NSA 2023 Review CyberSecurity Report
NSA 2023 Review CyberSecurity Report
Year in Review.
Welcome
Since World War II, the National Security Agency (NSA) and
its predecessors have protected the United States’ most
sensitive information. As technological advancements have
created a more interconnected world with ever-increasing
threats, NSA’s mission has expanded. NSA has embraced
new responsibilities and operational authorities to ensure
our networks remain secure.
Today, NSA’s cybersecurity mission integrates cryptographic
expertise, foreign signals intelligence, vulnerability analysis,
defensive operations, and more to prevent and eradicate
cyber threats to three key areas.
NSA Cybersecurity protects and defends:
Top and bottom image courtesy of Getty Images, middle photo courtesy DoD
www.NSA.gov/cybersecurity
CONTENTS
02 06 09
Letters From Vigilance Partnering
the Director Toward National with Industry
of NSA & the Threat & & Defense
Director of NSA Priorities Industrial
Cybersecurity Base
17 18 21
Arming Net Defending our Modernizing
Defenders with Most Critical Cryptographic
Guidance Networks Solutions
23 29 31
Protecting Researching Developing
the Warfighter & Cybersecurity Current
Supporting Solutions and Next
Combatant Generation
Commands Cyber Experts
Follow us @NSACyber 01
Cybersecurity is
National Security.
General Paul M. Nakasone
Commander, U.S. Cyber Command,
Director, NSA/Chief CSS
A Letter
From the NSA Director
In my role as the Director of the National Security Agency We need to be able to respond to threats from the PRC,
(NSA), I am humbled and privileged to lead a workforce that Russia, and other global adversaries today and in the
supports every component of the Intelligence Community future. We must stay ahead of our global competitors
and Department of Defense through its signals intelligence who constantly seek to reshape the global information
and cybersecurity missions. environment and the world order as we know it.
NSA is the world leader in making and breaking codes. Authorities like Section 702 of the Foreign Intelligence
Talented people at our Agency work tirelessly to protect Surveillance Act (FISA) allow us to do that. FISA Section
our Nation from our foreign adversaries. 702 is a key foreign intelligence authority that helps keep
NSA’s contributions are critical in the current era of strategic the United States and its allies safe and secure. Intelligence
competition, wherein global powers are competing from Section 702 is used every day to protect the nation
economically, militarily, technologically and diplomatically. from critical threats, inform U.S. Government strategy,
and save American lives. Since any lapse in this law would
The People’s Republic of China (PRC) has emerged as the have a blinding effect on our insights into hostile foreign
pacing challenge to the United States and as a competitor actors operating beyond our borders, we look to Congress
with both the intent and ability to reshape the international reauthorizing Section 702.
order to fit its own designs. The PRC, an adversary that is
unique in the scope, scale, and sophistication of the threat The authorities with which NSA is entrusted allow NSA
it poses, has stated its desire to become one of the world’s to tackle our most significant national security concerns,
leading powers. including cybersecurity. Recently, we’ve seen the nature
of conflict evolve: cyberspace is contested space. It’s
Russia remains an acute threat and continues to threaten become clear that the shift from competition to crisis to
regional security and global stability through its disregard conflict can now occur in weeks, days, or even minutes.
of international norms and its willingness to use its Every day at NSA, we strive to prevent and eradicate cyber
weapons to target civilians and critical infrastructure. threats to U.S. National Security Systems, the Department
We’ve witnessed a telling example of this during Russia’s of Defense, and the Defense Industrial Base (DIB).
illegal invasion of Ukraine. Russia has also deployed
information operations intended to weaken democratic
institutions around the world.
02 www.NSA.gov/cybersecurity
The new National Cyber Security Strategy outlines a clear and
dedicated focus on leveraging international partnerships to
pursue shared goals in securing software, critical infrastructure,
and global networks, dismantling and defeating ransomware
actors, increasing operational collaboration in cyberspace, and
building incident detection and response capabilities.
Our intelligence and cybersecurity relationships with our allies and
partners are a strategic asset that will increasingly factor into our
competition with our rivals, especially in technological competition.
The global landscape becomes ever more complex as the
technology we use in cyberspace continues to advance. One such
example is Artificial Intelligence (AI), which has the capacity to
upend multiple sectors of society simultaneously. We must stay
ahead of our global competitors in the race to understand and
harness its potential, as well as protect ourselves from adversarial
use. At NSA, we are uniquely positioned to do so by coalescing our
deep technical expertise, threat insights, and authorities to support
these efforts.
I recently announced that NSA is consolidating its various AI
security related activities into a new entity, the NSA Artificial
Intelligence Security Center. The AI Security Center, located within
our Cybersecurity Collaboration Center, will allow us to work closely
across the Intelligence Community, the Department of Defense, the
industrial base, national labs, academia, and select foreign partners
to ensure the United States’ enduring advantage in AI.
NSA’s principles and values, along with our culture of compliance
and protection of privacy and civil liberties, have served as the
foundation for the cybersecurity successes detailed in this report
and will continue to serve as the bedrock of NSA in the future.
At NSA, our people and our partnerships make the difference.
NSA employees have a steadfast belief in the importance of the
trust granted to them through the oath they swore to uphold.
Our deep and enduring partnerships allow us to tackle threats
and scale solutions together to make this Nation – and our allies
– more secure. On behalf of NSA, I share my sincere thanks for
the work all of our partners do in this space, since our collective
cyber resilience and agile responses to threats are better when
we work together.
PAUL M. NAKASONE
General, U.S. Army
Commander, U.S. Cyber Command,
Director, National Security Agency/Chief, Central Security Service
Follow us @NSACyber 03
A Letter
From the NSA Cybersecurity Director
The NSA Cybersecurity Directorate was established with scaled its cybersecurity as a service program to include
the intention of connecting to industry and other partners. small-to-medium businesses within the Defense Industrial
That trend continued in the past year, as we leaned into Base (DIB) supply chain. This year’s 400% increase in
partnerships more than ever before. We focus on taking enrollments in our services helps to ensure our critical
what we know and turning it into actions that secure partners in defense – including small and medium-size
networks and disrupt our adversaries in new ways. Our businesses – don’t have to secure their systems alone.
domestic and international partnerships help us tackle Our partnerships allow us to lean forward and proactively
threats together to scale cybersecurity solutions and share insights as we do what we’re charged to do: help
make even greater impacts. secure our Nation’s defenses, its most critical networks,
When we know something, it only provides value when and the DIB.
net defenders can take real action with it. By sharing One emerging threat – and opportunity – is Artificial
information bi-directionally in an unclassified environment Intelligence (AI). AI and machine learning technologies are
with our partners, we improve both cybersecurity and being developed and proliferating faster than companies
national security. and governments can shape norms, create standards,
The combined talent of our partnerships is the greatest and ensure positive outcomes. While the tools may
competitive advantage we have to confront the increasingly enable amazing new defensive capabilities, they may also
sophisticated threats we see today. empower attackers. NSA’s recently established Artificial
Intelligence Security Center within our Cybersecurity
In the past year, we’ve exposed numerous cybersecurity Collaboration Center is the Agency’s new focal point to
threats. Working with industry and international partners, apply the unique insights from NSA signals intelligence and
we identified indicators of compromise associated with a technological expertise, while collaborating with industry
People’s Republic of China (PRC) state-sponsored cyber to help industry counterparts understand, prevent, and
actor using living off the land techniques -- using built-in mitigate – threats in the AI ecosystem. The center will
network tools to evade defenses without leaving a trace-- serve as a focal point to develop best practices, evaluation
to target networks across U.S. critical infrastructure. We methodology, and risk frameworks, while we aim to
benefitted from multiple private sector entities to better promote secure adoption of AI capabilities.
understand this threat and released guidance to help
network defenders hunt and detect this type of malicious We also made progress in the marathon to transition to
activity on their systems and critical networks. quantum-resistant cryptography to protect our networks,
the technology we rely on, and our weapons platforms.
Working with partner agencies also allowed us to identify a We completed cryptographic roadmaps for each U.S.
sophisticated Russian cyberespionage Snake malware tool combatant command coalition partner to help our partners
being used in over 50 countries worldwide. Together, we identify where they need to invest to secure against
attributed Snake operations to a known unit within Center advanced cyber threats and become fully interoperable
16 of Russia’s Federal Security Service. The technical with U.S. and allied forces.
details we released with partners enabled Federal Bureau
of Investigation (FBI) operations and helped many In the end, these significant outcomes are powered by the
organizations find and shut down the malware globally. folks at NSA and our partner organizations who innovate,
come up with brilliant ideas, and act on them with urgency
Separately, collaboration with industry partners led to to secure our Nation and our partners now and in the future.
discovering a vulnerability in Citrix servers that could
have resulted in information stolen from the Defense
Regards,
Industrial Base. Because of these partnerships, the zero-
day vulnerability was exposed and patched , and the
number of vulnerable servers across the country dropped
significantly.
Our Cybersecurity Collaboration Center (CCC) allows us to
build coalitions to share information together and address Rob Joyce
threats like these. This year, the CCC tripled its partnerships, Director, NSA Cybersecurity
so we now collaborate in more than 750 open and robust
relationships across industry and government, which
allows us to scale prevention, detection, and mitigation
techniques to billions of endpoints worldwide. The CCC
04 www.NSA.gov/cybersecurity
Together, the cybersecurity
community is so much better
through the power of partnership.
Rob Joyce
Director, NSA Cybersecurity
Vigilance
Toward National Threats and Priorities
Rob Joyce
Director, NSA Cybersecurity
06 www.NSA.gov/cybersecurity
In another instance, when an industry partner detected Collaborating Internationally
PRC actors targeting critical DIB organizations using a
zero-day vulnerability, NSA immediately shared technical To Release Guidance
indicators with DIB partners to enable discovery on Working across the U.S. Government and international
their networks. The vulnerability specifically targeted collaborators, NSA has enabled increased sharing through
widely-used devices throughout the DIB so NSA’s daily Cybersecurity Advisories regarding nation-state threats.
engagements with industry over a two-month period
In a first, we collaborated with the Japan National Police
helped disrupt and mitigate the campaign.
Agency and the Japan Center of Incident Readiness and
Strategy for Cybersecurity, NSA alongside the FBI and
Hunting Russian Intelligence the U.S. Cybersecurity and Infrastructure Security Agency
(CISA), released a joint Cybersecurity Advisory to detail
“Snake” Malware activity of PRC-linked cyber actors known as BlackTech.
In coordination with partners, NSA identified a BlackTech demonstrated capabilities in modifying router
sophisticated Russian cyberespionage Snake malware firmware without detection and exploiting routers’
tool being used in over 50 countries worldwide. Together, domain-trust relationships for pivoting from international
NSA, USCYBERCOM’s Cyber National Mission Force, subsidiaries to their parent companies in Japan and the U.S.
FBI, Cybersecurity and Infrastructure Security Agency, In another first, NSA worked with the Republic of Korea’s
the Canadian Cyber Security Centre, the Australian National Intelligence Service, National Police Agency,
Cyber Security Centre, the New Zealand Government and Ministry of Foreign Affairs along with our partners
Communications Security Bureau, and the U.K.’s National at the FBI, and U.S. Department of State, to jointly issue
Cyber Security Centre, attributed Snake operations a Cybersecurity Advisory highlighting the use of social
to a known unit within Center 16 of Russia’s Federal engineering by Democratic People’s Republic of Korea
Security Service. This infrastructure was identified across state-sponsored cyber actors to enable computer network
North America, South America, Europe, Africa, Asia, and exploitation globally against individuals employed by
Australia, including the U.S. and even Russia. The technical research centers and think tanks, academic institutions,
detail released with partners helped FBI operations, and news media organizations.
partnering with many organizations, find and shut down
the malware globally.
Follow us @NSACyber 07
The Department of Defense (DoD) serves as
the Sector Risk Management Agency for the
Defense Industrial Base (DIB).In this role, the
Department interfaces with DIB companies,
monitors and prioritizes threats, oversees
incident management, and provides technical
assistance, among other duties. The Department’s
DIB cybersecurity initiatives include the DIB
Cybersecurity Program, the DoD Cyber Crime
Center’s DoD-DIB Collaborative Information
Sharing Environment, National Security Agency’s
Cybersecurity Collaboration Center, and the
Enduring Security Framework.
08 www.NSA.gov/cybersecurity
Partnering
With Industry and Defending the Defense Industrial Base
Morgan Adamski
Chief, Cybersecurity Collaboration Center
Further, NSA worked with DoD’s Office of Small Business to ensure minority-owned
small businesses are aware of these services and have the opportunity to leverage
them for cost savings and better network security.
Follow us @NSACyber 09
The Enduring Security Framework (ESF), through collaboration with 17 government and 62 industry partners, released 6
security products addressing threats within the Communications, DIB, and Information Technology critical infrastructure
sectors. Specifically, ESF’s products addressed threats associated with 5G, identity and access management, and the
software supply chain. These issuances provided impactful recommendations, and established industry best practices
to mitigate the identified threats.
• Securing the Software Supply Chain: Recommended
Practices Guide for Suppliers
Photo courtesy of Getty Images • 5G Network Slicing: Security Considerations for Design,
Deployment, and Maintenance
10 www.NSA.gov/cybersecurity
Increasing Innovative Pilots
Investment in DIB cybersecurity services didn’t stop there. NSA launched four new pilots this year, which will run for
12 months and will measure if the service is effective at mitigating nation-state activity, low-cost, and scalable with no
significant overhead to participating companies. The new pilots are:
• Cloud Security: As cloud computing is swiftly becoming the norm for cybersecurity, NSA is focusing efforts
on discovering and mitigating vulnerabilities and misconfigurations within the DIB that leave their networks
and intellectual property vulnerable. This pilot will also provide NSA CCC analysts with the data necessary
to understand the DIB cloud attack surface, which will be used to craft and distribute DIB-specific cloud
security guidance.
• Threat Hunting: Identifying and mitigating threats before they cause harm involves actively providing a system
information and event management platform to DIB partners to facilitate the detection and mitigation of malicious
and suspicious network activity. NSA analysts will hunt alongside the DIB partners and will develop threat-hunting
guides and analytics to distribute throughout the DIB.
• Phishing Protection: Phishing attacks are pervasive. This pilot provides DIB customers with a secure email
gateway to filter phishing attacks, along with access to a sandbox to better understand any malware associated
with the malicious attachments to enable appropriate mitigation development.
• Autonomous Penetration Testing: This pilot innovatively leverages automated tools, algorithms, and AI to identify
digital vulnerabilities more continuously than human capabilities. Mimicking the actions of hackers, this testing
provides real-time threat assessments to reduce human intervention, increasing efficiency and providing a more
insightful view into how our adversaries are thinking.
By the Numbers
550+ 70 Multiple
Partner Vulnerability Unique clusters of known Nation-state campaigns targeting
Notifications sent, with nation-state activity consistently DIB revealed, including those
80% response rate tracked by NSA and industry leveraging zero-day vulnerabilities
Follow us @NSACyber 11
Securing Artificial Intelligence (AI)
NSA’s new AI Security Center, housed at the Cybersecurity
Collaboration Center will promote the secure development,
integration, and adoption of AI capabilities within national
security systems and the DIB. This center will also leverage
NSA’s unique foreign signals intelligence insights to help
industry understand how adversaries use and target AI.
By engaging leaders from U.S. industry, national labs,
academia, in concert with the Intelligence Community, the
DoD, and foreign partners, the AI Security Center will help
develop AI security best practices and guidance.
12 www.NSA.gov/cybersecurity
Image taken durring the Threats to Standards Summit.
NSA hosted a Deception Operations working group with NSA also continued to engage with partners to establish
industry partners. This working group developed from cybersecurity standards by hosting the inaugural “Threats
industry partner success with the use of honeypots and to Standards” Summit, bringing together standards experts
a desire among our partners to share other tools and across the U.S. government, foreign partners, industry,
techniques associated with deception operations. Industry and academia to explore growing challenges and risks
partners shared their experiences and explained various associated with cybersecurity standards.
approaches to deception operations while NSA subject
matter experts offered their technical perspectives.
The working group created an open dialogue for future
collaboration between industry and NSA to explore new
techniques to not only defend networks against foreign
adversaries but also learn more about the evolving
techniques malicious actors are using to target the Defense
Industrial Base, DoD, and other U.S. critical infrastructure.
Follow us @NSACyber 13
NATIONAL SECURITY AGENCY
CYBERSECURITY SERVICES
Drive Down Risk, Protect DoD Information
NSA is offering companies with an active DoD contract (sub or prime), or with access to
non-public, DoD information, several threat-informed cybersecurity solutions to help
reduce risk of network compromise and protect sensitive but unclassified information.
Benefits
Receive NSA Threat Intel Improve Network Defense
Partner with NSA on non-public, Our services will help increase
DIB-specific NSA threat the security of your networks
intelligence
CMMC Support
Our services support several NIST 800-171 requirements for Risk
Assessment, System and Communications Protection, and System
and Information Integrity families of requirements.
27 Cybersecurity Advisories
& Cybersecurity Information Sheets
For Public Release
Follow us @NSACyber 17
Defending
Our Most Critical Networks
18 www.NSA.gov/cybersecurity
NSA CYBERSECURITY REPORTS
UNIQUE. TIMELY. ACTIONABLE.
NSA’s guidance notifies network defenders of relevant
threats and explains how to protect their systems by
detecting and mitigating the malicious activity.
Progressing Toward
Quantum-Resistant Cryptography
When achieved, a cryptanalytically relevant quantum vulnerable cryptography, strengthen the current set of
computer will change the game. It will introduce threats cryptography, and plan for migration to quantum resistant
to our nation’s most critical information systems and will cryptography. Transitioning toward this modernization
break cryptographic systems that secure the internet and includes inventorying cryptography and prioritizing,
information systems worldwide. scheduling, and applying resources toward quantum-
Quantum-resistant cryptography continues to be the best resistant efforts, as well as planning to adopt NSA’s
defense against this looming threat. quantum-resistant algorithm suite and NSS and NIST’s
cryptographic standards.
NSA continues to strategically execute National
Security Memorandum-10 (NSM-10), “Promoting United
States Leadership in Quantum Computing While
Mitigating Risks to Vulnerable Cryptographic Systems,”
which directs U.S. Government agencies to migrate Post-quantum cryptography is about proactively
vulnerable cryptographic systems to quantum-resistant developing and building capabilities to secure critical
cryptography, a multi-year transition. information and systems from being compromised
As the National Manager for National Security Systems through the use of quantum computers. The transition
(NSS), the NSA Director oversees the transition to to a secured quantum computing era is a long-term
quantum-resistant cryptography across the more than intensive community effort that requires extensive
50 government departments and agencies that use NSS. collaboration between government and industry. The
Continued partnerships and collaboration with government key is to be on this journey today and not wait until
and private partners is key to fighting this cybersecurity the last minute.
challenge. NSA partners with the National Institute of
Standards and Technology (NIST) — the U.S. Government Rob Joyce,
commercial algorithm approval lead— as well as the Director of NSA Cybersecurity
Cybersecurity and Infrastructure Security Agency (CISA),
the Office of the Director of National Intelligence Science
and Technology (ODNI S&T), the DoD, and external The transition to quantum-resistant cryptography is just
standards organizations. one example of how NSA is staying a step ahead of our
nation’s adversaries to protect our most sensitive data.
The cybersecurity community – including industry, NSA continually modernizes its cybersecurity solutions
government, and academia - must plan now to modernize to be agile, threat adaptive, and scalable across multi-
cryptography. Quantum computing may not feel like an domain operations.
imminent threat, but it is a looming threat for which action
must be taken now.
In the past year, NSA built upon its previously published
Commercial National Algorithm Suite 2.0 that notified NSS
owners, operators, and vendors of the future requirements
for quantum-resistant algorithms for use in all NSS. In
March and June, NSA released guidance to assist the
U.S. Government to identify and inventory quantum-
Follow us @NSACyber 21
550
COMSEC Devices
Rapidly Deployed
234,415
Tamper-indicating
Products Delivered
Globally
61
Unique Customers
Supported for Critical
Operations
20+
Cyber Table Top
Exercises & Technical
Exchange Meetings
23
In addition, NSA participated in multiple briefings and discussions with
U.S. Space Command leadership and staff. NSA provided insights to
members of U.S. Space Command staff regarding cybersecurity service
offerings and business practices used by the Cybersecurity Collaboration
Center to initiate and develop relationships with industry partners. U.S.
Space Command participants also offered a brief regarding U.S. Space
Command’s commercial relationship development. This partnership will
help facilitate further expansion of the Cybersecurity Collaboration Center’s
partnerships among key U.S. Space Command partners.
As previously described, the entire cybersecurity community must plan now
to modernize encryption and prevent against the looming quantum threat.
In the past year, NSA continued its efforts to modernize encryption across
the U.S. combatant commands. By working with U.S. Cyber Command and
Joint Force Headquarters-Department of Defense Information Networks,
NSA is reducing the chance that U.S. adversaries can access warfighter
communications and sensitive data.
The Joint COMSEC Monitoring Activity (JCMA) continued to identify the
leakage of critical military operation details and VIP travel information
found in unclassified communications that can increase risks to missions
and personnel. JCMA issued reports to Combatant Commands for action
and remediation related to these findings.
24 www.NSA.gov/cybersecurity
Cybersecurity matters. It matters
to our partners and it matters to
us. It ensures that our information,
our intelligence, our knowledge
can be shared securely.
General Paul M. Nakasone,
Commander, U.S. Cyber Command, Director, NSA/Chief, CSS
Aiding Interoperable Missions
NSA continues to represent the U.S. in NATO’s information assurance and cyber defense capability
panel, strengthening relationships with partner nations and focusing on driving platform and equipment
modernization to aid interoperable missions. As the U.S. continues to modernize cryptography, NSA shares
advanced cryptographic logic with capable NATO partners to help modernize the NATO enterprise and
alliance. This year, NSA emphasized the work NIST performed developing quantum resistant capabilities.
The panel is developing technical guidance and cybersecurity information sharing across NATO to secure
critical networks from advanced cyber threats.
26 www.NSA.gov/cybersecurity
Photo courtesy of Getty Images
Photo courtesy of Getty Images
Researching
Cybersecurity Solutions
NSA’s Laboratory for Advanced Cybersecurity Research remains at the forefront of protecting
and securing our nation’s cyber ecosystem, through robust and thriving partnerships with
academic institutions, federally-funded research labs, and the private sector. NSA is uniquely
positioned to bring world-class technical expertise to support whole-of-government efforts to
ensure the United States’ enduring advantage in Artificial Intelligence and Machine Learning.
NSA’s scientists, engineers, and thought-leaders have led and advanced research, tradecraft,
and capabilities in data science for years, and our subject-matter expertise will be called upon
to deliver secure development, integration, and adoption of AI capabilities within U.S. National
Security Systems and the Defense Industrial Base.
Other recent cybersecurity research advances include:
• Concluding the latest iteration of NSA’s Science of Security Program, which promotes
foundational cybersecurity research at academic institutions in cutting-edge science
and emerging technologies, and kicking off the next version, sponsoring a series of new
projects across seven different universities. The Science of Security program invites
collaboration between academia, industry, and government to advance cybersecurity
through scientific rigor.
• Developing cyber operator courses designed to equip the next generation of cyber
professionals with cutting-edge skills to assess software vulnerabilities and protect
our national cyber assets.
Follow us @NSACyber 29
WOMEN
immersed
NSA
in
for cybersecurity
30 www.NSA.gov/cybersecurity
Developing
Follow us @NSACyber 31
Partnering with Academia
NSA continues to execute its cybersecurity academic strategy to inspire the cyber warriors of tomorrow through
initiatives such as:
The NSA Codebreaker Challenge provides students The NSA Cyber Exercise (NCX) develops future military
attending U.S.-based academic institutions the chance and civilian cyber warriors and leaders by developing
to sharpen their cyber skills and gain experience in and testing their cybersecurity skills, teamwork,
realistic NSA mission-centric scenarios. Through planning, communication, and decision-making. This
December 21, students are working to interpret and annual exercise is the competitive cyber event of the
discover an unknown signals origin identified by the year for the U.S. Service Academies, Senior Military
U.S. Coast Guard. Students are presented with a series Colleges, and NSA professional development program
of nine increasingly complex tasks to locate and analyze participants. The U.S. Air Force was awarded the 2023
what produced the signal, discover an active collection NCX trophy.
operation tasked by a rogue server, and subvert the
rogue server to stop the collection device.
32 www.NSA.gov/cybersecurity
The NSA Experiential Tour provides four-to-six week tours within NSA, U.S. Cyber
Command, and partners to nearly 200 service academy, Senior Military College, and select
Reserve Officer Training Corps (ROTC) members. These tours provide both classified and
unclassified experiences, allowing participants to shape mission as they prepare to assume
leadership roles.
Follow us @NSACyber 33