Safeguarding Seas and Shores: A New Era of Naval Leadership

Admiral Samuel Paparo

Introduction

As the winds of change sweep across the oceans, the United States Navy remains a steadfast anchor of security and peace. The recent recommendation of Admiral Samuel Paparo, a seasoned naval officer with extensive experience in the Indo-Pacific, as the next Chief of Naval Operations marks an exciting evolution in the Navy’s leadership. This appointment reaffirms the Navy’s commitment to fortifying its presence in key maritime regions, ensuring the security and prosperity of America and its allies. With Paparo’s imminent leadership, the Americans for a Stronger Navy find an ally who reflects the very core of our mission.

Summary

Admiral Samuel Paparo, who has built an illustrious career as a naval aviator and a strategist, has been recommended for the position of the next Chief of Naval Operations. With over 6,000 flight hours in Navy fighter jets and deep understanding of the Indo-Pacific, Admiral Paparo is poised to provide visionary leadership. His nomination showcases the Navy’s unwavering dedication to safeguarding our seas and shores, while upholding the values cherished by the Americans for a Stronger Navy.

The Man of the Hour: Admiral Samuel Paparo

A Pennsylvania native and a Villanova University graduate, Admiral Samuel Paparo was commissioned into the Navy in 1987. He’s not just a seasoned aviator, but also a TOPGUN graduate, having logged more than 6,000 flight hours and 1,100 aircraft carrier landings. His previous postings include commander of naval forces in the Middle East and director of operations at U.S. Central Command in Florida. His experience makes him an ideal choice for this vital position.

Why Indo-Pacific Matters

The Indo-Pacific region holds immense geopolitical significance. With growing global tensions, the Navy’s role in maintaining stability and ensuring freedom of navigation is critical. Admiral Paparo’s vast experience in the Indo-Pacific equips him with the understanding necessary to navigate the intricacies of this region.

The Path to Confirmation

While Admiral Paparo’s nomination comes highly recommended by Defense Secretary Lloyd Austin, it awaits formal sign-off by President Joe Biden. The nomination process has encountered roadblocks due to disagreements in the Senate over unrelated policies. However, Admiral Paparo’s credentials make him a strong candidate.

Key Takeaways

Stalwart Leadership for Turbulent Times

Admiral Paparo’s nomination as the Chief of Naval Operations reinforces the importance of strong and experienced leadership in turbulent geopolitical times. His appointment can significantly influence the Navy’s strategies in the Indo-Pacific and beyond.

Emphasis on Indo-Pacific Region

His expertise in the Indo-Pacific underscores the region’s importance in U.S. maritime strategy. This signifies a commitment to ensuring security and stability in an increasingly contested space.

Conclusion

The waves of the future are upon us. With Admiral Samuel Paparo at the helm, the U.S. Navy is poised to sail into this new era with confidence and strength. As proud members of the Navy community and citizens who understand the significance of a robust naval force, let’s rally behind our servicemen and women. Support the Americans for a Stronger Navy, engage in our mission, and let’s ensure that the guardians of our seas continue to protect and prevail. Together, we can make the oceans the heralds of peace.

Anchoring Alliances: How Dr. Colin Kahl’s Diplomatic Voyage Bolsters U.S. Naval Strength and Shields America

Under Secretary of Defense for Policy – D.r. Colin Kahl

Introduction

As the waves of change surge through the geopolitical landscape, America’s naval strength stands as an unyielding bulwark safeguarding peace and freedom. The recent journey undertaken by Under Secretary of Defense for Policy Dr. Colin Kahl to the Indo-Pacific, Republic of Korea, and Japan embodies a chapter in the tireless endeavor to reinforce maritime security. This article will unfurl the sails of Dr. Kahl’s voyage, underlining its crucial aspects and how it interlocks with the mission of Americans for a Stronger Navy – fostering a robust and dynamic U.S. naval force that secures American shores and maintains stability in international waters.

Summary

Dr. Colin Kahl’s diplomatic expedition across the Indo-Pacific, Republic of Korea, and Japan serves as a testament to the U.S. commitment in fortifying its naval capabilities and alliances. This article navigates through the key engagements and discussions that have set sail for an era of increased defense cooperation, regional stability, and an unwavering commitment to a free and open Indo-Pacific.

Strengthening Ties with Indo-Pacific Command

In Hawaii, Under Secretary Kahl dived into significant engagements with senior officials at the U.S. Indo-Pacific Command. These discussions and site visits with U.S. military personnel are essential in gaining first-hand insights into the strategic challenges and triumphs in the region, setting the stage for future collaboration and maritime defense augmentation.

Solidifying the U.S.-ROK Alliance

Under Secretary Kahl’s rendezvous in the Republic of Korea (ROK) underscores the immense progress made in reinforcing extended deterrence through the U.S.-ROK Alliance. Visiting the Joint Security Area within the Demilitarized Zone, and attending a U.S.-ROK combined exercise, his journey illustrates the U.S.’s unwavering commitment to the defense of the ROK.

Historic Engagements in Japan

Japan, a vital ally, hosted Under Secretary Kahl as they discussed historic steps to strengthen and modernize the U.S.-Japan Alliance. This partnership has been the cornerstone of peace and stability in the Indo-Pacific region, and his visit exemplifies the U.S.’s dedication to cementing this bond further.

Networking Alliances for Mutual Security

Under Secretary Kahl’s planned engagements addressed mutual security challenges, providing avenues to escalate defense cooperation and networking with like-minded partners. This is a key step in establishing a cohesive front against any maritime threats.

Key Takeaways

  • Under Secretary Kahl’s trip underlines the importance of strong alliances in maintaining naval strength and regional stability.
  • Engagements with Indo-Pacific Command, Republic of Korea, and Japan emphasize the U.S.’s commitment to safeguarding peace and security.
  • Networking of alliances paves the way for a united front in maritime defense.

Conclusion

As the tides of uncertainty ebb and flow, a resolute and formidable U.S. naval force remains paramount. Dr. Colin Kahl’s diplomatic mission paints a vivid picture of America’s resolve to strengthen its alliances and maritime defense. The Americans for a Stronger Navy organization is steadfast in its mission, and this recent development embodies the very essence of what we stand for. We call upon our fellow Americans to hoist the flag of support and subscribe to be part of this noble cause. Together, as guardians of freedom and peace, let us chart a course for a secure and prosperous future.

Better Economic Opportunities for Military Spouses Focus of New Executive Order

Fort Liberty, North Carolina – In a significant move to support military and veteran spouses, caregivers, and survivors, President Biden signed a new executive order today at Fort Liberty, North Carolina. The executive order, one of the “most consequential” actions taken by the Biden administration, aims to strengthen economic opportunities for these individuals and ensure their inclusion in the workforce.

Accompanied by First Lady Dr. Jill Biden, President Biden emphasized the far-reaching impact of military service on families and commended the resilience and dedication of military spouses. The executive order’s provisions extend beyond military spouses of active service members to include veterans’ spouses, caregivers, and survivors, recognizing their unique challenges and contributions.

“We’re asking agencies to make it easier for spouses employed by the federal government to take administrative leave, telework, and move offices,” stated Dr. Jill Biden. “We’re creating resources to support entrepreneurs. And the executive order helps agencies and companies retain military spouses through telework or when they move abroad.”

The executive order, which has been in the works for over a year, encompasses various initiatives to enhance the hiring and retention of military and veterans’ spouses in federal government roles. Additionally, it promotes employment opportunities for these individuals outside the federal government, improves access to childcare for military families, and facilitates remote work options for military spouses stationed overseas.

Cara Abercrombie, deputy assistant to the president and the National Security Council’s coordinator for defense policy and arms control, outlined key components of the executive order. One of the primary actions is the development of a governmentwide strategic plan focused on the hiring and retention of military and veteran spouses, caregivers, and survivors. The plan will leverage the talents, experiences, and diversity of these individuals, emphasizing performance benchmarks and accountability.

Furthermore, federal agencies will include military spouse non-competitive appointment authority in their job postings. This streamlines the hiring process and enables expedited employment of qualified military spouses.

To address the challenges faced by military spouses, especially when their service members are deployed overseas, the executive order emphasizes the importance of telework options. It mandates agencies to establish governmentwide standards that facilitate remote work accessibility for military spouses residing with their service members stationed abroad.

Recognizing the significance of childcare for military families, the executive order calls for the implementation of dependent care flexible saving accounts for service members and the expansion of pathways for military spouses to provide home-based childcare on military installations.

Education for hiring managers is another crucial aspect of the executive order. It ensures that those responsible for hiring understand the unique circumstances and obstacles encountered by military and veterans’ spouses, caregivers, and survivors.

The executive order’s content was heavily influenced by the Joining Forces initiative, spearheaded by Dr. Jill Biden and former First Lady Michelle Obama in 2011. Joining Forces has engaged with military spouses nationwide over the past two years, actively seeking their input on the support needed to secure and maintain employment while caring for their families. The insights gained from these conversations have directly informed the provisions of the executive order.

“Filled with solutions inspired directly by the conversations Joining Forces had with the military-connected spouses and children because these families know what they need,” said Dr. Jill Biden.

The executive order marks a significant step toward providing better economic opportunities for military and veteran spouses, caregivers, and survivors. It highlights the administration’s commitment to supporting military families and seeks to engage employers across the country in recruiting and retaining this skilled and passionate community. Through flexible and portable opportunities, the executive order aims to empower these individuals and ensure their contributions are valued and recognized in the workforce.⁹

Promoting Stronger Naval Alliances for a Secure Future

A Change of Command Ceremony Strengthens U.S. Naval Forces in Korea

Capt. Neil Koprowski assumes the duties and responsibilities as Commander, Naval Forces Korea

Capt. Neil Koprowski has assumed command of U.S. Naval Forces Korea, taking over from Rear Adm. Mark Schafer. This change of command ceremony, the 38th in CNFK’s history since its establishment in 1957, symbolizes the continued commitment to maintaining a strong naval presence in the region. With the support of the U.S. Air Force and the collaboration between U.S. and ROK Sailors, the alliance is poised to uphold the 70-year Armistice, promote stability and prosperity, and be prepared for any potential challenges.

Change of Command Ceremony: Ensuring Continuity and Commitment

The change of command ceremony at the Republic of Korea (ROK) Fleet base in Busan signifies the seamless transition of leadership within U.S. Naval Forces Korea. This ceremony, steeped in tradition, reflects the commitment to maintaining a strong naval presence in the region and continuing the mission of Americans for a Stronger Navy.

Honoring Rear Adm. Mark Schafer’s Achievements

During the ceremony, Rear Adm. Mark Schafer was recognized for his outstanding leadership as Commander, U.S. Naval Forces Korea. He was commended for his efforts in strengthening the alliance between U.S. and ROK navies and promoting stability in the region. Rear Adm. Schafer received the Legion of Merit award for his achievements while serving in Korea.

The Power of Collaboration: U.S. and ROK Sailors Standing Together

The change of command ceremony highlighted the collaboration between U.S. and ROK Sailors. The joint, combined teamwork is crucial in maintaining stability and collective security efforts in Korea and the region. By working together, U.S. and ROK naval forces ensure the 70-year Armistice is upheld and promote prosperity and peace in the area.

Capt. Neil Koprowski: Continuing the Legacy of Friendship and Alliance

Capt. Neil Koprowski expressed his excitement to join U.S. Naval Forces Korea and continue the work of his predecessor in strengthening the friendship between the ROK and U.S. Navies. His remarks emphasized the energy and professionalism of the U.S. and ROK Sailors, reinforcing the strong alliance and commitment to the mission of Americans for a Stronger Navy.

Conclusion

The change of command at U.S. Naval Forces Korea represents a significant milestone in the ongoing mission of Americans for a Stronger Navy. It is a testament to the dedication and professionalism of our naval forces, who work tirelessly to maintain stability and strengthen alliances. We are proud to be part of the Navy community, and we encourage all Americans to support our cause and recognize the vital role played by the U.S. Naval Forces in ensuring a stronger, more secure future.

Honoring D-Day Heroes: The 79th Anniversary 

The Celebration at Pointe du Hoc

On June 5, 2023, service members and civilians in France honored D-Day veterans during the 79th anniversary ceremony at Pointe du Hoc. This ceremony underscored the heroic efforts of the 2nd and 5th Ranger Battalions who scaled the cliffs at Normandy, France, in 1944. The Defense Department recognizes these heroes for their selfless service and sacrifice in the pursuit of global peace and security.

Operation Neptune: The U.S. Navy on D-Day

The naval component of Operation Overlord, known as Operation Neptune, began in the early hours of June 6, 1944. This operation marked the start of the Allied invasion of German-occupied France and played a vital role in breaking Hitler’s Festung Europa (Fortress Europe).

The Allied Invasion Fleet

Under the command of Admiral Sir Bertram H. Ramsay, the Allied invasion fleet was divided into Western (American) and Eastern (British) Task Forces. They embarked upon the massive assault, the naval part of which was executed under the command of Rear Admiral Alan G. Kirk, Task Force 122.

The Bombardment and The Challenges

In opening the invasion, a naval bombardment within the American sectors was coordinated with the arrival of Eighth Air Force bombers. Despite the remarkable firepower of the U.S. Navy, German forces did not suffer significant casualties during the bombardment.

The Role of Naval Combat Demolition Units (NCDUs)

The NCDUs, combined with U.S. Army engineers, formed gap assault teams (GATs) tasked with detonating mines and clearing obstacles on the landing beaches. Despite the intense enemy fire and rapidly rising tide, the gap assault teams on Omaha managed to clear five of the 16 assigned gaps.

Heroism at Omaha Beach

The success of the invasion seemed most dubious at Omaha Beach, where the American GIs remained pinned down, unable to advance. The situation began to turn around when a handful of British and American destroyers began pounding the enemy gun positions. The Allied troops were finally able to move forward, engage, and destroy the enemy.

The Significance of D-Day

The successful invasion of northern France on D-Day marked a significant moment in U.S. naval history. Rear Admiral Kirk, reflecting on the day, stated, “Our greatest asset was the resourcefulness of the American sailor.”


—Guy J. Nasuti, NHHC Histories and Archives Division, May 2019

Austin Reiterates U.S. Commitment to a Free and Open Indo-Pacific

Secretary of Defense Lloyd J. Austin III

On June 5th, Secretary of Defense Lloyd J. Austin III stated that the United States will persist in collaborating with regional allies to maintain a free and open Indo-Pacific, amid ongoing challenges from China. This statement was made in Singapore during the esteemed Shangri-La Dialogue, a paramount congregation of defense ministers and experts from the region. Austin’s remarks reflect the U.S. military’s primary focus on the Indo-Pacific, with China being viewed as the pacing challenge.

The Strategic Budget and Investment in Indo-Pacific

The Pentagon’s budget request, according to Austin, is tied directly to their strategic plans, emphasizing their continued investment in the Indo-Pacific region. This includes the deployment of the United States’ most advanced and competent weapon systems. The Defense Department has allocated over $9 billion towards the Pacific Deterrence Initiative, along with additional investments into region-specific research such as hypersonics, deterrence of cyber threats, and more.

Austin Expresses Concern Over China’s Actions

Despite General Li Shangfu, China’s Defense Minister’s statements at the event, Austin emphasized that observing China’s actions is more consequential than listening to their words. Austin further voiced his concern about China’s “irresponsible behavior” in the South China Sea, pointing to instances of close intercepts and coercive behavior.

Significantly, he noted recent incidents involving a Chinese ship’s dangerous proximity to the USS Chung Hoon and a Canadian vessel in the Taiwan Strait, and the interception of a U.S. Air Force reconnaissance aircraft by a Chinese aircraft in international airspace. Austin called on leadership to regulate such conduct to prevent potential accidents that could escalate into uncontrollable situations.

The Need for Clear Communication

Drawing parallels with the April 2001 P-3 incident, where a Chinese pilot collided with a Navy P-3 aircraft leading to a diplomatic crisis, Austin stressed the importance of clear communication to prevent similar incidents in the future.

Importance of Navigational Freedom

Highlighting the importance of navigational freedom, Austin stressed that these operations the United States and other nations engage in are perfectly legal. He indicated that China should be interested in this freedom as well, considering they also use the international commons.

The Diplomatic Hurdle

Austin revealed that Chinese defense leaders have declined invitations to meet, stating U.S. sanctions against Li Shangfu as the reason. Austin noted that despite personal sanctions in Russia, he could, if he wanted, communicate with the Russian minister of defense.

Key Takeaways

  • The U.S. maintains its commitment to a free and open Indo-Pacific region, with significant budget allocations to ensure strategic readiness.
  • U.S. Secretary of Defense Austin expresses concern over China’s recent actions in the South China Sea and calls for responsible conduct.
  • Austin underscores the importance of clear communication to prevent incidents that could escalate tensions.
  • Austin emphasizes the significance of navigational freedom and points out China’s dependence on the same.
  • Despite U.S. sanctions against Li Shangfu, Austin notes the potential for diplomatic communication, drawing a comparison to his situation with Russia.

Unleashing the Power of the Seabed: Securing America’s Future with Advanced Naval Technologies

050505-N-3093M-001.Atlantic Ocean (May 5, 2005) – A member of SEAL Delivery Vehicle Team Two (SDVT-2) climbs aboard one of the team’s SEAL Delivery Vehicles (SDV) before launching from the back of the Los Angeles-class attack submarine USS Philadelphia (SSN 690) on a training exercise. The SDVs are used to carry Navy SEALs from a submerged submarine to enemy targets while staying underwater and undetected. SDVT-2 is stationed at Naval Amphibious Base Little Creek, Va., and conducts operations throughout the Atlantic and Southern, and European command geographic areas of responsibility.

Introduction:
Welcome to Americans for a Stronger Navy, where we believe in safeguarding America’s interests and maintaining naval superiority. In a rapidly evolving world, our focus is shifting to a new battleground that holds immense potential and challenges: the seabed. Recent developments in seabed warfare have prompted the United States to invest billions of dollars in cutting-edge technologies, positioning itself at the forefront of this emerging domain. In this article, we explore the significance of seabed warfare, the U.S.’s implementation strategies, and the importance of supporting a stronger Navy for a secure future.

Summary:
As militaries around the world invest heavily in underwater defenses, the United States is leading the charge in seabed warfare. With less than 10% of the ocean floor mapped globally, the U.S. is capitalizing on this untapped frontier. This article delves into the evolving concept of seabed warfare, its implications for future conflicts, and the United States’ commitment to developing advanced technologies to dominate this domain. With the introduction of a state-of-the-art spy submarine and other secret projects, the U.S. Navy is positioning itself as a formidable force in the depths of the ocean.

What is Seabed Warfare and How is the U.S. Implementing It?
Seabed warfare, an evolving concept without a universally accepted definition, involves operations conducted to, from, and across the seabed. The U.S. Naval Surface Warfare Center describes it as a multidimensional approach that includes targeting vital infrastructure like fiber-optic cables, power cables, and gas pipelines. By investing in advanced military vehicles, such as a $5.1 billion spy submarine, the U.S. Navy aims to establish dominance on the seabed.

The Growing Threat of Seabed Warfare:
The vulnerability of crucial infrastructure, including undersea fiber-optic cables and oil/gas pipelines, raises concerns about potential attacks by hostile nations or terrorist groups. Disrupting these networks could have catastrophic consequences, affecting internet access, energy supplies, and other necessities for millions of people. Foreign powers, like Russia and China, are already engaged in underwater surveillance and mapping activities, highlighting the increasing threat.

Key Takeaways:

The United States is investing billions in developing seabed warfare technologies, staying ahead of China and Russia.
Seabed warfare involves targeting infrastructure and poses risks to critical systems like internet access and energy supplies.
The U.S. Navy’s advanced spy submarine project, along with other secret initiatives, showcases America’s commitment to dominating the seabed.

Conclusion:
As we navigate a world where the seabed emerges as a new theater of conflict, it is crucial to recognize the importance of a stronger Navy and support organizations like Americans for a Stronger Navy. The United States’ investment in cutting-edge seabed technologies demonstrates its dedication to maintaining naval superiority and protecting national interests. By subscribing to our cause and engaging fellow Americans, we can ensure a secure future where America’s presence remains unchallenged in the depths of the ocean. Join us in championing a stronger Navy and unlocking the potential of the seabed for a safer world.

Strengthening the US Navy: Safeguarding American Interests at Sea

Introduction:
In a recent incident that highlights the increasing assertiveness of Beijing in the South China Sea, a Chinese warship narrowly avoided colliding with the USS Chung-Hoon, an American destroyer according to press reports.

As Americans for a Stronger Navy, we recognize the significance of such incidents and the need to address the challenges facing our naval forces. This article delves into the debate surrounding the shipbuilding of US naval vessels and explores the arguments for and against allowing them to be built elsewhere. By examining this issue, we aim to inform and inspire our readers, reinforcing the importance of a strong and self-sufficient US Navy.

Summary:
This article discusses a near-collision between a Chinese warship and the USS Chung-Hoon, emphasizing the aggressive military maneuvers of Beijing in the South China Sea. The incident occurred during a joint Canada-US mission sailing through the Taiwan Strait. Such confrontations underscore the critical role of the US Navy and the necessity to address the challenges faced by American naval forces. The article further explores the ongoing debate about where US naval ships should be built, offering insights from both sides of the argument.

The Incident in the South China Sea:
During a joint Canada-US mission, a Chinese warship came within 150 yards of the USS Chung-Hoon, nearly causing a collision. The encounter exemplifies the increasingly provocative actions of Beijing in the South China Sea.

The Importance of a Strong US Navy:
A robust US Navy is vital to ensuring national security and protecting American interests worldwide. The ability to project power, maintain freedom of navigation, and respond to global threats relies on a strong and capable naval force.

The Debate: Building US Naval Ships Elsewhere:
There is an ongoing debate regarding whether US naval ships should be built exclusively in the United States or if the law should be changed to allow for construction in other locations. Proponents argue that building ships abroad could reduce costs and increase efficiency, while opponents emphasize the need to preserve domestic shipbuilding capabilities and ensure national security.

Balancing Costs and National Security:
Advocates for building naval ships overseas argue that cost savings and access to specialized expertise could enhance the fleet’s capabilities. However, opponents emphasize the strategic importance of maintaining domestic shipbuilding capacity, which supports jobs, protects sensitive technologies, and ensures national sovereignty.

Key Takeaways:

The incident between the Chinese warship and the USS Chung-Hoon underscores the need for a strong US Navy capable of protecting American interests and maintaining global stability.
The debate surrounding the location of shipbuilding for US naval vessels raises important considerations about costs, efficiency, national security, and domestic job creation.
Americans for a Stronger Navy advocates for the preservation of domestic shipbuilding capabilities to ensure national sovereignty and maintain the strength of the US Navy.

Conclusion:
The incident in the South China Sea serves as a powerful reminder of the importance of a strong and self-sufficient US Navy. Americans for a Stronger Navy believes that preserving domestic shipbuilding capabilities is essential to safeguarding national security, supporting American jobs, and protecting sensitive technologies. We urge our readers to join us in our mission and support a robust US Navy that can effectively respond to global challenges, uphold freedom of navigation, and protect American interests at sea and beyond. Together, we can ensure a safer and more prosperous future for our nation.

Celebrating Excellence: The 2023 U.S. Pacific Fleet Sailors of the Year

Adm. Samuel Paparo, commander of U.S. Pacific Fleet, and Fleet Master Chief James “Smitty” Tocorzic pose for a photo with the Shore and Sea Sailors of the Year, Logistics Specialist 1st Class Putra Nagara and Operations Specialist 1st Class Matthew Yeager. The SOY program, established in 1972, recognizes those who exemplify a warfighting spirit, the Navy’s core values, and a deep commitment to their commands and communities.

Introduction

The United States Navy is a bastion of courage, discipline, and dedication – a testament to the American spirit. Every sailor holds a crucial role in this vast tapestry, each contributing to the readiness, efficacy, and honor of our Navy. Today, we celebrate two individuals who have gone above and beyond, embodying the Navy’s core values in their service. These are the 2023 Sailors of the Year (SOY), whose feats we hope will inspire our readers and fortify their support for our mission at Americans for a Stronger Navy.

Summary

This article applauds the exceptional achievements of the 2023 Sailors of the Year, Operations Specialist 1st Class Matthew Yeager, and Logistics Specialist 1st Class Putra Nagara, who have showcased an unwavering commitment to their commands and communities. The annual SOY week, along with the experiences shared by the nominees, sheds light on the courage, dedication, and resilience inherent in the Navy’s ethos.

Recognizing Outstanding Commitment

Adm. Samuel Paparo, commander of U.S. Pacific Fleet, and Fleet Master Chief James “Smitty” Tocorzic, commemorated this year’s SOY, an honor established in 1972 to recognize sailors who represent the Navy’s core values and an unyielding commitment to their commands and communities. This year’s honorees, Yeager and Nagara, have demonstrated excellence in their fields and a fervent dedication to service.

Exemplifying the Spirit of the Navy

During the annual SOY week, nominees engaged in a series of activities designed to reflect on the heroism and resiliency of our nation’s heroes. This poignant reflection deepened their understanding of the courage it takes to serve and safeguard our nation. The nominated sailors also received guidance and encouragement from Master Chief Tocorzic and other board members, reinforcing the core principles of the Navy, including readiness to fight, safety, teamwork, and morale.

Key Takeaways

The SOY program underscores the importance of individual sailors’ contributions to the Navy’s mission. It showcases how each sailor, like Yeager and Nagara, can make a significant impact through their service. Their stories of commitment and bravery serve as a beacon for other sailors and average Americans, instilling a sense of pride in our Navy and inspiring us all to strive for excellence in our respective roles.

Conclusion

The story of the 2023 Sailors of the Year is a powerful reminder of the extraordinary individuals serving in our Navy. They exemplify the dedication, courage, and resolve that make the United States Navy a formidable force. It is our shared responsibility to support their mission, recognize their accomplishments, and take pride in their service. The strength of our Navy lies in its sailors and the unwavering American spirit they embody. Together, we can ensure a stronger and more resilient Navy that stands ever ready to protect our nation.

How China’s Hacking of Navy Systems Threatens America’s Security


U.S. Fleet Cyber Command

Introduction:

China has been conducting aggressive cyber operations to steal sensitive data and disrupt critical communications infrastructure of the United States and its allies.

Recently, Chinese-backed hackers breached technology systems belonging to the U.S. Navy, targeting its assets on Guam, a strategic island in the Pacific.

This blog post will explain what we know about this hack, why it matters for America’s security and peace through strength, and what we can do to protect ourselves from such threats.

Americans for a Stronger Navy is a community-driven and membership-supported organization that advocates for policies and legislation that support the Navy’s ability to meet the challenges of a rapidly changing global security environment.

We believe that a strong and capable U.S. Navy is essential for protecting America’s interests and ensuring peace through strength. Join us today and help us promote a stronger navy for a safer world.

Summary:

The hack was carried out by a group called Volt Typhoon, which used legitimate credentials and small-office routers to gain access to the systems.

The hackers aimed to develop capabilities that could disrupt communications between the United States and Asia in a crisis. The Navy confirmed that it was impacted by the hack, but did not reveal the extent of the damage.

The United States and its allies issued a joint advisory on how to detect and prevent similar intrusions.

In this blog post, we will answer the following questions:

Who is behind the hack? A brief overview of the group’s history, motives, and techniques.

What was affected by the hack? A description of the infrastructure and sectors targeted by the hack, especially the Navy’s assets on Guam and their importance for regional security.

What’s being done to prevent or respond to the hack? A summary of the responses and actions taken by the United States and its allies, including Microsoft, the Five Eyes intelligence sharing organization, and the Cybersecurity and Infrastructure Security Agency.

Answers

Who is behind the hack? The hack was carried out by a group called Volt Typhoon, which is believed to be a state-sponsored actor based in China that typically focuses on espionage and information gathering.

The group has been active since at least 2021 and has targeted critical infrastructure organizations in Guam and elsewhere in the United States. Volt Typhoon uses legitimate credentials and small-office routers to gain access to the systems, disguising their origin and activity.

They also use custom versions of open-source tools to establish a command and control channel over proxy. The Chinese government has denied any involvement in the hack, calling it a “collective disinformation campaign” by the United States and its allies.

What was affected by the hack? The hack targeted key infrastructure like communications, electric and gas utilities, manufacturing, transportation, construction, maritime, government, information technology, and education sectors. The hackers aimed to develop capabilities that could disrupt critical communications infrastructure between the United States and Asia region during future crises.

One of the main targets was the U.S. Navy’s infrastructure on Guam, a strategic island in the Pacific that hosts several military installations, including B-52 bombers and submarines. Guam is a vital part of the U.S. military’s strategy in the region, as it provides access to resources and markets, protects sea lanes of communication, and supports humanitarian aid in times of crisis.

What’s being done to prevent or respond to the hack?

  • Microsoft was the first to report on the hack and identify Volt Typhoon as the perpetrator.
  • Microsoft contacted all groups affected by the hack and provided guidance on how to detect and mitigate this malicious activity
  • The cybersecurity agencies of the Five Eyes member nations (the United States, United Kingdom, Canada, Australia and New Zealand) issued a joint advisory on how to prevent or respond to similar intrusions.
  • One of the agencies involved in issuing the advisory was the Cybersecurity and Infrastructure Security Agency (CISA), which also published a statement highlighting China’s continued use of sophisticated means to target America’s critical infrastructure. CISA director Jen Easterly said in a statement:

“For years, China has conducted aggressive cyber operations to steal intellectual property and sensitive data from organizations around the globe. Today’s advisory highlights China’s continued use of sophisticated means to target our nation’s critical infrastructure, and it gives network defenders important insights into how to detect and mitigate this malicious activity.” – CISA director Jen Easterly

  • The advisory contains a hunting guide for the tactics, techniques, and procedures used by Volt Typhoon.
  • The Cybersecurity and Infrastructure Security Agency (CISA) also published a statement highlighting China’s continued use of sophisticated means to target America’s critical infrastructure. CISA urged network defenders to implement best practices such as patching vulnerabilities, enforcing strong passwords, monitoring network activity, and reporting incidents.

Key takeaways:

  • China is pursuing cyber warfare as a means of challenging America’s interests and influence in the Asia-Pacific region.
  • The hack exposed vulnerabilities in America’s communications systems and naval infrastructure, which could have serious consequences in a conflict scenario.
  • The United States needs to invest more in strengthening its cyber defenses and resilience, as well as enhancing its naval capabilities and readiness.

Conclusion:

The hack by Volt Typhoon is a wake-up call for America and its allies to take China’s cyber threats seriously.

A strong and capable U.S. Navy is essential for protecting America’s security and ensuring peace through strength. Americans for a Stronger Navy is a community-driven and membership-supported organization that advocates for policies and legislation that support the Navy’s ability to meet the challenges of a rapidly changing global security environment.

Join us today and help us promote a stronger navy for a safer world.

Sources:1: https://strongernavy.org/2: https://www.wionews.com/world/explained-everything-about-volt-typhoon-china-backed-hackers-targeting-critical-us-infrastructure-5962633: https://www.microsoft.com/en-us/security/blog/2023/05/24/volt-typhoon-targets-us-critical-infrastructure-with-living-off-the-land-techniques/4: https://www.cnbc.com/2023/05/24/microsoft-warns-that-china-hackers-attacked-us-infrastructure.html
: https://www.reuters.com/technology/what-is-volt-typhoon-alleged-china-backed-hacking-group-2023-05-25/