An official website of the United States government
Here's how you know
A .mil website belongs to an official U.S. Department of Defense organization in the United States.
A lock (lock ) or https:// means you’ve safely connected to the .mil website. Share sensitive information only on official, secure websites.

NEWS | Jan. 3, 2023

CYBER101: Joint Force Headquarters–Department of Defense Information Network (JFHQ-DODIN)

By U.S. Cyber Command Public Affairs

A digital revolution in cyberspace has swept the globe over the last three decades leading to the interconnectivity of disparate nations, organizations, groups, and people across a worldwide network of information and things. This revolution has had a massive impact on everything the Department of Defense (DoD) has in its vast arsenal.

With cyberspace an integral part of all facets of American life, the increase in interconnectivity requires DOD to take an active role in securing its networks. All U.S. military organizations rely on a complex networked infrastructure known as the Department of Defense Information Network (DODIN) to carry out their missions. The responsibility to protect this essential resource 24/7 falls to Joint Force Headquarters–Department of Defense Information Network (JFHQ-DODIN).

The reliance of operations on the DODIN, the wide variety of DoD missions, the diverse skill sets necessary to operate and manage risk on the DODIN, combined with the persistent threat from adversaries, is why JFHQ-DODIN was established as a U.S. Cyber Command component on January 15, 2015.

What is the DODIN?

The DODIN is a federated environment of 46 combatant commands, services, and DoD agencies and field activities. The commanders and directors or these organizations manage the DoD’s cyber terrain, including the infrastructure of over 15,000 unclassified, classified networked and cloud environments globally. The DODIN’s cyber terrain also includes all enabled devices such as cell phones and laptops, weapon systems, and the information collected, stored, disseminated, and managed for on-demand access by warfighters, policy makers, and support personnel.

The Cyber Threat

While the DODIN underpins all DoD missions and allows for unprecedented information sharing opportunities, it also attracts persistent threats from determined adversaries. These adversaries continually seek to compromise DoD’s cyber terrain (the data/networks/weapons systems) and put military missions, operations, weapons systems, workforce, and information at risk. Adversaries use a combination of approaches to try and access, deny, degrade, disrupt, and manipulate DoD information, networks, and partner relationships.

To combat adversaries, JFHQ-DODIN leverages shared information to deter attacks and leads crisis response to malicious cyber-attacks when necessary. Coordination with partners is intended to make attacking the DODIN unattractive to adversaries due to increased costs in resources and time, outweighing the perceived benefits.

Protecting the DODIN

The commanders and directors who manage the DODIN areas of operation (DAOs) are responsible and accountable for their assigned cyber terrain and the readiness of the forces who engage with adversaries every day on the DODIN. JFHQ-DODIN has global responsibility for the next level and protects the totality DODIN. It drives unified actions of the 46 DAOs and leverages the combined experience and abilities to collectively protect priority cyber terrain, ensure DoD’s mission assurance, and bolster competitive advantage.

Managing Risk to Mission

JFHQ-DODIN integrates, synchronizes, and directs threat-informed priority actions to help commanders and directors actively manage risk to the DODIN and risk to DoD essential functions and missions. Emphasis is on establishing standards and readiness of the terrain and cyberspace operational forces and supporting DoD mission capabilities and operational outcomes.

Through its command and control role, the JFHQ-DODIN issues orders and directives addressing threats and vulnerabilities. Daily interaction with the components and partners involves sharing cyberspace operations information and intelligence, validating the status of directed cyberspace actions, and providing defensive cyberspace priorities designed to protect the totality of the DODIN environment.