The Poisoned Madeleine: Stasi Files As Evidence and History

Total Page:16

File Type:pdf, Size:1020Kb

The Poisoned Madeleine: Stasi Files As Evidence and History Faculty of Information Quarterly Vol 1, No 4 (August 2009) former East German government’s The Poisoned secret police agency, the Stasi. The Stasi records of mass surveillance and Madeleine: Stasi punishment of citizens serve as both a record of the East German people’s Files As Evidence oppression and a vital tool for coming to terms with the communist and History dictatorship in East Germany. Debates about opening versus sealing these files allowed Germans to analyze the disconnect between rights of privacy Rachel E. Beattie and rights of information. The success Rachel E. Beattie, a recent graduate of the laws created to both open and of University of Toronto’s Faculty of restrict the use of the Stasi files can be Information, has an interest in both attributed to the innovative way that Archives and Libraries. She combines these laws were able to these interests with her background in accommodate those who needed English and Film, which she hopes will the information as well as those lead her to a career in an audio-visual concerned about their privacy. archive or library. This paper builds on Further, the whole debate raises many the work of her Film Masters thesis that questions about the power of sensitive dealt with German reunification in documents. In the course of the 1989 and its representation in debate, the veracity of the files was contemporary German film. She is questioned repeatedly, and interested in how the German people individually they are highly suspect. use the tools of information, from However, taken as a group, they build historical records to fictional texts, to a very accurate picture of a repressive deal with their troubled history. police state. Additionally, the files work as a collective memory-building Abstract project for former East Germans. Through the files, they can This article examines the privacy acknowledge and work through the debates surrounding records from the trauma of the East German Page 1 of 11 Faculty of Information Quarterly Vol 1, No 4 (August 2009) government’s surveillance. Ultimately, to reinterpret his view of his former the German resolution to the problem government. These revelations throw Georg’s of the Stasi files serves as an example world into confusion as he learns that his deceased former lover had informed on him and for other governments struggling with that it was the Stasi agent assigned to watch him the disposal of extremely sensitive who removed incriminating evidence before a documents. Stasi search of his apartment. Through the collection of records that is his file, Georg learns “But what a gift to memory is a Stasi file. Far better the truth—that of the power of one man than a Madeleine” (Garton Ash, 1997, p. 12). resisting an unfair government. Thus, suspect records with questionable evidential value in the “Archives have the power to privilege and to marginalize. legal sense of the term come to stand for much They can be a tool of hegemony; they can be a tool of more. They mix with former East Germans’ resistance. They both reflect and constitute power personal memory, build identity, and create relations” (Schwartz and Cook, 2002, p. 13). catharsis for survivors of oppression. Through the Stasi lies, former East Germans can learn There is a moment at the end of the the truth about their government. film The Lives of Others (Das Leben der Anderen , This article, through the example of the 2006) when, after German unification, the lead East German Stasi files, will examine the role of character, East German writer and cultural critic records from totalitarian regimes as objects of Georg Dreyman (Sebastian Koch), goes to look power, evidence, and keys to memory. These at his Stasi file. Georg is shocked to find within records are automatically suspect, as they were his file the story of another man, Agent Gerd often filled with conjecture, errors, and straight- Wiesler (Ultich Mühe) . This scene demonstrates out lies. However, it is possible that these the incredible power of the ability to see the questionable records also act as evidence in a information collected by the secret police in that different, deeper sense of the word and in fact it positions the Stasi file as a method for are important agents of memory and identity— reclaiming identity. both of the criminal excesses of the system that The film neatly articulates the function created them and of the events they reflect. The of the Stasi record as evidence of not only the Stasi files are imperfect documents and would East German government’s oppression but also likely not be admissible as evidence in a court of the East German people’s defiance of it. In the law. However, they are vitally important for all film, a visibly shaken Georg reads a transcript of Germans, and especially former East Germans, surveillance on his house. Georg had thought he who seek to understand the communist regime, was free from Stasi surveillance, so this scene hold responsible individuals accountable, and acts as an important revelation and forces him incorporate their pasts into their identities. In Page 2 of 11 Faculty of Information Quarterly Vol 1, No 4 (August 2009) essence, the same records that once oppressed (Miller, 1999) informants (called IMs) in their can now free and facilitate healing. employ. Before analyzing the archival After the Berlin Wall was breached on implications of the Stasi files, it is first necessary November 9, 1989, there was widespread panic to examine the East German context. In 1989, among the Stasi elite. There was a mass the borders were opened for East Germans and destruction of files, with some shredded and West Germans to freely visit either side, and others burned (Adams, 2000; Funder, 2003). A eventually the repressive East German regime large-scale reconstruction project has taken was toppled. While that dictatorship is long place wherein the shredded files have been gone, massive traces are left of its oppression, reassembled and magnetic tape re-spooled not the least of which is the immense number of (Adams, 2000). However, East Germans feared documents kept by all levels of government. Of that the Stasi would destroy all traces of their those records, the ones that affect the most operations. In December 1989, the regional ordinary East Germans (Ossis, as they are called offices of Stasi headquarters, with the exception in the vernacular) were the records of the of the Berlin office, were occupied by protestors Ministerium für Staatssicherheit (Ministry for State who prevented further destruction of records Security), known as the Stasi ( Economist, 2000). (Adams, 2000). Unfortunately, it was too late for This internal secret police force kept tabs on the some records, specifically those about foreign East German people from 1950 until 1990, political figures, thought most sensitive and thus when the East German government fell the highest priority for destruction. Thus, many (Funder, 2003). East Germany had a population Stasi files are now incomplete (Garton Ash, of roughly 16 million (12.5 million adults), and 1996; Miller, 1998). there were files on approximately six million Moving forward in time, there was great people (Miller, 1998). The Stasi, under the debate in 1990 and into 1991, approaching direction of the ruling Sozialistische Einheitspartei official unification with West Germany, about Deutschlands (Socialist Unity Party of Germany, what to do with the remaining files. West or SED), achieved this level of surveillance German archivists worried about people’s right through the use of a vast web of “volunteer” to privacy and argued the files should be locked informers. They bribed East Germans with away until those named in them had died travel privileges, favours, better jobs, and (Economist, 2000; Danielson, 2004). Others, immunity for transgressions in exchange for mostly East Germans, wanted the files open so information (Adams, 2000; Garton Ash, 1996; that those responsible for the surveillance and Miller, 1998). By the time the SED was defeated state-sanctioned terror would be held and Germany turned to democracy, it is accountable for their actions ( Economist, 2000). estimated that the Stasi had 90,000 full staff and Additionally, they argued sealing the files could between 170,000 (Miller, 1998) and 174,000 leave individuals open to blackmail. Indeed, Page 3 of 11 Faculty of Information Quarterly Vol 1, No 4 (August 2009) some files had already been used for this The StUG law is unique because the purpose (Danielson, 2004). In the end, those files are not completely open to all individuals. advocating for open access for victims won. The They are open and free to all those who have a resulting legislation, which was enacted in file and to other persons, such as researchers, December 1991, was called the Law on Documents journalists, and employers, wishing to perform of the State Security Service of the Former GDR (Stasi- background checks for Stasi collaboration Unterlagen-Gesetz, or StUG) (Miller, 1999). (Maddrell, 2004). Third party names are blacked One of the key outcomes of the law was that it out by the archivist on the reference copies stipulated a bipartisan democratically elected made for users (Miller, 1998). However, the official (the first of whom was Joachim Gauck) names of informers and those who had watched would govern an authority separate from the the user are not hidden, though the files often unified government and the federal archive, contain code names for both the victims and the where privacy laws dictate no access for 30 years perpetrators of the surveillance (Miller, 1998). In (this came to be known as the Gauck Authority, fact, the law states that archivists must make despite Gauck’s subsequent retirement) every effort to find the real name of the (Maddrell, 2004; Miller, 1998).
Recommended publications
  • Inside Russia's Intelligence Agencies
    EUROPEAN COUNCIL ON FOREIGN BRIEF POLICY RELATIONS ecfr.eu PUTIN’S HYDRA: INSIDE RUSSIA’S INTELLIGENCE SERVICES Mark Galeotti For his birthday in 2014, Russian President Vladimir Putin was treated to an exhibition of faux Greek friezes showing SUMMARY him in the guise of Hercules. In one, he was slaying the • Russia’s intelligence agencies are engaged in an “hydra of sanctions”.1 active and aggressive campaign in support of the Kremlin’s wider geopolitical agenda. The image of the hydra – a voracious and vicious multi- headed beast, guided by a single mind, and which grows • As well as espionage, Moscow’s “special services” new heads as soon as one is lopped off – crops up frequently conduct active measures aimed at subverting in discussions of Russia’s intelligence and security services. and destabilising European governments, Murdered dissident Alexander Litvinenko and his co-author operations in support of Russian economic Yuri Felshtinsky wrote of the way “the old KGB, like some interests, and attacks on political enemies. multi-headed hydra, split into four new structures” after 1991.2 More recently, a British counterintelligence officer • Moscow has developed an array of overlapping described Russia’s Foreign Intelligence Service (SVR) as and competitive security and spy services. The a hydra because of the way that, for every plot foiled or aim is to encourage risk-taking and multiple operative expelled, more quickly appear. sources, but it also leads to turf wars and a tendency to play to Kremlin prejudices. The West finds itself in a new “hot peace” in which many consider Russia not just as an irritant or challenge, but • While much useful intelligence is collected, as an outright threat.
    [Show full text]
  • Defense Primer: National and Defense Intelligence
    Updated December 30, 2020 Defense Primer: National and Defense Intelligence The Intelligence Community (IC) is charged with providing Intelligence Program (NIP) budget appropriations, which insight into actual or potential threats to the U.S. homeland, are a consolidation of appropriations for the ODNI; CIA; the American people, and national interests at home and general defense; and national cryptologic, reconnaissance, abroad. It does so through the production of timely and geospatial, and other specialized intelligence programs. The apolitical products and services. Intelligence products and NIP, therefore, provides funding for not only the ODNI, services result from the collection, processing, analysis, and CIA and IC elements of the Departments of Homeland evaluation of information for its significance to national Security, Energy, the Treasury, Justice and State, but also, security at the strategic, operational, and tactical levels. substantially, for the programs and activities of the Consumers of intelligence include the President, National intelligence agencies within the DOD, to include the NSA, Security Council (NSC), designated personnel in executive NGA, DIA, and NRO. branch departments and agencies, the military, Congress, and the law enforcement community. Defense intelligence comprises the intelligence organizations and capabilities of the Joint Staff, the DIA, The IC comprises 17 elements, two of which are combatant command joint intelligence centers, and the independent, and 15 of which are component organizations military services that address strategic, operational or of six separate departments of the federal government. tactical requirements supporting military strategy, planning, Many IC elements and most intelligence funding reside and operations. Defense intelligence provides products and within the Department of Defense (DOD).
    [Show full text]
  • Considering the Creation of a Domestic Intelligence Agency in the United States
    HOMELAND SECURITY PROGRAM and the INTELLIGENCE POLICY CENTER THE ARTS This PDF document was made available CHILD POLICY from www.rand.org as a public service of CIVIL JUSTICE the RAND Corporation. EDUCATION ENERGY AND ENVIRONMENT Jump down to document6 HEALTH AND HEALTH CARE INTERNATIONAL AFFAIRS The RAND Corporation is a nonprofit NATIONAL SECURITY research organization providing POPULATION AND AGING PUBLIC SAFETY objective analysis and effective SCIENCE AND TECHNOLOGY solutions that address the challenges SUBSTANCE ABUSE facing the public and private sectors TERRORISM AND HOMELAND SECURITY around the world. TRANSPORTATION AND INFRASTRUCTURE Support RAND WORKFORCE AND WORKPLACE Purchase this document Browse Books & Publications Make a charitable contribution For More Information Visit RAND at www.rand.org Explore the RAND Homeland Security Program RAND Intelligence Policy Center View document details Limited Electronic Distribution Rights This document and trademark(s) contained herein are protected by law as indicated in a notice appearing later in this work. This electronic representation of RAND intellectual property is provided for non-commercial use only. Unauthorized posting of RAND PDFs to a non-RAND Web site is prohibited. RAND PDFs are protected under copyright law. Permission is required from RAND to reproduce, or reuse in another form, any of our research documents for commercial use. For information on reprint and linking permissions, please see RAND Permissions. This product is part of the RAND Corporation monograph series. RAND monographs present major research findings that address the challenges facing the public and private sectors. All RAND mono- graphs undergo rigorous peer review to ensure high standards for research quality and objectivity.
    [Show full text]
  • Russian Law Enforcement and Internal Security Agencies
    September 14, 2020 Russian Law Enforcement and Internal Security Agencies Russia has an extensive internal security system, with Competition frequently leads to arrests and prosecutions, multiple, overlapping, and competitive security agencies often for real or imagined corruption allegations to undercut vying for bureaucratic, political, and economic influence. targeted organizations and senior leadership both Since Vladimir Putin assumed Russia’s leadership, these institutionally and politically. agencies have grown in both size and power, and they have become integral to the security and stability of the Russian Law Enforcement and Internal government. If Putin extends his rule beyond 2024, as is Security Agencies and Heads now legally permissible, these agencies could play a role in (as of September 2020) the leadership succession process and affect the ability of a transitional regime to quell domestic dissent. For Members Ministry of Interior (MVD): Vladimir Kolokoltsev of Congress, understanding the numerous internal security National Guard (Rosgvardiya, FSVNG): Viktor Zolotov agencies in Russia could be helpful in assessing the x Special Purpose Mobile Units (OMON) prospects of regime stability and dynamics of a transition x Special Rapid Response Detachment (SOBR) after Putin leaves office. In addition, Russian security agencies and their personnel have been targeted by U.S. x Interior Troops (VV) sanctions for cyberattacks and human rights abuses. x Kadyrovtsy Overview and Context Federal Security Service (FSB): Alexander Bortnikov
    [Show full text]
  • APPENDIX D Common Abbreviations
    ABBREVIATIONS APPENDIX D Common Abbreviations BIS Bureau of Industry and Security (Department of Commerce) BW Biological Weapons or Biological Warfare CBP Customs and Border Protection (Department of Homeland Security) CBRN Chemical, Biological, Radiological and Nuclear Weapons CCDC Collection Concepts Development Center CDC Centers for Disease Control and Prevention CIA Central Intelligence Agency CIFA Counterintelligence Field Activity (Department of Defense) CPD Counterproliferation Division (CIA) CTC Counterterrorist Center CW Chemical Weapons or Chemical Warfare D&D Denial and Deception DCI Director of Central Intelligence DCIA Director of Central Intelligence Agency DHS Department of Homeland Security DIA Defense Intelligence Agency DNI Director of National Intelligence DO Directorate of Operations (CIA) DOD Department of Defense DOE Department of Energy DOJ Department of Justice DS&T Directorate of Science and Technology (CIA) FBI Federal Bureau of Investigation FBIS Foreign Broadcast Information Service FIG Field Intelligence Group (FBI) FISA Foreign Intelligence Surveillance Act HPSCI House Permanent Select Committee on Intelligence HUMINT Human Intelligence IAEA International Atomic Energy Agency IAEC Iraqi Atomic Energy Commission 591 APPENDIX D ICE Immigration and Customs Enforcement (Department of Homeland Security) INC Iraqi National Congress INR Bureau of Intelligence and Research (Department of State) INS Immigration and Naturalization Services IRTPA Intelligence Reform and Terrorism Prevention Act of 2004 ISB Intelligence
    [Show full text]
  • THREAT BULLETINS Joint Cybersecurity Advisory on Russian
    THREAT BULLETINS Joint Cybersecurity Advisory on Russian GRU Kubernetes Brute Force Campaign TLP:WHITE Jul 06, 2021 On July 1, 2021, the National Security Agency (NSA), Cybersecurity and Infrastructure Security Agency (CISA), Federal Bureau of Investigation (FBI), and the UK’s National Cyber Security Centre (NCSC) released a Joint Cybersecurity Advisory regarding Russian General Staff Main Intelligence Directorate’s (GRU) 85th Main Special Service Center (GTsSS), Unit 26165. The joint advisory outlines Russia’s malicious use of Kubernetes clusters cloaked by various virtual private network (VPN) providers and The Onion Router (TOR) to conduct widespread, distributed, and anonymized brute force access attempts against several government and private sector targets globally. Kubernetes is an open-source system for orchestrating the deployment and management of software containers. This advisory is being shared to prevent a disruption of your network posture as these efforts are almost certainly still ongoing according to the Joint Cybersecurity Advisory. The malicious cyber activity has previously been attributed to threat groups identified as Fancy Bear, APT28, Strontium, and a variety of others by the private sector. A significant amount of malicious activity was directed at organizations using Microsoft Office 365 cloud services in addition to targeting other service providers and on-premises email servers using a variety of different protocols. This brute force capability allows the 85th GTsSS actors to access protected data, including email, and identify valid account credentials. Those credentials may then be used for a variety of purposes, including initial access, persistence, privilege escalation, and defense evasion. The actors have used identified account credentials in conjunction with exploiting publicly known vulnerabilities, such as exploiting Microsoft Exchange servers using CVE 2020-0688 and CVE 2020-17144, for remote code execution and further access to target networks.
    [Show full text]
  • 2019 National Intelligence Strategy of the United State
    The National Intelligence Strategy of the United States of America IC Vision A Nation made more secure by a fully integrated, agile, resilient, and innovative Intelligence Community that exemplifies America’s values. IC Mission Provide timely, insightful, objective, and relevant intelligence and support to inform national security decisions and to protect our Nation and its interests. This National Intelligence Strategy (NIS) provides the Intelligence Community (IC) with strategic direction from the Director of National Intelligence (DNI) for the next four years. It supports the national security priorities outlined in the National Security Strategy as well as other national strategies. In executing the NIS, all IC activities must be responsive to national security priorities and must comply with the Constitution, applicable laws and statutes, and Congressional oversight requirements. All our activities will be conducted consistent with our guiding principles: We advance our national security, economic strength, and technological superiority by delivering distinctive, timely insights with clarity, objectivity, and independence; we achieve unparalleled access to protected information and exquisite understanding of our adversaries’ intentions and capabilities; we maintain global awareness for strategic warning; and we leverage what others do well, adding unique value for the Nation. IAL-INTE AT LL SP IG O E E N G C E L A A G N E O I N T C A Y N U N A I IC T R E E D S M TATES OF A From the Director of National Intelligence As the Director of National Intelligence, I am fortunate to lead an Intelligence Community (IC) composed of the best and brightest professionals who have committed their careers and their lives to protecting our national security.
    [Show full text]
  • Docib: 3853634
    DOCib: 3853634 Before BOURBON: American and British COMINT Efforts against Russia and the Soviet Union before 1945 MICHAEL L. PETERSON INTRODUCTION ~BOURBON was the·formally assigned covername for a joint American-British COMINT proje<:t to target the Soviet Union after World War II. But it quickly came to be used as a covername for the target country itself. This was because, from the beginning of the project in August 1945 until June 1946, the project was compartmented. ~Why, looking back from the 1990s, would the Soviet problem be compartmented? The simple answer is that Russia was an ally of the United States and Great Britain, and allies were not supposed to be listening in on each other's communications. Nevertheless, what started out as policy quickly became habit. Correspondence produced several years after the project title was formaJly cance1led continued to refer to the "BOURBON problem.n It wasn't the Soviet Navy, it was the "BOURBON Navy." Those weren't Soviet or even Russian callsigns, those were "BOURBON callsigns," and so on. -('Ss0S~BOURBON is believed to be the first organized, collaborative, cryptologic attack on the Soviet Union, although, ~s we will see, the Army's Signal Intelligence Service (forerunner to the Army Security Agency) actually assigned two cryptanalysts full time to the Soviet diplomatic problem in 1943.1 ~0SiQ!But this story, .. Before BOURBON," is about the earJiest documented American and British ventures against Imperial Russia and the Soviet Union. It should come as no surprise to anyone that the British, who were experts in this business for a couple of hundred years, had been reading Imperial Russian diplomatic correspondence since the eighteenth century.
    [Show full text]
  • Mobile Device Best Practices
    National Security Agency | Mobile Device Best Practices Threats to mobile devices are more prevalent and increasing in scope and complexity. Users of mobile devices desire to take full advantage of the features available on those devices, but many of the features provide convenience and capability but sacrifice security. This best practices guide outlines steps the users can take to better protect personal devices and information. Airplane mode Bluetooth® Cellular service signal ocation Near-field communication (NFC) ecent applications soft key Wi-Fi PASSWORDS ! Avoid Disable Do Do Not Use strong lock-screen pins/passwords: a 6-digit BLUETOOTH®1 PIN is sufficient if the device wipes itself after Disable Bluetooth® when 10 incorrect password you are not using it. Airplane attempts. Set the device mode does not always to lock automatically ® disable Bluetooth . after 5 minutes. LOCATION 9:31 ! WI-FI Disable location services when ! TEXT MESSAGES not needed. DO NOT bring the DO NOT connect to public ! APPLICATIONS John Doe device with you to sensitive DO NOT have sensitive conversations Agree, but we should consider the Wi-Fi networks. Disable foreign policy implications...… locations. 31 on personal devices, even if you think Wi-Fi when unneeded. Delete Install a minimal number of the content is generic. unused Wi-Fi networks. applications and only ones Hey, ohn Check out the from official application foreign policy implications... POWER https://foreignp0licy.net/ stores. Be cautious of the whitepapers/tradistan- Power the device off and on weekly. ! CONTROL energy-forecast.pdf ! personal data entered ATTACHMENTS/LINKS into applications. Close Maintain physical control of DO NOT open unknown email the device.
    [Show full text]
  • Minimization Procedures Used by the National Security Agency in Connection with the Production of Call Detail Records Pursuant T
    MINIMIZATION PROCEDURES USED BY THE NATIONAL SECURITY AGENCY IN CONNECTION WITH THE PRODUCTION OF CALL DETAIL RECORDS PURSUANT TO SECTION 501 OF THE FOREIGN INTELLIGENCE SURVEILLANCE ACT, AS AMENDED These National Security Agency (NSA) minimization procedures apply to the retention and dissemination of call detail records (CD Rs), including non-publicly available information concerning unconsenting United States persons obtained from such CDRs, that are produced in accorqance vvith Section 501 of the Foreign Intelligence Surveillance Act of 1978, as amended (FISA or ''the Act"). If NSA determines that it must take action in apparent departure from these minimization procedures to protect against an immediate threat to human life (e.g., force_ protection or hostage situations) and that it is not feasible to obtain a timely modification of these procedures, NSA may take such action immediately. NSA will report the action taken to the National Security Division of the Department of Justice (NSD/DoJ), which wm · .promptly notify the ForeigTI; Intelligence Surveillance Court of such activity. Except for the requirement that NSA promptly destroy any CDRs which are determined not to contain foreign intelligence information, nothing in these procedures shall restrict NSA's performance of lawful oversight functions of its personnel or systems, or the lawful oversight functions of the Congress of the United States, NSD/DoJ, Offke of the Director of National Intelligence, or the applicable Offices of the Inspectors General. For purposes of these procedures, the terms "National Security Agency" and "NSA. personnel" are defined as any employees of the National Security Agency/Central Security Service ("NSA/CSSn or "NSA") and any other persom1el engaged in Signals Intelligence (SIGINT) operations authorized pursuant to FISAif such operations are executed under the direction, authority, or control of the Director, NSA/Chief, CSS (DIRNSA).
    [Show full text]
  • Domestic Intelligence in the United Kingdom: Applicability of the MI-5 Model to the United States
    Order Code RL31920 Report for Congress Received through the CRS Web Domestic Intelligence in the United Kingdom: Applicability of the MI-5 Model to the United States May 19, 2003 Todd Masse Specialist in Domestic Intelligence and Counterterrorism Domestic Social Policy Division Congressional Research Service ˜ The Library of Congress Domestic Intelligence in the United Kingdom: Applicability of the MI-5 Model to the United States Summary Intelligence failures frequently lead to calls for reforms in the United States Intelligence Community to remedy what are real or perceived functional, procedural, regulatory, systemic, and/or structural problems. While it can be debated whether the events of September 11, 2001 represent a tactical or strategic failure, it has been widely cited as a prima facie intelligence failure. One potential remedy that has been suggested in response to the events of September 11, 2001 is the establishment of a domestic intelligence agency akin to the British Security Service, also known as MI5. Some analysts maintain that because the British have had more experience with terrorism on their own soil and have a democratic form of government, there may be value in emulating the MI-5 organization and jurisdiction in the United States. During a recent visit to the United States, the British Home Secretary David Blunkett met with U.S. Homeland Security Secretary Tom Ridge and agreed to establish a Joint Anti-Terrorism Working Group, in part, to leverage the United Kingdom’s anti- terrorism experience. While there may be lessons to be learned from the British experience with domestic intelligence, there are also important differences between U.S.
    [Show full text]
  • Russian Military Intelligence: Background and Issues for Congress
    Russian Military Intelligence: Background and Issues for Congress November 24, 2020 Congressional Research Service https://crsreports.congress.gov R46616 SUMMARY R46616 Russian Military Intelligence: Background and November 24, 2020 Issues for Congress Andrew S. Bowen Following Russia’s occupation of Ukraine’s Crimea region and invasion of eastern Ukraine in Analyst in Russian and 2014, many observers have linked Russia to additional malicious acts abroad. U.S. and European European Affairs officials and analysts have accused Russia of, among other things, interfering in U.S. elections in 2016; attempting a coup in Montenegro in 2016; conducting cyberattacks against the World Anti- Doping Agency and the Organization for the Prohibition of Chemical Weapons in 2016 and 2018, respectively; attempting to assassinate Russian intelligence defector Sergei Skripal in the United Kingdom in 2018; and offering “bounties” to Taliban-linked fighters to attack U.S. personnel in Afghanistan. Implicated in all these activities is Russia’s military intelligence agency, the Main Directorate of the General Staff (GU), also known as the GRU. The United States has indicted GRU officers and designated the GRU for sanctions in response to Russia’s invasion of Ukraine, cybercrimes, and election interference. The Department of Justice has indicted GRU officers for cyber-related offenses against the World Anti-Doping Agency and the Organization for the Prohibition of Chemical Weapons, NotPetya malware attacks in 2017, various cyberattacks against the 2018 Olympics, and interference in the 2016 U.S. elections. The GRU as an agency has been designated for sanctions under Executive Order 13694, as amended, and Section 224 of the Countering Russian Influence in Europe and Eurasia Act of 2017 (CRIEEA; P.L.
    [Show full text]