Skip to Content
/ Articles / Government /

White House Fact Sheet: Securing America’s Critical Supply Chains

From The Communications Director of The White House

Feb 25, 2021

Wednesday, President Biden signed an Executive Order to help create more resilient and secure supply chains for critical and essential goods.

In recent years, American households, workers, and companies have increasingly felt the strain of shortages of essential products—from medicine to food to computer chips. Last year’s shortages of personal protective equipment (PPE) for front-line healthcare workers at the beginning of the COVID-19 pandemic were unacceptable. Recent shortages of automotive semiconductor chips have forced slowdowns at car manufacturing plants, highlighting how shortages can hurt U.S. workers.

While we cannot predict what crisis will hit us, we should have the capacity to respond quickly in the face of challenges. The United States must ensure that production shortages, trade disruptions, natural disasters and potential actions by foreign competitors and adversaries never leave the United States vulnerable again. Today’s action delivers on the President’s campaign commitment to direct his Administration to comprehensively address supply chain risks. The task of making our supply chains more secure can also be a source of well paid jobs for communities across our country, including in communities of color, and steps will be taken to ensure that the benefits of this work flow to all Americans.

The Executive Order launches a comprehensive review of U.S. supply chains and directs federal Departments and Agencies to identify ways to secure U.S. supply chains against a wide range of risks and vulnerabilities. Building resilient supply chains will protect the United States from facing shortages of critical products.  It will also facilitate needed investments to maintain America’s competitive edge, and strengthen U.S. national security.

First, the order directs an immediate 100-day review across federal agencies to address vulnerabilities in the supply chains of four key products.  

  1. Pharmaceuticals and active pharmaceutical agreements (APIs). APIs are the part of a pharmaceutical product that contains the active drug. In recent decades, more than 70 percent of API production facilitators supplying the U.S. have moved offshore.  This work will complement the ongoing work to secure supply chains needed to combat the COVID-19 pandemic.
  2. Critical minerals, including rare earths. Critical minerals are an essential part of defense, high-tech, and other products. From rare earths in our electric motors and generators to the carbon fiber used for airplanes—the United States needs to ensure we are not dependent upon foreign sources or single points of failure in times of national emergency.
  3. Semiconductors and Advanced Packaging. The United States is the birthplace of this technology, and has always been a leader in semiconductor development. However, over the years we have underinvested in production—hurting our innovative edge—while other countries have learned from our example and increased their investments in the industry.
  4. Large capacity batteries, such as those used in electric vehicles: As we take  action to tackle the climate crisis, we know that will lead to large demand for new energy technologies like electric vehicle batteries. By identifying supply chain risks, we can meet the President’s commitment to accelerate U.S. leadership of clean energy technologies. For example, while the U.S. is a net exporter of electric vehicles, we are not a leader in the supply chain associated with electric battery production. The U.S. could better leverage our sizeable lithium reserves and manufacturing know-how to expand domestic battery production.

The 100-day review will identify near term steps the administration can take, including with Congress, to address vulnerabilities in the supply chains for these critical goods.

Second, the order calls for a more in-depth one-year review of a broader set of U.S. supply chains. The one-year review will include: 

  • A focus on six key sectors: the defense industrial base; the public health and biological preparedness industrial base; the information and communications technology (ICT) industrial base; the energy sector industrial base; the transportation industrial base; and supply chains for agricultural commodities and food production.
  • A set of risks for agencies to consider in their assessment of supply chain vulnerabilities: Agencies and Departments are directed to review a variety of risks to supply chains and industrial bases.  For example, these reviews must identify critical goods and materials within supply chains, the manufacturing or other capabilities needed to produce those materials, as well as a variety of vulnerabilities created by failure to develop domestic capabilities.  Agencies and Departments are also directed to identify locations of key manufacturing and production assets, the availability of substitutes or alternative sources for critical goods, the state of workforce skills and identified gaps for all sectors, and the role of transportation systems in supporting supply chains and industrial bases.
  • Recommendations on actions that should be taken to improve resiliency: Agencies are directed to make specific policy recommendations to address risks, as well as proposals for new research and development activities.
  • A sustained commitment to supply chain resiliency: The government will commit to a regular, ongoing process of reviewing supply chain resilience, including a quadrennial review process.
  • Consultation with external stakeholders: The government cannot secure supply chains on its own. It requires partnership and consultation with the American people. The E.O. directs the Administration to consult widely with outside stakeholders, such as those in industry, academia, non-governmental organizations, communities, labor unions, and State, local, territorial, and Tribal governments.

The E.O. will build on bipartisan Congressional action and leadership on this issue, and the Administration will remain in close touch with Congress to solicit recommendations during the review.  President Biden has also directed his Administration to work with U.S. partners and allies to ensure that they too have strong and resilient supply chains.

President Biden has directed his Administration to ensure that the task of building resilient supply chains draws on the talent and work ethic of communities across America, including communities of color and cities and towns that have for too long suffered from job losses and industrial decline. As the Administration implements the Executive Order, it will identify opportunities to implement policies to secure supply chains that grow the American economy, increase wages, benefit small businesses and historically disadvantaged communities, strengthen pandemic and biopreparedness, support the fight against global climate change, and maintain America’s technological leadership in key sectors.

We need your support!

Your contribution makes community media possible.

A donation of any size to your nonprofit media organization supports the future of media access in our community - the things you love, and the places you care about, by the people you know.

Live Streaming