

construct quantum repeater stations at in-

termediate nodes between users, and

Raytheon BBN Technologies is pursuing

these technologies.

QKD has been demonstrated as a practical

and useful tool in securing critical commu-

nication networks. Important challenges lie

ahead, including increasing key exchange

throughput, and extending reach and com-

patibility with currently installed fiber net-

works that are not optically transparent

from user to user. Continued research on

quantum-based sources, detectors and

processing subsystems is aimed at address-

ing these challenges. •

Jonathan L. [email protected]

1C. Elliott, D. Pearson and G. Troxel, “Current status ofthe DARPA quantum network,” ComputerCommunication Review, v. 33, n. 4, p. 227–238.2www.secoqc.net

Jonathan Habif Senior Scientist,Raytheon BBNTechnologies

As a senior scientist

at Raytheon BBN

Technologies in

Cambridge, Mass.,

Jonathan Habif

focuses on the

applications and

development of

quantum information

system sciences. He has been a technical lead for

the DARPA Quantum Network program and a

principal investigator on the DARPA Quantum

Sensors Program, now entering its second phase.

In 2007, he received the Anita Jones Award for

classified work introducing a new technology

to BBN.

“Our group works to develop technologies that

many think are not possible,” Habif said. But, he

added, current research in the field shows that

much is possible. “The field of quantum informa-

tion is in its adolescence, but already applications

of quantum mechanics, such as quantum

cryptography, have yielded strong evidence

that important discoveries and radical new

technologies are within our grasp.”

His graduate work in applied physics helped

spark his interest in challenging the possible,

Habif said. “As a graduate student I was keenly

interested in controlling and measuring the

quantum mechanical state of devices in which

quantum effects had never been observed.”

With the rapid progress made in these fields in

the past decade, he added, physicists and infor-

mation theorists can design and build systems

that capitalize on the quantum coherent proper-

ties of devices. “It is a historic convergence of

physics and engineering, and BBN has boldly set

out to understand the fundamental issues that

need to be addressed and advantages that can

be attained.”

In 2000, Habif was awarded a NASA GSRP

fellowship for his graduate work investigating

quantum coherence in superconducting circuits.

He was a postdoctoral research member of the

MIT physics department from 2003 to 2005,

focusing on the development of the integration of

classical control circuitry with superconducting

quantum coherent devices.

ENGINEERING PROFILE

Page 24: Tecnología y Ciberseguridad Raytheon

24 2010 ISSUE 1 RAYTHEON TECHNOLOGY TODAY

Feature

Information Assurance for Communication SystemsInnovative technologies to protect warfighter data in transit

Comprehensive Mission Assurance re-quires secure battlefield communica-tion. Warfighters must be confident

that their data meets the three main tenetsof information assurance: confidentiality, integrity and availability.

Although classic IA technologies such asfirewalls and network intrusion detectionand prevention systems are used in a de-fense-in-depth manner, they typically do not secure the internal data that is beingcommunicated. Firewalls monitor and limitnetwork connections. Network intrusion detection systems scan network traffic todetect malicious actions and intent. Becausethese technologies are applied at networkboundaries, additional technologies must beused to ensure the confidentiality and in-tegrity of the data being communicated.

To meet this challenge, Raytheon recentlyfunded IA research into Internet Protocolversion 6 (IPv6), High Assurance InternetProtocol Encryptors (HAIPE), and a

Common Cryptography ModuleArchitecture. These technologies provideencryption and other safeguards to ensurethat data gets to the correct individualswithout being modified or intercepted.These logical controls, described below, help to support the goal of MissionAssurance in military communication.

IPv6

IPv6 is a network layer for packet-switchedinternetworks. It is designated as the successor to IPv4, the current version of the Internet Protocol, for general use onthe Internet.

The emergence of IPv6, providing the worldwith an exponentially larger number ofavailable IP addresses, is essential to thecontinued growth of the Internet and de-velopment of new applications leveragingmobile Internet connectivity.

In addition, IPv6 contains additional func-tional and security capabilities beyond that

offered by IPv4. However, added featuresintroduce other issues. IPv6 supports ad-dresses that are 128 bits in length, whichprovides for about 3.4x1038 possible IP addresses. This capacity allows a unique IPaddress to be assigned to every device onthe planet — including your toaster —thereby eliminating the need for networkaddress translation. NAT has provided resid-ual security benefits by shielding a user’s pri-vate address space from direct contact withthe outside network. NAT routers are com-monly used by households today becausethey allow multiple computers to share asingle IP address. A NAT router limits directaccess to the household’s computers. With IPv6, direct access to an IP address isallowed and this creates security implica-tions, such as the potential for targeted denial of service attacks.

IPv6 offers enhanced capabilities such asmobility through the use of Mobile IP v6,which allows an IPv6 node the ability to retain the same IPv6 address regardless of

Page 25: Tecnología y Ciberseguridad Raytheon

its geographic location or the equipment to which it is connected. Moreover, IPv6 includes improved quality-of-service fea-tures that reduce packet header processingoverhead and employ traffic class and flowlabel header fields that expedite packet priority handling. More important to thisdiscussion, IPv6 offers inherent end-to-endsecurity services that include entity and dataorigin authentication, connectionless in-tegrity, replay protection, data confidential-ity, and limited traffic flow confidentiality.

IPv6 provides end-to-end confidentiality by enabling end nodes to create a mutualsecurity association through the network.Figure 1 represents a simple end-to-endpath over a network, with the end nodes’addresses expressed in the IPv6 format ofeight groups of four hexidecimal digits. The security association is established be-tween the nodes using a shared secret that

is either preconfigured or generated dynamically using cryptographic key agree-ment algorithms. IPsec implements standardcryptographic algorithms and protocols toauthenticate the nodes, ensure authenticityand integrity of messages, and prevent traffic flow analysis.

Encryption used to secure classified infor-mation is referred to as Type 1 encryption.Type 1 encryption products are subject toadvanced levels of validation, verificationand certification throughout their life cycle.In recent years, Type 1 standards have beendeveloped for IPsec-style IP datagram security services. A HAIPE device is a

National Security Agency (NSA) Type 1 cryptographic product that provides IA services for IP data-in-transit.

HAIPE

The foundation of HAIPE is its use of subsets and custom variants of InternetEngineering Task Force IPsec standards andprotocols for the purposes of enhancingcryptographic algorithms and capabilities.HAIPE foreign interoperability (HAIPE FI) capability provides the ability to safeguardIP communications in different operationalenvironments though its use of NSA-approved classified (Suite A) and unclassified (Suite B) algorithms.

HAIPE FI capability is available in HAIPE ISversions 1.3.5-FI and 3.x. HAIPE FI includesan exclusion key (EK) capability that enablesthe creation of dynamic communities of interest (COIs) with two levels of

cryptographic protection: one through anasymmetric key exchange, and one throughthe addition of the symmetric EK. COIs arecreated by configuring HAIPE peers to re-quire the use of an EK for certain communi-cations (e.g., policy-based), and selectivelyloading that EK on the appropriate HAIPEpeers. See Figure 2 for examples of usingexclusion keys in COIs.

Through Raytheon’s research, the companyhas collaborated with the NSA to define theIA policy and guidance for HAIPE use withinthe U.S. Department of Defense.

Common Crypto Module Architecture

Further extending Raytheon’s research intoHAIPE technology, a Common CryptoModule Architecture was developed tomodularize system components of a radiofrequency circuit board. The CommonCrypto Module Architecture provides Type 1and HAIPE functionality to RF communica-tions. Radio builders can leverage this architecture to furnish government-certifiedencryption to their military communica-tions. This modular architecture allows thecapabilities that best fit the system conceptof operations.

These are some of the main technologiesfor ensuring that warfighter communicationand data are secure. All of these technolo-gies enable seamless IA that empowersrather than hinders the user. •

Randall [email protected]

Contributor: Chris Rampino

RAYTHEON TECHNOLOGY TODAY 2010 ISSUE 1 25

Feature

2002:505:501:10:219:bbff:fedd:5d82 2002:506:501:11:219:beff:fed2:5da9

Security Association

Network

Encrypted Communication

Figure 1. Secure Network Communication

No communicationif both parties do not

possess the sameexclusion key

Policy requiresuse ofexclusion keys

Exclusion keyprotectedcommunications

HAIPE A HAIPE B

HAIPE C

Figure 2. Exclusion − Key Protected COIs

Page 26: Tecnología y Ciberseguridad Raytheon

26 2010 ISSUE 1 RAYTHEON TECHNOLOGY TODAY

Feature

Attack and Defend in Cyberspace − and Within Raytheon

“Attack and defend in cyberspace” tookon a new meaning within Raytheon lastyear through the Information OperationsEnterprise Initiatives. Raytheon engineersfrom across the company embarked on amission to fulfill two major requirements:

1. Demonstrate the ability to attack and defend in cyberspace

2. Demonstrate the ability to connect cybereffects to physical effects

Addressing Customer ConcernsIn discussing cyberspace with current andpotential customers, it is apparent they have a strong desire for one of their trustedpartners to step to the front with a demon-strable capability that addresses their concerns with regard to protecting the cyberdomain. For some entities, the defenseof their networks is the primary concern. For other entities with Title 10 or Title 501

authority, the ability to provide active defense widens the aperture.

In a recent meeting, a Raytheon customerstressed the need to be able to actively visu-alize enterprise resources through completecyber situational awareness faculties, trackintrusion attempts, perform forensic analy-sis, and — when the threat reaches a pre-defined threshold — execute a precisionresponse using a tool box of cybereffects.The enterprise initiatives developed a demon-stration scenario that will be used to high-light our ability to meet our customer’s need.

Raytheon excels at defending and securingcyberspace for our customers. But whatabout attack? This is a more difficult prob-lem to address. First, in order to attack, onehas to have a target and the authority tolaunch an attack on the target. However,Raytheon lacks the authority to launch anattack, as only certain entities within thegovernment possess the Title Authority toprescribe cyberoffensive maneuvers.Second, many of the cybereffects we develop for our customers are locked inclassified vaults and cannot be brought into an open environment.

To address customer concerns, Raytheonhas developed a representative architecture.

ArchitectureThe architecture provides a layered ap-proach driven by cybersensing and effects aswell as physical sensing and effects. Theselower level entities depend on the “plumb-ing” provided by the secure overlay layer toparse, (potentially) label, filter and normalizethe data provided to the knowledge base.The knowledge base provides the engine forthe architecture and interacts with decisionsupport (sometimes referred to as commandand control). The knowledge base providesdata for the analytics engine and the visuali-zation engine. Modeling and simulation capabilities are provided through the predic-tion component. The demonstration willeventually reside in the Raytheon CyberTactics Center.

CybersensingThree projects are being delivered under thecybersensing umbrella. The Botnet Discoveryproject will develop a system that activelyseeks out command and control systems ofbotnets. The Active Enterprise SecurityPlatform project will develop a common ex-ecution and data integration environmentfor deploying command-line tools to sup-port both computer network defense andcomputer network operations. In conjunc-tion with Active ESP, the Computer NetworkAttack and Response project will develop aprototype system that can detect an attackand actively formulate and deploy a response.

CybereffectsBecause of the secure nature of many of thecybereffects in Raytheon, a primary focus ofthe cybereffects projects is the developmentof unclassified non-kinetic computer effectsthat can be used as demonstrable evidence

of Raytheon’s capabilities in this area. Projectsfocus on different types of effects, includingpolymorphic agents, rootkit exploitationtechniques, hypervisor rootkits, the use ofsteganography to produce an effect, and theability to persist the effect within a computeror network. Effects are being developed inmany areas and include the capability to de-stroy, degrade, deny, deceive and disable as-sets and/or operations. On the flip side,research is being conducted to counter thetechnical threats to the effects being gener-ated. This dynamic, coupled with the cy-bersensing projects, will provide an activeoffense versus defense scrimmage capability.

In Melissa Hathaway’s Cyberspace PolicyReview delivered to President Obama in May 2009, she noted that “The growing sophistication and breadth of criminal activ-ity, along with the harm already caused bycyber incidents, highlight the potential formalicious activity in cyberspace to affectU.S. competitiveness, degrade privacy andcivil liberties protections, undermine national security, or cause a general erosionof trust, or even cripple society.”2

Cyberattack is real and the consequences ofnot being prepared are severe. Through thediligent work of engineers across the com-pany, the Information Operations EnterpriseInitiatives scenario will transform from an in-triguing story to a live demonstration ofsome of the most advanced cybereffects inthe world today. •

Rick [email protected]

Decision Support

Secure OverlayParse • Characterize • Label • Filter • Normalize • Integrity • Adapt • Publish • Subscribe

Knowledge Base

Visualization Analytics Prediction (M & S)

Rayt

heon

Cyb

erra

nge

Infr

astr

uctu

re

Physical Effects Physical Sensing Cybersensing Cybereffects

1Title 10 Authority gives a government entity the authority to launch a cyberattack on an adversary. Title 50 Authority allows a government entity to perform computer network exploitation.2“Cyberspace Policy Review,” Page 2, http://www.whitehouse.gov/assets/documents/Cyberspace_Policy_Review_final.pdf.

Page 27: Tecnología y Ciberseguridad Raytheon

RAYTHEON TECHNOLOGY TODAY 2010 ISSUE 1 27

Feature

Mission- and safety-critical systemsrequire a very high degree of relia-bility and availability, typically

measured in many nines. Examples of suchsystems include command and control, firecontrol, and weapon control systems in themilitary domain, as well as numerous civiliansystems such as air traffic control, powergrid controls (SCADA) and power plant con-trols. Consequences of data corruption or ashutdown of these systems have the poten-tial to cause significant loss of life, com-merce or military objectives.

When it comes to accidental hardware com-ponent failures and software malfunctions,these systems are designed to be robust andfault tolerant, and able to recover with mini-mal operator intervention and no interrup-tion in service, while maintaining absolutedata integrity. But this is not the case whenit comes to malicious attacks, where the ap-proach is still focused on preventing intru-sions and hardening the systems to makethem as impenetrable as possible.

Mission-critical systems are facing increas-ingly sophisticated cyberattacks. Our nationneeds to develop novel technologies thatenable systems to recover and reconstitutein real time, and continue to operate cor-rectly after an attack. For the past five years,Raytheon has been conducting research intointrusion-tolerant and self-healing systemsas part of its internal research and develop-ment, as well as in partnership with its U.S.government customers.

The Current StateOne problem is that the number of softwarevulnerabilities is innumerable and growingconstantly. The Common Vulnerabilities andExposures (CVE) database currently containsmore than 36,000 unique vulnerabilities.Even a secure operating system such asSELinux has 15 identified software flaws (asof July 2009). The threat posed by these vul-nerabilities is asymmetric; defenders mustclose all holes, while the attackers need tofind only one. However, it is impractical toprobe and patch every single defect. Unlikerandom hardware faults, the probability ofoccurrence of this event cannot be modeledstochastically, because a single undefendedbut exploitable vulnerability creates a model-ing singularity. So it is hard to quantify proba-bility of mission success or failure for a systemthat relies solely on preventive methods.

In addition to software flaws, systems alsosuffer from configuration errors. These areeven harder to control as systems are con-tinually upgraded and components added,deleted or modified. What about the argu-ment that a system is less vulnerable if itdoes not use commercial off-the-shelf soft-ware but has high-assurance, validated soft-ware? In fact, the most highly testedmission-critical software, such as the SpaceShuttle flight control software, was stillfound to have about one error per 10,000source lines of code. Most military com-mand and control systems do not gothrough such rigorous testing. The conclu-sion is that technology does not exist today

to design, code, test and deliver defect-free

software for a system of realistic complexity,and it is not likely to be available in the near future.

Another argument usually put forward infavor of preventive measures is that militarysystems are inaccessible to unauthorizedusers, and access control mechanisms aresufficient to keep intruders out. This wouldbe the case if physical access or remotelogin access were the only means of gettinginside these systems. Any networked infor-mation system has many entry points, andboundary controllers are not completely ef-fective in separating malicious activity fromnormal traffic. For example, it is difficult toidentify hidden scripts in legitimate docu-ments. Furthermore, where humans areconcerned, one should not underestimatethe power of social engineering in bypass-ing access control mechanisms. As a result,it is prudent to assume that penetrations ofmultiple layers of defensive layers are notonly possible but quite likely, especially if thethreat is a goal-oriented, well-resourced anddetermined adversary.

In fact, that is why intrusion detection sen-sors are now routinely deployed not only atnetwork gateway points, but also in internalrouters and on hosts, servers, and more andmore end devices. What is the efficacy ofcurrent intrusion detection sensors? Themost common principle is to look for a

Continued on page 28

Beyond Probe and Patch:A Case for Intrusion-Tolerant and Self-Healing Approaches to Cybersecurity

Page 28: Tecnología y Ciberseguridad Raytheon

28 2010 ISSUE 1 RAYTHEON TECHNOLOGY TODAY

Feature Beyond Probe and Patch

Continued from page 27

signature of malicious code by matchingbits to known fragments. This has an obvi-ous limitation of not being able to detectnovel attacks. Even minor variations ofknown viruses can escape detection.Keeping such sensors up to date in light ofa daily onslaught of new variants is a bur-densome task. New attacks must be caught,their code analyzed, a signature created,and pushed out to all target machines assoon as possible to close the window of at-tack vulnerability. This task is even harderthan probing and patching vulnerabilitiesbecause of the infinite number of mutationsof a virus. A less common principle of de-tecting intrusions is to detect anomalous be-havior. This assumes that it is possible todefine normal behavior. Except for some verysimple, deterministic state machines, it is ex-tremely difficult to specify the bounds of nor-mal behavior that will never be breached.That is why anomaly detection sensors haveunacceptably high false-alarm rates.

Therefore, preventive layers will be pene-trated by a determined adversary, and de-tection layers may, or may not, detect suchan event. This is a very realistic scenario fortoday’s mission-critical systems.

A Paradigm ChangeAlmost all research and development on cybersecurity is still aimed at preventing anddetecting intrusions. This paradigm mustchange and U.S. government officials at the highest levels are coming to the sameconclusions, as noted in a “New YorkTimes” article about a review of the nation’scybersecurity conducted for the Obama administration by Cybersecurity AdvisorMelissa Hathaway:

“As Mr. Obama’s team quickly discovered,the Pentagon and the intelligence agenciesboth concluded in Mr. Bush’s last years inoffice that it would not be enough to simplybuild higher firewalls and better virus detectors or to restrict access to the federalgovernment’s own computers.”

“The fortress model simply will not work for cyber,” said one senior military officerwho has been deeply engaged in the de-bate for several years. “Someone will always get in.”1

The question now is: What do we do when,not if, a system has been penetrated due toa cyberattack?

One course of action is to take an offensiveapproach and strike back to neutralize thethreat if it is possible to trace the attackback to the perpetrator whether a non-stateactor or a nation-state.2 Developing an of-fensive capability may also serve as a deter-rent — at least for nation-states, if not forterrorist organizations. However, the focusof this article is on the defense of our net-worked systems.

In this representation of an approach to self-healing information assurance, the triangle’sapexes show the key elements of such an ap-proach, while the circle shows the recurringsteps that must be taken – from measurementto reasoning to learning – in order to infusesystems with cognitive capabilities to survivecyberthreats.

The defense-in-depth strategy requires aug-menting the prevention and detection layerswith the next logical mechanisms that allowsystems to recover from attacks, repair thedamage and reconstitute their full functionalcapabilities in real time or near-real time formission-critical systems, and with minimalhuman involvement. Systems that have suchproperties have been called intrusion-toler-ant systems and self-healing systems.

An intrusion-tolerant system continues toperform all critical functions and provide theuser services it was designed for, even in theface of a cyberattack. A self-healing systemgoes further and purges itself of the malwarejust as a biological entity neutralizes an infec-tion. This ensures that all compromised com-ponents are infection-free. It repairs alldamaged databases just as a biological sys-tem heals wounds and grows new tissue.This process reconstitutes full functional capabilities as existed prior to attack.

Starting in 2003, several DARPA programsexplored a number of novel ideas, includingredundancy, artificial diversity, randomnessand deception, among others. Along withCornell University, Raytheon participated ina DARPA program to develop technologyfor self-regenerative systems. In 2008,Raytheon received a DARPA contract toevaluate the effectiveness of new technol-ogy for countering cyberthreats from insideusers. Details of DARPA’s research projectscan be found at http://66.255.97.26. Someof the fundamental concepts that came outof the DARPA programs are described in thebook “Foundation of Intrusion TolerantSystems,” published in 2003 by IEEEComputer Society Press.

Until industry and government are able todesign and build defect-free and vulnerabil-ity-free components, intrusions will occur,and some of them may not even be de-tected. For mission- and safety-critical sys-tems, it is paramount to architect them fromthe ground up so that in the event of a cyberattack, they continue to function cor-rectly, keep data integrity and continuity ofservice for critical functions in real time, andreconstitute full functionality over time. •

Jay [email protected]

1 Sanger, D.E., et al., U.S. Plans Attack and Defense in CyberspaceWarfare, “The New York Times,” April 28, 2009.2 Owens, A. W., et al, editors, “Technology, Policy, Law, and EthicsRegarding U.S. Acquisition and Use of Cyberattack Capabilities,”The Computer Science and Telecommunications Board, NationalResearch Council, Washington, D.C., May 2009, www.cstb.org.

Page 29: Tecnología y Ciberseguridad Raytheon

RAYTHEON TECHNOLOGY TODAY 2010 ISSUE 1 29

Feature

Raytheon is currently working on twoinnovative technologies — LocationAware Access Control and Persistent

Log on — that will ensure user authentica-tion in a secure computing environment.The technologies will be feasible for com-mercial use in hospitals, banks, retail andmanufacturing, as well as military and civilmarkets — including command and control,weapons systems and border security.

The ScenarioA multinational task force is formed in re-sponse to emerging hostilities in the Horn ofAfrica. U.S. Marines are tasked with forminga tactical operations center (TOC) to providecoalition command and control systems forBritish, Japanese, and African Union com-mands. Yet classified U.S. information muststill be processed in the same facility to facili-tate time-critical information sharing.

Working within the same room, how canU.S. forces effectively prevent accidentalleakage of sensitive data to allies? Tape offareas of the TOC and have non-U.S. personsstay on their side of the line? Turn comput-ers and desks so that they cannot be seenby allied staff? Escort allies from the roomwhen certain information is processed?

All are common and quite rational solutionsfor implementing physical control policies in this situation. However, if someone wanders out of his controlled area there is a very high risk of information beingviewed or accessed by uncleared personnelduring the transgression.

What if information systems were smartenough to prevent this form of leakagefrom occurring? As uncleared personnel approach an active terminal, several actionscould occur. Screens could go black or dis-play a screen saver. Keyboard input could belocked. Log-on capabilities could be locked out.Once the uncleared visitor leaves the physicalor visual proximity of secured terminals, accesscould be returned to legitimate users.

The technologies to make this happen existtoday within Raytheon. Location-aware access control can be achieved by correlatinga user’s physical location to that of the com-puters they log on to. Personnel can be iden-tified through stand-off biometrics, and theirmovements can be tracked with a high degreeof fidelity. Characterization of personnel inter-action with physical assets can be achieved.

Through Raytheon’s 2009 InnovationChallenge, two projects were identified thatshow the potential of enabling the tech-nologies needed to build a system that addresses the problem.

Location Aware Access Control The first project,Location AwareAccess Control, origi-nates from a systemthat was successfullydeployed withinRaytheon to consoli-date all badges,

identifications, passwords, and personalidentification numbers to a single set of credentials. Through this system, customerscan enter access controlled doors, log on tocomputers and access Single Sign-On (SSO)services, using a single smartcard and finger-print for identification and authentication.

Persistent Log On Imagine a facility where, instead of eachuser logging in to their host computer,everyone logs in to an enterprise systemthat “owns” all of the access points (dis-plays, keyboards, doors, etc.) and dynami-cally tailors access in real time. This type ofubiquitous computing is called “context-aware pervasive computing.”

To establish a strong initial level of authenti-cation, personnel will log in using a combi-nation of smart cards, passwords andbiometrics as usual. As people movethrough the facility the system captures

video, voice and other biometric data that isanalyzed and fused into real-time tracks.Privacy is assured by carefully separatingidentification from localization within thesystem. This fusion process also produces aconfidence factor that is considered alongwith other-user contexts to dynamicallygrant access to the system.

Over time, confidencein a user’s identity willdegrade as he com-mingles with other employees, works inopen offices or cubi-cles, or moves throughareas that lack videosurveillance, such asrestrooms. Periodicchallenges are issuedwhen confidence lev-els decrease below adefined threshold, andusers must presenttheir smartcard andbiometrics at physicalaccess control pointsor computer terminals.

Context-aware perva-sive computing makesthe user’s experience indistinguishable frommagic. The user’s session hops from com-puter to computer as the user movesthrough the facility: automatically authoriz-ing entry to controlled areas, automaticallypresenting appropriate access windows onlocal machines, and automatically removingsensitive data from the screen when unauthorized users approach. The unifiedapproach also facilitates activation of emer-gency systems states during distress condi-tions, and from a cyberperspective, providesan invaluable source of forensic data on insider threats. •

Shane [email protected]

Tim [email protected]

For Your Eyes Only:Ensuring Authorized Access to Computer Information

Page 30: Tecnología y Ciberseguridad Raytheon

30 2010 ISSUE 1 RAYTHEON TECHNOLOGY TODAY

Feature

Raytheon and West Point’s Information Technology andOperations Center: Partnering to Defend the Cyberdomain

Raytheon’s objective to provide its cus-tomers with comprehensive solutionsin the area of information assurance

and information operations has resulted inthe initiation of valuable partnerships withseveral academic institutions that are pursu-ing research in these areas. A partnershipwith United States Military Academy atWest Point’s Information Technology andOperations Center (ITOC) was a naturalchoice for Raytheon, allowing the companyto work in information operations with atop-notch research institution that also hap-pens to be part of one of Raytheon’s pri-mary customer organizations: the U.S. Army.

The U.S. Military Academy at West Point hasa storied history as the premier institution ofmilitary education in the U.S. Since it wasfounded by President Thomas Jefferson in1802, the academy has been dedicated toproviding the nation with “Leaders ofCharacter” who can serve the nation in mili-tary operations throughout the globe.

The cadets who graduate from West Pointin these early years of the 21st century faceever-more complex challenges as they enterthe U.S. Army as second lieutenants.Among those challenges is the increasingneed to protect our nation, and its militarydefenders, against cyberattack.

Responding to that challenge, West Pointcreated ITOC in order to equip the Army tobetter deal with the looming challenges ofinformation operations. The mission of theITOC is “to educate and inspire cadets andfaculty in the acquisition, use, management,and protection of information through inno-vative teaching, curriculum development,research, and outreach to Army, DoD, andfederal agencies.” As part of West Point’sElectrical Engineering and ComputerScience (EECS) department, the ITOC drawsfrom a stellar faculty — many of whombring experience as active-duty military offi-cers, along with advanced degrees to theirresearch endeavors.

In the fall of 2008, engineers fromRaytheon’s Corporate Technology and

Research organization participated in discus-sions with ITOC faculty to identify researchprojects of common interest. In the earlymonths of 2009, Raytheon’s UniversityResearch Program funded two research programs at the ITOC.

The first research project is being conductedunder the auspices of Raytheon’sIntelligence and Information Systems (IIS)business. Titled “Secure Soldier FieldComputer,” this project will investigate thevarious software and hardware configura-tions that will be utilized in future field operation computers. Insight into these con-figurations will support identification anddevelopment of appropriate cybersecuritymeasures that can be used to protect thedata and functionality provided to the soldier via these computers.

The second research project is sponsored byanother Raytheon business, NetworkCentric Systems. Titled “Netted SecureSoldier Field Radio,” this project will investi-gate new methods of providing soldierswith a low-weight secure radio that sup-ports more rapid setup and is less cumber-some to use than currently fielded secureradios. Because these radios will need tofunction as part of a comprehensive nettedcommunications system, the impact of anew approach to radio security to the over-

all communications infrastructure will alsorequire investigation. The field-duty experi-ence brought to this task by West Point faculty members will be invaluable in deter-mining the viability of any type of secureradio in a “real world” setting.

Raytheon is also partnering with its U.S. Army customer by offering summer in-ternship opportunities to West Point cadets.As part of West Point’s Academic IndividualAdvanced Development program, severalcadets learned and contributed at a numberof Raytheon businesses during the summerof 2009. Two cadets with an interest in in-formation operations spent a few weeks atIIS’ SIGov affiliate in Melbourne, Fla. Fourother cadets were in Tucson, Ariz., to partic-ipate in a summer internship sponsored byRaytheon Missile Systems. In an effort tofurther interservice communication, theRMS program partnered USMA cadets withcadets from the United States Air ForceAcademy at Colorado Springs, Colo.

The Raytheon engineers who work with theprofessors and staff at the ITOC are excitedabout this opportunity to engage in re-search that will benefit our company, thefaculty and cadets at the United StatesMilitary Academy and, most importantly, the soldiers who serve our nation. •

Jeanne Minahan [email protected]

West Point cadets engaged in a cyberattack exercise

Page 31: Tecnología y Ciberseguridad Raytheon

RAYTHEON TECHNOLOGY TODAY 2010 ISSUE 1 31

Feature

Can game theory be applied to help us make smarter decisions inprotecting critical infrastructure?

Could it also help plan automated responsesto deter attacks? Can intelligent softwareagents watch ad-hoc network nodes tocatch untrustworthy behavior? Those arejust a few areas in which Raytheon is sponsoring research at universities and small businesses.

Many past and current advances in the cyberdomain come from research started atuniversities or small businesses. Partneringwith organizations involved in governmentscience and technology research is a naturalfit — they and their customers want strongtransition partners to integrate promisingtechnologies. Raytheon benefits by beingamong the first to pilot innovative cybertechnologies well before they enterthe commercial mainstream. Raytheon recently sponsored a mini-symposium day,where many of the universities we sponsorin cyberdomain research shared their accomplishments with us and their peers.

George Mason UniversityRaytheon and George Mason University areworking together on several projects.Elsewhere in this issue, you can read a de-scription of CAULDRON, a software suitedeveloped by GMU to help designers makesmarter decisions about where to begin tosecure a complex system. Raytheon is alsoevaluating an array of innovations fromGMU, including their Self-CleansingIntrusion Tolerance (SCIT) technology andUninterruptible Server. Through differentapproaches, each of these technologies pro-tects against successful intrusion by novelmalicious code.

Raytheon has also worked to extend GMU’s“Battle Management Language,” exploringthe use of natural language commands thatcan be interpreted by computer. While thetime-tested system of military orders, tasks,requests and reports continues to providepositive control over forces, the pace of

battle possible in the cyberdomain necessi-tates advances in automated tasking ofboth cyber and conventional forces. A battlemanagement language (BML) formalizescommand and control (C2) messages usingunambiguous terms, rules and semantics.BML captures the prescribed rules and well-defined verbs and terms that are meaning-ful to each domain. For CyberBML,Raytheon is extending BML to include verbs,terms and structures that extend C2 intothe cyberdomain. This approach is based ona generalized C2 model called JointConsultation, Command and ControlInformation Exchange Data Model(JC3IEDM), developed by the NATOMultilateral Interoperability Programme.

Massachusetts Institute of TechnologyBeyond the C2 cybermodel, there is themore practical challenge of moving informa-tion between IT and C2 databases.Raytheon accomplishes this by partneringwith a team from the MassachusettsInstitute of Technology and using its “M Language,” which offers a technology-neutral dictionary, store and binding mecha-nism between databases. M Language alsoserves another purpose. Natural languageorders, requests and reports are a key ingre-dient in any C2 system. With M Language,MIT has pioneered advanced natural lan-guage processing techniques that couldeventually automate knowledge extractionfrom ongoing message traffic. This could bepresented in CyberBML format for en-hanced situational awareness and speed ofcommand. The final, keystone componentfor a CyberBML capability is the CyberBMLparser, written to adhere to the defined lan-guage and terms stored in the M Languagedictionary. An initial version of theCyberBML grammar, terms and parser was developed at Raytheon in 2008.

University of Texas at AustinRaytheon has partnered with The Universityof Texas at Austin's Center for InformationAssurance and Security (CIAS) on researchfor new and innovative cybersecurity solu-tions. The 21 faculty members in CIAS, a

research unit in the university’s Departmentof Computer Science, bring significant tech-nical knowledge specific to cybersecurity.During the next 10 years, Raytheon will pro-vide funding for CIAS faculty working oncomputer security and information assur-ance projects. Initial efforts are focused onformal verification methods, and researchersthere are addressing increasingly critical is-sues such as privacy, password cracking,network security, intrusion detection, verifi-cation and wireless networking.

“Protecting our nation’s computing systemsthat control critical cyber infrastructure iscrucial,” said Dr. Fred Chang, lead investiga-tor and director of the CIAS. “The partner-ship with Raytheon will allow us to expandour capabilities to address the rapidlychanging problems in cybersecurity with agreat deal of agility and flexibility.”

University of ArizonaUnderstanding and measuring trust is an in-tegral component of mastering informationassurance. In order to model and create ametric for trust as it applies to informationassurance, Raytheon is collaborating withDr. Sudha Ram at the University of Arizona.Raytheon began working with Ram in 2005when she won an National ScienceFoundation grant to model provenance inthe context of complex material properties.She is a McClelland Professor ofManagement Information Systems in theEller College of Management, and she is researching interoperability among hetero-geneous database systems, semantic modeling and automated software tools fordatabase design, among other topics.

Raytheon used this collaboration to create aknowledge management tool called theMaterial Property Management System tocompile material property information andtrack complex provenance. Raytheon and anorganization called Science FoundationArizona funded continuing research as Rambegan investigating how to measure dataquality with the help of provenance.

Continued on page 32

Raytheon Partnerships Enhance Cyberdomain Research

Page 32: Tecnología y Ciberseguridad Raytheon

32 2010 ISSUE 1 RAYTHEON TECHNOLOGY TODAY

Feature Raytheon Partnerships

Continued from page 31

Raytheon identified the applicability of thisresearch to information assurance and trustmetrics, which led to collaboration on dataprovenance and the use of provenancemetadata to derive a trust value associatedwith the data product from a sensor.Raytheon is also exploring provenancemetadata associated with entities (humanusers, services, software agents and devices)as they produce, transform or consume data.

Carnegie Mellon UniversityRaytheon is a partner of Carnegie MellonUniversity’s CyLab Sustainable ComputingConsortium. CyLab was founded in 2003and is one of the largest university-based cybersecurity research and education cen-ters in the U.S. It is is a National ScienceFoundation CyberTrust Center, a key partnerin NSF-funded Center for Team Research inUbiquitous Secure Technology, and aNational Security Agency Center ofAcademic Excellence in InformationAssurance Education and a Center forAcademic Excellence in Research.

Raytheon and Carnegie Mellon collaborateon government, commercial and interna-tional opportunities and on advancing thestate of cybertechnology. In current re-search, Raytheon is working with CyLab toanticipate the security challenges posed bythe rapid adoption of virtual reality environ-ments and to explore innovative technologysolutions to identity management, rightsmanagement, and detection of untrustwor-thy behavior. Raytheon participated in theSixth Annual CyLab Corporate Partners Conference in Pittsburgh.

University of Southern CaliforniaUniversity of Southern California’sInformation Sciences Institute was formedwith DARPA support in 1974 as an out-growth from Rand Corporation. ISI helpedto build the original Internet, developed thedomain naming service, and the protocolsKerberos and RSVP. ISI currently leads theDETER (Cyber Defense TechnologyExperimental Research) test bed effort forthe U.S. Department of Homeland Security.Raytheon has sponsored research at USC-ISI

on context-aware analysis for detecting social cybersignatures and social networkanalysis. This builds on USC’s work in natural language processing and artificial intelligence. Some challenging problems ISIis tackling include:

• Detection and characterization of hiddenactors and groups

• Techniques to model and discern socialpatterns, detect informal groups androles of group members as they clusteraround topics of interest, or detect whensomeone is talking “around” a subject

• The tracking of attitudes and levels of in-terest in a topic over time, and finding in-teresting patterns out of networks withmore than one million nodes

ISI’s research helps answer questions suchas: Who is infiltrating? What are they look-ing for? Why are they doing this?

University of Illinois at Urbana-ChampaignThe University of Illinois at Urbana-Champaign has established the InformationTrust Institute, with more than 90 professorsand staff exploring the challenges of criticalinfrastructure security. Through this partner-ship Raytheon can model and simulate thebehaviors of the largest and most complexelements of critical infrastructure, includingthe public land mobile network, power systems and industrial control systems. With the university’s Real-time ImmersiveNetwork Simulation Environment, it’s possible to evaluate vulnerabilities of smartpower grid architectures, predict perform-ance of mobile applications over the

national telephony network, and developrepeatable attack simulations.

Johns Hopkins University Systems engineering provides the founda-tion for secure and reliable solutions to chal-lenges in the cyberdomain and all others.Familiar systems engineering concepts suchas risk management, independent testing,design validation and configuration controltake on special importance within the worldof cybersecurity engineering. RaytheonEngineering has partnered with JohnsHopkins University (JHU) to offer an onsiteMaster of Science in Systems Engineeringdegree program that began in January2009. Its purpose is to assist students in developing the systems engineering knowl-edge, skills and tools necessary to success-fully lead the planning, development andengineering of large, complex systems.

JHU was selected after a comprehensiveeight-month study of national universityprograms, which considered the relevanceof curricula, industry experience of instruc-tors, the flexibility to incorporate Raytheon-specific content into curriculum, measuresto encourage and simplify employee partici-pation, and the university’s reputationwithin our customer acquisition community.Raytheon’s five-course certificate programcomprises basic systems engineering courseswith a capstone project. The master’s de-gree requires five additional courses, amongthem several with value in cybersecurity:System of Systems Engineering, SystemsArchitecting, Management of ComplexSystems, Modeling and Simulation in

Robert Batie (left), NCS senior principal engineer, talks with Andrew Tappert from Pikewerksat Raytheon’s recent SBIR Industry Day event.

Page 33: Tecnología y Ciberseguridad Raytheon

RAYTHEON TECHNOLOGY TODAY 2010 ISSUE 1 33

Feature

Systems Engineering and AdvancedTechnology.

Other Collaborative RelationshipsRaytheon is participating in several otheruniversity partnerships.

• Penn State University will supportRaytheon in developing software to represent target tracking and hyperbolicbrowsing in 3-D immersive visualizationenvironments.

• Raytheon recently completed experimentswith the University of Maryland’s com-puter intrusion detection technologies.Their knowledge-based approach collectsand analyzes information from some40,000 campus computers to determinewhich are most likely compromised.

• Raytheon is working with researchers atthe State University of New York atBuffalo to incorporate their InformationFusion Engine for Real-time Decision-making into a large-scale cyberrange. INFERD is designed to provide real-timesituational awareness and decision sup-port to improve an analyst’s ability tocope with the volumes and data ratespossible in cybersecurity.

Small BusinessesSome of the more promising and maturetechnologies are spun out of universitiesinto small businesses. Many of these companies compete for part of $2 billion infunding designated annually by the federalgovernment, and administered through theSmall Business Administration in its SmallBusiness Innovation Research and SmallBusiness Technology Transfer programs.

Raytheon hosted an industry day eventwhere 22 small businesses specializing in cyberdefense technologies came to hearfrom Raytheon and our customers.Individual one-on-one sessions allowed eachcompany to meet with experts from aroundRaytheon who had an interest in the com-pany’s technology. These partnerships haveresulted in many letters of endorsement and successful joint pursuits of follow-on research contracts from government scienceand technology customers. •

Jon [email protected]

Enabling Information Sharing:Balancing Need to Know With Need to Share

Since Sept. 11, 2001, the traditional information security approach of restricting

access to information has faced the challenge of balancing need to know with the

necessity of sharing information to achieve Mission Assurance. Two demonstrations

at the 2008 U.S. Department of Defense (DoD) Coalition Warrior Interoperability

Demonstration (CWID) established Raytheon’s commitment to providing state-of-the-art,

secure, interoperable information sharing. The demonstrations also laid the groundwork

for developing new collaboration systems for use in the field by U.S. and coalition partners.

New Information-Sharing Paradigm

The 9/11 Commission Report published in July 2004 recommended a network-based in-

formation-sharing system that transcends traditional government boundaries to unify the

many agencies involved in countering terrorism. Our military faces a similar need-to-share

challenge as it increasingly participates in combat operations with multinational partners.

Coalition forces can gain an advantage by providing timely access to relevant data on the

Global Information Grid (GIG), which is composed of tactical-edge networks and higher-

echelon sanctuary networks, all of which need to securely interoperate with each other.

At the surface, it would appear that tactical networks require less protection than sanctu-

ary networks. For example, the threat duration and the risks versus rewards of data shar-

ing can be substantially different under the fog of war. Targeting data may be extremely

sensitive during mission planning, but become news on CNN in a matter of minutes after

mission execution. The risks associated with temporarily sharing classified data with coali-

tion partners may be outweighed by the opportunity to enhance mission effectiveness

and/or save lives. In contrast, the duration of the threat against sanctuary networks is

measured in years. Continued on page 34

Page 34: Tecnología y Ciberseguridad Raytheon

34 2010 ISSUE 1 RAYTHEON TECHNOLOGY TODAY

Feature

Continued from page 33

Military networks can benefit from adaptive

security policies that can flex to conditions

and force composition, and incorporate the

user’s needs into the information-sharing

decision — rather than relying solely on the

pre-judgment of the data originator.

Compartmented High AssuranceInformation Network

In order to more quickly field emerging

technologies that could meet the necessary

criteria, the DoD established the CWID, an

annual event that aims to engage cutting-

edge information technology to enhance

warfighter information-sharing capabilities.

Each technology trial is evaluated using a

scripted scenario involving coalition partici-

pation, and each receives focused feedback

in terms of its user interface, operational

utility, interoperability issues, and informa-

tion assurance (IA).

In 2008, Raytheon demonstrated its

Compartmented High Assurance

Information Network (CHAIN) as a secure

information-sharing solution at CWID. The

2008 scenario described notional coalition

task force operations applicable to any

global crisis, with scripted terrorist and

natural-disaster events.

The need to quickly share information with

the right partner at the right time is tradi-

tionally solved with stove-piped systems

and “sneaker nets.” CHAIN was designed

to overcome stove pipes and provide a

scalable, dynamic capability to support

multinational operations.

CHAIN is a commercial-off-the-shelf-based

security solution that allows for data sharing

and collaboration between communities of

interest and personnel of varying clearance

levels, security caveats, and needs to know.

It provides secure services such as e-mail,

document control and collaboration, VTC,

chat, and white-boarding. CHAIN also

provides user-level authentication and role-

based authorizations, along with the central

management of security policies, which al-

lows the system to quickly change security

levels to adjust to the operational situation.

Other security features include labeling and

control of classified documents and e-mails,

content validation, anti-virus protection, and

data in-transit/at-rest protection.

At CWID 2008, CHAIN successfully provided

a secure collaboration environment that ex-

ceeded the warfighter’s expectations.

Warfighters used CHAIN to coordinate mis-

sions, review intelligence data, and securely

chat about current operations, as well as for

mission planning (white-board function).

While some warfighters were experienced

computer users, several were not. Even in

those cases, CHAIN’s intuitive features (simi-

lar to the standard DoD desktop environ-

ment) enabled all users to quickly learn and

use the IA features.

The CWID final report stated that CHAIN

had met or exceeded warfighter objectives

for secure coalition information-sharing,

and rated CHAIN as one of the “most

promising technologies.” CHAIN is currently

operational and is deployed to DARPA,

accredited at Protection Level 3.

CHAIN laid the foundation for Raytheon’s

winning proposal submission for the

Defense Information Systems Agency’s

Multinational Information Sharing (MNIS)

Design, Transition and Operate (DTO) con-

tract, valued at more than $135 million.

Focused on providing enhanced secure

collaboration networks for coalition

operations, the MNIS DTO contract is the

vehicle for developing and fielding new

collaboration capabilities for our

warfighters. MNIS will collapse existing

coalition stove-piped networks into a

single fabric enabled by CHAIN’s IA services

and features.

Trusted Enterprise Service Bus

Raytheon partnered with the World Wide

Consortium of the Grid (W2COG) to help

advance technology for dynamic security

policy. The W2COG established a multina-

tional-coalition scenario that required find-

ing and engaging a covert maritime threat

thought to be bringing ashore a weapon of

mass destruction. Raytheon contributed a

Web service for unmanned aerial vehicle

sensor data. The capability allowed an occa-

sionally connected UAV sensor suite to pro-

vide data via an open-source lightweight

service bus to authorized users over the

command and control (C2) network. The

project successfully “flattened” coalition

networks and enabled data and service

discovery via semantic interoperability.

The team developed a prototype Web

service stack designed to enhance informa-

tion processing efficiency and to execute

dynamic “protect versus share” security

policies. The prototype was composed of a

trusted enterprise service bus (T-ESB) at the

server end, and a trusted C2 Web portal on

the service-consumer end. In this case,

trusted meant that T-ESB assured authenti-

cation and authorization at Protection

Level 4 (PL-4). The Web service stack in-

cluded PL-4 government-furnished authenti-

cation and authorization services, UAV

sensor services, and intelligent software

agents that provided a valued information

at the right time service. The VIRT service

issued a browser pop-up message when

geospatially enabled software agents

detected predefined critical conditions.

The server was deployed at Hanscom Air

Force Base in Massachusetts, and provided

all of the services used during the demon-

stration. The coalition watch officers

deployed to various international sites.

Using registered single sign-on credentials

to authenticate, users consumed authorized

Web services transparently via Microsoft

Internet Explorer® and Mozilla Firefox®

Web browsers.

Page 35: Tecnología y Ciberseguridad Raytheon

RAYTHEON TECHNOLOGY TODAY 2010 ISSUE 1 35

Feature

Authorization depended on attributes,

such as national identity, mission role and

emergent situation.

At the beginning of the demonstration,each of the participants was issued sign-oncredentials. Separately, a command author-ity predefined which information resourcescould be made available to which cate-gories of consumers through a set of policies. The policies recognized severaloperational states (normal, emergency andself defense) and established different rulesfor each state. Participants accessed C2 resources through a Web site set up forthe exercise. The Web site hosted authenti-cation and authorization services, and governed user access based on the user’scredentials and the policy for the prevailingoperational situation.

Definitions of Operational Security PoliciesAs the trial scenario unfolded, intelligentsoftware agents within the VIRT servicelooked for suspicious activity by monitor-ing ship tracks, meteorological andoceanographic (METOC) warnings, andUAV sensor data. If a ship’s track data indi-cated a sudden course change, or achange with respect to national flag, or in-creased speed as it approached the three-mile limit of the U.S. West Coast, the VIRTservice delivered a pop-up message to theappropriate watch officer’s browser.

In response to this notification of an emer-gency situation, the watch officer immedi-ately used a point-and-click menu to setemergency security policy. Because the sit-uation demanded that non-U.S. coalitionplatforms interdict the threat, the policyauthorized specific non-U.S. platforms toaccess the C2 portal to view local trackand sensor data — data that would bewithheld under normal conditions.

During the interdiction, intelligent softwareagents noticed a coalition interdiction plat-form in imminent danger of entering amine field depicted on a SECRET NOFORN

METOC warning. Accordingly, the VIRTservice delivered a pop-up message. Thealert triggered the U.S. national watch offi-cer to authorize the endangered foreignvessel for self-defense level of access.When the interdicting vessel avoided thehazard and intercepted the threat vessel,the coalition watch officer reset the security policy to normal.

In a June 2008 memorandum titled “Role-player after-action comments and observa-tions,” CWID sponsor feedback on thedemonstration was overwhelmingly posi-tive. “Each time the security policy was setto a different level, all users whose operat-ing-picture views were supposed tochange did see the appropriately updatedpicture … The VIRT concept combines thebest features of ‘smart push’ and ‘demandpull’ information management processesto provide probably the best shared, man-aged, situational awareness we can createright now … Helped forward the develop-ment of access controls.”

A logical next step was to test the capabil-ity with live data feeds — a test that tookplace in late February 2009 at the NavalPostgraduate School–SOCOM Exercise atCamp Roberts, Calif. The team successfullyexecuted a follow-on experiment usingRaytheon’s Cobra UAV to demonstrate dynamic access control of the UAV’s full-motion video. As before, the dynamic pol-icy engine provided secure authorization ofnetwork services based on user-provided,preapproved credentials, and successfullydemonstrated emerging access-controltechnology.

The W2COG and Raytheon demonstratedtheir commitment and know-how to provide combatant commanders withstate-of-the-art, secure, interoperablecoalition data sharing. •

Jerry Pippinsjerry_l_pippins@ raytheon.com

Contributors: David Minton, Paul Barré

Partnering with

George MasonUniversity on

SecureInformationSystems Research

Raytheon is working with researchersat George Mason University’s (GMU)

Center for Secure Information Systemsto improve its ability to develop high-assurance systems. Current research and development activities include automatingvulnerability analysis and hardening systemsthrough secure virtualization.

Automating vulnerability analysisCAULDRON (Combinatorial Analysis UtilizingLogical Dependencies Residing on Networks)is a tool that GMU recently developed to automate vulnerability analysis, the task ofexamining network security to identify defi-ciencies and predict the effectiveness of pro-posed improvements. Vulnerability analysis isperformed manually today. To perform thisanalysis, engineers must find the vulnerabili-ties that an attacker could exploit and themany paths that an attack could take inorder to traverse a network and reach theattacker’s target. This has become an in-tractable task, as systems and networkshave grown more complex and as exploitshave become more numerous. Given thou-sands of exploits, vulnerabilities and possiblenetwork configurations, vulnerability analy-sis needs to be automated.

An attack may penetrate a network at onenode and then hop from that node to reacha target at a remote node in the network. Amultistage attack may employ different ex-ploits along the way, as different nodes mayhave different vulnerabilities. It may also tra-verse the network via many possible attack

Continued on page 36

Page 36: Tecnología y Ciberseguridad Raytheon

36 2010 ISSUE 1 RAYTHEON TECHNOLOGY TODAY

Feature

Continued from page 35

paths. A vulnerability analysis should ideally identify all possible attack paths, and the exploits and vulnerabilities used to traverse them.

Once the attack paths and exploits areknown, developers may add security mecha-nisms or reconfigure the network in order to“harden” the network. Proposed changescan then be analyzed to predict their effec-tiveness before they are implemented.

Multiple solutions can be explored at mini-mal cost if the process is automated.

Vulnerability analysis needs to be a continu-ing activity. Networks are dynamic places:they expand and are upgraded; new vulner-abilities are discovered, and so are new ex-ploits. Each of these changes can affect thesecurity posture of a network. By automat-ing vulnerability analysis, CAULDRON makesit practical to periodically perform thorough

vulnerability analyses, and find and elimi-nate new vulnerabilities before an attackerfinds and exploits them.

Figure 1 shows CAULDRON’s inputs.Commercial off-the-shelf tools provide infor-mation about network topology, knownthreats and intrusions. The user providesCAULDRON with attack scenarios that iden-tify an attacker’s potential network entrypoint(s) and target(s). CAULDRON then

Multipurpose Server

• Web• Files• Database• Mail• VoIP

• Webcam• Fax• Scanner

• PCs• Printers

Switch

Management Stations

Workstations

Internet

Firewall

NETWORK

WHAT IF?

DETECT• System logs• Netflow data• TCP dump data• Web logs• Intrusion detection

PROTECT• Known threats• Vulnerablility scans• Asset discovery• Security management

Figure 1. Inputs to CAULDRON

Page 37: Tecnología y Ciberseguridad Raytheon

RAYTHEON TECHNOLOGY TODAY 2010 ISSUE 1 37

Feature

finds all of the paths and exploits that an at-tacker could use to reach those targets.

CAULDRON provides the user with visualiza-tions of its analysis results, as shown inFigure 2. This gives the user informationabout attack paths, vulnerabilities, and exploits used, as well as recommendationsfor how network security can be effectivelyimproved with minimal addition of securitymechanisms. Raytheon has successfully used

a beta version of CAULDRON on multiple engineering programs, both to evaluate its performance and perform vulnerabilityanalysis.

On one of these programs, an 81-host system with more than 2,300 open Internetports was analyzed for vulnerabilities.Current practice would have required engi-neers to manually interpret vulnerabilityscan data, find critical attack paths andeliminate critical vulnerabilities. This wouldhave taken weeks to do. CAULDRON foundthe attack paths, identified the critical exploits, recommended solutions, andhelped eliminate 75 percent of the vulnera-bilities in a few hours. The technology is

being transitioned into Raytheon for furtheruse as the technology matures.

Security Through VirtualizationRecent research has shown that virtual ma-chines can be used to improve system secu-rity. The concept of a virtual machine hasbeen around for many decades; it is a soft-ware implementation of a computer thatexecutes a program like a real machine. Forexample, an application that runs on one

operating system could also run on anotheroperating system if a virtual machine wereinstalled between the application and thesecond operating system. Security mecha-nisms can be combined with virtual machinetechnology to isolate a host computer fromits applications in such a way that if an application is compromised, the applicationand its operating environment can be dis-missed without harming the host computeror other applications.

Internet Cleanroom is one such technology.It protects hosts from Web-based attacks byrunning a browser or e-mail application ona virtual machine with mechanisms to de-tect and respond to compromise. Developed

at GMU, it is transitioning into a commercialproduct offered by Secure Command.Raytheon is evaluating Internet Cleanroomfor potential deployment in its own products and IT system.

The Uninterruptible Server is another tech-nology that GMU is developing to protectservers from attack. It helps make servers in-trusion tolerant, i.e., able to operatethrough an attack, even when the attacker

has penetrated the system. TheUninterruptible Server runs multiple copiesof server software on separate virtual ma-chines, which are software emulations ofthe computers that run on real computers.As shown in Figure 3, each virtual serverhandles Internet service requests. A VS handler monitors each VS and makes localdecisions to kill unauthorized processes thatmay appear due to Web-based attacks.Global decisions such as reverting serversare made by a trustworthy controller. A loadbalancer advertises a single IP address to theInternet and feeds Internet requests to theservers at random. The trustworthy con-troller is not addressable from the Internetside of the servers, so it is protected fromWeb-based attack.

Raytheon is working with GMU to adapt these technologies for use inRaytheon systems. •

Tom [email protected]

Figure 2. Visualization of Results

Main Graph View

Graph Overview

AttackDictionary

HardenedVulnerabilities Selected Exploits

ExploitDetails

Tool Bars

RecommendationsFigure 3. Uninterruptible Server

Recommendations

SensorReports

VS = Virtual ServerVSH = Virtual Server Handler

ActionDecisions

LoadBalancer

Actions

VSH

VS

VSHVS

VSHVS

VSHVS

TrustworthyController

Page 38: Tecnología y Ciberseguridad Raytheon

38 2010 ISSUE 1 RAYTHEON TECHNOLOGY TODAY

Technology Today recently caught upwith Dugle at IIS headquarters inGarland, Texas, to talk about her

new role and the big opportunities forRaytheon, including cybersecurity.

TT: You recently became president of theIIS business at Raytheon. What are yourtop priorities?

LD: Growing our business. It is absolutely

clear to me that the key to growth is our

ability to (1) apply leading-edge technolo-

gies to solve our customers’ hardest

problems, (2) team with companies and

universities who are best in their class, and

(3) hire creative, passionate people who

want to run fast.

TT: When you think about the future business and opportunities ahead, what do you see?

LD: I see the future playing out a movie on

fast forward — in which the threat and de-

fense moves occur literally at cyberspeed.

In the intelligence business, our adversaries

have access to many of the same commer-

cial technologies, so staying ahead of

them requires us to rapidly recognize the

potential of emerging innovations and,

even more rapidly, to mash the right tech-

nologies together. We have to be aware,

creative and fast.

When you look at the technologies that

are driving our business, the list reads like

the table of contents in the latest edition

of “Wired” magazine. This is a very excit-

ing time to be working in this industry.

TT: I see you have a diverse backgroundwith non-traditional defense experience.How is your background helping in your position as president of IIS? Do you see a difference between the various industries managing data on huge networks?

LD: I’m a big believer that different per-

spectives bring better solutions, especially

in a business like ours where it’s all about

innovation and speed. On a personal level,

I worked in the telecom industry during a

time of amazing change, and I experienced

firsthand the importance of making deci-

sions quickly and moving forward at the

speed of innovation. Otherwise, the mar-

ket will unquestionably pass you by. My

experience in telecom also made me very

comfortable moving into new and unfamil-

iar territory, which is extremely important

as IIS aggressively tackles the challenges

of cyber, homeland defense and border

security, just to mention a few of our key

growth areas.

TT: What are Raytheon’s plans for the cybersecurity market?

LD: Cybersecurity is one of the most ex-

traordinary challenges of the 21st century.

The threat of cyberattacks lurks behind

every device we and our customers use to

operate in our network-enabled world.

Everything is vulnerable to attack. To face

this challenge requires an entirely new

mindset that is not timid about enlisting

and fostering the nation’s top talent, work-

ing at the extreme scale, and shattering

traditional defense models. While the full

suite of our cybercapabilities is not widely

publicized, it is unprecedented. Our core

competencies span everything from

customer analytics and information

assurance — leaving no doubt about the

authenticity and security of the system we

are delivering — to the far leading edge of

the information operations frontier.

LEADERS CORNER

Lynn DuglePresidentIntelligence and Information Systems

Lynn Dugle is a Raytheon Company vice president and president of

Raytheon Intelligence and Information Systems (IIS). She assumed

leadership of IIS in January 2009, having previously served as vice

president and deputy general manager of that business. Prior to that, she

was vice president of Engineering, Technology and Quality for Raytheon

Network Centric Systems. Dugle came from the commercial world before

joining Raytheon in 2004, holding officer-level positions with ADC

Telecommunications and positions including vice president of quality

for the Defense Systems and Electronics Group at Texas Instruments.

She started her career as a manufacturing engineer.

Page 39: Tecnología y Ciberseguridad Raytheon

RAYTHEON TECHNOLOGY TODAY 2010 ISSUE 1 39

We are leveraging our extensive experience

with the nation’s most demanding cyber

challenges and creating architectures and

systems that anticipate the next threat well

above the level of fighting the daily battle

for cybersecurity. To be the best defender,

you have to understand the tools of the

best attackers.

TT: What are Raytheon’s capabilities in cybersecurity?

LD: Simply put: Cyber is in our DNA.

While we don’t talk openly about our

capabilities, we agree with the adage,

“If a system ever had, has, or will have

electrons or photons flowing through it,

it is vulnerable.” In other words, wherever

information is generated, sent or stored

there are vulnerabilities that create risk

and opportunity for our business. We

are quite fortunate to have a diverse team

of scientists and engineers who truly

understand the various depths of these

statements and are committed to

addressing our customer’s toughest

cybersecurity challenges.

Our capabilities span both the offensive and

defensive side of cybersecurity, which is a

unique proposition in the marketplace. In

addition, during the last couple of years,

Raytheon has added to its strong internal

cyber credentials with the acquisition of

three highly capable companies. Each brings

several significant capabilities to allow

Raytheon to respond to the full spectrum of

cyber challenges. For example, Raytheon

Oakley brings strong insider threat products

and services that protect government and

commercial networks from the inside out.

It is the fusion of these capabilities that al-

lows our business to address cyber-related

demands at multiple levels, from the device

to the enterprise, from the small closed net-

work to the global network community. Our

layered approach enables Raytheon to tailor

our solutions for the wide range of systems

that customers operate.

TT: Since 9/11, we’ve heard a lot about data sharing and interoperability. What isRaytheon doing in this regard?

LD: Data sharing is a monumental problem

that continues to plague our customers,

bringing with it considerable expense and

significant mission impact. Part of our

strategy in IIS is to provide customers with

“collect anywhere, exploit anywhere sys-

tems.” This means that, irrespective of

whether data is collected via satellite, UAV,

human agent, robot, cell tower, etc., that

information can be available to any author-

ized user anywhere in the world in very near

real-time. A great example of sharing and

interoperability is our recently completed

capability to deliver information instanta-

neously to the warfighter on a device

leveraging the Google™ Android mobile

platform. Our biggest challenge will be

extracting usable information at speed,

at scale.

TT: We hear a lot about cyberprofessionals. What exactly is a cyberprofessional?

LD: Cyberprofessionals are engineers who

have specialized knowledge in computer

system internals, network security and data

integrity. They bring a hacker’s passion and

creativity to understanding how systems

are put together and where the vulnerabili-

ties are. These are the engineers who

take on our adversaries in cyberspace,

and they have the ability to play offense

as well as defense.

This is a very exciting part of our business

and an area that will undoubtedly bring

future growth, not only in the defense

industry, but in other areas of technology.

If I were in the early- or mid-career stage, I

would think very seriously about developing

my cyberskills.

TT: What is Raytheon doing to help getmore students to pursue math and science careers?

LD: It’s vital to get students hooked on

math and science when they’re young.

Raytheon is encouraging interest in science,

technology, engineering and math careers

through initiatives to coach, fund and

engage students who have the promise

to be future engineers.

We actively promote math and science

education for younger students through

activities such as our innovative

MathMovesU® program. Raytheon is also

a title sponsor for the 2009−2011

MATHCOUNTS® national competition, and

we provide numerous scholarships. We also

sponsor many local and statewide robotics

competitions each year.

TT: What advice do you have for young engineers entering the field?

LD: Follow your passion and have fun!

Which I, of course, assume will bring you

to Raytheon. It’s an exciting place to be.

We’re hiring — everything from sensor

physicists to detect single photons in outer

space, to cyberwarriors to protect exabytes

in cyberspace. Raytheon has a position for

those with a career calling to keep our

nation and our allies safe through leading-

edge technology. •

Page 40: Tecnología y Ciberseguridad Raytheon

40 2010 ISSUE 1 RAYTHEON TECHNOLOGY TODAY

One of the newest members of Raytheon’s cyberdomain team is

Randall Fort, director of Programs Security. Fort joined Raytheon after

nearly 30 years of protecting the United States’ interests through security and

intelligence leadership roles in both the public and private sectors. He was

most recently the assistant secretary of state for Intelligence and Research.

In November 2009, he became the fourth recipient of the National

Intelligence Distinguished Public Service Medal, the highest award granted

to non-career federal employees, private citizens or others who have

performed distinguished service of exceptional significance to the

intelligence community.

“Technology Today” caught up with Fort to discuss his current and past

roles, and the customer’s perspective on the cyberdomain.

1. What did you do at the Departmentof State?

I was the assistant secretary of state forIntelligence and Research, and I headedthe Bureau of Intelligence and Research, orINR, the oldest civilian entity in the U.S.Intelligence Community. There were fourkey roles: First, I managed the productionof all-source intelligence analysis and thedissemination of that information to theSecretary of State and other senior policy-makers. Second, we coordinated U.S. intelligence operations to ensure compati-bility with U.S. foreign policy. Third, INRwas the center of the government’s unclassified overseas public opinion pollingand media analysis. And finally, I served as chairman of the Cyber Policy Group, coordinating all aspects of the department’s engagement with cyber policy and operations.

2. How did you come to be involved incyberspace issues?

Very early in my tenure, I encountered several significant cyber issues, and began asking questions about how the department was managing its foreign policy and diplomatic responsibilities in cyberspace. What I discovered was a lackof awareness, focus and understanding of cyber-related issues. Because of my

persistence and interest in the issue, thesecretary asked me to conduct a review ofthe department’s cyberspace policy, re-sources and authorities in the summer of2007. Coincidently, that was the sametime that the Director of NationalIntelligence was leading a cybersecurity review, which led to the ComprehensiveNational Cybersecurity Initiative (CNCI)later that fall. Our review, which identifiedfor the first time who was working oncyber, how much we were spending, andwith what authorities, recommended theestablishment of a department-wide coor-dinating group to manage cyber internallyand represent State in the interagencyprocess on cyber issues. The secretary accepted our recommendations and ap-pointed me to chair the new Cyber PolicyGroup, a role I fulfilled for two years.

3. What do you think is the govern-ment’s biggest cyber challenge?

This may sound odd, but I believe theirbiggest challenge is to adopt a new way of thinking. Cyber is not a conventionalissue — it defies the typical two-dimen-sional organization charts, bureaucraticstovepipes, and traditional missions. It cutsacross and touches almost every area ofgovernment activity, so there is no naturalor single leader.

4. What does customer success looklike in cybersecurity?

First, the customer, especially the govern-ment, needs to be clear about what theyare seeking. Are the solutions just for local or proprietary systems, or should theybe applicable and/or scalable to broadersystems and networks? Ultimately, cyber-security must be an inherent part of anytechnology product or system that is a part of the global network. It can’t be anafterthought or add-on to our technology;rather, it must be incorporated from the beginning.

5. Since you were part of the senior intelligence community leadership, what were your most difficult challenges?

Integrating the IC under the auspices ofthe new Director of National Intelligenceleadership structure was one significantissue that confronted every agency in thecommunity. Second, supporting our mili-tary forces and diplomatic officials in thefield engaged in two major military con-flicts was a daily concern, especially sinceso many lives were at risk. Third, in addi-tion to dealing with all of the daily, currentissues and threats, we were confrontedwith a rapid rate of technological change,and the attendant challenges of managing

MEET A NEW RAYTHEON LEADER

Page 41: Tecnología y Ciberseguridad Raytheon

RAYTHEON TECHNOLOGY TODAY 2010 ISSUE 1 41

all the consequences of that change, fromhiring and retaining the right workforce,to developing and adopting the right setof tools and systems. Fourth, and follow-ing the last point, the IC struggled to dealwith the exponential growth of so-called“open source” intelligence — today, vastquantities of statistical data, satellite im-agery, and other information are unclassi-fied and relatively easily available toanyone with the time and tools to discoverit, creating competition for the IC. Lastlywe were dealing with a major change instrategic outlook: In the Cold War, the ICfocused on collecting, processing, analyz-ing and disseminating intelligence on theso-called “denied areas” of the SovietUnion and its allies, a geographically con-fined and politically defined area. The ICwas structured around the intelligencechallenge posed by that target. Today, theIC is challenged to target “denied minds”;that is, hostile individuals, such as the al-Qaeda leadership, who may be locatedanywhere, communicating with anyone atany time. We’ve gone from trying to find aneedle in a haystack, to trying to find aspecific needle in a stack of needles. Andour organization and strategy have notevolved sufficiently to address those new,dynamic threats.

6. Director of Programs Security is anew position at Raytheon — what areyour chief responsibilities?

Let’s take a step back: Security has tradi-tionally been managed in functional silos,such as physical security and access con-trol, personnel or information technology.Those distinctions were traditionally appropriate, but are no longer sufficientto ensure effective security. The existenceof numerous special access programs, orSAPs, at Raytheon with separate, overlap-ping and sometimes confusing require-ments is another complicating factor. Myrole will be to work with the businesses tointegrate our security functions across thespectrum of activities. Also, I will workwithin the security community and ourgovernment partners to develop securitystandards and practices that leverage

modern technology and tools to addressreal threats and challenges. Ideally, secu-rity will be a strategic enabler, not an im-pediment, to the safe and efficientconduct of our business.

Another of my roles is to provide executiveleadership for the Raytheon Cyber TacticsCenter, a cyber range capability thatRaytheon is deploying as a common engi-neering tool across the enterprise. TheRCTC provides an engineering environ-ment for the integration of Raytheon-widecybersecurity capabilities. It also allows usto evaluate embedded cybersecurity andprotection across the broad range of C3I,sensing, effects, homeland security andother systems and solutions that Raytheonprovides to our customers.

The RCTC will provide a secure facility forhardware and software testing as well as alearning facility for Raytheon engineers,customers, and industry and academicpartners. Its capabilities will allow us tomore effectively leverage the capabilitiesof government cyber ranges that areplanned or in development, such as theDARPA-sponsored National Cyber Range(on which Raytheon BBN Technologies isteamed with Johns Hopkins APL for thePhase II contract).

7. How have your prior experienceshelp prepare you for this role?

I’ve served in the U.S. government formore than 15 years of my career, so I havea good understanding of the government’sperspectives and requirements. I’ve beeninvolved in the intelligence business for 27years, either directly as a government em-ployee or indirectly as a contractor or advi-sor, and so I have considerable backgroundand experience in the security requirementsand measures surrounding sensitive andclassified programs. In fact, as the SeniorOfficial of the Intelligence Community atthe State Department, I controlled accessto all code-word level intelligence for theentire department. Finally, as director ofGlobal Security at Goldman Sachs, I wasresponsible for all aspects of physical security and crisis management.

8. How can security contribute to implementing our strategy and executing our business?

If our people are our most importantasset, then assuring that they work in asafe and secure environment, able to per-form their jobs without distraction fromexternal threats or dangers, is the highestsecurity priority. Security must be a partnerwith our businesses and employees, supporting and enabling the successful ex-ecution of our commitments. It should notbe an obstacle or unnecessary burden toachieving results. The government some-times imposes overlapping, onerous secu-rity requirements, and we need to workwithin the security community to rational-ize and modernize those requirements andleverage new technologies to achieve appropriate security outcomes in less timeand at lower cost. Improving security effi-ciency and effectiveness will have positiveimpacts on all Raytheon businesses.

9. Coming from the outside, what areyour first impressions of Raytheon?

First, the people here are extraordinary:extremely smart, focused, enthusiasticabout their work, and very open and wel-coming to me as a new member of theteam. Second, I am truly dazzled by thesophistication and breadth of the tech-nologies I am encountering during mytravels around the company — nearly sci-ence fiction-type capabilities are seeminglyroutine, and I know I’ve just scratched thesurface so far. Third, I am deeply im-pressed by Raytheon’s history and thedepth of its culture; for example, the semi-nal role the company played in the Apollomoon landings was a fascinating casestudy highlighting our technical accom-plishments. Last, Raytheon is a big com-pany with many operating units widelydispersed; integrating and coordinating allthose capabilities during a time of rapidtechnology change will be a major man-agement challenge going forward. •

Page 42: Tecnología y Ciberseguridad Raytheon

on Technology

RedWolf™Mission-Driven Technology Advancement

Information Systems and Computing

The name RedWolf may not be wellknown to the public, but it is known andhighly respected by agencies tasked to protect the U.S. homeland and performother lawful surveillance functions.

The engineers and managers of theTelecommunications Surveillance Products(TSP) program, part of Raytheon’sIntelligence and Information Systems business, have directly supported the missions of their criminal investigation community customers for over a decade.These developers of the RedWolf productline of audio and electronic data surveillancesystems often work on site with customersto ensure the peak performance of opera-tional systems, as well as to derive require-ments for the continued enhancement ofRedWolf products. This on-site presence can lead to challenging assignments for the RedWolf development team, whosemembers were on the ground in New YorkCity just days following the Sept. 11, 2001terrorist attacks.

RedWolf’s primarycustomers are na-tional-level govern-ment agencies thatperform court-war-ranted surveillance —such as the FBI, theDrug EnforcementAdministration andsimilar organizationsin other countries.Hands-on support of these customersdrives the technical evolution of theRedWolf product line.

Originally developedto support simple telephony and audiosurveillance, RedWolfhas been expanded inrecent years to includedirect integration with

wireless telephone service providers and acomprehensive Internet traffic collection capability. This expansion requires RedWolfengineers to react quickly to the ever-changing and expanding technology usedby telecommunications service providers andthe multitude of available online services.This fast-reaction system revision capabilityis facilitated by the open-architecture devel-opment approach that has been a hallmarkof the RedWolf system architecture since its inception.

Evolving customer needs continue to pushRedWolf toward new capabilities and tech-nical advances. As RedWolf systems havegrown in size and technical capability, andcustomer missions have become increasinglyfocused on criminal intelligence, users haverequested analytic tool enhancements. In re-sponse to this need, within the past year theRedWolf team has integrated a number ofnew capabilities, including a secure textsearch feature that enforces essential dataaccess restrictions; automated mapping ofcellular telephone system location reports;and automated voice processing for speakeridentification, plus language and genderrecognition. Work has begun on integratedlink analysis tools and databases to supportinvestigation of social networks. These toolswill soon be available.

TSP engineers are particularly enthusiasticabout a 2008 exploratory study of the auto-mated voice identification and recognitioncapability. Initial results have been verypromising. TSP chief engineer Art Stefanelliexplained the primary concept supportingthe addition of this capability: “Intercept operators must try to [determine] the exactidentity of the person(s) who are speakingto the surveillance target during a call that is pertinent to the investigation. The voiceprocessing system should help them makethis determination more quickly and accu-rately by showing voice matches against aset of previously identified associates forwhich good speech samples exist.”

RedWolf engineers are keenly aware that ahyper-efficient development timeline is important to customers in the high-stresscriminal investigation community. Therefore,RedWolf’s development and marketing ap-proach has been revised to reflect the uniqueneeds of these customers, who do not tendto invest in long-term custom-built develop-ment projects. Instead, they demand capa-bilities offered as off-the-shelf products —products that can be quickly customized andinstalled within an operational environmentwith minimal disruption of the day-to-daymission. This product line development and sales approach, which departs from thetraditional custom-development businessapproach of many Raytheon programs, may well be as innovative as the technologyadvancements that characterize RedWolf’s evolution.

Despite the success of the 2008 research,RedWolf engineers are not content to rest;further technology advancements are al-ready on the drawing board. As the cus-tomer mission evolves, RedWolf will alsoevolve as part of TSP’s firm commitment tosupport that mission. The need to integratesophisticated analysis capabilities acrossmultiple systems is driving RedWolf develop-ers to adapt more of the available analytictechnology from the intelligence communityto the lawful surveillance community. It isexpected that other drivers of future capa-bilities will stem from the complex statutoryguidelines that RedWolf customers follow.These guidelines, which can include impor-tant and far-reaching regulations like theUSA PATRIOT Act, are the result of an increasing cognizance of privacy issues related to the capture, processing and retention of personal data.

Based on their stellar record of mission support to their customers, we believe thatTSP’s engineers are well equipped to meetthe new challenges that the future will undoubtedly bring. •

Jeanne Minahan [email protected]

Contributor: Art Stefanelli

42 2010 ISSUE 1 RAYTHEON TECHNOLOGY TODAY

A RedWolf large system can scale up to accommodate hundreds of law enforcement users.

BladeCenter

1 2 3 4 5 6 7 8 9 10 11 12 13 14

System Storage EXP810

4GB/s 2GB/s

25%

100%

UPS3000

25%

100%

UPS3000

System Storage N3600

System Storage N3300

System Storage N3300

System Storage N3300

System i

TotalStorage Storage Engine 336

TotalStorage Storage Engine 336

CD

HS21

CD

HS21

CD

HS21

CD

HS21

CD

HS21

CD

HS21

CD

HS21

CD

HS21

UID12

HPProLiantDL360

G5

BladeCenter

1 2 3 4 5 6 7 8 9 10 11 12 13 141 2 3 4 5 6 7 8 9 10 11 12 13 14

System Storage EXP810

4GB/s 2GB/s

System Storage EXP810

4GB/s 2GB/s

System Storage EXP810

4GB/s 2GB/s

25%

100%

UPS3000

25%

100%

UPS3000

25%

100%

UPS3000

25%

100%

UPS3000

System Storage N3600System Storage N3600

System Storage N3300System Storage N3300

System Storage N3300System Storage N3300

System Storage N3300System Storage N3300

System iSystem i

TotalStorage Storage Engine 336TotalStorage Storage Engine 336

TotalStorage Storage Engine 336TotalStorage Storage Engine 336

CD

HS21

CD

HS21

CD

HS21

CD

HS21

CD

HS21

CD

HS21

CD

HS21

CD

HS21

CD

HS21

CD

HS21

CD

HS21

CD

HS21

CD

HS21

CD

HS21

CD

HS21

CD

HS21

UID12UID12UID12

HPProLiantDL360

G5

HPProLiantDL360

G5

Page 43: Tecnología y Ciberseguridad Raytheon

on Technology

Cyberspace 101: Internet Basics

Mission Systems Integration

The Web is increasingly important toRaytheon’s customers and businesses. Now,with Web-based applications being posed asan alternative to PC-based applications, andwith cloud computing potentially enablingentire computer services to be outsourced,this might be a good time to remind readersof some Internet basics.

How Did It Develop?The concept of the Internet — using packetswitching rather than circuit switching —came from a study done for the U.S. AirForce to create a highly robust, survivablenetwork. BBN Technologies was awardedthe Air Force contract in April 1969.1

Breaking data into packets enables more ef-ficient use of a shared circuit, and improvesrobustness because each packet’s arrival at adestination can be confirmed. When failureoccurs, a missing or corrupt packet can bere-sent to ensure successful reception.Because packets can take different routes toa destination, a packet-switched networkcan overcome data congestion by routingpackets around “traffic jams.” This ability todetermine different routes for packets tofollow enables the network to survive loss ofphysical circuits without interruption.

Although several packet-switched network-ing solutions were developed in the late1960s and 1970s, most could not communi-cate with each other because they used different proprietary protocols. Developing a simple common network system —Transmission Control Protocol, InternetProtocol (TCP/IP) — separated the concept ofthe network from its physical implementation.

When the Advanced Research ProjectsAgency Network was interlinked with theNational Science Foundation Network in thelate 1980s, the term Internet was coined todescribe a large, global TCP/IP network. Theold external gateway protocol was later re-placed by the border gateway protocol (BGP),allowing the removal of the NSFNet Internet

backbone network. The BGP is the core rout-ing protocol of the Internet and makes datarouting decisions based on path, networkpolicies, and rules sets. This approach aban-doned the single-core architecture of NSFNetand turned the Internet into a meshed infra-structure, with fully decentralizing routing.

In 1994, classless interdomain routing (CIDR)was introduced to better conserve addressspace, decreasing search times, and to per-mit route aggregation that decreased thesize of routing tables. This approach sup-ports addresses specified in CIDR notation,which allows blocks of addresses to begrouped into single routing table entriesknown as CIDR blocks.

What Are the Major Internet Components?The Internet consists of computers intercon-nected with routers. Routers are networkingdevices that route/forward information, con-nect two or more logical networks (sub-nets), manage traffic, and bound subnets.Subnetting is used to break the networkinto smaller, more efficient networks,thereby preventing excessive packet colli-sions that would result in those packetsbeing resent. Subnetting is independent ofthe network’s physical layout and leveragesthe fact that most devices have more thanone logical address, though only one physi-cal address. Multiple logical addresses facili-tate hardware switchovers when acomponent fails.

What Are Packets and Datagrams?The information passed through the routers is in packets, which are data unitscontaining user data (the information beingtransported) and control information (infor-mation the network needs to deliver theuser data). Packet applies to units of data in a “reliable” service; i.e., one that notifies the user when the delivery fails(such as TCP/IP). Datagram applies to unitsof data in an “unreliable” service such asUser Datagram Protocol/Internet Protocol

(UDP/IP). TCP and UDP are the best exam-ples of mechanisms for the transport layer,layer 4 of the seven-layer Open SystemsInterconnection Reference (OSI) Model.Packets and datagrams have a commonstructure consisting of a payload (the bits ofdata you are trying to get from here tothere); a header identifying source and des-tination; and other information needed tointerpret the datagram, apply quality ofservice, and reassemble the series of pay-load blocks into a coherent stream at thedestination. Moreover, packets are nested:An IP datagram with its header indicatingsource and destination IP address may carrya payload that is itself a TCP packet with itsown header, enabling simultaneous streams,or “sessions,” between the two addressesto be kept separate.

An important aside: The openness and diversity of traffic in an IP network can makeit difficult to enforce security. In an innova-tive move to address the challenges of network security, Raytheon has formed a

Continued on page 44

RAYTHEON TECHNOLOGY TODAY 2010 ISSUE 1 43

Figure 1. The Open Systems InterconnectionReference Model shows the hierarchy used bythe Internet to communicate.

NetworkPath Determination

and IP (Logical addressing)

TransportEnd-to-End Connections

and Reliability

SessionInterhost

Communication

PresentationData Representation

and Encryption

ApplicationNetwork Process

to Application

Data LinkMAC and LLC

(Physical addressing)

PhysicalMedia, Signal and

Binary Transmission

PacketsPackets

SegmentsSegments

DataData

DataData

DataData

Data

Med

ia L

ayer

sHo

st L

ayer

s

Layer

FramesFrames

Bits

Page 44: Tecnología y Ciberseguridad Raytheon

Mission Systems Integration

Continued from page 43

partnership with Narus, the leader in real-time traffic intelligence for the protectionand management of large IP networks, inwhich Raytheon will embed NarusInsight™to monitor IP traffic and provide criticalknowledge to help manage and protect sensitive government networks.

What Are Open Systems InterconnectionReference (OSI) Model Layers?Each OSI layer is a collection of similar func-tions that provide services to the layer aboveit and receive services from the layer belowit. For example, a layer that provides error-free communication across a network fur-nishes the path needed by applicationsabove it and calls the next-lower layer tosend and receive packets containing thedata contents.

A major division is made between the lowerfour OSI layers and the three upper layers(see Figure 1). The first three OSI model lay-ers — the physical layer, data link layer andnetwork layer — enable network functionsto move data from one place to another.The physical layer moves bits over wires, thedata link layer moves frames (a digital datatransmission unit containing a link-layerheader followed by a packet) on the net-work, and the network layer moves pack-ets/datagrams over the network. Thetransport layer, in the middle of the OSImodel, is the transition point between thehardware-associated layers below and themore software oriented, abstract layersabove. The transport layer bridges thehigher-layer applications (which send datareliably without error correction, lost data orflow management) with network-layer pro-tocols (which are often unreliable and unac-knowledged). The upper layers provide userinteraction and implement software applica-tions, protocols and services that let us actu-ally use the network. Although the upperlayers are harder to separate from eachother because many technologies and appli-cations implement more than one of layers5 though 7, this is not important; the TCP/IPsuite lumps these higher layers together.

How Are Packets/Datagrams Transported?To transport packets, the router must knowtheir sources and destinations. IP addressesidentify a device connected to a particularnetwork and are used for communicationbetween nodes. IPv4, the dominant InternetProtocol version, has 32-bit addresses fol-lowing 000.000.000.000 format. IPv6, thelatest version, has 128-bit addresses follow-ing 000:000:000:000:000:000 format. An IPaddress is divided into a network addressand a host identifier. The subnet mask (inIPv4 only) or the CIDR determines how the IP address is divided into the network as host parts.

A computer can be configured to use thesame IP (static) address each time it powersup or a different (dynamic) address eachtime. Dynamic IP addresses are most fre-quently assigned on local area networks(LANs) and broadband networks by DynamicHost Configuration Protocol (DHCP) servers.Using dynamic addresses avoids the admin-istrative burden of assigning specific staticaddresses to each device on a network andallows many devices to share limited addressspace on a network if only some of themwill be online simultaneously. Most currentdesktop operating systems use dynamic IPconfiguration by default so that a user neednot manually enter settings to connect to a network.

What Is Network Address Translation?Because the IPv4 format’s limited number ofInternet addresses would not easily handlethe world’s growing number of Internet

users (now more than 1.6 billion), networkaddress translation (NAT) devices/firewallsbecame an indispensable feature in routersfor homes and small businesses. Most sys-tems using NAT enable multiple hosts on aprivate network to access the Internetthrough a single public IP address. NATbreaks the originally envisioned model of IPend-to-end connectivity across the Internet,complicating communication between hostsand impacting performance. NAT obscuresan internal network’s structure, creating asingle “public” address that shields the net-work’s “private” addresses so that all trafficappears to outside parties to originate fromthe gateway machine (see Figure 2).

Network address translation involves rewrit-ing the source and/or destination IP ad-dresses and usually also the TCP/UDP portnumbers of IP packets as they pass throughthe NAT. Checksums (both IP and TCP/UDP)must also be rewritten to account for thechanges. Typically, a local network uses oneof the designated private IP address subnets.Private network addresses are 192.168.x.x,172.16.x.x through 172.31.x.x, and 10.x.x.x(CIDR notation: 192.168/16, 172.16/12, and10/8), and a router on that network has aprivate address (such as 192.168.0.1) in thataddress space. The router is also connectedto the Internet with a single "public" IP address (known as "overloaded" NAT) ormultiple “public” addresses assigned by anInternet service provider.

As traffic passes from the local network tothe Internet, each packet’s source address is

44 2010 ISSUE 1 RAYTHEON TECHNOLOGY TODAY

`

Host “A”(192.168.1.1)

Network: 192.168.1.xSubnet: 255.255.255.0Default Gateway: 192.168.1.254

Host “C”(192.168.1.3)

Host “D”(192.168.1.4)

PrivateNetwork

(LAN)

Host “B”(192.168.1.2)

TCP/IP

Router(192.168.1.254)

The InternetPublic Network

(WAN)

Figure 2. All communication is via the router, and private networks are hidden from direct pub-lic network (also known as wide area network [WAN]) access.

Page 45: Tecnología y Ciberseguridad Raytheon

translated from the private addresses to thepublic address(es). The router tracks basicdata about each active connection (particu-larly the destination address and port).When a reply returns to the router, it usesthe connection tracking data it stored dur-ing the outbound phase to determinewhere on the internal network to forwardthe reply. The TCP or UDP client port num-bers are used to demultiplex the packetswhen NAT is overloaded. On packet return,the IP address and port number are usedwhen multiple public addresses are avail-able. To a system on the Internet, the router itself appears to be the traffic’ssource/destination.

IPv6 provides a much larger (128-bit) ad-dress space than IPv4’s 32-bit addresses, al-lowing for an astronomically high numberof addresses. The expansion provides flexi-bility in allocating addresses and routingtraffic and somewhat eliminates the needfor NAT devices/firewalls. (NAT will probablybe retained in legacy private networks because of the redesign work required to remove it.)

NAT limits the demand for IPv4 addressesbut lacks network security.2 IPv6 includesnetwork security in the form of InternetProtocol Security (IPSec). IPSec is used insome IPv4 networks, but it is a requirementin IPv6 networks. It is widely expected thatIPv4 will be supported alongside IPv6 forthe near future. IPv4-only nodes cannotcommunicate directly with IPv6 nodes andwill need assistance from intermediary dual-stack hosts.

ConclusionThe Internet continues to offer business opportunities and challenges, and we mustbe proactive in understanding and dealingwith both. Our customers deserve no less. •

Donna M. [email protected]

1BBN Technologies was recently purchased by Raytheon and isnow Raytheon BBN Technologies, a part of the Network CentricSystems business.2For more information about IPv6 and cybersecurity, seeInformation Assurance for Communication Systems, also in this issue.

RAYTHEON TECHNOLOGY TODAY 2010 ISSUE 1 45

Events

Raytheon’s Technology Networks symposia are some of the most successful sources ofknowledge exchange and employee networking available to the engineering com-munities at Raytheon Company. The Mission Systems Integration Technology

Network (MSITN) continued this success at its 2009 symposium held Aug. 10–13 at theWestin La Paloma in Tucson, Ariz.

With the theme, “From Mission Need to Customer Success,” the symposium addressedthe system life cycle from customer mission understanding, through integration and valida-tion, to deployment and operational support. The MSI Technology Network is the cham-pion of technology and knowledge that enables Raytheon to act as the customers’ agentin achieving their missions. Its role is to promote the exchange of relevant knowledge,technology and best practices across Raytheon.

Mission-Based Solutions The 2009 symposium began with its first plenary speaker, Dr. Taylor W. Lawrence,Raytheon vice president and president of the company’s Missile Systems (MS) business.

“Raytheon’s Mission Systems Integration expertise provides our company with the opportunity to combine its vast array of products and services to give the warfighter a single, seamless, mission-based solution,” Lawrence said.

“Our unique ability to integrate critical mission systems is in high demand worldwide, ademand that will only increase as we grow globally. Through MSI, we are able to bettershare innovations across the company and partner with our user community and world-class suppliers, to net solutions together for customer success. This further reinforcesRaytheon’s commitment to no doubt Mission Assurance,” he added.

Other keynote speakers included:

• Barbara Johnson, vice president of Ground Enterprise Solutions for Raytheon’sIntelligence and Information Systems business

• Brian Wells, senior principal engineering fellow and chief systems engineer within theRaytheon Corporate Engineering organization

• Marvin Ebbert, special projects member of MS Engineering vice president’s staff

• Michael Liggett, director of Technology Programs for Raytheon Corporate BusinessDevelopment

Warfighter PanelThe MSI symposium hosted an interactive discussion with a six-member warfighter panel.All of the panelists were current Raytheon employees, some of them retired from their military careers and some still serving in the armed forces. They answered questions andprovided insightful discussion on topics such as neutralizing our enemies’ ability to primitively, but effectively, adapt to our technologies and the creation of a “green bomb.”

There were more than 455 attendees, 116 presentations, 10 tutorials and 20 “Birds of aFeather” meetings at the symposium. The MSI Chairs — Paul Benton, Mike Biss and PaulWeeks — and the entire symposium planning team provided a forum for broad collabora-tion and for sharing MSI capabilities, skills and insights — assisting to establish Raytheon asthe premier Mission Systems Integrator and a recognized leader in systems engineering.

Mission Systems Integration Technology Network Symposium

Page 46: Tecnología y Ciberseguridad Raytheon

46 2010 ISSUE 1 RAYTHEON TECHNOLOGY TODAY

Resources

Product Data Management:Changing the Way We Do Business

Imagine a world in which there are

common business processes across the

company … where a common tool en-

sures process discipline and predictable

execution … where a Web-based work

environment enables consistent collab-

oration … where you are able to re-

trieve the information you need at your

fingertips in near-real time … and

where you can design anywhere, build

anywhere and support anywhere.

No, this isn’t the stuff of science fiction orfantasy. It’s the goal of Team Product Data Management (PDM). Team PDM is anenterprisewide team whose mission is toprovide a common affordable solutionacross the company to improve executionand collaboration and drive predictable bottom-line performance.

PDM is a business solution composed ofcommon processes and a common tool thatwill enable us to manage, share and useproduct data more effectively. PDM willstandardize and simplify the design release,product configuration, and technical datapackage delivery processes through the deployment of Parametric TechnologyCorporation’s (PTC) modern, Web-based

Windchill® PDMLink software. PDM will be used across the company to manageproduct data; ensure predictable execution; and encourage consistent collaborationamong Raytheon teammates, suppliers and customers.

Single Tool + Common Processes = ABusiness SolutionA team of reviewers representing all ofRaytheon’s businesses selected PTC’sWindchill PDMLink software as Raytheon’scommon PDM tool based upon cost, out-of-the-box tool functionality, supplier perform-ance, usability and risk.

The more difficult part of the equation —developing common business processes —also requires meaningful collaborationamong the businesses. Teams of subject matter experts from each business work together to define common processesthrough a series of workshops. The resultsinclude standardized terminology and simplified processes that focus on industrybest practices. To date, the processes for initial release, product configuration, techni-cal data package delivery and supplier datarequirements list management have beenmade common across the enterprise.

Additional processes will be standardized as the PDM program moves forward.

BenefitsPDM is going to change the way Raytheon

does business by providing more visibility

into the design process. Among other bene-

fits, PDM will enable quick searching of

product data, including all related docu-

ments and drawings, in one tool; easier

sharing of information with teammates;

and near-real-time knowledge about

product-related changes. The result:

increased effectiveness and efficiency.

The common PDM solution will enhance

Raytheon’s ability to be a Customer Focused

company based upon performance, rela-

tionships and solutions. PDM will help

reduce cycle times, increase design reuse

and workforce agility, and provide the infra-

structure for increased customer collabora-

tion. By enabling Raytheon to design

anywhere, build anywhere and support

anywhere, PDM will help the company be

the most admired defense and aerospace

systems supplier through world-class people

and technology. •

PDM Highlights

• A single tool to access product dataand drawings

• Ability to search for and retrieve accurate data in near-real time

• Easier design reuse, thanks to greatersearch capabilities

• Increased visibility into the current status of the design process andknowledge of changes as they occur

• Enhanced collaboration with team-mates, business partners and suppliers

• Increased workforce agility and abilityto share work between programs

• Fewer training hours and decreasedsupport costs once PDM is deployedacross the enterprise

Page 47: Tecnología y Ciberseguridad Raytheon

RAYTHEON TECHNOLOGY TODAY 2010 ISSUE 1 47

Resources

A t Raytheon, innovation takes place all around us; it’s part ofour history, drives our future, and can come from anywhere in

the organization. As mentioned in “Technology Today,” Issue 1,2009 — “Raytheon’s Culture of Innovation” — inclusiveness of innovation is a key method of addressing our customers’ needs. To protect Raytheon’s legacy of innovation, we obtain patents andtrademarks from the United States and foreign patent and trade-mark bodies. We developed a new tool, called IP Track, to increase the efficiency of filing patent and trademark applications.

Before a patent or trademark application is filed at the U.S. Patent &Trademark Office or a foreign patent or trademark office, the inven-tion or mark is subject to a series of internal reviews, a process thatis handled by the Intellectual Property & Licensing Department(IP&L), and the company’s intellectual property attorneys.

IP&L embarked on the IP Track project with the goal of deploying anew technology that enables efficient entering and tracking of allinternal IP processes. Raytheon purchased a leading commercial off-the-shelf software package designed to automate internal IPprocesses, including patents, trademarks, license agreements anddomain names. The IP Track project team completed final data conversion and deployed the tool late last year. The efficiency of the

system makes it easier for inventors to submit inventions, leading toincreased patent filings for Raytheon.

The software’s modular design is flexible, allowing Raytheon to moldthe features of the tool to our IP needs. Working closely with supplierconsultants, the IP&L team has refined its internal invention disclo-sure, invention review, and patent and trademark filing processesusing IP Track, to simplify and enhance invention and trademarktracking. Relative to patent filings, the solution uses a Web interfaceto give inventors and technical directors a level of access that theyhave not previously had. IP Track streamlines the submission processof an invention disclosure with an intuitive Web form that reducesthe time required to enter an innovation into the process.

A streamlined system and simplified process encourages inventorsto submit their innovations and increase the number of valid inven-tions filed by Raytheon. The tool continues to show its capabilitywith enhanced tracking features; an inventor or technical directorcan quickly view all of their submissions with a current status ofwhere the invention stands in the review cycle.

Innovation is challenging, but with IP Track the submission of inventions doesn’t have to be. •

Concetta [email protected]

IP Track:Enabling Innovation and Protecting Raytheon’s Intellectual Property

Steve Olive on the PDM Solution

Over the past two years, I have led an enterprise team focused on achiev-

ing a vision: Design anywhere, build anywhere and support anywhere. As

a former CIO, I felt leading the Business Solutions and Integration team

was a natural transition. I soon realized the many challenges of leading

an enterprise team — a tiger team that needed to think and act differ-

ently. However, the opportunities have surpassed the challenges.

Leading the PDM program has provided me with exposure across the

businesses and deepened my understanding of both the business

processes and tools. But I believe that without the alignment and engage-

ment of the people, we will not achieve our vision and change the way

we do business. Our people are the key to success.

I have talked to employees, partners and suppliers about Raytheon’s

common Product Data Management (PDM) solution, and I see their en-

thusiasm as they envision PDM’s possibilities. The enterprise PDM team

is committed to changing the way we do business at Raytheon. Our vi-

sion is becoming a reality, and the energy is contagious.

With PDM, Raytheon’s world-class people will be armed with common

processes and standard workflows enabling collaboration, ensuring

process discipline and opening doors for career mobility. Suppliers

will be able to share information more effectively and efficiently,

strengthening our ability to partner to create new, affordable solutions.

Our customers will benefit from faster, more agile and more precise

execution and response.

Through a common PDM solution, Raytheon is building the foundation

for its design anywhere, build anywhere and support anywhere vision.

Once realized, this vision will truly change the way we do business,

positioning us for ongoing growth — and more important — ensuring

our customers’ continued success in their missions.

Stephen R. Olive

Vice President, IDS Business Solutions and

Integration (2008-Jan. 2010)*

*Olive was appointed VP and Deputy for IDS

Operations and Supply Chain in Feb. 2010

Page 48: Tecnología y Ciberseguridad Raytheon

48 2010 ISSUE 1 RAYTHEON TECHNOLOGY TODAY

Special Interest

Protecting Our Nation’s Nuclear Information and Assets

“To enhance national security throughthe military application of nuclear energy”and “to reduce global danger fromweapons of mass destruction(WMD).”Those are just two of the nationalmissions specified by Congress when it established the National Nuclear SecurityAdministration (NNSA) in 2000. Today,NNSA has eight major facilities nationwide,with countless buildings and structureshousing some of our country’s most intri-cate and important national security workand information assets. These critical assetsrange from the world’s fastest supercomput-ers processing sensitive nuclear data thatensure the safety of the nation’s nuclearstockpile, to advanced technologies for de-tecting WMD proliferation. NNSA’s informa-tion systems must be secured againstcyberattack and compromise — protectionof these information assets is paramount toour nation’s security.

To meet the demands of a dynamic cyberthreat environment, NNSA needed tomove from its disparate, site-specific, classi-fied network infrastructure to a secure en-terprise solution. As prime contractor andsystems integrator, Raytheon worked withNNSA to research, plan, implement, testand accredit the Enterprise Secure Network(ESN). This highly secure network enablesNNSA sites and laboratories across thecountry to better share classified data in asecured enterprise environment.

A Proven Partner for Safeguarding NNSA Systems For more than nine years, Raytheon has de-livered secured, integrated intrusion analysisand computer forensics systems to keepNNSA on the leading edge of cybersecurity.During ESN development and implementa-tion, we provided program and projectmanagement, network engineering, systemadministration and help-desk support — as well as network and security operationsfacilities management — to prevent and detect threats. Located at the U.S.Department of Energy's Cyber IncidentResponse Capability, or DOE-CIRC, in LasVegas, the operations facilities are aRaytheon-developed and managed centerfor enterprisewide intrusion analysis and cyberforensics services.

Built with commercial off-the-shelf hard-ware and software and by implementing se-curity best practices, Raytheon’s ESN systemsolution provides enterprise-level accessmanagement in a highly complex, classifiedenvironment. After extensive integration,testing and certification, the ESN is now deployed to NNSA laboratories and plants,encompassing all communications and com-puting systems and services, software appli-cations, system data and security services.Using ESN’s two-factor, federated authenti-cation based on Security Assurance MarkupLanguage (SAML), general users can accessWeb-based applications at other

NNSA sites. The ESN is among the first usesof SAML for federated, cross-site authenti-cation of users and authorization to re-sources on one major government network.Enhanced security features include need-to-know restrictions and network monitoring.

Meeting Tomorrow’s National Security NeedsThe ESN is both critical to the security of thenuclear weapons program and essential totransforming the Cold War nuclear weaponscomplex into a 21st-century national secu-rity enterprise. The network is a crucial component to the NNSA’s ComplexTransformation — the agency’s vision for asmaller, safer, more secure and more cost-effective national security enterprise.

As NNSA continues to evolve, the founda-tion of Raytheon’s ESN solution supports the long-term vision of secure informationsharing across a wider set of agencies andboundaries. The next phase of ESN en-hancements includes a cross-domain SecretInternet Protocol Router Network, orSIPRNet, Gateway to transmit classified information to the U.S. Department ofDefense and other government agencies.The future also holds a similar installation of security mechanisms and infrastructure in the yellow or sensitive but unclassifiedenvironment.

For information [email protected]

Raytheon delivers forensicssystems that help keep

NNSA on the leading edge of cybersecurity.

Page 49: Tecnología y Ciberseguridad Raytheon

RAGHUVEER MALLAVARPUMATTHEW C TYHACHCOLIN S WHELAN7528649 Method for designing input circuitry for transistor power amplifier

JOHN BEDINGER JAMES S MASONS RAJENDRAN7528792 Reduced inductance interconnect for enhanced microwave and millimeter-wave systems

MOHAMED K NEZAMI7529295 Acquiring a frequency and phase offset estimates using frequency domain analysis

STEPHEN C DUTKA7529291 Methods and structures for rapid code acquisition in spread spectrum communications

DAVID G JENKINSBYRON B TAYLOR 7530528 Methods and apparatus for guidance systems

JAMES G SHEPARDKALIN SPARIOSU7531349 Standoff bioagent-detection apparatus andmethod using multi-wavelength differential laser-inducedfluorescence

THEAGENIS J ABATZOGLOULEO H HUI 7532150 Restoration of signal-to-noise and spatial aperture in squint angles range migration algorithm for SAR

LAURA A CHEUNGMOHINDER S GREWALPO-HSIN HSU7532161 Method and apparatus for wide area augmentation system having l1/l5 bias estimation

IKE Y CHANGJONATHAN D GORDONIRWIN L NEWBERGRICHARD W NICHOLSCLIFTON QUAN7532163 Conformal phased array antenna and communication system for helmets and other platforms

JAR J LEESTAN W LIVINGSTON7532170 Conformal end-fire arrays on high impedanceground plane

BRYAN J CHEN7532242 Pipelined amplifier time delay integration

MICHAEL S BIELASMATTHEW R DANNERBRIAN T MACINTOSH7532863 Broadband wireless ad-hoc modem and network testbed

MICHAEL D HOWARDERIC HUANG7533073 Methods and apparatus for heuristic search to optimize metrics in generating a plan having a series of actions

BILLY D ABLESJOHN C EHMKEROLAND W GOOCH7535093 Method and apparatus for packaging circuit devices

KEVIN W KIRBYDAVID S SUMIDA7535947 Enhanced beam quality from a laser rod using interstitial dopants

CHARLES M DELAIR CHRISTOPHER P OWAN7537541 Implicitly timed gear bearings

DAVID D CROUCH7538735 Active transmit array with multiple parallel receive/transmit paths per element

DAVID G JENKINSRICHARD C JUERGENSBYRON B TAYLOR7540449 Methods and apparatus for non-imaging guidance system

GABOR DEVENYI7541569 Position sensor utilizing light emissions from alateral surface of an optical fiber

DAVID J KNAPPDEAN R MARSHALL7541994 Refractive compact range

ROY P MCMAHON 7544404 Shape-recovering material suitable for application of an attachment, and its use

ALEXANDER C CHILDSKENNETH A GERBER ROBERT P GINNANDREAS HAMPP7544532 Infrared photodiodes and sensor arrays with im-proved passivation layers and methods of manufacture

IRA R FELDMANPAUL A MOOSIEBRIAN E PATNO7545287 Enforcement transponder

DAVID B SHU 7545307 Target recognition system and method with unknown target rejection

IKE Y CHANG IRWIN L NEWBERG7545322 Antenna transceiver system

JOHN S ANDERSONCHUNGTE W CHEN7545562 Common aperture optical system incorporatinga light sensor and a light source

DAVID D CROUCH7545570 System for selectively blocking electromagnetic energy

THOMAS K DOUGHERTYJOHN J DRABKATHLEEN A KEHLE7545625 Electrode for thin film capacitor devices

DOUGLAS M BEARDGARY H JOHNSONRENE D PEREZJOHN A THOMAS7547865 Optical element mount and method thereof for a gun-launched projectile

THOMAS K LOWILLIAM J SCHMITTRONALD O WHITE7548184 Methods and apparatus for processing data from multiple sources

THOMAS E WOOD7548194 Hostile intention assessment system and method

DAVID H ALTMANJOSEPH R ELLSWORTHMICHAEL E NULL7548424 Distributed transmit/receive integrated microwave module chip level cooling system

KIRK A MILLER 7550965 Angular position measurement device

SHAWN W MILLER7552037 Simulating a sensing system

LACY G COOK7556389 Pointable optical system with coude optics having a short on-gimbal path length

STEVEN D BERNSTEINWILLIAM E HOKERALPH KORENSTEINJEFFREY R LAROCHE7557378 Boron aluminum boron nitride diamond heterostructure transistors

KEITH M BROCK7557476 Hollow core electric motor

KAICHIANG CHANG SHARON A ELSWORTHMARVIN I FREDBERGPETER H SHEAHAN7560400 Radome with polyester-polyarylate fibers and a method of making same

DUNG T NGUYEN7562501 Clamping apparatus

JOHN A COGLIANDROJOHN M MOSES7562708 Method and apparatus for capture and sequester of carbon dioxide and extraction of energy from large land masses during and after extraction of hydrocarbon fuels or contaminants using energy and critical fluids

DOMINIC S NUCCITELLI 7562908 Flexible fluid conduit joint and method

ERIC L HANSEN7564347 Dynamically tasking one or more surveillance resources

GARY A FRAZIERROGER K LAKE7564390 Optical digital to analog converter

GERALD C CHIANGFRANK C LAM7566026 Onboard guidance method for ballistic missiles

GARY H JOHNSON7566028 Integral locking mechanism for deployable device

REZA M DIZAJI HAMID GHADAKI 7567203 Classification system for radar and sonar applications

CHUL J LEE7567205 Dynamic ray traversing

FRANK A BIRDSONG JRJOSEPH J FRAUNDORFERDARRELL L YOUNG7567627 Estimating the location of a transmitter according to phase differences

MATTHEW FASSETTJAMES C MCRAE DANIEL T MCGRATHKUANG-YUH WU7576701 Rotating screen dual reflector antenna

GABOR DEVENYI 7578211 Leadscrew drive with annular-shell leadscrew

QUENTEN E DUDEN 7578482 Catalyzed decomposing structural payload foam

RAYTHEON TECHNOLOGY TODAY 2010 ISSUE 1 49

At Raytheon, we encourage people to work on

technological challenges that keep America

strong and develop innovative commercial

products. Part of that process is identifying and

protecting our intellectual property. Once again,

the U.S. Patent Office has recognized our

engineers and technologists for their contribu-

tions in their fields of interest. We compliment

our inventors who were awarded patents

from May 2009 through November 2009.

U.S. PatentsIssued to Raytheon

Page 50: Tecnología y Ciberseguridad Raytheon

50 2010 ISSUE 1 RAYTHEON TECHNOLOGY TODAY

JOHN F BUGGECHARLES M DELAIR ERIC M LAFONTAINEJERRY D ROBICHAUX 7579799 System and method for determining angular position and controlling rotor orientation

JOHN A COGLIANDROPIALI DEAMIR W HABBOOSHJOHN E RANNENBERGJOE R WANG7580818 Mission profiling

PIALI DEJOHN E RANNENBERG7580819 Adaptive mission profiling

STEVEN A COTTONBENJAMIN P DOLGINBRETT GOLDSTEINDONALD K GRINDSTAFFJOHN L HILL III MICHAEL SHELKINJORAM SHENHAR WILLIAM G SULIGA DAVID C VICKERMANJOHN G WITZEL7584808 Centralizer-based survey and navigation device and method

CHRISTOPHER L FLETCHERDAVID J GULBRANSEN7586074 Multi-mode high capacity dual integration direct injection detector input circuit

MARY D ONEILLGREGORY K PIERCEWILLIAM H WELLMAN7586075 Method for analyzing output data of array sub-elements of an imaging segmented array

ALEXANDER A BETINNATHAN P DAVISJOSEPH J ICHKHAN7589890 Conductively cooled liquid thermal nonlinearity cell for phase conjugation and method

LACY G COOKJOSHUA J THORNES7589896 Optical pulse-width modifier structure

GARY A FRAZIER 7590401 Super-regenerative microwave detector

LACY G COOKERIC M MOSKUNHOWARD M DE RUYTER7592588 Calibration source infrared assembly for an infrared detector

KENNETH A GERBER ROBERT P GINN7592594 Method of construction of CTE matching structure with wafer processing and resulting structure

CHUL J LEE 7592947 Generating radar signatures for multiple objects

CHETAN GANDHIREINHARDT W KRUEGERSTAN W LIVINGSTON7595688 High power commutating multiple output amplifier system

JAR J LEESTAN W LIVINGSTONCLIFTON QUAN7595760 Airship mounted array

MICHAEL A MOOREJAMES S WILSON7595988 Thermal management system and method for electronic assemblies

PHILLIP I ROSENGARD 7596560 System and method for adaptive query identifi-cation and acceleration

THOMAS DOYLEDIANA P SCHAEFFER7597047 Simulating an explosion of an improvised explosive device

SAMUEL J RODRIGUEZ7597527 System and method for transporting an object in multiple directions

ANTHONY O LEECHRISTOPHER A ROTHPHILIP C THERIAULT 7599138 Adjustable optical mounting

RONALD T AZUMAMICHAEL J DAILYJON N LEONARDHOWARD E NEELY7599789 Beacon-augmented pose estimation

JOE H LINDLEY7599819 Method and system for generating a predictive analysis of the performance of peer reviews

EMERALD J ADAIR JUDITH K CLARKGRAY E FOWLERMICHAEL M LIGGETT7601287 Method and apparatus for preform consistency

BRIAN J HARKINSCHUL J LEEANDREW P SIMMONS7602332 Reducing scattering center data using multi-volume aggregation

RICHARD P DONOVANSTEPHEN P LEBLANC JOSEPH S PLEVA7603097 Vehicle radar sensor assembly

POLWIN C CHANTIMOTHY E DEARDENMARK S HAUHECLIFTON QUANSTEPHEN E SOXSAMUEL D TONOMURATSE E WONG7605477 Stacked integrated circuit assembly

JAR J LEESTAN W LIVINGSTONCLIFTON QUAN7605767 Space-fed array operable in a reflective mode and in a feed-through mode

RICHARD M WEBER7607475 Method and apparatus for cooling with coolant at a subambient pressure

TERRY M SANDERSON7608985 Method of detecting acceleration in vehicles

JAMES G SMALL7609001 Optical magnetron for high efficiency production of optical radiation and related methods of use

JOHN C TREMBLAYCOLIN S WHELAN7609115 Method for designing input circuitry for transistor power amplifier

RUSSELL H ATENBRIAN J DANLEYTIMOTHY I HARDINGSIMON J HENNINANTHONY J JAGODNIK JR STANLEY J POWERSROBERT J STAMM7616149 Method and apparatus for radar time sensor

JOEL E LAMENDOLAAARON T SPETTEL7612710 Processing virtual and live tracks to form a virtual-over-live environment

LEWIS PETERSON7612731 Methods and apparatus for reducing radio frequency interference for collocated antennas

VETIS B DAVISJOSE I RODRIGUEZ7614175 Method and apparatus for rapid mounting and dismounting of a firearm accessory

BRIAN J HARKINSCHUL J LEE7616151 Reducing scattering center data using magnitude-based reduction

DANIEL R CORMIERTRACY V CRAMERSUNG I PARK7616565 Network communication scheduling

ERIC G ROLFE7619555 Methods and apparatus to contact aircraft

DEANNA K HARDENSHERIE M JOHNSONTHOMAS E STAYONOFF GREG S WOLFF7620537 Distributed communications effects module

RICHARD M LLOYD7621222 Kinetic energy rod warhead with lower deployment angles

KENNETH W BROWN7623088 Multiple frequency reflects array

AUSTRALIAROBERT F ANTONELLIDAVID W HARPER DENNIS M PAPE WAYNE L REEDRICHARD W SEEMAN2004264438 Loading system for securing cargo in the bed of a vehicle

DAVID L STEINBAUER2005332959 Reducing antenna boresight error

RANDY C BARNHARTJEFFREY B CHREIBER MELINDA C MILANI DONALD V SCHNAIDT2005234486 Data monitoring and recovery

EDWARD N KITCHEN DARIN S WILLIAMS2005328648 FLIR-to-missile boresight correlation and non-uniformity compensation of the missile seeker

KAPRIEL V KRIKORIAN ROBERT A ROSEN2006255681 Technique for compensation of transmit leakage in radar receiver

BELGIUM, GERMANY, GREAT BRITAINJOHN R STALEY1723383 Device with multiple sights for respective different munitions

BELGIUM, DENMARK, FRANCE, GERMANY, GREAT BRITAIN, GREECE, ITALY, NETHERLANDS, SWITZERLANDMARY D ONEILL WILLIAM H WELLMAN1308029 Multicolor staring missile sensor system

CANADADONALD B HARRISJOHN L HILL III JORAM SHENHAR2406505 Brake system and method

International Patents Issued to RaytheonTitles are those on the U.S.-filed patents; actual titles onforeign counterparts are sometimes modified and notrecorded. While we strive to list current internationalpatents, many foreign patents issue much later than corresponding U.S. patents and may not yet be reflected.

Page 51: Tecnología y Ciberseguridad Raytheon

RAYTHEON TECHNOLOGY TODAY 2010 ISSUE 1 51

ROY P MCMAHON2469621 Shape-recovering material suitable for application of an attachment, and its use

WILLIAM D AUTERYJAMES J HUDGENSJOHN M TROMBETTAGREGORY S TYBER2419987 Method of making chalcogenide glass

KAPRIEL V KRIKORIANROBERT A ROSEN2475576 All weather precision guidance of distributed projectiles

ALBERT E COSAND2458426 Circuit for canceling thermal hysteresis in a current switch

ALDON L BREGANTERAO S RAVURIWILLIAM H WELLMAN2513017 Sensor system and method for sensing in an elevated-temperature environment, with protection against external heating

ROBERT C EARLJOHN R GUARINOROBERT M OLSON2569370 Corrosion resistant connection system

JOHN C COCHRANJAMES W FLOOR JOHN HANLEYWILLIAM M POZZO2368235 Systems and methods for passive pressure-compensation for acoustic transducers

KAICHIANG CHANGSHARON A ELSWORTHMARVIN I FREDBERGPETER H SHEAHAN2531848 Radome with polyester-polyarylate fibers and a method of making same

CHINA QUENTEN E DUDENALLAN T MENSE2005800359 Catalyzed decomposing foam for encapsu-lating space-based kinetic objects

DENMARK, FRANCE, GERMANY, GREATBRITAIN, NETHERLANDSRICHARD DRYERGARY H JOHNSONJAMES L MOOREWILLIAM S PETERSONCONLEE O QUORTRUP RAJESH H SHAH1377792 Precision guided extended range artillery projectile tactical base

FRANCE, GERMANY, GREAT BRITAINPETER V MESSINA1527319 System and method for automatically calibrating an alignment reference source

RUDOLPH E RADAU JR PHILIP C THERIAULT1779170 Imaging optical system including a telescope and an uncooled warm-stop structure

DAVID A CORDERJEFFREY H KOESSLER GEORGE R WEBB1799545 Air-launchable aircraft and method of use

LACY G COOK LARRY L CUNNINGHAMRAY D KROLLROY A PATIENCE1483555 Ambient-to-cold focus and alignment of cryogenic space sensors using uncooled auxilary detectors

RONALD R BURNSMICHAEL J DAILYMICHAEL D HOWARDCRAIG A LEE1393540 Teleconferencing system

KATHERINE J HERRICK1790033 Reflect antenna

MICHAEL G ADLERSTEINVALERY S KAPER1955439 Phased array radar systems and subassemblies thereof

KEN J CICCARELLICARL S KIRKCONNELLKENNETH D PRICE1503154 Stirling/pulse tube hybrid cryocooler with gas flow stunt

JOHN E ALBUSGRACE Y CHENJULIE R SCHACHT1525491 Correlation tracker breaklock detection

FRANCE, GERMANY, GREAT BRITAIN, ITALY JEFF G CAPARA LAWRENCE D SOBEL1425798 Microelectronic system with integral cyrocooler, and its fabrication and use

FRANCE, GREAT BRITAIN, SWEDENJOE C CHENALBERT EZEKIEL1515160 Target shadow detector for synthetic apertureradar

GERMANYJOHN J DRAB THOMAS K DOUGHERTYKATHLEEN A KEHLE1504460 Improved electrode for thin film capacitor devices

GERMANY, GREAT BRITAINCHRISTINA L ADAIR TIM B BONBRAKE CHRISTOPHER J RUTZ1840497 Weapon arming system and method

ISRAELPYONG K PARK160041 Electromagnetic coupling

MICHAEL B MCFARLANDARTHUR J SCHNEIDERWAYNE V SPATE169080 Missile system with multiple submunitions

JAPANJOSEPH M BRACELANDJEFFREY W DIEHL MARY L GLAZE4305595 Mobile biometric identification system

STEPHEN M SHOCKEY4308666 Method and apparatus for configuring an aperture edge

MITCHELL D GAMBLEMICHAEL R WHALEN 4326946 Scanning sensor system with multiple rotatingtelescope subassemblies

NORMAN A LUQUE4327876 Apparatus and methods for split-feed coupled-ring resonator-pair elliptic-function filters

DOUGLAS M KAVNER4334870 Vehicle trip determination system and method

ROBERT F ANTONELLIDAVID W HARPER DENNIS M PAPE WAYNE L REEDRICHARD W SEEMAN4339355 Loading system for securing cargo in the bed of a vehicle

YUEH-CHI CHANGMARIO DAMICOBRIAN D LAMONTANGELO M PUZELLATHOMAS C SMITHNORVAL L WARDLE4339384 Extendable spar buoy for sea-based communication system

STEPHEN C JACOBSEN4342318 Resonant electrical generation system

JIM L HAWSBYRON E SHORT JR4357780 Method and apparatus for cooling with a phase change material and heat pipes

JOSEPH A ROBSONGARY SALVAILCHAD M WANGSVICK4358885 Compact broadband antenna

TIMOTHY R HOLZHEIMER4362677 Circular direction finding antenna

BRUCE R BABIN4363981 Externally accessible thermal ground plane for tactical missiles

RICHARD M LLOYD4372755 Fixed deployed net for hit-to-kill vehicle

PERRY MACDONALD4376940 Low-profile circulator

MALAYSIACARL E MCGAHABU6351 Method and system for electrical length match-ing (electrical length matching for cat-5 twisted pair wire)

NORWAY DAVID A FAULKNERRALPH H KLESTADTARTHUR J SCHNEIDER1327414 Precision-guided hypersonic projectile weapon system

RANDY C BARNHARTJEFFREY B CHREIBER MELINDA C MILANI DONALD V SCHNAIDT1859546 Data handling in a distributed communicationnetwork

PHILIPPINESJAY P CHARTERSGERALD L EHLERS2004500946 Semiconductor article harmonic indentifica-tion

RUSSIAQUENTEN E DUDEN2359879 Catalyzed decomposing structural payload foam

MICHAEL A BRENNANBENJAMIN P DOLGINLUIS B GIRALDOJOHN L HILL III DAVID K KOCHMARK LOMBARDOJORAM SHENHAR 2362879 Drilling apparatus, method, and system

SINGAPOREPHILLIP A COXJAMES FLORENCE127644 Electronic sight for firearm, and method of operating same

SHANNON V DAVIDSON126454 On-demand instantiation in a high performance computer (HPC) system

TAIWANQUENTEN E DUDENI-313969 Catalyzed decomposing structural payload foam

Raytheon’s Intellectual Property is valuable. If you becomeaware of any entity that may be using any of Raytheon’s propri-etary inventions, patents, trademarks, software, data or designs,or would like to license any of the foregoing, please contactyour Raytheon IP counsel: David Rikkers (IDS), John J. Snyder (IIS),John Horn (MS), Robin R. Loporchio (NCS and Corporate),Charles Thomasian (SAS), Horace St. Julian (RTSC and NCS).

Page 52: Tecnología y Ciberseguridad Raytheon

Copyright © 2010 Raytheon Company. All rights reserved.Approved for public release. Printed in the USA. 4263407 AM

Raytheon, , Customer Success Is Our Mission and MathMovesU are registered trademarks ofRaytheon Company. Raytheon Six Sigma, Paveway, RedWolf, SureView and Maverick are trademarks ofRaytheon Company. Windows Vista and Windows 7 are registered trademarks of Microsoft Corporation.Internet Explorer is a registered trademark of Microsoft Corporation. Firefox is a registered trademark of theMozilla Foundation. Linux is the registered trademark of Linus Torvalds in the U.S. and other countries. MATHCOUNTS is a registered trademark of the MATHCOUNTS Foundation. NarusInsight is a trademark ofNarus, Inc. Windchill is a registered trademark of Parametric Technology Corporation. Java is a trademark ofSun Microsystems, Inc. Google is a trademark of Google, Inc.