AmericasCyberTechnology

US Army Picks Akamai to Prototype Cybersecurity Software for Combat Units

The US Army has selected American cloud and edge-computing firm Akamai to develop a prototype of a new cybersecurity software for combat units.

Part of the Tactical Identity Credential and Access Management (T-ICAM) project, the software is expected to significantly enhance the security of networks used by soldiers on the field.

It would implement “zero trust” cybersecurity principles that presume the network is already compromised, necessitating continuous validation of users and devices.

“A critical element of ICAM gives soldiers authorized access to information through a new identity-based security model, which incorporates authoritative user identities and protection measures,” the US Army stated.

Early prototypes of the software will undergo testing later this year. The user feedback to be gathered from the trial will be used to further configure the software, leading to its official rollout in 2025.

The ‘Zero Trust’ Principle

Through the “zero trust” principle, Akamai’s cybersecurity software will grant no implicit trust to assets or users based only on their physical or network location.

Instead, it will continuously authenticate, authorize, and validate access to systems, applications, and sensitive data.

The software will also allow troops to see only what they personally need for a particular mission, reducing the risk for hackers to steal or fake credentials.

Most of the traditional cybersecurity systems grant soldiers access to everything on a network using only a unique ID and password, making them vulnerable to hackers.

“We have to assume that malicious cyber-attacks and degraded network environments will be a constant threat in future large-scale combat operations,” program executive officer Mark Kitz said.

“T-ICAM will enhance our defenses by more securely and effectively providing network and specific data access only to authorized users, devices, applications, and services, even in the harshest operational environments. Simultaneously, it will prevent adversaries from accessing our network sites and services.”

Related Articles

Back to top button