Sei sulla pagina 1di 80

TABLE OF CONTENTS

5 PREFACE

6 BACKGROUND

9 EXECUTIVE SUMMARY

15 SPECIAL FOCUS AREA: AUTONOMOUS


UNDERWATER VEHICLES

23 REGIONS
23 EAST ASIA A ND THE PA CIF IC
35 NEAR EA S T
47 EUROPE A ND E URA S IA
57 SOUTH A ND CE NTRA L A S IA
68 OTHER RE GIONS

69 CONCLUSION

71 ANALYTICAL FORECAST

73 ABBREVIATIONS / ACRONYMS

74 REFERENCE MAP

75 REFERENCES

2
TABLES & FIGURES

TABLES FIGURES
EAST ASIA AND THE PACIFIC EXECUTIVE SUMMARY
30 TABLE 1: TAR GE TE D TE CNOLOGIE S 9 F IG U R E 1 : R E G IO N T R E N D S
1 0 F IG U R E 2 : C O L L E C T O R A F F IL IAT IO N S
NEAR EAST 1 1 F IG U R E 3 : M E T H O D S O F O P E R AT IO N
42 TABLE 2: TAR GE TE D TE CNOLOGIE S 1 2 F IG U R E 4 : TA R G E T E D T E C H N O L O G IE S

EUROPE AND EURASIA SPECIAL FOCUS AREA: AUTONOMOUS


53 TABLE 3: TAR GE TE D TE CNOLOGIE S UNDERWATER VEHICLES
1 7 F IG U R E 5 : T O P R E G IO N S TA R G E T IN G A U T O N O M O U S
SOUTH AND CENTRAL ASIA U N D E R WAT E R V E H IC L E S
64 TABLE 4: TAR GE TE D TE CNOLOGIE S
EAST ASIA AND THE PACIFIC
2 5 F IG U R E 6 : C O L L E C T O R A F F IL IAT IO N S
2 7 F IG U R E 7 : M E T H O D S O F O P E R AT IO N

NEAR EAST
3 7 F IG U R E 8 : C O L L E C T O R A F F IL IAT IO N S
3 9 F IG U R E 9 : M E T H O D S O F O P E R AT IO N

EUROPE AND EURASIA


4 9 F IG U R E 1 0 : C O L L E C T O R A F F IL IAT IO N S
5 0 F IG U R E 1 1 : M E T H O D S O F O P E R AT IO N

SOUTH AND CENTRAL ASIA


5 9 F IG U R E 1 2 : C O L L E C T O R A F F IL IAT IO N S
6 2 F IG U R E 1 3 : M E T H O D S O F O P E R AT IO N

IN THE INTERESTS OF READABILITY AND COMPREHENSION, THE EDITORS HAVE


DEFERRED THE CONVENTIONAL STYLISTIC USE OF REPEATED ACYONYMS IN FAVOR
OF A FULL EXPOSITION OF TERMS AS THEY ARE FIRST USED WITHIN EACH SECTION.

3
THIS PAGE INTENTIONALLY LEFT BLANK

4 TARGETING U. S. TECHNOLOGIES
PREFACE
Eternal vigilance is the price of liberty. This technology resident in cleared industry. This
quotation, attributed to John Philpot Curran in publication, Targeting U.S. Technologies: A Trend
Dublin, Ireland, in 1790, is equally applicable to the Analysis of Reporting from Defense Industry,
United States in the present era. Every day, foreign presents the annual statistical analysis of those
entities attempt to break through our collective SCRs. The information contained in this publication
defenses to illegally acquire U.S. technological helps employees, companies, and intelligence and
secrets. Our national security rests on our collective law enforcement professionals better understand
success at thwarting these persistent attacks. the continuing yet changing nature of the threats
we face. Increased awareness of the targeted
The stakes are high in the battle against foreign technologies and the methods of operation that
collection and espionage targeting U.S. technology, foreign entities use in their attempts to acquire U.S.
trade secrets, and proprietary information. Not only is technologies will only make us better at identifying
our national security at risk but also our technological and thwarting their efforts.
edge, which is closely tied to the health of our
economy and the economic success of the cleared Like any publication, this one is only as good as the
contractor community. Most importantly, every time information that goes into it. The SCRs DSS analyzes
our adversaries gain access to restricted information originate with cleared contractor employees. Timely
it jeopardizes the lives of our warghters, since those and accurate reporting of illicit collection attempts
adversaries can use the information to develop more are the foundation upon which this process rests.
lethal weapons or countermeasures to our systems. Thus, the cleared contractor community is both a
supplier to and a customer of DSS. This long-standing
Preventing such loss is a team effort. The Defense and interdependent relationship functions best when
Security Service (DSS) supports national security by both partners understand all stakeholders needs,
overseeing the protection of the nations technological build strong relationships on the basis of trust, and
base and both U.S. and foreign classied information interact with each other in a cooperative fashion.
in the hands of cleared industry. The DSS
Counterintelligence Directorate seeks to identify The process that begins with reporting and continues
and stop those who would unlawfully penetrate our with ongoing and collective analysis reaches its ultimate
defenses. In this mission, DSS relies on the support of stage in successful investigations or operations. In scal
cleared contractor employees and the U.S. intelligence year 2010, federal investigative or intelligence agencies
and law enforcement communities. opened more than 200 operations or investigations
based on information that industry provided to DSS.
The National Industrial Security Program Operating These foreign collectors were identied, isolated,
Manual requires cleared contractors to provide diverted, or otherwise thwarted.
information concerning actual, probable, or possible
espionage, sabotage, or terrorism. After cleared But it cant happen without you. It depends on all of
contractors report any suspicious contacts or efforts us doing our part, every day. Eternal vigilance is the
to obtain illegal or unauthorized access to restricted price of liberty.
information or subversion activities, DSS reviews
these reports and refers further cases of actionable
information to partners in the law enforcement and
intelligence communities for potential exploitation
or neutralization.

Stanley L. Sims
DSS also uses these suspicious contact reports Director
(SCRs) to develop analytical assessments to Defense Security Service
articulate the threat to U.S. information and

P R E FA C E 5
BACKGROUND

Department of Defense (DoD) Instruction statistical and trend analysis on foreign


5200.39, dated July 16, 2008, requires collector afliations, the methods foreign
the Defense Security Service (DSS) entities used to target the cleared contractor
to publish a classied report detailing community, and the specic technology
suspicious contacts occurring within the sectors targeted. Each section also contains
cleared contractor community. DSS focuses a forecast of potential future activities
on indications of threats to compromise against the cleared contractor community,
or exploit cleared personnel, or to obtain based on analytical assessments.
illegal or unauthorized access to sensitive
or classied information or technologies DSS publishes Targeting U.S. Technologies:
resident in the U.S. cleared industrial base. A Trend Analysis of Reporting from Defense
DSS also releases this unclassied version Industry as part of its ongoing effort to
of the report. enhance awareness of foreign entities
targeting the U.S. cleared industrial
The instruction requires DSS to base and to encourage reporting of such
provide these reports to the DoD incidents as they occur. DSS intends the
Counterintelligence (CI) community, report to be a ready reference tool for
national entities, and the cleared contractor security professionals in their efforts to
community. DSS seeks to assist in raising detect, deter, mitigate, or neutralize the
general threat awareness, identifying effects of foreign targeting.
specic technologies at risk, and applying
appropriate countermeasures. DSS This year, the report also highlights
receives and analyzes suspicious contact foreign attempts at acquiring autonomous
reports (SCRs) from cleared contractors in underwater vehicle (AUV) technology
accordance with reporting requirements from U.S. cleared industry. DSS selected
dened in Chapter 1, Section 3 of the this specic technology subset because
National Industrial Security Program reports and analysis indicate it is a growing
Operating Manual, 5220.22-M, dated collection area. The section provides a
February 28, 2006. The analysis of these denition of AUV technology and analysis
SCRs forms the basis for this years report. on reporting from cleared industry, including
collector methodology.
The information in this report covers the
most prolic foreign collectors targeting
the cleared contractor community during
scal year 2010 (FY10) as compared to
the previous scal year. The report covers

6 TARGETING U. S. TECHNOLOGIES
1. SCOPE/METHODOLOGY (ERC) reviews and makes changes to
the list annually. The ERC includes
DSS provides statistical and trend analysis on representatives from the Departments of
the foreign entity threat posed to the cleared Commerce, Defense, Energy, and State,
contractor community over the past scal and, when appropriate, Treasury.
year as compared to the previous year. DSS
bases this report primarily on SCRs collected DSS analysts scrutinize each SCR,
from the cleared contractor community, but examining the critical U.S. technology, the
also relies on some all-source Intelligence targeting entity, the method of operation,
Community (IC) reporting. the relationships to previous reporting from
the cleared contractor community, and all-
DSS now analyzes foreign interest in source IC information.
U.S. defense technology in terms of the
20 categories in the Militarily Critical
Technologies List (MCTL), instead of 2. EXPLANATION OF ESTIMATIVE LANGUAGE
the Developing Science and Technology AND ANALYTIC CONFIDENCE
List used previously. The MCTL is a
DSS uses the IC estimative language standard.
compendium of those science and
The language usedphrases such as we
technology capabilities existing or
judge, we assess, or we estimate,
under development worldwide that may
and terms such as likely or indicate
signicantly enhance or degrade U.S.
represents DSSs effort to convey a particular
military capabilities now or in the future.
analytical assessment or judgment.
It provides categories and subcategories
for DSS to use in identifying and dening
Because DSS bases these assessments
targeted technologies.
on incomplete and at times fragmentary
information, they do not constitute facts
In addition, this publication makes
nor provide proof; they do not represent
occasional reference to the Department
empirically based certainty or knowledge.
of Commerces Entity List. This listing
Some analytical judgments are based
provides public notice that certain exports,
directly on collected information; others
re-exports, and transfers (in-country) to
rest on previous judgments, both of which
entities included on the Entity List require
serve as building blocks. In either type
a license from the Bureau of Industry and
of judgment, the agency may not have
Security. An End-User Review committee
evidence showing something to be a fact
or that denitively links two items or issues.

BACKGROUND 7
Intelligence judgments pertaining to HIGH CONFIDENCE
likelihood are intended to reect the
approximate level of probability of a Well-corroborated information from proven
development, event, or trend. Assigning sources, minimal assumptions, and/or
precise numerical ratings to such judgments strong logical inferences.
would imply more rigor than the agency
Generally indicates that DSS based
intends. The chart below provides a depiction
judgments on high-quality information,
of the relationship of terms to each other.
and/or that the nature of the issue makes
it possible to render a solid judgment.
VERY EVEN PROBABLY, VERY ALMOST
REMOTE UNLIKELY UNL KELY CHANCE LIKELY LIKELY CERTAINLY

MODERATE CONFIDENCE
Partially corroborated information from
good sources, several assumptions, and/or
The report uses probably and likely to a mix of strong and weak inferences.
indicate that there is a greater than even
chance of an event happening. It uses Generally means that the information
phrases such as we cannot dismiss, we is credibly sourced and plausible but
cannot rule out, and we cannot discount not of sufcient quality or corroborated
in cases when events are unlikely or even sufciently to warrant a higher level of
remote, but their consequences would be condence.
such that they warrant mentioning. Even
when the authors use the terms remote LOW CONFIDENCE
and unlikely, they do not intend to imply
that an event will not happen. Uncorroborated information from good
or marginal sources, many assumptions,
DSS uses words such as may and and/or mostly weak inferences.
suggest to reect situations in which DSS
is unable to assess the likelihood of an event Generally means that the informations
at all, generally because relevant information credibility or plausibility is questionable,
is sketchy, fragmented, or nonexistent. or that the information is too fragmented
or poorly corroborated to make solid
analytic inferences, or that we have
In addition to using words within a
signicant concerns or problems with
judgment to convey degrees of likelihood,
the sources.
DSS also assigns analytic condence
levels based on the scope and quality of
information supporting DSS judgments:

8 TARGETING U. S. TECHNOLOGIES
EXECUTIVE SUMMARY

Each region covered in this volume is REGIONAL TRENDS


signicantly diverse. Thus, even as the FIGURE 1
Defense Security Service (DSS) categorizes
its observations based on the geographical
EAST ASIA AND
area the contact initiated from, each region THE PACIFIC
includes countries that are large or small,
advanced or developing in economy, rising
or static in regional and world impact, and NEAR EAST
active or inactive in collecting tendencies.
Each region contains aspiring regional
powers, if not world-level players, in various EUROPE AND
categories of achievement. And some of EURASIA
the most active collectors within particular
regions consider themselves to be sworn
SOUTH AND
enemies of each other. Each of these
CENTRAL ASIA
factors can serve as a spur to collection
efforts aimed at U.S. technology, and
can complicate efforts to understand the
However, there were some patterns and
motivations behind those efforts.
consistencies within the data. Analysis by
DSS of these SCRs shows both continuities
The number of suspicious contact reports with and changes from previous years
(SCRs) resulting from foreign attempts reporting. Overall, the majority of collection
to obtain illegal or unauthorized access attempts in FY10 originated from the East
to sensitive or classied information and Asia and the Pacic region; commercial
technology resident in the U.S. cleared entities were the most active collector
industrial base more than doubled from afliation category for the second year in a
scal year 2009 (FY09) to FY10. The large row; targeting of information systems (IS)
scope and diversity of collection efforts technology more than doubled from FY09;
targeting U.S. technologies meant that and collectors continued to most commonly
foreign entities simultaneously directed use requests for information (RFIs) to elicit
considerable efforts at many technologies information from cleared contractors.
using variations of methods and collectors.

E X E C U T I V E S U M M A RY 9
Even as the total SCRs from industry more COLLECTOR AFFILIATIONS
than doubled from FY09 to FY10, the East FIGURE 2
Asian and Pacic region accounted for an
even larger percentage of the total in FY10, COMMERCIAL
Entities whose span of business includes the
increasing from 36 percent to 43 percent. defense sector
East Asia and the Pacic accounted for as
much of the total as the next three regions GOVERNMENT AFFILIATED
combined. Despite the dramatic increase in Research institutes, laboratories, universities,
the number of reported cases attributed to or contractors funded by, representing, or
otherwise operating in cooperation with a foreign
the second most active region, the Near East, government agency, whose shared purposes
its share of the total actually declined slightly, may include acquiring access to U.S. sensitive,
due to the even greater increase in incidents classied, or export-controlled information

attributable to East Asia and the Pacic.


INDIVIDUAL
Persons who, for nancial gain or ostensibly for
As with the East Asia and the Pacic and academic or research purposes, seek to acquire
Near East regions, Europe and Eurasias access to U.S. sensitive, classied, or export-
reported collection attempts more than controlled information or technology, or the
means of transferring it out of the country
doubled from last year, causing it to
displace South and Central Asia as the
third most active collector region. Together, GOVERNMENT
Ministries of Defense and branches of the military,
East Asia and the Pacic, the Near East, as well as foreign military attachs, foreign liaison
and Europe and Eurasia accounted for ofcers, and the like

over three-quarters of the world-wide total


reported collection attempts against the U.S. UNKNOWN
cleared industrial base. Instances in which no attribution of a contact to
a specic end user could be directly made

Nonetheless, South and Central Asia


remained an active collecting region. It
registered a 50 percent increase in reported As in previous years, the RFI remained
attempts over the last year, although its share the most common method of operation
of the total reports decreased. (MO), accounting for almost half of all
reported attempts, more than doubling
the next closest MO, suspicious network
While commercial entities maintained
activity (SNA). Despite the dramatic
their place as the most active collectors,
lead, the percentage of SCRs reporting
at 35 percent of the total, that marked
RFIs decreased signicantly since FY09.
a decrease in share from almost half of
In East Asia and the Pacic and Europe
the total in FY09, and those identied as
and Eurasia, SNA continued to increase
government collectors fell to 11 percent.
signicantly both in numbers of reports
The other three categoriesunknown,
and in percentage of the total.
government afliated, and individualall
correspondingly increased their shares. The
commercial collector afliation retained its
primacy in all regions, but only in South
and Central Asia did it do so unchallenged.

10 TARGETING U. S. TECHNOLOGIES
METHODS OF OPERATION
FIGURE 3

REQUESTS FOR INFORMATION OFFICIAL FOREIGN VISITS


Via phone, email, or webcard approaches, these


are attempts to collect protected information
AND TARGETING
Via visits to cleared contractor facilities that are
under the guise of price quote or purchase
either pre-arranged by foreign contingents or
requests, marketing surveys, or other direct and
unannounced, these are attempts to gain access
indirect efforts
to and collect protected information that goes
beyond that permitted and intended for sharing
to gain unauthorized access
SUSPICIOUS NETWORK ACTIVITY
Via cyber intrusion, viruses, malware, backdoor
attacks, acquisition of user names and passwords,
www SEEKING EMPLOYMENT
and similar targeting, these are attempts to carry http//:
Via resum submissions, applications, and
out intrusions into cleared contractor networks
references, these are attempts to introduce
and exltrate protected information
persons who, wittingly or unwittingly, will thereby
gain access to protected information which could
prove useful to agencies of a foreign government
SOLICITATION OR MARKETING
Via sales, representation, or agency offers, or
response to tenders for technical or business
services, these are attempts by foreign entities
TARGETING U.S.
to establish a connection with a cleared TRAVELERS OVERSEAS
contractor vulnerable to the extraction of Via airport searches, hotel room incursions,
protected information computer/device accessing, telephone monitoring,
personal interchange, and the like, these are
attempts to gain access to protected information
ACADEMIC SOLICITATION through the presence of cleared contractor
Via requests for or arrangement of peer or employees traveling abroad as a result of
scientic board reviews of academic papers invitations and/or payment to attend seminars,
or presentations, or requests to study or provide training, deliver speeches, and the like
consult with faculty members, or applications
for admission into academic institutions,
departments, majors, or programs, as faculty CRIMINAL ACTIVITIES
members, students, fellows, or employees Via theft, these are attempts to acquire
protected information with no pretense or
plausibility of legitimate acquisition
EXPLOITATION OF
RELATIONSHIPS ATTEMPTED ACQUISITION

Via establishing connections such as joint
ventures, ofcial agreements, foreign military OF TECHNOLOGY
sales, business arrangements, or cultural Via direct purchase of rms or the agency of
commonality, these are attempts to play upon front companies or third countries, these are
existing legitimate or ostensibly innocuous attempts to acquire protected information in
relationships the form of controlled technologies, whether the
equipment itself or diagrams, schematics, plans,
spec sheets, or the like
CONFERENCES, CONVENTIONS,
AND TRADE SHOWS
This refers to suspicious activity at such events
especially those involving dual-use or sensitive
technologies that involve protected information
such as taking of photographs, making sketches,
or asking of detailed technical questions

E X E C U T I V E S U M M A RY 11
IS remained the most sought after TOP TARGETED TECHNOLOGY
technology category. Lasers, optics, and FIGURE 4
sensors, which had surged in the statistics
as a collection target in FY09, settled in INFORMATION SYSTEMS TECHNOLOGY
at second place in FY10, with aeronautics
systems and electronics technologies LASERS, OPTICS, AND
rounding out the usual top four categories. SENSORS TECHNOLOGY
The regions spread their collection efforts
AERONAUTICS SYSTEMS TECHNOLOGY
over a wider range of technologies in FY10,
as represented by SCRs.
ELECTRONICS TECHNOLOGY
This volume includes a special focus area
on autonomous underwater vehicles (AUVs) MARINE SYSTEMS TECHNOLOGY
due to the FY10 reporting, which noted a
rising interest among each of the regions. POSITIONING, NAVIGATION,
AND TIME TECHNOLOGY

INFORMATION SECURITY TECHNOLOGY

ARMAMENTS AND ENERGETIC


MATERIALS TECHNOLOGY

SPACE SYSTEMS TECHNOLOGY

MATERIALS AND PROCESSES

GROUND SYSTEMS TECHNOLOGY

PROCESSING AND MANUFACTURING

12 TARGETING U. S. TECHNOLOGIES
KEY FINDINGS
East Asia and the Pacic remains Often, regions do not
by far the most active collecting discriminate between desired
region, making the most attempts technological information and
at collecting U.S. information and available information; but rising
technology by an increasingly wide technologiesas measured either
range of methods. This region has by level of development reached
a bold and aggressive agenda and by the technology or by level of
conducts multifaceted, pervasive, interest demonstrated by regional
and innovative collection efforts. or world rivalscontinue to attract
special attention, with AUVs of
All regions use the collection particular interest in FY10.
entities and methodologies they
consider most likely to yield the
desired results. While all regions
rely on commercial agents, the
U.S. cleared industrial base nds
itself confronted with government,
government-afliated, individual,
and unidentied collectors, each of
which provide collecting regions with
advantages in particular contexts.

Collection MOs continue to span


the range between the direct,
immediate, and seemingly
legitimate, such as RFIs; to the
more indirect, more long-term, and
more opaque, such as academic
solicitation, seeking employment,
and solicitation or marketing; to the
often obscure SNA that seeks to
penetrate U.S. industry networks.

E X E C U T I V E S U M M A RY 13
THIS PAGE INTENTIONALLY LEFT BLANK

14 TARGETING U. S. TECHNOLOGIES
15
SPECIAL FOCUS AREA:
AUVs

TARGETING AUTONOMOUS UNDERWATER


VEHICLE TECHNOLOGIES

1. OVERVIEW The Defense Security Service (DSS) intends


this special focus area assessment to alert
Autonomous underwater vehicles (AUVs) cleared industry to the increasing foreign
are a class of underwater vessels capable of threat to AUV technology and assist in
submerged, self-propelled locomotion using countering that threat.
various enabling technologies to navigate
and perform diverse tasks.
2. TREND ANALYSIS
AUVs have a variety of military and As of late 2009, there were approximately
commercial uses. The U.S. Navy identies 630 AUVs worldwide. Experts anticipate
nine areas for its AUV programs: intelligence, the AUV market will grow exponentially by
surveillance and reconnaissance (ISR); mine 2020, with roughly 1,400 AUVs being built
counter measures (MCM); anti-submarine over the next decade to meet worldwide
warfare (ASW); inspection and identication; demands. They project global expenditures
oceanography; communication/navigation on AUVs to total 2.3 billion U.S. dollars
network node; payload delivery; information from 2010 to 2019.2
operation; and time-critical strike.1
Commercial applications include underwater
Military applications of AUVs have lagged
surveys, sheries research, search and
behind commercial ones; however, military
recovery, wreck and navigational hazard
research and funding is increasing at
mapping, and water prole sampling.
a rapid pace throughout the world as
more countries realize the potential
Many AUVs can be congured for a variety of value of AUVs and invest in research and
underwater missions, and some commercial development (R&D). By 2020, maritime
and military missions are similar in nature. experts expect militaries to provide
AUVs provide navies with a cost-effective roughly half of all AUV funding.3 Obtaining
way to modernize their ability to affect sensitive U.S. information regarding AUVs
underwater battlespace and protect key will provide other countries with needed
ports and installations. information to advance their indigenous
AUV programs and their production of
countermeasures to U.S. military systems.

16 TARGETING U. S. TECHNOLOGIES
Foreign interest in U.S. AUV technologies (MOs) included requests for information
has risen over the past several years, as (RFIs), suspicious network activity (SNA),
indicated by increased collection attempts. solicitation or marketing, and seeking

AUVs
Industry reporting from scal year 2010 employment with cleared contractors.
(FY10) reects this trend: foreign entities
that actively targeted cleared contractors
3. COLLECTOR ORIGINS
working on AUV issues showed a particularly
strong interest in transforming and upgrading During FY10, of those targeting AUV
their naval forces. platforms and associated technologies,
entities from East Asia and the Pacic
Foreign collectors employed a variety of led the way with 72 percent of the total,
collection techniques to gain access to followed by others from the Western
sensitive, classied, or export-controlled Hemisphere, Near East, Europe and
information. Common methods of operation Eurasia, and South and Central Asia, none
with more than 13 percent of the total.

TOP REGIONS TARGETING AUTONOMOUS UNDERWATER VEHICLES


FIGURE 5

EAST ASIA & THE PACIFIC


Most prolic collector of AUV technology
Relied heavily on commercial entities
for collection

NEAR EAST
AUV programs lag behind East Asia
and the Pacic
Research and development on AUVs
will be an increasing priority for
commercial and military applications

A U T O N O M O U S U N D ERWATER VEHICLES 17
EAST ASIA AND THE PACIFIC increasing foreign understanding U.S. AUV
technologies, potentially enabling them
The geography of the East Asian and Pacic to develop effective countermeasures.
region contributes to interest in expanding
AUVs

(Condence Level: Moderate)


and improving naval capabilities. AUVs
can provide both offensive and defensive
Based on past practice, the East Asian and
capabilities in both littoral waters and
Pacic region also represents a signicant
further offshore.
risk of unauthorized transfer of AUV
technology, not only within the region but
Some East Asian and Pacic countries also to other regions. Such transfer might
have contentious relationships with each be motivated by either commercial prot or
other. When one country demonstrates an geostrategic goals, and could be performed
aggressive interest in developing a new deliberately or inadvertently, the latter
naval technology such as AUVs, this can the result of less-than-robust export
spur a parallel interest in other regional control systems.
neighbors, targeting the same technologies,
and extending even to the use of similar MOs.
THE NEAR EAST

None of the regions have achieved the U.S. Near East AUV programs lag behind those
level of overall industrial development nor of the United States and East Asia and
the capability for military applications of the Pacic. Collection efforts originating in
technology. Access to more advanced AUV the region remain at a relatively low level.
technology would allow the regions to both However, those efforts do continue, as
accelerate the implementation of improved evidenced by industry reporting, and
underwater systems and save time and are likely to represent an increasing
money by obtaining and reverse-engineering priority over the next decade. AUVs have
U.S. AUV technologies. particular value for regional powers, as
asymmetric naval strategies can threaten
East Asia and the Pacic was the most sea lines of communication at their most
prolic region in reported collection vulnerable points.
attempts directed at U.S. AUV technologies
in FY10, accounting for over 70 percent
4. AFFILIATIONS AND METHODS
of all AUV-related suspicious contact
OF OPERATION
reports (SCRs) worldwide.
East Asian and Pacic collectors primarily
Analyst Comment: The U.S. Navys ability depended on commercial entities to
to establish and maintain underwater obtain sensitive U.S. technology in FY10.
battlespace dominance is of special Suspicious entities used RFIs in more than
importance in this region. Successful half of the AUV-related SCRs, with emails,
development of AUVs for East Asian and faxes, or phone calls to seek price quotes
Pacic military purposes would likely and technical information being most
pose a threat to that dominance by prevalent. SNA accounted for a quarter
of the incidents targeting cleared facilities
working on AUV technology in FY10.

18 TARGETING U. S. TECHNOLOGIES
AUVs are a dual-use technology and brokers application. Personnel afliated with
often claimed that the technologies sought academic institutions sought to sponsor
were for commercial use. Commercial entities exchanges of personnel or information,

AUVs
falsied documents and misrepresented end submit research papers for peer review,
users to collect controlled U.S. technologies. or send students to participate in classied
or sensitive research projects.
Analyst Comment: If AUV suppliers were to
ship such technology, such purchasers would Analyst Comment: Suspicious entities
likely provide it to government or military end successful in establishing such relationships
users, either for employment on an existing would almost certainly seek to exploit them
AUV platform or for longer-term reverse- to gain access to sensitive or classied
engineering. (Condence Level: Moderate) U.S. AUV information and technology.
(Condence Level: High)
Similarly, collecting entities such as
government-afliated universities often Other government-afliated entities from
used academic solicitation, describing East Asia and the Pacic that engaged in
the sensitive AUV information targeted AUV technology collection efforts in FY10
as having solely scientic and educational included state-sponsored R&D agencies.
purposes with little to no apparent military

UNDERWATER GLIDERS
Gliders are a type of AUV designed specically for oceanic missions that require
long endurance: weeks, or even months. By comparison, other AUVs tend to conduct
limited-duration missions lasting hours, or at most days.

Underwater gliders make use of a variety of auxiliary driving mechanisms, such


as ocean thermal energy, to quietly glide in the water with minimal energy
consumption. While not as fast as standard AUVs, gliders using buoyancy-based
propulsion have a signicantly greater range and mission duration than AUVs propelled
by electric motors. This makes them ideal for ISR. Diving abilities depend on the
specic glider, but most range between 200 and 1,500 meters; deeper-diving gliders
are under development.

Underwater gliders typically carry sensors such as sonar, hydrophones, and thermal
sensors used for mapping or monitoring the ocean environment and wildlife. The U.S.
Navy uses gliders for battlespace reconnaissance and mapping. Flotillas of gliders can
establish a sensing network in an operational area of interest to provide commanders
with the data to support their mission planning.

Industry reporting indicates that foreign targeting of underwater glider technology


signicantly increased in FY10 when compared to FY09.

A U T O N O M O U S U N D ERWATER VEHICLES 19
AUVs

Near Eastern collections, in contrast, Similarly, collectors ranged from


were more likely to depend on individuals sophisticated producers in industrially
targeting AUVs, using RFIs. Nonetheless, advanced countries seeking specialized
Near East entities also used academic sub-systems to emerging third-world
solicitation in their attempts to collect countries seeking entire AUV systems for
information. Non-traditional collectors such military modernization programs.
as individual university students sought
research positions or placement at various
6. ANALYTICAL FORECAST
U.S. universities or facilities where they
might gain access to U.S. AUV programs. Reporting from industry conrms that
Such supposedly unafliated students U.S. AUVs and related technologies are of
also attended international trade shows, signicant interest to the rest of the world.
solicited vendors, and attempted to integrate Commercial, individual, and government-
themselves into the scientic community. afliated entities are likely to continue
using a variety of MOs, especially RFI and
5. TARGETED TECHNOLOGIES SNA, to collect U.S. AUV technology and
information. (Condence Level: Moderate)
DSS analysis of FY10 industry reporting
demonstrated the wide range of AUV Any technologies or information acquired
technology collection attempts. Reporting will likely help foreign governments develop
indicated interest in not only conventional their indigenous AUVs, assist foreign navies
AUVs, but gliders as well, and not only in countering U.S. AUVs, and increase
AUVs themselves but all aspects of AUV the threat to U.S. undersea battlespace
enabling technologies, such as various dominance. (Condence Level: Moderate)
types of underwater sensors.
Based on trends in the AUV industry, DSS
Countries wishing to develop a robust assesses that it is very likely that demand
military AUV capacity need to improve for AUVs will increase dramatically over
both overall AUV capabilities and the next several years, especially as more
enabling technologies. Such capabilities military and commercial capabilities
and technologies include navigation, develop. DSS assesses that, as the
communications, design and construction, technology advances, foreign collectors
sensors, propulsion, and power. will almost certainly increase their efforts
to satisfy that demand by targeting U.S.
cleared contractors working on AUVs or
related systems. (Condence Level: High)

20 TARGETING U. S. TECHNOLOGIES
In 2010, a U.S. cleared contractor received an email from an East Asian and Pacic
company requesting to purchase one of the cleared contractors military AUVs and other
related components, including batteries and a communications antenna. The requestor
did not specify either the intended use or the end users.

This collection attempt should be considered in the context of a pattern of similar reported
incidents that demonstrated the substantial East Asian and Pacic interest in acquiring
AUV technology. Over the course of seven months in FY10, ostensibly commercial entities
and academic institutions from the region made ve separate requests to purchase export-
controlled AUV technology.

Analyst Comment: Records of such collection attempts capture the number and diversity of
East Asian and Pacic commercial entities submitting RFIs for AUVs or enabling technologies.
Any such AUV technology obtained by these companies, although dual-use, would probably
nd its way to military applications, providing much-needed assistance to indigenous
AUV programs. Such acquisitions would likely assist collecting countries in understanding
current levels of U.S. AUV technology, thus aiding in their development of countermeasures.
(Condence Level: Moderate)

A U T O N O M O U S U N D ERWATER VEHICLE 21
AUVs

THIS PAGE INTENTIONALLY LEFT BLANK

22 TARGETING U. S. TECHNOLOGIES
23
EAST ASIA AND THE PACIFIC
EAST ASIA AND
THE PACIFIC

1. OVERVIEW considerable efforts were simultaneously


directed at many other technologies and
Even as total suspicious contact reports that the collection thrust was conducted
(SCRs) from industry multiplied by a factor at a high tempo by many other methods
of almost two and a half from scal year and entities, as well.
2009 (FY09) to FY10, the East Asian and
Pacic region accounted for an even larger
percentage of the total in the more recent 2. COLLECTOR AFFILIATIONS
year, increasing from 36 percent to 43
Collectors linked to East Asia and the
percent. East Asia and the Pacic provided
Pacic were most commonly afliated
as many of the reported suspicious contacts
with commercial entities. Collection
as the next three regions combined.
attempts by commercial entities in the
region have consistently increased since
Statistically, the most likely East Asian 2008. In FY10 such cases accounted
and Pacic collection attempt consisted of for a higher proportion, 35 percent, than
a commercial entity using a direct request government and government-afliated
for information (RFI) to acquire sensitive collectors combined, at 12 and 17 percent
information about U.S. information systems respectively. However, the percentage of
(IS) technology. But the picture was East Asian and Pacic SCRs ascribed to
dynamic: unknown collectors reduced the commercial category actually declined
the previous years gap behind commercial from the 51 percent of FY09; the unknown
entities as the leading collector agents, category registered the corresponding
suspicious network activity (SNA) similarly increase, from 17 to 28 percent. Therefore,
closed the gap with RFIs as the leading even as the overall number of SCRs
method of operation (MO), while IS re-opened increased, the most notable change
a larger gap with lasers, optics, and sensors in afliation suggested that collectors
(LO&S) as the top targeted technology. The were becoming increasingly adept at
large scope of collection efforts traceable camouaging their identities.
to East Asia and the Pacic meant that

24 TARGETING U. S. TECHNOLOGIES
The jump in the number of attempts with When viewed individually, many of the
unknown afliations comes in part from the SCRs resolving to commercial entities
regions high level of suspicious network seemed innocuous. However, DSS observed
activity (SNA) in the form of cyber intrusion several separate commercial entities
attempts directed at cleared contractor requesting similar or identical technologies

EAST ASIA AND


THE PACIFIC
networks. Specic attribution for such in a relatively short time frame. The grouping
attempts is often difcult to ascertain; for of the requests suggested that the entities
example, while many such requests might focused their collection activity in a manner
appear to originate from a university, a that resembled the procurement systems
nonacademic entity may be cloaking its that many foreign countries use to acquire
collection attempt behind an academic email military technology.
address. Nonetheless, the Defense Security
Service (DSS) successfully resolved a large Procurement systems vary considerably
number of unknown cases to Internet protocol within East Asia and the Pacic. In
(IP) addresses in East Asia and the Pacic. some countries, commercial entities
may be overtly approved, overseen, and
COLLECTOR AFFILIATIONS even ofcially certied by government
FIGURE 6 procurement agencies. Such countries
PERCENT
are likely to use acquisition mechanisms
COMMERCIAL
that are very similar to the relatively open
tender-based tasking of procurement agents
characteristic of the United States and other
UNKNOWN
Western countries. Commercial entities
working on behalf of such East Asian and
GOVERNMENT
AFFILIATED Pacic countries often readily admitted that
government agencies would be the end users
GOVERNMENT FY 2010 of any technology supplied.
FY 2009

INDIVIDUAL Elsewhere within East Asia and the Pacic,


governmental practices are generally more
0 10 20 30 40 50 60
opaque, both as to the relationship between
agencies and entities and as to processes.
An academic nexus showed up in other In fact, some of these countries went to great
categories as well. East Asian and Pacic lengths to conceal any connection between
academic institutions such as universities commercial and government entities, and
made up a large part of the government- became increasingly sophisticated in their
afliated category, while foreign students camouage methods. Commercial companies
applying to cleared contractors associated often employed complicated business
with U.S. universities made up a large part structures and separate company names
of the individual category. techniques characteristic of front companies.

E A S T A S I A A N D T H E PACIFIC 25
DSS analysis identied a number of such 3. METHODS OF OPERATION
U.S.- or third country-based entities that
linked back to government collectors in In FY09, direct requests represented nearly
East Asia and the Pacic, either overtly three-quarters of the cases; in FY10 the
or through other business connections. corresponding RFIs declined to less than
EAST ASIA AND
THE PACIFIC

These entities used various means of half. Reports of SNA more than doubled.
transshipment and specied alternate
end uses for the requested technologies. Analyst Comment: It is likely that there
is a correspondence between the decline
Analyst Comment: Some East Asian in the percentage of RFIs and the increase
and Pacic collectors showed relative in the SNA percentage. These results likely
sophistication in their knowledge of best demonstrate collectors shift toward less
practices for making seemingly innocent direct methods, conducting their probes while
requests for cleared contractor systems remaining further removed from the cleared
and of the relevant shipping logistics and contractors. (Condence Level: Moderate)
export regulations. DSS assesses that it is
highly likely that collectors from East Asia However, even as RFIs percentage of all
and the Pacic, pursuant to substantial collection attempts declined in FY10, their
interest in the acquisition of particular number of SCRs increased considerably;
systems or technologies, conducted and, in contrast to the overall region, in
campaigns to acquire those technologies some East Asian and Pacic countries the
resident in U.S. cleared industry, and, upon proportional use of RFIs increased as well.
their acquisition, to evade export controls.
(Condence Level: High) Both commercial and academic entities used
RFIs, including direct purchase requests,
The military applications for autonomous in their attempts to gain access to classied
underwater vehicles (AUVs) are relatively or sensitive U.S. technologies. The majority
new, but many navies intend to incorporate of the attempts were made via relatively
this technology into their inventories, and blunt emails that stated the technology
it is an area increasingly targeted world- of interest and the desired quantity. Other
wide for collection attempts. Because requests asked broad, seemingly innocuous
AUVs constitute a new direction for questions, but such queries are capable of
many countries, requests targeting AUVs eliciting replies that would conrm or deny
and related technologies often require collecting countries suspicions concerning
commercial entities to request technologies research on and the capability, strength,
well outside the scope of their established, and status of sensitive technologies.
stated business interests. AUVs are a dual-
use technology, with many legitimate civilian
applications. In most commercial requests,
the requestor did not identify the end user
or intended use.
26 TARGETING U. S. TECHNOLOGIES
METHODS OF OPERATION
FIGURE 7
FY 2010 FY 2009
PERCENT PERCENT

EAST ASIA AND


THE PACIFIC
EXPLOITATION OF SEEKING
RELATIONSHIPS EMPLOYMENT
EXPLOITATION OF
3% 2%
RELATIONSHIPS
SOLICITATION &
OFFICIAL FOREIGN OTHER* 2%
SEEKING
VISITS & TARGETING < 4% EMPLOYMENT
3% 6% OTHER*
1%
CONFERENCES, FOREIGN VISITS
CONVENTIONS, & & TARGETING DIRECT
TRADE SHOWS 7% REQUESTS
5% 73%
REQUESTS FOR
SOLICITATION OR INFORMATION SUSPICIOUS
MARKETING 41% INTERNET
7% ACTIVITY
11%

ACADEMIC
SOLICITATION
<8%

SUSPICIOUS
NETWORK
ACTIVITY
<28%
*Includes MO s not otherwise listed.
Singulary, these methods represent less than one percent of the total.

Analyst Comment: The use of RFIs makes In some incidents, however, the
it very likely that the collector can obtain suspicious entity demonstrated a more
required information without using the nuanced approach, such as changing
time-consuming and expensive resources from commercial-grade to military-grade
employed by a traditional intelligence specications and systems in the course
ofcer. Thus RFIs offer an approach of negotiations with the cleared contractor.
characterized by low cost yet a potential for
high reward. DSS assesses that East Asian Analyst Comment: Attempting to upgrade
and Pacic collectors will almost certainly specications or system demands midway
continue a substantial use of this MO. through the purchasing process likely
(Condence Level: High) constituted an attempt to circumvent the
export control process via misdirection or
to use the cleared contractors desire to
complete a sale already in process to gain
access to otherwise restricted technologies.
(Condence Level: Moderate)

E A S T A S I A A N D T H E PACIFIC 27
In a noticeable shift in reporting, there was and organization of collected information,
a huge increaseby a factor of eight implying collaboration between multiple
from last year to this in attempts to gain requesting entities.
access to U.S. technology or information (Condence Level: Moderate)
using SNA. The majority of the incidents
were unsuccessful brute-force attempts Some East Asian and Pacic entities
to access cleared contractor networks. structure their collection campaigns and
Such computer-based intrusion attempts craft their attempts to take advantage of
tended to be non-specic in nature, often the fact that computers, and especially
EAST ASIA AND

attempting to extract large amounts of data computer networks, know no geographical


THE PACIFIC

from cleared contractor networks without boundaries. DSS correlated network


targeting any specic technology. intrusion incidents to known foreign
computer network operations intrusion
In contrast, DSS analysis categorized sets. However, the technical indicators
roughly 30 percent of these SNA cases as of intrusions may be constantly changing.
either root- or user-level intrusions. In these Penetrators used email spoong, obfuscation
instances, foreign entities may have gained techniques, and more advanced tradecraft
access to unclassied cleared contractor to assume a false identication, hide their
networks, potentially compromising sensitive activity on a compromised network, and
but unclassied information resident on disguise the destination of the exltrated data.
those networks. The most prevalent vector
for root- and user-level intrusions was spear Analyst Comment: Attributing SNA to a
phishing emails. This method provides particular country is usually harder than
malicious attachments or links to outside for any other MO. While instigators may
websites in an attempt to obtain employees use a particular countrys infrastructure,
personal information or credentials or technical barriers sometimes prevent
otherwise gain access to the networks. positive identication of the originating
country. Although DSS was often able
While many of the attempts were to attribute SNA attempts to particular
unsophisticated, FY10 saw a number of countries within East Asia and the Pacic,
relatively advanced spear phishing attempts. a signicant number of SNA attempts
In order to convince employees to download remain in the unknown category. However,
malicious applications, probers crafted even in such cases, DSS efforts may still
emails that appeared as if they had been yield attack indicators and information on
sent from within the company, using contact MOs that help the United States improve
information and uniform resource locators its defenses. (Condence Level: Moderate)
(URLs) designed to match or resemble those
afliated with the cleared facility. East Asian and Pacic collectors took steps
to get closer to U.S. cleared contractors and
Analyst Comment: Beyond lending an their facilities, whether engaged in research,
assumed credibility to the email, the use design, laboratory work, or manufacturing.
of cleared contractor naming conventions
in the URLs also likely facilitated the storage

28 TARGETING U. S. TECHNOLOGIES
Collectors for countries already engaged approaches in FY09. Students and academic
in ongoing patterns of interaction and professionals from research institutes and
cooperation with the United States, universities sought to engender ties between
including existing technology agreements, themselves and cleared contractors. Highly
used the solicitation and marketing services qualied graduate students, including many
and the targeting of U.S. travelers overseas already in possession of doctoral degrees,
MOs to capitalize on this advantage. In were particularly active. Cleared contractors
one case, cleared contractor employees reported a notable number of requests sent
traveled to East Asia and the Pacic to to cleared laboratories whose work was

EAST ASIA AND


deliver electronic components pursuant incompatible with the requesting individuals

THE PACIFIC
to a contract. When the end user reported eld of research.
the components were inoperable, the
U.S. company representatives discovered A shorter-term method was attempts
physical evidence that the components had conducted in the form of solicitation and
been opened, in contravention to existing marketing services, in which a commercial
technology agreements. This intrusion entity typically offered to build a relationship
and others like it may indicate attempted with a cleared contractor, either by providing
reverse-engineering. products to the contractor or by marketing
the contractors products in the entitys
Analyst Comment: Each of these MOs country of origin.
accounted for fewer than 10 percent of the
East Asian and Pacic SCRs. DSS assesses Analyst Comment: It is likely that many
that it is likely that these MOs were not more East Asian and Pacic businesses
commonly used because of the increased successful in building such relationships
success of RFIs via email and the heightened use them as a conduit to exploit cleared
sensitivity to East Asian and Pacic contacts contractors and acquire sensitive
that made such targeting less successful. technologies. (Condence Level: Moderate)
(Condence Level: Moderate)

4. TARGETED TECHNOLOGIES
While technology agreements can be
mutually benecial, DSS assesses that As dened on the Militarily Critical
the enhanced exposure combined with Technologies List (MCTL), the technologies
aggressive collection attempts means that most targeted by East Asian and Pacic
the threat of exploitation remains high, and collectors remained generally consistent
some foreign successes will be very likely. from last year. The most notable change
(Condence Level: High) was a seeming relative ebbing of last years
intense interest in LO&S, with proportional
Approximately eight percent of reported increases noted instead in ISstill the
collection attempts from East Asia and single leading categoryand marine
the Pacic sought information via the systems technology.
longer-term MO of academic solicitation.
This is eight times the number of such

E A S T A S I A A N D T H E PACIFIC 29
TARGETED TECHNOLOGIES
TABLE 1

MILITARILY CRITICAL FY 2010 DEVELOPING SCIENCE AND FY 2009


TECHNOLOGIES LIST (MCTL) CATEGORIES PERCENT TECHNOLOGY LIST (DSTL) CATEGORIES PERCENT
EAST ASIA AND
THE PACIFIC

INFORMATION SYSTEMS TECHNOLOGY 25 INFORMATION SYSTEMS TECHNOLOGY 21

LASERS, OPTICS, AND SENSORS TECHNOLOGY 13 SENSORS TECHNOLOGY 17

AERONAUTICS SYSTEMS TECHNOLOGY 8 UNKNOWN 13

ELECTRONICS TECHNOLOGY 7 ELECTRONICS TECHNOLOGY 11

MARINE SYSTEMS TECHNOLOGY 7 AERONAUTICS TECHNOLOGY 8

POSITIONING, NAVIGATION, AND TIME TECHNOLOGY 5 POSITIONING, NAVIGATION, AND TIME TECHNOLOGY 5

INFORMATION SECURITY TECHNOLOGY 5 ARMAMENTS AND ENERGETIC MATERIALS TECHNOLOGY 5

ARMAMENTS AND ENERGETIC MATERIALS TECHNOLOGY 5 MARINE SYSTEMS TECHNOLOGY 4

SPACE SYSTEMS TECHNOLOGY 3 GROUND SYSTEMS TECHNOLOGY 3

GROUND SYSTEMS TECHNOLOGY 2 LASER AND OPTICS TECHNOLOGY 3

MATERIALS AND PROCESSES TECHNOLOGY 1 SPACE SYSTEMS TECHNOLOGY 3

PROCESSING AND MANUFACTURING TECHNOLOGY 1 MATERIALS AND PROCESSING TECHNOLOGY 2

CHEMICAL TECHNOLOGY 1 WEAPONS EFFECTS TECHNOLOGY 2

NUCLEAR SYSTEMS TECHNOLOGY 1 BIOLOGICAL TECHNOLOGY 1

SIGNATURE CONTROL TECHNOLOGY 1 CHEMICAL TECHNOLOGY 1

BIOLOGICAL TECHNOLOGY >0 MANUFACTURING AND FABRICATION TECHNOLOGY 0

DIRECTED ENERGY SYSTEMS TECHNOLOGY >0 ENERGY SYSTEMS TECHNOLOGY 0

ENERGY SYSTEMS TECHNOLOGY >0 NUCLEAR TECHNOLOGY 0

WEAPONS EFFECTS TECHNOLOGY >0 SIGNATURE CONTROL TECHNOLOGY 0

BIOMEDICAL TECHNOLOGY >0 BIOMEDICAL TECHNOLOGY 0

NO MILITARY CRITICAL TECHNOLOGY REQUESTED 11 DIRECTED AND KINETIC ENERGY TECHNOLOGY 0

OTHER* 3

* N ote: In clu d es ca ses n ot oth erwise listed

30 TARGETING U. S. TECHNOLOGIES
This was an overall result, however; some Despite the overall proportional decrease,
collectors within the region maintained in FY10 LO&S remained a major factor in
last years high level of interest in LO&S. regional collection efforts, as measured by
Aeronautics systems technologies remained industry reports. Notably, both commercial
in third place overall; East Asian and Pacic and academic entities requested a range

EAST ASIA AND


THE PACIFIC
entities with a signicant interest in unmanned of subsystems which have substantial
aerial systems (UAS) and their related applications in military laser technology and
components also tended to be interested AUV sensor systems.
in the positioning, navigation, and time-related
technologies that support such systems. One of the most substantial areas of growth
in the data during FY10 was marine systems,
FY10 reporting indicated that East Asian with reported collection attempts more than
and Pacic collectors targeted IS more tripling overall and more than doubling within
than any other technology section. Where East Asia and the Pacic. This categorys
analysis was able to specify, the most sharp increase was driven by reported
coveted technology was command, control, requests for AUVs. While the growth in this
computers, communications, intelligence, category reected the numerous commercial
surveillance, and reconnaissance (C4ISR) and academic entities requesting AUV
platforms. However, the majority of SCRs systems, it failed to fully reect the frequent
concerning IS were non-specic in nature, requests for AUV enabling technologies
as they were primarily the result of cyber in other sections of the MCTL.
reporting. Although it was difcult for
DSS to determine the specic targeted AUVs have yet to achieve their full military
technology or system in these cases, DSS potential. Militaries around the world
attributed a number of them to IS, based are deploying AUV systems for a variety
on the work conducted by the cleared of intelligence collection and warfare
facility in question. applications. In FY10, East Asian and
Pacic-afliated collectors targeted
Analyst Comment: The lack of a specic underwater gliders specically.
and known targeted technology in many
East Asian and Pacic cases involving IS Analyst Comment: East Asian and Pacic
hindered further analysis regarding the militaries are interested in both increasing
goals of such collection attempts. DSS their ability to control and defend littoral
assesses there is at least an even chance areas and extending their reach beyond
that the overall increase in targeting and those waters. It is very likely that they
the technologies sought after demonstrate seek to acquire AUVs for integration into
an interest in upgrading C4ISR capabilities. indigenous systems. (Condence Level: High)
(Condence Level: Low)

E A S T A S I A A N D T H E PACIFIC 31
5. ANALYTICAL FORECAST technological base, SCRs on suspicious
commercial and academic contacts, in
Within East Asia and the Pacic, countries particular, are likely to continue to increase.
span a wide range in the closeness of (Condence Level: Moderate)
their current relationships with the United
EAST ASIA AND
THE PACIFIC

States: some friendly, some relatively The continued high number of RFIs
hostile. But the region also represents a reported and the reliance on other relatively
wide range of strategic agendas vis--vis the overt methods, such as targeting of U.S.
United States for the future: some countries travelers overseas, even by relatively
are and will likely seek to remain allies, sophisticated collectors, illustrates that
whereas others increasingly are rivals. such methods probably have been an
Therefore, countries will likely continue effective way of illicitly acquiring and
to vary in their degree of concern over exploiting U.S. technology, and will likely
the potential impact on relations with the be used by East Asian and Pacic collectors
United States of their attempts to obtain as long as they are effective. However, as
illegal or unauthorized access to classied industry continues to become more aware of
information or technologies resident in the the threat that such contacts pose, the use
U.S. cleared industrial base. of other MOs will likely continue to increase.
(Condence Level: Moderate) (Condence Level: Moderate)

But, the United States aside, several Along this line, the increased reporting
East Asian and Pacic countries are also of SNA represents a signicant change
involved in very active rivalries with other in DSS data. Intelligence Community
countries within the region. Therefore, it reporting documents long-standing reliance
is very likely that none of them will cease by East Asian and Pacic collectors on
their collection attempts, and East Asia and computer-based MOs. However, DSS
the Pacic will almost certainly remain the assesses that, while the increase in SCRs
most prolic area for reported collections in likely signies more intrusion attempts, it
FY11. (Condence Level: High) also likely reects an increased awareness
and reporting among cleared contractors
In pursuit of such efforts, the East Asian about the use of the cyber domain. Such
and Pacic region is likely to employ SCRs will probably continue increasing
collectors of all afliations. Commercial, as members of the cleared industrial
academic and government-afliated actors base learn to recognize these attempts.
are likely to continue using overt, seemingly (Condence Level: Moderate)
innocuous MOs to mask their true identity
and afliation. But as cleared contractors For some U.S. technologies, alternative
increasingly recognize that such contacts, sources of similar or equal quality exist in
regardless of benign initial appearance, are third countries, some of which have more
likely designed to exploit cleared industrys manageable export barriers, and these

32 TARGETING U. S. TECHNOLOGIES
countries are also subject to collection
attempts. But the United States remains
a primary target. East Asian and Pacic
collectors likely persist in targeting U.S.
suppliers because they not only seek to

EAST ASIA AND


THE PACIFIC
acquire U.S. technology for integration
into indigenous systems, but also to
understand the capabilities possessed by
the U.S. military. It is likely that further
military development and exploitation of
these technologies will compromise U.S.
operational capabilities in East Asia and
the Pacic in the future.
(Condence Level: Moderate)

If East Asian and Pacic entities acquire


U.S. information or technologies, they are
likely to continue to attempt to reverse-
engineer acquired technologies. In some
cases this will likely be to advance indigenous
research and development (R&D) capabilities
so as to meet national mandates, including
the development of countermeasures,
while in others it will likely result from a
desire to re-export the technology for prot.
(Condence Level: Moderate)

E A S T A S I A A N D T H E PACIFIC 33
During FY10, a company from East Asia and the Pacic requested UAS prototyping services
from several cleared contractors to assist in completing a UAS project for its nations military.

To fulll similar goals, numerous companies and academics from East Asia and the Pacic
requested both full UAS systems as well as enabling technologies. They submitted RFIs and
made academic solicitations for aeronautic systems (AS) technology, focused on UAS. Some
entities appeared to prefer SNA, specically cyber intrusion attempts, to target AS technologies.
They attempted to inltrate the networks of cleared contractors performing AS R&D.

Analyst Comment: DSS assesses that such targeting of separate aspects of complementary
systems almost certainly involves a coordinated effort in quest of these technologies. The
interest in the particular components corroborated previous reports concerning the countrys
focus on developing and quickly deploying extensive, indigenous, space-based C4ISR
systems. This would allow the gradual reduction of reliance on foreign sources of space-ready
technology. (Condence Level: High)

This example illustrates the overlap and connections between different categories of
technologies from the MCTL. UAS technology falls under the larger category of AS. But
operational control of UAS usually involves C4ISR capabilities that rely in part on space
systems. Depending on the particular stage of development a country may be in with
its pursuit of a next-generation capability, its collection goals may ebb and ow over a
particular one- or two-year period with regard to particular technologies. But its overall
interest in these interrelated technologies is unlikely to disappear.

For example, in FY10, SCRs based on collection attempts targeting UAS technology linked
to the East Asian and Pacic country in question decreased in frequency over the course of
the year. Similarly, reports of its acquisition attempts against space systems decreased slightly
from FY09. However, reporting showed that particular components used in satellites and high-
altitude avionics were a particular focus in FY10, with requesting entities targeting a handful
of cleared contractors.

Analyst Comment: DSS assesses that it is likely that at a certain point during the year
this countrys entities managed to acquire or develop the services or products to meet
their current UAS requirements, leading to the drop-off in attempts. However, as the UAS
programs in question continue to develop, it is likely that collectors will resume requesting
more advanced UAS technology, including supplementary enabling technologies to expand
the functionality and effectiveness of existing systems. (Condence Level: Moderate)

34 TARGETING U. S. TECHNOLOGIES
35
NEAR EAST

1. OVERVIEW As both a cause and a result of this


turmoil, the area has many illiberal if not
In scal year 2010 (FY10) the number authoritarian governments. Many of these
of reported cases traced to the Near East states consider it imperative to maintain
NEAR EAST

region more than doubled over the previous the utmost military capabilities they can
year. Yet as a percentage of all suspicious acquire. While the various states within
contact reports (SCRs), the Near Easts the region have different relationships
share actually declined slightly, due to the with the United States, all seek to gain as
even greater increase in reporting attributed much advantage from whatever access to
to East Asia and the Pacic. Nonetheless, U.S. sensitive or classied information and
the Near East remained the second most technology they can gain.
active region in foreign attempts to obtain
illegal or unauthorized access to sensitive In FY10 the top Near East collector
or classied information and technology afliation remained the commercial category,
resident in the U.S. cleared industrial base. but the percentage declined signicantly
from FY09, while three other categories
As a region, the Near East is subject to a increased. The most common method of
great deal of turmoil. Continuing problematic operation (MO), the request for information
aspects include the Arab-Israeli conict, a (RFI), decreased in percentage of attempts
war in Iraq and the effects of another next from last year, but still accounted for half
door in Afghanistan, violent extremism, of this years total. Information systems (IS)
religious disputes over holy sites, unresolved remained the most sought after technology;
border disputes, and populist uprisings in however, the Near East spread its collection
numerous Near Eastern countries in early efforts over a wider range of technologies
2011. The region contains aspiring states, than previous years.
regional powers, and world players in various
categories of achievement. Some of the
most active collectors in the region engage
in active enmities with other countries in the
region or nearby.

36 TARGETING U. S. TECHNOLOGIES
2. COLLECTOR AFFILIATIONS Analyst Comment: The nature of many Near
Eastern governments may explain why this
There was interesting movement in the region is an exception to the general trend
collector afliation categories from last toward increased reliance on commercial
year. In FY10, only one source, government collectors. More authoritarian regimes tend
collectors, remained unchanged as a to be less willing to delegate governmental
percentage, at 14 percent of collections. functions to nongovernmental entities
Last years largest category, commercial, operating within their borders.
declined from 50 to 34 percent, while last (Condence Level: Low)
years smallest category, individual, more
than tripled, from 5 to 18 percent of the The marked percentage decline in SCRs
total. For the remaining two categories, attributed to commercial entities was not
government afliated increased considerably, a result of fewer commercial afliations;

NEAR EAST
while unknown decreased considerably. in fact, there was a 50 percent quantitative
increase in commercial reports.
COLLECTOR AFFILIATIONS
FIGURE 8
Because of the varied nature of the
PERCENT
governments in the Near East, industry
COMMERCIAL reporting indicated that some used more
government-afliated collectors than others.
GOVERNMENT Such government-afliated entities might
AFFILIATED
consist of premier science and technology
universities and research institutions or
INDIVIDUAL
large government-afliated companies.

GOVERNMENT FY 2010
FY 2009
Analyst Comment: Considering the past
degree of reliance on this category of
UNKNOWN collectors, the degree of investment by
countries in their government-afliated
0 10 20 30 40 50 60
infrastructure, and recent trends in industry
reporting, DSS assesses that collection by
The decrease in the unknown categorys
government-afliated entities will probably
share suggests that both industry and the
continue at an increased level in FY11.
Defense Security Service (DSS) were more
(Condence Level: Moderate)
successful at discerning the identities
of the collectors encountered. Of those
identities, SCRs attributed to individuals During FY10, DSS observed the most
and government-afliated collectors signicant increase in reported collection
increased more rapidly than those attributed attempts by individual collectors: the
to government, and signicantly more categorys percentage of the total tripled
so than commercial collectors. from FY09. This category represented

NEAR EAST 37
a relatively high percentage of the 3. METHODS OF OPERATION
reported cases from states where the ruling
government has a poor relationship with the It is necessary to follow the data regarding
United States. the MOs used by Near Eastern collectors
through the categorization and labeling
Analyst Comment: This pattern almost changes DSS made since last years report.
certainly indicates government interest
in obscuring collection attempts. DSS Last years direct requests decreased as a
assesses it is very likely this trend will percentage from 69 percent to this years 50
continue, with individuals concealing percent for requests for information (RFIs).
their afliation in an effort to deceive U.S.
companies. (Condence Level: High) The 15 percent for FY09s solicitation and
seeking employment category yielded a
In some cases the commercial afliation, combined 27 percent for FY10s solicitation
like the resort to individual collectors, can and marketing, seeking employment, and
be attributed to an attempt by governments academic solicitation. Academic solicitation
with poor relationships with the United was especially signicant, as that single
NEAR EAST

States to minimize their signature in category in FY10 experienced two times the
collection efforts. By using a collector entity number of cases as the entire combined
distanced from the government, the request category last year.
is likely to draw less attention.
Last years 14 percent for foreign visits
Some governments within the region had and targeting declined slightly to 9 percent
no hope of gaining U.S. technologies for for the three new categories (foreign travel
their militaries on a cooperative basis. In and targeting; ofcial foreign visits and
such cases, companies requested dual-use targeting; and conferences, conventions,
technology, claiming commercial applications and trade shows) combined.
as justication. A frequent augmentation
to this tactic was to seek out third countries This region yielded no SCRs on suspicious
with relaxed export control laws and trade internet activity or exploitation of
agreements to divert U.S. technology. relationships in FY09, but in FY10
suspicious network activity (SNA) and
Analyst Comment: It is possible that some exploitation of relationships accounted
of the requests originating from commercial for 3 and 8 percent of total SCRs.
entities in the Near East contained falsied
end-user information. If acquired, dual- The overall signicance of this data is that
use items may be diverted to military half of the regions reported collection
and/or government elements to support attempts were made using RFIs. In addition,
modernization efforts, or to third parties. direct approaches made during short-term
(Condence Level: Low) exposures (e.g., targeting cleared contractor
employees during some kind of travel)
still represent a signicant part of the
effort. However, reporting also increased

38 TARGETING U. S. TECHNOLOGIES
METHODS OF OPERATION
FIGURE 9

FY 2010 FY 2009
PERCENT PERCENT

CONFERENCES,
CONVENTIONS, &
SUSPICIOUS TRADE SHOWS
NETWORK 3%
ACTIVITY
3% OTHER*
SEEKING
> 4% OTHER*
EMPLOYMENT FOREIGN VISITS
2%
4% & TARGETING
REQUESTS FOR 14%
TARGETING U.S. INFORMATION
TRAVELERS 50%
OVERSEAS
5% DIRECT
REQUESTS
SOLICITATION OR SOLICITATION & 69%
MARKETING SEEKING
< 6% EMPLOYMENT
15%
EXPLOITATION OF
RELATIONSHIPS
8%

NEAR EAST
ACADEMIC
SOLICITATION
17%

* I n c l u d e s MO s n o t o t h e r w i s e l i s t e d .
S i n g u l a r y, t h e s e m e t h o d s r e p r e s e n t l e s s t h a n o n e p e r c e n t o f t h e t o t a l .

in MOs that require more patience, such Analyst Comment: It is likely that Near
as academic solicitation and seeking Eastern entities attempting to procure
employment. In such cases, entities are sensitive U.S. technology and information
prepared to invest signicant time and use RFI as the primary method because
effort to develop a long-term relationship such solicitations are less intrusive and can
so as to achieve placement and access that appear innocuous or legitimate in nature.
may yield opportunities to obtain illegal or (Condence Level: Moderate)
unauthorized access to sensitive or classied
information and technology. As noted, the use of academic solicitations
continued to rise. Industry reports showed
As noted, industry reporting showed that that student requests varied, but were
overt requests for information (RFIs) typically for post-graduate positions, research
remained the predominant MO in FY10. assistantships, thesis assistance, and review
The use of email, telephonic, or in-person of scientic publications, or requests for
solicitation remains consistent as the dual-use technology for use in research.
principal collection techniques.

NEAR EAST 39
Analyst Comment: In keeping with the For those countries within the Near East
Near Easts typically close relationship maintaining closer relationships with
between government and commercial the United States, including those with
entities, many universities and corporations technical assistance agreements (TAAs)
conduct research and development (R&D) between a company of that foreign country
for government and military projects. It is and U.S. cleared contractors, the targeting
likely that most, if not all, of the technology of U.S. personnel by foreign defense
and information they generate, including company personnel increased signicantly.
via academic solicitation, can support According to FY10 SCRs, the visitors
government and military R&D projects in casually but persistently asked for sensitive
some way. (Condence Level: Moderate) information outside the scope of the TAA
throughout the U.S. visits.
Especially notable during FY10, several
NEAR EAST

Near Eastern nationalssome located in Targeting U.S. travelers overseas emerged


their own countries, some in the United as a common MO for the Near East in
Statessought employment with cleared FY10. Tactics included randomly selecting
contractors to become directly involved employees for invasive questioning at
in the most commonly sought after U.S. airport security checkpoints, during which
defense technologies. time the employees company-issued
laptops and electronic devices were
As measured by SCRs, Near Eastern entities conscated and reportedly exploited.
used SNA in only three percent of collection In addition, some cleared employees
attempts in FY10, either because their experienced unauthorized hotel room
infrastructure and capabilities in this area entries and suspicious check-in procedures.
were rudimentary or because other MOs
seemed to promise higher returns. Analyst Comment: It is unlikely that airport
security personnel had reason to select the
Analyst Comment: DSS continues to cleared employees for additional screening.
receive SCRs on attempted collections Instead, the airport and hotel security ofcers
of telecommunication technology and in question were probably associated with the
information technology software, indicating national and/or military counterintelligence
an active Near Eastern desire to acquire services responsible for counterintelligence,
the technology necessary to increase airport, and/or defense industry security.
the capability to conduct SNA. The U.S. (Condence Level: Moderate)
cleared industrial base will probably
experience increased SNA as the relevant
communications networks improve.
(Condence Level: Moderate)

40 TARGETING U. S. TECHNOLOGIES
4. TARGETED TECHNOLOGIES programs continue to advance, with several
communications and remote sensing
While SCRs concerning collection satellites currently in development.
attempts aimed at the most commonly
targeted technologies all approximately Nonetheless, these rising programs are
doubled, the relative relationships generally still reliant on technology legally
between those technology categories and illegally procured from international
remained fairly consistent. entities, foreign governments, and
commercial producers. In addition to the
IS; aeronautics systems; and lasers, optics, many students requesting to study space-
and sensors (LO&S) technologies remained related programs, Near Eastern collectors
the Near Easts most sought after, yet their targeted technology that could support
respective percentages of the total all a space program, such as remote sensing

NEAR EAST
declined. Industry reporting indicates that and geospatial information systems.
the Near East spread its collection efforts
more broadly in FY10. As an example, in FY10 Near Eastern
collectors continued to seek ber optic
IS remained the perennial favorite gyroscopes (FOGs), likely for use in ballistic
technology, but the interconnections with missile programs. Targets included not only
aeronautics systems, LO&S, and space FOGs themselves but related technology,
systems technology were signicant, with including restricted U.S. high-resolution
some resultant shifting of precedence commercial imagery, high-resolution
between those categories. Several countries imagery satellites, and downlink stations.
within the region are aspiring space powers, Some attempts to illicitly acquire protected
seeking to operate their own rockets and technology used third-party intermediaries
launch their own satellites. There is often in the United States and other countries.
a relationship between a countrys civilian
space program and its ballistic missile A related phenomenon affecting IS
program. Technologies used in space collection efforts was the focus on modeling
launch vehicles (SLVs) and civilian space and simulation software. Several cleared
programs can be modied to support contractors received requests for export-
ballistic missile programs. Historically, controlled missile modeling and simulation
countries have developed SLV and ballistic software programs commonly used in the
missile programs concurrently because of design and analysis of missile aerodynamics
the similarities in the technology. Given and performance. Industry also reported
the geopolitical situation within the Near numerous requests for modeling and
East, this often gives rise to a concomitant simulation software capable of predicting
interest in and attempts to develop missile realistic three-dimensional radar signatures.
defense and countermeasure systems.
Such indigenous space and rocket

NEAR EAST 41
TARGETED TECHNOLOGIES
TABLE 2

MILITARILY CRITICAL FY 2010 DEVELOPING SCIENCE AND FY 2009


TECHNOLOGIES LIST (MCTL) CATEGORIES PERCENT TECHNOLOGY LIST (DSTL) CATEGORIES PERCENT

INFORMATION SYSTEMS TECHNOLOGY 16 INFORMATION SYSTEMS TECHNOLOGY 20

AERONAUTICS SYSTEMS TECHNOLOGY 13 AERONAUTICS TECHNOLOGY 19

LASERS, OPTICS, AND SENSORS TECHNOLOGY 11 SENSORS TECHNOLOGY 12

ARMAMENTS AND ENERGETIC MATERIALS TECHNOLOGY 5 LASER AND OPTICS TECHNOLOGY 8

ELECTRONICS TECHNOLOGY 5 ELECTRONICS TECHNOLOGY 8

SPACE SYSTEMS TECHNOLOGY 5 POSITIONING, NAVIGATION, AND TIME TECHNOLOGY 7

MARINE SYSTEMS TECHNOLOGY 4 MARINE SYSTEMS TECHNOLOGY 5

MATERIALS AND PROCESSES TECHNOLOGY 4 UNKNOWN 5

POSITIONING, NAVIGATION, AND TIME TECHNOLOGY 4 GROUND SYSTEMS TECHNOLOGY 4


NEAR EAST

PROCESSING AND MANUFACTURING TECHNOLOGY 3 ARMAMENTS AND ENERGETIC MATERIALS TECHNOLOGY 3

INFORMATION SECURITY TECHNOLOGY 3 MATERIALS AND PROCESSING TECHNOLOGY 3

ENERGY SYSTEMS TECHNOLOGY 2 ENERGY SYSTEMS TECHNOLOGY 2

SIGNATURE CONTROL TECHNOLOGY 2 CHEMICAL TECHNOLOGY 2

BIOLOGICAL TECHNOLOGY 2 SPACE SYSTEMS TECHNOLOGY 2

GROUND SYSTEMS TECHNOLOGY 1 BIOLOGICAL TECHNOLOGY 1

CHEMICAL TECHNOLOGY 1 MANUFACTURING AND FABRICATION TECHNOLOGY 1

NUCLEAR SYSTEMS TECHNOLOGY 1 WEAPONS EFFECTS TECHNOLOGY 1

WEAPONS EFFECTS TECHNOLOGY 1 DIRECTED AND KINETIC ENERGY TECHNOLOGY 0

BIOMEDICAL TECHNOLOGY <1 SIGNATURE CONTROL TECHNOLOGY 0

DIRECTED ENERGY SYSTEMS TECHNOLOGY <1 NUCLEAR TECHNOLOGY 0

NO MILITARY CRITICAL TECHNOLOGY REQUESTED 8 BIOMEDICAL TECHNOLOGY 0

OTHER* 8

* N ote: In clu d es ca ses n ot oth erwise listed

42 TARGETING U. S. TECHNOLOGIES
Analyst Comment: DSS assesses that 5. ANALYTICAL FORECAST
such requests for various missile modeling
and simulation software programs likely Most countries within the Near East are far
mean that some states within the region from achieving long-term self-sufciency in
are developing their missile programs and technology development. When indigenous
improving their missile defense capabilities technologies or systems fail to perform
through the acquisition of sensor and radar effectively, acquisition of the corresponding
technologies. (Condence Level: Moderate) U.S. technology is very likely to remain a
collection goal and even increase in priority.
Within the LO&S category, Near Eastern For the foreseeable future, countries within
collectors requested software programs the region will almost certainly remain
with applications in space-based imaging dependent on foreign acquisition to support
systems and missile guidance systems. their various military industrial base and
Some commercial companies from the defense strategies. (Condence Level: High)
region requested technology associated
with unmanned aerial systems (UAS) or Countries within the Near East that have
proposed joint ventures to develop a UAS. established and seek to sustain a degree
of global economic advantage and effective

NEAR EAST
In yet another case the use of a possible
front company with links to the Near East security measures will likely continue to
revealed regional interest in acquiring attempt to acquire U.S. technology and
a UAS sensor data link which provides information through both legitimate and
in-ight communications to and from illicit means. It is likely that regional
UAS. Other disparate phenomena, such collection tactics will evolve, favoring
as Near Eastern students seeking to study innovative methods that appear legitimate.
mechanical and aerospace engineering, (Condence Level: Moderate)
could also be related to interest in U.S.
UAS design activities going on at cleared The prevalence of individual and unknown
contractor facilities conducting R&D for collector afliations in SCRs will probably
the Department of Defense. persist. As Near Eastern collectors continue
to provide little or no identifying information,
Development and deployment of increasingly seeking to mask their true
missile defense and countermeasure afliations, RFIs will probably become more
systems requires access to specic sub- difcult to attribute.
technologies. While some within the Near (Condence Level: Moderate)
East have or are attempting to develop
their own systems, they continue to Some Near East collectors will likely continue
make acquisition of U.S. technology a to rely on third-party intermediaries, front
priority. In FY10 these included radar; companies, and procurement agents in
sensor-to-shooter command, control, pursuit of U.S. technologies. In many cases
communications, computers, intelligence, the end use and end users can be obscured
surveillance, and reconnaissance easily, making it difcult to trace collector
technology; and cellular monitoring afliation. (Condence Level: High)
technology within the IS category.

NEAR EAST 43
The Near Easts exploitation of academic An exception to this probable consistency
solicitation, including using students, is that, based on trends in the autonomous
professors, scientists, and researchers as underwater vehicle (AUV) industry, DSS
collectors, will probably continue. Placing assesses that it is likely that worldwide
academics at U.S. research institutions demand for AUVs will increase dramatically
under the guise of legitimate research offers over the coming years, especially as more
access to developing U.S. technologies and military and commercial capabilities are
cutting-edge research. The likely result will developed. As the technology advances,
be better educated scientists and engineers some may successfully acquire AUVs
able to provide the necessary intellectual through legitimate means, but DSS
infrastructure to indigenously create assesses that it is likely that foreign
defense technologies to fulll future military collectors will increase their targeting of
requirements. (Condence Level: Moderate) U.S. cleared contractors working on AUVs
or related systems over the next several
Where U.S. cleared contractors have years. Any technologies or information
defense contracts with Near Eastern acquired will probably help foreign
companies, it is likely that the participation governments develop their indigenous
AUVs, assist foreign navies in countering
NEAR EAST

of foreign government personnel in visiting


delegations will increase. The exploitation U.S. AUVs, and potentially threaten
efforts (e.g., persistent questioning outside U.S. undersea battlespace dominance.
the scope of the agreement and unwittingly (Condence Level: Moderate)
bringing in cameras/laptops/thumb drives)
may continue to be interpreted as innocuous Reporting from industry conrms that some
and legitimate, but DSS assesses that it of the collectors most active in targeting
is likely that these efforts will remain a U.S. AUVs and related technologies are
preferred tactic to circumvent U.S. export from the Near East. DSS assesses that
control laws. (Condence Level: Moderate) government-afliated, commercial, and
individual entities from the region are
The top targeted technologies will likely likely in the immediate future to attempt
remain consistent as aspiring powers in the to collect AUV technology and information.
Near East continue force modernization They are likely to use a variety of MOs,
efforts. It is likely that aeronautics and largely reliant on RFI followed by SNA.
space systems technologies will continue to (Condence Level: Moderate)
be a major focus as indigenous UAS, space,
and ballistic missile programs continue to Given the unstable security situation in
develop. (Condence Level: Moderate) the Near East and the adjacent South and
Central Asia region, countries within the
Near East will very likely remain interested
in UAS technology due to its value for
intelligence collection and indications and
warning. This means the more advanced
U.S. UAS technology will almost certainly
remain a collection priority for the near term.
(Condence Level: High)

44 TARGETING U. S. TECHNOLOGIES
In FY10, a cleared contractor received an email request from a representative of an East Asian
and Pacic-based company for 30 units of a space-related technology and copies of the
associated information. While conducting negotiations with the cleared contractor, the
companys representative identied an end user within the Near East. The cleared contractor
immediately halted negotiations due to applicable export restrictions.

The company is an electronics component distribution company, a subsidiary of a larger


holding company. The owners of the electronics company are Near Eastern nationals.
One of them has been involved in supplying defense-related electronics to their countrys
military, and has admitted to successfully acquiring U.S. technology in the past. Over the
last few years the owners have contacted U.S. businesses and cleared contractor facilities
in attempts to acquire numerous items, most of which are of concern to the U.S. military
due to their potential to directly and adversely affect its forces operating in the eld.

Analyst Comment: Although several of the technologies have legitimate civilian uses, the
characteristics of the technologies make them highly sought after for military applications.
According to the cleared contractor, the quantities of the particular technology ordered
were exceptionally small; typical requests are in the thousands. The small size of the order is
commensurate with the development of a prototype; or, when combined with the accompanying
information, it may represent an attempt to reverse-engineer the technology. Based on the
companys afliation within the Near East, it is almost certain that it ordered the items for
the government in question. (Condence Level: High)

NEAR EAST 45
NEAR EAST

THIS PAGE INTENTIONALLY LEFT BLANK

46 TARGETING U. S. TECHNOLOGIES
47
EUROPE AND EURASIA

1. OVERVIEW While commercial entities remained


the most active collectors in the region,
There are many historical, cultural, and collection attempts from unknown and
geostrategic ties and developmental individual collectors increased their share.
and economic similarities between the Requests for information (RFIs) remained
United States and Europe and Eurasia. the most common method of operation
Many countries within the region see the (MO), but the most dramatic change
United States as a model for innovation, was the rise in targeting via suspicious
modernization, and manufacturing expertise network activity (SNA). Consistently
and look to it for assistance in achieving battling for the top targeted technology
EUROPE AND EURASIA

their own national defense, military, and category within this region, information
technological goals. Sometimes the United systems (IS) technology returned to being
States provides this assistance willingly; the top targeted categorys.
sometimes foreign collectors attempt to
obtain it illicitly.
2. COLLECTOR AFFILIATIONS
Since scal year 2009 (FY09), the Defense Security Service (DSS) analysis of
number of suspicious contact reports industry reporting shows that Europe and
(SCRs) ascribed to each of the six regions Eurasia is moving increasingly toward the
increased dramatically; Europe and pursuit of illegal or unauthorized access
Eurasias reported collection attempts more to sensitive or classied information and
than doubled from FY09 to FY10. technology resident in the U.S. cleared
industrial base. Personal and/or individual
As a result, Europe and Eurasia displaced economic goals may drive some of the
South and Central Asia as the third most collectors, whereas others may be acting
reported collector. It should be noted that on behalf of national or corporate entities
Europe and Eurasiaa region that contains while successfully masking their identities
many U.S. allieshelped to account and/or afliations. Based on FY10 industry
collectively for 15 percent of the total reporting, European and Eurasian actors
world-wide reports of collection attempts targeting U.S. technologies included anyone
against the U.S. industrial base.

48 TARGETING U. S. TECHNOLOGIES
from representatives of private companies Analyst Comment: These statistics probably
to foreign liaison ofcers, journalists, civil reect an attempt by entrepreneurs to
servants, and scientists. take advantage of economic modernization
programs in parts of Europe and Eurasia.
Overall, although the number of SCRs (Condence Level: Moderate)
ascribed to the region in FY10 doubled
from the previous year, the percentage Despite the small decrease in the overall
of incidents attributed to commercial, percentage of reports from FY09, FY10
government, and government-afliated reporting showed that commercial entities
entities from Europe and Eurasia decreased. remained the most active collectors from
Attempts attributed to unknown and Europe and Eurasia, with the number of
individual collectors increased. reported attempts doubling. Reported
attempts by collectors in the second most
COLLECTOR AFFILIATIONS active category, unknown, increased by a
FIGURE 10 similar proportion, from 25 to 28 percent.
PERCENT

COMMERCIAL Analyst Comment: Intelligence Community


reporting indicates that commercial rms
from Europe and Eurasia target U.S. military

EUROPE AND EURASIA


UNKNOWN
technologies and export a considerable
quantity of indigenously produced
INDIVIDUAL
technologies to countries of concern to
the United States. DSS assesses that
GOVERNMENT
AFFILIATED
FY 2010 the continued strength of reporting that
FY 2009
falls into the commercial category likely
GOVERNMENT reects the regions role as a technology
supplier within the defense industry trade.
0 10 20 30 40 50 60 (Condence Level: Moderate)

Most notable in comparison to the relatively


modest changes in other categories was 3. METHODS OF OPERATION
the rise in reported collection attempts
All of the methods of operation (MOs) in
by individual actors. Reports ascribed to
the DSS categorization scheme experienced
individuals linked to Europe and Eurasia
an increase in reported attempts in FY10.
multiplied by a factor of six since last
However, in proportional terms, exploitation
year. In FY09, individual actors were the
of relationships had no change, and
least active collectors, but in FY10 SCRs
RFIs (formerly direct requests), and the
ascribed to individuals almost tripled their
combination of the three categories that
relative share, from 6 percent in FY09 to
make up the former foreign visits and
16 percent in FY10.
targeting declined. RFIs declined from 69

E U R O P E A N D E U R ASIA 49
METHODS OF OPERATION
FIGURE 11

FY 2010 FY 2009
PERCENT PERCENT

EXPLOITATION OF
CONFERENCES, SEEKING RELATIONSHIPS
SUSPICIOUS 3%
CONVENTIONS, & EMPLOYMENT INTERNET
TRADE SHOWS 2% ACTIVITY
3% 5%
OTHER* OTHER*
EXPLOITATION OF 6% SOLICITATION & 1%
RELATIONSHIPS SEEKING
3% EMPLOYMENT
REQUESTS FOR 6%
OFFICIAL FOREIGN
INFORMATION DIRECT
VISITS & TARGETING
55% REQUESTS
4%
69%
SOLICITATION OR FOREIGN VISITS
MARKETING & TARGETING
10% 16%

SUSPICIOUS
NETWORK
ACTIVITY
17%

*Inc lude s M O s no t o t he r wis e lis t e d.


Singular y, t he s e me t ho ds r e pr e s e nt le s s t han o ne pe r c e nt o f t he t o t al.
EUROPE AND EURASIA

to 55 percent of the total SCRs attributed Analyst Comment: Joint ventures and the
to the region, the combined visitors and relationships they nurture can convince some
traveling sections from 16 to 8 percent. foreign partners that an RFI is not illicit
but actually both innocuous and justied,
The United States maintains friendly perhaps even welcomed by the United States.
relations with almost all the countries in Nonetheless, it is likely that RFIs allow
Europe and Eurasia and, as a matter of foreign entities an opportunity to gain access
geostrategic policy, encourages many of to information normally denied to them.
them to increase defense spending and Since such RFIs offer a combination of low
modernize their militaries. U.S. cleared risk, low cost, and potentially high payoff,
contractors and industry from Europe and they will probably continue to be an option
Eurasia share longstanding relationships, frequently used by European and Eurasian
including in the form of joint ventures. collectors. (Condence Level: Moderate)

Based on industry reporting, European Similarly, longstanding relationships and a


and Eurasian collectors often used overt history of frequent interactions between the
RFIs to seek technology from U.S. cleared United States and Europe and Eurasia meant
industry, primarily in the form of emails or that the ofcial foreign visits and targeting;
web-card submissions. targeting of U.S. travelers overseas; and
conferences, conventions, and trade shows

50 TARGETING U. S. TECHNOLOGIES
MOs remained a factor in the soliciting of the cleared contractor realm via longer-
information and technology in FY10. Together term business or academic relationships
they accounted for eight percent of the total and processes. If entities successfully
industry reporting for Europe and Eurasia. solicit a business relationship with cleared
contractors, they could probably exploit that
However, industry reporting in FY10 indicated relationship to gain access to or compromise
that European and Eurasian collectors sensitive components of advanced military
increasingly used indirect MOs in their systems. (Condence Level: Moderate)
attempts to gain access to cleared industry
information or technology. Academic Most signicantly, however, the number
solicitation, solicitation or marketing, and of SCRs listing SNA multiplied by a factor
seeking employment combined increased by of eight from FY09, and this category more
almost a factor of ve, more than doubling than tripled its share of the total. SNA now
their share of the total. Of these, solicitation or constitutes the second most commonly
marketing was the third most reported MO in used MO for Europe and Eurasia, whereas
FY10, at ten percent. As a single category, it in FY09 it was only the fourth. The majority
accounted for almost four times as many SCRs of cyber incidents attributed to Europe and
as the broader former category of solicitation Eurasia involved multiple login attempts
and seeking employment did in the FY09 data. or the use of remote administrative tools.

Analyst Comment: European and Eurasian Europe and Eurasia is home to an active
collecting entities demonstrate a willingness and signicant cyber criminal underground.
to invest the time and effort necessary to Members of these underground communities

EUROPE AND EURASIA


integrate themselves or their personnel into conduct activities such as the theft and

SUPPLY CHAIN IMPLICATIONS 4

Supply chain vulnerabilities provide adversaries access to corporate information


systems, including those of cleared contractors. Globalization, especially the
outsourcing of information technology (IT), provides potential adversaries greater
access to, and therefore greater opportunity to compromise, hardware and software,
including that which goes into our most sensitive military systems.

A foreign intelligence entity that partners with a U.S. commercial entity could exploit
the relationship by supplying components destined for incorporation into a targeted
technology. The modied hardware or software may maliciously compromise supply
chain security, leading to stolen data, system corruption, and operational compromise.

The United States shift toward outsourcing the development and assembly of IT
components reduces the transparency and traceability of the supply chain. This
increases the opportunity to insert corrupted software or altered hardware. Yet
although international mergers and foreign acquisitions of suppliers may exacerbate
the problem, even domestic production processes are not immune.

E U R O P E A N D E U R ASIA 51
resale of personally identiable information involving commercial collectors attempting
and the compromising and selling or leasing to ll technological gaps or shortcomings.
of access to computer networks. (Condence Level: Moderate)

Analyst Comment: In the course of such Among the categories of technology targeted
activities, cyber criminals are likely to gain by illicit collection attempts in FY10,
access to information that may be of value three historically prominent categories
to national intelligence services. It is likely (aeronautics systems; electronics; and
that in multiple instances technical and lasers, optics, and sensors) approximately
program information from cleared industry doubled in reported cases, yet declined as
was compromised through such collateral a percentage of total SCRs, with the former
collection. Foreign intelligence entities would top category, aeronautics, declining from
likely nd this information useful in satisfying 22 to 16 percent.
collection efforts directly or in targeting
or vetting potential assets. While clear Armaments and energetic materials and
links between cyber criminal underground positioning, navigation, and time all
elements and national intelligence services remained in the range of four to ve percent
for the transmission of such information of total SCRs each; marine systems was
are not always evident, such a connection at one percent.
probably exists. (Condence Level: Moderate)
Some other categories, however, showed
Another notable trend identied through noteworthy changes from the previous year.
FY10 cleared industry reporting is the
EUROPE AND EURASIA

increase in suspicious emails containing Space systems and information security,


variants of the Zeus Trojan, which steals which were negligible or nonexistent in
online credentials (e.g., usernames, FY09, accrued an appreciable number of
passwords, online banking information). cases and established themselves at ve
percent of the total each.
4. TARGETED TECHNOLOGIES
Both government and commercial entities
European and Eurasian governments sought U.S. technology within the IS and
vary considerably in their goals regarding aeronautics sectors. The targeted systems
defense spending, with some continuing constituted some of the United States most
a gradual decline and others ramping up. cutting-edge technologies, including software,
However, many share a goal of producing communications, data transmission, imaging,
a considerable portion of their own defense and unmanned aerial systems.
platforms to reduce reliance on foreign
military imports, thereby decreasing foreign Analyst Comment: These technologies
inuence on their policy-making. have a wide range of commercial and
governmental applications. As militaries
Analyst Comment: This dedication to within the region engage in modernization
improving indigenous defense industries campaigns, they will likely continue to
likely contributed to the high number target them to upgrade intelligence,
of SCRs received from industry in FY10 surveillance, and reconnaissance (ISR)
capabilities. (Condence Level: High)
52 TARGETING U. S. TECHNOLOGIES
TARGETED TECHNOLOGIES
TABLE 3

MILITARILY CRITICAL FY 2010 DEVELOPING SCIENCE AND FY 2009


TECHNOLOGIES LIST (MCTL) CATEGORIES PERCENT TECHNOLOGY LIST (DSTL) CATEGORIES PERCENT

INFORMATION SYSTEMS TECHNOLOGY 26 AERONAUTICS TECHNOLOGY 22

AERONAUTICS SYSTEMS TECHNOLOGY 16 INFORMATION SYSTEMS TECHNOLOGY 16

LASERS, OPTICS, AND SENSORS TECHNOLOGY 12 ELECTRONICS TECHNOLOGY 10

ELECTRONICS TECHNOLOGY 7 SENSORS TECHNOLOGY 10

INFORMATION SECURITY TECHNOLOGY 5 LASER AND OPTICS TECHNOLOGY 9

SPACE SYSTEMS TECHNOLOGY 5 ARMAMENTS AND ENERGETIC MATERIALS TECHNOLOGY 7

ARMAMENTS AND ENERGETIC MATERIALS TECHNOLOGY 4 MARINE SYSTEMS TECHNOLOGY 6

POSITIONING, NAVIGATION, AND TIME TECHNOLOGY 4 UNKNOWN 6

MATERIALS AND PROCESSES TECHNOLOGY 2 POSITIONING, NAVIGATION, AND TIME TECHNOLOGY 5

GROUND SYSTEMS TECHNOLOGY 2 GROUND SYSTEMS TECHNOLOGY 2

SIGNATURE CONTROL TECHNOLOGY 2 NUCLEAR TECHNOLOGY 2

PROCESSING AND MANUFACTURING TECHNOLOGY 1 CHEMICAL TECHNOLOGY 2

MARINE SYSTEMS TECHNOLOGY 1 MATERIALS AND PROCESSING TECHNOLOGY 1

EUROPE AND EURASIA


DIRECTED ENERGY SYSTEMS TECHNOLOGY 1 MANUFACTURING AND FABRICATION TECHNOLOGY 1

NUCLEAR SYSTEMS TECHNOLOGY 1 SPACE SYSTEMS TECHNOLOGY 1

BIOLOGICAL TECHNOLOGY 1 DIRECTED AND KINETIC ENERGY TECHNOLOGY 1

CHEMICAL TECHNOLOGY 1 WEAPONS EFFECTS TECHNOLOGY 0

ENERGY SYSTEMS TECHNOLOGY 1 ENERGY SYSTEMS TECHNOLOGY 0

BIOMEDICAL TECHNOLOGY 0 BIOLOGICAL TECHNOLOGY 0

WEAPONS EFFECTS TECHNOLOGY 0 BIOMEDICAL TECHNOLOGY 0

NO MILITARY CRITICAL TECHNOLOGY REQUESTED 6 SIGNATURE CONTROL TECHNOLOGY 0

OTHER* 2

* Note: In clu d es ca ses n ot oth erwise listed

E U R O P E A N D E U R ASIA 53
5. ANALYTICAL FORECAST the defense industry within the region
continues to grow, and especially to the
Because of limited resources, even the extent that the region is a major arms
strongest and most advanced defense exporter, third-party transfer of U.S.
industries in Europe and Eurasia do not technology will likely be a concern.
have the capability to indigenously produce (Condence Level: Moderate)
all the weapons systems and technologies
they require. DSS assesses that the region DSS assesses that domestic requirements
will likely remain a signicant threat to and the regions pattern of third-party
U.S. technology and information resident transfer will probably drive an increased
in cleared industry, with no indication of effort by European and Eurasian
abatement in the coming years. entities to collect U.S. export-controlled
(Condence Level: Moderate) technology to save money and time, while
simultaneously enabling them to develop
Modernization is a priority across Europe technologies to counter U.S. systems.
and Eurasia, and its militaries will need to (Condence Level: Moderate)
develop new technologies to replace aging
and obsolete weapons and systems. DSS Collectors from the Europe and Eurasia region
assesses that it is likely that commercial will likely continue to prefer to make requests
EUROPE AND EURASIA

collectors will continue their attempts to directly to cleared industry in their efforts
collect sensitive, classied, and export- to ll technology requirements not satised
controlled U.S. defense technologies to by sanctioned partnerships and exchanges.
boost indigenous military and defense Depending on the state of their relations
industries and development programs. with the United States at a particular time,
(Condence Level: Moderate) countries within the region will probably shift
between SNA and RFIs coming from unknown
IS and aeronautics systems will likely actors and from government entities.
remain among the top targets for European (Condence Level: Moderate)
and Eurasian collectors in FY11. Priorities
will likely focus on technologies applicable
to strategic nuclear forces and aerospace
defenses, command and control and
reconnaissance systems, and long-range,
high-precision weapons.
(Condence Level: Moderate)

Increased interest in supplying sensitive


technologies to foreign customers also
will likely direct collection requirements
emanating from Europe and Eurasia. As

54 TARGETING U. S. TECHNOLOGIES
In 2010, an individual representing a company from Europe and Eurasia contacted a cleared
contractor and requested a price quote for export-controlled technology components with defense
and space applications. DSS research revealed two previous requests by the same foreign
company for information on export-controlled technologies, including an earlier identical request
to the same cleared company.

The requesting company also has a connection to a technical European and Eurasian university
that performs research and development on a number of technologies with military applications
in conjunction with several countries of concern.

Analyst Comment: This case study illustrates the symbiotic, effective, yet often hidden
relationships between commercial, academic, and government organizations common in
Europe and Eurasia, and their usefulness in obtaining U.S. export-controlled technologies.
Persistent requests on the part of commercial rms, combined in some cases with the
use of foreign partners that come under less export scrutiny, probably succeeded in lling
critical technology gaps in the past. Technologies obtained likely gravitated into the hands
of entities able to reverse-engineer and indigenously reproduce items required to expedite
national military modernization efforts. (Condence Level: Moderate)

55
THIS PAGE INTENTIONALLY LEFT BLANK
EUROPE AND EURASIA

56 TARGETING U. S. TECHNOLOGIES
57
SOUTH AND CENTRAL ASIA

1. OVERVIEW 2. COLLECTOR AFFILIATIONS


South and Central Asia contains aspiring Using commercial entities to seek to obtain
regional powers and near-world-level players illegal or unauthorized access to sensitive
in various categories of accomplishment. or classied information or technologies
Some of the most active collectors in the resident in the U.S. cleared industrial
region engage in active enmities with other base remained the regions overwhelming
countries in the region or nearby. favorite, as registered by FY10 SCRs.

South and Central Asia remained an active Yet as a percentage of the total, the
collecting region, registering an increase in commercial category declined slightly
reported attempts of over 50 percent from from last year, as did reported attempted
last year. Yet its share of the total reports of collections by government entities, while
foreign collection attempts to obtain illegal or the percentage attributed to individuals
unauthorized access to sensitive or classied held steady. Government-afliated and
information and technology resident in the unknown entities increased in percentage
U.S. cleared industrial base decreased from from last year. However, in the context of
scal year 2009 (FY09) to FY10, from 15 to the overall reported attempts, the continued
CENTRAL ASIA

9 percent. As a result, it fell from being the strong preference for using commercial
SOUTH AND

third-ranking to the fourth-ranking region, entities as collection agents, at two-thirds


displaced by Europe and Eurasia. of the total, is the most salient factor.

Commercial entities remained the most South and Central Asian defense
common collector afliation, found on two- establishments tend to be state-run but
thirds of all suspicious contact reports (SCRs) include commercial concerns. In FY10, the
linked to South and Central Asia. Requests commercial entities involvement ranged
for information (RFIs) remained the most from large private rms supporting the
common method of operation (MO) used defense industry to small procurement
by the regions collectors, identied in over agents and intermediaries.
three-quarters of the SCRs. And information
systems (IS) remained the single most sought
after technology.

58 TARGETING U. S. TECHNOLOGIES
Analyst Comment: While there has been involves securing foreign, including U.S.,
some movement within South and Central subcomponents and supplying them to
Asia toward privatization, government- larger, indigenous systems designed by
afliated entities overwhelmingly dominate government entities.
the defense procurement process. In the
few FY10 cases in which private commercial Analyst Comment: The Defense Security
entities without government contracts Service (DSS) assesses that it is likely that
initiated suspicious contacts to cleared the majority of FY10 commercial contacts
contractors, it is still likely that they were attributable to companies from South and
acting pursuant to government needs rather Central Asia occurred while operating in this
than completely separate prot-seeking support role. (Condence Level: Moderate)
projects. (Condence Level: Moderate)
Analysis of cleared industry reporting
COLLECTOR AFFILIATIONS indicates that state-run design centers
FIGURE 12 and research institutes issue procurement
PERCENT
tenders for the needed components.
COMMERCIAL In effect, state-run defense industries
use the tenders to task others to be
GOVERNMENT its suppliers. These tenders are often
posted on ofcial South and Central Asia
GOVERNMENT government websites accessible to the
AFFILIATED
public, and are complete with technical
specications. In several instances, DSS
UNKNOWN FY 2010
FY 2009
linked commercial requests to purchase
technology directly from cleared contractors
INDIVIDUAL to publicly accessible government global
tenders issued on behalf of the defense
0 10 20 30 40 50 60 70 80

CENTRAL ASIA
establishment of a government within South

SOUTH AND
and Central Asia.
South and Central Asia defense
establishments typically consist of networks
Analyst Comment: DSS assesses that
of entities responsible for policymaking,
the majority of the reported suspicious
planning, and implementation; research
contacts attributable to South and Central
facilities; and factories. In general, the
Asia commercial entities were probably in
public-sector entities are the major
response to government tender processes. It
components of the state-run defense
is likely that in many cases these government-
industry, while the commercial rms
issued global tenders serve as the sole
support them. Typically, this support role
mechanism for tasking these commercial
entities. (Condence Level: Moderate)

S O U T H A N D C E N T RAL ASIA 59
Commercial defense companies, to procure military technology, hiding the
procurement agents, and U.S.-based true end user of the technology, then illicitly
middlemen all compete to fulll these smuggling it to their home countries.
tenders. Numerically, the majority of South
and Central Asia commercial entities Analyst Comment: While DSS assesses
requesting U.S. technology in FY10 were that many entities acting in response to
procurement agents and middlemen. tenders are legitimate, it is likely that many
Typically, procurement agents from the others attempt and will continue to attempt
region accept the tenders and comb to illicitly acquire protected technology.
the Internet in search of companies (Condence Level: Moderate)
marketing products matching the tender
specications. A majority of the cleared In comparison to the large commercial
contractors targeted by South and Central category, FY10 collection attempts
Asia procurement agents appear to maintain attributed to government and government-
web pages complete with comprehensive afliated requests for U.S. technology
product catalogs and contact information. each made up 11 percent of all reporting
with South and Central Asia origins. Most
Once a procurement agent successfully incidents appeared to involve end users
identies a company marketing the desired seeking to support ongoing projects by
product, he typically contacts the company, directly purchasing systems or acquiring
often through email, seeking a price quote and technical information instead of going
additional product information or brochures. through the global tender process. Almost
all of these incidents involved overt
Analyst Comment: DSS interprets that, requests in which individuals identied
because many procurement agents their afliations and, in some cases, the
seek to satisfy the same tenders as end use of the requested technology.
their competitors, the actors are likely
CENTRAL ASIA

persistent in their attempts to obtain


SOUTH AND

Analyst Comment: Despite the seemingly


illegal or unauthorized access to restricted overt nature of many requests, it is likely
or classied information or technologies that seemingly legitimate requests from
resident in the U.S. cleared industrial base. some South and Central Asian entities
(Condence Level: Moderate) were intended for malicious end users;
however, DSS could not conrm such
Some commercial entities maintain strong diversions of technology during FY10.
ties with the military and intelligence (Condence Level: Moderate)
agencies of their countries and South and
Central Asia procurement agents do so Examples of government agents targeting
openly, but when successful at acquiring cleared industry involved military attachs
sensitive U.S. technology may also pass it at the regions various foreign embassies
on to third parties. Other South and Central in Washington, D.C., expressing interest in
Asia concerns may act as front companies
60 TARGETING U. S. TECHNOLOGIES
purchasing systems, or eliciting professional retained their relative positions. RFIs
and personal information from cleared accounted for over three-quarters of total
contractor employees at social events. regional SCRs, far outpacing the number of
reports in the next most common category,
Government-afliated scientists and solicitation or marketing.
engineers working at research centers
reached out to their U.S. counterparts The majority of the RFI attempts were
to request information, including pricing requests to purchase defense technology
and specications for sensitive systems and inquiries to cleared industry employees
as well as personal information. In one asking for pricing information, product
incident, an entity from South and Central brochures, and system specications for
Asia requested contact information, export-controlled or sensitive systems. Many
photographs, and lodging information for of the contacts with commercial origins
cleared contractor employees who met were likely in response to government-issued
with foreign researchers while attending an global tenders. Consistent with past years
overseas conference. reporting, the requests often constituted
responses to advertisements and solicitations
Several FY10 SCRs concerned entities on cleared contractor websites.
listed on the Department of Commerces
Entity List, and it is likely that some In FY10 industry reporting indicated
commercial entities were acting on behalf that most RFIs consisted of emails to
of other organizations on the Entity List. cleared contractors requesting technical
details and pricing information concerning
Analyst Comment: The primary method that military systems. Notably, DSS observed
government entities use to task procurement that a number of legitimate business
agents to acquire certain technologies relationshipsinitiated via email contact
appears fairly transparent. But because it developed between South and Central Asia

CENTRAL ASIA
is very likely that additional tasking avenues entities and cleared contractors. Previous

SOUTH AND
outside of the ofcial tender processes industry reporting indicated that several
exist, not all commercial requests can be direct approaches by procurement agents
linked to specic tenders or government from the region resulted in legitimate sales
end users. (Condence Level: High) of export-controlled systems to countries
within South and Central Asia.

3. METHODS OF OPERATION
Analyst Comment: Procurement agents from
As with collector afliations, proportional the region likely view direct email RFIs,
rankings remained much the same regarding even when unsolicited, as a legitimate and
South and Central Asian MOs between FY09 successful means of initiating a business
and FY10. While RFIs declined slightly as a relationship and conducting business.
percentage of the total, the other categories The reliance on this method by legitimate

S O U T H A N D C E N T RAL ASIA 61
METHODS OF OPERATION
FIGURE 13

FY 2010 FY 2009
PERCENT PERCENT

EXPLOITATION OF
RELATIONSHIPS
2%
CONFERENCES, FOREIGN VISITS SUSPICIOUS
CONVENTIONS, & & TARGETING INTERNET
TRADE SHOWS 4% ACTIVITY
OTHER* 1%
3% 8%
SEEKING SOLICITATION &
EMPLOYMENT SEEKING
3% REQUESTS FOR EMPLOYMENT DIRECT
INFORMATION 11% REQUESTS
SOLICITATION OR 78% 82%
MARKETING
8%

* I n c l u d e s MO s n o t o th e rw i s e l i s te d .
S i n g u l a ry, th e s e me th o d s re p re s e n t l e s s th a n o n e p e rc e n t o f th e to ta l .

entities means that not all entities contacted a number of cleared contractors
requesting information intend exploitation. in an effort to market their own products or
(Condence Level: Moderate) services. Many of these offers involved the
outsourcing of work such as software design
However, it is difcult to differentiate back to the region.
between those contacts that constitute
attempts to violate export control laws In FY10, DSS saw a continuation of a
through end-use misrepresentation and those trend, rst identied during FY09, of the
CENTRAL ASIA

that are wholly legitimate. It is likely that increased use of U.S.-based procurement
SOUTH AND

suspicious entities conceal nefarious requests agents and middlemen to facilitate foreign
among the numerous legitimate ones, and requests for U.S. technology.
that some otherwise legitimate entities almost
certainly have conducted illegal technology Analyst Comment: Many of these U.S.-
transfer. (Condence Level: Moderate) based businesses appeared to operate
similarly to procurement agents in South
The second most common MO used by and Central Asia. It is likely that countries
South and Central Asia collectors was within the region direct the unauthorized
solicitation or marketing, followed by transfer of defense technology.
seeking employment and conferences, (Condence Level: Moderate)
conventions, and trade shows. Throughout
FY10, businesses from the region regularly

62 TARGETING U. S. TECHNOLOGIES
4. TARGETED TECHNOLOGIES With the above overall picture in mind
concerning the many technology areas
The number of reported collection attempts targeted in FY10, four MCTL categories
targeting technologies from the Militarily received the most attention, accounting for
Critical Technologies List (MCTL) increased a combined total of more than 50 percent
in all the most targeted categories, with of reporting: IS; LO&S; aeronautics systems;
reports in some doubling and even tripling. and positioning, navigation, and time.
Within the proportional rankings, there
was varied movement among the targeted In FY10, IS was the most targeted category.
technologies between FY09 and FY10. Types of technologies targeted included
secure communication systems, signals
The largest decrease was in the percentage intelligence systems, and advanced modeling
ascribed to the combined category of lasers, software. Further scrutiny of the requests
optics and sensors (LO&S), from 27 percent revealed that their specic technology foci
last year to 18 percent in FY10. Electronics included software security programs, inertial
and aeronautics systems also registered navigation systems, and communications
relative declines. security equipment. A large component of
collection attempts by South and Central Asia
Increases in the percentage of reported entities in FY10 targeted technologies used
attempted collections linked to South to integrate existing systems.
and Central Asia occurred in the IS;
positioning, navigation, and time; and Within the LO&S category, collecting
marine systems categories. entities targeted several specic
technologies, including up-to-date night
Industry reporting indicated South and vision systems and a variety of electro-
Central Asian entities directed their technology optical and thermal imaging systems.
acquisition efforts during FY10 toward
categories that span the MCTL spectrum, Analyst Comment: The majority of requests
representing a wide variety of technologies for export-controlled imaging systems were
with multiple applications. As military and for large quantities; these are likely intended
defense systems in the region age, they will to equip operational military or other state-
need increasingly scarce replacement parts. controlled forces. Smaller numbers of such

CENTRAL ASIA
SOUTH AND
systems appeared destined for use in the
Analyst Comment: DSS assesses that it is monitoring of laboratory testing procedures;
likely that South and Central Asian entities such systems will likely aid in the indigenous
intend to use the varied technologies research and development of other, unknown
they seek to support force modernization systems or technologies.
requirements and/or system upgrades, both (Condence Level: Moderate)
in response to the perceived threat from
each other and in support of domestic
counterinsurgency efforts.
(Condence Level: Moderate)

S O U T H A N D C E N T RAL ASIA 63
TARGETED TECHNOLOGIES
TABLE 4

MILITARILY CRITICAL FY 2010 DEVELOPING SCIENCE AND FY 2009


TECHNOLOGIES LIST (MCTL) CATEGORIES PERCENT TECHNOLOGY LIST (DSTL) CATEGORIES PERCENT

INFORMATION SYSTEMS TECHNOLOGY 18 SENSORS TECHNOLOGY 19

LASERS, OPTICS, AND SENSORS TECHNOLOGY < 18 ELECTRONICS TECHNOLOGY 17

AERONAUTICS SYSTEMS TECHNOLOGY 9 INFORMATION SYSTEMS TECHNOLOGY 14

POSITIONING, NAVIGATION, AND TIME TECHNOLOGY <8 AERONAUTICS TECHNOLOGY 13

ELECTRONICS TECHNOLOGY <6 LASER AND OPTICS TECHNOLOGY 8

MARINE SYSTEMS TECHNOLOGY 5 POSITIONING, NAVIGATION, AND TIME TECHNOLOGY 7

INFORMATION SECURITY TECHNOLOGY 5 ARMAMENTS AND ENERGETIC MATERIALS TECHNOLOGY 4

ARMAMENTS AND ENERGETIC MATERIALS TECHNOLOGY 4 MARINE SYSTEMS TECHNOLOGY 3

SPACE SYSTEMS TECHNOLOGY 4 BIOLOGICAL TECHNOLOGY 3

GROUND SYSTEMS TECHNOLOGY 3 GROUND SYSTEMS TECHNOLOGY 3

PROCESSING AND MANUFACTURING TECHNOLOGY 3 CHEMICAL TECHNOLOGY 2

MATERIALS AND PROCESSES TECHNOLOGY 3 ENERGY SYSTEMS TECHNOLOGY 2

CHEMICAL TECHNOLOGY 2 MATERIALS AND PROCESSING TECHNOLOGY 2

SIGNATURE CONTROL TECHNOLOGY 1 SIGNATURE CONTROL TECHNOLOGY 2

BIOMEDICAL TECHNOLOGY 1 UNKNOWN 2

NUCLEAR SYSTEMS TECHNOLOGY 1 SPACE SYSTEMS TECHNOLOGY 1


CENTRAL ASIA
SOUTH AND

BIOLOGICAL TECHNOLOGY 0 BIOMEDICAL TECHNOLOGY 0

DIRECTED ENERGY SYSTEMS TECHNOLOGY 0 DIRECTED AND KINETIC ENERGY TECHNOLOGY 0

ENERGY SYSTEMS TECHNOLOGY 0 MANUFACTURING AND FABRICATION TECHNOLOGY 0

WEAPONS EFFECTS TECHNOLOGY 0 NUCLEAR TECHNOLOGY 0

NO MILITARY CRITICAL TECHNOLOGY REQUESTED 7 WEAPONS EFFECTS TECHNOLOGY 0

OTHER* 4

* N ote: In clu d es ca ses n ot oth erwise listed

64 TARGETING U. S. TECHNOLOGIES
5. ANALYTICAL FORECAST Collectors from the region will almost
certainly continue to target IS and LO&S
Collection efforts in South and Central Asia technology in support of ongoing military
are driven by several factors. The region systems development, integration, and/or
currently lacks the indigenous capability reverse-engineering efforts.
to produce much of the military technology (Condence Level: High)
it desires. While some countries may have
successfully reverse-engineered relatively Parts of the region are slowly evolving and
sophisticated systems, indigenous defense the United States is working to ensure the
industries are still developing a limited evolution is in a positive direction. Thus,
spectrum of technologies likely intended the United States is moving closer to
for integration into existing defense some countries in the region, with export
systems. It is very likely that South and restrictions reduced, and organizations
Central Asian defense industries for the removed from the U.S. Department of
foreseeable future will not be able to Commerces Entity List. Such steps will
produce the sophisticated defense systems likely lead to increased contact between
many countries in the region feel they need foreign defense industries within the South
to counter perceived threats, whether from and Central Asia region and the U.S. defense
each other or insurgents, and will continue industrial base, including joint military
to target U.S. industry information and projects. (Condence Level: Moderate)
technology. (Condence Level: High)
DSS assesses that cleared contractors
These factors mean that South and Central involved in joint projects are likely to be
Asia collecting entities will probably the focus of even more intense collection
continue to look outside the region for activities. While industry reporting does
needed technologies. South and Central not indicate that foreign intelligence
Asian defense industries and militaries entities directly control the targeting of

CENTRAL ASIA
will probably show no hesitation in looking U.S. technology, DSS assesses that it is

SOUTH AND
overseas to procure defense systems when unlikely the disparate network of South
domestic commercial, government, and and Central Asia research establishments
government-afliated suppliers fail to and public- and private-sector companies,
meet expectations. South and Central Asia encompassing both the commercial and
remains reliant on U.S., European, and government-afliated categories, will not
other foreign-supplied military systems and be employed in a similar MO in the future.
technology to support modernization efforts, (Condence Level: Moderate)
and it is likely that collection entities will
continue to target U.S. technology into the
near future. (Condence Level: Moderate)

S O U T H A N D C E N T RAL ASIA 65
Intra-regional hostilities, inter-regional
alliances, and the desire for commercial
prot all remain factors. Therefore,
DSS assesses that transference of U.S.
technology from South and Central Asia to
third parties remains likely, and the various
resultant relationships remain subject to
exploitation. (Condence Level: Moderate)

In the short term, DSS assesses that the


commercial and government-afliated
public-sector defense companies,
procurement agents, and intermediaries that
are characteristic of South and Central Asia
defense establishments will likely continue
to generate the largest volume of reporting
as they seek to procure components
needed for military modernization efforts.
(Condence Level: Moderate)
CENTRAL ASIA
SOUTH AND

66 TARGETING U. S. TECHNOLOGIES
In March 2009, a presumed South and Central Asian national contacted a cleared contractor
in an attempt to acquire export-controlled parts used in counter-battery radar systems.

In November 2009, a different U.S. cleared contractor received an unsolicited email from the
same individual expressing interest in purchasing the same radar system that was requested
in the March incident.

The suspicious individual was a representative of a trading company from his home country.
Multiple sources indicate that his home government established the trading company as a front
company to procure export-controlled technology and equipment for the national military, and
that the trading company had previously sought products on behalf of several military services
and defense-afliated entities.

The trading company was the subject of several other SCRs reporting attempts to purchase
export-controlled electronics products and communications equipment used in military aircraft.

In another instance, the trading company attempted to procure multiple items on behalf
of its government defense procurement agency, which directed the company not to identify
the end user.

Analyst Comment: DSS assesses that it is likely that much of this trading companys activity
consists of acquisition attempts conducted at the behest of its governments defense and
intelligence establishments. Such collection efforts aimed at sensitive U.S. technology
probably will continue in FY11. (Condence Level: Moderate)

S O U T H A N D C E N T RAL ASIA 67
OTHER REGIONS

In the past, the Defense Security Service In both FY09 and FY10, both regions relied
has limited coverage in the unclassied heavily on direct approaches, now labeled
version of Targeting U.S. Technologies: A requests for information (RFIs). In FY10, RFIs
Trend Analysis of Reporting from Defense accounted for nearly 60 percent of reported
Industry to the four regions most active Africa-originated cases and around 70
in collection attempts, as measured by percent of the Western Hemisphere cases.
industry reporting. This year, for the rst
time, DSS included attribution to other Based on industry reporting in FY10,
world regions of reported cases of illicit both regions are most actively seeking
collection attempts to provide a more information systems; lasers, optics,
complete picture of world-wide targeting. and sensors; aeronautic systems; and
electronics systems. Regarding Africa,
Together, reported cases traceable to the reported collection efforts both increased
Western Hemisphere and Africa combined in numbers from FY09 and broadened in
were less than ten percent of the world total the categories of technologies targeted.
for both FY09 and FY10. However, like Within the FY10 Africa data, DSS analysis
all regions, these areas showed increases identied a focus on unmanned ground
in reported attempts to obtain illegal or and aerial systems and associated
unauthorized access to classied information technologies. This can likely be attributed
or technologies resident in the U.S. cleared to several African nations desires to
industrial base. Reported collection attempts increase the intelligence, surveillance,
from the Western Hemisphere more than and reconnaissance capabilities of their
doubled from last year. ground forces to counter internal political
instability and threats originating from
The Western Hemisphere relies more neighboring countries.
OTHER REGIONS

on commercial entities than any other


afliation, although on a percentage
basis this tendency declined from last
year. Whereas collectors attributed to
the African region previously had been
overwhelmingly government entities, in
FY10 over half were commercial.
68 TARGETING U. S. TECHNOLOGIES
CONCLUSIONS

The technology base of the United States Technology collection spanned the entire
is under constant attack. This pervasive and spectrum of categories on the Militarily
enduring threat is like the weather: ever- Critical Technologies List. Industry reporting
present yet ever changing. Any perceived indicated that information systems (IS)
lull in attacks against our technology base received the most attention from foreign
is like the eye of a storm: if you wait ve entities during FY10. Entities from ve
minutes, the aggressiveness and nature of of the six geographic regions targeted IS
the attack will change. However, unlike the technology more than any other sector;
weather, our foes are calculating, cunning, entities from Africa targeted IS technology
and manipulative. equally with aeronautics and lasers, optics,
and sensors (LO&S). This global tendency
The foreign entities motivations may to target IS technology likely results from
vary from striving for the advantage on continued U.S. dominance in IS technology
some future battleeld to simply stealing development, design, and integration. Also
information and technology for economic remaining consistent with previous years,
gain. No matter the motivation, any loss of LO&S and aeronautics were the next most
technology to an adversary or competitor commonly targeted technology sections.
degrades our nations strength both
militarily and economically. Commercial entities remained the most
common collectors in FY10 reporting: DSS
In scal year 2010 (FY10), the Defense attributed 35 percent of suspicious contacts
Security Service (DSS) witnessed a stunning to commercial entities, down from 49
increase of over 140 percent in the number of percent in FY09. However, the afliation of
suspicious contact reports (SCRs) determined the entity often provided no clear indication
to be of intelligence value. This growth of the end user. Commercial entities regularly
occurred globally: all regions yielded more target technology based on government-
SCRs in FY10 than in FY09. The increase tendered requirements, but some commercial
likely resulted not only from aggressive entities target technology to gain an
foreign collection targeting cleared industry, advantage over competitor companies rather
but also the diligence of cleared industry in than in response to a specic requirement
identifying and reporting suspicious activity. identied by their government.
For example, improved awareness about
computer network operations likely accounted The unknown entities category constitutes
for the considerable increase in the number a growing category of interest, up from 17
of SCRs reporting suspicious activity on percent of the total in FY09 to 26 percent
cleared contractor networks. of a larger total in FY10. The increase in

CONCLUSIONS 69
computer network operations targeting FY10 witnessed a persistent stream
cleared industry and the improvement by of collection attempts targeting U.S.
collecting entities of their ability to conceal technologies. Entities from all regions
their identities when contacting cleared of the globe sought U.S. technologies
contractors likely caused this growth. to obtain an advantage against regional
adversaries, replicate U.S. capabilities,
Entities targeting U.S. technologies used develop countermeasures to U.S. systems,
requests for information most commonly, or simply prot commercially. Both friends
accounting for nearly half of the reported and foes targeted U.S. technologies.
suspicious incidents. Computer network Collectors leading targets were IS, LO&S,
operations, categorized as suspicious and aeronautic systems technologies,
network activity, had the greatest increase but FY10 reporting suggests that foreign
in number of reports. This likely reects entities targeted an even broader spectrum
both persistent cyber collection directed of technologies resident in cleared industry
at cleared industry and improved network than last year.
monitoring by cleared industry.

Academic solicitation enjoyed signicant


favor among entities from the East Asia and
the Pacic and Near East regions. Academic
solicitationusing students, professors,
scientists, and researchers as collectors
was a new category in FY10; previously, DSS
had broken academic solicitation between
the old categories of seeking employment,
direct request, and foreign travel, depending
on the situation. Globally, academic
solicitation accounted for six percent of all
suspicious contacts; however, it constituted
18 percent of suspicious contacts DSS
attributed to the Near East. This MO will
likely continue to gain popularity in regions
lacking the capacity for sophisticated
computer network operations or experience
difculty in acquiring technology due
to export controls or economic sanctions.

70 TARGETING U. S. TECHNOLOGIES
ANALYTICAL FORECAST

Maintaining competitiveness, whether in IS hardware and software technology.


militarily or economically, requires access Foreign collectors will likely continue to
to and application of the latest technologies. target U.S. technologies relating to lasers,
Developing innovative technology requires optics, and sensors (LO&S) and aeronautics
time and resources; some countries save systems. While IS, LO&S, and aeronautics
both time and money by pilfering technology systems will probably remain the favored
developed by others. Foreign collectors, technologies, U.S. cleared industry must
whether they are government, commercial, remain vigilant to protect all sensitive
or other entities, will likely attempt to steal or classied information and technology
technology to gain a military or economic against likely collection attempts.
advantage. The need for technology (Condence Level: Moderate)
and the willingness of some to acquire
it through nefarious means will probably Although requests for information will very
continue and grow for the foreseeable future. likely remain the most common method
(Condence Level: Moderate) of operation, foreign entities will almost
certainly increase their use of suspicious
U.S. cleared contractors will almost certainly network activity (SNA) and academic
continue to be the prime target of foreign solicitation. The dependence on IS for
intelligence entities (FIE) seeking to obtain project development, information storage,
the latest technologies. FIE will very likely and communication creates vulnerabilities
target the entire spectrum of technology to for systems connected to the Internet.
improve their countries military capabilities, With the convenience of the Internet
develop countermeasures to U.S. and other comes vulnerability to computer network
western systems, or introduce rival systems exploitation by sophisticated adversaries.
into the commercial market. Due to the availability of vast amounts
(Condence Level: High) of data stored on systems and networks
connected to the Internet, foreign entities
Information systems (IS) technology will almost certainly continue and likely
remained the perennial favored target of increase their attempts to exploit the
FIE targeting cleared industry in scal Internet to illicitly and covertly obtain
year 2010, and IS technology will likely information from cleared industry.
remain the most sought after technology (Condence Level: High)
for the foreseeable future. U.S. dominance
in the development and application of IS Commercial entities will likely remain the
makes U.S. cleared industry an attractive most active collector afliation. However, it is
target for foreign entities seeking the latest likely that the number of entities categorized

A N A LY T I C A L F O R E CAST 71
as unknown will increase. The anonymity
of the Internet and its applications, such
as email and web cards, allows collectors
to hide their identities. This, combined
with the difculty of tracing sophisticated
cyber attacks, points toward the likelihood
of an increase in the number of attempted
collections that the Defense Security Service
will classify as being of unknown afliation.
(Condence Level: Moderate)

U.S. cleared contractors will continue to


develop advanced and highly sought after
technologies. This makes them the primary
target for foreign entities seeking to improve
their countrys abilities or to simply prot
from pirating the technology. The pervasive
threat to U.S. technology is likely to continue
for the foreseeable future; collectors will
probably take advantage of any avenue
that provides them access to cutting-edge
technology. Entities that successfully
acquire the technology will likely develop a
competitive edge economically and militarily.
(Condence Level: Moderate)

72 TARGETING U. S. TECHNOLOGIES
EXPLANATION OF ABBREVIATIONS
AND ACRONYMS
ALL ARE U.S. UNLESS OTHERWISE INDICATED
O M I T T E D : F O R E I G N A C R O N Y M S T H AT A P P E A R I N O N LY O N E P L A C E
(COMPANY NAMES, ACADEMIC INSTITUTIONS, ETC.)

ACIC Army Counterintelligence Center IS information systems

AS aeronautics systems ISR intelligence, surveillance, and reconnaissance

ASW anti-submarine warfare IT information technology

AUV autonomous underwater vehicle LO&S lasers, optics, and sensors

C4ISR command, control, communications & computers, MCM mine countermeasures


intelligence, surveillance, and reconnaissance
MCTL Militarily Critical Technologies List
CI counterintelligence
MO method of operation
CIA Central Intelligence Agency
NCIS Naval Criminal Investigative Service
DIA Defense Intelligence Agency
NGA National Geospatial-Intelligence Agency
DoD Department of Defense
ONCIX Ofce of the National Counterintelligence Executive
DOE Department of Energy
R&D research and development
DSS Defense Security Service
RFI request for information
DSTL Developing Science & Technologies List
SCR suspicious contact report
ERC End-User Review Committee
SLV space launch vehicle
FIE foreign intelligence entity
SNA suspicious network activity
FOG fiber-optic gyrocompass
TAA technical assistance agreement
FY fiscal year
UAS unmanned aerial system
IC Intelligence Community
URL uniform resource locator
IP Internet protocol

A B B R E V I AT I O N S / ACRONYM S 73
REFERENCE MAP*

*Note: Map reects reporting period for scal year 2010

74 TARGETING U. S. TECHNOLOGIES
AFRICA EAST ASIA AND EUROPE AND NEAR EAST SOUTH AND WESTERN
THE PACIFIC EURASIA CENTRAL HEMISPHERE
ASIA

Angola Australia Albania Algeria Afghanistan Antigua and Barbuda


Benin Brunei Andorra Bahrain Bangladesh Argentina
Botswana Burma Armenia Egypt Bhutan Aruba
Burkina Faso Cambodia Austria Iran India Bahamas, The
Burundi China Azerbaijan Iraq Kazakhstan Barbados
Cameroon Fiji Belarus Israel Kyrgyz Republic Belize
Cape Verde Indonesia Belgium Jordan Maldives Bermuda
Central African Republic Japan Bosnia and Herzegovina Kuwait Nepal Bolivia
Chad Kiribati Bulgaria Lebanon Pakistan Brazil
Comoros Korea, North Croatia Libya Sri Lanka Canada
Congo, Democratic Republic of the Korea, South Cyprus Morocco Tajikistan Cayman Islands
Congo, Republic of the Laos Czech Republic Oman Turkmenistan Chile
Cote dIvoire Malaysia Denmark Palestinian Territories Uzbekistan Colombia
Djibouti Marshall Islands Estonia Qatar Costa Rica
Equatorial Guinea Micronesia European Union Saudi Arabia Cuba
Eritrea Mongolia Finland Syria Dominica
Ethiopia Nauru France Tunisia Dominican Republic
Gabon New Zealand Georgia United Arab Emirates Ecuador
Gambia, The Palau Germany Yemen El Salvador
Ghana Papua New Guinea Greece Grenada
Guinea Philippines Greenland Guatemala
Guinea-Bissau Samoa Holy See Guyana
Kenya Singapore Hungary Haiti
Lesotho Solomon Islands Iceland Honduras
Liberia Taiwan Ireland Jamaica
Madagascar Thailand Italy Mexico
Malawi Timor-Leste Kosovo Netherlands Antilles
Mali Tonga Latvia Nicaragua
Mauritania Tuvalu Liechtenstein Panama
Mauritius Vanuatu Lithuania Paraguay
Mozambique Vietnam Luxembourg Peru
Namibia Macedonia St. Kitts and Nevis
Niger Malta St. Lucia
Nigeria Moldova St. Vincent and the Grenadines
Rwanda Monaco Suriname
Sao Tome and Principe Montenegro Trinidad and Tobago
Senegal Netherlands United States
Seychelles Norway Uruguay
Sierra Leone Poland Venezuela
Somalia Portugal
South Africa Romania
Sudan Russia
Swaziland San Marino
Tanzania Serbia
Togo Slovakia
Uganda Slovenia
Zambia Spain
Zimbabwe Sweden
Switzerland
Turkey
Ukraine
United Kingdom

REFERENCE MAP 75
REFERENCES
1
(U); DON; https://www.csp.navy.smil.mil/Files_UUV/UUVs/UUV_MasterPlan_11-9-2004Version.pdf; 9 Nov 2004;
The Navy Unmanned Undersea Vehicle (UUV) Master Plan; Extracted and Overall Classication is UNCLASSIFIED;
Ref 9 Jun 2010; Background

2
(U); Monthly Publication; Offshore Shipping Online; AUV Market to Total US$2.3 Billion over the Next Decade; 18 Dec
2009; http://www.oilpubs.com/oso/article.asp?v1=9106; Ref 24 Nov 2010; Shipping Industry Publication-Background

3
(U) IBID [2]

4
(U); Website; National Institute of Standards and Technology, Information Technology Laboratory; Supply Chain Risk
Management (SCRM); 19 Nov 2009; p. 1; www.scrm.nist.gov; Ref 13 May 2011; Government Report-Background

76 TARGETING U. S. TECHNOLOGIES

Potrebbero piacerti anche