The National Security Agency last week officially stood up its new Cybersecurity Directorate that is charged with preventing and eradicating cyber security threats to national security systems and infrastructure and will be focused on outcomes, integration and customer focus, Army Gen. Paul Nakasone, director of the agency, said on Wednesday.

Nakasone said he’s emphasizing the “prevent” part of his vision because it’s the “foundation to everything we do,” adding that “If you can’t secure your weapons, your data and your weapons systems,” eradication “doesn’t matter” because enemies will find a way into the nation’s systems.

“Our foreign adversaries have shown that they can operate unimpeded in and against U.S. cyber infrastructure,” he said at the annual Cyber Defense Summit hosted by the cyber security company FireEye [FEYE] in Washington, D.C.

Preventing cyber security threats means a “rigorous focus on the keys, codes and the crypto and the unique role that NSA plays within our U.S. government,” Nakasone said, highlighting that the agency creates all of those capabilities “to secure sensitive government information and data.”

The directorate’s approach will be threat driven and forward looking, taking advantage of the agency’s “exquisite insight into the adversary’s plans, intentions and capabilities,” helping the U.S. to harden its cyber defenses and vulnerabilities and eradicating threats, he said.

Asked by FireEye CEO Kevin Mandia why he put the primary focus on preventing threats, Nakasone noted that at U.S. Cyber Command, which he also leads, “90 percent of my work is spent on defending our networks, our data and our weapons systems.”

The Cybersecurity Directorate was established based on lessons learned from a small task force the Nakasone set up ahead of the 2018 congressional midterm elections to counter any attempts by Russia to interfere with election system infrastructure and disinformation campaigns on social media. The information the task force gathered about how the Russians were operating was shared with the Department of Homeland Security and FBI, he said.

Based on the success of the task force, Nakasone said it serves as a model for more than just election security and for use “against other adversaries.”

“How we integrate threat intelligence, how we share the right data with the right partners, how we together achieve success against our adversaries, this was powerful, impactful, and I knew that we had the capacity and the creativity to do it at scale,” he said.

Nakasone stressed that NSA’s and Cyber Command’s partnership with each other, and with DHS, the FBI, other federal agencies and industries are crucial to closing “seams” between each entities area of expertise. He also said that NSA has to be able deliver unclassified products to its customers that operate in the unclassified arena.

The establishment of the Cybersecurity Directorate and the drive to further enhance partnerships with other government agencies and the private sector stems from the need for better internal and external integration, Nakasone told Mandia.

The NSA in July said it would establish the new directorate, which brings together its foreign intelligence and cyber defense missions. Nakasone said the difference now is a “shift in mindset and in culture” based on three operating principles that include a focus on outcome, integration and customer focus. Improved customer focus means is “to deliver insights and solutions in a timely, integrated manner, and in an unclassified way so our customers that operate in unclassified settings can take appropriate actions,” he said.

The directorate on Oct. 1 reached initial operating capability, meaning the division has operational control over the agency’s cyber security missions, an NSA spokeswoman told Defense Daily in an email response to query. Full operating capability is expected in early January 2020, she said.