U.S. flag

An official website of the United States government

Government Website

Official websites use .gov
A .gov website belongs to an official government organization in the United States.

Safely connect using HTTPS

Secure .gov websites use HTTPS
A lock () or https:// means you’ve safely connected to the .gov website. Share sensitive information only on official, secure websites.

Breadcrumb

  1. Science and Technology Directorate
  2. News Room
  3. Feature Article: As Drone Popularity and Potential Risk Soars S&T Prepares

Feature Article: As Drone Popularity and Potential Risk Soars, so too does S&T Preparedness

Release Date: July 16, 2021

In the last few years, drones have flown over, and in some cases landed within, restricted areas across our country—with notable incidents in our nation’s capital. In 2015, a quadcopter crashed on the grounds of the White House. Later that same year, a drone crash-landed on the White House Ellipse, near the South Lawn. Though benign hobbyists often use them, these small unmanned aircraft systems (sUAS) can be exploited for any number of illegal activities, thereby posing a significant threat to facilities related to critical infrastructure and national security. This is why Counter-UAS (C-UAS) technology is so important.

The popularity of sUAS, or drones, has grown as the cost has become more affordable. Their nefarious capabilities continue to increase, as well. They can attain high speeds and move in three dimensions with the potential to carry dangerous payloads, smuggle contraband, and conduct illicit surveillance. The applications are endless, which creates a formidable challenge for our national security agencies, including the Department of Homeland Security (DHS) Science and Technology Directorate (S&T).

Adaptation is key to ensuring resilience. S&T is supporting C-UAS research, testing, training and evaluation across multiple DHS missions and components. A number of tests have been executed over the last year and more are planned in coordination with the U.S. Coast Guard (USCG), U.S. Secret Service (USSS), Federal Protective Service (FPS), and Customs and Border Protection (CBP).

“It's important for us to determine how technologies perform in operational environments, especially in urban environments, where we have very high radio frequency or spectrum noise,” said S&T Program Manager Shawn McDonald. “There are also tall buildings where you have reflections of that energy. So, we need to adequately characterize the performance of these systems. We're testing various commercial and government systems against realistic threats to obtain those performance characteristics so our DHS Components clearly understand what the system does and how effective it is against those threats.”

 

New Legal Authority Equals New Security Capabilities

Until recently, when a DHS agent or officer observed a drone that was violating restricted airspace, or was a credible threat to the public, they could not do much to counteract. Agents could only warn the operator that they were violating air space. DHS could detect, identify, monitor, and track unmanned aircraft using traditional radar or electro-optical/infra-red systems, but with the rising incidents of unauthorized usage, it became apparent that mitigation authority was also necessary.

In 2018, Congress passed the Preventing Emerging Threats Act, which provided limited legal authority for law enforcement officers performing specific authorized missions to disrupt, seize, control, confiscate, and if necessary, disable, damage, or destroy unmanned aircraft posing a threat to certain facilities and assets. This amendment provides exemption from certain criminal laws applicable to electronic communications and to aircraft flight so the government can protect American citizens without violating legal, privacy or other civil rights and/or liberties.

Mitigation in Action

According to FPS Branch Chief Jarred Pennington, “C-UAS is a layered approach of state-of-the-art technology, tactics, and procedures that law enforcement utilizes to mitigate hostile UAS threats.”

Mitigation strategies range from electronic disruption of the operator’s control to physically interdicting the sUAS operator. The C-UAS equipment listens for unique sUAS radio frequency signatures within a protected area to supply real-time threat information to the command center to identify, classify, and track sUAS, as well as establish the location of the operator. It provides air domain awareness to develop trend data that enables the agent to better understand the operator's intent and determine the proper tactic to mitigate a potential threat while adhering to strict privacy-sustaining procedures and safeguards

With Great Power Comes Great Responsibility

In light of this enhanced authority, continuing to protect the civil liberties of those using drones in a legal and responsible manner is paramount. A balance must be maintained between the ability of our government to mitigate a threatening drone and protect a lawful drone user’s privacy. A variety of C-UAS technologies are available today, but they must adhere to strict guidelines established under U.S. Code Title 6, Section 124n to protect the privacy and rights of U.S. citizens. The process for receiving approval to use C-UAS technologies with the potential to violate Title 18 or 49 of the U.S. Code is known as the 124n process, which is a collaborative, interagency effort.

“124n gives DHS the ability to defend itself against bad actors, while still preserving the privacy of lawful users and encouraging safe and secure integration of UAS into the national airspace,” said Brent Cotton of the DHS C-UAS Program Management Office.

There is No “I” in Team … or in “C-UAS”

S&T is collaborating internally with DHS Components performing C-UAS-authorized missions according to U.S. Code Title 6, Section 124n, which includes the Transportation Security Administration (TSA), CBP, FPS, USCG, and USSS.  They have developed strong interagency partnerships with the Federal Aviation Administration (FAA), National Telecommunications and Information Administration (NTIA), Department of Justice (DoJ), Department of Defense (DoD), and the National Security Council (NSC) at the White House.

“We have recognized that this is a whole-of-government problem, not just a DHS problem, and we're collaborating internally and externally to make sure we have appropriate strategies to deal with it,” added Cotton.

S&T works with the various DHS Components by lending expertise to help identify requirements and select the best C-UAS technology for the mission. DHS, S&T, FAA, and NTIA collaborate to develop the necessary policies, operational plans, and legal and privacy documents required for approval to use new C-UAS technologies. This holistic-government approach streamlines a complex process into a clearly defined, repeatable set of steps that allows DHS to efficiently work towards meeting the 124n requirements, which include coordinating with the FAA.

S&T tests all the equipment and coordinates with interagency organizations to minimize any impact, if any, to the national airspace.  They work with DHS Components to install, integrate, and test those technologies in operational environments to fully understand the capabilities and limitations of those systems. Lessons learned during the testing are shared across all the Components so that all can move forward as quickly and as safely as possible.

“The collaboration between the Components has greatly sped up the development of the technology and this has been critical in providing feedback to appropriately use the technology,” said Aaron Godbey, District Commander with the FPS. “As that happens, we're able to better identify the adversaries and how this technology will be used to address these emerging threats.”

Practice Makes Prepared

S&T is responsible for coordinating with system vendors to set up and train DHS Components so that after a test event, they have C-UAS equipment in place and ready to use. For a single test event, several C-UAS systems are installed across a facility to provide a robust system of systems approach to addressing the threat. Officials fly target sUAS from various locations with varying flight profiles to evaluate performance capabilities as the different technologies detect, track, identify and mitigate the incoming target. The goal is to identify a C-UAS system, or combination of systems, that will be able to detect, confirm, and react in real-time to thwart acts of terror and threats of violence. S&T testers validate how well a C-UAS technology performs each of the major steps of detection, tracking, identification, and mitigation for each target.

“Probably most importantly, this testing gives our law enforcement men and women time to use the systems so they can become comfortable with how they operate and what the expected performance is for each.  We want them to be adequately trained and comfortable with the system capabilities so that when they are called on to use them, they're ready to execute with confidence in the technology,” added McDonald.

C-UAS Efforts Across DHS

The testing is not the only work S&T is doing in this area, though. There is a C-UAS Technology Guide, published in coordination with S&T’s National Urban Security Technology Laboratory, to help first responders better understand how C-UAS technologies work. To ensure S&T stays abreast of the all latest developments in this area, C-UAS is also a major topic for the Long-Range Broad Agency Announcement (LRBAA) program, which funds pioneering work in support of national security missions, such as securing our border and enhancing incident management. LRBAA solicitations frequently seek innovative C-UAS technologies from academia, traditional, and non-traditional partners.

“We need to stay one step ahead of the adversary,” added McDonald. “We will continue to research and develop C-UAS capabilities so we can remain on the forefront of technology to protect national security.”

Visit our website for more information about S&T C-UAS efforts. For related media requests, contact STMedia@hq.dhs.gov.

Last Updated: 07/22/2021
Was this page helpful?
This page was not helpful because the content