INTERNATIONAL SECURITY AND ESTONIA 2018

CONTENTS

Introduction ...... 2

The domestic political situation in Russia ...... 4

The Russian economy ...... 12

The effects of the sanctions ...... 14

The Russian military ...... 18

Russian foreign policy ...... 24

Outlook for the Minsk Agreements ...... 28 Rosneft and Gazprom as the tools of Russian

foreign policy ...... 31

Relations between Belarus and Russia ...... 32

Intelligence from the territory – threat to foreign nationals in Russia . 35

The FIFA World Cup in Russia – Putin’s PR project ...... 42

Influence operations ...... 44

Information warfare units targeting NATO ...... 47 Kremlin’s use of misrepresentation of historical events

in influence operations ...... 48

Cyber threats ...... 52

Terrorism in Europe ...... 58

North Korea’s weapons programme continues ...... 61

The Estonian Foreign Intelligence Service’s mission ...... 67 2 INTRODUCTION

INTRODUCTION

am pleased to present the Estonian Foreign Intelligence Service’s third I public report, in which we describe the world security environment surroun- ding Estonia .

In 2017, Russian meddling abroad was starkly exposed for a large share of the public in the US and Europe . The topic received an unprecedented and quite deserved level of attention . Defining mo- ments included the unanimous assess- ment of US intelligence agencies regarding Russia’s interference in the 2016 Ameri- can election, French president Emmanuel Macron’s denunciation of Russian media channels as “agents of influence”, and Ger- man chancellor Angela Merkel’s warning MIKK MARRAN to Russian president Vladimir Putin not to Director General, meddle in the German election . Estonian Foreign Intelligence Service Estonian security institutions have been talking for years about attempts on Rus- sia’s part to splinter the unity and trust Russia’s fight against the West also that exists between nations in the West . takes place on Russia’s own territory . The The awareness of this fact is now spread- respective chapter of the report examines ing more broadly in the US and in many the modus operandi used by Russian places around Europe . Unfortunately, no special services to recruit or intimidate changes can be seen in Russia’s behav- foreign nationals inside Russia (a practice iour . In the years ahead, Russia seems known as gathering “intelligence from the likely to continue its politics of division territory”) . The purpose of the chapter is and opposition to the system of Western not to dissuade people from visiting Rus- values . In our report, we illustrate on just sia, but we do draw attention to the large how broad a front Russia is waging this scale and aggressiveness of the activities battle by listing the conflicts and regions pursued by Russia’s intelligence services, where we see Russian interference as and describe the dangers that people highly likely this year . could face who travel there . INTRODUCTION 3

In early 2018, the big question pertaining Estonian security does not exist in a to Russia is what will happen after its vacuum; our security and well-being March presidential elections . The world is depend on that of our friends, and their witnessing a carefully choreographed piece vulnerabilities are our vulnerabilities . That of theatre that attempts to leave the im- is why our report also covers the issue of pression of free elections . But behind the terrorism . Although the threat of terror- scenes, a cynical plan is being executed to ism is low in Estonia, it is high in Europe ensure Putin and his inner circle retain their as a whole, and poses a threat to Estonian grip on power for yet another term . In the citizens travelling abroad . report, we detail how complicated this task An acute problem that emerged in 2017 is given Russia’s declining socioeconomic was the threat from North Korea, which indicators and gathering mood of protest . could lead to noteworthy developments Our aim is to cover the events in Russia this year . In spite of the fact that the that tend all too often to reach the public in Korean peninsula is geographically far distorted or incomplete fashion . The Putin from us, increased tensions in that region regime is masterful at fostering a false also impact our security . We are therefore image and creating deceptions . A vivid keeping a close eye on the situation there example of the above is Zapad-2017, the and also in other distant conflict zones . major military exercise held last autumn . The Estonian Foreign Intelligence Service For the benefit of the entire internation- recently marked its 25th anniversary . Our al community and the Russian public, it mission continues to be the same – to was painted as a minor counterterrorism protect the Estonian state from external exercise held in Belarus, but actually this security threats by providing trustworthy was but a disguise for large-scale manoeu- intelligence for decision-makers . Our task vres that were a test run for all stages of a is to ensure that when Estonian leaders full-scale war on NATO . Although this was gather to make key decisions from the not the first time this scenario had been standpoint of security, they know more rehearsed, a greater level of concealment about the topic than what is available over could be detected on this occasion . Unfor- public channels . tunately, disinformation and half-truths also showed up in Western coverage of the Just as important is the realization that exercise . we – the government, society and the citizens – create our own security space Although Russia conducts large-scale every day . The well-known slogan to military exercises, our report states clearly: “think globally, act locally” is also valid the threat of a direct military attack on when it comes to understanding security NATO member states in 2018 is low . We in the region in 2018 . will discuss this matter in more detail in the chapter on the Russian military . Bonne lecture! 4 THE DOMESTIC POLITICAL SITUATION IN RUSSIA

THE DOMESTIC POLITICAL SITUATION IN RUSSIA

In 2018, internal tensions will grow in Russia, the economy will remain stagnant, and the regime will fail to convince the populace that there is light at the end of the tunnel. In the coming years, this may destabilize the foundations of the current political system in Russia.

he main goal for Putin and though Russia’s current political leaders the political ruling clique is have never shied away from using to stay in power . In the short various administrative means for influ- T term, this means that the encing election results, such attempts 2018 presidential elections have to be will run significant risks on a backdrop carried out smoothly . The unfavourable of general discontent . The ruling elite domestic political situation will give the remember 2011, when State Duma Kremlin less manoeuvring room . election fraud was the last straw that led to resentment brimming over into As regards the re-election of Putin, the protests among the middle class in the domestic political realities in 2018 are largest cities . The elite want to avoid a now less in his favour than ever before repeat of such a scenario at all costs . – dissatisfaction with the actions of the But eliminating the root causes of the political elite and the situation in the dissatisfaction – political and economic country has grown significantly . Political stagnation – is impossible as long as activism is simultaneously on the rise, the system continues to be tilted in the especially among young people . Even ruling clique’s interests . THE DOMESTIC POLITICAL SITUATION IN RUSSIA 5

THE DOMESTIC POLITICAL SITUATION IN RUSSIA

THE DOMESTIC ruling elite . With the personal standard POLITICAL REALITY of living declining, the lavish lifestyle of senior officials and corruption cases The domestic political situation in caused greater resentment . Moreover, Russia in 2018 will also be character- as the recession dragged on, there was ized by growing discontent among increasing lack of confidence in the the population . The reasons for the capability of the central government, broader dissatisfaction of its citizens all the more since top Russian leaders come down to the political and eco- did not go beyond well-worn clichés in nomic impasses, either separately or addressing solutions to the country’s in combination . The first serious signs problems . As a result, many citizens of growing discontent emerged in the have long since started to doubt second half of 2015, when the number whether their leaders’ prescriptions are of protests increased due to the coun- feasible . A certain segment of society try’s economic difficulties . During that – above all, the younger generations time, public accusations against the – are bothered by the political system Kremlin and Putin were rare, and the itself; the stagnated, kleptocratic sys- direct triggers for the protests and the tem is seen as the main obstacle to the slogans were largely apolitical . But the country’s development, and is seen as scope of political demonstrations had having a negative impact on their future grown significantly by spring 2017 . prospects . Russia’s economic downturn affected how society react- ed to the actions of the

AS REGARDS THE RE-ELECTION OF PUTIN, THE DOMESTIC POLITICAL REALITIES IN 2018 ARE NOW LESS IN HIS FAVOUR THAN EVER BEFORE – DISSATISFACTION WITH THE ACTIONS OF THE POLITICAL ELITE AND THE SITUATION IN THE COUNTRY HAS GROWN SIGNIFICANTLY . 6 THE DOMESTIC POLITICAL SITUATION IN RUSSIA

When comparing the current situation to 2011, the main differences are the va- riety of reasons for the discontent and the spectrum of those dissatisfied . In 2011, the catalyst for the protests at the start of the decade was dissatisfaction among a fairly small part of society – mainly the Moscow and St . Petersburg middle class – with the current political system . The overwhelming majority of people in Russia did not support the protests .

Putin’s public approval ratings are still high, but it is questionable how reliable or valid the figures are, given the current atmosphere in Russia . First of all, the ratings results cannot be fully interpreted without knowing the exact changes that have taken place in recent years in the structure of the response rate, especially among those who de- clined to answer . Secondly, the accuracy of the results is influenced by self-cen- sorship as people may be reluctant to criticize the regime .

A transformed media space and new ways of exchanging information play an important role in the broader spread of criticism of the Russian regime . While Kremlin-controlled information channels are still domi- THE DOMESTIC POLITICAL SITUATION IN RUSSIA 7

nant in the sphere of traditional mass media, especially television, their impact on society has decreased as new media become more extensively consumed; this trend will continue . The widespread use of social media has brought Russia’s outlying regions closer to the large cities than ever before . That is probably one reason why the protest demonstrations of 2017 spread so widely . New media platforms also offers convenient ways to organize demonstrations – ones that can be hard for state security in- stitutions to track . This forces Russia’s elite to worry even more about how they will conduct the 2018 presidential elections .

In response to the broader protests,  Prime Minister propaganda targeting the younger gen-  Dmitri eration was increased with an attempt Medvedev’s to enforce even tighter control over luxurious winter exchanging information online . One residence in aspect that characterizes youth-ori- Sochi ented activities is their reliance on old concepts – emphasis on World War II themes and military-oriented patriotic education – that are out of step with

SOURCE: the times . HTTP://AVMALGIN . LIVEJOURNAL . While new media has been harnessed COM/4271637 .HTML to influence young Russians, so far it 8 THE DOMESTIC POLITICAL SITUATION IN RUSSIA

has not achieved impressive results . down on internet freedoms . In July, More often than not, the anti-oppo­ the State Duma adopted a decision sition propaganda on new media has under which the Russian internet left an awkward impression . Impor- supervision authority Roskomnadzor tant steps were taken earlier, too, for will have the right to blacklist an- improving the possibilities of con- onymizers and VPN services, which trolling the internet and new media . are used for viewing websites blocked In 2017, the Russian regime showed in Russia . The State Duma approved more speed and muscle in clamping a proposal requiring all users of social

Direct conversations with young Russians where every detail is stage-managed play an important role in propaganda youth outreach, leaving younger audiences in particular with the impression of an inert and old-fashioned apparatus. Such inhibited formats do not seem to be an effective channel for youth-oriented propaganda. Pictured: one such meeting at the Sirius Centre in Sochi.

SOURCE: AP/SCANPIX THE DOMESTIC POLITICAL SITUATION IN RUSSIA 9

TV CHANNEL VIEWERSHIP IN RUSSIA BY AGE GROUP

100 %

80 %

60 %

40 %

20 %

0 % Almost 3-5 days 1-2 days Less than I do not I do not every day a week a week once a week watch TV own a TV

Age 18-30 years 31-45 years 46-60 years Older than 60 years

SOURCE: ФОМНИБУС 2017

media and instant messenger services In addition, tried and tested tactics to identify themselves using a person- are used to apply pressure on more al mobile phone number . This change, active critics of the government – it is hoped, will foil the anonymity unfounded accusations and searches of protest organizers . It is not likely of organizations’ offices and activists’ that the measures to curb Internet homes, organized hooliganism against freedom will succeed in being fully persons and their property, and implemented . pressuring people through employers and education institutions . Russia 10 THE DOMESTIC POLITICAL SITUATION IN RUSSIA

 Navalny supporters at a rally in Novokuznetsk on 9 December 2017.

SOURCE: AP/SCANPIX

continues to be a country where the more active critics have a justified fear for their own safety and that of their loved ones . It is likely that the ruling elite will try to further strengthen their pressure methods against critics of the regime and control of transmis- sion of information .

In the run-up to the presidential elections, there has been increased emphasis on feigning political plu- well-known and of some interest to ralism to increase the semblance of the public, while safe and not posing legitimacy of the vote and as a sump a real threat of unseating the incum- for opposition-minded sentiment . bent . In 2012, this role was played As people in Russia have long found by Mikhail Prokhorov . In 2018, both it hard to take seriously opposition Ksenia Sobchak and Pavel Grudinin candidates who are officially sanc- appear to fit this role . Sobchak is tioned by the regime, the Kremlin will well-known and merits attention, but need at least one fresh new candidate most Russians view her as an un- to play the role of “independent” suitable candidate for president or as challenger . The person suitable for any kind of serious politician . For the this would be an individual who is latter reason, Sobchak’s criticisms of THE DOMESTIC POLITICAL SITUATION IN RUSSIA 11

FOR THE FIRST TIME IN YEARS, THERE IS REASON TO SPEAK OF A CREDIBLE OPPOSITION FORCE IN RUSSIA . ALEKSEI NAVALNY GAINED NOTEWORTHY INFLUENCE AMONG THE POPULATION AND HAS BECOME A REAL THREAT FOR THE KREMLIN .

influence among the population and has become a real threat for the Kremlin . Key reasons for his success are his skilful use of social media to get out his message, as well as the fact that he speaks of problems that matter to society . The main reason for the government are entirely safe as his success, however, is the change in far as the Kremlin is concerned and the social situation . General discon- her political agenda is perfect material tent has grown, and this provides a for the appearance of an open public grateful audience for an opposition debate . leader who speaks openly about problems and creates opportunities to Despite the central government’s protest against them . actions against opposition and ma- nipulation of popular sentiment, there is, for the first time in years, reason to speak of a credible opposition force . Aleksei Navalny gained noteworthy 12 THE RUSSIAN ECONOMY

THE RUSSIAN ECONOMY

The growth and decline of the Russian economy reflect oil price fluctuations, not structural development of the economy itself.

he current function- ing of the Russian economy can no longer T guarantee the well-being of society . Fundamental reforms are needed, but it is unlikely they will be un- The primary condition for surviving and dertaken, as this would be contrary to being successful in Russia’s business the interests of the ruling elite . To dis- world is not having competitive goods tract from the real economic problems and services, but a patron who is as and mislead the Russian public and the high as possible in the power hierarchy . West, the Kremlin is maintaining the In more profitable sectors, enterprise appearance of public debate on possible is in the hands of the ruling elite or reform and liberalization of the Russian closely connected circles, and there is economy . no actual competition . Such a system President Vladimir Putin and his inner is favoured by a biased judicial system circle continue to use state power to that is controlled by the ruling elite, in maximize their personal influence which no independent entrepreneur can and to provide for their own financial expect the transparent administration security . The silencing of critics and of justice . Providing closely connected pressure on civil society also means the businesses with profitable govern- creation of an environment extremely ment contracts has become so much unfavourable to economic development . the norm that the Russian press uses THE RUSSIAN ECONOMY 13

»» The state plays a dominant role in the economy, and thus market-economy processes have marginal influence, being akin to imitations of a true market econo- my . Initiative from private enterprise faces too high a risk in such an environment .

»» The economic structure is tilted toward large companies . Small enterprise is hindered by bureaucracy and arbitrary exercise of power and corruption among lower officials . The low proportion of small businesses leads to a lack of competition, which in turn creates more inefficiency .

» The labour market is not flexible . Crises rankings of income earned by perform- » are not used to spur reform of the labour ing government contracts as a measure market by retraining and developing a companies’ influence . small business . In a crisis, there is a Falling energy prices and economic reluctance to lay off workers and a prefer- sanctions experienced in recent years ence for riding out the crisis, with the amplify the structural problems in the burden borne collectively . economy and have highlighted the need » Citizens have low trust in those who are for reforms . Compared to the low oil » beyond their immediate social circle and price in 2016, the past year brought this mistrust is amplified by recurrent slight economic growth, which tends to experiences of dysfunctional rule of law . feed a misconception that the hardship This in turn breeds apathy and a waiting has been overcome and keeps reforms attitude . Citizens do not view change from being implemented . positively, and as a result have low cour- To summarize, the Russian economy age for action, yet these two things are has a complex problem based on the indispensable for carrying out economic following factors . reforms . 14 THE RUSSIAN ECONOMY

HOW MUCH RUSSIAN FAMILIES WITH TWO CHILDREN HAVE LEFT TO SPEND AFTER ESSENTIALS

One indicator characterizing a country’s Only a very small share of these house- social landscape is the compulsory holds earns the arithmetic mean in- costs of a family with two children . come, and the absolute majority has to This type of household accounts for subsist at very low income levels . Only a the greatest share of the population small proportion of Russian inhabitants and is a good basis for generalization . enjoy a standard of living equivalent to Monetary value shows the amount that the average of Western countries . should cover monthly expenses, such The social stratification also has a as clothing, footwear, transport, durable regional dimension . A large part of goods, and leisure activities . the well-being for Russian citizens is Looking back on Putin’s third term defined by where they live . It is often in office, 2012–17, we see that this possible for Russian inhabitants to indicator has dropped about 15 percent upgrade their standard of living just by since 2011 . Even more important than moving from rural areas to cities, and the decrease is that social stratification from the cities to foreign countries . The has increased . realization that part of their problem is rooted in where they live makes Russian citizens less enterprising and reduces the regional tax base even further .

The falling standard of living in regions makes it more costly and complicated for the Kremlin to ensure the county’s integrity and the current economic mechanisms are incapable of solving this problem . At the same time it is clear that fundamental changes for improving the business environment THE RUSSIAN ECONOMY 15

and restructuring the economy would collapse . Whether that indeed happens weaken the positions of the elite and depends more on the Kremlin’s ability the economic circles associated with to divert the attention of the masses them . Continuing on the same eco- than on economic measures . nomic policy course could end in social 16 THE RUSSIAN ECONOMY

THE EFFECTS OF THE SANCTIONS

The consistent implementation of Although Russia would not gladly admit sanctions has come as a surprise for it, the sanctions have had a compre- the Kremlin . In hoping that the West’s hensive and long-term effect on the unity in establishing and maintaining the Russian economy . The sanctions will sanctions would be short-lived, Russia shave at least one percentage point off made a miscalculation . The error is due of Russia’s economic growth in 2018 . to the inability to see Western policy Along with structural problems and as values-based . Perhaps the Kremlin low oil prices, Russia’s economy will be hoped that pragmatic and economic stuck in low gear . The longer sanctions considerations would win the day and a last, the more ingrained the tendency return to mutually beneficial deals would for investors and companies to forgo be imminent, as the Russian market any transaction that may have a Russia and opportunities in Russia are indeed connection . important for the West . But it failed to Domestic Russian propaganda is fairly recognize how thoroughly Russia’s ac- adept at creating a myth of how the tions went against Western values and “unjust” Western sanctions are an how this has destroyed trust in Russia . attack by an external enemy that is The West’s sanctions imposed on causing economic hardship for ordinary Russia have had economic and political Russians . This narrative shields Rus- impact . The solidarity between Europe sia’s leaders from criticism for a failed and the US has been substantial, to the economic policy, and helps to some Kremlin’s surprise . Politically, Russia is degree to paper over the fundamental displeased at finding itself in isolation weaknesses in the economy . at a time that it seeks a role as a global Even now, import substitution policy player . Potential new American sanc- and counter-sanctions breed a patriotic tions cause anxiety among Russia’s spirit in Russia, but this is no substitute elite and would strengthen the effect for a new economic environment and further .

THE SANCTIONS WILL SHAVE AT LEAST ONE PERCENTAGE POINT OFF OF RUSSIA’S ECONOMIC GROWTH IN 2018 . THE RUSSIAN ECONOMY 17

 Contraband cheese seized on the Russian-Finnish border in August 2017.

SOURCE: HTTP://SZTU CUSTOMS. .RU

foot, causing disgruntlement among the population by destroying smuggled food . Russian people, however, are keen to acquire contraband products . Certain Western foodstuffs have a firm local following (even everyday perishable does not lead to a rise in well-being . So staples such as cheese) and are of a far, the import substitution programme quality Russian goods cannot compete has only been partly fulfilled . There are with, and thus they are actively smug- clear problems with availability of high- gled in . tech parts in the energy sector and the military industry is also experiencing a It is currently premature to predict drought when it comes to components whether sanctions will lead to compre- sourced from the West . Injections of hensive changes in Russian policy or capital into Russian companies have deter planners of future Russian foreign nearly dried up . Russia’s other partners policy adventures . Until the presidential do not appear to be interested in filling elections, President Putin will not be the vacuum . High interest rates and able to make sudden moves that are Russian banks’ difficulties in raising comparable to losing face . Even during capital have a stranglehold on small- to a new term for Putin, Russian society medium-sized enterprises and their cannot for long delude itself by blaming borrowing needs . Russia’s own coun- the West for its problems or think that ter-sanctions have not been effective the country’s basic economic problems in the area of import substitution and were caused by sanctions . Russia is not have not managed to drive a wedge be- devoid of economic and political knowl- tween EU member states . In their zeal edge, and a consistent sanctions policy to impose countersanctions, Russian will help these ideas gain better traction authorities have shot themselves in the in Russia . 18 THE RUSSIAN MILITARY

THE RUSSIAN MILITARY

The only existential threat to the sovereignty of Estonia and other Baltic Sea states emanates from Russia. However, the threat of a direct Russian military attack on NATO member states in 2018 is low.

s long as Russia is ruled against Estonia, Latvia, Lithuania and by an authoritarian regime Poland . In the course of the exercise, whose top priority is to Russian armed forces underwent all Aexercise political dominance phases of an all-out war: Russia’s over its neighbours, Russia will continue military intervention in response to a using military pressure against Esto- “colour revolution” in Belarus, escala- nia, Latvia and Lithuania . Considering tion into a conventional war with NATO, that authoritarian regimes tend to see and finally, to nuclear war . threats where none exist, it is not com- Russia’s general behaviour in relation to pletely beyond the realm of possibility military exercises shows that the coun- that the Russian leadership will make try’s leadership does not care about a strategic miscalculation, believing the fundamental values of international that NATO’s collective defence is not treaties, including the principles of effective . building transparency and trust . What Russian military planners do not view was, according to the official notice, Estonia, Latvia and Lithuania separate- a six-day exercise actually lasted six ly; they approach Europe and NATO as weeks . Russia’s official media coverage a whole . In Russia’s latest major military significantly distorted the size of the exercise Zapad-2017, Russian armed exercise as well: publicly, the exercise forces practiced a full-scale war with area was declared as Belarus and Ka- NATO in Europe . According to the sce- liningrad, but actually the exercise was nario, the conflict started in Belarus . As held all over western Russia, from the usual, one of the main elements of the Barents Sea to the border of Ukraine . military exercise simulated an offensive Furthermore, officially it was declared THE RUSSIAN MILITARY 19

that 12,700 troops took part but actual- systems as well as the establishment ly there were more than 100,000 . of new units and commands . The same trend continued in 2017 . The first group The nature of the exercise was nothing of new Su-30SM fighters was de- new: anti-NATO scenarios have been ployed in the Kaliningrad Oblast . In the used in most Russian armed forces Western Military District, new divisions exercises, including all of the previous are formed and infrastructure is built . Zapad exercises . Although the plans In 2018, the Baltic Fleet will get its first and scenarios have remained the same, two Karakurt-class missile corvettes . the Russian armed forces are able The importance of these ships lies to practice the military operations in above all in their weapons systems . The greater detail with each exercise cycle new Kalibr cruise missiles, which can – a number of the elements previously attack land targets within 2500 km, will simulated on a map are now played out be part of the ships’ arsenal . In 2018, in the field . the Russian armed forces will complete In 2018, the Russian armed forces’ an- the rearmament of the Kaliningrad mis- nual exercise will be held in the Far East, sile brigade with the Iskander missile under the name of Vostok-2018 . The scenario will involve a regional conflict in the Pacific Ocean region . We know from previous years that somewhat paradoxically, the Vostok exercises are also targeted mainly against a perceived threat from the United States .

The largest land border between Russia and NATO increases the military impor- tance of the Baltic Sea region for Rus- sia . Besides regular military exercises, the Russian armed forces have consist- ently strengthened their presence in the region with the most modern weapon 20 THE RUSSIAN MILITARY

 Russian President Vladimir Putin, Defence Minister Sergei Shoigu (on the left) and Chief of the General Staff of the Armed Forces Valeri Gerasimov (on the right) observing the Zapad exercise in the Luzhsky district in the Leningrad Oblast.

SOURCE: AP/SCANPIX

 The shooting of Iskander-K missile during the Zapad-2017 exercise in Luzhsky district which is roughly 100 kilometres from the Estonian border.

SOURCE: AP/SCANPIX

system . This system can be used to The weaknesses of the Russian armed attack strategic targets within a radius forces must also be taken into account of 500 km . when assessing Russia’s military capability . Neglect, corruption and theft In 2018, the formation of a National are still prevalent in the Russian armed Guard based on internal forces and forces . Although the number of con- Ministry of the Interior institutions and tracted military servicemen is growing units – a process started in 2016 – will due to economic difficulties, the num- be completed . In the final phase of the ber of disciplinary violations has also reform, the OMON and SOBR special increased in the past year, suggesting police units will be integrated complete- low morale among the newly enlisted . ly into the National Guard’s paramilitary With economic problems deepening structure, and the National Guard will and the cuts and inflation spreading thereafter be prepared to fulfil all of its into the armed forces budget, discipli- domestic security and national defence nary problems and tensions are likely to functions . In connection with this year’s rise in the future as well . Staff turnover presidential elections and the football is still high among younger officers . championship in Russia, the National For young officers, the Russian armed Guard will be put to the test, as the forces provide limited decision-making post-reform security services must en- freedom, discourage their initiative, sure that the elections proceed without and assign menial service duties – all major protests and unrest . THE RUSSIAN MILITARY 21

of which lower morale . Also, the lack 2017 that Russia had won the Syrian of qualified junior specialists remains a war and was withdrawing its troops . problem . These shortcomings will affect At the same time, in 2018 Russia is the military readiness of all combat likely looking for ways to get involved in units . other conflict areas in the Middle East and Africa . The main purpose of such The Russian military operation in Syria activity is to irritate the West, and not has essentially exhausted itself after necessarily contribute to the resolution achieving its three primary goals . In of these conflicts . terms of publicity, Russia has managed to abundantly but not convincingly Russia’s war against Ukraine will con- promote itself as a participant in solv- tinue in 2018 . Russia’s goal is to main- ing the world’s problems and a force tain a constant level of military activity against terrorism . Russia has been able in eastern Ukraine and, through that, to secure the right to use the port of keep the internal situation in Ukraine Tartus, and has in essence used Syria as unstable . a testing range for its weapon systems . The likelihood of Russia’s covert or Further involvement in the conflict overt military intervention in countries would expose inherent weaknesses where it claims to have privileged inter- in Russia’s military and diplomatic ests, such as Belarus, Moldova or Ka- capabilities . These factors influenced zakhstan, is medium . Previous military Russia’s announcement in December 22 THE RUSSIAN MILITARY  The Russian nuclear submarine Dmitry Donskoy cruising by SOURCE: ’s Fixed Link crossing. REUTERS/SCANPIX

interventions in Georgia (2008), posing a threat to the survival of the Ukraine (2014) and Syria (2015) show Kremlin-obedient regime . It should be that the Russian leadership has the will noted that the term “colour revolution” and the readiness to intervene mili- can be used by the Russian leader- tarily outside its borders . The “colour ship in the public narrative to describe revolution” element at Zapad-2017 almost any situation . It can also be used also shows that Russia wants to be to describe both actual and hypothetical prepared if necessary for a rapid military future events, thus helping to justify intervention in Belarus, if the Belaru- pre-emptive operations . sian people’s bid for democracy starts

IN 2018 RUSSIA IS LIKELY LOOKING FOR WAYS TO GET INVOLVED IN OTHER CONFLICT AREAS IN THE MIDDLE EAST AND AFRICA . THE MAIN PURPOSE OF SUCH ACTIVITY IS TO IRRITATE THE WEST, AND NOT NECESSARILY CONTRIBUTE TO THE RESOLUTION OF THESE CONFLICTS . THE RUSSIAN MILITARY 23

HOW RUSSIA IGNORED INTERNATIONAL AGREEMENTS

A good example of Russia’s lack of transparency is its attitude toward international agreements related to regional security. One such is the Vienna Document on Confidence- and Security-Building Measures from 2011, which the OSCE countries including Russia have signed.

WITH THE ZAPAD EXERCISE, RUSSIA IGNORED THE LETTER AND SPIRIT OF THE VIENNA DOCUMENT AGREEMENT .

Russia did not notify Zapad- Russia did not invite A couple of weeks before 2017 to other states party to observers from other OSCE Zapad-2017’s official phase, the the Vienna Document, even countries to Zapad-2017, Russian armed forces organised a though the number of military although it should have covert large-scale snap exercise, in- personnel (over 20,000 land done so . It invited only the volving more than 100,000 military and airborne forces) exceeded defence attaches residing personnel . Paragraphs 41 and 41 1. the notification threshold . in Russia as “guests” on of the Vienna Document oblige to Paragraphs 38 and 40 1. 1. of visiting day . Paragraph 47 4. notify other countries of the start the Vienna Document oblige of the Vienna Document of a snap exercise . Such extensive a country to provide 42 days obliges a country to invite snap exercises are held an average advance notice of an exercise observers to exercises of five times per year by the Russian involving at least 9,000 mili- involving at least 13,000 armed forces . In paragraph 67 1. of tary personnel . military personnel . the Vienna Document OSCE coun- tries pledged to hold a maximum of one exercise involving at least 40,000 personnel every three years . Belarus, a participant of Za- pad-2017, was not in violation of the provisions of the Vienna Document and was open to neighbouring countries and the international community . 24 RUSSIAN FOREIGN POLICY

RUSSIAN FOREIGN POLICY

Russian foreign policy and security policy is based on an adversarial stance toward the United States and the West in general. The main goal of the Putin regime is to end its political isolation and to restore its position on the world arena.

ussian foreign policy be- sphere of influence in its neighbour- haviour is opportunistic . To hood, where its aim is to slow down the achieve its goals, Russia pace of democratization and any sort Rcombines political, diplo- of Western integration . Russia does not matic, economic and military means in draw the line there, and also meddles various global or regional conflicts . In in politics in more distant countries . Its this manner, the regime tries to leave an so-called fight against terrorism is one impression that it plays an important of the most transparent foreign policy role in international politics and that pretexts used in recent years to satisfy without President Vladimir Putin it is its ambition of being a superpower in not possible to resolve global problems . more distant regions . Russia uses the The Kremlin exploits and, if necessary, counterterrorism narrative to strength- leverages conflicts around the world to en its foreign policy position and to increase its influence in various regions establish relations on a political and and undermine international processes security institutional level . While Russia and formats involving the West . seeks to show its readiness for inter- national cooperation by invoking the A central role in Russia’s superpower fight against terrorism, this is a front ambitions is played by maintaining its for acting contrarily to the West, often RUSSIAN FOREIGN POLICY 25

 President al-Assad and President Putin in the Hmeimim Air Base in Syria on 11 December 2017 where Putin announced that Russia’s mission in Syria is accomplished.

SOURCE: XINHUA/ SIPA USA/SCANPIX

Russia’s role in Syria is currently signif- icant . Using this position, Russia will continue to stake out a more favourable position in international talks in several other conflicts, including on Ukraine flouting international conventions and issues . We can expect that “cooperation agreements . offers” concerning Libya and Syria will In 2018, Russia will continue its oppor- be extended to Europe . In the Persian tunistic foreign policy . It will persist in Gulf, Russia will try to strike a balance its broader opposition to the West and between intensifying cooperation (in- actively oppose NATO enlargement and cluding military) with Qatar and Saudi sow division in the EU . As to countries Arabia’s regional demands . in the region, the Kremlin will continue In Afghanistan, the Kremlin will contin- to oppose NATO enlargement to Fin- ue meddling on the pretext of fighting land and Sweden and also maintain its terrorism . The same counterterrorism efforts against potential enlargement pretext will also continue to be used in the Balkans . In the Western Balkans, in various Central Asian countries, to the Kremlin can be expected to seek preserve or strengthen its role as a closer relations with Republika Srpska guarantor of security and to intervene in in Bosnia and Herzegovina and continue their local politics . influence operations and intervention in internal Montenegrin politics in the run- up to the presidential elections . 26 RUSSIAN FOREIGN POLICY

EXAMPLES OF RUSSIAN MEDDLING

In the Western Balkans, Russia is actively trying to hinder NATO enlargement. Although Montenegro’s accession could not be prevented, Russia is attempting to portray the actions of the EU and the US as a failed project and maintain a global superpower image through its historical ties in the region .

In Libya, Moscow’s broader goal is to obtain a new ally on NATO’s southern border, whose influence could be used against European countries. Russia has actively supported the Libyan National Army led by Gen . Khalifa Haftar, a force opposing the UN-supported Libyan unity government . Alongside political legitimacy, Russia supports Haftar also in other ways . For example, Russia has repeatedly taken on the printing of Libyan dinars, which are delivered to the cash-poor territories controlled by Haftar . Russia is also maintaining ties with the Libyan unity government, which understands that Russia is equally capable of escalating the conflict as it is of defusing it .

In the Persian Gulf region, Russia is trying to undermine the US-led regional security architecture. To do so, Russia is trying to benefit from the frictions between the US and its Arab allies concerning, above all, Iran’s role in the region . Russia has courted the monarchies around the Gulf both economically and politically . It is also preparing arms sale transactions with both Saudi Arabia and Qatar . In the same way, Russia has also repeatedly passed itself off as a so-called neutral peace broker in the Yemen civil war . With these steps, Russia tries to undermine the US’s regional role and simultaneously transform itself into an indispensable negotiation partner in the Middle East . RUSSIAN FOREIGN POLICY 27

EXAMPLES OF RUSSIAN MEDDLING In the case of Syria, the Russian narrative trumpets an ongoing fight against terrorism, but the reality is that Russia is there in order to halt a string of defeats for the Bashar al-Assad regime while trying to increase its presence and possibilities to influence developments in the region. In this sense, Russia’s intervention in Syria since 2015 has been successful . Although Iran’s influence in Syria has grown significantly as a result of the conflict, Moscow has managed to reinforce its military presence in Syria . In addition, Russia has succeeded in breaking out of the diplomatic isolation imposed on it due to the Ukraine conflict, achieving a situation where at least in the Syrian issue, Russia can act as an equal counterpart alongside the leading countries and regional forces .

Regarding intervention in the North Korea crisis, Russia’s ambition is clear: to become an internationally recognized global actor, and to undermine the role of the US at the same time. Russia is exploiting the conflict to spread a narrative that the US is principally to blame in the North Korea question . Russia volunteers itself as a “peace dove” which prefers diplomatic channels and could possibly broker talks .

In Afghanistan, Russia is using counterterrorism rhetoric to justify its activities. Russia is increasing its troop presence under the guise that the American-led coalition is failing in its fight against drug trade and terrorism . Russia maintains contacts with the major parties to the Afghanistan conflict in order to keep its options open for any future scenario . Similarly to its actions in Syria, Russia has also tried to form alternative coalitions and negotiating platforms that undermine the formats established on the basis of international agreements . 28 RUSSIAN FOREIGN POLICY

OUTLOOK FOR THE MINSK AGREEMENTS

Russia has only partially achieved its to a greater extent while Russia feigns desired goals in its aggression against commitment to the Minsk accords and Ukraine . Crimea is occupied, the war in diplomatic solutions . These mutually eastern Ukraine continues to destabilize exclusive trends gained particular mo- European security, and Ukrainian socie- mentum in 2017 . ty and economy are still vulnerable . But In a situation where Russia’s opposition Russia’s main goal – to draw Ukraine to the West and the ever-deepening into its sphere of influence – is slipping isolation could become permanent, away irreversibly . The Minsk Agree- the Kremlin is attempting to save face . ments, which brought the worst of the The upcoming presidential elections in fighting to a halt in eastern Ukraine, Russia are also forcing Vladimir Putin coupled with Ukrainian resistance and to propose actions that have at least the unanimous pressure from the West, the semblance of being peace-oriented . has kept the fighting to the level of In September 2017, Russia’s president local skirmishes, which no longer poses made a proposal to the UN to send an an existential threat to Ukraine . The armed mission to eastern Ukraine to fighting nevertheless has had a heavy provide protection to the OSCE special human toll . Russia seems unwilling to observer mission operating there . This break it off, but rather uses the violence idea was meant to take the initiative as an instrument to achieve the control out of Ukraine’s hands, as the Ukrainian of Kyiv it yearns for . president had announced a plan prior It has been more than three years since to the UN General Assembly meeting the Minsk agreements were signed . to demand UN peacekeepers be sent to Russia has had many opportunities to the area . Russia’s proposal was noth- bring the conflict to a peaceful solution, ing but an attempt to defer a solution if it wanted to . Instead of cutting off its to the conflict burdening Ukraine . At a proxies in eastern Ukraine and no longer time when the international community equipping and directing the militants, is waiting for true steps to be taken to the Russian administration is playing a resolve the bloody conflict, Russia is only two-faced game . The occupied eastern suggesting solutions that would only Ukrainian areas are being integrated make the conflict more entrenched . Rus- with the Russian economy and society sia apparently sees this as a sustainable RUSSIAN FOREIGN POLICY 29

prospect, as it believes that it can shift the responsibility to various interna- RUSSIAN FOREIGN POLICY tional organizations in a manner that INITIATIVES TO WATCH reduces Russia’s accountability while increasing the status of the self-pro- IN 2018: claimed formations – the Donetsk and Luhansk people’s republics – that »» International initiatives on Ukraine and in undermine Ukraine’s territorial integrity . the Middle East Russia’s calculations are predicated on »» Pressure on Europe regarding Syria and the belief that multiple frozen conflicts Libya on its borders are a manageable strat- egy for the long term and that this will » Negotiations between warring factions in » yield direct political benefits for Russia, Libya giving it an instrument for keeping its »» Activities in Afghanistan justified by the neighbourhood at heel . fight against terrorism However, Russia’s rationale for attack- »» Influence activities in Montenegro and ing Ukraine is increasingly on unstable Moldova before and during elections footing . At the Valdai Discussion Club forum on 19 October 2017, President »» Ever closer relations with Republika Srpska Putin floated a new pretext – the claim in Bosnia and Herzegovina that it was trying to prevent a Srebreni- ca-type tragedy in Donbas . By citing the »» Consolidation of influence in Central Asia goal of avoiding massacres in eastern Ukraine as an excuse for maintaining control of the Ukrainian border, Putin

AT A TIME WHEN THE INTERNATIONAL COMMUNITY IS WAITING FOR TRUE STEPS TO RESOLVE THE BLOODY CONFLICT, RUSSIA IS TABLING IDEAS THAT WOULD ONLY MAKE THE CONFLICT MORE ENTRENCHED . 30 RUSSIAN FOREIGN POLICY

 The building where the paramilitary representation of the Donetsk people’s republic in Ostrava, Czech Republic was registered until April 2017.

SOURCE: GOOGLE MAPS

once again confirmed what he him- resentation” in Italy was joined by centres self, his diplomats and officials have in Greece and France . The latter one is schizophrenically persisted in denying led by a failed and convicted municipal for many years – Russia controls the politician . In April 2017, the paramilitary occupied areas of eastern Ukraine representation of the Donetsk People’s because it has a specific strategy for Republic in Ostrava, Czech Republic doing so . Yet it is evident that Russia’s (pictured), was closed by court ruling and assessment of the situation – which in December, Russian agent of influence was the grounds for its aggression Johan Bäckman, who had previously against Ukraine – was not even close to claimed to represent the Donbas in reality . Considering Russia’s potential Finland, announced a new representation from the standpoint of security, this had been opened in Helsinki . Such groups conveys a negative message, at least in – although marginal – spread disinforma- Russia’s neighbourhood . tion, originating from the Kremlin via the “Donetsk foreign ministry”, aimed against Examples of manipulations against the Ukraine and the West . As the Donbas West orchestrated by Russia can also separatists’ attempts to imitate diploma- be seen in the phantom representations cy in the West have proved unrealistic, of the eastern Ukrainian separatists – in Russian agents attempt to register the particular the Donetsk People’s Re- representations or NGOs and associate public – in Europe . In 2017, the “rep- them with existing associations . RUSSIAN FOREIGN POLICY 31

ROSNEFT AND GAZPROM AS THE TOOLS OF RUSSIAN FOREIGN POLICY

General economic constraints will keep In Serbia, Gazprom uses the same Russia’s foreign policy influence in influence means that it did in Ukraine: check in 2018 as well . The Kremlin has a long-term supply contract has been little money to support governments signed with a monopoly, Srbijagas . This of Moscow’s liking and thus it will rely enterprise is characterized by corrupt on the large state-owned corporations schemes, politicians’ participation in Rosneft and Gazprom . company management and opaque transactions . Through Gazprom, Russia This is risky business – for instance, establishes relationships that make CIS Rosneft’s loans and agreements in countries dependent on Russia . For ex- Venezuela (totalling 6,7 billion EUR) ample, the price of the natural gas sold may end up making a loss if the Ven- to Belarus and Kyrgyzstan is decided by ezuelan government continues on the the Kremlin, like investments into the same economic policy course, which gasification of Kyrgyzstan . The ex- has made what was once the wealthiest penses from this type of foreign policy country in South America insolvent . instrument are borne by Gazprom . Rosneft’s investments (totalling 1,2 The risks assumed by Rosneft and Gaz- billion EUR) in Iraqi Kurdistan, the inde- prom in the state’s foreign policy inter- pendence referendum of which was not ests are compensated by the risk-free recognized by the Iraqi central govern- redistribution of oil and gas exploration ment, are also in doubt . Baghdad has sites in Russia . restored control over the oil fields and has contested the Rosneft deal with the Kurds . 32 RELATIONS BETWEEN BELARUS AND RUSSIA

RELATIONS BETWEEN BELARUS AND RUSSIA

President Alyaksandr Lukashenka’s autonomy is dwindling, and although Belarus is stable on the surface, uncertainty is growing in the country.

bove all, the country’s Russian control over Belarusian uncertainty is based on its military capabilities is increasing; the almost full dependence on legal framework is being supplement- ARussia . Most of the crude ed to bring the armed forces of both oil imported from Russia is exported countries under a joint command in the from Belarus as refined oil products . case of a threat, and there is deepen- This accounts for almost a third of the ing harmonization of both countries’ budget revenue of Belarus . The 1,6 armed forces and training of units billion EUR loan allocated by Russia at the tactical level, right up to the in 2016–18 is essential for refinancing creation of mixed units . The Belarusian past loans taken by Belarus . Belarus’s armed forces are also equipped with economic dependence gives Russia Russian military equipment, making leverage it can use if necessary to force Belarus technologically and financial- Belarus to take decisions not benefit- ly dependent on Russia for decades ting Minsk’s development . For example, to come . The leaders of Belarus are if oil exports using Latvian and Lithu- interested in inexpensive solutions for anian ports are re-routed to Russian maintaining their armed forces while ports, Russia will assume direct control Russia’s goal in this cooperation is to over Belarus’s petroleum exports . strip the Belarusian armed forces of RELATIONS BETWEEN BELARUS AND RUSSIA 33

 Belarusian president Alyaksandr Lukashenka and Russian president Vladimir Putin.

SOURCE: AP/SCANPIX

declining, more and more Belarusians are travelling abroad in search of work, above all to Russia and Poland .

In terms of foreign policy, Belarus has attempted to foster the image of a guarantor of regional security, hosting talks on the eastern Ukraine conflict and promoting the Helsinki 2 0. initiative aimed at getting China, Russia, the US and EU leaders behind the negotiating table, looking for new and constructive solutions . Taking part in the Za- their autonomy so that they would be pad-2017 exercise as an ally of Russia crippled in case of a conflict . dealt a significant blow to this image . Belarus’s initiative to invite foreign ob- The protests of spring 2017 showed servers to the exercises did not reduce that if Russia decides to reduce neighbouring countries’ fears related economic support to Belarus – as it to the exercises . The two countries’ temporarily did that year – this will have presidents did not meet in the course of a direct effect on the socioeconomic the exercises, which shows that Russia situation in Belarus . In this situation, does not consider Belarus an equal Belarusian officials were forced to partner . In the run-up to Zapad-2017, find other income sources to fund the the FSB detained a Ukrainian citizen, budget, such as the “social parasites Pavel Grib, on Belarusian territory . This tax” (imposed on people who have demonstrated a direct subordination worked less than six months per year), to the Russian special services and which brought thousands of people to makes one doubt whether the Belaru- the streets in Minsk and the regions . A sian authorities are capable of keeping steep rise in utilities expenses in 2018 developments under control in their will directly hit the wallets of Belaru- own country . In addition to Grib, the sian people . With the standard of living arrests of the Ukrainian journalist Pavel 34 RELATIONS BETWEEN BELARUS AND RUSSIA  Joint exercises are one measure by which Russia increases SOURCE: its control over Belarusian military capabilities. TASS/SCANPIX

Sharoiko and the businessman Alek- After the 2018 presidential election, sandr Skriba are a sign of the country’s Russia will continue applying pressure efforts to please Russia in sowing and increasing control over the Bela- tensions in relations with Ukraine . rusian economy, politics, military and social life, as the complicated situation The common visa space agreement be- in the Belarus economy will increase tween Belarus and Russia means that internal discontent and instability . Once visa policy is essentially placed under again, the sale of strategic Belarusian Russian control . Belarus will essentially companies to Russia and the establish- lose its right to decide on who enters ment of a Russian military base on Be- the country – yet another step in the larusian territory will be on the agenda . erosion of sovereignty . Russia’s decision Street protests would be sparked more to set up temporary border checkpoints by a worsening socioeconomic situation on the Belarus-Russia border in spring than calls from the fragmented oppo- 2018 and intensify checks on the roads sition . and railways should also be seen as pressure on Belarus . Should the visa The demise of the sovereignty of issue be resolved, some other topic Belarus would reinforce Russia’s sphere would come up immediately, such as of influence in the proximity of Central infiltration of terrorists from Belarus Europe . to Russia or growing cross-border smuggling, which would be prevented by more effective border controls . INTELLIGENCE FROM THE TERRITORY – THREAT TO FOREIGN NATIONALS IN RUSSIA 35

INTELLIGENCE FROM THE TERRITORY – THREAT TO FOREIGN NATIONALS IN RUSSIA

Russia’s intelligence services systematically look for ways of recruiting foreigners on Russian territory and gathering information on other countries. This entails certain risks for people travelling to Russia.

ccording to its own ter- ering intelligence from the territory” . minology, Russia’s intel- That means information about foreign ligence services abroad countries is not gathered on their own Agather information mainly territory but on Russian soil . These through what is known as “legal Russian officers do not travel abroad residency” and “illegal residency” . In but rather meet and recruit foreign the former case, intelligence officers nationals in Russia . It is substantially act as diplomats representing their cheaper, safer and more effective as homeland and they are protected by Russian intelligence officers can work in the Vienna Convention . In the second their home country without fear of be- case, officers act under the cover of ing apprehended, and it is much harder a businessman, researcher, journalist for foreign counterintelligence to keep or other profession . Such individuals track of such activities . do not enjoy diplomatic immunity and As the threats from gathering intel- will be punished if caught . Both legal ligence from the territory faced by and illegal intelligence activity abroad foreign nationals in Russia tend to be is risky and resource intensive . underestimated, we deem it necessary As in the Soviet era, another intelligence to cover the topic in our threat assess- collection method remains in the cur- ment in greater detail . rent Russian Federation namely “gath- 36 INTELLIGENCE FROM THE TERRITORY – THREAT TO FOREIGN NATIONALS IN RUSSIA

THREE GROUPS OF OPERATIONAL STAFF

Gathering information from the territory is carried out in Russia basically by three groups of operational staff:

The Foreign Intelligence Service of the Russian Federation’s (SVR) Directorate for gathering information, which has an organizing and coordinating role, in coopera- tion with other units in the SVR headquarters;

FOREIGN INTELLIGENCE SERVICE

The Federal Security Service of the Russian Federation’s (FSB) regional direc- torates’ intelligence departments in Russian federal subjects (oblasts, krais and republics), in cooperation with other FSB units;

FEDERAL SECURITY SERVICE

The active reserve – intelligence officers posted to Russia’s national or regional institutions, companies and organizations, with the possibility of establishing contact with foreign nationals: government institutions’ or universities’ external relations departments, NGOs with international ties or the funds behind them, or- ganizations that maintain ties with Russian compatriots abroad, companies doing business abroad, etc . In intelligence terminology, officers use the “cover” of the ACTIVE RESERVE relevant institution’s employees . The true identity (i e. membership in the Russian intelligence services) and duties (recruitment of sources and collection of intelli- gence on foreign countries) of these officers, who carry out their cover duties sim- ilar to ordinary employees working at the given institutions are carefully concealed . The cover of actual or fictitious institutions can also be used for the purpose of establishing contact with foreigners by the SVR directorate’s relevant department department and the FSB regional directorates’ intelligence departments’ staff . INTELLIGENCE FROM THE TERRITORY – THREAT TO FOREIGN NATIONALS IN RUSSIA 37

THE TASK OF THE RUSSIAN SPECIAL SERVICES IS TO In addition to the FSB and the SVR, razvedka s territorii is also used by the DETERMINE WHICH OF THE General Staff of the Armed Forces of FOREIGNERS VISITING RUSSIA the Russian Federation’s Main Intelli- gence Directorate’s (GRU) intelligence COULD HAVE ACCESS TO units . Besides intelligence units, all INFORMATION OF INTEREST other units of Russia’s special services TO THE SERVICES . gather information on Russian territo- ry, based on their functions .

The task of the Russian special services festivals and sports competitions – is to determine which of the foreigners play an important role in intelligence visiting Russia could have access to collection . Russia typically spares no political, economic and military informa- expense in organizing such events that tion of interest to the services, establish often attract the elite from all over the contact with them (usually by using world . This creates a favourable oppor- some cover) and if suitable, recruit tunity for Russian special services to them . Alongside foreigners, Russian find targets for human intelligence and citizens are also recruited if they have a collect information . possibility of collecting intelligence from As visitors to Russia must first fill in a abroad or assisting Russian intelligence visa application form and, for events, in recruitment of foreigners . In addition usually a participant registration form, to collecting intelligence, the task of in- they supply the organizers and Russian dividuals, such as journalists and politi- special services with the information cians, who are recruited by this method needed to make a preliminary selection is spreading (dis)information through of targets . Russian special services can their acquaintances and social media to also, through the assistance of officers support Russia’s foreign policy course employed under cover in various and discredit its global adversaries . institutions or their co-optees, invite Major international events taking place persons of interest to Russia . Visitors in Russia – political and economic from abroad usually come to such forums, scientific conferences, youth events without family members, live in 38 INTELLIGENCE FROM THE TERRITORY – THREAT TO FOREIGN NATIONALS IN RUSSIA

hotels and feel less inhibited outside It should be emphasized that RT is not official events, which makes it easier conducted only in Moscow, although for special services to establish contact this is where the concentration of for- and access their personal items such eigners and special service personnel as telephones and computers . Unsus- is highest, but also in Russia’s regions . pecting visitors may not have a clue of This is also true for intelligence oper- what is going on around them in the ations at international events, which preliminary phase of an intelligence often take place in other large Rus- operation . sian cities or places selected for that purpose . In the case of important international events taking place in Russia, the FSB The Russian Federation’s governing sets up an operational staff that can institutions and other institutions that involve several thousand operational interact with foreigners employ many personnel from intelligence, coun- “former” KGB officers who worked in terintelligence, counterterrorism and foreign intelligence in the First Main technical support (signals intelligence, Directorate or its successor, the SVR . which involves wiretapping and covert Although it is publicly claimed that surveillance) . Although in the current these officers have retired from the tense international security situation, intelligence service, it is suspicious that the importance of counterterrorism they still work in positions that provide and event security should not be taken direct access to foreigners or hold lightly, Russia’s special services are senior positions in such institutions . devoting just as much attention to col- In addition to those whose intelligence lecting intelligence from foreign visitors career in the KGB’s First Main Direc- as they do to security . torate or the SVR is listed on their

IN THE CASE OF IMPORTANT INTERNATIONAL EVENTS TAKING PLACE IN RUSSIA, THE FSB SETS UP AN OPERATIONAL STAFF THAT CAN INVOLVE SEVERAL THOUSAND OPERATIONAL PERSONNEL . INTELLIGENCE FROM THE TERRITORY – THREAT TO FOREIGN NATIONALS IN RUSSIA 39  The St. Petersburg international economic forum is one venue SOURCE: where international business meets Russian intelligence. TASS/SCANPIX

public CVs or has been exposed by the and any individuals who seek to strike intelligence agencies of other coun- up an acquaintance . Visitors should tries, there are also younger and lower pay close attention to their personal ranking “officials” who have been de- belongings, especially communication tected as intelligence officers by means devices and computers . We would of intelligence collection . also like to stress that unfortunately intelligence threats present in Russia The purpose of this chapter is not to are more nuanced, and the details discourage foreign readers from visit- of which cannot be disclosed to the ing Russia or to make them paranoid general public . Should anyone who has while they are in Russia . However, vis- visited Russia suspect that they have iting Russia does run certain risks and been approached by the Russian intel- people involved in political, social and ligence services, they should contact business circles in particular should the security services of their respective critically analyse any incidents that countries . may occur during their stay in Russia

40 INTELLIGENCE FROM THE TERRITORY – THREAT TO FOREIGN NATIONALS IN RUSSIA

AN EXAMPLE OF RUSSIAN SPECIAL SERVICES IN ACTION*

Hugo, a businessman from one EU member state who provides consult- ing on exports to the management of an electronics manufacturer, visits St . Petersburg regularly for business meetings with the company . Hugo is 45, married and father of two children . His hobbies are classical music and tennis . As a young man, Hugo studied as an exchange student for year in one of Russia’s well-known universities and is therefore fluent in Russian .

During his visits to Russia, Hugo started expressing great interest in the made a new acquaintance through the details of Hugo’s company’s business existing business partner, Sergei . As activities and contacts in Europe . they got along well and had a shared Hugo, well aware of the constraints of interest in playing tennis, the men be- confidentiality and business secrets, came friends . After some time, Sergei avoided disclosing any details about his company to Sergei . In the months that followed, Hugo encountered problems at the Russian border . Besides the ordinary document checks, individuals who claimed to be border guards ques- tioned Hugo thoroughly in a private room about various matters, taking an interest in the purposes and details of INTELLIGENCE FROM THE TERRITORY – THREAT TO FOREIGN NATIONALS IN RUSSIA 41

HUGO, WELL AWARE OF THE CONSTRAINTS OF CONFIDENTIALITY AND BUSINESS SECRETS, AVOIDED DISCLOSING ANY DETAILS ABOUT his travel, professional and private life HIS COMPANY TO SERGEI . IN THE and his contacts in Russia and else- where . His baggage was also searched MONTHS THAT FOLLOWED, HUGO thoroughly each time . When Hugo ENCOUNTERED PROBLEMS AT complained to Sergei about the harass- ment by the border guards, the latter THE RUSSIAN BORDER . offered his personal assistance and proposed to use his “acquaintances” The next time Hugo landed at St . at the FSB . In exchange for solving his Petersburg­ airport, border control told problem, Sergei asked for Hugo’s assis- him his visa had been revoked and he tance in “procuring certain information” could not enter Russia . Hugo is stuck from Hugo’s company’s headquarters . with the apartment he bought in central Hugo did not consent . Then Sergei St . Petersburg and is looking for a new hinted that “Russian authorities” could job . create bigger problems for Hugo in The case of Hugo shows that doing Russia than mere inconveniences on the business in today’s Russia is risky . Even border, but Hugo acted as if he did not if one does everything by the book, understand the threat . Russia’s special services can confront people with a choice of whether to com- mit treason or give up their business .

* Note: Names and other details have been changed to protect the safety of those concerned, but the description of the patterns used by the Russian special services is accurate. 42 INTELLIGENCE FROM THE TERRITORY – THREAT TO FOREIGN NATIONALS IN RUSSIA

THE FIFA WORLD CUP IN RUSSIA – PUTIN’S PR PROJECT

From 14 June to 15 July 2018, 11 cities This year’s tournament is a gigantic in Russia will host the FIFA World PR project for Russia that is intended to Cup . Organizers expect up to a million send a clear signal to the international international tourists . The Russian community that Russia has succeeded authorities have waived visa require- well despite sanctions and been able to ments for fans as long as they have a break out of international isolation . Yet passport and an official fan card, which like the Olympic Games held four years is available to official ticket holders . In ago in Sochi, the organizing of the tour- the cities hosting the games, security nament has proved more costly for the forces will make efforts to minimize Kremlin than it expected and has been the risk of terrorism and prevent marred by corruption incidents and demonstrations . Russian security other scandals . The problems with the forces will also be keeping a closer eye construction of the so-called super-sta- on people visiting Russia during the dium in St . Petersburg have received tournament . the most coverage . It eventually ended INTELLIGENCE FROM THE TERRITORY – THREAT TO FOREIGN NATIONALS IN RUSSIA 43

THE FIFA WORLD CUP IN RUSSIA – PUTIN’S PR PROJECT

up costing about six times more than St . Petersburg stadium . The informa- planned . In 2016, FIFA declared the field tion, first reported in the Norwegian surface not up to standards, and serious media, caused the football federations flaws were found in the roof structure, in Norway, Sweden, Denmark and which could jeopardize spectator safety . Iceland to raise the issue with FIFA . In connection with the incident, a cor- After following up on the situation, ruption accusation was levelled at the FIFA President Gianni Infantino said in deputy governor of St . Petersburg; the a letter to the presidents of the Nordic scandal made headlines and did major football federations that abuses of the harm to the organizers’ reputation . workforce had indeed occurred . There In spring 2017, the international were also problems with other stadi- media reported on the difficult work- ums . For instance, in Kaliningrad, the ing and living conditions faced by the stadium was built on a marshy river foreign workforce – mainly from North island, with billions of roubles spent to Korea – used for the construction of the fill in the island with sand .

 A football stadium built on a river island in Kaliningrad

SOURCE: REUTERS/SCANPIX 44 INFLUENCE OPERATIONS

INFLUENCE OPERATIONS

Although Russian meddling in the internal affairs of several countries was exposed in 2017, this did not deter the Kremlin from undertaking new influence operations. In 2018, Russia’s influence activities will be just as active as in past years.

or Russian special services, politicians, businessmen and opinion influence operations are an leaders abroad . inexpensive, effective and well-established instrument in The aftermath of the Russian military F intelligence operation in Montenegro their arsenal . The capability in the field of information warfare is growing (see and the intervention in elections in the sidebar on information war units) and West are good examples of how the Russia is already well-prepared for more Kremlin has been exposed and how extensive disinformation campaigns . operations that seemed audaciously successful on paper have actually pro- Russia will continue its attempts to duced the opposite result . influence democratic decision-making processes in the West, especially in EU Since the US presidential election in countries that have elections in 2018 . 2016, awareness of the Kremlin’s activi- The Kremlin believes that creating ty in the West has increased significant- confusion in Western countries gives ly . This has not deterred Russia and it Russia greater freedom of action and is continuing its efforts to undermine increases its influence . – hack, leak or spread disinformation – supporting the European politicians Increasingly Russia believes that the who have proved suitable for the regime state is forced to wage a hidden political in Moscow . In 2017, “Moscow’s hand” struggle against the West and this was detected in an impressive number self-delusion is spurring it to expand its of Western countries: the US, the UK, influence operations and information Germany, France, Spain, the Neth- warfare capability . That means dis- erlands, Norway, Denmark, Sweden, seminating even more disinformation Bulgaria, Montenegro, and else- and more attempts to recruit Western where . Moscow’s attempts to influence INFLUENCE OPERATIONS 45

In particular, Moscow looks for receptive members of the European Parliament to influence decision-making processes in Europe.

SOURCE: REUTERS/SCANPIX

Italian domestic politics should be noted The Kremlin has not lost hope of cre- in particular . Since the Crimean referen- ating a favourable geopolitical situation dum in 2014, politicians and business- in Ukraine . Putin’s regime plans to men mainly from the northern regions keep Ukraine – which is attempting to of Italy have acted in accordance with integrate with the West – in constant the Kremlin’s policies both in their home political crisis . Covert influence activities countries and in occupied Ukraine . continue in oblast politics, in the media and among members of parliament . At- In the case of Estonia, Latvia and tempts are made to provoke demands Lithuania, we see attempts by the for autonomy, above all in the country’s Kremlin propaganda machine to tarnish western oblasts . Russia has system- and diminish the centennial celebration atically developed a network of agents events (see sidebar) . Russia is certainly of influence both inside and outside interested in the Latvian parliamentary Ukraine, who from time to time speak elections this autumn . Information at- out in support of the Kremlin or against tacks on NATO forces in Estonia, Latvia the Ukrainian state . These same agents and Lithuania will continue at a pace of influence publicly support the au- similar to 2017 . tonomy demands of the Kremlin . The 46 INFLUENCE OPERATIONS

broader the network of Kremlin agents normally be sufficiently motivating for of influence becomes, the harder it is to anyone . Activists residing in Europe determine whether a political initiative who are not Russian citizens but have is genuine or an assignment from the earned the trust of the Kremlin may Kremlin . be used as coordinators to process the agents of influence . In general, the Russia finances, expands and uses recruited agents of influence commu- the networks of its agents of influ- nicate with the Russian side via a coor- ence actively to disrupt and influence dinator located in Europe . Their task is decision-making processes in Europe . If to hand out assignments from Moscow necessary, there is a readiness to mo- to the West and to offer payment for bilize them for the domestic audiences it . Regular assignments often lead to in support of the Kremlin’s internal a situation where the recruited agents policy . Agents of influence are usually of influence are themselves interested recruited in Russia and, in general, this in earning easy money and they pitch is preceded by an invitation from a projects to Moscow . In particular, Mos- Russian politician or Kremlin-associ- cow looks for receptive members of the ated business person . Active agents of European Parliament, but politicians on influence travel to Russia regularly and the national and local level are also of justify these trips with public events or interest . Besides recruiting individuals, meetings with State Duma commit- Moscow’s aim is to achieve influence tees or members of parliament, United on how political parties view Russia . For Russia politicians or representatives of this purpose they pay special attention the radical Liberal Democratic Party . For to party leaders and members, who these visits to Moscow, the agents of are seen as future leaders and opinion influence receive cash payments, which are often quite modest and should not (CONTINUES ON PG 48)

ACTIVE AGENTS OF INFLUENCE TRAVEL TO RUSSIA REGULARLY AND JUSTIFY THESE TRIPS WITH PUBLIC EVENTS OR MEETINGS . INFLUENCE OPERATIONS 47

INFORMATION WARFARE UNITS TARGETING NATO

The Kremlin believes that informational supe- discredit the political leadership of the adver- riority will decide the global power struggle . A sary, generate distrust in the commanders of doctrine formulated by the Chief of the General the adversary’s defence forces, create a negative Staff of the Russian Armed Forces Valeri Ger- image of the adversary’s government and soci- asimov calls for constant informational con- ety among allies and in Russia, undermine the frontation, with no distinction drawn between reputation of the adversary’s armed forces and war and peacetime . demoralize the adversary’s soldiers and civilians . To do this, they need to strengthen the position Already in November 2015, an information of both their own media and the Russian state warfare centre was set up as a separate unit in media in a target country to dominate the media the Russian Southern Military District . A year sphere in a conflict situation . This also includes later, information warfare units were formed in a direct element of subversion, as domination each of the Russian Federation Armed Forces of the information space requires a take-over or military districts, including the Western Military destruction of the opponent’s communication District bordering Estonia . As a result, the Rus- infrastructure . To conduct the information war, sian armed forces are conducting information the centres create “special materials” . These are warfare in other countries similar to the one fabrications that are designed to create maxi- waged against Ukraine for several years already . mum interest and are disseminated among the The main target for the Western Military adversary’s population, members of the defence District is NATO and its member states . Under forces, decision-makers and allies . Disinforma- the Gerasimov doctrine the Russian armed tion is spread on online news sites, video sites, forces wage a constant information war and social media, and traditional media both in the we can expect information and psychological adversary’s country and Russia . Besides a mas- operations in 2018 against Estonia and NATO sive information offensive, more specific targets in general – e g. . spreading false information to may be attacked . For example, information discredit allied soldiers or Estonian inhabitants . warfare units could monitor members of the defence forces through social media and map In general terms, the purpose of the information their social circle . After that they start sending warfare centres is to undermine the adver- messages to mobile phones and calling fam- sary’s resistance before a military conflict and ily members in order to threaten or flatter, or to maintain a dominant position once it has spread disinformation via social media accounts begun . More specifically, the centres try to use or e-mail . the information and psychological operations to 48 INFLUENCE OPERATIONS

KREMLIN’S USE OF HISTORICAL EVENTS IN INFLUENCE OPERATIONS

In 2018, Estonia, Latvia and Lithuania will mark the centenaries of their independence . The Kremlin’s messages on this occasion are disseminated by history propagandists and pseudo-think tanks trying to tarnish and di- minish these events . One of the first signs of the information influence campaign planned for 2018 was a conference held on 24 October 2017 in St . Petersburg, “Wars and revolutions in 1917-1920: Birth of Finnish, Estonian, Latvi- an and Lithuanian statehood” . The organizers were the Russian Baltic Studies Association coordinated by the Presidential Administration and an even more ambitious tool of the Krem- lin, the Alexander Gorchakov Public Diplomacy Fund . Russia actively searches historians from the Baltic states who would be prepared to rather, it tries to simply exploit representa- legitimize, by their participation, the Kremlin’s tives of the imaginary adversary . propaganda aimed at Estonia, Latvia and Lithuania . It is clear that Russia does not seek The Kremlin has still not unequivocally con- a genuine dialogue or discussions, i e. . estab- demned the Soviet regime’s crimes against lishment of a platform for academic relations; humanity in Russia and other countries, and

leaders . They are offered high-level in October, when Russia held the meetings in Moscow or Sochi . 19th international youth and student festival in Sochi for tens of thousands Along with current decision-mak- of youths, including from the EU . The ers, potential future leaders are also programmes in Sochi and at other groomed . To influence and recruit similar events include tours and other youths who are politically active and attractive entertainment activities . The live in the West, so-called youth fo- main emphasis in the programmes rums are organised . The culmination lies on lectures, however, where the of youth forums in 2017 took place participants are indoctrinated with INFLUENCE OPERATIONS 49

KREMLIN’S USE OF HISTORICAL EVENTS IN INFLUENCE OPERATIONS

Service of the Russian Federation (SVR), Sergei  The Director of the Naryshkin) with coordinating most of the Russian Foreign events devoted to the 1917 revolutions . How- Intelligence Service ever, much more important than the anniver- Sergei Naryshkin saries of the revolutions are the celebrations heads a meeting of the “great victory” of the Soviet Union in of the Lenfilm World War II and the restoration of the empire . Studio Board of The once occupied and/or satellite states of the Trustees at the USSR are, in the opinion of the Kremlin, still Russian Historical a part of Russia’s sphere of justified interests Society. and the Russian-speaking inhabitants of these

SOURCE: TASS/ countries a part of a fictitious “Russian world” . SCANPIX A recent example of exploiting World War II themes in the Kremlin’s propaganda interests are the active history measures approved in April 2017 by the Putin-led Pobeda (Victory) tries to direct the assessments of sensitive committee, which in 2018 aims to spread the historical events through government insti- Kremlin’s view of WWII through conferences, tutions, including the special services – just exhibitions and veterans’ cooperation . The as it did in Soviet times . For example, Putin committee includes Alexander Bortnikov, direc- tasked the the Russian Historical Society tor of FSB . (led by the director of Foreign Intelligence

the Kremlin’s vision of international in both Russia and European countries . relations and Russia’s “heroic histo- They are always related to the Kremlin ry”, where Russia is in the role of the – specifically, the Presidential Admin- liberator and the main (if not the only) istration – through embassies or NGOs champion for peace . Ever-present that act as cover organisations . The is the notion that the fight against Russian special services involved in fascism has not ended in the Baltic organizing the forums gather com- states . The event in Sochi was the prehensive data on the unsuspecting grandest, but smaller forums have youths and try to recruit activists who taken place and will continue to be held catch their attention . 50 INFLUENCE OPERATIONS

RUSSIAN INFLUENCE High-level meetings with Russian o„cials, OPERATIONS IN EUROPE monitoring Russian elections, taking part in international conferences in Russia, and covert meetings with contact persons in Russia.

Public meetings

Covert cooperation Directions Chain of command PUBLIC MEETINGS IN RUSSIA RUSSIAN GOVERNMENT BODIES, STATE DUMA, Cooperation FEDERATION COUNCIL

Directions and if necessary, operational decisions

CONTACT PERSONS IN RUSSIA: PRESIDENTIAL USUALLY EMPLOYED BY A KREMLIN- ADMINISTRATION CONNECTED NGO OR THINK TANK Assignments handed out EU MEMBER Covert cooperation STATES Directions

In uence operations In uence operations RUSSIAN SPECIAL SERVICES

In uence Coordination operations COVERT MEETINGS IN RUSSIA

CONTACT PERSONS IN EUROPE: NGO ACTIVISTS, JOURNALISTS, THINK-TANKERS UKRAINE EUROPEAN POLITICIANS, OPINION LEADERS, In uence operations BUSINESSMEN INFLUENCE OPERATIONS 51

High-level meetings with Russian o„cials, monitoring Russian elections, taking part in international conferences in Russia, and covert meetings with contact persons in Russia.

Public meetings

Covert cooperation Directions Chain of command PUBLIC MEETINGS IN RUSSIA RUSSIAN GOVERNMENT BODIES, STATE DUMA, Cooperation FEDERATION COUNCIL

Directions and if necessary, operational decisions

CONTACT PERSONS IN RUSSIA: PRESIDENTIAL USUALLY EMPLOYED BY A KREMLIN- ADMINISTRATION CONNECTED NGO OR THINK TANK Assignments handed out EU MEMBER Covert cooperation STATES Directions

In uence operations In uence operations RUSSIAN SPECIAL SERVICES

In uence Coordination operations COVERT MEETINGS IN RUSSIA

CONTACT PERSONS IN EUROPE: NGO ACTIVISTS, JOURNALISTS, THINK-TANKERS UKRAINE EUROPEAN POLITICIANS, OPINION LEADERS, In uence operations BUSINESSMEN 52 CYBER THREATS

CYBER THREATS

2017 showed that the cyber threat against the West is growing and that most of the malicious cyber activity originates in Russia.

or the Putin regime, cyber players in the field of cyber espionage . operations are a cheap and In addition to Russian cyber espionage, easily used means of advanc- one needs to continue to be attentive F ing the regime‘s interests . to North-­Korean ransom­ware and It is a weapon used to silence the other means of financial frauds, and opposition within the country as well Chinese industrial espionage . as to influence international organiza- tions and foreign countries . Kremlin’s RUSSIAN APTs policy is implemented by hackers, Last year, advanced persistent threats internet trolls and cyber criminals who (APTs) of Russian origin received much at first seem to have no link to any attention . These are carefully target- state structures but who are central to ed, long-term cyber operations in the Russian information warfare . course of which attackers combine multiple techniques to get the desired Over the years, Russia has invested information about the target . Such steadily in developing its cyber capa- operations are complex and resource-in- bility . Russia emphasizes the impor- tensive, which is why they are not within tance of cyber warfare and espionage financial reach for smaller groups or as equal to the conventional military lone actors . Russian state interests and capability . In doing so, Russia has implementers are usually behind APTs . become one of the world’s leading

RUSSIAN CYBER GROUPS PLAY THE KEY ROLE IN RUSSIA’S INFLUENCE OPERATIONS TOOLBOX . CYBER THREATS 53

Russian cyber groups – examples include APT28 (Sofacy/Fancy Bear) associated with the military intelligence GRU, SNAKE (Turla) tied to the federal security service FSB, and APT29 (Cozy Bear/The Dukes) associated with the FSB and the foreign intelligence service SVR – play the key role in Russia’s influence operations toolbox . These are long-term Russian cyber operations with a clear direction based on Russia’s interests and objectives . The selection of targets for the operations, techniques used and the long-term nature of the activities is consistent with the Russian Federation’s intelligence needs . Good examples of the use of these sorts of attacks for political purposes include the GRU cyber operations against the World Anti-Doping Agency (WADA) in September 2016 and against the International Olympic Committee (IOC) in January 2018 . It is not difficult to find Russia’s motivation behind such attacks due to the recent extensive dop- ing scandal that has affected Russian athletes . 54 CYBER THREATS

Despite Russian special services cyber Below, we provide an overview of the operations being technically sophisti- role of the four services in Russian cated and their ability to cover tracks, cyber intelligence: there are a number of signs that leave no doubt as to the origin of the FSB operations . It is evident that the work The Federal Security Service of the regularly goes on during working hours Russian Federation (FSB) can be in the Moscow/St . Petersburg time considered the most direct descendant zone, with observance of public holi- of the KGB . The FSB does not deal days, and the traces of activity often only with counterintelligence; it also contain references to written Russian carries out surveillance and oversight of and Russian word use . the Russian information space . In the cyber domain, the FSB has a number of WHO IS WHO IN RUSSIAN capabilities, and besides domestic cyber CYBER INTELLIGENCE? activities, it can carry out operations abroad in coordination with Russian As a discipline, cyber espionage in Rus- foreign intelligence . The FSB’s function sia is quite old . The KGB had top-level is to ensure information security in Rus- technical capabilities for spying on the sia, for which purpose the FSB is given West . Signals intelligence of the time the authority to conduct wiretaps and encompassed much of what we today keep an eye on e-mail and data traffic would call “cyber” . within the country . To do this, an exten- After the dissolution of the Soviet Un- sive system of monitoring and filtering ion, KGB signals intelligence functions information called SORM is used, which were divided between three Russian all communication service providers in special services: the federal security Russia must join . The system is contin- service FSB, the foreign intelligence ually updated, but the service providers service SVR and the federal defence must cover the related expenses . Active service FSO . In addition, the Russian cooperation takes place with the Rus- military intelligence service GRU has sian mass communication supervision considerable powers to carry out cyber authority Roskomnadzor and the Rus- and signals intelligence . sian Federation’s Ministry of the Interior cyber crime fighting unit Directorate K . CYBER THREATS 55

WHO’S WHO IN RUSSIAN CYBER ESPIONAGE?

CYBER CRIMINALS AND HACKTIVISTS

Federal Protective Federal Security Foreign Intelligence Main Intelligence Service of the Russian Service of the Russian Service of the Russian Directorate of the General Federation Federation Federation Sta„ of the Armed Forces of the Russian Federation

In the cyber sphere, th th SPETSSVJAZ 16 CENTRE the SVR’s activity 6 DIRECTORATE level and capabilities The FSO’s Spetssvyaz 18th CENTRE are not comparable From the Russian ter- sub-unit organizes na- to the other Russian ritory, the GRU actively tional government and special services, but carries out signals and military communica- The 16th Centre is the the SVR is engaged in cyber intelligence around tions and ensures the FSBs’s main signals and developing its cyber the world, possessing security of the data cyber intelligence unit . capability . the best technological transmitted along The cyber operations of capability among all these channels . the FSB’s 18th Centre Russian special services . may have targets outside state borders .

TURLA APT29 APT28 Snake/Uroburos The Dukes/Cozy Bear Sofacy/Fancy Bear

APT – or Advanced Persistent Threat – carefully targeted, long term cyber operations in the course of which attackers combine multiple techniques to obtain the needed information about the target . 56 CYBER THREATS

FSO aforementioned secure military com- munications in Russia . The FSO is also The Federal Protective Service of the tasked with ensuring security of data Russian Federation (FSO) inherited sev- transmitted in the state information eral key functions and obligations in the exchange channels and the security cyber field e g. . ensuring data security of technical solutions used for this for GAS Vybory election system from purpose . the KGB . The objective of the FSO is to ensure encrypted communication SVR connections, e g. . between the Kremlin and Russian military district staffs, and Although the work of the Foreign Intelli- it thus maintains close control over gence Service of the Russian Federation strategic state information . Spetssvyaz, (SVR) – is based mainly on human which earlier was under FAPSI (Federal intelligence and its cyber capability and Agency of Government Communica- activity are not comparable to the FSB tions and Information) and briefly under or GRU, the SVR does have cooperation FSB, has operated in the FSO jurisdic- formats in the field of cyber and signals tion since 2004 and likely plays the intelligence with other Russian special biggest role in developing the service’s services . The SVR’s focus lies above all cyber competence . Spetssvyaz includes on collecting strategic intelligence (an sub-branches that deal with organizing adversary’s capabilities, developments, government communications and the plans and intentions) . CYBER THREATS 57

EXAMPLE OF RUSSIAN CYBER ESPIONAGE IN ACTION GRU LIKELY A few years ago, the Estonian Foreign Intelligence POSSESSES THE FINEST Service detected preparations and implementa- TECHNOLOGICAL tion of a phishing attempt aimed at the member states by a cyber group connected AND OPERATIONAL to the Russian special services . A counteropera- CAPABILITIES AMONG tion mounted by the Estonian Foreign Intelligence Service identified the attackers’ targets, a work RUSSIA’S SPECIAL time consistent with the Western Russian time SERVICES . zone and the information the attackers obtained . This was a long-running, large-scale operation . The main targets were diplomats in an EU member GRU state, who received letters infected with malware . The General Staff of the Armed The data captured from the victims included docu- Forces of the Russian Federation’s ments, media files, personal data . The attacker also Main Intelligence Directorate (GRU) captured screenshots and installed keyloggers in is the only intelligence service in this the victims’ devices . The losses for the target state list that is not a direct descendant amounted to about 80,000 stolen files – and over of the KGB . It employs nearly all 20 GB – a year . As a result, it is highly likely that intelligence disciplines in its activities, the attacker had an overview of the state’s diplo- including cyber and signals intelli- matic communication over the course of the year . gence . The Sixth Directorate, which Although the attack claimed victims in Estonia as can be considered the coordinator of well, thanks to active domestic and international GRU’s signals intelligence, carries out cooperation, major damage was avoided and the its functions through various units relevant agencies were alerted early on . It can located on Russian territory and the currently be said that better cyber hygiene and Russian Federation’s foreign rep- higher awareness of cyber risks could have made resentations around the world . From the situation significantly less damaging . Cyber active implementation of signals espionage does not merely include work computers intelligence and electronic intelligence and professional e-mail accounts . People’s private disciplines (ELINT) to development of e-mail addresses, personal computers and, increas- cryptographic skills and solutions, the ingly, other smart devices are just as important and GRU likely possesses the finest tech- effective sources of information . nological and operational capabilities among Russia’s special services . 58 TERRORISM IN EUROPE

TERRORISM IN EUROPE

The terrorist threat in Europe remains high in countries with a larger Muslim population, due to the geographical proximity of Syria and Iraq, figthers of the so called Islamic State (IS) returning to Europe and aggressive IS propaganda.

ast year saw major setbacks A particular risk for Europe is posed by for IS, loss of territory and the foreign fighters returning to Europe decreased support . Starting with the flow of refugees, either at their L in 2012, up to 40,000 foreign own initiative or on orders from IS . A fighters travelled to Syria and Iraq from major cause of concern is the possible more than 100 countries to fight; today ties between IS and organised crime their number is significantly lower . networks connected with illegal immi- The image of IS has been tarnished by gration . returned fighters . Considering the large A growing trend in IS propaganda is number of fighters, there are, however, the incitement of women and children sufficient numbers of people who wish to commit acts of terror in order to to continue the fight . Complete loss of get wider media coverage and because territory in Syria and Iraq will not lead women and children are more likely to to a major decrease in terrorist threat pass through EU migration checks . levels in Europe . TERRORISM IN EUROPE 59

 In the attack in central Stockholm on 7 April 2017, Rahmat Akilov, a 39-year-old man from Uzbekistan, drove a truck down a crowded street, hitting pedestrians. Five people were killed and 15 injured.

SOURCE: REUTERS/SCANPIX

armed conflicts continuing in the Middle East and Africa – which have no end in sight – but the fact that there are still countries where the government lacks control of part or most of its territory . So-called failed states are dangerous because of their associations with inter- national crime and terrorism . Due to loss of territory, May 2016 al- ready saw a major change in the rheto- The general level of the terrorist threat ric used by IS . The fighters are urged to in Europe will remain high and the be patient and resolute and encouraged likelihood of an attack is high most not to focus on the territory . Instead of all in countries with a noteworthy everyone’s personal contribution in the Islamic community . Terrorists are fight was highlighted . Propaganda is essentially opportunists and prepared, used to inspire attacks carried out by should a possibility arise, to commit lone wolves, a “successful” strategy acts of terror in other places as well . in the past for the organization and Comparing the threat emanating from vitally important to IS for preserving its the core of al-Qaida and the latter’s “brand” . affiliates, IS made the threat of Islamic terrorism much more acute, and much The spread of religious extremism less selective in regard to targets and in Europe is favoured not only by the perpetrators . Considering the unprece- 60 TERRORISM IN EUROPE

As the use of illegal weapons and explosives is becoming increasingly difficult due to the efforts of Europe’s law en- forcement bodies and security services, IS has sent out in- structions to use easily avail- able means (such as driving a vehicle into a crowd of people, using knives to stab people in public, etc .) to perpetrate acts of terrorism, as well as preparation of peroxide-based (TATP) explosive devices . TATP was used for instance in November 2015 in Paris, March 2016 in Brussels, in May 2017 in Manchester and in the September 2017 attack in London’s Parsons Green underground station . TATP was also planned to be used in the August 2017 Barcelona attack .  dented success IS had compared to its On 18 August 2017, Abderrahman predecessors and the fact that IS was Bouanane, a 22-year-old of Moroccan able to proclaim a caliphate in Syria and origin, stabbed ten people in the city Iraq and actually control a certain area centre of Turku, Finland. Two died of for some time, it is clear that the next their wounds. generations of Islamic terrorists will look SOURCE: SCANPIX to IS above all as a role model and try to apply the tactics that worked for IS . NORTH KOREA’S WEAPONS PROGRAMME CONTINUES 61

NORTH KOREA’S WEAPONS PROGRAMME CONTINUES

North Korean leader Kim Jong-un has set a clear course for developing nuclear warheads mounted on a missile and missile delivery systems. In 2018, missile testing will continue, increasing the likelihood of miscalculations but somewhat unlikely to lead to a direct military conflict.

n 2017, the North Korean head conducted tests of intercontinental of state Kim Jong-un continued ballistic missile technology . Although developing the country’s weapons the magnitude of the nuclear test is I programme . The country carried not by itself proof that a hydrogen out the test of the most powerful bomb actually exploded, Kim is moving weapon in the country’s history, and closer to his goal of possessing nuclear

 North Korean leader Kim Jong-Un inspecting a launching drill of the medium-and-long range strategic ballistic rocket Hwasong-12 on 15 September 2017.

SOURCE: AFP/SCANPIX 62 NORTH KOREA’S WEAPONS PROGRAMME CONTINUES

warhead tipped missiles and a suffi- technology in 2017, Pyongyang has ciently advanced missile technology to managed to shift previous red lines reach his targets . The goal is mainly to and has prepared the international pose a threat to the US West Coast . community for ever more threaten- ing and far-reaching missile tests . Kim hopes that the international com- In the second half of the year, North munity will recognize North Korea as Korea launched missiles dangerously a nuclear power, which would give the over Japan and threatened to attack regime a security guarantee and the Guam, while claiming that the missile chance for a strong position if peace and nuclear technological advances negotiations are launched with the were only for self-defence . US . Focusing on developing missile

 Military officers at the birthplace of North Korean founder SOURCE: Kim Il Sung, a day before the 105th anniversary of his birth. REUTERS/SCANPIX NORTH KOREA’S WEAPONS PROGRAMME CONTINUES 63

The international community has FOR KIM, THE DEVELOPMENT condemned the missile and nuclear tests and today a large part of North OF THE WEAPONS SYSTEMS Korea’s trade is under UN sanctions . TAKES TOP PRIORITY AND This is bound to have a long-term im- pact on the country’s economy . In the IT WILL CONTINUE IN 2018, near future, the sanctions may not yet ESPECIALLY NOW THAT force Pyongyang to negotiate with the HE IS CLOSER TO ACHIEVING United States or abandon its nuclear programme . Due to the sanctions, HIS GOAL . North Korea has been forced to find alternatives to guarantee the flow of is probably not prepared to complete- hard currency . It is therefore possible ly cut off North Korea economically that cyberattacks with economic mo- before the US is prepared to hold tives from Pyongyang may increase . talks or the US and China have a joint For Kim, the development of the future plan for North Korea if the weapons systems takes top priority regime should indeed crumble . and it will continue in 2018, especially Security considerations have led Bei- now that he is closer to achieving his jing to adopt a more critical position goals . China has proposed a bilateral towards Pyongyang . China is not freeze mechanism that would see interested in strengthened relations military exercises and provocations between the US, Japan and South cease both on the US/South Korea Korea in China’s neighbourhood . and Pyongyang side, but neither side Neither does China view favourably accepted the offer . discussions regarding South Ko- China has increased its economic rea’s increased military deterrent pressure on North Korea and imple- capability through cooperation with mented the UN sanctions . However, the US . Increasingly, China wants to China does not want to push the present itself as a responsible global country to the brink, as it fears regime superpower; and supporting North collapse, war and refugee flows . China Korea damages that image and has 64 NORTH KOREA’S WEAPONS PROGRAMME CONTINUES

a negative impact on its important put more emphasis on improving its relationship with the US . Not insig- missile (in particular re-entry) tech- nificant is the fact that Beijing wants nology . This will require further tests to be integrated with the international that will in turn increase the chance financial and economic system and of something going wrong . It cannot not fall victim to sanctions unilater- be ruled out that North Korea may ally imposed by the US . All of these want to sell weapons technologies to issues are discussed in China more terrorist groups . In addition, the lack intensively than previously and the of high-level multi-partite communi- public opinion regarding Pyongyang cations increases the possibility that has taken a negative turn . various parties misread each other’s red lines, with a risk of a tripwire At the start of his term in office, being set off inadvertently . the South Korean president Moon Jae-in suggested bilateral talks with The 2018 Winter Olympics in Pyeo- North Korea, to which Pyongyang ngchang, South Korea, will be a test did not respond . This, however, also of North Korea’s attitude and give an contributed to the US allies located indication of Kim’s position on poten- around North Korea increasing their tial negotiations . It should also some psychological and military deterrence insights into impact of sanctions on capability . North Korea . The increase in tensions on the Koreas peninsula in particular It is possible that Kim is satisfied and in Asia in general require the full with the current status of the nucle- attention of Europe . ar programme and will henceforth

NORTH KOREA MAY WANT TO SELL WEAPONS TECHNOLOGIES TO TERRORIST GROUPS . NORTH KOREA’S WEAPONS PROGRAMME CONTINUES 65

NORTH KOREA’S MISSILE AND NUCLEAR TESTS 1994-2017

KIM JONG IL KIM JONG UN 1994-2011 2011-

Missile tests Nuclear tests

20

15

10

5

0

1994 1998 2006 2009 2012 2013 2014 2015 2016 2017 66 THE ESTONIAN FOREIGN INTELLIGENCE SERVICE’S MISSION

THE ESTONIAN FOREIGN INTELLIGENCE SERVICE

COLLECTS,

PROCESSES

AND DISSEMINATES

INTELLIGENCE ON EXTERNAL SECURITY THREATS AFFECTING ESTONIA . THE ESTONIAN FOREIGN INTELLIGENCE SERVICE’S MISSION 67

The Estonian Foreign Intelligence Service is on the front lines of Estonian nationalKOGUB, defence, because intelligence ensures early warning against any foreign threat .

The Foreign Intelligence Service ensures secure communications over the state’s classified networks and carries out counterespionage for the protection of Estonian diplomatic representationsANALÜÜSIB and military units posted abroad . The Estonian Foreign Intelligence Service also safeguards classified information of foreign states, fulfilling the functions of National Security Authority .

The Estonian Foreign Intelligence Service is subordinated to the MinistryJA of Defence EDASTAB . Design: Taivo Org Illustrations: Joosep Maripuu, Taivo Org, Bigstock ISSN 2613-3261 (print) ISSN 2613-327X (online)

This document is from the holdings of: The National Security Archive Suite 701, Gelman Library, The George Washington University 2130 H Street, NW, Washington, D.C., 20037 Phone: 202/994-7000, Fax: 202/994-7005, [email protected]