Page:Prelimary-Assessment-UAP-20210625(1).pdf/6

From Wikisource
Jump to navigation Jump to search
This page has been validated.

UNCLASSIFIED

Other: Although most of the UAP described in our dataset probably remain unidentified due to limited data or challenges to collection processing or analysis, we may require additional scientific knowledge to successfully collect on, analyze and characterize some of them. We would group such objects in this category pending scientific advances that allowed us to better understand them. The UAPTF intends to focus additional analysis on the small number of cases where a UAP appeared to display unusual flight characteristics or signature management.

UAP THREATEN FLIGHT SAFETY AND, POSSIBLY, NATIONAL SECURITY

UAP pose a hazard to safety of flight and could pose a broader danger if some instances represent sophisticated collection against U.S. military activities by a foreign government or demonstrate a breakthrough aerospace technology by a potential adversary.

Ongoing Airspace Concerns

When aviators encounter safety hazards, they are required to report these concerns. Depending on the location, volume, and behavior of hazards during incursions on ranges, pilots may cease their tests and/or training and land their aircraft, which has a deterrent effect on reporting.

  • The UAPTF has 11 reports of documented instances in which pilots reported near misses with a UAP.

Potential National Security Challenges

We currently lack data to indicate any UAP are part of a foreign collection program or indicative of a major technological advancement by a potential adversary. We continue to monitor for evidence of such programs given the counter intelligence challenge they would pose, particularly as some UAP have been detected near military facilities or by aircraft carrying the USG’s most advanced sensor systems.

EXPLAINING UAP WILL REQUIRE ANALYTIC, COLLECTION AND RESOURCE INVESTMENT

Standardize the Reporting, Consolidate the Data, and Deepen the Analysis

In line with the provisions of Senate Report 116-233, accompanying the IAA for FY 2021, the UAPTF’s long-term goal is to widen the scope of its work to include additional UAP events documented by a broader swath of USG personnel and technical systems in its analysis. As the dataset increases, the UAPTF’s ability to employ data analytics to detect trends will also improve. The initial focus will be to employ artificial intelligence/machine learning algorithms to cluster and recognize similarities and patterns in features of the data points. As the database accumulates information from known aerial objects such as weather balloons, high-altitude or super-pressure balloons, and wildlife, machine learning can add efficiency by pre-assessing UAP reports to see if those records match similar events already in the database.

  • The UAPTF has begun to develop interagency analytical and processing workflows to ensure both collection and analysis will be well informed and coordinated.

6

UNCLASSIFIED