It’s 0100. The moon sits high in the sky over the target’s facility. Four men dressed in BDUs and gear are sneaking in by the tree line, about 50 meters outside the building outer perimeter fence. Pausing occasionally to peer through night vision monoculars to scan the perimeter. They make it to the final penetration position.

One of the men keys a mike and relays their position to the TOC (Tactical Operations Center) where another team is ready for the next phase of the operation. This team is comprised of highly skilled digital operators with backgrounds in computer hacking, intelligence, electronics and networking.

They’ve already spent the better part of 2 months preparing the mission’s digital package: digital intelligence gathered via OSINT and direct digital actions (DDA) – in other words, through good, solid network and computer hacking.

They’ve also performed an onsite analysis: they used laptops and highly sensitive antennas to scan for radio frequencies emanating from the target and a good solid recon by observing guard patrol schedules and looking for holes in the perimeter for possible breach points.

They are now ready to execute the next DDA in support of the team on the ground. This digital op will enable the team to bypass the fence’s security and remain undetected.

Suddenly, a patrol vehicle appears near the corner of the building, its headlights coming in directly to the men. The operators freeze. Not a single movement. The vehicle passes, and the men remain undetected.

Minutes later, the men reach the fence’s back gate. They wait. The team at the TOC is busy with their computers. They have full access to the command and control (C2) computers deep inside the bowels of the target. The backdoor they installed not long ago provides a full range of options.

One of the digital soldiers sends a pre-recorded command, and the C2 computer disables the camera and disengages the lock on the fence’s back door. The ground team moves in quietly. The gate is closed and the security features are enabled again.