An official website of the United States Government 
Here's how you know

Official websites use .gov

.gov website belongs to an official government organization in the United States.

Secure .gov websites use HTTPS

A lock ( lock ) or https:// means you’ve safely connected to the .gov website. Share sensitive information only on official, secure websites.

National Defense Strategy

DOD Seal

President Biden has stated that we are living in a “decisive decade,” one stamped by dramatic changes in geopolitics, technology, economics, and our environment. The defense strategy that the United States pursues will set the Department’s course for decades to come. The Department of Defense owes it to our All-Volunteer Force and the American people to provide a clear picture of the challenges we expect to face in the crucial years ahead—and we owe them a clear and rigorous strategy for advancing our defense and security goals.

The 2022 National Defense Strategy (NDS) details the Department’s path forward into that decisive decade—from helping to protect the American people, to promoting global security, to seizing new strategic opportunities, and to realizing and defending our democratic values.

We live in turbulent times. Yet, I am confident that the Department, along with our counterparts throughout the U.S. Government and our Allies and partners around the world, is well positioned to meet the challenges of this decisive decade.

~ Secretary of Defense Lloyd J. Austin III

On October 27, 2022, the Department of Defense publicly released our unclassified National Defense Strategy (NDS), a Congressionally-mandated review. This strategy sets the strategic direction of the Department to support U.S. national security priorities, and flows directly from President Biden's National Security Strategy. The National Defense Strategy includes the Nuclear Posture Review (NPR) and the Missile Defense Review (MDR).

The Nuclear Posture Review is a legislatively-mandated review that describes U.S. nuclear strategy, policy, posture, and forces. The Missile Defense Review is a review conducted pursuant to guidance from the President and the Secretary of Defense, while also addressing the legislative requirement to assess U.S. missile defense policy and strategy.

Security Environment

Now and over the next two decades, we face strategic challenges stemming from complex interactions between a rapidly changing global balance of military capabilities; emerging technologies; competitor doctrines that pose new threats to the U.S. homeland and to strategic stability; an escalation of competitors' coercive and malign activities in the "gray zone"; and transboundary challenges that impose new demands on the Joint Force and the defense enterprise.

The most comprehensive and serious challenge to U.S. national security is the PRC's coercive and increasingly aggressive endeavor to refashion the Indo-Pacific region and the international system to suit its interests and authoritarian preferences. The PRC seeks to undermine U.S. alliances and security partnerships in the Indo-Pacific region, and leverage its growing capabilities, including its economic influence and the PLA's growing strength and military footprint, to coerce its neighbors and threaten their interests. The PRC's increasingly provocative rhetoric and coercive activity towards Taiwan are destabilizing, risk miscalculation, and threaten the peace and stability of the Taiwan Strait. This is part of a broader pattern of destabilizing and coercive PRC behavior that stretches across the East China Sea, the South China Sea, and along the Line of Actual Control.

Even as the PRC poses the Department's pacing challenge, recent events underscore the acute threat posed by Russia. Contemptuous of its neighbors' independence, Russia's government seeks to use force to impose border changes and to reimpose an imperial sphere of influence. Its extensive track record of territorial aggression includes the escalation of its brutal, unprovoked war against Ukraine. Although its leaders' political and military actions intended to fracture NATO have backfired dramatically, the goal remains. Russia presents serious, continuing risks in key areas.

The scope and scale of threats to the homeland have fundamentally changed. The PRC and Russia now pose more dangerous challenges to safety and security at home, even as terrorist threats persist. Both states are already using non-kinetic means against our defense industrial base and mobilization systems, as well as deploying counterspace capabilities that can target our Global Positioning System and other space-based capabilities that support military power and daily civilian life.

North Korea continues to expand its nuclear and missile capability to threaten the U.S. homeland, deployed U.S. forces, and the Republic of Korea (ROK) and Japan, while seeking to drive wedges between the United States-ROK and United States-Japan Alliances. Iran is taking actions that would improve its ability to produce a nuclear weapon should it make the decision to do so, even as it builds and exports extensive missile forces, uncrewed aircraft systems, and advanced maritime capabilities that threaten chokepoints for the free flow of energy resources and international commerce. Iran further undermines Middle East stability by supporting terrorist groups and military proxies, employing its own paramilitary forces, engaging in military provocations, and conducting malicious cyber and information operations. Global terrorist groups - including al-Qa'ida, Islamic State in Iraq and Syria (ISIS), and their affiliates – have had their capabilities degraded, but some may be able to reconstitute them in short order, which will require monitoring indications and warning against the VEO threat.

A wide range of new or fast-evolving technologies and applications are complicating escalation dynamics and creating new challenges for strategic stability. These include counterspace weapons, hypersonic weapons, advanced CBW, and new and emerging payload and delivery systems for both conventional and non-strategic nuclear weapons. In the cyber and space domains, the risk of inadvertent escalation is particularly high due to unclear norms of behavior and escalation thresholds, complex domain interactions, and new capabilities.

Competitors now commonly seek adverse changes in the status quo using gray zone methods - coercive approaches that may fall below perceived thresholds for U.S. military action and across areas of responsibility of different parts of the U.S. Government.

Beyond state and non-state actors, changes in global climate and other dangerous transboundary threats are already transforming the context in which the Department operates. Increasing temperatures, changing precipitation patterns, rising sea levels, and more frequent extreme weather conditions will affect basing and access while degrading readiness, installations, and capabilities. Climate change is creating new corridors of strategic interaction, particularly in the Arctic region. It will increase demands, including on the Joint Force, for disaster response and defense support of civil authorities, and affect security relationships with some allies and partners. Insecurity and instability related to climate change may tax governance capacity in some countries while heightening tensions between others, risking new armed conflicts and increasing demands for stabilization activities. The COVID-19 pandemic continues to have far-reaching effects on societies, global supply chains, and the U.S. defense industrial base. It has required substantial commitment of Department resources for support of civil authorities and support to international partners. COVID-19 also spotlights the costs and risks of future biological threats, whether natural or human-made, for the Department and the Joint Force.

Approaches

The Department will advance our priorities through integrated deterrence, campaigning, and actions that build enduring advantages.

Integrated deterrence entails working seamlessly across warfighting domains, theaters, the spectrum of conflict, all instruments of U.S. national power, and our network of Alliances and partnerships. Tailored to specific circumstances, it applies a coordinated, multifaceted approach to reducing competitors' perceptions of the net benefits of aggression relative to restraint. Integrated deterrence is enabled by combat-credible forces prepared to fight and win, as needed, and backstopped by a safe, secure, and effective nuclear deterrent.

Day after day, the Department will strengthen deterrence and gain advantage against competitors' most consequential coercive measures by campaigning - the conduct and sequencing of logically-linked military initiatives aimed at advancing well-defined, strategy-aligned priorities over time. The United States will operate forces, synchronize broader Departmental efforts, and align Departmental activities with other instruments of national power to counter forms of competitor coercion, complicate competitors' military preparations, and develop our own warfighting capabilities together with those of our Allies and partners.

To shore up the foundations for integrated deterrence and campaigning, we will act urgently to build enduring advantages across the defense ecosystem - the Department of Defense, the defense industrial base, and the array of private sector and academic enterprises that create and sharpen the Joint Force's technological edge. We will modernize the systems that design and build the Joint Force, with a focus on innovation and rapid adjustment to new strategic demands. We will make our supporting systems more resilient and agile in the face of threats that range from competitors to the effects of climate change. And we will cultivate our talents, recruiting and training a workforce with the skills, abilities, and diversity we need to creatively solve national security challenges in a complex global environment.

Alliances and Partnerships

We cannot meet these complex and interconnected challenges alone. Mutually-beneficial Alliances and partnerships are our greatest global strategic advantage - and they are a center of gravity for this strategy. We will strengthen major regional security architectures with our Allies and partners based on complementary contributions; combined, collaborative operations and force planning; increased intelligence and information sharing; new operational concepts; and our ability to draw on the Joint Force worldwide.

The Department will reinforce and build out a resilient security architecture in the Indo- Pacific region in order to sustain a free and open regional order and deter attempts to resolve disputes by force. We will modernize our Alliance with Japan and strengthen combined capabilities by aligning strategic planning and priorities in a more integrated manner; deepen our Alliance with Australia through investments in posture, interoperability, and expansion of multilateral cooperation; and foster advantage through advanced technology cooperation with partnerships like AUKUS and the Indo-Pacific Quad.

The Department will maintain its bedrock commitment to NATO collective security, working alongside Allies and partners to deter, defend, and build resilience against further Russian military aggression and acute forms of gray zone coercion. As we continue contributing to NATO capabilities and readiness - including through improvements to our posture in Europe and our extended nuclear deterrence commitments - the Department will work with Allies bilaterally and through NATO's established processes to better focus NATO capability development and military modernization to address Russia's military threat.

As the Department continues to right-size its forward military presence in the Middle East following the mission transition in Afghanistan and continuing our "by, with, and through" approach in Iraq and Syria, we will address major security challenges in the region in effective and sustainable ways. The Joint Force will retain the ability to deny Iran a nuclear weapon; to identify and support action against Iranian and Iranian-backed threats; and to disrupt top-tier VEO threats that endanger the homeland and vital U.S. national interests.

The United States derives immense benefit from a stable, peaceful, and democratic Western Hemisphere that reduces security threats to the homeland. To prevent distant threats from becoming a challenge at home, the Department will continue to partner with countries in the region to build capability and promote security and stability.

In Africa, the Department will prioritize disrupting VEO threats against the U.S. homeland and vital U.S. national interests, working "by, with, and through" our African partners to build states' capability to degrade terrorist organizations and contribute broadly to regional security and stability. We will orient our approach on the continent towards security cooperation, increase coordination with Allies, multilateral organizations, and regional bodies that share these objectives, and support for U.S. interagency initiatives in the region.

The United States seeks a stable Arctic region characterized by adherence to internationally-agreed upon rules and norms. The Department will deter threats to the U.S. homeland from and through the Arctic region by improving early warning and JSR capabilities, partnering with Canada to enhance North American Aerospace Defense Command capabilities, and working with Allies and partners to increase shared maritime domain awareness. U.S. activities and posture in the Arctic should be calibrated, as the Department preserves its focus on the Indo-Pacific region.

Force Planning

Risk Management

No strategy will perfectly anticipate the threats we may face, and we will doubtless confront challenges in execution. This strategy shifts focus and resources toward the Department's highest priorities, which will inevitably affect risk profiles in other areas. An NDS that is clear-eyed about this reality will help ensure that the Department effectively implements the strategy and assesses its impact over time.

In developing this strategy, the Department considered the risks stemming from inaccurate predictions, including unforeseen shocks in the security environment. Chief among these: The rate at which a competitor modernizes its military, and the conditions under which competitor aggression manifests, could be different than anticipated. Our threat assessments may prove to be either over-or underestimated. We might fail to anticipate which technologies and capabilities may be employed and change our relative military advantage. A new pandemic or the impacts of climate change could cause increased readiness or operational strain.

This strategy will not be successful if we fail to resource its major initiatives or fail to make the hard choices to align available resources with the strategy's level of ambition; if we do not effectively incorporate new technologies and identify, recruit, and leverage new talent; and if we are unsuccessful in reducing the barriers that limit collaboration with Allies and partners. We aim to mitigate these and other risks by ruthless prioritization. For example, we must not over-exert, reallocate, or redesign our forces for regional crises that cross the threshold of risk to preparedness for our highest strategic priorities

To shore up the foundations for integrated deterrence and campaigning, we will act urgently to build enduring advantages across the defense ecosystem - the Department of Defense, the defense industrial base, and the array of private sector and academic enterprises that create and sharpen the Joint Force's technological edge. We will modernize the systems that design and build the Joint Force, with a focus on innovation and rapid adjustment to new strategic demands. We will make our supporting systems more resilient and agile in the face of threats that range from competitors to the effects of climate change. And we will cultivate our talents, recruiting and training a workforce with the skills, abilities, and diversity we need to creatively solve national security challenges in a complex global environment.

Conclusion

The United States is endowed with remarkable qualities that confer great advantages, including in the realm of national security. We are a free people devoted to democracy and the rule of law. Our combination of diversity, free minds, and free enterprise drives extraordinary innovation and adaptability. We are a member of an unparalleled and unprecedented network of alliances and partnerships. Together, we share many common values and a common interest in defending the stable and open international system, the basis for the most peaceful and prosperous epoch in modern history.

We must not lose sight of these qualities and advantages. Our generational challenge is to combine and integrate them, developing our capabilities together with those of our Allies and partners to sustain and strengthen an international system under threat.

This NDS has outlined the courses of action the Department of Defense will take to help meet this challenge. We are confident in success. Our country has faced and prevailed in multi-year competitions with major powers threatening or using force to subjugate others on more than one occasion in the past. Working in service of the American people, and in collaboration with our partners around the world, the men and women of our superbly capable Joint Force stand ready to do so again.