WASHINGTON — The Pentagon wants $11.2 billion for various cyber efforts, with plans to harden networks, shield critical infrastructure and expand forces under U.S. Cyber Command’s authority.

The Biden administration’s fiscal year 2023 budget request, released March 28, is an increase of $800 million, or nearly 8%, over the administration’s fiscal year 2022 cyber ask, and $1.4 billion more than the plan for the fiscal year before that.

The figure includes a little more than $1 billion for Navy cybersecurity, a boost of more than $200 million compared to fiscal year 2022 enacted levels, budget documents show. Exact figures for the Army and Air Force were not immediately clear.

“U.S. prosperity and military success depend on the cyber resiliency of the Joint Force to execute missions successfully in a contested environment,” the Pentagon said in a press release detailing the budget. “The FY 2023 Budget allows for continued investment in cyberspace initiatives.”

To advance its goals in cyberspace — an increasingly influential domain — the Defense Department plans to invest in cyber training ranges and to add five teams to Cyber Command’s Cyber Mission Force, lifting the total to 142.

The force, now thousands of people strong, was stood up in 2012 to execute the department’s cyber missions and has been dubbed its “action arm.” The Defense Department hoped to add 14 teams to the cyber force over the next three years, C4ISRNET reported in May 2021, citing an official familiar with the matter.

Cyber Command in 2018 said all of its teams had reached full operational capability. Gen. Paul Nakasone, the Cyber Command chief, at the time said the teams developed the “skills and capabilities necessary to defend our networks and deliver cyberspace operational capabilities to the nation.”

A request for comment made to Cyber Command was not immediately answered Monday.

The Defense Department’s larger ask and continued emphasis on cyberspace come amid a torrent of concerns expressed by lawmakers and other officials, as well as Russia’s ongoing assault on Ukraine, where internet services have been knocked offline, communications have been jumbled and websites have been paralyzed by distributed denial-of-service attacks.

Budget documents published by the White House describe cyber investment as a priority while explicitly painting Russia as a threat and malign influence that needs countering. The Kremlin’s digital reach has repeatedly stretched to U.S. shores, where hackers and other shady operators have interfered with elections, attempted to sway public sentiment and harassed private industry.

The FBI, National Security Agency and the Cybersecurity and Infrastructure Security Agency in February accused Russian-backed hackers of targeting U.S. defense contractors and absconding with sensitive or proprietary data.

The fiscal year 2023 budget would increase cybersecurity support for the defense industrial base via additional pilot programs and other services, documents state.

Colin Demarest is a reporter at C4ISRNET, where he covers military networks, cyber and IT. Colin previously covered the Department of Energy and its National Nuclear Security Administration — namely Cold War cleanup and nuclear weapons development — for a daily newspaper in South Carolina. Colin is also an award-winning photographer.

Share:
More In Cyber