Sign In/Up with USCGAUX
Sign Up/In with USCGAUX
Help Video - Job Aide
SEARCH NATIONAL SITE
SECURITY LEVELS

Return to Y-Directorate's Home Page.


The Coast Guard Auxiliary is actively working with key USCG partner organizations to formalize the establishment of an Auxiliary Cybersecurity Augmentation program (AUXCYBER). The program is being established to allow qualified Auxiliarists with a broad range of expertise in cybersecurity and cyberspace operations to augment the Coast Guard cyberspace workforce.

As the missions and responsibilities of the Coast Guard have expanded, so has the need for cybersecurity personnel to perform missions in support of different Coast Guard commands. Auxiliarists in the AUXCYBER program may support Coast Guard Cyber Command (CGCYBER), its units, and Coast Guard commands at the Area, District, and Sector level in cybersecurity activities including the following.
  • Cybersecurity Outreach, Awareness, Education, and Training
  • Facilities/Vessel Inspections (Cyber)
  • Review of Cybersecurity Amendments of Facility Security Plans and Facility Security Assessments
  • Cyber Exercise Support
  • CGCYBER Cyber Protection Team (CPT) Augmentation
  • CGCYBER Maritime Cyber Readiness Branch (MCRB) Augmentation
  • Cybersecurity for Recreational Boating Safety Missions
In December 2022, CGCYBER issued CGCYBER Instruction 16790.1 outlining the Auxiliary Cybersecurity Augmentation Program.

For Current Auxiliarists:
Current Auxiliarists are invited to express interest by completing the ANSC 7071 AUXCYBER Application Form. This initiates the current process. You will be contacted and provided an Application Form to submit along with an optional resume. 

For Nonmembers or Former Auxiliarists:
This volunteer program is only available to current Coast Guard Auxiliarists. If you are interested in joining the Auxiliary to assist in the cybersecurity mission, please check out this opportunity for specific recruitment to support the Auxiliary and Coast Guard.

Requirements:
In addition to the membership requirements for all Auxiliarists, members of the program must:
  • Hold at least the Basic Qualified (BQ) membership status 
  • Be current in Auxiliary Core Training (AUXCT) and Initial Risk Management/Team Coordination Training (RM/TCT) 
  • Have their Flotilla Commander notified of participation 
  • Be in good standing with no suitability concerns 
  •  Be able to receive a favorable Auxiliary Personnel Security Investigation (PSI) at the Direct Operations (DO) level 
  • Be eligible to receive access to Coast Guard information and/or networks with an Auxiliary Logical Access Card (ALAC)

Frequently Asked Questions

Q: I do not have any cyber experience, can I apply?
A: Everyone is welcome to apply by filling out the form 7071, but at this time we are only accepting those who are cyber professionals with skills that can be put to immediate use until we have the program rolling. Specific skills include:
  • Cyber threat hunting (hands on keyboard)
  • Penetration testing
  • Framework auditing/controls assessments, such as NIST 800-53r5 and NIST Cybersecurity Framework. Normally a CISSP or equivalent is needed.
  • Exercise experience, including the development of injects and experience with digital forensics and incident response 
At this time, "tangential skills" that are not directly cyber related are not a priority for AUXCYBER or gold side missions.

Q: How do I get cyber skills if I do not currently have any?
A: Just like it takes years of training and experience to become a doctor, lawyer, or pilot, becoming a cybersecurity professional doesn't happen easily or overnight. If you are interested in becoming a cybersecurity professional, the first place to start would be to pursue both experience (perhaps through internships) and certifications. Salient certifications include those specified by DoD 8140 and can be found here: https://public.cyber.mil/wid/dod8140/dod-approved-8570-baseline-certifications/

Q: What is the time commitment?
A: There is no set commitment, but if you accept an assignment to duty we expect that you fulfill that duty. If you apply and are accepted, the expectation is that you will do your best to participate as you can. If you do not see that you'll have the time in the next year to participate, please hold off on applying until you are ready to apply your skills and participate.

More FAQs coming soon... 

In the interim, please send any questions to auxcyber@cgauxnet.us.