1 00:00:00,000 --> 00:00:00,000 2 00:00:06,679 --> 00:00:10,109 All right , good morning . I hope 3 00:00:10,119 --> 00:00:12,329 everyone had a great night last night 4 00:00:12,340 --> 00:00:14,507 uh at the technology reception here on 5 00:00:14,507 --> 00:00:16,673 the floor and then out networking with 6 00:00:16,673 --> 00:00:18,840 your colleagues and friends and I hope 7 00:00:18,840 --> 00:00:21,062 you didn't stay out too , too late last 8 00:00:21,062 --> 00:00:23,229 night . But I know we all want to give 9 00:00:23,229 --> 00:00:24,784 a special thanks to sealing 10 00:00:24,784 --> 00:00:27,430 technologies providing this morning's 11 00:00:27,440 --> 00:00:29,384 coffee . So thank you very much to 12 00:00:29,384 --> 00:00:30,662 sealing technologies . 13 00:00:35,209 --> 00:00:38,200 Yesterday was a phenomenal day , 14 00:00:38,580 --> 00:00:41,270 we got kicked off by General Nakai 15 00:00:42,090 --> 00:00:45,860 telling us the desired outcomes and 16 00:00:45,869 --> 00:00:48,069 charging us to march rapidly towards 17 00:00:48,080 --> 00:00:50,290 those . And then everyone was treated 18 00:00:50,299 --> 00:00:52,900 at lunch to some lip syncing by 19 00:00:52,909 --> 00:00:56,110 Lieutenant General skinner . Uh Great 20 00:00:56,119 --> 00:00:58,286 job , sir . I appreciate that . But uh 21 00:00:58,286 --> 00:01:00,689 just showing us some of the challenges 22 00:01:00,700 --> 00:01:03,139 with our uh new uh 23 00:01:03,150 --> 00:01:06,980 evolving uh uh A I capabilities . 24 00:01:08,139 --> 00:01:10,849 So , uh for a further recap of the day , 25 00:01:10,860 --> 00:01:13,949 please go to the uh signal Show Daily , 26 00:01:13,959 --> 00:01:15,903 which is linked from our symposium 27 00:01:15,903 --> 00:01:18,690 website . Uh It's F C A dot org slash 28 00:01:18,699 --> 00:01:20,930 signal to view all of this coverage . 29 00:01:21,319 --> 00:01:23,486 Now , as we move into the second day , 30 00:01:23,486 --> 00:01:25,750 we have just as powerful and packed day 31 00:01:25,860 --> 00:01:28,680 for you today . And I would once again , 32 00:01:28,709 --> 00:01:30,598 I want to thank and recognize our 33 00:01:30,598 --> 00:01:32,653 industry partners who have supported 34 00:01:32,653 --> 00:01:36,110 this symposium with their exhibits and , 35 00:01:36,230 --> 00:01:39,430 and they are presenting solutions to 36 00:01:39,440 --> 00:01:41,551 the challenges that advance the theme 37 00:01:41,551 --> 00:01:44,029 of this symposium without their support , 38 00:01:44,040 --> 00:01:47,029 these events would not be possible . So 39 00:01:47,040 --> 00:01:49,096 when you're out there on the floor , 40 00:01:49,096 --> 00:01:51,040 stop by , talk to them about these 41 00:01:51,040 --> 00:01:52,984 solutions , talk to them about the 42 00:01:52,984 --> 00:01:55,096 capabilities that are required , have 43 00:01:55,096 --> 00:01:57,318 that exchange and then be sure to thank 44 00:01:57,318 --> 00:01:59,040 them for their support of this 45 00:01:59,040 --> 00:02:02,120 symposium . We opened this morning's 46 00:02:02,129 --> 00:02:05,569 program with a fireside chat featuring 47 00:02:05,709 --> 00:02:07,769 our very own D D chief information 48 00:02:07,779 --> 00:02:10,059 officer , the honorable John Sherman 49 00:02:10,389 --> 00:02:13,419 and F C's president and CEO Lieutenant 50 00:02:13,429 --> 00:02:15,660 General of retired Susan Lawrence . 51 00:02:16,320 --> 00:02:19,500 Prior to joining the Dod Mr Sherman had 52 00:02:19,509 --> 00:02:21,398 a long career in the intelligence 53 00:02:21,398 --> 00:02:23,309 community and he served as the 54 00:02:23,320 --> 00:02:25,042 intelligence community's chief 55 00:02:25,042 --> 00:02:28,089 information Officer from 2017 to 2020 56 00:02:28,690 --> 00:02:31,619 as the Dod Cio . He is the principal 57 00:02:31,630 --> 00:02:34,729 advisor to the Secretary of Defense for 58 00:02:34,740 --> 00:02:36,796 Information Management , Information 59 00:02:36,796 --> 00:02:39,750 Technology , Information Assurance , as 60 00:02:39,759 --> 00:02:42,279 well as non intelligent space systems , 61 00:02:42,320 --> 00:02:44,330 critical satellite communication , 62 00:02:44,339 --> 00:02:46,869 navigation and timing programs and all 63 00:02:46,880 --> 00:02:48,213 matters of spectrum and 64 00:02:48,213 --> 00:02:50,979 telecommunications . A wide portfolio 65 00:02:50,990 --> 00:02:53,800 of great interest to all of us in this 66 00:02:53,809 --> 00:02:56,990 room . General Lawrence enlisted in the 67 00:02:57,000 --> 00:02:59,990 army as a private and she advanced all 68 00:03:00,000 --> 00:03:02,111 the way to lieutenant general serving 69 00:03:02,111 --> 00:03:04,333 in command and staff positions at every 70 00:03:04,333 --> 00:03:06,556 level , culminating with her assignment 71 00:03:06,556 --> 00:03:09,520 as the army's CIO G six and she has 72 00:03:09,529 --> 00:03:13,080 been RFC S CEO since January of 73 00:03:13,089 --> 00:03:16,149 22 . Please join me and a warm welcome 74 00:03:16,160 --> 00:03:17,938 for both of these distinguished 75 00:03:17,938 --> 00:03:18,938 individuals . 76 00:03:26,100 --> 00:03:28,267 Well , good morning . It is absolutely 77 00:03:28,267 --> 00:03:30,350 great to see you all here . Uh There 78 00:03:30,360 --> 00:03:32,471 was a lot of networking going on last 79 00:03:32,471 --> 00:03:34,638 night . I know I thoroughly enjoyed it 80 00:03:34,638 --> 00:03:36,527 and , uh , and we appreciate your 81 00:03:36,527 --> 00:03:38,638 support and to the many companies who 82 00:03:38,638 --> 00:03:40,860 sponsored those events . Thank you very 83 00:03:40,860 --> 00:03:42,916 much as Paul said , we can't do this 84 00:03:42,916 --> 00:03:45,138 without you as we do this . Now , we're 85 00:03:45,138 --> 00:03:47,193 gonna do this fireside chat a little 86 00:03:47,193 --> 00:03:49,416 bit different today . Uh We reached out 87 00:03:49,416 --> 00:03:51,471 to many of you to see what you would 88 00:03:51,471 --> 00:03:53,471 like to hear from the Department of 89 00:03:53,471 --> 00:03:55,750 Defense Cio Honorable Sherman . And so 90 00:03:55,759 --> 00:03:57,981 we received your feedback , so we won't 91 00:03:57,981 --> 00:04:00,259 actually do a specific Q and A . But 92 00:04:00,270 --> 00:04:02,279 again , these were um items and 93 00:04:02,289 --> 00:04:04,400 questions that you were interested in 94 00:04:04,400 --> 00:04:06,622 as we go forward , sir . Thank you very 95 00:04:06,622 --> 00:04:08,789 much for making the time to be here to 96 00:04:08,789 --> 00:04:11,339 support this amazing Technet cyber . It 97 00:04:11,350 --> 00:04:14,250 has been as Paul said , action packed , 98 00:04:14,259 --> 00:04:16,426 great panels , great leaders that have 99 00:04:16,426 --> 00:04:19,049 come in including you , sir . So why 100 00:04:19,059 --> 00:04:21,392 don't we just jump right in ? Thank you , 101 00:04:21,392 --> 00:04:23,503 Susan . It's an honor to be here with 102 00:04:23,503 --> 00:04:25,670 you all and I want to thank all of our 103 00:04:25,670 --> 00:04:27,503 industry partners and government 104 00:04:27,503 --> 00:04:27,399 partners for taking time this morning . 105 00:04:27,410 --> 00:04:29,410 So it's great to be here with you . 106 00:04:29,410 --> 00:04:31,899 Thank you , sir . So , the topic we've 107 00:04:31,910 --> 00:04:34,890 been watching for quite a while and 108 00:04:34,899 --> 00:04:37,066 have taken different directions on has 109 00:04:37,066 --> 00:04:38,955 been the joint war fighting cloud 110 00:04:38,955 --> 00:04:42,119 capability with respect to the J WCC . 111 00:04:42,190 --> 00:04:45,480 How do we ensure dod gets this right ? 112 00:04:45,489 --> 00:04:47,769 And we get our best value for its 113 00:04:47,779 --> 00:04:50,829 dollar and the mission outcome instead 114 00:04:50,839 --> 00:04:53,269 of running on autopilot as you talked 115 00:04:53,279 --> 00:04:55,470 about before ? Absolutely . So the 116 00:04:55,480 --> 00:04:57,647 joint war fighting cloud capability or 117 00:04:57,647 --> 00:05:01,024 J WCC is our enterprise cloud contract 118 00:05:01,035 --> 00:05:03,035 vehicle , but it's not just a cloud 119 00:05:03,035 --> 00:05:04,979 contract . It really is an overall 120 00:05:04,979 --> 00:05:07,146 enter enterprise approach of how we're 121 00:05:07,146 --> 00:05:09,035 going to do cloud . And I want to 122 00:05:09,035 --> 00:05:11,146 compliment our diss a team here under 123 00:05:11,146 --> 00:05:13,195 General Skinner , Mr Barnhart , the 124 00:05:13,204 --> 00:05:15,426 hosting and compute center under Sharon 125 00:05:15,426 --> 00:05:17,725 Woods as we've got this contract in 126 00:05:17,734 --> 00:05:20,545 place as of seven December last year . 127 00:05:20,989 --> 00:05:23,100 And now we have something we've never 128 00:05:23,100 --> 00:05:25,322 had at the Department of Defense at the 129 00:05:25,322 --> 00:05:27,378 enterprise level where we have cloud 130 00:05:27,378 --> 00:05:30,160 capability with four world class 131 00:05:30,170 --> 00:05:32,337 vendors and always change up the order 132 00:05:32,337 --> 00:05:35,399 here . So Aws Google Oracle and 133 00:05:35,410 --> 00:05:38,440 Microsoft being able to bring cloud 134 00:05:38,450 --> 00:05:40,329 capability at all three security 135 00:05:40,339 --> 00:05:42,239 classification levels , unc class 136 00:05:42,250 --> 00:05:44,790 secret and top secret . And here's the 137 00:05:44,799 --> 00:05:47,399 big thing from continental us out to 138 00:05:47,410 --> 00:05:49,670 the tactical edge . Now , there have 139 00:05:49,679 --> 00:05:51,623 been cloud efforts underway in the 140 00:05:51,623 --> 00:05:53,846 Department of Defense for several years 141 00:05:53,846 --> 00:05:56,068 with the military services and military 142 00:05:56,068 --> 00:05:58,012 departments and I compliment those 143 00:05:58,012 --> 00:06:00,068 efforts , whether it's armies , Acma 144 00:06:00,068 --> 00:06:02,059 Air Force , cloud one and others . 145 00:06:02,269 --> 00:06:04,158 We've learned a lot from that and 146 00:06:04,158 --> 00:06:06,325 they're still moving forward and doing 147 00:06:06,325 --> 00:06:08,102 great things there . But what's 148 00:06:08,102 --> 00:06:10,410 different about J WCC ? This is truly a 149 00:06:10,420 --> 00:06:13,029 department defense enterprise 150 00:06:13,040 --> 00:06:15,859 capability which we've never had , you 151 00:06:15,869 --> 00:06:17,925 know , I was thinking about this and 152 00:06:17,925 --> 00:06:20,091 again , not to take anything away from 153 00:06:20,091 --> 00:06:22,739 the other cloud efforts . But J WCC is 154 00:06:22,750 --> 00:06:25,010 like the Gerald Ford class aircraft 155 00:06:25,019 --> 00:06:28,239 carrier of check that the Ford strike 156 00:06:28,250 --> 00:06:31,010 group class of cloud capabilities here . 157 00:06:31,019 --> 00:06:33,130 This is something we've never had and 158 00:06:33,130 --> 00:06:35,241 is what we look and we've already got 159 00:06:35,241 --> 00:06:37,408 it underway and Bob and I were talking 160 00:06:37,408 --> 00:06:39,519 about this as recently as yesterday , 161 00:06:39,519 --> 00:06:41,686 we have several dozen task quarters in 162 00:06:41,686 --> 00:06:43,852 the pipeline right now . And the great 163 00:06:43,852 --> 00:06:46,075 thing about this is about two thirds of 164 00:06:46,075 --> 00:06:48,019 them are not only from dissa now , 165 00:06:48,019 --> 00:06:50,075 dissa is using it as well , but from 166 00:06:50,075 --> 00:06:52,241 military services , from joint staff , 167 00:06:52,241 --> 00:06:53,963 from some of the fourth estate 168 00:06:53,963 --> 00:06:56,186 organizations . And we're moving out on 169 00:06:56,186 --> 00:06:58,352 this , I meet with these cloud vendors 170 00:06:58,352 --> 00:07:00,463 regularly as does general skinner and 171 00:07:00,463 --> 00:07:02,575 other members of our team here , full 172 00:07:02,575 --> 00:07:04,797 commitment to bringing capability we've 173 00:07:04,797 --> 00:07:07,019 not had . And what's unique about J WCC 174 00:07:07,019 --> 00:07:09,649 as well is we are working directly with 175 00:07:09,660 --> 00:07:11,369 the cloud service providers , 176 00:07:11,380 --> 00:07:13,660 negotiating directly with them and 177 00:07:13,670 --> 00:07:16,850 getting these capabilities online . So 178 00:07:16,859 --> 00:07:19,390 why JCC ? Why is this so important ? 179 00:07:19,399 --> 00:07:21,510 Well , as we look at joint all domain 180 00:07:21,510 --> 00:07:23,455 command and control and what we're 181 00:07:23,455 --> 00:07:25,677 going to need there to really have this 182 00:07:25,677 --> 00:07:27,788 unified capability , what we're doing 183 00:07:27,788 --> 00:07:29,955 on software , which I believe we'll be 184 00:07:29,955 --> 00:07:29,950 talking about here in a while . We've 185 00:07:29,959 --> 00:07:32,015 got Mr Rob Bearer , chief , software 186 00:07:32,015 --> 00:07:34,237 officer in the audience here to be able 187 00:07:34,237 --> 00:07:36,403 to have not just at the infrastructure 188 00:07:36,403 --> 00:07:38,626 as a service capability but at platform 189 00:07:38,626 --> 00:07:40,792 and higher up too , what JW will bring 190 00:07:40,792 --> 00:07:42,903 us . So , hear me out on this , we're 191 00:07:42,903 --> 00:07:45,015 not in competition in any way , shape 192 00:07:45,015 --> 00:07:47,126 or form what the services are doing , 193 00:07:47,126 --> 00:07:49,237 this is complementary to what they're 194 00:07:49,237 --> 00:07:51,292 doing . But what J WCC brings to the 195 00:07:51,292 --> 00:07:54,000 fight is an enterprise cloud capability 196 00:07:54,010 --> 00:07:56,899 we've not had and we need for many 197 00:07:56,910 --> 00:07:59,519 mission outcomes . Absolutely . Thank 198 00:07:59,529 --> 00:08:01,585 you , sir . We're excited about it . 199 00:08:01,585 --> 00:08:03,839 And as you said , we've been trying to 200 00:08:03,850 --> 00:08:06,299 go after this for a while and executing 201 00:08:06,309 --> 00:08:09,720 it now is really exciting to watch . 202 00:08:09,730 --> 00:08:11,730 And if I can add one thing to you , 203 00:08:11,730 --> 00:08:13,952 Susan , I've talked about this in other 204 00:08:13,952 --> 00:08:17,929 venues . Um As the IC CIO , we had , 205 00:08:17,970 --> 00:08:20,739 we moved from a single cloud single 206 00:08:20,750 --> 00:08:23,399 award capability with C two S to C two 207 00:08:23,410 --> 00:08:26,350 E multi cloud multi vendor . And I know 208 00:08:26,489 --> 00:08:28,750 Jedi was on a lot of people's mind and 209 00:08:28,760 --> 00:08:30,816 still is . And I'm gonna say this up 210 00:08:30,816 --> 00:08:32,593 here , what my predecessors and 211 00:08:32,593 --> 00:08:34,704 particularly I want to give Dana Ad a 212 00:08:34,704 --> 00:08:36,760 shout out . It was the right move at 213 00:08:36,760 --> 00:08:38,871 the right time and we did that in the 214 00:08:38,871 --> 00:08:40,982 IC . So I don't want to take anything 215 00:08:40,982 --> 00:08:43,204 away from the valiant Jedi efforts that 216 00:08:43,204 --> 00:08:45,371 went in . And the reason we pivoted to 217 00:08:45,371 --> 00:08:47,593 multi cloud multi approach , it was the 218 00:08:47,593 --> 00:08:49,760 right time to do it . We weren't going 219 00:08:49,760 --> 00:08:51,704 to , we were , we were adhering to 220 00:08:51,704 --> 00:08:53,871 something that we had moved past as an 221 00:08:53,871 --> 00:08:56,093 enterprise on a need on that . But hear 222 00:08:56,093 --> 00:08:58,204 me out clearly , it was a right thing 223 00:08:58,204 --> 00:09:00,093 at the right time . And I want to 224 00:09:00,093 --> 00:09:02,316 credit my predecessors , whether it was 225 00:09:02,316 --> 00:09:04,371 Dana or Sie Miller and going back to 226 00:09:04,371 --> 00:09:06,482 John Zanardi and others , we stand on 227 00:09:06,482 --> 00:09:08,427 their shoulders and I just want to 228 00:09:08,427 --> 00:09:10,538 publicly thank them for what they did 229 00:09:10,538 --> 00:09:10,515 to get us where we are now . Thank you 230 00:09:10,525 --> 00:09:12,525 very much . Yes , we recently had a 231 00:09:12,525 --> 00:09:14,914 couple of years ago a fireside chat 232 00:09:14,924 --> 00:09:17,525 with Mr Dey and going through that and 233 00:09:17,534 --> 00:09:20,054 absolutely , the vision was the right 234 00:09:20,065 --> 00:09:22,343 vision at the time . Yeah , absolutely , 235 00:09:22,343 --> 00:09:24,929 sir . As general skinner said yesterday , 236 00:09:24,940 --> 00:09:26,996 we can't have a conversation without 237 00:09:26,996 --> 00:09:29,500 talking about zero trust . So my 238 00:09:29,510 --> 00:09:31,343 understanding is you have set an 239 00:09:31,343 --> 00:09:33,343 ambitious goal of implementing zero 240 00:09:33,343 --> 00:09:35,929 trust by fiscal year 27 across the 241 00:09:35,940 --> 00:09:38,500 entire department . How are you going 242 00:09:38,510 --> 00:09:40,677 to achieve that , sir ? We're going to 243 00:09:40,677 --> 00:09:42,788 achieve it by getting after it is the 244 00:09:42,788 --> 00:09:45,010 main thing we're doing . So let me tell 245 00:09:45,010 --> 00:09:44,590 you how we're going to do this here . 246 00:09:44,599 --> 00:09:48,590 Zero trust . I know is such a buzzword 247 00:09:48,739 --> 00:09:51,059 down in the DC metro area ? I mean , 248 00:09:51,070 --> 00:09:53,181 we're up here in Baltimore , I listen 249 00:09:53,181 --> 00:09:55,014 to w to kind of our drive time , 250 00:09:55,014 --> 00:09:58,270 traffic , weather , commercial station 251 00:09:58,280 --> 00:10:00,224 there and I hear , you know , zero 252 00:10:00,224 --> 00:10:02,630 trust for years and it almost became a 253 00:10:02,640 --> 00:10:04,862 buzzword . Maybe some of your companies 254 00:10:04,862 --> 00:10:06,529 were the ones providing those 255 00:10:06,529 --> 00:10:08,640 advertisements . And we're like , are 256 00:10:08,640 --> 00:10:07,890 we ever going to be able to get after 257 00:10:07,900 --> 00:10:09,880 this , I got to credit the current 258 00:10:09,890 --> 00:10:11,890 administration with President Biden 259 00:10:11,890 --> 00:10:14,057 putting out an executive order on zero 260 00:10:14,057 --> 00:10:16,223 trust and my friend and colleague Anne 261 00:10:16,223 --> 00:10:18,279 Neuberger up there . And as a deputy 262 00:10:18,279 --> 00:10:20,223 national security adviser , really 263 00:10:20,223 --> 00:10:22,001 putting a marker down . This is 264 00:10:22,001 --> 00:10:24,112 something again . I know parts of the 265 00:10:24,112 --> 00:10:26,279 department have been after long before 266 00:10:26,279 --> 00:10:28,501 I darkened the door here . We did it in 267 00:10:28,501 --> 00:10:27,969 the intelligence community . Our 268 00:10:27,979 --> 00:10:30,130 friends at NSA really showed us a way 269 00:10:30,140 --> 00:10:33,030 ahead on how to get after this one 270 00:10:33,039 --> 00:10:35,261 thing . General , excuse me , Secretary 271 00:10:35,261 --> 00:10:37,619 Austin says often about creating 272 00:10:37,630 --> 00:10:39,760 dilemmas for our adversaries and 273 00:10:39,770 --> 00:10:42,179 competitors . I can think of no better 274 00:10:42,190 --> 00:10:44,739 way to create dilemmas for the People's 275 00:10:44,750 --> 00:10:46,972 Republic of China and Russia and others 276 00:10:46,972 --> 00:10:48,861 than by implementing zero trust , 277 00:10:49,039 --> 00:10:51,289 preventing lateral movement across our 278 00:10:51,299 --> 00:10:54,210 networks and systems , keeping them 279 00:10:54,219 --> 00:10:56,909 away from our most critical data . And 280 00:10:56,919 --> 00:10:59,229 in a way that we're going to do this at 281 00:10:59,239 --> 00:11:01,859 scale four million plus people , one of 282 00:11:01,869 --> 00:11:04,260 the largest enterprises in the world by 283 00:11:04,270 --> 00:11:07,369 2027 . And how are we doing this now ? 284 00:11:07,380 --> 00:11:09,324 We stood up a portfolio management 285 00:11:09,324 --> 00:11:12,260 office last year under Mr Randy Resnick , 286 00:11:12,270 --> 00:11:14,437 our zero trust lead who joined us from 287 00:11:14,437 --> 00:11:17,179 NSA . And as we published the Zero 288 00:11:17,190 --> 00:11:19,450 Trust strategy last October here , 289 00:11:19,460 --> 00:11:21,627 which I think many of you are probably 290 00:11:21,627 --> 00:11:23,682 familiar with it . It adheres to the 291 00:11:23,682 --> 00:11:26,289 seven pillars of the National Institute 292 00:11:26,299 --> 00:11:28,243 of Standards Technology , the nest 293 00:11:28,243 --> 00:11:30,809 seven pillars of zero trust . But the 294 00:11:30,820 --> 00:11:32,876 way we're coming at this , here is a 295 00:11:32,876 --> 00:11:35,098 little bit of a pick your own adventure 296 00:11:35,098 --> 00:11:36,764 for the military services and 297 00:11:36,764 --> 00:11:38,709 components where they kind of have 298 00:11:38,709 --> 00:11:40,820 three courses of action that they can 299 00:11:40,820 --> 00:11:42,987 mix and match . There's the coal one , 300 00:11:42,987 --> 00:11:45,153 which is the brownfield approach where 301 00:11:45,153 --> 00:11:47,344 they can overlay the 91 targeted zero 302 00:11:47,354 --> 00:11:49,395 trust capabilities on their current 303 00:11:49,405 --> 00:11:51,294 infrastructure and architecture . 304 00:11:51,294 --> 00:11:53,461 There's coa two where they can do this 305 00:11:53,461 --> 00:11:57,155 on the J WCC cloud services we have 306 00:11:57,164 --> 00:12:00,275 with the four vendors or coa three with 307 00:12:00,284 --> 00:12:03,390 a private cloud option so or a mix and 308 00:12:03,400 --> 00:12:05,344 match of that and what we're doing 309 00:12:05,344 --> 00:12:07,650 right now is getting through technical 310 00:12:07,659 --> 00:12:09,770 sessions at Randy's leading , working 311 00:12:09,770 --> 00:12:11,492 with the military services and 312 00:12:11,492 --> 00:12:13,548 components about the pathway they're 313 00:12:13,548 --> 00:12:15,603 going to take here and we can really 314 00:12:15,603 --> 00:12:17,548 put a poem and a set of milestones 315 00:12:17,548 --> 00:12:19,770 together to get after the 2027 goal . I 316 00:12:19,770 --> 00:12:21,603 also want to thank Desu for what 317 00:12:21,603 --> 00:12:23,826 they've done with Project Thunderdome , 318 00:12:23,826 --> 00:12:26,049 which is one of the types of solutions 319 00:12:26,059 --> 00:12:28,059 we can get after with SD WA and a 320 00:12:28,070 --> 00:12:30,130 number of other capabilities there . 321 00:12:30,979 --> 00:12:33,159 Zero trust is not going to be 322 00:12:33,169 --> 00:12:35,280 unobtainium in the department . We're 323 00:12:35,280 --> 00:12:37,630 going to make this happen by 2027 for 324 00:12:37,640 --> 00:12:39,418 all of our networks and again , 325 00:12:39,450 --> 00:12:41,450 preventing lateral movement through 326 00:12:41,450 --> 00:12:43,549 micro segmentation , fine grained 327 00:12:43,559 --> 00:12:46,270 access in point management in a way 328 00:12:46,280 --> 00:12:48,700 we've not done and assuming an 329 00:12:48,710 --> 00:12:50,932 adversary is already on our network and 330 00:12:50,940 --> 00:12:53,330 they're proceeding apace , we cannot 331 00:12:53,340 --> 00:12:55,396 fail on this and this is going to be 332 00:12:55,400 --> 00:12:57,622 and remains one of my top priorities as 333 00:12:57,622 --> 00:13:00,239 Chief Information Officer . So I'd like 334 00:13:00,250 --> 00:13:02,789 to ask a follow on question on , on 335 00:13:02,799 --> 00:13:05,489 zero trusts . So we've seen in some 336 00:13:05,500 --> 00:13:08,510 reporting recently that zero trust 337 00:13:08,710 --> 00:13:12,570 can eliminate or at least mitigate the 338 00:13:12,580 --> 00:13:15,190 insider threat and especially 339 00:13:15,200 --> 00:13:17,033 persistent threat as we're being 340 00:13:17,033 --> 00:13:19,200 approached all the time time . Can you 341 00:13:19,200 --> 00:13:21,367 expand on that a little bit more ? And 342 00:13:21,367 --> 00:13:23,256 how are you going to measure your 343 00:13:23,256 --> 00:13:25,859 success in executing zero trust ? So 344 00:13:25,869 --> 00:13:27,813 two parts of the question , let me 345 00:13:27,813 --> 00:13:29,980 start with the insider threat aspect . 346 00:13:29,980 --> 00:13:32,036 We all saw the unfortunate news from 347 00:13:32,036 --> 00:13:34,202 now almost a month ago . What happened 348 00:13:34,202 --> 00:13:36,425 up in Massachusetts at the Air National 349 00:13:36,425 --> 00:13:38,536 Guard there ? This is something we've 350 00:13:38,536 --> 00:13:40,591 grappled with for years . We had the 351 00:13:40,591 --> 00:13:43,109 snowden disclosures nearly 10 years ago . 352 00:13:43,119 --> 00:13:45,849 We've had other unfortunate events here . 353 00:13:46,580 --> 00:13:49,429 We talk a lot about zero trust in terms 354 00:13:49,440 --> 00:13:51,384 of the global competition we're in 355 00:13:51,384 --> 00:13:53,162 against state actors , People's 356 00:13:53,162 --> 00:13:55,384 Republic of China and the pl over there 357 00:13:55,384 --> 00:13:58,559 Russia , Iran , North Korea . But one 358 00:13:58,570 --> 00:14:00,681 of the most pernicious things we have 359 00:14:00,681 --> 00:14:03,520 to be aware of are insiders that will 360 00:14:03,890 --> 00:14:06,940 using other means release data that 361 00:14:06,950 --> 00:14:09,006 should never see the light of day in 362 00:14:09,006 --> 00:14:11,539 the way we saw here in this activity up 363 00:14:11,549 --> 00:14:14,119 at Otis Air Force Space . I've seen in 364 00:14:14,130 --> 00:14:15,963 the tech media and the press and 365 00:14:15,963 --> 00:14:17,852 elsewhere , different opining and 366 00:14:17,852 --> 00:14:20,309 stories about would zero trust have 367 00:14:20,320 --> 00:14:22,510 stopped this . I'll tell you from my 368 00:14:22,520 --> 00:14:24,700 seat . I think it sure as heck would 369 00:14:24,710 --> 00:14:26,877 have made it a lot more likely that we 370 00:14:26,877 --> 00:14:29,099 would have caught this and been able to 371 00:14:29,099 --> 00:14:30,821 prevent it at the front end of 372 00:14:30,821 --> 00:14:32,988 something like this happening . Having 373 00:14:32,988 --> 00:14:35,154 a trusted insider , someone who's gone 374 00:14:35,154 --> 00:14:37,210 through the background investigation 375 00:14:37,210 --> 00:14:39,432 and been given access to Jay Wick's top 376 00:14:39,432 --> 00:14:41,488 secret level capabilities . That's a 377 00:14:41,488 --> 00:14:43,543 tough one that we have to be able to 378 00:14:43,543 --> 00:14:45,543 put measures to get after . So what 379 00:14:45,543 --> 00:14:47,766 zero trust could have done in this case 380 00:14:47,766 --> 00:14:49,821 and what we are getting after now on 381 00:14:49,821 --> 00:14:51,599 areas like robust user activity 382 00:14:51,599 --> 00:14:53,719 monitoring UAM at the top secret and 383 00:14:53,729 --> 00:14:55,729 secret levels , which we've already 384 00:14:55,729 --> 00:14:57,840 made great progress on , but it's not 385 00:14:57,840 --> 00:14:59,951 just the software , it's not just the 386 00:14:59,951 --> 00:15:02,118 alerts and triggers . You have to have 387 00:15:02,118 --> 00:15:04,285 insider threat cells , human beings at 388 00:15:04,285 --> 00:15:06,507 different lines of command that set the 389 00:15:06,507 --> 00:15:08,618 triggers that monitor it because what 390 00:15:08,618 --> 00:15:10,562 goes on at Otis Air Force Space is 391 00:15:10,562 --> 00:15:12,785 going to be different than what goes on 392 00:15:12,785 --> 00:15:14,896 at Fort hood is going to be different 393 00:15:14,896 --> 00:15:16,896 than what goes on at NGA and go all 394 00:15:16,896 --> 00:15:19,062 across the enterprise here that has to 395 00:15:19,062 --> 00:15:21,285 be very carefully curated and managed . 396 00:15:21,285 --> 00:15:23,173 That's a big thing on there too . 397 00:15:23,173 --> 00:15:25,396 Another area we need to be conscious of 398 00:15:25,396 --> 00:15:27,450 is the balance of need to know with 399 00:15:27,460 --> 00:15:29,940 need to share . Look , I think most 400 00:15:29,950 --> 00:15:32,169 everybody in this room either 401 00:15:32,179 --> 00:15:35,080 experienced 9 11 was on active duty or 402 00:15:35,090 --> 00:15:37,312 somewhere after 9 11 . We all know what 403 00:15:37,312 --> 00:15:39,479 happens when we turn the rear step too 404 00:15:39,479 --> 00:15:41,590 far one way or the other about how do 405 00:15:41,590 --> 00:15:43,646 you balance this but particularly at 406 00:15:43,646 --> 00:15:45,590 the top secret level where we have 407 00:15:45,590 --> 00:15:47,812 capabilities like intel link , where we 408 00:15:47,812 --> 00:15:49,757 have large corpus of documents and 409 00:15:49,757 --> 00:15:52,030 information there . We want analysts 410 00:15:52,039 --> 00:15:54,150 who are working in the intel sections 411 00:15:54,150 --> 00:15:56,317 to be able to connect those dots to be 412 00:15:56,317 --> 00:15:58,428 able to do the work they need to do . 413 00:15:58,428 --> 00:16:00,539 But we also need to have some sort of 414 00:16:00,539 --> 00:16:02,761 data access controls pillar number four 415 00:16:02,761 --> 00:16:05,380 on the missed zero trust framework . So 416 00:16:05,390 --> 00:16:07,700 how do we do that ? How do we have the 417 00:16:07,830 --> 00:16:10,150 analytics and visibility pillar number 418 00:16:10,159 --> 00:16:12,390 seven of zero trusts and implement this 419 00:16:12,400 --> 00:16:14,511 without turning the rear step too far 420 00:16:14,511 --> 00:16:16,733 one way or another . So as we work with 421 00:16:16,733 --> 00:16:18,956 honorable Moultrie , the undersecretary 422 00:16:18,956 --> 00:16:20,733 of defense for Intelligence and 423 00:16:20,733 --> 00:16:23,067 security and all the other stakeholders , 424 00:16:23,067 --> 00:16:22,969 and we take lessons from the National 425 00:16:22,979 --> 00:16:25,630 security agency with their ST ST effort , 426 00:16:25,640 --> 00:16:27,584 secure the enterprise , secure the 427 00:16:27,584 --> 00:16:29,696 network and apply this . So we're not 428 00:16:29,696 --> 00:16:31,751 reinventing the will . That's how we 429 00:16:31,751 --> 00:16:33,807 apply zero trust on this . And we're 430 00:16:33,807 --> 00:16:35,696 going to tighten this up in a way 431 00:16:35,696 --> 00:16:37,862 that's smart and in a way that doesn't 432 00:16:37,862 --> 00:16:39,973 hinder mission to your question about 433 00:16:39,973 --> 00:16:42,140 how do we measure zero trust ? This is 434 00:16:42,140 --> 00:16:44,196 those 91 capabilities that Randy has 435 00:16:44,196 --> 00:16:46,140 laid out working with the military 436 00:16:46,140 --> 00:16:48,307 services and others on whether it's in 437 00:16:48,307 --> 00:16:50,590 point , whether it's SD when , whether 438 00:16:50,599 --> 00:16:53,750 it's behavioral based analytics and not 439 00:16:53,760 --> 00:16:55,982 just signature based analytics . One of 440 00:16:55,982 --> 00:16:58,204 my colleagues sitting in the front , Mr 441 00:16:58,204 --> 00:17:00,093 Mark Hawkin up here , who was the 442 00:17:00,093 --> 00:17:02,250 deputy Scio until last year was a key 443 00:17:02,260 --> 00:17:04,204 leader on this area here on this , 444 00:17:04,204 --> 00:17:06,371 making sure we got after some of these 445 00:17:06,371 --> 00:17:08,371 things that we can measure . And so 446 00:17:08,371 --> 00:17:10,371 what we're working with right now , 447 00:17:10,371 --> 00:17:12,482 we've been socializing the zero trust 448 00:17:12,482 --> 00:17:14,482 way ahead . But here very shortly , 449 00:17:14,482 --> 00:17:14,348 we're going to want to see the 450 00:17:14,359 --> 00:17:16,581 milestones from the services and others 451 00:17:16,581 --> 00:17:18,958 on that road map to 2027 . So that's 452 00:17:18,968 --> 00:17:20,912 what we're doing on that , Susan . 453 00:17:20,912 --> 00:17:23,024 Thank you , sir . And if we have time 454 00:17:23,024 --> 00:17:25,024 at the end , I know under Secretary 455 00:17:25,024 --> 00:17:27,190 Deezy , the pandemic hit , we all went 456 00:17:27,190 --> 00:17:29,468 home which added additional security 457 00:17:29,479 --> 00:17:31,757 challenges of our data and information . 458 00:17:31,757 --> 00:17:33,590 But uh we can come back that but 459 00:17:33,590 --> 00:17:36,420 leading into that is user experience . 460 00:17:36,430 --> 00:17:40,140 And as we look at um enterprise wide 461 00:17:40,280 --> 00:17:42,500 and your approach to improve the user 462 00:17:42,510 --> 00:17:44,709 experience , being able to deliver 463 00:17:44,719 --> 00:17:48,020 faster uh I T capabilities to those out 464 00:17:48,030 --> 00:17:50,030 there doing the mission every day , 465 00:17:50,030 --> 00:17:52,030 whether they're in their homes , in 466 00:17:52,040 --> 00:17:54,459 their offices or deployed . How are you 467 00:17:54,469 --> 00:17:56,579 getting after that , sir ? So let me 468 00:17:56,589 --> 00:17:58,680 preface this by saying I came to the 469 00:17:58,689 --> 00:18:01,109 cio game a little late in my career . I 470 00:18:01,119 --> 00:18:03,859 spent about the 1st 2.5 decades after 471 00:18:03,869 --> 00:18:06,770 my army officer time I was doing intel 472 00:18:06,780 --> 00:18:10,270 operations overhead ISR , I was running 473 00:18:10,280 --> 00:18:12,750 collection operations at NGA . I was on 474 00:18:12,760 --> 00:18:14,871 the National Intelligence . So what I 475 00:18:14,871 --> 00:18:16,927 tell you all this , I was one of the 476 00:18:16,927 --> 00:18:19,920 loudest voices to the it folks on when 477 00:18:19,930 --> 00:18:22,520 my electronic light table wasn't 478 00:18:22,530 --> 00:18:24,560 working at the navy yard or at NGA 479 00:18:24,650 --> 00:18:26,817 headquarters . When I couldn't get the 480 00:18:26,817 --> 00:18:28,869 TCD throughput , I was one of the 481 00:18:28,880 --> 00:18:31,150 loudest voices . I note this because 482 00:18:32,069 --> 00:18:34,489 the user experience piece , I get 483 00:18:34,500 --> 00:18:37,599 emotionally committed to this and the 484 00:18:37,609 --> 00:18:39,770 whole Pixar computers issue with me 485 00:18:39,780 --> 00:18:41,880 last year that did go semi viral , 486 00:18:41,890 --> 00:18:44,750 resonated with me in a way . I can't 487 00:18:44,760 --> 00:18:47,339 begin to tell you here and working with 488 00:18:47,349 --> 00:18:49,449 the Military Department , Cios , the 489 00:18:49,459 --> 00:18:52,489 Sixes and others . We are committed to 490 00:18:52,500 --> 00:18:54,667 getting after this and we have MS Lily 491 00:18:54,667 --> 00:18:56,889 Zoey sitting right up in the front here 492 00:18:56,889 --> 00:18:58,778 as our deputy CIO for Information 493 00:18:58,778 --> 00:19:02,300 Enterprise . This is among JCC software 494 00:19:02,310 --> 00:19:04,900 DEV and leadership under , under her 495 00:19:04,910 --> 00:19:06,854 too . Working with Rob . This user 496 00:19:06,854 --> 00:19:09,021 experience issue is one of our top top 497 00:19:09,021 --> 00:19:11,188 priorities and I can promise you it is 498 00:19:11,188 --> 00:19:13,299 for the Deputy Secretary and others . 499 00:19:13,689 --> 00:19:15,930 The Defense Business Board did a good 500 00:19:15,939 --> 00:19:17,883 report on this . It came out about 501 00:19:17,883 --> 00:19:19,828 three or four months ago . I would 502 00:19:19,828 --> 00:19:21,939 commend you to take a look at on . We 503 00:19:21,939 --> 00:19:24,161 need to do better , not only within the 504 00:19:24,161 --> 00:19:26,328 office of Secretary of Defense where a 505 00:19:26,328 --> 00:19:28,217 lot of effort is going into , but 506 00:19:28,217 --> 00:19:30,550 across the whole enterprise out to that , 507 00:19:30,550 --> 00:19:32,606 that , you know , down at Tinker Air 508 00:19:32,606 --> 00:19:34,828 Force Base or Fort Stewart or out at PA 509 00:19:34,828 --> 00:19:36,939 AF I go down a whole list or overseas 510 00:19:36,939 --> 00:19:38,995 at Osan , you name it . We've got to 511 00:19:38,995 --> 00:19:41,106 have a better user experience there . 512 00:19:41,106 --> 00:19:41,069 Where people aren't watching the spinny 513 00:19:41,079 --> 00:19:43,550 wheel go round and round , they're able 514 00:19:43,560 --> 00:19:45,782 to get their jobs done . One thing that 515 00:19:45,782 --> 00:19:47,893 I think a lot of us in this room know 516 00:19:47,893 --> 00:19:50,060 though . There's not one silver bullet 517 00:19:50,060 --> 00:19:52,171 to get after this . It's not just new 518 00:19:52,171 --> 00:19:54,338 hardware , it's not just new transport 519 00:19:54,338 --> 00:19:56,504 which this has done an outstanding job 520 00:19:56,504 --> 00:19:58,560 of at the enterprise level . It's on 521 00:19:58,560 --> 00:20:00,616 the bases and installations where we 522 00:20:00,616 --> 00:20:02,727 need support from the services . It's 523 00:20:02,727 --> 00:20:05,089 having good software , it's having good 524 00:20:05,099 --> 00:20:07,043 images on the machines . All these 525 00:20:07,043 --> 00:20:09,210 things have to work together to create 526 00:20:09,210 --> 00:20:11,321 that user experience . So what are we 527 00:20:11,321 --> 00:20:13,377 doing to get after this ? We need to 528 00:20:13,377 --> 00:20:15,321 measure how the user experience is 529 00:20:15,321 --> 00:20:17,377 going . And that's one thing Lily is 530 00:20:17,377 --> 00:20:19,488 leading right now are the metrics and 531 00:20:19,488 --> 00:20:21,488 building off what the Air Force and 532 00:20:21,488 --> 00:20:21,430 others have already done under Colt Wel , 533 00:20:21,439 --> 00:20:24,170 the chief experience officer there and 534 00:20:24,180 --> 00:20:26,770 the other services making the necessary 535 00:20:26,780 --> 00:20:29,589 investments to get after this to make 536 00:20:29,599 --> 00:20:31,932 sure we have the very best capabilities . 537 00:20:31,932 --> 00:20:33,766 And yes , some of it is hardware 538 00:20:33,766 --> 00:20:35,988 refresh , but it's not all that some of 539 00:20:35,988 --> 00:20:38,210 it is on the software piece that Rob is 540 00:20:38,210 --> 00:20:40,432 leading and then hearing from the users 541 00:20:40,432 --> 00:20:42,321 on what we can do because again , 542 00:20:42,321 --> 00:20:42,319 there's not going to be one silver 543 00:20:42,329 --> 00:20:44,551 bullet that's going to get after this . 544 00:20:44,551 --> 00:20:46,885 And I talked about cloud and zero trust . 545 00:20:46,885 --> 00:20:49,051 But this is another area as a priority 546 00:20:49,051 --> 00:20:51,051 for me as CIO is . So that , that E 547 00:20:51,051 --> 00:20:53,218 five that warn officer that civilian , 548 00:20:53,218 --> 00:20:55,440 you name it , that she or he is getting 549 00:20:55,440 --> 00:20:57,440 their job done and not dealing with 550 00:20:57,440 --> 00:21:00,630 antiquated it experiences that can hold 551 00:21:00,640 --> 00:21:03,354 us back against the China China threat 552 00:21:03,364 --> 00:21:06,234 or frankly on our morale issues . This 553 00:21:06,244 --> 00:21:08,625 is a top priority and we're committed 554 00:21:08,635 --> 00:21:11,805 to getting after it . Speaking of uh of 555 00:21:11,814 --> 00:21:14,694 our workforce specifically , our cyber 556 00:21:14,704 --> 00:21:17,515 workforce , we had a great panel 557 00:21:17,525 --> 00:21:19,824 yesterday discussing this topic 558 00:21:19,834 --> 00:21:23,119 specifically and uh we recently did a 559 00:21:23,130 --> 00:21:25,670 webinar on the cognitive stress of the 560 00:21:25,680 --> 00:21:28,239 cyber work course because uh we don't 561 00:21:28,250 --> 00:21:31,260 have uh enough individuals to do what 562 00:21:31,270 --> 00:21:34,209 we need them to do . And so is your , 563 00:21:34,219 --> 00:21:35,997 is the Department of Defense is 564 00:21:35,997 --> 00:21:37,830 competing with everybody else to 565 00:21:37,830 --> 00:21:39,997 include industry to go get those great 566 00:21:39,997 --> 00:21:42,108 Americans uh that can operate in this 567 00:21:42,109 --> 00:21:44,400 nebulous environment of Cyber . What 568 00:21:44,410 --> 00:21:46,632 are you doing to improve the department 569 00:21:46,632 --> 00:21:48,743 defense posture ? So I know Mark Gora 570 00:21:48,920 --> 00:21:51,239 who's in the audience talked about this 571 00:21:51,250 --> 00:21:53,472 yesterday . So let me build on that and 572 00:21:53,472 --> 00:21:55,639 I'm very thankful Mark is leading this 573 00:21:55,639 --> 00:21:57,861 with his great enthusiasm and acumen to 574 00:21:57,861 --> 00:22:00,083 get after this . And it is a whole team 575 00:22:00,083 --> 00:22:02,083 effort here within CIO but with the 576 00:22:02,083 --> 00:22:04,890 rest of the enterprise too , if we tap 577 00:22:04,900 --> 00:22:07,859 not , not , if when we tap into all the 578 00:22:07,869 --> 00:22:09,980 talent we can get after in this great 579 00:22:09,980 --> 00:22:12,310 nation , nobody would be able to stop 580 00:22:12,319 --> 00:22:14,630 us doing what we need to do . Having a 581 00:22:14,640 --> 00:22:16,640 workforce that looks like America , 582 00:22:16,729 --> 00:22:18,890 having a workforce system that 583 00:22:18,900 --> 00:22:21,122 recognizes the changing dynamics of our 584 00:22:21,122 --> 00:22:23,699 21st century environment where folks 585 00:22:23,709 --> 00:22:25,876 may not come here for 30 years to work 586 00:22:25,876 --> 00:22:28,180 at dod . Some might , some may want to 587 00:22:28,189 --> 00:22:30,245 stay on active duty that long . Some 588 00:22:30,245 --> 00:22:32,356 may want to be a civilian that long . 589 00:22:32,356 --> 00:22:34,411 But recognizing we need to do things 590 00:22:34,411 --> 00:22:36,578 differently . And we have gotten after 591 00:22:36,578 --> 00:22:38,800 this over the last couple of years in a 592 00:22:38,800 --> 00:22:40,967 way that I would argue we haven't done 593 00:22:40,967 --> 00:22:42,911 before with great support from the 594 00:22:42,911 --> 00:22:45,078 military services and others . We have 595 00:22:45,078 --> 00:22:47,189 a new workforce strategy we published 596 00:22:47,199 --> 00:22:49,366 earlier this year , which really set a 597 00:22:49,366 --> 00:22:51,588 marker down of this new paradigm of how 598 00:22:51,588 --> 00:22:53,810 we want to get after this issue and how 599 00:22:53,810 --> 00:22:55,866 we're going to identify talent , how 600 00:22:55,866 --> 00:22:57,921 we're going to recruit that talent , 601 00:22:57,921 --> 00:22:59,921 retain that talent and upskill that 602 00:22:59,921 --> 00:23:01,977 talent . We've got an implementation 603 00:23:01,977 --> 00:23:04,032 plan that will be coming out here in 604 00:23:04,032 --> 00:23:05,866 about a month or so . I see Mark 605 00:23:05,866 --> 00:23:08,032 nodding , putting us on record buddy . 606 00:23:08,032 --> 00:23:10,143 So we're committed now . Um We've got 607 00:23:10,143 --> 00:23:12,366 the 8100 and 40 policy series and we've 608 00:23:12,366 --> 00:23:14,800 published the 8100 and 40 taco three 609 00:23:14,910 --> 00:23:16,966 policy manual which really made some 610 00:23:16,966 --> 00:23:19,077 headway on this . But I never want to 611 00:23:19,077 --> 00:23:21,560 forget the why on this , there's a lot 612 00:23:21,569 --> 00:23:23,513 of details on this . Like I talked 613 00:23:23,513 --> 00:23:25,630 about with the new new outlook of a 614 00:23:25,640 --> 00:23:27,862 workforce that is going to be different 615 00:23:27,862 --> 00:23:29,751 than when a lot of us entered the 616 00:23:29,751 --> 00:23:31,862 workforce and how we have to be agile 617 00:23:31,862 --> 00:23:34,329 in that space . But the why is to have 618 00:23:34,339 --> 00:23:36,339 a workforce that looks like America 619 00:23:36,339 --> 00:23:39,689 with all the innovation , the surliness 620 00:23:39,699 --> 00:23:42,209 we bring to the fight from all corners 621 00:23:42,219 --> 00:23:44,330 of this great country . And we've got 622 00:23:44,330 --> 00:23:46,386 to get after this because I tell you 623 00:23:46,386 --> 00:23:48,608 when we do this right , nothing they're 624 00:23:48,608 --> 00:23:50,608 going to do in Beijing or Moscow or 625 00:23:50,608 --> 00:23:52,608 Tehran or Pyongyang can stand up to 626 00:23:52,608 --> 00:23:54,941 what we're going to bring to this fight . 627 00:23:54,941 --> 00:23:57,108 And that's the , why the technology is 628 00:23:57,108 --> 00:23:59,219 great . What we've done on JCC ZERO , 629 00:23:59,219 --> 00:24:01,552 trust some other stuff we'll talk about . 630 00:24:01,552 --> 00:24:03,552 The human beings have got to be the 631 00:24:03,552 --> 00:24:05,441 core of this and that's why we're 632 00:24:05,441 --> 00:24:07,386 getting after this . We thoroughly 633 00:24:07,386 --> 00:24:09,219 enjoyed meeting Gabe yesterday . 634 00:24:09,219 --> 00:24:11,441 General Skinner recruited him right out 635 00:24:11,441 --> 00:24:13,441 of high school and amazing talent , 636 00:24:13,441 --> 00:24:17,089 smart and , and , and , and 637 00:24:17,099 --> 00:24:19,530 being able to bring that kind of talent 638 00:24:19,810 --> 00:24:21,977 doesn't necessarily tie to a four year 639 00:24:21,977 --> 00:24:24,500 degree . So I personally having been 640 00:24:24,510 --> 00:24:26,979 previously enlisted , um really 641 00:24:26,989 --> 00:24:29,211 appreciate the leadership understanding 642 00:24:29,211 --> 00:24:31,433 that now not only in the department but 643 00:24:31,433 --> 00:24:33,489 in industry , I'm seeing that now as 644 00:24:33,489 --> 00:24:35,545 well and I wanna add to that . Thank 645 00:24:35,545 --> 00:24:37,767 you for bringing that up . When I spoke 646 00:24:37,767 --> 00:24:39,600 down at in San Antonio , back in 647 00:24:39,600 --> 00:24:41,433 December , talked about my dad , 648 00:24:41,433 --> 00:24:44,599 Sergeant Lynn Sherman . Um four 33rd 649 00:24:44,609 --> 00:24:46,831 heavy airlift went on to a great career 650 00:24:46,831 --> 00:24:48,829 in the US steel industry , core US 651 00:24:48,839 --> 00:24:50,950 industry that I'm still very proud of 652 00:24:50,950 --> 00:24:53,479 his experience there . Um We have got 653 00:24:53,489 --> 00:24:56,199 to , he made it just fine without a 654 00:24:56,209 --> 00:24:58,320 four year degree . He went to college 655 00:24:58,320 --> 00:25:00,660 for one year but had to head out to go 656 00:25:00,670 --> 00:25:02,726 enlist and then help his family with 657 00:25:02,726 --> 00:25:04,900 some finances . Um , and I want , and 658 00:25:04,910 --> 00:25:06,910 with your great service , Susan , I 659 00:25:06,910 --> 00:25:09,021 think those are outstanding exemplars 660 00:25:09,021 --> 00:25:11,132 degrees are great , but experience is 661 00:25:11,132 --> 00:25:13,077 even better , I think . And that's 662 00:25:13,077 --> 00:25:15,299 something we've talked about too . With 663 00:25:15,299 --> 00:25:17,050 the proper accreditation , the 664 00:25:17,060 --> 00:25:19,640 apprenticeship programs I talked about 665 00:25:19,650 --> 00:25:22,140 last Fall at the White House . That's 666 00:25:22,150 --> 00:25:24,428 where we want to open the aperture too . 667 00:25:24,428 --> 00:25:26,630 As well as looking at folks may have 668 00:25:26,640 --> 00:25:28,640 gone to community college . I had a 669 00:25:28,640 --> 00:25:30,706 great run as an NCO and have better 670 00:25:30,715 --> 00:25:32,882 experience than anyone coming out of a 671 00:25:32,882 --> 00:25:34,882 four year program . Now for certain 672 00:25:34,882 --> 00:25:37,104 degrees don't get me wrong . We do need 673 00:25:37,104 --> 00:25:39,271 folks who have data science experience 674 00:25:39,271 --> 00:25:41,493 and a phd . I certainly learned that at 675 00:25:41,493 --> 00:25:41,406 CIA and elsewhere about the blending of 676 00:25:41,416 --> 00:25:43,375 being a true data scientist where 677 00:25:43,385 --> 00:25:45,274 you've got economics experience , 678 00:25:45,274 --> 00:25:47,845 statistics , experience it and computer 679 00:25:47,855 --> 00:25:49,966 experience . God bless them . They're 680 00:25:49,966 --> 00:25:52,133 going to be far smarter than I'll ever 681 00:25:52,133 --> 00:25:54,355 be and make more money than I ever will 682 00:25:54,355 --> 00:25:56,688 data scientists out there . We love you . 683 00:25:56,688 --> 00:25:56,671 But uh the , the plethora of 684 00:25:56,682 --> 00:25:58,849 experiences that we need to be able to 685 00:25:58,849 --> 00:26:01,802 bring in and not kind of by rote , put 686 00:26:01,812 --> 00:26:04,161 things in hiring announcements and 687 00:26:04,171 --> 00:26:06,491 contract support and so on . And we , 688 00:26:06,501 --> 00:26:08,668 that's another area , Susan , I'm glad 689 00:26:08,668 --> 00:26:10,945 you brought up . Yes , thank you , sir . 690 00:26:10,945 --> 00:26:12,945 Well , I could , I could talk about 691 00:26:12,945 --> 00:26:14,945 people all day long but let's let's 692 00:26:14,945 --> 00:26:17,057 move into another topic that's really 693 00:26:17,057 --> 00:26:19,168 gonna impact how we look at things in 694 00:26:19,168 --> 00:26:21,168 the future and it's in the software 695 00:26:21,168 --> 00:26:23,501 modernization and that's tough business . 696 00:26:23,501 --> 00:26:25,334 And last year , the Secretary of 697 00:26:25,334 --> 00:26:27,334 Defense Deputy Secretary of Defense 698 00:26:27,334 --> 00:26:29,390 approved the signed and dod software 699 00:26:29,390 --> 00:26:31,557 modernization strategy , which intends 700 00:26:31,557 --> 00:26:33,501 to set the department on a path to 701 00:26:33,501 --> 00:26:35,612 deliver resilient software capability 702 00:26:35,612 --> 00:26:37,390 at the speed of relevance . You 703 00:26:37,390 --> 00:26:39,112 recently approved the software 704 00:26:39,112 --> 00:26:41,319 modernization effort plan . And so how 705 00:26:41,329 --> 00:26:44,099 do you plan on aligning these these two 706 00:26:44,109 --> 00:26:46,331 efforts here ? So this is a big lift we 707 00:26:46,331 --> 00:26:49,329 have for us moving so back to the Y 708 00:26:49,339 --> 00:26:51,849 kind of the Simon cynic Y of this . If 709 00:26:51,859 --> 00:26:54,180 you just TED talks as we move from a 710 00:26:54,189 --> 00:26:56,849 hardware centric department to a 711 00:26:56,859 --> 00:26:59,959 software centric more agile sort of 712 00:26:59,969 --> 00:27:02,180 overall enterprise . This is so 713 00:27:02,189 --> 00:27:05,390 critical . We've had leaders like Rob , 714 00:27:05,400 --> 00:27:07,456 like Lily , like General Skinner and 715 00:27:07,459 --> 00:27:09,570 many others in this room who have had 716 00:27:09,570 --> 00:27:11,681 the vision for this for years , Susan 717 00:27:11,681 --> 00:27:13,737 yourself over Cio and G six and many 718 00:27:13,737 --> 00:27:15,903 others on this . But implementing this 719 00:27:15,903 --> 00:27:18,070 at the scale , we need to and clearing 720 00:27:18,070 --> 00:27:20,070 the obstacles that have held back a 721 00:27:20,070 --> 00:27:23,290 very , very forward leaning workforce 722 00:27:23,300 --> 00:27:25,356 back to the people on this that have 723 00:27:25,356 --> 00:27:27,578 had the vision on what we need to do on 724 00:27:27,578 --> 00:27:30,520 de ses agile software development with 725 00:27:30,530 --> 00:27:32,530 the many software factories we have 726 00:27:32,530 --> 00:27:34,363 across the military services and 727 00:27:34,363 --> 00:27:36,530 elsewhere . How do we rationalize this 728 00:27:36,530 --> 00:27:38,752 and how do we from our cio seat ? Clear 729 00:27:38,752 --> 00:27:41,189 any obstacles set the standards , make 730 00:27:41,199 --> 00:27:43,088 sure we have an environment where 731 00:27:43,088 --> 00:27:45,469 software agile development can really 732 00:27:45,479 --> 00:27:47,590 happen at scale . That's what this is 733 00:27:47,590 --> 00:27:50,010 really about here , setting standards 734 00:27:50,020 --> 00:27:51,909 on things like containerization , 735 00:27:51,909 --> 00:27:54,076 looking at how we're going to leverage 736 00:27:54,076 --> 00:27:55,964 our enterprise cloud capability , 737 00:27:55,989 --> 00:27:59,119 working with these software factories 738 00:27:59,130 --> 00:28:01,352 and making sure we have the right mix . 739 00:28:01,352 --> 00:28:03,519 How many is the right number ? I'm not 740 00:28:03,519 --> 00:28:05,574 sure we're going to look at that but 741 00:28:05,574 --> 00:28:07,352 and rationalizing in a way that 742 00:28:07,352 --> 00:28:09,241 continues the momentum they built 743 00:28:09,241 --> 00:28:11,352 tapping into that human talent that's 744 00:28:11,352 --> 00:28:13,519 doing the de sack ops . You know , Rob 745 00:28:13,519 --> 00:28:15,297 and I had a chance to talk to a 746 00:28:15,297 --> 00:28:17,241 software factory gathering about a 747 00:28:17,241 --> 00:28:19,352 month and a half ago . You want to be 748 00:28:19,352 --> 00:28:21,241 motivated , talk to folks down in 749 00:28:21,241 --> 00:28:23,352 Austin at other places when they come 750 00:28:23,352 --> 00:28:25,408 together , you see the women and men 751 00:28:25,408 --> 00:28:27,519 who have that gleam in their eye that 752 00:28:27,519 --> 00:28:29,630 spring in their step , that eagerness 753 00:28:29,630 --> 00:28:31,741 to want to push us on areas like user 754 00:28:31,741 --> 00:28:33,852 experience where they do have trouble 755 00:28:33,852 --> 00:28:36,074 sometime on our installations and bases 756 00:28:36,074 --> 00:28:38,130 and posts doing software development 757 00:28:38,130 --> 00:28:40,352 because we're not , they're not able to 758 00:28:40,352 --> 00:28:42,408 do what they need to do some time on 759 00:28:42,408 --> 00:28:44,630 that . That's what really we're getting 760 00:28:44,630 --> 00:28:46,408 after . Not only with the broad 761 00:28:46,408 --> 00:28:48,630 strategy but the implementation plan on 762 00:28:48,630 --> 00:28:50,852 the ees that we need to get after these 763 00:28:50,852 --> 00:28:52,963 areas that Rob is going to be leading 764 00:28:52,963 --> 00:28:55,130 on this , working with our partners in 765 00:28:55,130 --> 00:28:54,770 acquisition and sustainment and 766 00:28:54,780 --> 00:28:57,040 research and engineering as we try to 767 00:28:57,050 --> 00:28:59,217 govern this . But it's really not just 768 00:28:59,217 --> 00:29:01,272 the three of us up at the OD level , 769 00:29:01,272 --> 00:29:03,494 it's the military services , other PSAs 770 00:29:03,494 --> 00:29:05,606 and getting after this and this is an 771 00:29:05,606 --> 00:29:08,489 area that we have to get . Right . And 772 00:29:08,500 --> 00:29:10,722 the , and one other area I want to note 773 00:29:10,722 --> 00:29:12,944 on our allies are looking to us on this 774 00:29:12,944 --> 00:29:15,056 too . They're looking to us on many , 775 00:29:15,056 --> 00:29:17,000 many things as we partner on cyber 776 00:29:17,000 --> 00:29:19,800 security on cloud , on , on C three . 777 00:29:19,810 --> 00:29:21,977 But this software piece , we've got to 778 00:29:21,979 --> 00:29:24,035 blaze a path here and show what's in 779 00:29:24,035 --> 00:29:25,979 the realm of the possible and also 780 00:29:25,979 --> 00:29:28,035 leverage as we're working with Chief 781 00:29:28,035 --> 00:29:30,239 Digital and AI Officer as we leverage 782 00:29:30,329 --> 00:29:32,550 Ai and ML at this space , Bob , I will 783 00:29:32,560 --> 00:29:34,880 not try to do your generative AI that 784 00:29:34,890 --> 00:29:36,946 you nailed yesterday . I thought you 785 00:29:36,946 --> 00:29:39,112 were rapping when I saw the microphone 786 00:29:39,112 --> 00:29:41,279 up by your mouth . But that's , that's 787 00:29:41,279 --> 00:29:43,334 one thing we've , I want to see that 788 00:29:43,334 --> 00:29:43,300 one of these days , by the way , um 789 00:29:43,310 --> 00:29:45,421 That's one of the things we've got to 790 00:29:45,421 --> 00:29:47,588 absolutely get right as we move into A 791 00:29:47,588 --> 00:29:49,921 I and M L is the software piece of this . 792 00:29:49,921 --> 00:29:52,143 So that's why it's so important . Yes , 793 00:29:52,143 --> 00:29:54,366 sir . And speaking of that , as we look 794 00:29:54,366 --> 00:29:56,477 at the , the nation states who intend 795 00:29:56,477 --> 00:29:58,588 to do us harm , who are , are leading 796 00:29:58,588 --> 00:30:00,754 threats against us . As we look at our 797 00:30:00,754 --> 00:30:02,699 number one with China , let's talk 798 00:30:02,699 --> 00:30:04,810 about emerging technologies . How are 799 00:30:04,810 --> 00:30:06,977 we going to stay ahead of the game and 800 00:30:06,977 --> 00:30:09,032 ensure that what we're doing whether 801 00:30:09,032 --> 00:30:11,599 it's A I M L quantum that you know 802 00:30:11,609 --> 00:30:14,369 what's over the horizon that keeps us 803 00:30:14,380 --> 00:30:18,209 as a national military leader in these 804 00:30:18,219 --> 00:30:20,330 areas . Thank you , Susan , I want to 805 00:30:20,330 --> 00:30:22,330 divide this into two pieces kind of 806 00:30:22,330 --> 00:30:24,386 here . There's emerging technologies 807 00:30:24,386 --> 00:30:26,608 which are over kind of the next hill or 808 00:30:26,608 --> 00:30:28,830 the hill we're going over and some that 809 00:30:28,830 --> 00:30:30,719 are a little nearer term that are 810 00:30:30,719 --> 00:30:32,775 emergent , they're here now . But we 811 00:30:32,775 --> 00:30:34,941 need to think about how we're going to 812 00:30:34,941 --> 00:30:37,163 get after this . So we talk a lot about 813 00:30:37,163 --> 00:30:39,219 quantum and of course , this rapidly 814 00:30:39,219 --> 00:30:41,275 gets in the classified space I can't 815 00:30:41,275 --> 00:30:43,441 get much into here . But as we work at 816 00:30:43,441 --> 00:30:45,663 areas with general NAA soI , who I know 817 00:30:45,663 --> 00:30:47,775 is here with a great update yesterday 818 00:30:47,775 --> 00:30:49,880 on things like quantum resistant 819 00:30:49,890 --> 00:30:52,112 encryption as we work closely on that , 820 00:30:52,112 --> 00:30:54,223 that is an imperative to get deployed 821 00:30:54,223 --> 00:30:56,057 across the department as well as 822 00:30:56,057 --> 00:30:57,834 quantum computing as well . And 823 00:30:57,834 --> 00:31:00,155 thinking about not only what we have on 824 00:31:00,165 --> 00:31:02,775 compute right now and some of the HPC 825 00:31:02,785 --> 00:31:04,896 and other capabilities we have within 826 00:31:04,896 --> 00:31:06,896 the enterprise , but how do we work 827 00:31:06,896 --> 00:31:08,841 with our world class vendors , our 828 00:31:08,841 --> 00:31:11,007 capabilities here in the United States 829 00:31:11,007 --> 00:31:13,229 and look at quantum and what we need to 830 00:31:13,229 --> 00:31:15,285 be doing on that , that's a big area 831 00:31:15,285 --> 00:31:17,670 there . Um and other areas of emergent 832 00:31:17,680 --> 00:31:20,469 technologies with regards to let me go 833 00:31:20,479 --> 00:31:22,701 a little nearer term what's going on in 834 00:31:22,701 --> 00:31:24,757 proliferated low earth orbit P Leo . 835 00:31:24,757 --> 00:31:26,590 Now , this isn't that like super 836 00:31:26,590 --> 00:31:28,757 emergent sort of thing . It's here now 837 00:31:28,757 --> 00:31:30,479 it's being used in Ukraine and 838 00:31:30,479 --> 00:31:32,423 elsewhere . One thing I often talk 839 00:31:32,423 --> 00:31:34,646 about though and we were just with some 840 00:31:34,646 --> 00:31:36,868 key industry partners on this earlier , 841 00:31:36,868 --> 00:31:39,035 this week , we on the dod side tend to 842 00:31:39,035 --> 00:31:41,146 kind of hit an easy button sometime . 843 00:31:41,146 --> 00:31:43,201 Like , well , it's there . It's just 844 00:31:43,201 --> 00:31:42,719 going to appear in the cockpit or on 845 00:31:42,729 --> 00:31:44,840 the bridge of the ship or in the , in 846 00:31:44,840 --> 00:31:46,507 the Turd of the Bradley . Not 847 00:31:46,507 --> 00:31:48,599 necessarily , hopefully we weren't 848 00:31:48,609 --> 00:31:50,498 hacked here . I just saw the blue 849 00:31:50,498 --> 00:31:52,720 screen come up here , the North Koreans 850 00:31:52,720 --> 00:31:54,942 didn't like what I was saying on this . 851 00:31:54,942 --> 00:31:57,165 Um But there's so much we have to do at 852 00:31:57,165 --> 00:31:59,331 the pick and shovel work level . I was 853 00:31:59,331 --> 00:32:01,442 just talking to General skinner right 854 00:32:01,442 --> 00:32:01,319 before the session here . We think 855 00:32:01,329 --> 00:32:03,162 strategically , but we've got to 856 00:32:03,162 --> 00:32:05,385 execute tactically to get after this on 857 00:32:05,385 --> 00:32:07,607 what and Captain Williamson , my senior 858 00:32:07,607 --> 00:32:09,607 military adviser and I were talking 859 00:32:09,607 --> 00:32:11,718 about this driving up . What comes on 860 00:32:11,718 --> 00:32:11,410 to the bridge of the ship , where do we 861 00:32:11,420 --> 00:32:13,364 get the antennas deployed on these 862 00:32:13,364 --> 00:32:15,142 things ? So this is kind of big 863 00:32:15,142 --> 00:32:17,253 emergent technologies on things , but 864 00:32:17,253 --> 00:32:19,420 there's there's activity we have to do 865 00:32:19,420 --> 00:32:21,587 that which do not seem as glamorous or 866 00:32:21,587 --> 00:32:23,854 easy , but we have to get after within 867 00:32:23,925 --> 00:32:26,655 our dod circles . A few of the areas on 868 00:32:26,665 --> 00:32:28,721 emerging technologies that I want to 869 00:32:28,721 --> 00:32:30,609 talk about are like positioning , 870 00:32:30,609 --> 00:32:32,832 navigation and timing . PNT GPS remains 871 00:32:32,832 --> 00:32:34,943 our gold standard . And thank God for 872 00:32:34,943 --> 00:32:37,109 our space force . On all they're doing 873 00:32:37,109 --> 00:32:39,165 with GPS three and everything else . 874 00:32:39,165 --> 00:32:39,155 But that's going to be the first thing 875 00:32:39,165 --> 00:32:41,332 the Chinese and the Russians are going 876 00:32:41,332 --> 00:32:43,387 to try to go after and we've already 877 00:32:43,387 --> 00:32:45,276 seen some of that activity within 878 00:32:45,276 --> 00:32:47,498 Ukraine . So what are we going to do to 879 00:32:47,498 --> 00:32:49,332 have complimentary and alternate 880 00:32:49,332 --> 00:32:51,443 sourcess of P N T in that space ? One 881 00:32:51,443 --> 00:32:53,609 other area that general skinner talked 882 00:32:53,609 --> 00:32:55,930 about with A I and M L generative A I 883 00:32:55,939 --> 00:32:58,319 with this great demo yesterday , I had 884 00:32:58,329 --> 00:33:01,170 a chance to talk two days ago to 885 00:33:01,520 --> 00:33:04,839 Doctor Martel , our outstanding CD O 886 00:33:04,849 --> 00:33:06,960 who's got a ton of experience in this 887 00:33:06,960 --> 00:33:08,839 space . He had an interesting 888 00:33:08,849 --> 00:33:11,016 perspective . I don't think he'll mind 889 00:33:11,016 --> 00:33:13,182 me quoting him here . He's not worried 890 00:33:13,182 --> 00:33:15,293 about Skynet in the near future where 891 00:33:15,293 --> 00:33:17,293 we're going to have some type of ai 892 00:33:17,293 --> 00:33:19,349 running away as you know , some have 893 00:33:19,349 --> 00:33:21,420 argued for a six month pause which I 894 00:33:21,430 --> 00:33:23,319 personally don't advocate towards 895 00:33:23,319 --> 00:33:25,374 because if we stop , guess who's not 896 00:33:25,374 --> 00:33:27,374 going to stop potential adversaries 897 00:33:27,374 --> 00:33:29,780 overseas . Um But we've got to keep 898 00:33:29,790 --> 00:33:32,140 moving . He's more worried about crappy 899 00:33:32,150 --> 00:33:34,094 outcomes . I think he said it more 900 00:33:34,094 --> 00:33:36,359 eloquently than that . But from the A I 901 00:33:36,369 --> 00:33:38,739 and ML now it's one thing using chat 902 00:33:38,750 --> 00:33:40,880 GPT to maybe help with some 903 00:33:40,890 --> 00:33:43,001 administrative tasks and everything . 904 00:33:43,001 --> 00:33:45,001 And I know we're seeing this spiral 905 00:33:45,001 --> 00:33:47,510 pretty quickly , but for real decisions 906 00:33:47,520 --> 00:33:49,890 that are going to require real outcomes , 907 00:33:49,930 --> 00:33:51,986 we've got to think differently about 908 00:33:51,986 --> 00:33:54,097 this and not just strength , the cool 909 00:33:54,097 --> 00:33:56,152 aid on this situation right now . So 910 00:33:56,152 --> 00:33:57,986 let's be mindful as a collective 911 00:33:57,986 --> 00:34:00,097 enterprise . It's exciting . There is 912 00:34:00,097 --> 00:34:02,119 some real progress here . Let's not 913 00:34:02,130 --> 00:34:04,463 Demir from it . We need to lean into it . 914 00:34:04,463 --> 00:34:06,241 And General Nason has said this 915 00:34:06,241 --> 00:34:08,130 publicly up on the hill too , not 916 00:34:08,130 --> 00:34:10,297 advocating for any sort of pause . But 917 00:34:10,297 --> 00:34:12,297 let's be smart about how we come at 918 00:34:12,297 --> 00:34:14,519 this . And one last thing on A I and ML 919 00:34:14,519 --> 00:34:16,574 is on the data piece of this . Craig 920 00:34:16,574 --> 00:34:18,630 has been adamant about this , we can 921 00:34:18,630 --> 00:34:20,686 talk about algorithms all day long . 922 00:34:20,686 --> 00:34:22,852 But if we don't get our data situation 923 00:34:22,852 --> 00:34:24,908 in better order here , and this is a 924 00:34:24,908 --> 00:34:27,019 heavy lift . And I want to compliment 925 00:34:27,019 --> 00:34:30,339 our first dod CDO . Mr Dave SPK Dave is 926 00:34:30,349 --> 00:34:32,571 back out in industry here . But what he 927 00:34:32,571 --> 00:34:34,516 did and of course , we have Mr our 928 00:34:34,516 --> 00:34:36,682 doctor Clark Culley who is the CDO now 929 00:34:36,682 --> 00:34:38,793 working for Craig building off Dave's 930 00:34:38,793 --> 00:34:41,620 great work to get us organized on the 931 00:34:41,629 --> 00:34:45,189 data front . Because if we don't adhere 932 00:34:45,199 --> 00:34:47,439 to the standards we set and do this 933 00:34:47,449 --> 00:34:49,671 very unglamorous , pick and shovel work 934 00:34:49,671 --> 00:34:52,469 on the data , we can talk A I all day 935 00:34:52,479 --> 00:34:54,701 long . But if we can't do this and then 936 00:34:54,701 --> 00:34:56,701 leverage what we're bringing to the 937 00:34:56,701 --> 00:34:58,580 fight from the CIO side with the 938 00:34:58,590 --> 00:35:01,449 compute with the cyber security with 939 00:35:01,459 --> 00:35:03,780 the robust transport , that's what 940 00:35:03,790 --> 00:35:06,012 we're going to have to do on that . And 941 00:35:06,012 --> 00:35:08,179 so I would just say there's a bit of a 942 00:35:08,179 --> 00:35:10,290 warning on this but also some work we 943 00:35:10,290 --> 00:35:12,512 have to do really collectively with you 944 00:35:12,512 --> 00:35:14,623 all in industry and at the department 945 00:35:14,623 --> 00:35:16,846 to get that right . That is wonderful . 946 00:35:16,846 --> 00:35:18,901 And we are honored to have Dr Martel 947 00:35:18,901 --> 00:35:21,012 with us at the lunch session with the 948 00:35:21,012 --> 00:35:23,179 fireside chat . Today . He is . Yeah , 949 00:35:23,179 --> 00:35:25,401 and tell him I talked about I will in a 950 00:35:25,401 --> 00:35:27,512 good way . Yes . And you just brought 951 00:35:27,512 --> 00:35:29,623 up something great . I've been out on 952 00:35:29,623 --> 00:35:31,790 the floor . It's amazing what industry 953 00:35:31,790 --> 00:35:33,901 has brought here to this , to this uh 954 00:35:33,925 --> 00:35:36,800 net cyber . Um A lot of great partners 955 00:35:36,810 --> 00:35:39,088 out there . What do you need from them , 956 00:35:39,088 --> 00:35:41,421 sir ? Thank you for asking that , Susan . 957 00:35:41,421 --> 00:35:45,050 So back to the creating dilemmas for 958 00:35:45,060 --> 00:35:46,671 our potential adversaries or 959 00:35:46,671 --> 00:35:48,727 competitors . Let me tell you one of 960 00:35:48,727 --> 00:35:50,782 the main things that keeps me up . I 961 00:35:50,782 --> 00:35:52,949 need your help with not saying this is 962 00:35:52,949 --> 00:35:55,171 inevitable , desirable in any way . But 963 00:35:55,171 --> 00:35:57,116 if we do have to conduct a Western 964 00:35:57,116 --> 00:35:59,840 Pacific scenario with Indo Paycom , 965 00:35:59,850 --> 00:36:02,189 whether it's with Taiwan , South China 966 00:36:02,199 --> 00:36:05,379 Sea , you name it fighting on islands 967 00:36:05,389 --> 00:36:07,611 and atolls and sea lanes that our , our 968 00:36:07,611 --> 00:36:09,778 great grandparents or grandparents may 969 00:36:09,778 --> 00:36:13,139 have fought on the islands . I go down 970 00:36:13,149 --> 00:36:16,239 the list here . My main objective is 971 00:36:16,250 --> 00:36:19,120 ensuring that our marines , soldiers , 972 00:36:19,129 --> 00:36:22,260 sailors , airmen and guardians are not 973 00:36:22,270 --> 00:36:24,939 cut off . We talk a lot about detail , 974 00:36:25,320 --> 00:36:27,487 degrade , denied intermittent Latin or 975 00:36:27,487 --> 00:36:29,542 whichever variant of detail that you 976 00:36:29,542 --> 00:36:31,709 like to use . I want to use everything 977 00:36:31,709 --> 00:36:33,709 in our power , whether it's P Leo , 978 00:36:33,709 --> 00:36:35,931 whether it's terrestrial transport . HF 979 00:36:35,931 --> 00:36:37,889 you name it . I want them in some 980 00:36:37,899 --> 00:36:40,050 conference room in Beijing going it . 981 00:36:40,060 --> 00:36:42,282 We weren't able to cut them off because 982 00:36:42,282 --> 00:36:44,227 the Americans are still staying in 983 00:36:44,227 --> 00:36:46,393 touch and our allies are still staying 984 00:36:46,393 --> 00:36:48,560 in touch . They're still being able to 985 00:36:48,560 --> 00:36:50,560 get their mission done and it's not 986 00:36:50,560 --> 00:36:52,727 just the detail communication . I want 987 00:36:52,727 --> 00:36:54,782 edge compute this robust and I don't 988 00:36:54,782 --> 00:36:54,080 only mean from the technology . Now , 989 00:36:54,090 --> 00:36:56,239 I've talked to our four J WCC leaders 990 00:36:56,250 --> 00:36:58,306 on this at the CEO level and they're 991 00:36:58,306 --> 00:37:00,194 tracking . I want hardware that's 992 00:37:00,194 --> 00:37:02,417 resilient . We're going to be operating 993 00:37:02,417 --> 00:37:05,320 in sandy salt watery conditions again . 994 00:37:05,540 --> 00:37:07,651 And some of you may have seen me talk 995 00:37:07,651 --> 00:37:09,707 about this on linkedin . I'm reading 996 00:37:09,707 --> 00:37:11,651 every book . I can get my hands on 997 00:37:11,651 --> 00:37:11,340 about the Pacific campaigns in World 998 00:37:11,350 --> 00:37:13,461 War II , Little Islands . Again , our 999 00:37:13,461 --> 00:37:16,020 grandparents may have fought on islands 1000 00:37:16,030 --> 00:37:18,169 and other areas and sea lanes that I 1001 00:37:18,179 --> 00:37:20,439 know Adal Aquilino is laser focused in 1002 00:37:20,449 --> 00:37:23,260 on as General Van Ovos and others . We 1003 00:37:23,270 --> 00:37:25,103 need to be learning about that , 1004 00:37:25,103 --> 00:37:27,214 soaking it in and getting ready . And 1005 00:37:27,214 --> 00:37:29,437 again , we don't want it to happen . We 1006 00:37:29,437 --> 00:37:31,659 certainly don't see it as inevitable , 1007 00:37:31,669 --> 00:37:33,725 but we better be doing everything we 1008 00:37:33,725 --> 00:37:35,502 can as technologists , as cyber 1009 00:37:35,502 --> 00:37:37,613 security professionals , as folks who 1010 00:37:37,613 --> 00:37:39,836 know a lot about transport to make sure 1011 00:37:39,836 --> 00:37:41,891 our Marine Corps and others for that 1012 00:37:41,891 --> 00:37:44,058 stand in force that General Berger has 1013 00:37:44,058 --> 00:37:46,280 put forth the Marine Lior Regiments and 1014 00:37:46,280 --> 00:37:48,502 others that may have to come ashore and 1015 00:37:48,502 --> 00:37:50,725 group size . The marines with anti ship 1016 00:37:50,725 --> 00:37:52,836 cruise missiles and others . Creating 1017 00:37:52,836 --> 00:37:54,780 ultimate dilemmas for the People's 1018 00:37:54,780 --> 00:37:56,947 Liberation Army Navy and others that , 1019 00:37:56,947 --> 00:37:58,780 that are going to try to operate 1020 00:37:58,780 --> 00:38:00,947 against us and keep us from what we're 1021 00:38:00,947 --> 00:38:03,058 doing . I need your help on that . So 1022 00:38:03,058 --> 00:38:05,225 take that away here . Think creatively 1023 00:38:05,225 --> 00:38:07,225 think of problems . We haven't even 1024 00:38:07,225 --> 00:38:09,336 thought of as technologists on this . 1025 00:38:09,336 --> 00:38:11,558 That's a big area . I need your help on 1026 00:38:11,558 --> 00:38:13,725 another big area . Susan , I need your 1027 00:38:13,725 --> 00:38:15,891 help on . We talked about zero trust . 1028 00:38:15,891 --> 00:38:17,669 We have the 91 capabilities for 1029 00:38:17,669 --> 00:38:19,725 targeted zero trust . And I think if 1030 00:38:19,725 --> 00:38:21,725 Randy , we're sitting up here and I 1031 00:38:21,725 --> 00:38:23,502 have some colleagues from cyber 1032 00:38:23,502 --> 00:38:25,613 security that are here , maybe we got 1033 00:38:25,613 --> 00:38:27,836 it right . Maybe we didn't , maybe this 1034 00:38:27,836 --> 00:38:30,058 needs to continue to evolve , test us , 1035 00:38:30,058 --> 00:38:32,280 push back on us , make sure we got this 1036 00:38:32,280 --> 00:38:34,447 right . We talked about the great work 1037 00:38:34,447 --> 00:38:36,502 on thunder dome that this is doing , 1038 00:38:36,502 --> 00:38:38,391 keep pushing on us with this . If 1039 00:38:38,391 --> 00:38:40,391 there's better outcomes we can have 1040 00:38:40,391 --> 00:38:42,391 bring it forward . And then a third 1041 00:38:42,391 --> 00:38:45,649 area is on what we're doing on orbit 1042 00:38:45,659 --> 00:38:47,270 and other types of transport 1043 00:38:47,270 --> 00:38:49,437 capabilities , whether it's compute on 1044 00:38:49,437 --> 00:38:51,548 orbit or other things like that as we 1045 00:38:51,548 --> 00:38:53,715 work closely with space force and this 1046 00:38:53,715 --> 00:38:55,548 is interface there . Let's be as 1047 00:38:55,548 --> 00:38:57,715 creative as we possibly can using that 1048 00:38:57,715 --> 00:38:59,826 space domain in a way we haven't done 1049 00:38:59,826 --> 00:39:01,826 before . And if there's a recurrent 1050 00:39:01,826 --> 00:39:04,048 theme you're taking away on this , it's 1051 00:39:04,048 --> 00:39:05,826 looking and consistent with our 1052 00:39:05,826 --> 00:39:07,826 National defense strategy , getting 1053 00:39:07,826 --> 00:39:09,603 ready for potential state level 1054 00:39:09,603 --> 00:39:11,826 adversaries . And I want to thank every 1055 00:39:11,826 --> 00:39:13,715 single one of you in the room who 1056 00:39:13,715 --> 00:39:15,826 served in Afghan Afghanistan and Iraq 1057 00:39:15,826 --> 00:39:17,770 in East Africa and elsewhere , the 1058 00:39:17,770 --> 00:39:19,715 creativity you all brought to that 1059 00:39:19,715 --> 00:39:23,679 fight in terms of ISR survivability , 1060 00:39:23,750 --> 00:39:26,560 special operations support counter 1061 00:39:26,570 --> 00:39:28,570 insurgency . I can go down the list 1062 00:39:28,570 --> 00:39:30,792 here . We're going to need exactly that 1063 00:39:30,792 --> 00:39:32,681 same of rigorous type of rigorous 1064 00:39:32,681 --> 00:39:35,320 innovation , relentlessness of saying , 1065 00:39:35,330 --> 00:39:37,552 why can't we do this ? Why can't we get 1066 00:39:37,552 --> 00:39:39,886 this deployed to the force more quickly ? 1067 00:39:39,886 --> 00:39:42,052 How do we do this ? And I'm not saying 1068 00:39:42,052 --> 00:39:43,886 we're at the cusp of any sort of 1069 00:39:43,886 --> 00:39:46,108 conflict , but we better be stepping to 1070 00:39:46,108 --> 00:39:48,052 work every day as though something 1071 00:39:48,052 --> 00:39:49,997 could happen tonight . And Admiral 1072 00:39:49,997 --> 00:39:52,163 Alino makes that call and God , I hope 1073 00:39:52,163 --> 00:39:54,330 this doesn't happen , but this is what 1074 00:39:54,330 --> 00:39:56,274 gets me to work every day , not to 1075 00:39:56,274 --> 00:39:58,330 mention what's going on every day in 1076 00:39:58,330 --> 00:40:00,219 Ukraine . What General Cavalli is 1077 00:40:00,219 --> 00:40:02,274 supporting for our NATO partnerships 1078 00:40:02,274 --> 00:40:04,441 over there as well as around the world 1079 00:40:04,441 --> 00:40:06,441 with other combatant commanders . I 1080 00:40:06,441 --> 00:40:08,663 just saw General Van Herk coming out of 1081 00:40:08,663 --> 00:40:10,719 his suburban that the Pentagon is us 1082 00:40:10,719 --> 00:40:09,979 coming here . And I think about 1083 00:40:09,989 --> 00:40:12,211 everything he's handling , securing the 1084 00:40:12,211 --> 00:40:14,433 homeland here at North Comm NORAD . And 1085 00:40:14,433 --> 00:40:16,267 I go down the list and I already 1086 00:40:16,267 --> 00:40:17,989 mentioned General Van Ovos the 1087 00:40:17,989 --> 00:40:20,045 incredible work she's doing there at 1088 00:40:20,045 --> 00:40:22,322 Transcom and I can , I can name others . 1089 00:40:22,322 --> 00:40:24,433 That's what I need help with Susan on 1090 00:40:24,433 --> 00:40:26,830 those types of areas that thank you sir 1091 00:40:26,840 --> 00:40:29,350 and , and you mentioned C two earlier 1092 00:40:29,360 --> 00:40:31,471 and , and your discussion of the Indo 1093 00:40:31,471 --> 00:40:34,389 Pacific and being ready and we can't do 1094 00:40:34,399 --> 00:40:37,320 it without our allies . The one thing 1095 00:40:37,580 --> 00:40:39,636 uh that I've been working for a long 1096 00:40:39,636 --> 00:40:41,747 time on is cross domain solutions . I 1097 00:40:41,747 --> 00:40:44,379 heard uh leaders and , and uh and the 1098 00:40:44,389 --> 00:40:46,750 joint staff thinks they're hoping that 1099 00:40:46,979 --> 00:40:48,969 T C two can bring a cross domain 1100 00:40:48,979 --> 00:40:52,120 solution as well as the joint look that 1101 00:40:52,129 --> 00:40:54,018 we're doing there . What are your 1102 00:40:54,018 --> 00:40:56,018 thoughts on that ? And where are we 1103 00:40:56,018 --> 00:40:58,240 going ? So , working with my friend and 1104 00:40:58,240 --> 00:40:58,199 colleague , General Mary o'brien , the 1105 00:40:58,209 --> 00:41:00,320 joint staff J six is amazing in that 1106 00:41:00,330 --> 00:41:02,959 job , by the way . Um Yeah , that is 1107 00:41:02,969 --> 00:41:05,080 some of the stuff we're looking at on 1108 00:41:05,080 --> 00:41:08,159 potential cross domain solutions 1109 00:41:08,169 --> 00:41:10,129 through T C two and more broadly 1110 00:41:10,139 --> 00:41:12,361 working with our colleagues at National 1111 00:41:12,361 --> 00:41:14,417 Security agency under General Naka . 1112 00:41:14,417 --> 00:41:17,439 So's hat , there is a through the cross 1113 00:41:17,449 --> 00:41:19,550 domain office there which I used to 1114 00:41:19,560 --> 00:41:21,699 have oversight on as ICC . That's an 1115 00:41:21,709 --> 00:41:23,709 area we want to make sure this is , 1116 00:41:23,820 --> 00:41:27,010 this is rigorous . It's quick to need . 1117 00:41:27,169 --> 00:41:28,947 I hear a lot about cds from the 1118 00:41:28,947 --> 00:41:31,002 software community too about needing 1119 00:41:31,002 --> 00:41:33,669 that . And then also with General Nason 1120 00:41:33,679 --> 00:41:36,625 with his national manager hat on under 1121 00:41:36,635 --> 00:41:38,635 NSM eight , making sure we have the 1122 00:41:38,635 --> 00:41:40,468 rigorous security for that . But 1123 00:41:40,468 --> 00:41:42,635 backing up a little bit Susan on Jad C 1124 00:41:42,635 --> 00:41:44,857 two . Writ large , I know there's a few 1125 00:41:44,857 --> 00:41:46,968 different kind of taglines we've used 1126 00:41:46,968 --> 00:41:49,079 on this sense . Make Sense Act . I've 1127 00:41:49,079 --> 00:41:51,079 heard the chairman of the Vice talk 1128 00:41:51,079 --> 00:41:53,079 about that . We also talk about any 1129 00:41:53,079 --> 00:41:55,357 data , anywhere , any time I like that . 1130 00:41:55,357 --> 00:41:57,413 But the one I also just like from my 1131 00:41:57,413 --> 00:41:59,413 own seat here is staying inside the 1132 00:41:59,413 --> 00:42:01,739 adversary's turn circle in a way they 1133 00:42:01,750 --> 00:42:03,472 can adapt to and working . You 1134 00:42:03,472 --> 00:42:05,583 mentioned with our allies . I'm going 1135 00:42:05,583 --> 00:42:07,528 to be meeting with the five I CIOS 1136 00:42:07,528 --> 00:42:10,790 tonight on a VTC key key allies . I had 1137 00:42:10,800 --> 00:42:14,100 the German , the Bundeswehr CIO 1138 00:42:14,310 --> 00:42:17,149 six equivalent General Vetter was in 1139 00:42:17,159 --> 00:42:19,048 yesterday talking about how we're 1140 00:42:19,048 --> 00:42:20,826 working together in NATO . This 1141 00:42:20,826 --> 00:42:23,090 interoperability has got to work . I've 1142 00:42:23,100 --> 00:42:25,211 talked about this and I think General 1143 00:42:25,211 --> 00:42:27,322 Naka soI said this a few times to the 1144 00:42:27,322 --> 00:42:29,370 one thing that scares our potential 1145 00:42:29,379 --> 00:42:32,159 adversaries more than a US ship 1146 00:42:32,169 --> 00:42:34,520 transiting a strait is a US and a 1147 00:42:34,530 --> 00:42:36,939 Canadian ship together or a US and 1148 00:42:36,949 --> 00:42:40,000 Japanese and a Canadian ship together 1149 00:42:40,010 --> 00:42:42,689 or aircraft in formation or a joint 1150 00:42:42,699 --> 00:42:45,810 army exercise that involves multiple 1151 00:42:45,820 --> 00:42:48,159 allies together . But we've got to make 1152 00:42:48,169 --> 00:42:50,225 this seamless . We've got to move so 1153 00:42:50,225 --> 00:42:52,113 quickly . Another thing , Captain 1154 00:42:52,113 --> 00:42:54,225 Williamson and I talk a lot about , I 1155 00:42:54,225 --> 00:42:56,225 played football in high school . It 1156 00:42:56,225 --> 00:42:58,336 wasn't that great , but down in South 1157 00:42:58,336 --> 00:43:00,558 Texas football played a lot of option , 1158 00:43:00,558 --> 00:43:02,558 a lot of move around often envision 1159 00:43:02,558 --> 00:43:04,780 this has got to be like the best sports 1160 00:43:04,780 --> 00:43:07,002 team , whatever your sport of choice is 1161 00:43:07,002 --> 00:43:08,947 moving so quickly where the PRC or 1162 00:43:08,947 --> 00:43:11,169 Russians can know what hit them . And a 1163 00:43:11,169 --> 00:43:13,280 lot of this Susan , I know is in your 1164 00:43:13,280 --> 00:43:15,447 DNA with air land battle , it's in our 1165 00:43:15,447 --> 00:43:17,669 DNA . We , we've , we've learned how to 1166 00:43:17,669 --> 00:43:17,639 do this in a way if we were going to 1167 00:43:17,649 --> 00:43:19,816 have to stop the Soviets in the folder 1168 00:43:19,816 --> 00:43:21,982 gap . Way back when this is just using 1169 00:43:21,982 --> 00:43:24,038 all this new technology we've talked 1170 00:43:24,038 --> 00:43:26,179 about with transport , with compute , 1171 00:43:26,810 --> 00:43:29,739 with AI and ML to move at 21st century 1172 00:43:29,750 --> 00:43:32,459 speeds . What we were going to have to 1173 00:43:32,469 --> 00:43:35,060 do in 1985 it's just a different way of 1174 00:43:35,070 --> 00:43:37,126 thinking about it . So that's what I 1175 00:43:37,126 --> 00:43:39,237 think about with Jad C two . So let's 1176 00:43:39,237 --> 00:43:41,403 keep getting after this together . And 1177 00:43:41,403 --> 00:43:43,459 I'll say one other thing about Jad C 1178 00:43:43,459 --> 00:43:45,792 two . Some have said , well , this is a , 1179 00:43:45,792 --> 00:43:45,280 how do you get after this ? Is this , 1180 00:43:45,290 --> 00:43:48,659 is this just an amorphous strategy ? No , 1181 00:43:48,669 --> 00:43:50,836 it's not . I can promise you we at dod 1182 00:43:50,836 --> 00:43:52,947 with your help . We are determined to 1183 00:43:52,947 --> 00:43:55,169 making this drill and I would , I would 1184 00:43:55,169 --> 00:43:57,280 ask you to ask Dr Martel about this . 1185 00:43:57,280 --> 00:43:59,225 Ok , sir , when he's here for your 1186 00:43:59,225 --> 00:44:01,169 lunch session . Yeah . Thank you , 1187 00:44:01,169 --> 00:44:03,225 General Lawrence . We have about two 1188 00:44:03,225 --> 00:44:05,280 minutes left . Thank you very much . 1189 00:44:05,280 --> 00:44:09,280 That's a we uh we cannot 1190 00:44:09,290 --> 00:44:11,123 thank you enough . Uh We're very 1191 00:44:11,123 --> 00:44:13,346 honored that you spent the time to come 1192 00:44:13,346 --> 00:44:15,401 down here . We know it's hard to get 1193 00:44:15,401 --> 00:44:17,457 out of that five sided building with 1194 00:44:17,457 --> 00:44:19,623 everything that's going on and we knew 1195 00:44:19,623 --> 00:44:21,790 we had to do this format today because 1196 00:44:21,790 --> 00:44:21,520 we just weren't going to get to 1197 00:44:21,530 --> 00:44:23,641 everything . So , thank you so much . 1198 00:44:23,641 --> 00:44:25,863 I'm going to yield the last two minutes 1199 00:44:25,863 --> 00:44:28,086 to you , sir for the messaging . Well , 1200 00:44:28,086 --> 00:44:28,030 first and foremost , thank you , Susan . 1201 00:44:28,040 --> 00:44:30,262 I want to thank you and FSA for hosting 1202 00:44:30,262 --> 00:44:32,649 this great event , really filling up 1203 00:44:32,659 --> 00:44:35,120 the hall here , got the great floor out 1204 00:44:35,129 --> 00:44:37,304 there . And I want to thank Asia and 1205 00:44:37,314 --> 00:44:39,481 all your industry members and partners 1206 00:44:39,481 --> 00:44:41,592 for your support to the Department of 1207 00:44:41,592 --> 00:44:43,647 Defense . I've said this once , I'll 1208 00:44:43,647 --> 00:44:45,703 say it many times our US industry is 1209 00:44:45,703 --> 00:44:47,592 our secret sauce here and this is 1210 00:44:47,592 --> 00:44:49,536 something I'll put up all day long 1211 00:44:49,536 --> 00:44:51,703 against any of our foreign competitors 1212 00:44:51,703 --> 00:44:54,036 and adversaries . So thank you for that . 1213 00:44:54,036 --> 00:44:56,258 We talked a lot about the women and men 1214 00:44:56,258 --> 00:44:58,258 who make up our workforce , both in 1215 00:44:58,258 --> 00:45:00,280 uniform and out of uniform and the 1216 00:45:00,290 --> 00:45:02,290 partnership we need with you all in 1217 00:45:02,290 --> 00:45:04,346 industry to make this work . There's 1218 00:45:04,346 --> 00:45:06,568 going to be greater fungible maybe than 1219 00:45:06,568 --> 00:45:08,679 we've ever seen where folks come work 1220 00:45:08,679 --> 00:45:10,790 for us and then come work for you and 1221 00:45:10,790 --> 00:45:13,012 then come back . Let's make that work . 1222 00:45:13,012 --> 00:45:14,957 And I know Mr Gora and others have 1223 00:45:14,957 --> 00:45:17,012 talked about that . And finally , in 1224 00:45:17,012 --> 00:45:19,179 the last couple of seconds here , keep 1225 00:45:19,179 --> 00:45:21,179 innovating with us . Make sure that 1226 00:45:21,179 --> 00:45:23,346 we're asking harder questions , ask us 1227 00:45:23,346 --> 00:45:25,346 about our capabilities and don't be 1228 00:45:25,346 --> 00:45:27,623 afraid to come darken our door and say , 1229 00:45:27,623 --> 00:45:29,568 hey , we've got something better . 1230 00:45:29,568 --> 00:45:31,623 Maybe a micro thing or a macro thing 1231 00:45:31,623 --> 00:45:33,790 that's going to make your job easier . 1232 00:45:33,790 --> 00:45:33,239 That's what I need your help with . And 1233 00:45:33,250 --> 00:45:35,472 Susan , thank you so much for having me 1234 00:45:35,472 --> 00:45:37,583 here this morning . Thank you , sir . 1235 00:45:37,583 --> 00:45:40,550 Thank you , Paul . Please welcome 1236 00:45:40,560 --> 00:45:42,727 General Fredenburg back to the stage . 1237 00:45:50,169 --> 00:45:52,260 Wow , we , we could uh we could 1238 00:45:52,270 --> 00:45:53,939 definitely continue on this 1239 00:45:53,949 --> 00:45:56,310 conversation uh for , for quite some 1240 00:45:56,320 --> 00:45:59,000 time . Lots to talk about . Thank you 1241 00:45:59,010 --> 00:46:02,040 both for this exchange and , and sir , 1242 00:46:02,050 --> 00:46:05,179 thank you for reminding us and so 1243 00:46:05,189 --> 00:46:08,520 clearly articulating the why this 1244 00:46:08,530 --> 00:46:10,429 really highlights our theme , the 1245 00:46:10,439 --> 00:46:13,709 importance and urgency of action 1246 00:46:13,719 --> 00:46:15,899 focused , aligned and ready at how 1247 00:46:15,909 --> 00:46:18,310 important that truly is across the 1248 00:46:18,320 --> 00:46:20,264 entirety of the department and the 1249 00:46:20,264 --> 00:46:22,689 entirety of our nation to include our 1250 00:46:22,699 --> 00:46:24,755 industry and academia partners , the 1251 00:46:24,755 --> 00:46:27,560 secret sauce , as you said . Uh And 1252 00:46:27,570 --> 00:46:31,560 also thank you for not just having the 1253 00:46:31,570 --> 00:46:34,270 conversation up here but you , your 1254 00:46:34,280 --> 00:46:37,219 team , the big three , the picture that 1255 00:46:37,229 --> 00:46:40,070 we have up there or if we can put it up 1256 00:46:40,080 --> 00:46:42,080 there , that would be great General 1257 00:46:42,090 --> 00:46:44,560 Nason , uh Lieutenant General Skinner . 1258 00:46:44,669 --> 00:46:48,439 That team is leading us to not only 1259 00:46:48,449 --> 00:46:50,505 talking about this but leading us to 1260 00:46:50,505 --> 00:46:52,560 actual tangible progress and this is 1261 00:46:52,560 --> 00:46:54,979 most important . So , thank you and in 1262 00:46:54,989 --> 00:46:56,989 lieu of a speaker gift , F C A will 1263 00:46:56,989 --> 00:46:59,156 provide a donation to the Fisher House 1264 00:46:59,156 --> 00:47:01,169 on your behalf . And ladies and 1265 00:47:01,179 --> 00:47:03,290 gentlemen , that includes the opening 1266 00:47:03,290 --> 00:47:05,179 keynote session , you can see the 1267 00:47:05,179 --> 00:47:07,512 upcoming schedule on the conference app . 1268 00:47:07,590 --> 00:47:09,800 Uh And also we'll show it up on the 1269 00:47:09,810 --> 00:47:12,050 slide on the top of the stage . Thank 1270 00:47:12,060 --> 00:47:14,282 you for joining us this morning . Enjoy 1271 00:47:14,282 --> 00:47:16,449 the break . We'll see you back in here 1272 00:47:16,449 --> 00:47:16,500 at noon .