AirEurope

Lockheed Delivers Two New F-35B Fighter Jets to Royal Air Force

Lockheed Martin has delivered two new F-35B Lightning II stealth multirole combat aircraft to the UK Royal Air Force in Marham, Norfolk.

The fighters were received from Lockheed’s F-35 manufacturing facility in Fort Worth, Texas, and were assisted by a Voyager air-to-air refueling tanker from RAF Brize Norton.

The handover is part of a contract order for 48 F-35Bs for the Royal Air Force and the Royal Navy.

It was followed by a $225-million support agreement announced in April to sustain the British F-35 fleet’s operability.

Lockheed works with BAE Systems in associated F-35 support, including aircrew and ground crew training, mission, technical, operational planning, and IT and supply chain management.

UK’s F-35 Aircraft

The Royal Air Force currently deploys F-35s alongside Eurofighter Typhoons for enhanced intelligence gathering, stealth operations, and air-to-air and air-to-surface missions.

F-35B Lightning II fighter jet
F-35B Lightning II fighter jet. Photo: Gp Capt Phil Marr/UK Royal Air Force

The fifth-generation aircraft can operate in austere airspace with integrated sensors and data links to maintain situational awareness.

Furthermore, the fighter jets can fly from Queen Elizabeth-class carriers, similar surface ships of allied nations, and environments with compact airstrips through their short take-off and vertical landing or capability.

Fighter Fleet Expansion

According to the UK’s 2015 Strategic Defence and Security Review, the government plans to acquire 138 Lightning IIs in its F-35B variant for the Royal Air Force and the Royal Navy.

“The Royal Air Force will continue to grow its combat air capacity over the next few years as we fully establish all seven operational Typhoon Squadrons and grow the Lightning II Force, increasing the fleet size beyond the 48 aircraft that we have already ordered,” the UK Ministry of Defence said.

“Together they will provide a formidable capability, which will be continually upgraded to meet the threat, exploit multi-domain integration and expand utility.”

Related Articles

Back to top button