Fact-checked by Grok 2 weeks ago

Defense Manpower Data Center

The Defense Manpower Data Center (DMDC) is a field activity of the under the Office of the Secretary of Defense, responsible for collecting, maintaining, and disseminating data on personnel, manpower, , financial matters, and related for the armed forces. Established in 1974, DMDC has developed into a primary provider of solutions, including and services essential for operations and support to service members and their families. It operates key systems such as the (DEERS), which underpins eligibility determinations for benefits, security clearances, and military status . Beyond data collation, DMDC facilitates joint information sharing on human resource issues, produces workforce statistics and reports, and supports policy decisions through empirical manpower analyses. Its role in safeguarding sensitive personnel records underscores its critical function in maintaining operational readiness and administrative efficiency across the Department of Defense.

History

Establishment in 1974

The Manpower Research and Data Analysis Center (MARDAC), the initial incarnation of the Defense Manpower Data Center (DMDC), was established on July 8, 1974, through Directive 5100.75 as a tenant activity of the Department of Defense () hosted within the U.S. Navy and reporting to the Office of the Secretary of Defense. This organizational setup positioned MARDAC as a dedicated entity for centralizing scattered personnel and manpower across DoD services, addressing inefficiencies in data handling that had persisted amid fragmented systems in the military branches. The founding mandate emphasized research, analysis, and collation of basic personnel records—including active-duty, reserve, and civilian data—to facilitate informed on , retention, and during the post-Vietnam to an all-volunteer force established in 1973. This effort was spurred by the exigencies of drawdowns, which reduced U.S. troop levels from over 500,000 in 1970 to under 200,000 by 1975, requiring precise manpower accounting to optimize budgeting and force structure amid shifting defense priorities. In its early operations, MARDAC prioritized standardizing formats and formats across components to eliminate redundancies and produce the first comprehensive department-wide personnel reports, laying the groundwork for unified manpower visibility without delving into advanced analytical or identity functions developed later.

Evolution Through the 1980s–2000s

During the , the Defense Manpower Data Center adapted to the Reagan administration's buildup by enhancing its capabilities in manpower , incorporating personnel from 1980 onward to support force composition assessments and readiness evaluations. This period saw the development of foundational databases enabling longitudinal tracking of enlisted and officer demographics, including age and training metrics, which informed policy amid expanding force levels from approximately 2 million active-duty personnel in 1980. In the , post-Cold War force reductions—reducing active-duty end strength by over 30% from 1990 peaks—prompted DMDC to refine data systems for downsizing analytics, including demographic diversity and retention trends across services. The Persian Gulf War (1990–1991) necessitated improvements in deployment and casualty reporting; DMDC's Defense Casualty Analysis System (DCAS) compiled comprehensive records, documenting 383 battle deaths and 145 non-battle deaths for Operations Desert Shield and Desert Storm. By the early , amid ongoing operations, DMDC integrated under the Defense Human Resources Activity (DHRA) oversight, streamlining collation of personnel, training, and financial data to handle surging volumes from global engagements. The September 11, 2001, attacks accelerated DMDC's pivot toward , establishing formal roles in biometric and credential verification to bolster secure access for personnel systems, laying foundations for enterprise-wide amid heightened demands. This evolution incorporated emerging technologies for real-time data integration, supporting force tracking while maintaining historical archives dating to DMDC's origins.

Recent Developments Post-2010

In the 2010s, the Defense Manpower Data Center (DMDC) addressed critiques from the () concerning data accuracy and processing delays, such as those identified in audits of where reconciling fiscal year 2010 accounts required over two months of labor-intensive effort. These issues prompted DMDC to enhance validation protocols and data reconciliation methods, aligning with broader () efficiency initiatives launched in 2010 to reduce overhead and improve reporting reliability amid and post-conflict force drawdowns. Analytics capabilities expanded to support workforce forecasting, incorporating personnel trends data for under the Office of the Under Secretary of Defense for Personnel and Readiness (OUSD P&R), enabling projections of end strength and readiness impacts from fiscal constraints. By the 2020s, DMDC advanced analytics through initiatives like the Data to Decisions (D4D) program and extensions of the D2D Analytics as a , facilitating advanced of personnel to integrate disparate datasets for operational insights. The Annual Manpower Profile Report (DMPR), evolved from the prior Defense Manpower Requirements Report, shifted to annual submission by April 1, enhancing transparency in manpower profiles and supporting OUSD P&R directives for data-driven policies on force structure and readiness. These developments coincided with DoD's 2020 Data Strategy, emphasizing cybersecurity adaptations in systems to counter evolving threats, including cloud-based testing pipelines for in handling millions of affiliated personnel annually.

Organizational Framework

Placement and Oversight within DoD

The Defense Manpower Data Center (DMDC) operates as a field activity under the Defense Human Resources Activity (DHRA), which reports directly to of the Under Secretary of Defense for Personnel and Readiness (OUSD(P&R)). This placement within the (OSD) establishes DMDC's role in providing centralized, department-wide personnel , insulated from the operational priorities of individual military services. The OUSD(P&R), led by a Senate-confirmed under , ensures oversight that prioritizes integrated human resources policy over service-specific interests, aligning data processes with broader national defense objectives as mandated by Title 10 U.S. Code authorities for OSD coordination of manpower matters. DMDC's reporting structure flows through the to the under , facilitating without direct subordination to the or military department secretaries. This hierarchy supports inter-service coordination by integrating inputs from the Joint Staff, , , , Marine Corps, , and other components, thereby mitigating parochial biases that could arise in decentralized systems. For instance, DMDC collaborates with the Joint Staff on joint personnel support doctrine, as outlined in Joint Publication 1-0, to standardize manpower validation across combatant commands and services. Inter-agency coordination extends to entities like the Department of Veterans Affairs (), where DMDC enables data exchanges via formal computer matching agreements to verify eligibility for benefits and support transition programs, ensuring seamless information flow without redundant infrastructure across agencies. Funding for DMDC derives from annual DoD appropriations allocated to OUSD(P&R), with fiscal year 2023 outlays supporting that achieve —estimated at reducing duplication costs compared to service-branch silos, as evidenced by DHRA's enterprise-wide operational efficiencies. This centralized model underscores DoD's emphasis on unified for strategic decision-making.

Facilities and Leadership

The primary operational facility of the Defense Manpower Data Center (DMDC) is situated at 400 Gigling Road, 93955, within the Center , serving as the central hub for personnel data management and computational infrastructure. This location supports core activities including data collation and secure processing, with infrastructure maintained to handle high-volume defense personnel records amid potential disruptions. Auxiliary hosting arrangements augment on-site capabilities, enabling scalability for DoD-wide demands without sole reliance on the Seaside site. DMDC's leadership operates under the Defense Human Resources Activity (DHRA), with the reporting directly to the DHRA to ensure alignment with broader personnel and readiness objectives. As of May 2024, holds the position of , overseeing strategic and operational directives, while serves as , both in Senior Executive Service roles that emphasize civilian-led expertise integrated with military input for accountability. This structure facilitates rapid response to analytical needs, as evidenced by post-2007 enhancements to data validation processes following critiques of reliability in officer commissioning and mobilization tracking.

Core Functions

Personnel and Manpower Data Collation

The Defense Manpower Data Center (DMDC) serves as the central repository for aggregating personnel and manpower data sourced from the military services, ensuring empirical headcounts inform planning rather than projections. This collation encompasses end-strength figures for active-duty personnel, Selected Reserves, and employees, drawn from service-level systems and validated against authoritative records to reduce discrepancies. Demographic attributes, including age, gender, /, and levels, are compiled alongside assignment details such as , occupational specialty, and deployment status, providing a comprehensive baseline for cross-service comparability. DMDC's processes emphasize data verification through cross-checks with primary service inputs, minimizing errors that could skew readiness assessments or . This aggregation fulfills statutory mandates, notably the annual Defense Manpower Profile Report (DMPR) submitted to by April 1 each year under 10 U.S.C. § 115a, which details authorized and actual strengths by component and category to support oversight of force structure and budgeting. Longitudinal datasets maintained by DMDC, such as the Worldwide Enlisted eXchange (WEX) records, track individual histories over time, enabling causal inferences on retention drivers like compensation adjustments' effects on reenlistment rates. For instance, analyses linking pay reforms to enlistment trends rely on these person-specific sequences of active and reserve events, grounding evaluations in observed behavioral responses rather than assumptions. Such capabilities underpin DoD-wide empirical modeling, though critiques highlight ongoing needs for enhanced reconciliation protocols.

Training, Financial, and Analytical Data Services

The Defense Manpower Data Center (DMDC) maintains the DoD's largest repository of data, encompassing completion records for courses, certifications, and verification, which supports evaluations of when cross-referenced with personnel outcomes. Through the Verification of and (VMET) service, DMDC aggregates data from all services to generate documented records of , enabling assessments of acquisition impacts on progression and retention. DMDC integrates this training information with financial datasets, including pay, allowances, and compensation records, to facilitate cost-effectiveness analyses of manpower investments, such as the fiscal returns from specialized training programs. This linkage allows analysts to quantify correlations between training investments and downstream financial metrics like reenlistment bonuses or promotion rates, prioritizing data-driven insights over policy-driven narratives. Analytical services extend to custom tools and simulations via the DMDC Reporting System (DMDCRS), providing OUSD with capabilities to model force structure responses to variations, such as projected manpower shortfalls from reductions, based on historical empirical patterns. These outputs emphasize verifiable causal links from integrated datasets, aiding without reliance on untested assumptions. Prominent among DMDC's deliverables is the annual Defense Manpower Profile Report (DMPR), required under 10 U.S.C. § 115a, which compiles raw data on active-duty end strengths (e.g., 1.3 million in FY 2021), reserve components, and civilian workforce demographics, presenting unadorned figures on composition and trends for policy reference.

Identity and Access Management

DS Logon System

The DS Logon System, managed by the Defense Manpower Data Center (DMDC), functions as a legacy enterprise credential providing secure, single-sign-on authentication for Department of Defense () personnel, veterans, and eligible family members to access affiliated online portals. It enables verified electronic entry to systems including the (DEERS) and benefits processing sites, where users register via DEERS-affiliated personal identifiers such as DoD ID numbers or Social Security numbers, followed by identity proofing steps like email activation or (CAC) validation. This mechanism supports routine with federal agencies to assess benefit eligibility and detect , thereby curtailing unauthorized claims by requiring pre-verified enrollment in DEERS prior to account creation. Deployment encompasses approximately 20 million active accounts among service members, retirees, veterans, and dependents, facilitating access to over 200 and Department of () websites for administrative, healthcare, and entitlement services. The system incorporates audit logging for all events and transactions, promoting and with federal standards by tracking user sessions and access attempts. Eligible individuals, confirmed via DEERS records, create accounts through processes that emphasize linkage to official affiliations, excluding unverified external parties. At its core, DS Logon relies on (PKI) integration for enhanced security, utilizing CAC and (PIV) cards to embed hardware-based digital certificates that enable beyond basic username-password pairs. This PKI foundation mitigates vulnerabilities inherent in password-only systems, such as or weak credential reuse, by requiring physical token validation during registration and optional logins, while adhering to policies like Instruction 8520.02 for PK-enabled trust. Such hardware-rooted controls ensure cryptographic assurance of user identity, reducing risks in sensitive data environments like benefits adjudication.

Transition to myAuth and ID Card Programs

The Defense Manpower Data Center (DMDC) oversees the implementation of myAuth, a secure, cloud-based authentication platform launched in May 2025 as an upgrade over the DS Logon system, enabling verified access to more than 200 Department of Defense (DoD) and Veterans Affairs (VA) applications. This transition, announced on July 18, 2025, spans 18 months and incorporates advanced features such as multi-factor authentication (MFA), biometric login capabilities, and integration with mobile applications to support remote and hybrid work environments prevalent in military operations. The system achieves Authentication Assurance Level 3 (AAL3) compliance, emphasizing fraud prevention through continuous verification and zero-trust principles, which address vulnerabilities in legacy protocols amid rising cyber threats to personnel data. DMDC's role extends to coordinating the phased migration, beginning with platforms like milConnect and ID Card Office Online, where users link existing DS Logon credentials to myAuth via a consent-based process. By late July 2025, myAuth had registered over 900,000 accounts, reflecting accelerated uptake driven by simplified enrollment and compatibility with Common Access Cards (CACs) for seamless / interoperability. This rollout, supported by partners including and , prioritizes empirical security gains, such as reduced reliance on static passwords, to mitigate unauthorized access risks without disrupting operational continuity for active-duty personnel, veterans, and dependents. Complementing digital authentication, DMDC administers the Real-Time Automated Personnel Identification System (RAPIDS) for DoD ID card issuance and management, embedding smart chips with encrypted personnel data from the Defense Enrollment and Eligibility Reporting System (DEERS) to facilitate physical base access, secure facility entry, and benefits eligibility verification. RAPIDS sites, accessible via the ID Card Office Online portal, support online appointment scheduling and a pilot for remote Uniformed Services ID (USID) card renewals approved as of February 2023, mailing cards directly to recipients upon DEERS confirmation to enhance mobility for deployed or geographically dispersed service members. The convergence of myAuth with RAPIDS-enabled ID programs fortifies identity verification by linking digital logins to physical credentials, enabling chip-based MFA for high-stakes environments while adapting to threats like and remote exploitation. This framework supports DoD's emphasis on resilient access management, as evidenced by the system's design to sustain verification rigor across distributed forces, though full efficacy metrics remain under during the ongoing transition.

Security and Data Integrity

Implemented Security Protocols

The Defense Manpower Data Center (DMDC) implements multi-layered defenses encompassing encryption of data at rest on laptops and mobile devices, as well as data in transit via public key infrastructure (PKI) certificates and DoD-approved tools like DoD SAFE for external transmissions. Access controls enforce multifactor authentication using Common Access Cards, need-to-know principles, and enterprise identity, credential, and access management (ICAM) services operated and tested by DMDC. Regular penetration testing and vulnerability assessments occur through continuous scanning with the Assured Compliance Assessment Solution (ACAS), web vulnerability tools, and 24/7 network defense under the Cybersecurity Service Provider (CSSP) model, aligning with Department of Defense (DoD) frameworks such as the Risk Management Framework (RMF) and intrusion detection/prevention systems including host-based security systems (HBSS). Compliance with the Federal Information Security Modernization Act (FISMA) and is maintained via risk assessments assigning moderate impact levels to personally identifiable information (PII) systems, alongside administrative safeguards like firewalls, prevention tools, and device control modules to monitor and restrict . Compartmentalization limits propagation through segmented access, least privilege enforcement, and adoption of DoD's zero trust architecture, which assumes and verifies every transaction to protect high-value data repositories. Personnel training emphasizes awareness and cybersecurity via annual mandatory sessions delivered through the DHRA , covering PII handling and post-incident education completed within five business days. Causal deterrence is prioritized through comprehensive logging and monitoring managed at the enterprise level, enabling via logs, continuous toolset oversight, and incident response targeting fewer than one root- or user-level intrusion annually.

Incidents, Breaches, and Data Quality Criticisms

In March 2007, the U.S. (GAO) reported significant reliability deficiencies in the Defense Manpower Data Center's (DMDC) databases tracking military officers' commissioning programs. These inaccuracies stemmed from incomplete data feeds from military service sources, resulting in erroneous retention analyses that misrepresented commissioning trends and officer pipelines across the (DoD). The GAO recommended corrective actions to validate and reconcile source data, highlighting how such flaws could undermine DoD's manpower planning and policy decisions. Subsequent (DoD IG) audits identified persistent data quality gaps in DMDC-administered systems. A 2012 DoD IG evaluation of the (DEERS) found inadequate processes for accounting and periodic review of DMDC and service-level activities, leading to incomplete beneficiary eligibility records and potential over- or under-reporting of personnel entitled to benefits. Similarly, an earlier audit revealed DMDC's lack of controls in the Real-Time Automated Personnel Identification System () to detect incomplete submissions, causing inaccuracies in critical fields such as biometric and used for . These issues arose from challenges in integrating disparate datasets from , , , and other branches, where inconsistencies in reporting standards amplified errors during aggregation. DMDC has avoided major public data breaches reported in commercial sectors, with no verified large-scale compromises of its core personnel databases akin to the 2015 Office of Personnel Management incident, despite hosting related verification portals. Internal reviews, however, have criticized the centralization of manpower data for introducing quality risks, including unvalidated merges that propagate service-specific gaps into enterprise-wide analytics. Reforms following these audits, such as enhanced validation protocols in DEERS and , have addressed some deficiencies but illustrate tensions between centralized efficiency and the need for branch-level accuracy verification.

Achievements and Impact

Contributions to Military Readiness and Policy

The Defense Manpower Data Center (DMDC) has bolstered military readiness through its provision of granular personnel and deployment data, enabling operational commanders to track force utilization during high-tempo conflicts. , DMDC furnished monthly deployment extracts spanning September 2001 to December 2014, which supported assessments of rotational deployments in and , including the 2007 surge that increased U.S. troop levels to over 160,000. This integration replaced fragmented manual reporting, allowing planners to allocate resources based on verified manpower flows rather than estimates, thereby minimizing deployment delays and sustaining warfighting tempo amid rapid force expansions. In policy formulation, DMDC's datasets have directly informed end-strength determinations and force structure adjustments by quantifying recruitment outcomes and personnel trends. The annual Defense Manpower Profile Report (DMPR), drawing from DMDC's centralized records, details fiscal year-end active-duty and reserve strengths—such as 1.3 million total military personnel in FY2021—highlighting variances from authorized levels due to enlistment shortfalls. For example, DMDC-sourced analyses have correlated declining high-quality recruit accessions with sustained physical and aptitude standards, underscoring the need for merit-focused reforms over lowered entry criteria to meet end-strength goals amid civilian labor market competition. These insights have guided congressional authorizations, such as FY2025 adjustments averaging 0.8% deviations from DoD requests, prioritizing data-driven alignments to readiness requirements. DMDC's consolidated data services have yielded efficiency gains by standardizing DoD-wide queries, curtailing redundant collections across components and reducing administrative overhead. GAO evaluations leveraging DMDC occupational and readiness data confirm its role in streamlined force assessments, avoiding siloed reporting that previously inflated costs for manpower validation. This centralization supports budget audits verifying cost avoidance, as evidenced in operational maintenance justifications where shared DMDC platforms enable scalable cybersecurity and personnel tracking without service-specific duplications.

Evaluations and Ongoing Reforms

Independent reviews by the (GAO) have evaluated the Defense Manpower Data Center's (DMDC) data management practices, highlighting both strengths in operational support and areas requiring enhanced quality controls. For instance, DMDC's administration of Status of Forces surveys has been recognized for providing decision-makers with insights into military personnel attitudes and needs, though GAO recommended improvements in to boost response rates and representativeness as of 2010. Similarly, DMDC's personnel systems underpin benefits delivery through the (DEERS), which processes entitlements and supports transitions to for medical records, with budget allocations reflecting sustained reliability in these functions into fiscal year 2025. In terms of identity services, DMDC's systems have demonstrated high operational uptime during deployments, contributing to readiness by maintaining to personnel records amid operational demands, as evidenced by DoD assessments of data reliability for force management. GAO reports have also affirmed DMDC's role in generating commissioning data for officers, essential for manpower planning, while noting the need for better validation to ensure accuracy. These evaluations underscore DMDC's foundational contributions to casualty reporting and benefits administration, where integrated data flows have enabled timely policy responses, though persistent challenges in data completeness—such as incomplete personnel tracking—have prompted calls for rigorous . Ongoing reforms address these gaps through technological upgrades and risk mitigation. Following GAO critiques on data reliability, DMDC has integrated and for process improvements and error detection in personnel reporting, as outlined in fiscal year 2026 budget justifications emphasizing gains. Cybersecurity enhancements include expanded capabilities for incident detection, , and response, with DMDC managing systems to counter evolving threats, including for enlistment and testing missions. Modernization efforts aim for initial operational capability in and by fiscal year 2025, incorporating decentralized elements to build against single-point failures, while performance metrics track reductions in benefit processing errors. These initiatives tie manpower data directly to priorities, enabling evidence-based refinements to force structure and countering risks from inefficient data silos.

References

  1. [1]
    DMDC Overview
    Defense Manpower Data Center (DMDC) serves under the Office of the Secretary of Defense (OUSD) to collate personnel, manpower, training, financial, and ...
  2. [2]
    DMDC Web
    Welcome To DMDC · The leader in joint information sharing and support on DoD human resource issues · The central source for identifying, authenticating, ...Status Finder · Contact Us · ID Cards & Access · DMDC Overview
  3. [3]
    SCRA
    PRINCIPAL PURPOSE: Information you provide is used to verify an individual\'s record of enrollment in Defense Enrollment Eligibility Reporting System, (DEERS), ...
  4. [4]
    DoD Personnel, Workforce Reports & Publications - DMDC Web
    DMDC maintains a DoD Personnel, Workforce Reports & Publications site. Users of this site may view and print DoD Personnel and US Military casualty statistics.
  5. [5]
    DS Logon - DMDC
    We're excited to announce myAuth, a new, secure, and user-friendly way to access your DoD applications, supported by the Defense Manpower Data Center (DMDC).
  6. [6]
    [PDF] DIRECTNES SYSTEM TRANSMITTAL
    DoD Directive 5100.75, '%anpower Research and Data Analysis Center (MARDAC)." July 8. 1974. has served the purpose for which issued and is hereby canceled.<|separator|>
  7. [7]
    Chapter: 3 Personnel and Readiness Data and Their Use
    The Defense Manpower Data Center (DMDC) and its predecessor organization, the Manpower and Research Data Analysis Center, were created with the primary mission ...
  8. [8]
    [PDF] The U.S. Army's Post-Vietnam Recovery and the Dynamics of ... - DTIC
    It was the beneficiary of a program of interrelated and integrated reforms in the areas of personnel policy, organization, doctrine, training, and equipment ...
  9. [9]
    [PDF] Changes in Force Composition - Defense Economics
    iii. The Defense Manpower Data Center (DMDC) also provided this office with data on the median age for both officers and enlisted active-duty personnel.
  10. [10]
    [PDF] Enlisted Personnel Management: A Historical Perspective. - DTIC
    1980s and early 1990s ... personnel, and training data now available at the Defense Manpower Data Center. Page 81. 52 Enlisted Personnel Management: A Historical ...
  11. [11]
  12. [12]
    [PDF] Force Drawdowns and Demographic Diversity - DTIC
    ... Defense Manpower Data Center. DoD. Department of Defense. DOPMA. Defense Officer ... 1990s drawdown and mid-2000s drawdowns in the Navy and Air Force. Many ...
  13. [13]
    Persian Gulf War - Casualty Summary Desert Shield/Desert Storm
    U.S. Military Casualties - Persian Gulf War - Casualty Summary Desert Shield/Desert Storm. (As of October 20, 2025). Casualty Type. Total.Missing: post- Cold downsizing deployment tracking
  14. [14]
    [PDF] Current Federal Identity Management and the Dynamic Signature ...
    Even though IdM has gained a lot of attention and resources since 9/11, the majority of efforts are focused on Known or Suspected Terrorists (KST) and military ...
  15. [15]
    The Army Faces Significant Challenges in Achieving Audit ...
    It took DMDC over 2 months and labor-intensive research to compare and reconcile the total number of fiscal year 2010 active duty payroll accounts to its ...Missing: critiques | Show results with:critiques
  16. [16]
    [PDF] GAO-16-286, Defense Headquarters: Improved Data Needed to ...
    Jun 30, 2016 · In 2010, the. Secretary of Defense announced a department-wide efficiency initiative to reduce overhead costs and reinvest the savings in ...
  17. [17]
    Pop Rep - Under Secretary of Defense for Personnel and Readiness
    The report highlights recent and historical personnel trends in the Department of Defense services (Army, Navy, Marine Corps, and Air Force) and the US Coast ...Missing: developments post-
  18. [18]
    In advance of Defense Manpower Data Center Data to Decisions ...
    Oct 6, 2023 · In advance of Defense Manpower Data Center Data to Decisions (D4D) competition, DMDC extends D2D Analytics as a platform contract. October 6 ...
  19. [19]
    [PDF] DOD Data Strategy
    Oct 8, 2020 · The DoD Data Strategy aims to transform the department into a data-centric enterprise, using data for operational advantage, and ...
  20. [20]
    Defense Manpower Data Center Awards a $76M Contract
    The $76M contract is for Software Quality Assurance, supporting DMDC's systems, testing applications, and building cloud-based testing pipelines.
  21. [21]
    Centers/Offices - Defense Human Resources Activity
    DHRA Field Activity. DHRA is a Department of War (DoW) Field Activity, of the Under Secretary of War (Personnel and Readiness) (USW (P&R)).Missing: integration | Show results with:integration
  22. [22]
    P&R Organizational Structure
    The Office of the Executive Director provides organized staff services to the Under Secretary of Defense for Personnel and Readiness and the Deputy Under ...
  23. [23]
    Defense Human Resources Activity
    Welcome to the Defense Human Resources Activity. DHRA is a multifaceted organization with a diverse mission that: Provides centralized and comprehensive ...Centers/Offices · Small Business Program · The DHRA Privacy Office...
  24. [24]
    [PDF] JP 1-0, Joint Personnel Support - BITS
    May 31, 2016 · It provides doctrine to plan, coordinate, provide, and assess manpower and personnel support to joint operations. 2. Purpose. This publication ...
  25. [25]
    [PDF] COMPUTER MATCHING AGREEMENT BETWEEN DEFENSE ...
    This computer matching agreement (CMA) between the Defense Manpower Data. Center (DMDC) of the Department of Defense (DoD) and the Veterans Benefits.
  26. [26]
    [PDF] Defense Human Resources Activity Strategic Plan
    Oct 15, 2021 · Today, DHRA manages 22 DoD programs, providing worldwide services across six areas: personnel analytics, civilian personnel management, ...
  27. [27]
    Contact Us - DMDC Web
    For DMDC Application/System Outages or with DMDC Issued System Hardware/Software: Contact the DMDC Support Center (DSC): (800) 477-8227 - available 24/7.
  28. [28]
    Data Center Hosting and Support for Defense Manpower ... - SAM.gov
    Data Center Hosting and Support for Defense Manpower Data Center (DMDC) Seaside, CA · General Information · Classification · Description · Attachments/Links.
  29. [29]
    [PDF] DHRA STRATEGIC MANAGEMENT PLAN
    May 8, 2024 · Director, DHRA. Michael Sorrento. Deputy Director, DHRA. Katie Griffin. Deputy Director. Defense. Manpower Data. Center. Sam Yousef. Director.
  30. [30]
    Military Personnel: DMDC Data on Officers' Commissioning ...
    Mar 8, 2007 · In 2008 and again in 2009, DMDC implemented the changes that they had discussed with GAO in 2007. View More. Department of Defense, The ...
  31. [31]
    Management Advisory: Reliability of the Defense Enrollment ...
    Jun 29, 2023 · The purpose of this management advisory is to provide Defense Manpower Data Center (DMDC) officials with information related to concerns with ...
  32. [32]
    10 USC § 115a Annual defense manpower profile report and related ...
    (d) Not later than April 1 each year, the Secretary shall submit to Congress a report that sets forth, with respect to each armed force under the jurisdiction ...
  33. [33]
    [PDF] The Dynamic Retention Model: Theory, Estimates ... - RAND
    DMDC's WEX data contain person-specific longitudinal records of active and reserve service. WEX data began with service members in the active or reserve ...
  34. [34]
    [PDF] A Model of Air Force Enlisted Retention - RAND
    Sep 30, 2025 · Discrete dynamic choice models are useful for analyzing military retention and the factors that affect retention, including compensation, but ...
  35. [35]
    Verification of Military Experience and Training (VMET) - milConnect
    Q: Can the Defense Manpower Data Center ... We assume that you would prefer to receive some duplication on your VMET document rather than be missing training data ...
  36. [36]
    Statistics & Reports - DMDC Web - Osd.mil
    This page contains links to sites with statistical information and published reports on subjects such as US military casualties (DCAS), aggregated roster ...
  37. [37]
    [PDF] Cost-Effectiveness Analysis of Training in the Department of Defense.
    It discusses cost-benefit analysis, cost-effectiveness analysis, cost and operational effectiveness analysis, and CEAT. It also presents a CEAT general ...
  38. [38]
    DMDC Reporting System
    DMDCRS is a reporting website that provides authorized users with the ability to view standard reports or to make custom data requests.<|separator|>
  39. [39]
    Assessing the Use of Data Analytics in Department of Defense ...
    Aug 13, 2019 · Data analytics support DoD acquisition decisions across many functions, but barriers include data sharing and software issues. Data analysis ...
  40. [40]
    DS Logon FAQs
    Enter the required personal information and activation code from the email. The system will display your username. Click Continue to activate your account.
  41. [41]
    Over 20 million DOD users to get new online login verification process
    Jul 22, 2025 · The success rate for people creating their accounts is more than 99%, they said, minimizing the need for people to contact the call center.
  42. [42]
    DOD Launching New Authentication System to Replace DS Logon
    Jul 18, 2025 · The Defense Department will replace the legacy DS Logon system, which authenticates users onto more than 200 DOD and Veterans Affairs websites, with a more ...Missing: statistics | Show results with:statistics
  43. [43]
    DS Logon Remote Identity Proofing
    Follow these steps to create a DS Logon account with remote identity proofing. The process takes about 10 minutes and will require you to provide photos of ...
  44. [44]
    [PDF] dod instruction 8520.03 identity authentication for information systems
    May 19, 2023 · Implements use of hardware public key infrastructure (PKI) certificates such as the personal identity ... (DS) logon and a mission partner ...
  45. [45]
    [PDF] DoD EnterpriseIdentity, Credential, and Access Management (ICAM ...
    For DoD internal community members and beneficiaries, identity information for person entities is managed at the DoD enterprise level by the Defense Manpower ...Missing: 2001 | Show results with:2001
  46. [46]
    Policies - CAC.mil
    This manual establishes implementation guidelines for DS Logon. ... DoD Instruction 8520.02, "Public Key Infrastructure (PKI) and Public Key (PK) Enabling"
  47. [47]
    myAuth - milConnect
    May 20, 2025 · We're rolling out myAuth in phases, starting with milConnect and ID Card Office Online (IDCO). Over time, all DoD Applications that use DS Logon ...Missing: rollout | Show results with:rollout
  48. [48]
    DoD's new myAuth system surpasses 900,000 users in first two ...
    Jul 25, 2025 · Launched in May, myAuth is set to replace DS Logon, which currently provides access to more than 200 DoD and Department of Veterans Affairs ...
  49. [49]
    DOD Launching New Authentication System to Replace DS Logon
    Jul 18, 2025 · Over the next 18 months, the Defense Department will replace the legacy DS Logon system with a more modern and flexible system called ...Missing: rollout | Show results with:rollout
  50. [50]
    Peraton Helps DMDC Launch Next-Generation Identity ...
    This high-priority government project runs alongside the legacy DS Logon system, which served the Department of Defense (DoD) community for nearly 20 years. The ...
  51. [51]
    Peraton and Okta Partner with Department of Defense in Support of ...
    Aug 27, 2025 · The DoD, in partnership with Okta and Peraton, launched myAuth—a secure, cloud-based identity solution replacing DS Logon, ...
  52. [52]
    myAuth FAQs - DS Logon - DMDC
    myAuth is a new, multi-factor authentication application supported by DMDC to provide enhanced protection of your data.
  53. [53]
    We're Modernizing Your Login Experience! - milConnect
    Apr 17, 2025 · myAuth will be your new digital login, replacing the old DS Logon login. ... Call the DMDC/DEERS Support Office (DSO): (800) 538-9552.
  54. [54]
    ID Card Office Online
    Welcome to the RAPIDS ID Card Office Online. Select an option below to update your CAC, manage sponsor or family member ID card information, or find a RAPIDS ID ...Missing: program | Show results with:program
  55. [55]
    Online Uniformed Service Identification Card Renewal Pilot - CAC.mil
    Sponsors may request Uniformed Service ID (USID) Card renewal online, which if approved, are mailed directly to the card recipient; no in person appointments ...
  56. [56]
    Site Locator and Appointments User Guide - ID Card Office Online
    This document provides step-by-step instructions for using the RAPIDS ID Card Office Online (IDCO) Site Locator & Appointment Scheduling tool.
  57. [57]
    Pentagon expands secure login access with myAuth rollout
    Jul 24, 2025 · With this transition, the Pentagon aims to streamline secure access to more than 200 websites and services, modernize authentication standards, ...
  58. [58]
    DoD Replacing DS Logon With New Authentication System - MeriTalk
    Jul 28, 2025 · ... aims to simplify and secure login access across military and veteran networks for about 20 million users.
  59. [59]
    [PDF] DHRA Privacy Playbook
    Jan 16, 2024 · Civil penalties may be imposed when an agency unlawfully refuses to amend or grant access to a record, or fails to comply with any Privacy Act ...
  60. [60]
    [PDF] DoD's Policies, Procedures, and Practices for Information Security ...
    Aug 15, 2016 · ... protect data in use, data in motion, and stored data ... Defense Manpower Data Center, Information Assurance (IA), Site Security Policy.
  61. [61]
    [PDF] DoD Instruction 8520.04, "Access Management for DoD Information ...
    Sep 3, 2024 · Activity, through the Director, Defense Manpower Data Center (DMDC): a. Establishes, operates, tests, and maintains enterprise ICAM services ...Missing: encryption penetration
  62. [62]
    [PDF] Fiscal Year 2025 Budget Estimates
    Performance Statement: Defense Manpower Data Center (DMDC) Cybersecurity Service Provider (CSSP) provides 24/7 network defense, vulnerability assessment ...
  63. [63]
    DOD Releases Path to Cyber Security Through Zero Trust Architecture
    Nov 28, 2022 · ... security methods to achieve multiple cybersecurity goals ... Defense Manpower Data Center, U.S. Cyber Command and the military services.
  64. [64]
    [PDF] Improvements Needed to Strengthen the Defense Enrollment ... - DoD
    Jul 20, 2012 · Develop a process to accurately account for, and periodically review, at least annually, Defense Manpower Data Center and Service Management ...
  65. [65]
    [PDF] Action is Needed to Improve the Completeness and Accuracy ... - DTIC
    The Defense Manpower Data Center (DMDC) lacked controls to identify when Real-time ... and the critical data field inaccuracies showed a ... is specifically ...
  66. [66]
    Cybersecurity Resource Center - OPM
    You may access the Verification Center at https://opmverify.dmdc.osd.mil/. Those needing assistance with submitting their information may call the ...
  67. [67]
    [PDF] Sharing the Burden and Risk: An Operational Assessment of the ...
    Mar 11, 2016 · IDA queried the Defense Manpower Data Center (DMDC) for data extracts identifying monthly deployments from September 2001 through December 2014.
  68. [68]
    Overseas Contingency Operations (OEF, OIF, OND, OIR & OFS ...
    In January 2007, U.S. military forces implemented "the surge", a counterinsurgency strategy devised by General David Petraeus. U.S. combat operations ended ...Total Casualties · Marine Corps · Space Force · ArmyMissing: tracking | Show results with:tracking
  69. [69]
    Troop Levels in the Afghan and Iraq Wars, FY2001-FY2012
    Jul 2, 2009 · This report describes, analyzes, and estimates the number of troops deployed for each war from the 9/11 attacks to FY2012 to help Congress assess upcoming DOD ...
  70. [70]
    [PDF] DEFENSE MANPOWER PROFILE REPORT
    The NDAA for FY 2020 established U.S. Space Force as the Sixth Service and directed the ... portions of DHRA/Defense Manpower Data Center (DMDC) to maintain and ...
  71. [71]
    [PDF] Defense Manpower Requirements Report
    Jul 17, 2023 · Chapter 2 shows the estimated manpower requirements by force and infrastructure categories for each of the Services along with details on ...
  72. [72]
    [PDF] What Happened to Military Recruiting and Retention of ... - RAND
    The following military personnel files from the. Defense Manpower Data Center (DMDC) were merged to conduct this analysis: • Military Entrance Processing ...
  73. [73]
    [PDF] The Effect of the Civilian Economy on Recruiting and Retention
    In periods of difficult recruiting, the services have avoided overall recruiting shortfalls by enlisting more LQ recruits. HQ recruits are sometimes said to be ...
  74. [74]
    [PDF] FY2025 NDAA: Active Component End-Strength - Congress.gov
    Oct 21, 2024 · Authorized end-strengths have differed from the Secretary of Defense's requests by an average of 0.8% over this period. Congressional Research ...
  75. [75]
    [PDF] GAO-24-105917, MILITARY READINESS
    Mar 26, 2024 · We analyzed occupational codes for data maintained by the. Defense Manpower Data Center, and we validated the occupational codes with service ...
  76. [76]
    [PDF] GAO-18-253, MILITARY READINESS: Clear Policy and Reliable ...
    Apr 25, 2018 · The report found that DOD policies lack specific thresholds for time away from home (perstempo), and that DOD and services lack reliable data ...<|separator|>
  77. [77]
    Human Capital: Quality of DOD Status of Forces Surveys Could Be ...
    Jul 12, 2010 · Our objective was to determine the extent to which DMDC performs nonresponse analysis of the results of its Status of Forces surveys.Missing: critiques | Show results with:critiques
  78. [78]
    [PDF] March 2024 VOLUME 1 Part 1 of 2 Justification for FY 2025 ...
    ... DMDC - Defense Enrollment Eligibility Reporting System (DEERS):. (Dollars in Thousands). FY 2023. FY 2024. FY 2025. 64,106. 63,939. 76,609. The Defense ...
  79. [79]
    [PDF] Fiscal Year 2022 President's Budget - Department of Defense
    DMDC is working towards the continuous availability of DHRA/DMDC IT Functions. Increasing self-service application use allows for real-time updates and ...
  80. [80]
    [PDF] MILITARY READINESS Clear Policy and Reliable Data ... - GAO
    Apr 25, 2018 · Finally, we assessed the reliability of data provided by the Defense Manpower Data Center that indicated the number of individuals who deployed ...
  81. [81]
    DOD Lacks Reliable Personnel Tempo Data and Needs Quality ...
    Jul 17, 2007 · ... Defense Manpower Data Center, whether under the existing personnel tempo definition or under any revised definitions that Congress may approve.
  82. [82]
    [PDF] June 2025 VOLUME 1 Part 1 of 2 Justification for FY 2026 Operation ...
    Jun 24, 2025 · based on process improvements, artificial intelligence (AI), machine learning and change management. ... Defense Manpower Data Center (DMDC) ...
  83. [83]
    [PDF] Department of Defense Fiscal Year (FY) 2026 Budget Estimates
    FY 2025 Plans: In FY 2025 the Defense Manpower Data Center (DMDC) will reach initial operational capability with its modernized identity and credentialing ...
  84. [84]
    [PDF] Fiscal Year 2026 Budget Estimates
    RAPIDS/CAC provides the worldwide infrastructure to securely produce the CAC and associated public key infrastructure (PKI) certificates. ... DS Logon.<|separator|>