What a zero-trust blueprint might look like for multi-national coalitions

Gettyimages.com/ Ignatiev

The U.S., NATO and other allies need to lean into security frameworks such as zero-trust if they hope to hold an advantage over emerging adversaries.

In today’s digital transformation era, keeping up with technology can be challenging. But when it comes to responding to multinational threats, peacekeeping missions, and combat operations, innovative technology that enables the secure sharing of information is mission critical. This is especially true when sensitive or classified information on military operational plans is at stake. The ability to share information across military branches and with government agencies and coalition partners in a timely and secure manner is paramount.

When lives and national security are on the line, a day late is unacceptable. And as global situations continue to emerge, lockstep collaboration with international partners is a must. Stakeholders need to be able to plug and play together in real-time. But unfortunately, command and control of multinational coalition operations aren’t so simple.

Multinational Coalition Collaboration is Complex 

Over the past two decades, multinational coalitions have worked to address global conflicts, including NATO and Five Eyes (Australia, Canada, New Zealand, the United Kingdom, and the United States). These coalitions have partnered on countless military operations and training exercises requiring the exchange of sensitive information between the participating nations to coordinate operations and share intelligence. However, this is often hindered by the fact that members are using disparate technology environments without advanced tools for secure, real-time collaboration because of the challenges associated with the systematic integration of legacy systems and networks. No matter which nation is leading the mission, each participating country has its own communication protocols, technological systems, and information hierarchies. 

Using traditional methods to facilitate the movement of information among coalition partners via those disparate networks and systems can be extremely challenging. And an unfortunate side effect of that challenge is that it puts joint operations at a significant disadvantage. Mission success depends on joint military forces communicating, coordinating and acting together across all domains. That’s why technology investments are vital to the future of any coalition effort.

Mission Partner Environments are Today’s Priority 

The U.S. Department of Defense, in close collaboration with its NATO and Five Eyes mission partners and allies, is on a path to enabling a mission partner environment (MPE) that provides this type of data sharing amongst coalition partners. As such, there is now an emphasis on rapid, secure information sharing and operational efficiency to improve cross-member collaboration. However, this is an extremely complex endeavor with coalition partners all running disparate technologies and systems.

DOD and its NATO and Five Eyes mission partners and allies understand that military advantage lies in technology that leverages a zero-trust architecture to secure information access at the granular or data level while also considering the user’s credentials and their security posture. That’s a big part of the DOD’s Joint All-Domain Command and Control (JADC2) initiative, which is a multibillion-dollar effort to reimagine the U.S. military’s command and control infrastructure. JADC2 is a concept that establishes a tactical network for integrating technology with all mission stakeholders, the military services, coalition partners, and industry, globally. The aim is to increase the likelihood of mission success by enhancing collective situational awareness and by creating a common operating picture across joint forces.

JDC2 Blazes a Path Forward

In essence, this program establishes a network that ideally enables real-time and seamless decision-making across the MPE of sea, land, air, space, and other warfighting domains. Although JADC2 is still being incubated, with development, testing, and implementation activities ongoing, it is a framework that shows great promise. Each branch of the U.S. military has its respective JADC2-associated initiatives, where the Air Force’s Advanced Battle Management System (ABMS) and the Army’s Project Convergence offices lead their program objectives. There are also discussions about bringing NATO and our Five Eyes allies into the JADC2 mix.

When programs like JADC2 are operational, military commanders will gain the ability to make better decisions quickly, processing the data collected at the tactical edge with responsive recommendations. The ability for U.S. warfighters and coalition commanders to make key decisions quickly based on timely access to critical, all-domain mission data will be an important determinant in their conflict success. However, technology that enables the real-time, secure sharing of multi-level classified information between coalition partners has clearly been missing from the blueprint.

A Data-Centric, Zero Trust Approach is the Answer

Historically, technology changes have been a slow, step-by-step process. However, a faster, more integrated and secure approach to multi-domain, multinational information sharing is a critical military advantage. For its success, sensitive or classified information exchange must be effectively secured. A data-centric, zero trust approach is required.

Put simply, zero trust is a security framework that requires all users, whether inside or outside the network, to be authenticated, authorized, and continuously validated for security configuration and posture before being granted access to networks, applications and/or data.

The U.S. DOD CIO John Sherman has even acknowledged this need. At a recent FedTalks conference, Sherman noted that: “What we’re aiming for is by 2027 to have zero trust deployed across a majority of our enterprise systems in the Department of Defense. Five years. That’s an ambitious goal… but the adversary capability we’re facing leaves us no choice but to move at that level of pace.”

Attribute-Based Access Control is Essential

While many zero trust technologies focus on the network and application layer, adopting a data-centric approach is the best way to address military data-sharing challenges. Attribute-based access control, also known as ABAC, is the best data-centric model for this. Instead of segmenting access to data by classification only, ABAC allows for multi-level security using a single system by segmenting access to the data based on a combination of attributes. Thanks to ABAC, leaders can granularly microsegment access to individual data assets based on user (e.g., country, clearance, nationality), environmental (e.g., device, location, IP) and data attributes (e.g., sensitivity, classification).

This is how ABAC enables mission operators to give coalition partners secure access to sensitive data using their own systems. It’s also why ABAC is the perfect solution for the above-mentioned challenges. ABAC provides the ability to securely share information in real-time without mission partners needing to be on the same networks or underlying technologies. For U.S. forces and coalition partners to maintain their strategic advantage, it is imperative that leaders invest in these types of technologies. 

Leaders must address the enormous risks that can evolve from complacency within the operational MPE. And at the heart of this is enabling immediate and secure information sharing with multinational coalition partners and other stakeholders. Without this capability, NATO and Five Eyes allies are at a major disadvantage in responding to current and future global issues. The timely, secure intelligence sharing is no longer a luxury; it’s now a military advantage.


Kurt Mueffelmann, Global chief operating officer and U.S. president of archTIS.