Skip to Content, Navigation, or Footer.
The Daily Lobo The Independent Voice of UNM since 1895
Latest Issue
Read our print edition on Issuu
A counterintelligence award sits in Deborah Kuidis’ office Friday afternoon. The award was given to a team which Kuidis led that trained UNM staff and faculty on counterintelligence techniques.

A counterintelligence award sits in Deborah Kuidis’ office Friday afternoon. The award was given to a team which Kuidis led that trained UNM staff and faculty on counterintelligence techniques.

University department protects national intelligence

UNM has been honored the 2015 Defense Security Service Award for Excellence in Counterintelligence, which recognizes defense contractors that have the ability to prevent foreign theft of U.S. defense technology.

UNM is only the third university ever to be awarded the honor, something Associate Vice President of Research and Compliance said is overwhelming.

“It sets us apart and demonstrates our dedication to our mission: to protect our most valuable assets, our people,” he said.

Romero said that, because of this recognition, other universities and Cleared Defense Contractors in the U.S. have contacted UNM to inquire about the “secret” of its success.

He said that it is “a testament to the relationship that UNM has with the Department of Defense, Defense Security Service, Federal Bureau of Investigation, Homeland Security Investigation and all branches of the U.S. Military”.

As a CDC university, Romero said, UNM is in agreement to provide and maintain a system of security controls from the National Industrial Security Program Operating Manual.

This is in order to protect sensitive research, information and technology in both the classified and export-controlled arena. UNM is audited annually to ensure the University is in compliance with security regulations.

So far, UNM has received three consecutive superior ratings, he said, which are only given to eight percent of the 13,500 CDC’s in the U.S.

Deborah Kuidis, manager of Industrial Security, said that those who played the biggest part in UNM achieving the award were faculty, staff and students involved.

“They are the ones that are the human capital that are sought after globally,” she said. “They take the training and understand the processes that are in place to safeguard their work.”

This includes a dedicated team as well as key management personnel, who are institutional officials charged with overseeing classified and export controlled research compliance. At UNM, these officials include President Bob Frank, Chancellor Paul Roth, Romero and Regent Bradley Hosmer, who is the designated regent providing oversight.

Kuidis said, since the beginning, the UNM Industrial Security Department’s job has been to protect the University’s most valuable assets: people, research and technology.

Enjoy what you're reading?
Get content from The Daily Lobo delivered to your inbox
Subscribe

For people, this means keeping faculty, staff and students out of prison and from having to pay insurmountable fines.

“When faculty, staff, and students work with our department to conduct their sensitive research, UNM ultimately shares the responsibility and risk,” Kuidis said.

As far as research, the department must be sure to train faculty in how to protect foreign theft of their hard work, she said.

“Research that they have spent countless, sleepless nights developing so that they don’t lose the ability to publish and patent their own research,” she said.

Kuidis said one of the most valuable assets consists of the technological developments within the department.

“The technology that UNM is working so hard to protect has military application and saves our lives,” she said. “Which is why we can’t have countries who want to hurt the U.S. have it. The men and women in our military count on us to keep them one step ahead.”

Romero said there are two major challenges a university faces working as a CDC.

One is the fact that academia thrives on openness and sharing knowledge, and UNM must balance that with protecting national security, she said.

“We understand groundbreaking research requires collaboration, overseas travel and sharing of knowledge,” he said. “But there are limits, and we work closely with faculty to interpret the boundaries that cannot be crossed.”

Romero said, through this balance, UNM research still thrives, despite the rules and regulations the department must live under.

The second big problem faced by the University as a CDC is the possibility of cyber data breaches.

Romero said academic computer networks are soft targets and, for that reason, frequently targeted to gain unauthorized access to protected information. He said the technology company Symantec conducted a study and found the education sector to be the number three most-breached sector.

“All it takes is one person to click on one link or attachment in an email to compromise the UNM network and open up not only our research, but our W2 forms to be stolen in the blink of an eye,” Romero said.

Kuidis said UNM has had top secret facility clearance since 1973. She said the facility has allowed for UNM faculty to apply for grants and contracts up to top secret levels. She said, unlike the other university campuses in New Mexico, UNM’s classified research does not take place on campus but only at designated Cleared Defense Contractors, many of which are local, including Los Alamos Laboratories.

“Down I-25, we have the White Sands Test Facility and White Sands Missile Range. These facilities offer us significant opportunities for scientific partnerships,” President Frank said in his 2011 installation address. “Their proximity also distinguishes us from other research universities.”

Matthew Reisen is the news editor for the Daily Lobo. He can be reached at news@dailylobo.com or on Twitter 
@DailyLobo.

Comments
Powered by SNworks Solutions by The State News
All Content © 2024 The Daily Lobo