<<

NATO’S NEW STRATEGY: STABILITY GENERATION

Franklin D. Kramer, Hans Binnendijk, and Daniel S. Hamilton NATO’S NEW STRATEGY: STABILITY GENERATION

Franklin D. Kramer, Hans Binnendijk, and Daniel S. Hamilton

© 2015 The of the . All rights reserved. No part of this publication may be reproduced or transmitted in any form or by any means without permission in writing from the Atlantic Council and the Center for , except in the case of brief quotations in news articles, critical articles, or reviews. Please direct inquiries to:

Atlantic Council Center for Transatlantic Relations 1030 15th Street, NW, 12th Floor 1717 Massachusetts Ave., NW, Suite 525 Washington, DC 20005 Washington, DC 20036 United States United States

ISBN: 978-1-61977-971-6

Cover photo credit (top left to bottom right): SHAPE NATO/Flickr, NATO/Flickr, US Army/WikiCommons, and US Navy/WikiCommons.

This report is written and published in accordance with the Atlantic Council Policy on Intellectual Independence. The authors are solely responsible for its analysis and recommendations. The Atlantic Council and its donors do not deter- mine, nor do they necessarily endorse or advocate for, any of this report’s conclusions.

September 2015 TABLE OF CONTENTS

EXECUTIVE SUMMARY 1

I. UNDERSTANDING HOW TO BUILD A NATO STRATEGY 3

II. NATO’S CRITICAL CHALLENGES AND CURRENT RESPONSES 4

III. NATO’S NEW STRATEGY: STABILITY GENERATION 7

IV. CONCLUSION 16 NATO’S NEW STRATEGY Stability Generation EXECUTIVE SUMMARY

This report proposes that NATO adopt a new strategy - called “stability generation,” built on the concept of ensur- gic Concept, and a new fourth pillar of resilience, which ing stability in the NATO region and reducing the threat of and cooperative security, all outlined in NATO’s Strate requirement for resilience arises because hybrid war, in the East and South. To accomplish this, NATO must add includingis crucial inthe today’s capacity globally for cyberattacks, interconnected has changedworld. The the resiliencesignificant as conflicts a core taskin and to itsaround existing NATO’s tasks adjacent of collective areas defense, crisis management, and cooperative security. New efforts are urgently needed to extend the traditional NATO must also enhance capabilities in the East against activitieslandscape directed of conflict. at territorial When war protection changes, so and must deterrence, defense. - - capacity to anticipate and resolve disruptive challenges to ingconventional countries, and and hybrid across conflicts,the Alliance in the to decreaseSouth against vulnera in - itsto incorporatecritical functions, modern and approaches to prevail againstto building direct a society’s attacks bilitiesstability and arising enhance from resilience, conflicts and particularly extremism with in neighborrespect to if necessary. cybersecurity. The strategy recognizes that, especially in a globalized The strategy of stability generation crystallizes many of world, NATO must 1) take into account the impact on sta- the efforts NATO is already undertaking, while also har- monizing and extending strategic ends, ways, and means. Western strategy by working with other institutions and The strategy can be further broken down into three correspondingbility of areas adjacent national to efforts NATO of and critical 2) be importance a part of overall to facilitate a combined multifactor approach. • - - sub-objectives: - itary capabilities for both conventional collective defense terredfirst, to or assure responded that the to threatin a fashion of significant that terminates con Accomplishing the new strategy will require sufficient mil flicts that directly impact NATO nations can be de and more effective responses; and structural changes the Alliance and its members; encompassingand hybrid conflict; cooperative increased actions agility and to aenhance strategy quicker for re- the threat or ends the conflict advantageously to • second, that the Alliance will position itself to re- silience with civil government institutions and the private spond outside the NATO area when violent means To build stability and resilience, NATO must undertake the followingsector that steps: tilt the security environment in NATO’s favor. • third, to ensure that the Alliance and its nation impact significant interests of the Alliance; and A. For and the East and dissuade threats to the critical functions of al- 1. Develop a substantial collective defense by liedstates societies; have sufficient where practicable,resilient capacity assist toin preventdevelop - enhancing the current framework nation approach to focus ing resilience for partners who seek support; and on operational requirements, especially through preposi- tioning, developing reception and other logistics require- ments, and establishing an additional maritime framework theirif conflict populations. occurs, to prevail and to limit damage for the Baltic region; to the integrity of the Alliance’s nation states and 2. Permanent or consistently persistent stationing NATO MUST ADD RESIL- multiple NATO nations (some of which could be deployed IENCE AS A CORE TASK onof forces a rotational in NATO’s basis); Eastern countries, including forces from TO ITS EXISTING TASKS OF 3. Authorize the Secretary General and Supreme Allied Commander Europe (SACEUR) to move forces under COLLECTIVE DEFENSE, CRI- designated circumstances where a NATO member is under SIS MANAGEMENT, AND CO- prior (NAC) approval; and OPERATIVE SECURITY. significant threat and has requested such action without

that occurs,4. Encourage enhance cooperation Sweden and taking Finland into to accountjoin NATO, the which would be a major geopolitical change, and until resilientIn sum, as to part the violent,of an overall disruptive, Western or strategy,military effortsNATO’s of (EU) Mutual Defense and Solidarity Clauses, the Nordic others.objectives should be to deter, contain, respond, and remain declarationoverlaps among on solidarity, NATO’s Article the recent 5, the agreements ’sbetween The new strategy is built on four pillars: the traditional Sweden and Finland, and the memoranda of understanding three pillars of collective defense, crisis management, between each country and NATO.

ATLANTIC COUNCIL 1 NATO’S NEW STRATEGY Stability Generation

B. For the South, including the Mediterra- • in the East, which would be focused on the de- nean and Sahel, and the Levant and Iraq velopment of resilience and response to hybrid threats; 5. Substantially develop the framework nation approach, especially through developing stabilization and • in the South, which would be focused on resilience reconstruction, humanitarian, and counter-insurgency and humanitarian requirements; and capabilities, including the capacity to deal with migration; • throughout the Alliance, which would be focused 6. Provide support to as appropriate under on cyber and particularly its support to the electric Article 4 and Article 5 of the NATO treaty; 7. Expand partnerships and partner capacity, espe- D. Meetgrid key and risksfinance. facing NATO in the in- cially with Jordan, the Gulf States, and Egypt; and formation, burden sharing, technical and 8. Offer NATO membership to if it budgetary, and multifactor strategic are- meets the required criteria, as part of a broader effort to nas by 11. Creating a better understanding of critical new Southeast. challenges by establishing an open source intelligence cen- use the open door policy to enhance stability in NATO’s C. As part of an effective resilience ap- ter with an initial focus on a) cyber threats and b) violent proach throughout the Alliance: extremism; 9. Create NATO civilian-military task forces— 12. Enhancing burden sharing by ensuring that Eu- called “NATO Resilience Support Teams”—to cooperate - with civil governmental and private institutions and enti- ing forces for the East; ropeans provide sufficient framework capabilities, includ ties on key security issues in order to establish the neces- 13. Meeting technological and budgetary risk by sary degree of resilience; expanding Alliance technological investment budgets, 10. Encourage relevant nations to establish work- including focusing on disruptive technologies; and ing group-type secretariats to coordinate defense activities 14. Ensuring an effective multifactor strategy by with overlapping civil authority and private sector key crit- coordinating any NATO operational military efforts with ical infrastructure functions, which could be called “Nation- an Alliance-wide working group focused on diplomatic, al Resilience Working Groups,” and which could coordinate with the NATO Resilience Support Team financial/economic, and informational requirements.

2 ATLANTIC COUNCIL NATO’S NEW STRATEGY Stability Generation I. UNDERSTANDING HOW TO BUILD A NATO STRATEGY

Effective strategy requires an understanding of, and a relief. Through excellent diplomatic efforts on all sides, a balance among, ends, ways, and means, with an appropri- large, very expensive mission with at best limited strategic ate calculation of risk concerning each element and the agreement has held together, but it offers no model for the overall result. Other words can and have been utilized in problems facing the Alliance today. concepts or policies; and “means” are capabilities or re- sources.the definition But no of matter strategy: the “ends” terms areused, objectives; an effective “ways” strategy are THE ALLIANCE, GIVEN THE requires the combination of all three elements: knowing NEW STRATEGIC LAND- where one is headed, how one plans to get there, what means are available and required, and an evaluation of the SCAPE IT CURRENTLY risks involved. FINDS ITSELF IN, REQUIRES of course, was “containment,” which over time morphed A NEW STRATEGY. intoNATO a “containmenthistorically has plus” had strategytwo effective as diplomatic strategies. efforts, The first, such as the Helsinki Final Act and arms control, became second strategy was “stability through enlargement.” As theMost broader importantly, transatlantic NATO’s community. strategy should Effective be but strategy one piece is NATOimportant moved elements from a ofsixteen-member the Western approach. alliance toNATO’s its current aboutof the West’smore than larger military strategy might, that andalso NATO includes strategy the EU needs and to be a part of that broader strategy. Two examples clearly early 1990s dissipated and in combination with European illustrate this point. While containment was the strategy an- Uniontwenty-eight enlargement member created states, an Europe’s environment uncertainty of unparalleled in the security for much of the continent. containment as a concept predated NATO as an institution. imating NATO’s military efforts during the , in fact, The Alliance, given the new strategic landscape it currently Moreover, as noted, the Western strategy evolved over time into “containment-plus,” which encompassed key diplo- core tasks—collective defense, crisis management, and matic elements such as the Helsinki Accords and various cooperativefinds itself in, security—are requires a new “tasks” strategy. but notNATO’s strategies—they current three arms control agreements. Similarly, while stability through do not identity the full spectrum of ends, ways, and means, and therefore do not tell the Alliance and its members stable because of the combination of both NATO and EU enlargement was NATO’s strategy, Europe is much more either what to do or the risks involved. NATO has been enlargement. A comparison between, say, 1990 and 2000 working diligently but without great clarity or common agreement as to its end goals. and EU efforts generated. and thereafter shows the benefits that the combined NATO This is not to suggest that NATO has not accomplished - tive when understood as nested within a larger Western NATO’s actions, while highly important, will be most effec efforts (undertaken in cooperation with both national strategy. This, of course, would be congruent with past andimportant EU forces) objectives. have been For example,effective, theas have counter-piracy various hu- approaches. As an important corollary, NATO is a voluntary manitarian efforts, such as, for example, after the organization that exists only at the behest of its member earthquake. But both Libya and exemplify the lack of strategic consensus in NATO. After an effective of the strategic approach is much more realistic—and will nations; accordingly, including the nations’ activities as part bombing campaign conducted by NATO, Libya remains a be much more effective. Finally, NATO should not always broken state. Afghanistan may be more hopeful, but NATO be in the lead; for certain issues, NATO will have a limited members often differed as to whether the key goals should role while either member states, partner nations, or other be counter-terrorism, nation building, or humanitarian institutions assume the leadership role.

ATLANTIC COUNCIL 3 NATO’S NEW STRATEGY Stability Generation II. NATO’S CRITICAL CHALLENGES AND CURRENT RESPONSES

A. Critical Challenges clear, not with ordinary Muslims and their religion).3 rorism, jihadism and radical Islamism” (though, he made critical challenges facing NATO. The key current problems 3) The Mediterranean and the South: While Libya areDeciding substantial on NATO’s and well-known: strategic ends requires looking at the is a source of instability, including the problem of violent 1) Russia in the East: Russia has become both a Islamicand Mali extremism. present active This conflicts, ideologically the entire infused Mediterranean instability has source of instability and a strategic adversary in the East. generated ongoing terrorist attacks in the Sinai Peninsula, One can follow a series of Russian actions, foreshadowed Tunisia, and elsewhere, which have fueled illegal immigra- - - cant analysis and the development of effective responses, in- “seriousas early as provocation President Putin’sthat reduces speech the at levelthe Munich of mutual confer trust.”1 cludingtion into to Europe. the problem Violent of Islamic home-grown extremism terrorism. requires The signifi issues Russiaence in has 2007, continued where he to stated view NATO that NATO’s through expansion a hostile lens,was a surrounding illegal immigration have become increasingly placing NATO at the top of its asserted security concerns in severe, and the countries of the EU are internally engaged in its recent national .2 Much more important generating effective responses. than rhetoric, however, have been Russian actions, which have included armed incursion into and occupation of areas 4) The Resilience Challenge4: The resilience of and the annexation of Crimea. More recently, challenge arises because of the multiple threats of hybrid warfare, which can take many forms. In cyber, the problem of vulnerabilities is very well-known. States and nonstate Russia’s active support and involvement in the ongoing fosteringUkraine conflict civil unrest. include But arming Russian insurgents actions extend while beyonddenying capabilities. The electric grids of NATO nations have been such support, employing inflammatory propaganda, and actors alike have established significant offensive cyber - sions have dramatically increased over the past decade. A countries,Ukraine. They including also include NATO allies;provocative intimidation overflights and covertand the recentrepeatedly report infiltrated found a anddoubling are highly of attacks vulnerable, against and super intru- harassment of air, land, and sea traffic of many neighboring visory control and data acquisition (SCADA) systems in border crossings; snap military exercises and deployments 2014.5 As the Director of National Intelligence has stated, nearoperations; borders; financial and casual manipulation; threats of usingkidnapping nuclear and weapons. illegal “Despite ever-improving network defenses, the diverse Along with these external activities, the Russian government possibilities for remote hacking intrusions, supply chain has extensively repressed domestic democratic entities. operations to insert compromised hardware or software, and malevolent activities by human insiders will hold near- 2) Syria and Iraq: The NATO nation facing the ly all ICT (industrial control systems) at risk for years to come.”6 Moreover, as the recent US Department of Defense Turkey, with instability arising from both Syria and Iraq. Themost ongoing immediate multi-directional threat from conflict civil war on inits Syria, borders includ is - adversary will seek to target US or allied critical infrastruc- ing its humanitarian consequences with some ten million turecyber and strategy military provides, networks “during to gain a conflicta strategic . . . aadvantage.” potential 7 refugees and internally displaced persons, presents highly pressing concerns (including to its other neighbors Jordan, But the requirements for resilience are not limited to cyber threats. Terrorists, state-run energy cartels, and “little

Israel, and Lebanon) as does the overlapping conflict in 3 Krishnadev Calamur, “ ‘At War with Jihadism and Radical Isla- haveIraq. Thesevere conflicts consequences are a reflection for the region,of the increasingly but also for severeother National Public Radio, January 13, 2015, NATOSunni-Shia members split inbecause the Muslim of the world. ideological The conflicts and anti-West not only- http://www.npr.org/sections/thetwo-way/2015/01/13/377020079/ ern aspects of the Islamic State of Iraq and Syria (ISIS) mism,’ Prime Minister Says,” 4 Portions of this section were previously published by the authors in france-at-war-with-jihadism-and-radical-islamism-prime-minister-says- including those from NATO countries. As the French Prime ies of Society,” US News and World Report, June 9, 2015, at http://www. Ministerand al-Qaeda Manuel affiliates Valls has and said, the numberFrance “is of atforeign war with fighters, ter- usnews.com/opinion/blogs/world-report/2015/06/09/russia-ukraine-Franklin Kramer, Hans Binnendijk, and Dan Hamilton, “Defend the Arter and-the-rise-of-hybrid-warfare. 5 Dell, “Dell Annual Threat Report Analyzes the Most Common Attacks Observed in 2014 and How Emergent Threats Will Affect Organizations Conference on Security Policy,” Washington Post, February 12, 2007, Throughout 2015,” press release, April 4, 2015, http://www.dell.com/learn/ speech1 Vladimir delivered Putin, at“President the Munich Putin’s Security Prepared Conference Remarks on atFebruary 43rd Munich 7, 2007, us/en/uscorp1/press-releases/2015-04-13-dell-annual-threat-report. http://www.washingtonpost.com/wp-dyn/content/article/2007/02/12/ 6 James R. Clapper, “Worldwide Threat Assessment of the US Intelligence AR2007021200555.html. Community,” testimony to Senate Armed Services Committee, February Carn- 26, 2015, http://www.armed-services.senate.gov/imo/media/doc/Clap- egie Moscow Center, December 29, 2014, http://carnegie.ru/eurasiaout- per_02-26-15.pdf. look/?fa=57607.2 Dmitri Trenin, “2014: Russia’s New Military Doctrine Tells It All,” 7 Department of Defense, “The DoD Cyber Strategy,” p. 2, April 2015.

4 ATLANTIC COUNCIL NATO’S NEW STRATEGY Stability Generation

US from the 173rd Airborne Brigade participating in military exercise Saber Junction 14 near Hohenfels, . Photo credit: US Army Europe Images/Flickr. green men” all practice hybrid warfare by using the pro- cesses and instruments of open societies to attack, disrupt, PRACTITIONERS OF HYBRID or weaken those societies. WARFARE ARE OFTEN LESS Practitioners of hybrid warfare are often less intent on seizing and holding territory than destroying or disrupting INTENT ON SEIZING AND the ability of societies to function. Antagonists wishing to HOLDING TERRITORY THAN infrastructures connect. When al-Qaeda destroyed the DESTROYING OR DISRUPT- Worldinflict harmTrade upon Center a society towers, look it likely to key engaged nodes simultanewhere critical- ously in attacks on the global securities markets through ING THE ABILITY OF SOCI- simultaneous market manipulation, demonstrating that ETIES TO FUNCTION. terrorists understand how interconnected, and vulnerable, 8 With respect to readiness, NATO has begun implementing - multiple efforts,10 including: the world’s collective infrastructures are to attack. ysis of threats from the East from Russia; from the South, -- Readiness Action Plan for “continuous air, land, Defining a strategy for NATO must incorporate serious anal - and maritime presence and meaningful military activity tries, and the particular problems of Islamic extremism; and in the Eastern part of the Alliance, both on a rotational including Syria, Iraq, the Mediterranean, and adjacent coun basis,”11 the challenges of hybrid warfare and of cyber.9 from the requirements of resilience as exemplified by both -- Very High Readiness Joint Task Force (VJTF) B. Current Responses: [also called the “Spearhead Force”]. The VJTF will be com- NATO has a very substantial number of forces, but key prised of land, air, naval and special operations forces. The issues relate to effective operational capacities. In the face Force will be able to “deploy within a few days to respond of such challenges, NATO has taken important actions, to challenges that arise, particularly at the periphery of 12 particularly at the Wales summit in 2014 and at the NATO defense ministerial in June 2015. Broadly speaking, the -- The Multinational Corps Northeast Headquar- NATO’s territory.” ters “readiness and capabilities” will be enhanced as will and the development of the framework nation approach. “its role as a hub for regional cooperation.”13 most significant steps taken are improvements in readiness Guardian, Septem- ber 23, 2001, http://www.theguardian.com/world/2001/sep/23/sep- 10 The quotes in the following six subparagraphs come from the NATO tember11.terrorism3;8 John Hooper, “Terror Allen ‘Made M. Fortune Poteshman, for Bin “Unusual Laden’,” Option Market Activ- Wales Summit Declaration, issued by the Heads of State and Govern- ity and the Terrorist Attacks of September 11, 2001,” Journal of Business, ment participating in the meeting of the North Atlantic Council in Wales, - - cial_texts_112964.htm. tentiallyvol. 79, no. very 4, Julyimportant. 2006, http://www.jstor.org/stable/10.1086/503645. , , and Yemen are good examples. Each 11NATO, Ibid. September 5, 2014, http://www.nato.int/cps/en/natohq/offi 9 Other issues of relevance to NATO strategy are further afield though po 12 Ibid. institution does not have to be involved as a matter of immediacy. 13 Ibid. has other major actors other than NATO dealing with them—so the NATO ATLANTIC COUNCIL 5 NATO’S NEW STRATEGY Stability Generation

-- NATO Force Integration Units and other force peditionary Force (JEF).” The JEF will be a “rapidly deploy- enablers will be placed in six Eastern NATO members. able force” and be able to carry out the “full spectrum of NATO will be ready to reinforce those Allies, including operations, including high intensity operations.”20 through “preparation of infrastructure, prepositioning of -- will serve as framework nation to lead a group of six allies, on a regional ties basis, to focus on with “adequate host nation support . . . critical in this re- “stabilization and reconstruction, provision of enablers, equipment14 and supplies, and designation of specific bases,” spect.” usability of land formations, and command and control,” -- The Alliance will establish “an enhanced exercise and21 program with an increased focus on exercising collective -- a group of allies to lead and man the Spearhead defense including practicing comprehensive responses to 15 Force with Germany, the , and provid- complex civil-military scenarios.” ing the current force, and the United States has pledged in- -- To counter the challenges that hybrid warfare telligence, surveillance and reconnaissance assets, special poses, “where a wide range of overt and covert military, operations forces, logistics, transport aircraft, and other paramilitary, and civilian measures are employed in a high- capabilities.22 ly integrated design,” the Alliance will develop the “neces- In addition, in the cyber arena, NATO has adopted a strate- sary tools and procedures,” including “enhancing strategic gy that, while in its early days, provides that a cyberattack communications, developing exercise scenarios in light of hybrid threats, and strengthening coordination between 23 16 clause. While the current main requirement for defense NATO and other organizations.” ofcould national trigger networks Article 5, rests the onAlliance’s each member collective nation, defense NATO Additionally, at the June 2015 defense ministerial, NATO has also created a small cyber Rapid Reaction Team (RRT), agreed to increase the size of the NATO Response Force to which can work with nations in the face of a substantial forty thousand.17 attack. The RRT has already been engaged in various NATO 24 - exercises, though its full evolution is yet to be determined. work Nations” at its Wales Summit in 2014.18 The concept All of these are very sensible steps in the face of the facilitatesThe Alliance cooperation endorsed amongthe flagship the allies concept to together of “Frame develop forces and capabilities, with one designated “framework instability affecting the NATO countries. Each of these nation” in the lead for each functional capability. NATO challengeschallenges, hasdiscussed a military above, component, which threaten and each significant calls into designated the following Framework Nation initiatives: -- Germany will serve as framework nation togeth- in overall strategy. But while current responses are sen- play NATO’s core capability of military use as an element er with nine allies to focus on “capability development.” From the outset, the group will focus on building consis- sible, they are only the first steps and in themselves are tency in capabilities such as “logistics support; chemical, fundamental issues relate to operational readiness, hybrid insufficient to adequately resolve current issues. The most biological, radiological, and nuclear protection; delivering warfare, instability in neighboring countries, and resil- - ience. The new proposed strategy is intended to ensure quarters.”19 that NATO has the capabilities to meet these challenges. fire-power from land, air, and sea; and deployable head -- the will serve as framework - 20 Ibid. 14nation Ibid. for a group of seven allies to “establish the joint Ex 21 Ibid. 15 Ibid. 22 Lolita C. Baldor, “Carter: US to Provide Weapons, Aircraft, Commandos 16 Ibid. for NATO Rapid Response Force,” Associated Press, published online by US 17 NATO, “Defense Ministers Decide to Bolster the NATO Response Force, News & World Report, June 22, 2015, http://www.usnews.com/news/pol- Reinforce Collective Defence,” June 24, 2015, http://www.nato.int/cps/ itics/articles/2015/06/22/carter-nato-must-stand-together-against-rus- en/natohq/news_120993.htm. sia-aggression; Phil Steware and David Mardiste, “US to Pre-Position 18 The quotes in this paragraph and the indented sub paragraphs are tak- Tanks, in Baltics, Eastern Europe,” Reuters, June 23, 2015, http:// en from the NATO Wales Summit Declaration, issued by the Heads of State www.reuters.com/article/2015/06/23/us-usa-europe-defense-idUSKB- and Government participating in the meeting of the North Atlantic Council N0P315620150623. in Wales, NATO. September 5, 2014, http://www.nato.int/cps/en/natohq/ 23 NATO, Wales Summit Declaration, op. cit.

19 Ibid. nato.int/cps/en/natohq/news_118855.htm. official_texts_112964.htm. 24 NATO, “Men in Black – NATO’s cybermen,” April 24, 2015, http://www.

6 ATLANTIC COUNCIL NATO’S NEW STRATEGY Stability Generation

against threats from insurgents. Photo credit: ResoluteSupportMedia/Flickr. A NATO ISAF speaks with local Afghans as part of a joint effort between British, French, Estonian, and Afghan forces to strengthen Afghan society III. NATO’S NEW STRATEGY: STABILITY GENERATION

A. Ends terred or responded to in a fashion that terminates The fundamental goals of NATO and its member nations the Alliance and its members; are to assure the security, prosperity, and freedom of the threat or ends the conflict advantageously to their populations. In a globalized world, however, with • second, that the Alliance will position itself to re- its multiple interdependencies, the international security spond outside the NATO area when violent means requisite to achieving those goals is heavily dependent on • third, to ensure that the Alliance and its nation impact significant interests of the Alliance; and includingthe impact cross-border of and interaction challenges, with otherand resilience nations. NATO’svulner- and dissuade threats to the critical functions of al- abilitieskey challenges within comethe NATO from nations regions themselves. adjacent to Whileits borders, the liedstates societies; have sufficient where practicable,resilient capacity assist toin preventdevelop - critical adversarial actors are different—in the East, a ing resilience for partners who seek support; and nation-state organized along autocratic lines; in the South, multiple nonstate actors that purport to rely on theocratic theirif conflict populations. occurs, to prevail and to limit damage of key critical infrastructures especially in connection with to the integrity of the Alliance’s nation states and potentialjustifications; cyberattacks—the and throughout net the result Alliance, is similar a vulnerability in that NATO faces threats of substantial instability both on its In sum, as part of an overall Western strategy, NATO’s borders and at home. objectives should be to deter, contain, respond, and remain Under these circumstances, in order to achieve security IN ORDER TO ACHIEVE SE- and prosperity as well as maintain the freedom that NATO CURITY AND PROSPERI- populations deserve, NATO needs to adopt a strategy of TY AS WELL AS MAINTAIN are to create stability in the NATO arena and its surround- ing“stability environs. generation.” The strategy The ofobjectives stability of generation stability generation crystalliz- THE FREEDOM THAT NATO es many of the efforts that NATO is in the process of under- POPULATIONS DESERVE, taking, but harmonizes and extends as necessary strategic ends, ways, and means to create an effective result. The NATO NEEDS TO ADOPT A STRATEGY OF “STABILITY • - concept can be further broken down into sub-objectives: - GENERATION.” first, to assure that the threat of significant con ATLANTICflicts that COUNCILdirectly impact NATO nations can be de 7 NATO’S NEW STRATEGY Stability Generation resilient to the violent, disruptive, or military efforts of have the potential to affect Alliance security, before they others. affect Alliance security; and to help consolidate stability in escalate into conflicts; to stop ongoing conflicts where they collective defense. Of course, NATO has long recognized the - importanceAs is apparent, of a the broader proposed approach strategy and goes acted beyond upon it,just for lantic security.” post-conflict situations where that contributes to Euro-At example, in the Balkans and Afghanistan. Collective defense --“Cooperative security. The Alliance is affected by, and can affect, political and security developments beyond strategically because of the impact of globalization. its borders. The Alliance will engage actively to enhance is definitely necessary, but it will at times be insufficient The challenges outlined above underscore how important international security, through partnership with relevant a strategic approach beyond collective defense remains countries and other international organizations; by con- for NATO. With respect to Russia and Ukraine, the Western tributing actively to arms control, non-proliferation and response has been diplomatic and economic, including disarmament; and by keeping the door to membership in the Alliance open to all European democracies that meet 26 despite extensive military actions, none of the coalition activitiesfinancial sanctionsagainst ISIS, and or the the Minsk actions agreements. in Libya, or In the the efforts South, - NATO’s standards.” in Mali could be described as collective defense.25 Likewise, nitional but rather ensuring that NATO has the means to in dealing with resilience, civil governmental functions and accomplishThe critical issuesthose requirementsfor each of these in the core increasingly tasks are not complex defi the private sector have been and are critical. environment that NATO faces. This report proposes a number It should be recognized that the proposed strategy is of recommendations set forth below in the section on means. Resilience is a new but critical requirement for NATO.27 considering challenges in the areas outside NATO, NATO As discussed above, the requirement for resilience arises shouldsignificantly prepare a strategy itself to of have preparation. the capability In particular, to respond, when but because hybrid war, including the capacity for cyberattack, it need not automatically do so. The decision to take such actions will depend on multiple factors, including the nature so must defense. New efforts are urgently needed that ex- of the threat, the role that nations and other institutions may tendhas changed traditional the activitieslandscape directed of conflict. at territorial When war protection changes, be playing, the availability of partners, and the capabilities and deterrence to encompass modern approaches to build- required and available, among many other considerations. A strategy of preparation that includes, quite importantly, a challenges to its critical functions, and to prevail against directing a society’s attacks ifcapacity necessary. to anticipate and resolve disruptive will allow a much more thorough analysis of whether, when, Resilience must be part of a new strategy that requires a focus on and understanding of potential theaters of conflict and how such actions may be taken. broadened concept of the defense spectrum. Militaries are B. Ways still highly relevant, but many critical requirements are civil. Resilience requires arrangements that encompass The proposed new strategy would be built on four pillars: both civil government organizations as well as key private collective defense, crisis management, and cooperative - tegic Concept—and the fourth new pillar of resilience, sector entities. Electronic financial networks, networked security—which are all included as part of NATO’s Stra - ofinformation fossil fuels systems, and nuclear “just-in-time” energy—are food all supply both critically chains and nected world. importantbusiness systems, to international air, sea, and security land transportation,and also run by flowsthe which is critically required in today’s globally intercon As outlined in the current Strategic Concept: private sector. Border control and response to covert action involve various agencies of law enforcement and intelli- --“Collective defense. NATO members will always assist gence. Dealing with propaganda requires independent me- each other against attack, in accordance with Article 5 of dia and governmental leadership from agencies other than and binding. NATO will deter and defend against any threat private sector resilience as well as military capacity while ofthe aggression, Washington and Treaty. against That emerging commitment security remains challenges firm the military. NATO’s defense must encompass societal and where they threaten the fundamental security of individual open societies. Allies or the Alliance as a whole.” ensuring that free societies have the confidence to remain --“Crisis management. NATO has a unique and robust set of political and military capabilities to address the full 26 NATO, “Active Engagement, Modern Defence,” Strategic Concept for the Defence and Security of the Members of the Organization, adopted by Heads of State and Government at the NATO will actively employ an appropriate mix of those political Summit in November 19-20, 2010, pp. 7-8, http://www.nato.int/ andspectrum military of crises–before,tools to help manage during developingand after conflicts. crises that NATO strategic-concept/pdf/Strat_Concept_web_en.pdf. 27 This discussion on resilience in this section was previously published

25 Except perhaps the recent Turkish military responses to ISIS attacks in “Defend the Arteries of Society,” US News & World Report, June 9, 2015, Turkey, though in its formal discussion with NATO, Turkey invoked Article http://www.usnews.com/opinion/blogs/world-report/2015/06/09/rusby the authors in Franklin Kramer, Hans Binnendijk and Dan Hamilton, - 4, not Article 5. sia-ukraine-and-the-rise-of-hybrid-warfare.

8 ATLANTIC COUNCIL NATO’S NEW STRATEGY Stability Generation

additional key requirements for the existing framework EFFORTS TO COMBAT HY- nation approach focus on operational requirements and BRID WARFARE AND ES- are two-fold: i) Forces will only be effective if they can promptly TABLISH RESILIENCE MUST deploy. That requires prepositioning equipment; the ENCOMPASS NEW CIV- development of expanded reception facilities, espe- cially for aircraft and including helicopters; the review IL-MILITARY MECHANISMS of logistics and sustainment requirements, including ammunition and fuel requirements; and the requisite AND MORE EFFECTIVE CO- infrastructure to move and sustain forces. NATO has OPERATION WITH THE PRI- taken sensible initial steps in these directions but sig- VATE SECTOR. States has undertaken to pre-position equipment in sixnificant Eastern further NATO actions nations will and be in required. Germany. The28 Addition United - If NATO is visible in expeditionary missions but invisible al particulars, including efforts by other NATO mem- when it comes to protecting the societies of its member bers, should be developed as a result of the SACEUR states, support for the Alliance will wane. Its role will be prudent planning discussed below. ii) Establishment of an additional maritime frame- was “out of area or out of business.” Its new focus must work for the Baltic. The Baltic has become a much includemarginalized resilience and securityas well as diminished. its established NATO’s tasks old of mantra collec- - tive defense, crisis management, and cooperative security. sive actions. A coordinated response is necessary and Moreover, particularly for key partners, NATO can assist in amore maritime contested framework arena as could a result help of provide Russia’s that aggres within providing resilience when such support is requested. -

- littoralthe context states—Norway, of NATO’s overall , existing Germany, maritime , strat fareBut justand asestablish resilience resilience is not a mustjob for encompass the military new alone, civil-mil it is - ,egy. The new , framework and —and should include should NATO’s seek Balticto itaryalso not mechanisms just a job forand NATO. more Effortseffective to cooperation combat hybrid with war the incorporate Finland and Sweden as part of their part- private sector. The means to accomplish such requirements nership efforts. are discussed below. b) Permanent or continuously persistent stationing of forces C. Means in NATO’s Eastern countries, including forces from mul- tiple NATO nations (some of which could be done on a No matter how well developed the ends and ways of a strate- rotational basis). In the past several years, Russian forces gy are, ultimate implementation requires that the necessary have regularly undertaken large-scale spot exercises. The means be available and utilized. Means not only consist of resulting problem of localized force ratios is one that NATO capabilities and resources, but also of processes and struc- has recognized in the context of the Readiness Action Plan, tural arrangements. Generally, the means required by NATO the Spearhead Force, and the establishment of reception facilities in six Eastern countries. NATO should, however, take further steps to ensure that its generally dominant ca- capabilities;to meet the challenges increased agilityof the twenty-firstto enhance quicker century and include more pabilities can effectively be mustered if and when the time effectivesufficient responses conventional as and collective when required; defense and and hybrid structural conflict - changes that cause the security environment to become bilities are highly valuable, permanently or continuously more favorable to NATO and its nations. For exposition pur- stationingcalls for it. forcesWhile inNATO’s the Eastern enhancing countries rapid ofresponse NATO will capa poses, these requirements are separated below into focus substantially bolster deterrence by improving force ratios, areas for the East, South, and resilience. In reality, there is enhancing reception capabilities, and making clear that substantial overlap, particularly with respect to resilience the Alliance is determined to protect its members. There is and responding to hybrid threats. no need to regenerate a “Fulda-Gap” effort. But a multi-na- 1) East tional set of forces continuously maintained (many likely a) Expand the framework nation approach in the East. NATO undertook key efforts at the Wales Summit to bolster its calculations and enhance stability. on a rotational basis) will significantly change geopolitical defense capabilities under the auspices of the Readiness It is worth noting that the NATO-Russia Founding Act does Action Plan, the Framework Nation concept, and other ini- not bar such actions. The Act provides that NATO had no tiatives aimed at countering threats from hybrid warfare. intention in the “current and foreseeable security environ- These efforts need to be brought to actual culmination. Be- 28 Aaron Mehta, “Pentagon Placing Gear in Eastern Europe,” De- steps that will strengthen both collective defense and also fense News, June 24, 2015, http://www.defensenews.com/story/ yond NATO’s ongoing activities, however, there are several breaking-news/2015/06/23/pentagon-placing-gear-in-eastern-eu- rope/29163461/.

NATO’sATLANTIC ability to respond COUNCIL to unconventional threats. The 9 NATO’S NEW STRATEGY Stability Generation

Lithuanian train during the US-led Rapid Trident 2015 exercise near Yavoriv, Ukraine. The exercise involved over 1,800 troops from 18 different NATO members and partners to bolster training and interoperability. Photo credit: US Army Europe Images/Flickr. ment” of that time to permanently station “substantial” maximizing their deterrence factor, the Secretary General, in consultation with the SACEUR, should have the authority with respect to Ukraine have completely changed the to move forces under designated circumstances. In partic- securityforces in environmentits Eastern member that was territories. current or Russia’s foreseeable actions in 1997 when the Act was signed, and therefore, by its terms be a trigger authorizing such movements at the request the Act is no bar to such actions as NATO may choose to un- ofular, the a affectedmajor buildup nation. on The the NAC border should of a consider NATO nation and then could dertake. Further, it is extremely unlikely that the amount of create the particulars authorizing such movements. forces NATO would station could be deemed “substantial.”29 d) Authorize extensive prudent scenario planning by SA- c) Authorize the Secretary General and the SACEUR to move CEUR that will then drive NATO/nations’ military efforts forces under designated circumstances. As the development and unclassified modeling to inform NATO publics. There - are a great many possible scenarios NATO now faces that cant need for the prompt movement of forces. Part of the were unlikely even several years ago. Prudent planning requirement,of the Spearhead however, Force isdemonstrates, to ensure that NATO the Alliance has a signifi takes by the SACEUR will illuminate the requirements for such advantage of indications and warnings that the Alliance potential circumstances. Such planning can drive NATO may receive. It may not always be timely to wait for full military requirements, thereby enhancing deterrence or, consultation by the NAC. In order to ensure that forces are

toin theengage event NATO of conflict, populations, a successful a key step resolution for democracies, for NATO. 29 NATO, Founding Act on Mutual Relations, Cooperation and Security be- Additionally, unclassified modeling would provide a basis tween NATO and the Russian Federation May 27, 1997, http://www.nato. . The full relevant paragraph from the NATO-Russia Founding Act provides: “NATO reiterates that in prudentboth regarding planning deficiencies would provide and the the need necessary to remedy critical them, mili - theint/cps/en/natohq/official_texts_25468.htm current and foreseeable security environment, the Alliance will carry taryas well steps as toto provideensure that assurance. NATO can Classified provide modeling the collective and out its collective defence and other missions by ensuring the necessary in- teroperability, integration, and capability for reinforcement rather than by defense that it guarantees. additional permanent stationing of substantial combat forces. Accordingly, e) Enlarging NATO. it will have to rely on adequate infrastructure commensurate with the above tasks. In this context, reinforcement may take place, when neces- sary, in the event of defence against a threat of aggression and missions in members. In the Nordic Enlargement arena, Sweden could haveand Finlanda significant both support of peace consistent with the United Nations Charter and the OSCE benefit both to NATO countries and to potential new governing principles, as well as for exercises consistent with the adapted worked closely with NATO and its members in operations CFE Treaty, the provisions of the Vienna Document 1994 and mutually easily meet all the requirements for joining NATO and have agreed transparency measures. Russia will exercise similar restraint in its and other aspects of security. It is, of course, a decision conventional force deployments in Europe.” for each country to make as to whether or not it desires

10 ATLANTIC COUNCIL NATO’S NEW STRATEGY Stability Generation to seek membership in the Alliance. However, the ties are already very close. Both countries, for example, are en- on its borders. Turkey has a highly effective military, but gaged with the NATO Response Force, each has participat- hasNATO still nation invoked with Article the most 4 of immediate the NATO treaty threat on from several conflict occasions, and NATO nations have provided air defense Further, each has responsibilities to twenty other NATO - countriesed in Afghanistan, via the European and Sweden Union flew Mutual in the DefenseLibya campaign. and Sol- tion with the anti-ISIS coalition is utilizing Turkish facilities idarity clauses, and to the Nordic NATO countries via the forsupport air operations. in Turkey. TheMoreover, Alliance the should United remain States inin closeconjunc con- Nordic declaration on solidarity. Each regularly asserts that tact with Turkey with respect to the ISIS threat and provide it wants to work more closely with NATO, and has signed appropriate assistance as and when requested. a memorandum of understanding with NATO that autho- c) Develop NATO’s capability to work with partners especially with Jordan, Egypt, and the Gulf states. In the South, regional scenarios. However, each country must make political states are heavily engaged in combating violent activities, decisionsrizes NATO to activities actually pursuein each NATOcountry, membership, including in and conflict their domestic public opinion is not substantially in favor of France, are likewise engaged. However, NATO as an institu- and specific NATO nations including the United States and - in which Russia has become much more aggressive, there tion with pivotal states such as Jordan, Egypt, and the Gulf joining the Alliance. Yet, given the current changed context states,tion can including potentially substantial play critical multi-national roles, especially counter-terror in conjunc its own defense and to make more effective its obligations training, development of doctrine, interoperable capabilities, is a strong argument for each country to join NATO both for under the EU treaty and the Nordic declaration. - 2. South understandingand significant understandingof their own neighborhood of the countries and ofcan poten thereby a) Expand the framework nation approach in the South to betial quite deployment. useful in Partners developing will effective generally strategies. have a significant This can be focus on the enhanced development of stabilization and particularly important in the design of the combined multi- reconstruction, humanitarian aid, and counter-insurgency factor approach discussed below. capabilities. The areas to the South of NATO are highly unstable, creating challenges for NATO and its member This will require NATO to recognize that, for many prob- states. A NATO response to such circumstances is neces- lems, its most effective efforts will be in support of others sary, including through humanitarian aid, stabilization and or as only one of many providing security. A good example reconstruction, and sometimes efforts. of the “one of many” approach is the counter-piracy effort Recent efforts have, however, not been as desired in achiev- off the east coast of Africa, where the NATO task force is ing intended outcomes. In developing an expansion of the one of three such forces, in addition to individual country framework nation approach to instability in the South, activities. Similarly, while the United States is already very therefore, a good deal of analysis and planning will be crit- active in the Gulf and the United Kingdom, France, and oth- ical. By way of an important example, in its most extensive er NATO member countries are periodically engaged, NATO operation, the Alliance has operated in Afghanistan for should consider working with regional partners in the Gulf over a decade against a technologically inferior force yet has not been nearly as successful in creating a stable result a deterrent to Iranian activities.30 as would be desirable. to provide support to the free flow of commerce and also as d) Enlargement. - acting in good faith are not enough to achieve satisfactory of the Nordics, butMontenegro there is little seeks doubt to join that NATO. it has Montenemade results.NATO’s InAfghanistan Afghanistan, mission many demonstrates different types that of activities smart people substantialgro’s readiness progress. is more From open a geostrategicto question than perspective, that of either the Al - were undertaken, but there was no effective guidance and - ary completed and by limiting opportunities for Russian efforts with the same name, such as provincial reconstruc- liance would gain significantly by having its southern bound tionsignificant teams, differences there were ofvery approach. different Even ways with of attempting respect to to is determined that it meets NATO requirements. Further, the accomplish goals, and rather limited coordination. These is- doorexpansion. to NATO Montenegro enlargement should should be invitedbe kept to open join inas part and asif it an sues, of course, relate not only to military but also to civil ca- pacities, as well as to the local circumstances—but the plain 3. Resilience fact is that, faced with future similar circumstances, there is incentive to generating greater stability in NATO’s southeast. little reason to believe that results would be any better. As discussed above, resilience is a new, yet critical, require- ment for NATO. In the current circumstances, development In order to improve doctrine and training, a thorough review as to what has and has not worked in recent broader Alliance wide approach to cyber are called for. operations would be highly valuable. This review should of specific task forces focused on hybrid conflict and a

(SAC/T) auspices. 30 The ideas expressed here are elaborated in the publication: Franklin D. fall under Supreme Allied Commander Transformation’s Kramer, NATO Global Partnerships: Strategic Opportunities and Imperatives b) Provide support to Turkey as appropriate under Article in a Globalized World (Washington, DC: Atlantic Council, 2013), p. 12, 4 and Article 5 of the NATO Treaty. Turkey is, as noted, the - TOPartnerships2013.pdf. http://www.atlanticcouncil.org/images/files/publication_pdfs/403/NA ATLANTIC COUNCIL 11 NATO’S NEW STRATEGY Stability Generation a) Create NATO civil-military resilience support teams: NATO c) Encourage the establishment of regional working groups. is taking steps after its to increase In addition to national working groups, concerned nations its ability to combat hybrid warfare. However, to employ could establish working groups with overlapping issues— such capabilities effectively, NATO will need an operational one approach would be to look to the nations in the frame- structure that can be deployed and which can interact with work arrangements for the East and for the South--with the requirements of the nation or nations at risk. Moreover, NATO needs to be able to combine its efforts with those This would be somewhat similar to other institutions which of the civilian sector. Finally, NATO may need to act quite haveinvitations been created later for among others nations to join assuch they as deem the Nordic desirable. nations quickly in undertaking such a response. with Nordic Defense Cooperation (NORDEFCO) and nations A useful way to establish such an operational effort would who are part of the Southeast European Defense Ministerial. be to create civil-military Resilience Support Teams. These Such a regional approach would be designed to avoid the teams would coordinate NATO capabilities and establish well-known political issues surrounding coordination liaisons with relevant nations (particularly those in the between NATO and the EU. Moreover, it takes into account Eastern part of NATO) who may be at the highest risk, and the important fact that there are different areas of em- interact through the national team, discussed below, with phasis for different parts of the Alliance, and that nations civil sectors. All of this would allow for a multi-faceted have great responsibilities in these areas, more than either response to a hybrid challenge. the EU or NATO. A pragmatic effort along these lines will

relevant EU members. NATO AND OTHER SECURI- significantly enhance the security of both Alliance and TY-ORIENTED INSTITUTIONS d) Bolster coordination with the private sector. As the MUST CONSIDER HOW TO report discussed,31 and as many other analyses con- cur,National32 Intelligence Council’s “Global Trends 2030” ENGAGE WITH NON-STATE globalized world has diffused and that individuals and nonstate there actors is broad have agreement increasing that importance. power in NATO today’s and ACTORS NOT ONLY FROM A other security-oriented institutions must consider how CONFRONTATIONAL POINT to engage with non-state actors not only from a confron- tational point of view (as for example, violent Islamic OF VIEW, BUT ALSO FROM extremism), but also from a positive security-developing A POSITIVE SECURITY-DE- point of view. This is crucial because resilience requires the private sector. A good first step would be to develop VELOPING POINT OF VIEW. mechanisms to coordinate with private institutions and entities on key security issues focused on the develop- In addition to or as part of the new teams, NATO will want ment of resilience, with cyber as the initial arena. As to undertake substantial analysis on how to create the best noted above, NATO has taken some steps with the estab- operational approaches toward hybrid warfare. This might lishment of the cyber RRT, but its involvement with the be accomplished by a combined effort between SACEUR private sector is limited. and SAC/T. The most important reason why private entities need to be b) Encourage NATO nations to establish small working incorporated is their operational capabilities. In the Cold group-type secretariats both for the East and for the South War era, governments were the key actors and also the key to coordinate critical overlapping civil authority functions. targets. Now, governments are still key actors and targets, The initial focus should be (i) in the East, on the develop- but so are private entities. Private entities operate key ment of resilience and response to hybrid threats, and (ii) elements of the security structure. In cyber, the networks in the South, on the development of resilience and humani- are operated by private entities, which have created key tarian responses, including to issues of migration. elements such as the underlying operating systems and - maintain critical data. Accordingly, a mechanism is need- withAs has political been discussed and other above, civil efforts. in today’s To do environment, so effectively, mil - ed that joins the public, including the military, with the however,itary means requires are most coordination effective when among used multiple in conjunction institu- private. The key firms would likely include the telecom tions. It should not be surprising that a new institution as those providing operating systems and other critical ca- munications companies, other key structural firms, such such as a working group is necessary to ensure the most effective coordination. Indeed, it is highly improbable focus might be the requirements to ensure that the electric pabilities, and the key data holding firms. Specific areas of that the proposed NATO Resilience Support Teams could be effective unless there is a useful national organization grid would operate satisfactorily in the event of a conflict available to support its efforts. Coordination, integration, 31 National Intelligence Council, Global Trends 2030: Alternative Worlds, p. ii-iii. - and exercises at the national level will make outside sup- Trends_2030.pdf. port from NATO most useful. 32 E.g., DecemberMoises Naim, 2012. The http://www.dni.gov/files/documents/Global End of Power (New York: Basic Books, 2013).

12 ATLANTIC COUNCIL NATO’S NEW STRATEGY Stability Generation

NATO has adopted a strategy that stipulates that a cyberattack could trigger an Article 5 reponse, though its cyber strategy is still in early phases of development.

could be established—and operational techniques as well withstand a determined attack. NATO should make sure as information could be exchanged among the groups. thator that all significantcan work together financial in institutions an effective would security be ableposture. to 33 Moreover, as indicated above, membership in such groups There are numerous mechanisms to achieve effective pub- could subsequently be expanded as operational approach- lic-private operational integration. But in keeping with the es were developed or, alternatively, other groups could be established. cyber capacities could form a working group to help devise D. Risk reduction approaches discussed above, key countries with significant approaches for national governments and key private A key element of an effective strategy is understanding entities in order to ensure coordinated operational efforts risks. Beyond the efforts described above, which are - obviously intended to reduce risks faced by the Alliance, rangement could coordinate with the NATO cyber RRTs. there are four additional risks that NATO needs to mitigate. in the event of a major series of cyberattacks. Such an ar No such effort has yet been undertaken, but NORDEFCO These are: 1) greater understanding of new threats; 2) ap- propriate burden sharing between Europe and the United that NATO should emulate.34 This now only includes gov- States; 3) technological risk and budgetary constraints; and ernmentestablished entities, a Nordic but Cyber could Warfareeasily be Collaboration expanded to includeProject private entities. Other relevant countries that can work is critical to establishing an effective strategy of stability with private entities might be the United States and generation.4) the difficulties of creating a multifactor approach. Each in North America, or in Europe nations already engaged 1) Build an open source intelligence center to help under- together in framework efforts, although other groupings stand new challenges: A critical issue in all geopolitical - 33 This point is underscored by the Department of Defense Cyber Strategy ligence is highly valuable in at least two arenas—i) under- (April 2015), at p. 11, which provides: “The Defense Department cannot, standingconflicts iscybersecurity understanding and the ii) adversary.understanding Open geopolitical source intel however, foster resilience in organizations that fall outside of its authority. circumstances including, for example, Islamic extremism. In order for resilience to succeed as a factor in effective deterrence, other In the past several years, private entities have carried out agencies of the government must work with critical infrastructure owners and operators and the private sector more broadly to develop resilient highly capable cyber attribution that provide outstanding and redundant systems that can withstand a potential attack.” - Defense formation and often the best analysis available on violent News, April 24, 2015, http://www.defensenews.com/story/defense/poli- Islamicpublicly extremism available reports. comes fromSimilarly, open the sources. majority Creating of in an cy-budget/cyber/2015/04/14/cyber-training-nordefco-nordic-cwcp-na34 Gerard O’Dwyer, “Joint Cyber Training New Nordic Priority,” - to-cert-baltic/25777955/. open source intelligence center with an initial focus on a)

ATLANTIC COUNCIL 13 NATO’S NEW STRATEGY Stability Generation

- of budgetary risk has long been on the Alliance agenda, as information.cybersecurity35 and b) violent extremism would significant The Wales summit produced an Alliance-wide promise for assessmently add to NATO’s team capacity were available to evaluate to supplement critically important the infor- increases,most countries’ but there defense has beenbudgets little have noticeable declined action, significantly. and in mation with useful The benefitevaluation. would be greatest if a small : Burden shar- While the Alliance has long had important technical ad- 2) Burden Sharing and the Division of Labor fact some members’ defense budgets are still declining. ing has been at the forefront of the NATO conversation for a vantages, those cannot be taken for granted in the future. number of years, with a particular focus on budgets. How- One of the most pressing concerns is the prospect of highly ever, in the East, the issue of localized force ratios also rais- es the important matter of the division of labor between and robotic systems, advanced manufacturing technolo- the United States and Europe. The framework nation ap- gies,disruptive biotechnologies, new technologies, quantum including computing, artificial and bigintelligence data,36 proach needs to be utilized not only to develop capabilities but also to ensure that European nations are substantially technological capacities, because of a concern, as stated involved in the defense of the East. In the Cold War era, Eu- The United States is taking major measures to provide new - along the front lines. While Cold War force arrangements by the Deputy Secretary of Defense, that the United States’ 37 ropeans provided very significant forces, including forces Focusing“technological on new, superiority more capable is slipping. technology . . So it’s requires all about recog inno- nitionvation, that it’s allinvestment about staying is necessary, ahead of and potential the Alliance adversaries.” has a meaningdo not provide that Europe any clear should guidance take substantial for today’s responsibilityproblems, substantial set of issues concerning investment. The Wales forthe itsconcept own defense. of “significant In that effort” context, by Europe the Europeans should provide would, Summit agreed that the Allies would increase investment, at least half, if not more, of the planned force. Absent such a commitment, the credibility of the Alliance would be to do so will cause the Alliance to risk losing its technological seriously called into question. Europe has already taken edgebut the with reality potentially of doing catastrophic so will be difficult. consequences. However, failure 4) The Combined Multifactor Approach: As the National it is quite a small force, and effective defense will require report stated, significate steps to provide for the Spearhead Force, but Global Trends 2030 “Those countries with some of the strongest fundamen- transatlantic matter. Concomitantly, therefore, the United tals—GDPIntelligence (gross Council’s domestic product), population size, etc.— significantly greater capabilities. Defense is, however, a will not be able to punch their weight unless they also to provide a credible deterrent and to maintain substantial learn to operate in networks and coalitions in a multipolar States needs to maintain sufficient forces in Europe both capability. Reducing US force levels raises the risk of pre- world.”38 This is as true for NATO as it is for nations. NATO cipitous actions by Russia. It also enables a lack of action by needs to learn how to effectively nest its strategy in an those Europeans who do not want to undertake the neces- overall Western strategy—an approach even more import- posture than was true in the past two decades. War or in the stability through engagement period. sary efforts to provide what is now a more difficult defense 3) Technological and Budgetary Risk: The third question ant in today’s globalized world than it was during the Cold that the Alliance must consider is technological risk and budgetary risk, which are inherently intertwined. The issue BroadlyOne of the speaking, significant there failings are three of recent elements NATO that efforts regularly is its occurinability as civilto generate sector requirements a unified, multifactor in circumstances campaign where strategy. NATO is or may be engaged militarily. These are: diplomacy THE UNITED STATES NEEDS - TO MAINTAIN SUFFICIENT nomics; and information. Of course, these requirements exist outsideincluding the the ambit establishment of military-related of governance; activities, finance but they and areeco FORCES IN EUROPE BOTH also crucially needed when the military is engaged, whether TO PROVIDE A CREDIBLE in a deterrent posture or in active operations.

DETERRENT AND TO MAIN- - TAIN SUBSTANTIAL CAPA- proachIn twenty-first that provides century for operations, integrated NATOmilitary, is unlikely diplomatic, to achieve effective results unless it utilizes a unified ap BILITY. financial/economic, and information activities. In NATO’s efforts over the past fifteen years, there have been some 35 For a recent example of the value of open source analysis, see: 36 The impact of disruptive technologies is thoroughly discussed in: Barry Maksymilian Czuperski, John Herbst, Eliot Higgins, Alina Polyakova, and Pavel, Peter Engelke, and Alex Ward, Dynamic Stability (Washington, DC: Damon Wilson, Hiding in Plain Sight: Putin’s War in Ukraine (Washington, Atlantic Council, 2015), http://www.atlanticcouncil.org/publications/ DC: Atlantic Council, 2015), http://www.atlanticcouncil.org/publications/ reports/dynamic-stability-us-strategy-for-a-world-in-transition. reports/hiding-in-plain-sight-putin-s-war-in-ukraine-and-boris-nemtsov- 37 Bob Work, Deputy Secretary of Defense Speech, speech at the Army s-putin-war. The report utilized open sources such as satellite imagery War College Strategy Conference, April 8, 2015, http://www.defense.gov/ Speeches/Speech.aspx?SpeechID=1930. Russia could be a third focus of an open source center. 38 National Intelligence Council, Global Trends 2030: Alternative Worlds, p. iv. including Google Earth and social media as a basis of the report’s analysis. 14 ATLANTIC COUNCIL NATO’S NEW STRATEGY Stability Generation instances of reasonable common efforts and other exam- what has worked in the past and might be effective in the ples of the absence of such an approach. The sanctions on future. The Western nations have undertaken numerous Russia that followed its annexation of Crimea and incur- sions into Eastern Ukraine demonstrate a reasonably consensus as to how to go about, for example, establishing good common approach. To be sure, there have been and governancemajor efforts, or some responding including to aNATO, deceptive yet there information is little cam- will continue to be differences of view as to the nature of paign. NATO could help undertake such a review, but other the sanctions, but differences of view are to be expected institutions should be involved, especially civil governmen- in an Alliance of twenty-eight nations. On the other hand, tal and private sector organizations. Finally, transatlantic leaders must decide what forum - should be used to generate a combined multifactor ap- given the current situation, NATO’s Libya intervention proach. The quick answer is to look to NATO-EU coordi- created a very significant set of follow-on problems, espe nation, but this approach lacks merit for three important cially given the ramifications for the general population. reasons. First, there are substantial political obstacles While there can be no certainty that a unified approach of economics, and information, would have worked well for preventing full NATO-EU coordination. Second, NATO-EU combining diplomacy, including governance, finance and Libya, there was not even an attempt to undertake this ap- leaves out the North American civil capabilities, particular- proach. While it is Libyans and outsiders who are causing - the actual harm, when NATO acts with military force, it bilities are still under national auspices, not EU auspices. In short,ly those a broaderof the United forum States. is necessary, And third, although Europe’s the key EU capacould stability, which the use of force generally undermines. If be involved as, for example, it has been involved in the Iran must think through the ramifications and intend to create there is no intention to help establish such stability, then nuclear talks. that provides an important factor counseling withholding force, although there can certainly be weights on the oth- In the discussion above, the recommendation has been er side of the balance, such as a direct threat, that would made to utilize working groups of various kinds. It would still compel NATO to act. The overall point, however, is also make sense for NATO, before it launches an operation, that in general a military effort needs to be nested within working group” to help ensure that the necessary diplo- to have created or be working in conjunction with a “civil- This last point becomes ever clearer when examining Rus- a unified multifactor strategy to accomplish its ends. dinated with the military. Such groups could be initially ad sia in the East and violent extremism in the South. NATO hoc—so-calledmatic, financial, “contact and informational groups” may activities often offer can abe frame coor- work. The fundamental necessity is that there be advertent it does, it should come in the context of a strategic ap- consideration of the civil-side requirements for effective could potentially have a significant role in the future. But if security. Failure to undertake such efforts leads to the very economic, and information efforts. real risk that the military will do its part in winning the proach, also consisting of substantial diplomatic, financial/ - battle, but the war is essentially lost by a failure to accom-

Each of the diplomatic, financial/economic, and informa requirements. tion efforts that the West might undertake would benefit plish the diplomatic, financial/economic, and information greatly from significant analysis and an assessment as to

ATLANTIC COUNCIL 15

Photo credit: NATO/Flickr. NATO’s North Atlantic Council, the Alliance’s primary decision-making body, convening with NATO Secretary General . IV. CONCLUSION

NATO has historically been an extremely effective alliance, in large part because its strategy met the requirements of the time. Today, NATO needs to adopt a new strategy of stability generation based on collective defense, crisis man- agement, and cooperative security with the additional task of resilience and the concomitant capabilities necessary to promote success in the twenty-first century.

Franklin D. Kramer is a Distinguished Fellow and Board Member at the Atlantic Council and a former Assistant Secre- tary of Defense. Hans Binnendijk is a former National Security Council Senior Director for Defense Policy and is currently a Senior Fellow at the School of Advanced International Studies (SAIS) Center for Transatlantic Relations. Dan S. Hamilton directs the SAIS Center for Transatlantic Relations and served as Deputy Assistant Secretary of State. Atlantic Council Board of Directors

CHAIRMAN John E. Chapoton Franklin D. Kramer Karen Tramontano *Jon M. Huntsman, Jr. Ahmed Charai Clyde C. Tuggle CHAIRMAN, Sandra Charles *Richard L. Lawson Paul Twomey INTERNATIONAL Melanie Chen *Jan M. Lodal Melanne Verveer ADVISORY BOARD George Chopivsky Jane Holl Lute Enzo Viscusi Wesley K. Clark William J. Lynn Charles F. Wald David W. Craig Jay Walker PRESIDENT AND CEO *Ralph D. Crosby, Jr. Wendy W. Makins Michael F. Walsh * Izzat Majeed Nelson Cunningham Mian M. Mansha Mark R. Warner EXECUTIVE VICE Ivo H. Daalder William E. Mayer David A. Wilson CHAIRS *Paula J. Dobriansky Allan McArtor *Adrienne Arsht Christopher J. Dodd Eric D.K. Melby Neal S. Wolin *Stephen J. Hadley Maciej Witucki Conrado Dornier Franklin C. Miller Mary C. Yates VICE CHAIRS Thomas J. Edelman James N. Miller Dov S. Zakheim *Robert J. Abernethy Thomas J. Egan, Jr. *Judith A. Miller HONORARY *Richard Edelman *Stuart E. Eizenstat *Alexander V. Mirtchev DIRECTORS *C. Boyden Gray Thomas R. Eldridge Obie L. Moore David C. Acheson *George Lund Julie Finley Karl Moor Madeleine K. Albright *Virginia A. Mulberger Lawrence P. Fisher, II James A. Baker, III *W. DeVier Pierson Alan H. Fleischmann Steve C. Nicandros Harold Brown *John Studzinski *Ronald M. Freeman Thomas R. Nides Frank C. Carlucci, III TREASURER Laurie Fulton Franco Nuschese Robert M. Gates *Brian C. McK. Henderson Courtney Geduldig Joseph S. Nye Michael G. Mullen *Robert S. Gelbard SECRETARY Leon E. Panetta Thomas Glocer Hilda Ochoa-Brillembourg William J. Perry *Walter B. Slocombe Sean O’Keefe *Sherri W. Goodman Ahmet Oren Colin L. Powell DIRECTORS Mikael Hagström *Ana Palacio Condoleezza Rice Stephane Abrial Ian Hague Carlos Pascual Edward L. Rowny Odeh Aburdene John D. Harris, II Thomas R. Pickering George P. Shultz Peter Ackerman Frank Haun Daniel B. Poneman John W. Warner Timothy D. Adams Michael V. Hayden Daniel M. Price William H. Webster John Allen Annette Heuser Arnold L. Punaro Michael Andersson *Karl Hopkins *Kirk A. Radke Michael Ansari Robert Hormats Robert Rangel Richard L. Armitage Miroslav Hornak Teresa M. Ressel *Executive Committee Members *Mary L. Howell Charles O. Rossotti ^International Advisory Elizabeth F. Bagley Board Members David D. Aufhauser Robert E. Hunter Stanley O. Roth Peter Bass Robert Rowland Reuben Jeffery, III Harry Sachinis List as of August 27, 2015 *Thomas L. Blair *Rafic Bizri *James L. Jones, Jr. John P. Schmitz Francis Bouchard George A. Joulwan Brent Scowcroft Myron Brilliant Lawrence S. Kanarek Alan J. Spence Stephen R. Kappes James Stavridis *R. Nicholas Burns Maria Pica Karp Richard J.A. Steele William J. Burns Francis J. Kelly, Jr. *Paula Stern *Richard R. Burt Zalmay M. Khalilzad Robert J. Stevens Michael Calvey Robert M. Kimmitt John S. Tanner James E. Cartwright Henry A. Kissinger *Ellen O. Tauscher