NATO Air Policing operations

U.S. Air Force News

  • DoD to establish AI Battle Labs in EUCOM, INDOPACOM

    These multi-classification labs will collect operational theater data — ranging from logistics to cyber — and share it with the DoD enterprise, providing central hubs for digital integration among federal entities, industry, coalition partners and American citizenry.

  • DAF counters insider threat risks

    Insider threat awareness keeps everyone affiliated with DoD to do their part in keeping installations, information, resources and personnel safe.

  • CROWS partners with industry to bring focus to cyber resiliency

    The virtual discussion featured a program overview, a discussion of their Systems Security Engineering Cyber Guidebook, and a cyber resiliency roundtable between government and industry experts, which included representatives from Boeing, Northrop Grumman, Raytheon, FireEye, Lockheed Martin, and

  • DoD Cyber Crime Center now a Field Operating Agency

    The DoD Cyber Crime Center, or DC3, was officially designated a Field Operating Agency by the Secretary of the Air Force, effective Jan. 15, with an associated activation ceremony at the Office of Special Investigations Headquarters, Quantico, Virginia.

  • DoD has enduring role in election defense

    The Defense Department plays an important role in that whole-of-government partnership, spearheaded by the NSA and Cybercom's Election Security Group, formed in the wake of the successes of the Russia Small Group during the 2018 midterms.

  • Changes to TSP coming in December

    The traditional login method, with a member’s username/account number and password, is enhanced by adding a one-time verification code members receive through email and/or text message each time the account is accessed.

  • 16th Air Force to streamline cyber weapon systems

    Launched on July 1, 12N12 aims to replace, reduce and consolidate the tools, systems and applications operators and analysts employ within the cyberspace security and defense mission area by July 1, 2020.

  • Air Force integrates missions, strengthens information warfare capabilities

    Sixteenth Air Force activated at Joint Base San Antonio-Lackland, Oct. 11, integrating Twenty-Fourth Air Force, to include Air Forces Cyber, and Twenty-Fifth Air Force into a single headquarters that will provide global intelligence, surveillance and reconnaissance, cyber, electronic warfare and

  • Air Force observes National Cybersecurity Awareness Month

    The awareness month is a collaborative effort between the Department of Defense, along with the Department of Homeland Security and its public and private partners. It is up to the total force to stay vigilant, keep learning and be ready for any potential cyber threat.

  • DoD agency keeps file swaps safe

    Now in the wheelhouse of DISA, the file transfer capability has been rebranded DoD SAFE, or secure access file exchange. The DoD SAFE capability is part of DISA's Defense Collaboration Services suite of applications.

  • Air Force hub uncovers insider threats

    As the Air Force’s defense against insider threats, identifying indicators of potential risk is the hub’s primary mission, but not all indicators they detect are symptoms of espionage or intentional wrongdoing. According to Barron, most indicators are unintended exposures, or the result of policy

  • Endpoint cybersecurity technology deployed through AF agreement

    The Air Force Life Cycle Management Center electronic systems development division here and Carbon Black, a locally-based security company, signed a cooperative research and development agreement to improve cybersecurity for the Hanscom Air Force Base Collaboration and Innovation Center.

  • Do you have what it takes to ‘Hack the Air Force’?

    The Air Force is inviting vetted computer security specialists from across the U.S. and select partner nations to do their best to hack some of its key public websites.The initiative is part of the Cyber Secure campaign sponsored by the Air Force’s Chief Information Office as a measure to further

  • Everything is listening in the digital age

    Today’s environment is filled with examples of technology designed to connect Airmen to the internet: smart phones, smart watches, and other common personal technology that is always capable of connection. While Airmen grow more connected to the digital world, the connections open the door to

  • Are your running shoes spying on you?

    Five or 10 years ago, such a statement might have been appropriate for a cartoon matinee or slapstick farce, but in a new world defined by the Internet of Things, this statement isn’t just a possibility, but an actual cyber vulnerability to be aware of. Companies today are adding the word “smart” to

  • Base level cyber squadron takes flight

    In April, communications squadrons across the Air Force were tasked by their respective major commands to be pathfinder units in what has become known as the “Cyber Squadron Initiative” construct. This is meant to be a transition effort toward a new cyber unit that integrates defensive cyber

  • AF launches yearlong ‘Cyber Secure’ campaign

    The Air Force message is clear -- October may be National Cybersecurity Awareness Month, but with the continuous advancement of technology and evolving cyber threats, one month of cybersecurity awareness is no longer enough.

  • Cybersecurity, OPSEC vital to mission success

    Every day, Air Force organizations and personnel are reminded of the importance of operations security and cybersecurity, and how integrating them into day-to-day operations helps protect proprietary and sensitive information from disclosure, espionage and exploitation.

  • AF adopts new dragon

    Lt. Gen. Bill Bender, the Air Force chief information officer, and Maj. Gen. Martin Whelan, the Air Force director of future operations, have partnered to increase awareness of the importance of operations security and cybersecurity to protect the Air Force mission, personnel and their families.

  • AF continues to work with DOD, OPM on cybersecurity incident

    The Air Force maintains its commitment to protect personal information from cyber threats by continuing efforts with the Defense Department and the Office of Personnel Management to assist those impacted by the recent cyber incident involving federal background investigation data.

  • OPM computer attack highlights bigger issue

    The attack on the Office of Personnel Management’s computer system illuminates a larger issue of deterrence, said the Director of National Intelligence James R. Clapper June 25.

  • DOD notified of OPM cybersecurity incident

    The U.S. Office of Personnel Management announced June 4, that a recent cybersecurity incident affecting its systems and data may have exposed the personal information of current and former federal employees.According to a Defense Department news release, OPM subsequently notified federal government

  • Don’t get hooked by phishers

    Fast cash promises on popular social media sites like Facebook, Instagram and Twitter are causing major problems for service members.

  • AF will defend, boost space assets

    Space is absolutely vital to the American way of life and it is also vital to the protection of the nation, the commander of Air Force Space Command told the Defense Writers’ Group here April 28.

  • Keeping our military safe on social media

    Social media. It incorporates several platforms that allow military members to stay in touch with friends and loved ones around the world, however, sometimes what is shared comes with a hefty price tag; loss of operational security.

  • 'Special Program' emerges to combat cyber insider threats

    It's not often that the public gets to hear about the Air Force's inner workings when pertaining to highly classified networks; however, a special programs team from Hanscom Air Force Base’s Command, Control, Communications, Intelligence and Networks Directorate has recently emerged, making their

  • Avoid online dangers, unfriendly users on social media

    The internet instantaneously allows you to reach out across the internet superhighway to share information or connect with loved ones. Despite how innocuous this may seem, without taking the proper precautions, your personal information can inadvertently fall into the wrong hands.

  • When responding to surveys, check to ensure they're official

    Airmen around the world are asked to respond to many surveys, some of which are official and legitimate. Others, however, are not official and Airmen should not respond to them. According to Renee Tealer, Air Force Survey Office, Air Force Personnel Center, Airmen typically get three types of

  • Airmen train for ‘new wild, wild west’ in cyber domain

    On any given day, the Defense Department defends itself against numerous cyber-attacks at installations throughout the world. To help combat this growing threat, Airmen from the 39th Information Operations Squadron train to defend computer networks against invisible ordnance in the operational

  • Cyber: The new Red Flag battleground

    The internet is a battleground, and information is the prize. News reports of a shopping retailer losing control of customers’ digital data and an internet browser being compromised are some of the recent evidence of the constant cyber-threat present in the World Wide Web. The digital war over