Download as pdf or txt
Download as pdf or txt
You are on page 1of 82

INTERNATIONAL SECURITY

AND ESTONIA 2020


Design: Taivo Org
Illustrations: Joosep Maripuu, Taivo Org, Shutterstock, Bigstock
ISSN 2613-3261 (print)
ISSN 2613-327X (online)
CONTENTS

Foreword . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . 2
Russian military threat . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . 4
Problems in the Russian military-industrial complex . . . . . . . . . . . . . . 7
Militarisation of Russian society . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . 11
Russian cyber threat . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . 15
Russian domestic politics and economy . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . 20
Russian foreign policy . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . 30
GONGOs as an instrument of Russian foreign policy . . . . . . . . . . . 32
Moscow’s strategy for Ukraine remains unchanged . . . . . . . . . . . . . 37
Russian interests in Serbia . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . 40
Russian influence in Moldova grows . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . 42
Example of an FSB influence operation:
the discrediting of Vlad Plahotniuc . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . 46
South Caucasus – Russia’s so-called soft underbelly . . . . . . . . . . . 50
Russia in the Middle East . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . 54
Africa – the Kremlin seeks new opportunities . . . . . . . . . . . . . . . . . . . . . 61
Russia must adapt to a stronger China . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . 65
Russia’s growing interest in the Arctic . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . 68
China’s more active role in the world . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . 70
Hidden dangers of Chinese technology . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . 77
Risks arising from Chinese special services’
activities within China . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . 78
2 FO R E W O R D

FOREWORD

T
his is the fifth edition of the
Estonian Foreign Intelligence
Service’s annual report, “In-
ternational Security and Estonia”. The
previous editions have shown that
there is great interest in our region’s
security situation, both in Estonia and
MIKK MARRAN
abroad. The report has become soug-
Director General of the Estonian
ht-after reading material for diplomats,
Foreign Intelligence Service
journalists, security experts and others
looking for a reliable overview of Esto-
nia’s security situation.
Estonian and Lithuanian borders. The
The world has not become a more likelihood of a Russian military attack
secure place during these five years; if on Estonia is low, as Russia does not
anything, the opposite is true. The main want a military conflict with NATO, but
external threats to Estonia’s security the escalation of Russia’s confrontation
remain the same. We are particularly with the West anywhere in the world
threatened by neighbouring Russia, could trigger a rapid change in Estonia’s
whose leadership is aggressively and threat situation. Russia may opt for
actively opposed to the democratic a preventive military offensive in the
world order. Baltic region if it anticipates the escala-
tion of a conflict, even if this occurs in
Russia will continue to strengthen its
another region.
military power in the European direc-
tion. In the immediate region of Estonia, Globally, there are many regions
Latvia and Lithuania, the balance where Russia is seeking to establish
of military power is tilted in favour its interests. In the Middle East, the
of Russia. For example, not a single Russian leadership’s willingness to take
NATO member anywhere in Europe risks has met with success, and Russia
has missile systems comparable to the wants to consolidate its position as a
Iskander short range ballistic missiles, major power in the region. In Africa,
which Russia has placed close to the Russia is making efforts to increase its
FOR E WOR D 3

TO SOME EXTENT, RUSSIA’S


ACTIONS ARE RESTRAINED
influence through diplomatic relations,
military cooperation and influence BY INTERNATIONAL
operations coordinated by oligarchs; we SANCTIONS, WHICH LIMIT
are witnessing more and more ventures
by private military contractors. In the THE AGGRESSION IN
Arctic, Russia is fighting for control of UKRAINE.
mineral resources and shipping routes.
These military and influence opera-
tions in remote regions are seen by the attackers continue to look for new secu-
Russian leadership as part of a major rity vulnerabilities to exploit.
confrontation with the West, especially When analysing potential external
the United States. threats to Estonia’s security, more and
The Kremlin has done nothing to put more attention must be paid to Chi-
an end to the armed conflict in eastern na. China’s foreign policy has become
Ukraine; instead, it continues to control increasingly active and it’s leadership is
the conflict, supplying arms and using looking to establish a world order that
all available means to halt Ukraine’s would serve its interests. The potential
European integration. Similarly, Rus- use of China’s foreign investment for
sia is holding on to other countries in political purposes and the possible de-
its “neighbouring region”, intervening velopment of technological dependency
forcefully in the internal affairs of are increasingly threats to Estonia’s
Belarus, Moldova, Georgia, Armenia security.
and Azerbaijan. In this year’s report, we It is the responsibility of the Foreign
describe in detail the Russian special Intelligence Service to ensure that the
services’ information operation in Mol- Estonian government receive the best
dova, which is a revealing illustration of information and early warning about
Russia’s modus operandi. the above threats, as well as many
To some extent, Russia’s actions are others. In this and our future reports,
restrained by international sanctions, we will continue our mission to also
which limit the aggression in Ukraine keep the wider public apprised of the
and prevent Russia from developing its threats, for security rests on everyone’s
military capabilities at the desired pace. informed choices.
However, Russian cyber operations Bonne lecture!
are yet to meet with equally effective
sanctions, which is why Russian cyber Editing concluded on 31st January 2020.
4 R U S S I A N M I L I TA RY T H R E AT

RUSSIAN MILITARY
THREAT
Russia will continue to prioritise the re-armament and
reinforcement of its armed forces along the European border.

A
lmost all security threats in Compared to NATO forces, the bal-
the Baltic Sea region stem ance of power on the Baltic states’
from Russian activity. Rus- axis is clearly tilted in favour of Russia.
sia’s covert influence ope- Even discounting Kaliningrad, Russia
rations, economic pressure, aggressive has absolute supremacy in terms of
foreign policy, as well as Cold War-sty- offensive equipment – tanks, fighter
le military activity and the deployment aircraft and rocket artillery. The Russian
of weapons along the borders of the armed forces have Iskander short-
Baltic states, destabilise the security of range ballistic missiles permanently
the Baltic Sea region. The only existen- positioned 120 km from the Estonian
tial threat to Estonia’s sovereignty is border and 45 km from the Lithuanian
a potential Russian military operation border, which allows Russia to threat-
against the Baltic states. en the territory of the Baltic states
from two directions – from the oblasts
In 2019, Russia continued to strength- of Leningrad and Kaliningrad – with
en its armed forces against Europe, a these offensive weapons. NATO has no
consistent trend throughout the past comparable missile systems anywhere
decade. Within that period, three army in Europe.
commands, five new division headquar-
In their annual major military exercises,
ters and 15 new mechanised regiments
the Russian armed forces continue to
(motor rifle, armoured and air assault
train for an extensive military conflict
units) have been set up in the Russian
with the United States and NATO. This
Western Military District. The 76th
practice began long before the Baltic
Guards Air Assault Division, based 28
states joined NATO. The year 2019
kilometres from the Estonian border, is
also re-emphasised the fact that the
the first division of the Russian Air-
Russian armed forces’ major exercises
borne Troops to have a third manned air
are becoming increasingly detailed and
assault regiment.
R U S S I A N M I L I TA RY T H R E AT 5

RUSSIAN ARMED FORCES


ON THE BALTIC BORDER

350 km

18,000 ground and


airborne troops

ca 70 tanks

ca 750 combat
vehicles

ca 90 self-propelled
howitzers

ca 40 multiple
rocket launchers
IN KALININGRAD 12 short-range ballistic
missile systems
12,000 ground and airborne troops

ca 100 tanks

ca 400 combat vehicles

ca 90 self-propelled howitzers

ca 40 multiple rocket launchers

12 short-range ballistic missile systems


6 R U S S I A N M I L I TA RY T H R E AT

complex. One example of this was the seeking to be faster in deploying troops
large-scale naval exercise “Ocean Shield and achieving military objectives.
2019”, in which groups of vessels prac-
As with any other region of the world
tised naval battles in the Danish Straits
or international issue, Russia shapes its
and the Atlantic, previously only played
stance with the Baltic states in light of
out in wargames. The “Tsentr 2019”
its broader relationship with the United
and “Union Shield 2019” strategic ex-
States. Russia would like to reduce the
ercises were conducted on a large scale
United States’ role in the world in what-
as always, and also involved civilian
ever way possible, while at the same
institutions. Due this year is the large-
time increasing its own. Therefore, it is
scale “Kavkaz 2020” exercise focusing
impossible for Russian foreign policy or
on military conflict in the Black Sea,
military planning to see the Baltic states
Ukraine and the Caucasus region.
as anything other than a potential thea-
Despite all this, the risk of a Russian tre for a war between the United States
military attack against Estonia will and Russia. For this reason, the Baltic
continue to be low in 2020, as Estonia states cannot ignore the possibility that
is not a top priority for Russian military Russia may opt for a preventive military
planning or foreign policy, and Russia offensive in the Baltic region if it fears
wants to avoid a direct military conflict that the conflict with the United States
with NATO. will escalate elsewhere in the world.
The upshot is that, in the worst-case
Nevertheless, the Russian Armed
scenario, a military attack may result
Forces have put significant effort into
from nothing more than a decision
developing the concept of “preventive
taken by the Russian leadership based
military action” in recent years. This is
on a distorted threat assessment and
an attempt by Russia to close the gap in
political miscalculation.
terms of conventional capabilities com-
pared to an overwhelming adversary by  
R U S S I A N M I L I TA RY T H R E AT 7

PROBLEMS IN THE RUSSIAN


MILITARY-INDUSTRIAL COMPLEX
Western sanctions are an obstacle to the development of
Russian military capabilities.

The Russian leadership places a great the West. In August 2014, the import
emphasis on building an image of the substitution policy – importozamesh-
omnipotence of its armed forces, but cheniye – was approved, requiring the
sanctions imposed by the European defence industry to replace imported
Union, United States and Ukraine have technologies with domestic ones.
created a number of problems for the However, the use of domestic compo-
Russian military-industrial complex. nents is much more expensive, as the
These have affected the navy in par- introduction of new technologies first
ticular – with the imposition of sanc- requires research and development.
tions, the delivery of one Mistral-class This can take years and will significantly
helicopter carrier was canceled, the push up the price of the products. An-
construction of three large Grigor- other problem with domestic products
ovich-class frigates was abandoned and is their poor quality, especially for basic
the completion of at least five combat components such as electronic and
ships was delayed considerably. Restric- mechanical sub-assemblies. A striking
tions arising from the sanctions have example is the prohibition, since 2016,
frozen the introduction of new military on the use of Russian equipment and
technology and forced the Russian tools in the Sevmash shipyard, which
armed forces to settle for modernising produces nuclear submarines.
their existing equipment. The Kremlin
The shortage of domestic components
seeks to obscure the effects of the
forces producers to try and find a way
sanctions in every way it can, and the
around the sanctions, replacing equip-
Russian government has classified all
ment with cheap, mainly Chinese-made,
national defence procurement process-
copies or adapting existing Russian
es for this purpose as of 1 June 2018.
technologies. All this requires time-con-
Due to sanctions, Russia has shifted its suming redesign, affects the reliability of
focus to using domestically developed the equipment and makes maintenance
components instead of importing from difficult. For example, in the autumn
8 R U S S I A N M I L I TA RY T H R E AT

of 2018, Saint Petersburg-based NPO administrative procedures, where minor


Karat, a manufacturer of communi- formalities can stop the whole process.
cation and navigation systems for the The effect on military subcontractors
navy, went bankrupt as it was forced and small businesses within the indus-
to stop production due to a ban on the try, whose budget does not allow for
use of imported components. In 2016, handing out the necessary inducements,
the Russian defence ministry had to is particularly devastating. Recently,
cancel the procurement of new Sfera-V companies whose products also have a
communications satellites, because the civilian market are no longer interested in
Russian electronic components used participating in Russian defence ministry
due to sanctions made the satellites too procurements, as winning the contract
heavy for Russian carriers to launch to never comes down to the quality of work.
orbit. The ministry decided to purchase
Although Russia’s military capability re-
old, Meridian-type satellites instead.
mains very high, Western sanctions have
The sanctions imposed on Russia’s curbed its enhancement in many areas.
shipbuilding sector – the United Ship-
building Corporation – have also had
an effect. They have removed foreign
RUSSIA SEEKS TO
investment and credit and complicated MITIGATE THE EFFECTS
insurance operations. The sanctions OF SANCTIONS THROUGH
have also crushed the United Ship- THIRD COUNTRIES
building Corporation’s hopes to acquire
Despite sanctions, Russian military
foreign shipbuilding enterprises.
companies continue to look for opportu-
The export of military equipment is vital nities for international cooperation and, in
for the Russian military industry, as the some cases, have met with success. Two
revenue it generates allows the industry reasons underlie their interest in interna-
to fulfil domestic government contracts. tional cooperation. First, it is an oppor-
The major military enterprises would tunity to make more money. Second,
not survive on government contracts and this is probably the more compelling
alone. reason, they seek access to Western
know-how and technology. This would
Another problem for the industry is allow for faster and cheaper production
the endemic corruption in the Russian of more effective weaponry, which the
armed forces, meaning that greasing Russian armed forces could use in a po-
the palms of key figures is a must to tential military action against NATO and
win government contracts. This is exac- EU members.
erbated by Russia’s deeply bureaucratic
R U S S I A N M I L I TA RY T H R E AT 9

COOPERATION BETWEEN KAZAKHSTAN’S


ARMOURED VEHICLE PRODUCER AND
RUSSIAN MILITARY COMPANY

UralVagonZavod NATO and EU


Russian state-owned military company defence industry
sanctioned by the US and EU

cooperation

Kazakhstan Paramount Engineering (KPE)


armoured vehicle manufacturer

ownership

Paramount Group Kazakhstan Engineering (KE)


South African privately-owned Kazakhstan state-owned defence industry
defence industry company, holding company, co-owner of KPE
shareholder of KPE; owner of the
know-how and technology.

Examples include the collaboration equipped with a powerful 57 mm auto-


between the armour manufacturer matic cannon capable of hitting a target
Kazakhstan Paramount Engineering from a distance of 8 to 12 kilometres.
(KPE) and the Russian military concern
UVZ, with almost 100% ownership
UralVagonZavod (UVZ). At the KADEX
by the Russian state-owned defence
defence industry exhibition in Astana
industry conglomerate Rostec, is under
in June 2016, KPE unveiled its Barys
sanctions imposed by both the United
wheeled armoured vehicle fitted with
States and the European Union.
the AU-220M Baikal artillery module,
manufactured by a subsidiary of UVZ,
10 R U S S I A N M I L I TA RY T H R E AT

 The armoured vehicle Barys, jointly


produced by Kazakhstan and South
Africa, fitted with the AU-220M Baikal
artillery module manufactured by
UralVagonZavod.
SO URCE: URALVAG O NZ AVO D. RU

complex is the relationship be-


tween Russian defence industry
companies and the Azerbaijani
national defence industry. In 2016,
Sharg, a production association
of the Ministry of Defence Indus-
try of Azerbaijan, and the Russian
state-owned military-industrial group
Takticheskoye Raketnoye Vooruzheni-
One of KPE’s shareholders is Ka-
ye (TRV) signed an agreement for
zakhstan Engineering, a state-owned
the joint production of air-to-air and
defence industry holding company with
air-to-ground missiles. This “solid and
subsidiaries that have previously coop-
mutually beneficial” agreement, as it
erated with defence companies in NATO
has been described by Azerbaijan, was
member states. The KPE production
still in force in 2019. TRV is subject to
plant started operations at the end of
United States sanctions.
2015, or shortly after the sanctions were
imposed on the Russian defence indus- In addition, Azerbaijan delivers spare
try. The potential production capacity parts, maintenance services and so
of the plant is said to be 200 armoured on to the Russian military-industrial
vehicles per year, which clearly exceeds complex. Russia and Azerbaijan are
the demand and needs of both Kazakh- negotiating to expand their cooperation
stan and other countries in the region. in military technology and launch new
The know-how and technology required projects in this area.
for the production of armoured vehicles
in the plant erected in Kazakhstan come At the same time, the Azerbaijani de-
from the other shareholder of KPE – the fence industry has had recent collabora-
South African defence industry compa- tive projects with defence companies in
ny Paramount Group. NATO member states, and the coun-
try’s leadership is still actively pursu-
Another example of the international ing partnerships with major Western
links of the Russian military-industrial defence industry operators. 
R U S S I A N M I L I TA RY T H R E AT 11

MILITARISATION OF
RUSSIAN SOCIETY
Russia is militarising its society to support the country’s
military ambitions.

The deepening militarisation of soci- resources is manifestly happening in


ety stems from the Kremlin’s belief many areas, from the strengthening
that a military conflict with the West of mobilisation reserves, formation of
is inevitable and its outbreak a matter territorial defence units and patriotic
of time. In fact, the Russian leadership education, to massive propaganda and
believes that the war with the West has intelligence efforts. While some of these
already begun – initially fought in the initiatives – such as the Yunarmiya,
world of information and also on the or Youth Army, and the “kindergar-
ground in third countries. For example, ten troops” – may seem grotesque,
Russia sees the military intervention we must remember that the broader
in Syria as strengthening the southern purpose of all this is to increase mili-
flank of an anti-US front, rather than tary capability. The Russian leadership
a stand-alone operation. The events in hopes that by militarising society they
Ukraine are similarly seen as merely an will be better prepared for a dreaded
episode in Russia’s great confrontation coup d’état or revolution. The constant
with the United States. Therefore, from reminders of the threat of war will also
the Russian point of view, not a single help mobilise society against a foreign
ongoing military conflict can be resolved enemy and thus distract from domestic
separately without considering the political, rule of law, economic and social
bigger picture. problems.

The Russian leadership believes that


this situation of quasi-war requires the DOSAAF
mobilisation of the entire society and all
As part of the militarisation of society,
the country’s resources. Preparing the
the paramilitary organisation DOSAAF
population for war and concentrating
(Volunteer Society for Cooperation with
12 R U S S I A N M I L I TA RY T H R E AT

the Army, Aviation, and Navy) is being In 2018, DOSAAF camps trained
integrated with the Russian armed nearly 70,000 school students.
forces. DOSAAF has participated in all
» DOSAAF is led by former
recent major exercises and has been
high-ranking military officers.
continuously expanding its functions.

» The DOSAAF nationwide network


is used by Russian special services
YUNARMIYA
as cover for their covert activities. The Yunarmiya, an “all-Russia social
movement for children and youth”, was
» During military exercises, DOSAAF
established in 2015 on the initiative of
is responsible for transporting
Minister of Defence Sergey Shoygu. Its
troops, organising accommodation
tasks include the patriotic education
for territorial defence units and
of young people, the popularisation of
conducting reconnaissance.
military service, internationalism and
» DOSAAF uses civilian ships the fight against extremism.
and aircraft (An-2, UAVs) for
» The organisation is run by the Main
reconnaissance.
Directorate for Military-Political
» DOSAAF prepares conscripts for Affairs of the Ministry of Defence
military service. The training vol- of Russia.
umes and list of military specialisa-
» Yunarmiya accepts children from
tions have increased with each year.
the age of 8.
The number of DOSAAF trainees
in various military specialities has » The main base for Yunarmiya is
grown from about 12,500 in 2015 schools.
to as many as 28,000 in 2019.

WITH CONSTANT REMINDERS OF THE THREAT OF WAR,


THE KREMLIN TRIES TO DISTRACT THE SOCIETY
FROM DOMESTIC PROBLEMS.
R U S S I A N M I L I TA RY T H R E AT 13

Exhibition of weapons after a children’s


SO URCE: ROSTOV- G O RO D. RU / CC BY 4.0

parade in Rostov-on-Don.

» Yunariya has committed to reach CHILDREN’S PARADES


a million members by the 75th
Alongside Yunarmiya events, children’s
anniversary of the end of the Great
military parades are organised on
Patriotic War in 2020. As of 2019,
Victory Day in several Russian cities.
there were 589,000 members.
The children marching at these events
» Membership is “voluntary”. How­ are known as “preschool troops”
ever, there is an informal obligation (do­shkolniye voiska), “kindergarten
to join Yunarmiya which applies to troops” (detsadovskiye voiska) or sim-
the children of military personnel, ply “child troops” (detskiye voiska).
public servants and defence indus-
» As a rule, several hundred pre-
try employees.
school and elementary school
» So far, Yunarmiya has mainly children aged 4 to 12 take part in
performed ceremonial duties – at these parades.
parades, patriotic events, local gov-
» The preparations are extensive –
ernment events, opening ceremo-
the children wear specially tailored
nies and so on.
14 R U S S I A N M I L I TA RY T H R E AT

Victory Day children’s parade organised in Pyatigorsk in 2019. SO URCE:


PYAT I G O RS K .O RG

historical and modern uniforms of The purpose of children’s parades is to


different military branches and car- boost patriotism, as explained by the
ry mock-up weapons or toy guns. head of the education department of
the city of Pyatigorsk after a much-de-
» Younger children who are not yet
bated parade in 2019: “Society will
able to take the long marches on
be the healthier the sooner patriotic
their own, are placed in strollers
education begins.”
converted to resemble tanks, aero-
planes or something similar. On the one hand, the gradual mili-
tarisation of society certainly shows
» While southern Russian cities in
the regime’s unease and fear of being
particular stand out with parades
ousted. On the other hand, we should
like this, the practice has begun to
bear in mind that a militarised regime
spread to other regions as well.
becomes increasingly unpredictable,
» The parades are usually organised opportunistic, and therefore more
under local government leadership dangerous.
and with the support of the Rus-

sian defence ministry.
R U S S I A N M I L I TA RY T H R E AT 15

RUSSIAN CYBER THREAT


Russia’s cyber operations against the West have gone
unpunished and will therefore continue in 2020.

Cyber operations are an effective means political processes), and punish


for Russia to achieve its political goals. decisions unfavourable for Russia (for
They are affordable in terms of people, example, bans on Russian athletes
time and financial resources, and allow have been followed by attacks against
Russia to operate below the threshold international sports organisations).
of armed conflict. The targets of Rus-
Russia’s cyber operations have been
sian cyber operations have changed lit-
successful and, to date, have not been
tle through the years – the target coun-
sanctioned enough by the West to force
tries are mostly the same, while the
Russia to abandon them. As Russia has
range of targeted sectors has expanded
received the signal that cyber opera-
over time. The strategic objectives of
tions are justifying themselves, these
the operations – projecting the image of
operations will continue to be a security
a superpower and maintaining inter-
threat, to Estonia among others.
nal stability – also remain unchanged.
What changes, however, is the methods In 2019, Russian cyber operations
used to perform the cyber operations, were revealed that have been going on
which is why consistent enhancement undiscovered for years, and there are
of cyber security is crucial.

Russia has been conducting cyber op-


erations against Western democracies The first Russian cyber opera-
since the 1990s. At first, the opera- tions date back to at least 1996.
tions primarily targeted the military Turla’s predecessor, Moonlight
sector, but the range of targets has Maze, conducted cyber oper-
gradually expanded. Russia uses cyber ations against United States
operations to steal information, but government agencies and uni-
also to undermine unity in countries, versities, stealing large amounts
exert influence (for example, creat- of sensitive information.
ing and fuelling divisions to obstruct
16 R U S S I A N M I L I TA RY T H R E AT

likely to be more. In addition to their Russia intervened in Western elections in


continuity, Russia’s cyber operations are 2019 and is likely to do so again in 2020.
characterised by the tendency to exploit This year, for example, Russia’s focus will
situations as they arise – as security certainly be on the US presidential and
vulnerabilities become public, the Rus- Georgian parliamentary elections. The
sians are eager to exploit these immedi- main goal is to ensure a more beneficial
ately against their existing targets. For election result for Russia by favouring
example, only a month after a security Russian-friendly candidates or those who
vulnerability was announced in February have the most divisive influence in the
2019, Russian cyber actors attempted West. Moreover, Russia wants to show
to exploit it in an operation against an that the West is failing to hold fair elec-
international organisation. This case tions, which is an opportunity to divert at-
demonstrates again how important it tention away from Russia’s own problems
is to constantly update the software of and use the well-worn rhetoric of Western
your IT systems. double standards.

Russia conducts cyber operations The Western military sector has been the
against international institutions mainly target of Russian cyber operations since
to steal sensitive information on what the very beginning. The main purpose
political positions countries hold, which is to obtain a state secret revealing the
countries can be influenced in directions military plans or capabilities of Western
suitable for Russia, as well as how and powers. For example, a probable target
whom to target with their narratives in for the Russian cyber actors is the US-led
information operations. International exercise “Defender Europe 20”, which
institutions are more vulnerable to takes place in Europe in May–April 2020.
information leakage, as they use shared
Cyber attackers are looking for the
systems for the exchange of infor-
weakest link to achieve their goals –
mation between member states with
everyone is a potential target. Russian
different levels of cyber security. Russia
cyber groups may target, for example, the
prefers to target states and institutions
support teams of high-ranking officials
that have a low level of cyber security
or executives (accountants, secretaries,
and possess sensitive information of
personal assistants, chauffeurs, regis-
another country due to membership in
trars, etc.). Online devices (computers,
an international organisation.
routers, smartphones and others) with
In the summer of 2019, the European low or insufficient levels of cyber security
Union External Action Service identified are easy to attack and can unsuspectingly
leaks in the information systems of its become part of the Russian cyber-attack
Moscow delegation, which were traced infrastructure. Russian cyber attackers
back to February 2017. continually and automatically map devices
R U S S I A N M I L I TA RY T H R E AT 17

THE MOST INFLUENTIAL RUSSIAN


CYBER
THE MOST OPERATIONS
INFLUENTIAL IN 2019
RUSSIAN
CYBER OPERATIONS IN 2019
Government

Finance

Telecoms

Elections
APT29
APT28
Law enforcement
Sandworm
TURLA Military

Industry

Think tanks and


Energy scientific institutions
Media

The proportion of cyber operations by different sectors

that are connected to the internet and Russia is actively using cyber opera-
either have software that is not up to tions as a political tool. As a result, the
date or are publicly accessible. Having targets of Russian foreign politics and
identified such a device, an attacker is cyber operations may overlap. Attack-
likely to compromise it and start using it ers get to their targets through people
in their cyber operation. close to the target who have low cyber
security and limited ability to detect
Below is a description of one com-
cyber attacks. As long as the potential
mon method used by Russian cyber
benefits outweigh the consequences,
groups to infect a target with malware
Russia is very likely to continue its use
with the purpose of stealing sensitive
of cyber operations.
information.
18 R U S S I A N M I L I TA RY T H R E AT

WATERING HOLE ATTACK – A METHOD WIDELY


USED BY RUSSIAN CYBER ACTORS
Cyber attackers are looking for the weakest link to
achieve their goals – everyone is a potential target.
Russian cyber groups may target, for example, the
support teams of high-ranking officials or executives
(accountants, secretaries, personal assistants,
chauffeurs, registrars, etc.). Online devices (computers,
routers, smartphones etc.) with low or insufficient levels
of cyber security are easy to attack and can
unsuspectingly become part of the Russian cyber-attack
infrastructure. Russian cyber attackers continually and
automatically map devices that are connected to the
internet and either have software that is not up to date
or are publicly accessible. Having identified such a device,
an attacker is likely to compromise it and start exploiting
it in their cyber operation.
The attacker is
targeting a
diplomat from
country X to
infect their device
with malware.

1
Mapping
Compromising
The attacker maps the websites
By exploiting the
visited by the diplomat and www.mfa...
security vulnerability,
discovers a security vulnerability
the attacker breaks into
in the web content management
the www.mfa... website
system of one the sites because
and compromises it.
the system has not been updated
– a foreign ministry website,
www.mfa... .
2

www.mfa...
R U S S I A N M I L I TA RY T H R E AT 19

acquaintances
friends

family

email
home network
work network

Infecting
4
colleagues
The diplomat’s device
becomes infected with
malware, which begins
to collect information
from their device, The attacker can spread the
sending it to the malware by sending malicious
attacker. email to the diplomat’s contacts
or trying to gain access to
devices on the same network as
the diplomat’s device.

Redirecting
When visiting www.mfa..., based on
their IP address, the diplomat will be
redirected to another website, www.bad.mfa.
www.bad.mfa..., which contains Our example is about a diplomat,
malware. but anyone could be the target,
including members of the support

3 staff of a senior official or


executive.

www.mfa...

Users with other IP addresses will still


be able to access the genuine website.
20 RUSSIAN DOMEST IC P O LIT IC S AND ECO NO M Y

RUSSIAN DOMESTIC
POLITICS AND ECONOMY
In the absence of positive incentives, the ruling elite
will resort to even more forceful repression.

R
ussian political leadership political competition, yet in recent
and economy will remain years utilising these measures to
stagnant, as the motives maintain the status quo has increased
and principles of the count- significantly. This trend is expected to
ry’s elite remain unchanged. With no continue in the coming years.
improvement in welfare, it will be more
and more difficult for the ruling elite to
maintain Vladimir Putin’s popularity.
POLITICAL REPRESSION
In the second half of 2019, political
The keywords in Russian domestic repression intensified significantly in
politics in 2019 were the strengthening response to the problems surrounding
of political repression and increasing- the autumn elections, especially those
ly forceful restrictions of freedom of related to the Moscow City Duma. The
expression. Russia’s current ruling elite dissatisfaction that had grown among
has never hesitated to abuse its power the population over the past few years
to mute opposition voices and restrict escalated into an outbreak of protests
in Moscow in summer 2019, with a re-
cord-breaking number of participants
and arrests compared to recent years.
RUSS IAN DOM EST I C POL I T I C S AN D ECON OMY 21

 In 2019, pressure on Alexey Navalny’s organisations culminated only after election day and
clearly represented the authorities’ reaction to the success of the “Smart Voting” initiative in
the Moscow City Duma elections. The extent of the nationwide raids conducted at Navalny’s
organisations’ regional offices and activists’ homes combined with the freezing of personal
bank accounts belonging to activists and those close to them was unprecedented.
SO URCE : DIM I TA R DI L KO FF / AFP

The immediate catalyst for these unexpected, marking a setback to a


demonstrations was the exclusion previously successful method of guar-
of opposition candidates from the anteeing favourable election results,
Moscow City Duma elections, which whereby inconvenient individuals were
created a nation-wide political conflict not allowed to register as candidates
between the central government and on a formal pretext. Increasing dissat-
the more liberal part of society. For isfaction and frustration with the elite
the authorities, these events came as had heightened the public’s interest
22 RUSSIAN DOMEST IC P O LIT IC S AND ECO NO M Y

PUNISMENT OF PROTESTERS IN RUSSIA


PUNISHMENT OF PROTESTERS IN RUSSIA
number of people roubles

7000 20000

Average fine in roubles 18000


6000
16000
5000 14000

12000
4000
10000
3000
8000

2000 6000

4000
1000
2000

0 0
2005 2006 2007 2008 2009 2010 2011 2012 2013 2014 2015 2016 2017 2018

Punished by detention Found guilty Number of people prosecuted

Source: OVD-Info
SO URCE: OVD- I NFO

The court judgments shown in the figure clearly illustrate the


authorities’ increasingly tough stance on protesters in applying
Article 20.2 of the Administrative Code. Needless to say, it is not the
only legal provision used to silence troublesome voices, but it is still
the one most widely used for protesters. In addition to an increase in
the number of people convicted of violating demonstration law and
the number of court cases, it is clear that a much higher percentage
of court proceedings now end in conviction (the number of cases
brought against individuals is shown in the figure). The penalties
are also more severe – both the number of arrests and the average
amount of fines have grown.
RUSS IAN DOM EST I C POL I T I C S AN D ECON OMY 23

and sympathy for the attempts of how dangerous the central government
opposition activists to register for perceived these events to be.
elections. At the same time, more
attention was paid to the questionable
RESTRICTION OF
formal excuses used to refuse candida-
FREEDOM OF EXPRESSION
cy applications.
The efforts to restrict freedom of
What happened in Moscow was an expression are mainly focused on
expansion of the events of 2018 – but cyberspace, which has become the
while the 2018 local elections had primary channel for the distribution of
deviated from the ruling elite’s scenario independent information in Russia, as
in a few federal subjects remote from well as a serious problem for the ruling
Moscow, now there were setbacks in elite. In 2019, laws continued to be
the capital itself. amended to allow for full monitoring
In addition to the protests, the author- of cyberspace. The overall situation of
ities faced another unpleasant surprise press freedom in Russia also deteri-
in the form of election results, which orated, which is vividly illustrated by
showed the considerable reach of the forceful restrictions on press freedom
protest vote Alexey Navalny’s team and the sanctioning of journalists.
had supported. The Presidential Ad- Continued negative trends in Rus-
ministration was undoubtedly alarmed sia are also confirmed by the Press
by the serious problems arising on the Freedom Index compiled by Reporters
election day in two consecutive years. Without Borders, where Russia has
fallen to 149th place.
Lacking good arguments, the authori-
ties reacted with excessive use of force,
RUNET – AUTHORITIES’
prosecution, arrests and administrative
bullying, which were targeted against
ATTEMPTS TO
the protesters as well as political activ- RESTRICT FREEDOM OF
ists unaffiliated with the central gov- EXPRESSION ONLINE
ernment. In addition to demonstrating Attempts by the Russian authorities
how limited the resources of the ruling to curb the spread of information in
elite are, their overreaction and growing cyberspace already became evident
reliance on repression also revealed years ago, but in 2019 the central
24 RUSSIAN DOMEST IC P O LIT IC S AND ECO NO M Y

government reached another level in the authorities’ reasoning that the


restricting online freedom. In April, Runet law is necessary to protect the
for example, the State Duma adopted internet from foreign attacks, and in-
the so-called sovereign internet law, stead tend to consider it an attempt to
the declared purpose of which was restrict freedom of expression online.
to protect the national segment of
The complete separation of Runet
the internet (Runet) when the stable
from the global internet is not very
operation of the network is threatened
likely, however, as it would be techni-
or the network is attacked by a foreign
cally difficult, very costly and would
aggressor. The law came into force on
jeopardise the functioning of web-
1 November 2019.
based services. Yet it can be expected
The Runet legislative package calls for that the Kremlin will continue to stifle
the establishment of a national data online freedom of expression and opin-
traffic control and regulation system. ion, leading to increasing alienation of
the people from the ruling power.
The law requires all internet service
providers to equip their servers with In Russian domestic politics, the main
devices operated by the Federal Service cause of problems for the ruling elite
for Supervision of Communications, In- is the absence of adequate welfare
formation Technology and Mass Media growth for the majority of the popula-
(Roskomnadzor), enabling this federal tion. This has led to rising dissatisfac-
body to monitor and filter all internet tion and the spread of a critical stance
traffic and close down websites where towards the government. The begin-
necessary. Roskomnadzor also seeks ning of Vladimir Putin’s presidency
to be able to switch Runet to an oper- was characterised by rapid economic
ating mode isolated from the global in- growth, with the average GDP increase
ternet in case the network is somehow even exceeding 7% during his first and
threatened. Therefore, Roskomnadzor second term in office. This created a
has been given considerable power to favourable climate for Putin’s popu-
block data traffic on the internet either larity and made the majority rather
partially or completely at its discretion. complaisant towards the ruling elite.
The figure on page 26 highlights how
Russian public opinion polls show that
strongly Russia’s economic indicators
the majority of Russians do not believe
affect Putin’s support rating.
RUSS IAN DOM EST I C POL I T I C S AN D ECON OMY 25

GROWTH
GROWTH IN IN APPRECIATION
APPRECIATION OF
OF FREEDOM
FREEDOM IN
OF EXPRESSION OF RUSSIA
EXPRESSION IN RUSSIA
percentage of
the population

70

60

50

40

30

20

10

1994 1999 2003 2005 2007 2009 2011 2013 2015 2017 2019

SO URCE: LEVADA CENT R E


As the central government is putting on more pressure, there is a growing appreciation of freedom of
expression in Russian society. This tendency only increases alienation of the Russian society from
As thethe
central
power government
elite and placesis putting
further on more
pressure pressure,
on domestic policy.there is a growing appreciation of
freedom of expression in Russian society. This tendency only increases alienation of
Source: Levada Centre
Russian society from the power elite and places further pressure on domestic policy.

In the coming years, the current to the preservation of the privileges


political elite will likely continue to be of the ruling elite and the proceeds of
unable to provide the population with a corruption.
sufficient rise in the standard of living
or convincing prospects for develop- There is a dissonance between the
ment. Both economic and political expectations of society and what the
restructuring are out of the question authorities have to offer, and in order
under the current regime, as the to muffle the resulting dissatisfac-
existing structures are directly related tion, the ruling elite will continue to
26 RUSSIAN DOMEST IC P O LIT IC S AND ECO NO M Y

GDP CHANGE AND PUTIN'S APPROVAL RATING


GDP CHANGE AND PUTIN’S APPROVAL RATING
Putin's approval Economic growth
rating Approval GDP change (GDP change
y/y quarterly)

Operations in Crimea
100 15%
and Eastern Ukraine

90
10%
80

70
5%
60

50 0%

40
-5%
30

20
-10%
10
Putin's I and II presidency Medvedev president Putin's III and IV presidency
0 -15%
99

00

01
02

03
04

05
06

07
08

09

10

11
12

13

14

15
16

17
18

19
20

20
20

20
20

20

20

20
20
20

20
20
20

20
20
19

20

20

20
20
20

SO URCES : LEVADA CENT R E; ROSSTAT

Source: Levada Centre; Rosstat

rely primarily on repressive methods. In January 2020, several notable po-


The inability of those in power to find litical events have already taken place
flexible solutions and their tendency to – the president-initiated amendments
overreact make for a bad combination to the constitution and the cabinet
with the heightened discontent with was replaced. Rather than change the
domestic policy and the accompanying nature of Russia’s political system,
rise in protest activity. This increases however, the planned constitutional
the likelihood of profound domestic amendments are aimed at making the
policy crises in the coming years. existing framework even more suitable
RUSS IAN DOM EST I C POL I T I C S AN D ECON OMY 27

for the current system. Predictably, RUSSIA’S ECONOMIC


Vladimir Putin will want to contin- ENGINE HAS COME
ue as Russia’s de facto leader after
TO A HALT
2024; what is unknown is the office
he will formally assume. The consti- Russia’s economic development has
tutional changes are likely intended had its ups and downs during Vladimir
to set the scene for the reshuffle in Putin’s 20-year rule. Putin’s early years
2024, although the latter may well in power were very successful due to
be finalised before then. However, the surge in international oil prices
the end of Putin’s presidency may starting in 2000, which reached almost
not necessarily lead to the creation $150 a barrel by 2008. The global
of another post with similar powers. economic crisis that started in 2008
Dmitry ­Medvedev’s presidency was severely reduced Russia’s overall econo-
a clear demonstration that Putin can my, from which it is yet to fully recover.
dominate the power system regardless
The sanctions are also contributing to
of the formal powers of his office. The
the stagnation in the economic envi-
possibility that a legal pretext will be
ronment. Attempts to increase Russia’s
created to formally justify Putin’s con-
influence through aggressive foreign
tinuing as president cannot be ruled
policy led to the imposition of interna-
out either.
tional economic sanctions on Russia in
The main purpose of the change of 2014. This, coupled with a sharp drop
government announced in January in international oil prices, led to a new
2020 was to convince the public that economic crisis and a rapid fall of the
positive socio-economic development rouble. Although the Russian econo-
is possible and the ruling elite is really my started to emerge from the crisis
putting in the effort to implement de- in 2016, GDP growth has remained
velopment plans. At the same time, it modest. The main reason for this is the
is obvious that this partial substitution economic uncertainty stemming from
of the team will not bring a decisive sanctions and the policies of the Rus-
breakthrough. Instead, it will buy the sian government, which discourages
ruling elite some time, allowing part of both domestic and foreign investors.
the society to once again believe that
Vladimir Putin’s rule is characterised by
life could improve in the coming years.
the state’s consistently increasing share
28 RUSSIAN DOMEST IC P O LIT IC S AND ECO NO M Y

in the economy. An estimated 60% of RUSSIANS’ INCOME HAS


the Russian economy is concentrated DECREASED
in the state sector. State monopolies
dominate, suppressing fair competition The stagnation of the Russian econ-
and small and medium-sized private omy is also evidenced by statistics on
enterprises. Large state-owned compa- the population’s real income. Since
nies tend to operate inefficiently; there 2014, the real income of the Russian
is a lot of waste and corruption. The population has decreased by 8.3% and
Russian law enforcement system pri- the decline continued in the first half
marily operates in the state’s interest. of 2019. The main reason for this were
Due to these factors, private investment growing loan commitments, which
remains low and the strong outflow of have significantly increased monthly
capital from the country continues. For interest payments that families owe to
example, in 2018, net capital outflow banks. The rapid growth of unsecured,
from Russia was $67.5 billion, 2.6 times high-interest consumer loans is of
higher than in 2017. particular concern, as this increases
risks for the banking sector and could
Although oil prices have remained lead to a wave of personal bankrupt-
relatively stable – above $60 a barrel cies. This is a far cry from the income
– and Russian oil and gas exports are growth that President Putin promised
hitting historic highs, this is no longer his citizens in the “May Decrees” of
accompanied by GDP growth rates 2012 and 2018.
averaging 6-7% as in the early 2000s.
According to the Russian Federal State In order to overcome stagnation, the
Statistics Service (Rosstat), the annual Russian government has initiated a
growth rate for 2018 was 2.3%, but “national projects” investment pro-
many economic experts suspect that gramme, aiming to inject 25.7 trillion
this figure was achieved through data roubles (€364 billion) into the econo-
manipulation. my between 2019 and 2024. Most of
this money is to be put towards the
In 2019, Russia’s GDP grew much construction of new infrastructure.
slower than expected; annual growth is
expected to remain between 1.1% and Implementation of national projects is
1.3%. According to the World Bank, unlikely to significantly accelerate Rus-
global growth is projected at 2.9% in sia’s GDP growth. Even if the projects
2019, which means Russia is still lag- achieve 80% of what is planned, they
ging behind the rest of the world. will have virtually no economic impact.
RUSS IAN DOM EST I C POL I T I C S AN D ECON OMY 29

LOAN OBLIGATIONS AND AVERAGE SALARY


LOAN OBLIGATIONS AND AVERAGE SALARY
LOAN OBLIGATIONS AND AVERAGE SALARY
loan obligations, average salary
bn
loanEUR
obligations, EUR
average salary
bn EUR EUR
250 1000
250 1000
900
900
200 800
200 800
700
700
150 600
150 600
500
500
100 400
100 400
300
300
50 200
50 200
100
100
0 0
0 2013 2014 2015 2016 2017 2018 2019 0
2013 2014 2015 2016 2017 2018 2019

Individual loan obligations to credit institutions (bn EUR) Average monthly salary (EUR)
Individual loan obligations to credit institutions (bn EUR) Average monthly salary (EUR)
SO URCES : RUSS I AN CENT RAL BANK ; ROSSTAT
Sources: Russian Central Bank; Rosstat
Sources: Russian Central Bank; Rosstat

The main problem is that additional The state capitalist economic model
funding for the projects was found by established in Russia is reaching its
raising the VAT rate from 18% to 20% limits, and revenues from the sale of
at the beginning of 2019, which has a oil and gas no longer guarantee rapid
strong hindering effect on the economy. economic growth. Yet, the Russian rul-
The state also seems to be unable to ing elite is not interested in economic
implement the budget allocated to in- reform, as it could lead to a weakening
vestment projects at the expected pace of its monopoly of control.
and many projects have been delayed.
30 R U S S I A N FO R E I G N P O L I C Y

RUSSIAN FOREIGN POLICY


Russia’s foreign policy continues to be based on the ruling elite’s
perception of a country aspiring to become a world power.

W
ith limited resources, Crimea. Negotiations in Moldova during
however, Russia is the 2019 political crisis allowed Russia
unable to compete geo- to once again display itself as a con-
politically with the West structive actor to the Western states,
or China, and is strategically trying to but its real purpose was to prepare for
advocate for the creation of a multipo- strengthening its influence in Moldova.
lar world order. In order to maintain its In the South Caucasus, the Kremlin has
global importance, Russia is trying hard exerted pressure on Georgia through
to hold on to its “near abroad” and has security policy and influence activities,
increased focus on regions further away. while trying to maintain a suitable posi-
tion as mediator in the Nagorno-Kara-
It is important for the Russian lead-
bakh conflict. In its pursuit against
ership to maintain influence in the
Western integration in the Western Bal-
so-called near abroad and to prevent
kans, Russia also makes use of its good
these countries from integrating with
relations with the Serbian ruling elite.
the West. To this end, Russia intervenes
vigorously in the political processes of In recent years, Russia has also begun
countries it considers to be within its to shift its foreign policy attention to
sphere of influence, such as Belarus, regions further away in an attempt to
Ukraine, Moldova, Georgia, Armenia and establish its position as a major global
Azerbaijan. One of Russia’s key goals is power. It is trying to strengthen its influ-
strong control over Belarus, evidenced ence in the Middle East, Africa and Asia
by the ongoing integration process of to preserve its image as a geopolitical
the Union State. Russia’s intentions in superpower. In reality, however, Russia
Ukraine have not changed. In the guise does not have power comparable to that
of apparent cooperation, the Kremlin of the United States in the Middle East
is actually working against ending the and it cannot compete with the West
conflict in eastern Ukraine and wants to and China in Africa or Asia.
close the chapter on the annexation of
RU SS I AN FOR E I G N POL I CY 31

Belarus p. 34
Ukraine p. 37 COVERT INSTRUMENTS OF
RUSSIAN FOREIGN POLICY
Serbia p. 40
Moldova p. 42 NGOs
South Caucasus p. 50
Middle East p. 54 Media
Africa p. 61
Asia p. 65 Special services
Arctic p. 68
Cyber operations

Oligarchs

Russian Orthodox Church

Influence agents

Even though not a distant region for media, special services, cyber opera-
Russia, its increasing activity in the tions, oligarchs, as well as the Russian
Arctic also deserves a mention here. Orthodox Church and the Kremlin’s
The main agenda there is to establish influence agents. The latter two have
favourable economic conditions for been covered in more detail in previous
Russia and strengthen its military posi- Estonian Foreign Intelligence Service
tion against the West. annual reports, in 2019 and 2018,
respectively.
Russia has not changed its opportun-
istic foreign policy behaviour and is still The strategic direction of Russia’s
using covert influence operations to foreign policy is unlikely to change in
achieve its goals. Alongside political, 2020. With its limited resources, Russia
economic and military cooperation, will seek to capitalise on the opportuni-
Russia continues to use instruments of ties left open for it, in order to increase
influence to support its foreign policy, its influence in both the near abroad
such as state-controlled NGOs, the and more distant regions.
32 R U S S I A N FO R E I G N P O L I C Y

GONGOS AS AN
INSTRUMENT
OF RUSSIAN
FOREIGN POLICY
The Russian Presidential
Administration and Ministry
of Foreign Affairs use
Russian representatives at the OSCE

dozens of pseudo-NGOs, human rights conference in 2019.
or GONGOs, to support the
rights, democracy and freedom of
Kremlin’s foreign policy1.
speech. These conferences are intend-
Russian authorities curate coopera- ed as a gathering place for authentic
tion with these organisations, which NGOs that operate independently of
are based in Russia or abroad and their own government and seek to
participate in forums and conferences provide the international audience
organised by reputable international with objective information about what
organisations. The task of the GON- is happening in their country. For
GOs is to promote and amplify official an authoritarian regime like Russia,
Russian talking points in the inter- such events are uncomfortable, so it
national community while presenting covertly uses GONGOs to respond to
themselves as independent represent- “unpleasant” information with coun-
atives of civil society. ter-accusations and to defend Russian
policies at conferences. Thus, Russia is
The most important platforms for deliberately manipulating such events
Russia where GONGOs are deployed with the help of GONGOs, which
to support foreign policy are the demonstrates that Russia regards the
major annual UN, OSCE and Council issue of human rights and the protec-
of Europe events for NGOs on human tion of its “compatriots” primarily as

1 GONGOs or government-organised non-governmental organisations are understood here as NGOs set


up, run or funded by the state to operate under the appearance of an independent body in order to
knowingly promote the state’s political interests in the host country or abroad.
RU SS I AN FOR E I G N POL I CY 33

Examples of pseudo-NGOs acting in Russia’s


interests in international organisations in
2019 include:

» Centre of Socio-Political Studies “Russian


Baltic”, director Sergey Rekeda, rubaltic.ru

» Information Group on Crimes Against the


Person, director Maksim Vilkov, igcp.eu

» Russian Peace Foundation, chairman of


the board Leonid Slutsky, peacefond.ru

» International Council of Russian Compa-


SO U RC E: O PRF.RU / CC BY 4 .0 triots, director Mikhail Neborsky, msrs.ru

» The Foundation for the Study of


Historical Perspective, director Natalya
an instrument of political pressure and Narochnitskaya, fiip.ru
influence operations.

Russia is particularly active in involving


GONGOs at the OSCE’s largest human
rights conference – the Human Dimen- For example, at the 2019 HDIM, two
sion Implementation Meeting (HDIM) Kaliningrad-based GONGOs – the Cen-
– held in Warsaw every September. tre of Socio-Political Studies “Russian
The speeches made by GONGOs as Baltic” and the Baltic Media Research
pawns of the Kremlin at the event Centre – distributed an English-lan-
are often in line with statements by guage report that sought to discredit
Russian diplomats, suggesting prior the Baltic states and Ukraine, inten-
coordination of the messages propa- tionally using false allegations.
gated in Warsaw. The participation of
GONGOs in HDIM is usually financed There are several types of GONGOs
by the Fund for the Support and Pro- that are consciously acting in the
tection of the Rights of Compatriots interests of the Russian authorities.
Living Abroad, which operates under They can take the form of a traditional
the Russian foreign ministry. In the non-profit organisation, foundation,
process, state authorities give recom- think tank or research institute, asso-
mendations to the Fund as to whose ciation, council, social movement, or
participation in the HDIM should be informal information group.
financed.
34 R U S S I A N FO R E I G N P O L I C Y

The almost monthly meetings in 2019 between Russian and Belarussian


SO URCE:
ALEX EI DRUZ HI NI N / TASS
leaderships did not bring about progress in integration issues.

BELARUS AS A STRATEGIC
PRIORITY FOR RUSSIA
The Kremlin considers the possible movement of Belarus
from Russia’s sphere of influence to the West unacceptable
as it would diminish Russia’s geopolitical reach and military
capability against the West.

ALYAKSANDR Meticulous preparations were made


LUKASHENKA IS to formalise an election result suita-
ble for the authorities: the electoral
REINFORCING HIS POWER
committees consisted mainly of people
In Belarus, the parliamentary elections who were obedient to the authori-
in November 2019 were a prelude ties, the more well-known opposition
to the 2020 presidential election.
RU SS I AN FOR E I G N POL I CY 35

IN WHICH
WHICH UNIONUNION WOULD
WOULD YOU RATHERBELIVEBETTER
IN - - WHETHER THE
EUROPEAN
THE EUROPEAN UNION
UNION OROR A UNION
IN UNION WITH RUSSIA?
WITH RUSSIA?

2019
54.5 % 25 % 20.5 %
AUGUST

2017
64.5 % 14.1 % 21.4 %
APRIL

0 20 40 60 80 100

In union with Russia European Union Don't know / didn't answer

BELARU S IA N ANALY T I CAL WO R KS HO P (AND R EI VAR D O M ATS K I )

candidates were gradually excluded BELARUS LOOKS


from the competition, and the elec- TO THE WEST
tions were organised in a non-trans-
parent manner. Unlike the previous Belarus has strong cultural, linguistic
parliament, no opposition figures were and historical ties to Russia, but Bela-
elected this time. The West’s grow- rusians are increasingly looking towards
ing strategic interest in relations with the West to improve their standard of
Belarus gave President Alyaksandr living. More and more Belarusians study
Lukashenka confidence that this time and work in the European Union and
there was no need to even imitate support the EU in general.
democratic elections. Against the backdrop of integration
Having secured a completely loyal par- talks with Russia, Belarusian author-
liament, President Lukashenka’s next ities are also continuing the dialogue
goal is to secure his power through with the West. In 2019, several senior
the presidential election of summer officials from the United States and
2020. The parliamentary elections various EU countries visited Minsk. For
showed that getting elected should not the first time in a long time, President
be a problem for him; however, he will Lukashenka made an official visit to an
need to ensure Russia’s backing for his EU country, Austria. Cooperation with
re-election. China also continues.
36 R U S S I A N FO R E I G N P O L I C Y

RUSSIA’S GROWING Russia sees integration with Belarus as


PRESSURE ON BELARUS a long-term process. No undue pressure
will be applied to its closest partner,
Keeping Belarus in its sphere of influ- in order to avoid provoking a negative
ence and presenting it as the Kremlin’s reaction from Belarus. The focus of the
closest military and political ally is of integration talks is mainly on economic
paramount importance to Russia. Rus- topics, as Belarus sees Russia’s wish
sia wants to prevent Western influence to create supranational institutions
from expanding in Belarus. Moreover, as as a threat to its independence. In the
Russia sees it, Belarus does not show spring of 2019, critical statements by
enough loyalty in return for the eco- the Russian ambassador Mikhail Babich
nomic benefits from Russia, which is against Belarus provoked resentment
why the Kremlin considers it necessary in the Belarusian leadership, and as a
to further tighten its hold on Belarus. result, Babich was recalled after only
In 2019, at Russia’s proposal, in-depth eight months in office. Despite the
integration negotiations were opened differences in deepening integration
within the framework of the Union the two countries continue to have very
State. Belarus wants to receive com- close military ties.
pensation for the tax amendments in Belarus hopes that integration talks
the Russian oil sector,2 a continuation will get stuck in details and imple-
of low oil and natural gas prices and mentation will be delayed indefinitely.
unrestricted access for its goods to the However, the forthcoming presiden-
Russian market. Russia does not want tial elections in Belarus will weaken
to discuss these issues unless Belarus President Lukashenka’s negotiating
agrees to the conditions put forward position. At the same time, Russia is
by Russia, such as the alignment of continuing to impose its integration
the tax codes of the two countries. agenda on Belarus.

BELARUS HOPES THAT INTEGRATION TALKS WITH RUSSIA


WILL GET STUCK IN DETAILS AND IMPLEMENTATION
WILL BE DELAYED INDEFINITELY.

2 Tax reform in the Russian oil sector will eliminate export tax and increase mineral taxes between
2019-2024. For Belarus, this would mean an increase in the price of crude oil.
RU SS I AN FOR E I G N POL I CY 37

The president of Ukraine, Volodymyr Zelenskyy, on his first


SO URCE:
P R ES I D ENT.G OV. UA / CC BY 4.0
visit to the front line of the conflict in Eastern Ukraine.

MOSCOW’S STRATEGY FOR


UKRAINE REMAINS UNCHANGED
The Kremlin pressures Ukraine to make concessions in the Donbas
conflict but is itself working against putting an end to the hostilities.

The year 2019 brought a new political warning sign to the Russian leadership;
situation in Ukraine, which proved to all the more so as the Kremlin continues
be a serious challenge for Russia. The to proclaim that Russians and Ukrainians
complete change of leadership as a are one and the same people. The new
result of free elections was an unpleas- president and government of Ukraine
ant surprise for the Kremlin. Ukraine have set ambitious goals. They want to
has shown how, at the will of the overcome stagnation by regenerating
people, a government can be peacefully social life and reviving the economy. The
retired. While the example cannot be main aim, however, is to achieve peace
transposed directly to Russia, it is still a and liberate the occupied areas.
38 R U S S I A N FO R E I G N P O L I C Y

Russia has not been able to defeat Russia is also persistently using en-
Ukraine with the proxy war in Donbas ergy as a weapon to put pressure on
and is now trying to politically manip- Ukraine. The completion of the Nord
ulate the international community in Stream 2 gas pipeline is intended to
this new situation. Russia seized the put Ukraine in a position where the
moment after Ukraine’s new govern- functioning of its gas transmission
ment had just taken office to create system depends solely on Russia’s dis-
the impression that the resolution of cretion. Russia also tried to influence
the conflict had not been achieved the Ukrainian parliamentary elections
due to Ukraine’s repeated failures by presenting representatives of the
to act. Russian rhetoric towards pro-Russian opposition as importers of
Ukraine has since changed and now cheap Russian gas.
expresses hope that the new lead-
Russia’s strategic objectives for
ership of Ukraine will deal with the
Ukraine have not changed. Suspend-
eastern Ukraine conflict as a domestic
ing Ukraine’s European integration
problem. In doing so, the Kremlin is
and linking it to its sphere of influence
seeking to present itself merely as a
are still its goals. In negotiations for
mediator who could help resolve this
a settlement of the eastern Ukraine
long-standing dispute. Russia agree-
conflict, Russia is pursuing concessions
ing to the exchange of prisoners and
from Ukraine (e.g. special status in the
the return of the navy vessels hijacked
Ukrainian constitution, full amnesty for
from Ukraine on 25 November 2018 is
the separatists) that would undermine
a vivid example of the methods Mos-
Ukraine’s statehood. Restoring the oc-
cow applies in international relations.
cupied Donbas area as part of Ukraine
First, Russia captures the target and
on Russia’s terms would inseparably
then negotiates over its return to gain
link Ukraine to Russia.
trust.

THE CONTINUATION OF INTERNATIONAL SANCTIONS


AGAINST RUSSIA IS INDISPENSABLE FOR THE
RESTORATION OF UKRAINE’S TERRITORIAL INTEGRITY.
RU SS I AN FOR E I G N POL I CY 39

RUSSIA’S AGGRESSION IN EASTERN UKRAINE


» Leads, arms and supplies illegal armed groups in occupied Donbas.

» Sends army officers and mercenaries to participate in the activities of armed groups.

» Restricts ship traffic in the Kerch Strait and access to Ukrainian ports on the Sea of
Azov in violation of international law.

» Issues its passports to the residents of Donbas.

» Prevents Ukraine from gaining control of its border in Donbas.

» Hides the war criminals involved in the downing of MH 17.

Russia has done nothing to stop the line does not improve the situation as
armed conflict in eastern Ukraine. On a whole. Armed clashes on the rest of
the contrary, Russia is arming and the front line continue, Ukrainian armed
equipping the separatist forces, which forces under fire from Russian-backed
are led by Russian Armed Forces of- armed groups suffer losses, Ukrainian
ficers. Cynically, Russia began to issue authorities still have no control over
passports to the residents of Donbas, the occupied territory, and the Don-
demonstrating vividly the discrep- bas border is under Russian control.
ancy between its words and actions. Russia does not want to address these
By feigning benevolence, it actually issues of immediate security, and this
revealed its will to treat the people of precludes a lasting solution.
Donbas as political and military pawns.
The continuation of international sanc-
The desire of the Ukrainian authorities tions against Russia is indispensable
to somehow put an end to this bur- for the restoration of Ukraine’s territori-
densome war plays a major role in the al integrity. The sanctions are effective
negotiations over the armed conflict. because they have stopped Russian
International expectations are also aggression against Ukraine and restrain
high, and Russia hopes that seemingly further ambitions. The premature
offering solutions to the situation can lifting of sanctions would send a signal
lead to international sanctions being to Russia that, with sufficient strategic
relaxed. However, separating the armed patience, the system of international
forces involved in the conflict in some relations can be bent at will.
areas of the eastern Ukrainian front
40 R U S S I A N FO R E I G N P O L I C Y

Russian and Serbian joint military exercise the


SO URCE: M O D.G OV. RS

Slavic Shield held in 2019.

RUSSIAN INTERESTS IN SERBIA


Good relations with the Serbian ruling elite allow Russia to
strengthen its presence and influence throughout the Western
Balkans.

It is in Russia’s interest that the key Serbia’s incumbent political elite is


challenges of the Western Balkans working closely with Russia, although
remain unresolved to prevent the coun- it also seeks to not undermine relations
tries’ integration into the European with Europe. Serbian President Alek-
Union and NATO. On Kosovo, Russia sandar Vučić (Serbian Progressive Par-
is Serbia’s most important interna- ty, SNS) meets regularly with Vladimir
tional supporter. Russia does not want Putin, and both emphasise good rela-
a solution to the Kosovo conflict, as tions between Russia and Serbia. This
it would reduce its political influence relationship was not damaged even by
in Serbia and bring Serbia closer to the Russian spying scandal widely cov-
joining the EU. ered in November 2019. Serbia has not
RU SS I AN FOR E I G N POL I CY 41

RUSSIA DOES NOT WANT


A SOLUTION TO THE KOSOVO
CONFLICT, AS IT WOULD
supported Western sanctions against REDUCE ITS POLITICAL
Russia and has sided with Russia in the
INFLUENCE IN SERBIA AND
United Nations’ votes on Crimea. The
Serbian Socialist Party (SPS), which BRING SERBIA CLOSER
holds the seats of foreign minister as
TO JOINING THE EU.
well as the minister for mining and en-
ergy in the government coalition, plays
an important role in defending Russian
equipment and conducting joint exer-
interests in Serbia. The Serbian defence
cises. Russia has donated six MIG-29
minister also supports this line.
fighter jets, 30 T-72 tanks and 30
In order to strengthen its influence BDRM-2 armoured vehicles to Serbia.
in Serbia, Russia emphasises “Slavic In addition, Serbia has purchased Mi-17
brotherhood”; this is further amplified transport helicopters and Mi-35 attack
by the Russki Mir Foundation with helicopters from Russia. Military coop-
its centres in Belgrade and Novi Sad, eration with Serbia in joint exercises and
Rossotrudnichestvo, and the closely arms sales supports Russia’s efforts to
intertwined Orthodox churches of present itself as a major international
Russia and Serbia. Russia has invest- power. Furthermore, arms sales, weap-
ed heavily in the Serbian energy and ons training, spare parts and main-
transport sector, provided Serbia with tenance will tie Serbia to the Russian
loan guarantees and thus linked the military-industrial complex for years to
Serbian economy to its own. In October come, giving Russia an additional lever
2019, Serbia signed a free trade agree- to influence Serbia.
ment with the Russian-led Eurasian
Russia is interested in Serbia remaining
Economic Union. However, in terms of
a country through which to challenge
trade volume, the EU is a more impor-
and provoke NATO and the EU. Serbia’s
tant economic partner for Serbia than
so-called two-door policy is also an indi-
Russia.
rect opportunity for Russia to under-
Military cooperation between Rus- mine the European Union’s enlargement
sia and Serbia has also intensified in policy.
recent years, both in terms of providing
42 R U S S I A N FO R E I G N P O L I C Y

RUSSIAN
INFLUENCE
IN MOLDOVA
GROWS
Russia has recently
succeeded in its schemes for
increasing its influence in
Moldova and impeding the (PRSM), which has close ties to
country’s move to the West. Russia. Although the official leader of
the Socialists of Moldova is Speaker
In 2019, Russia’s influence in Moldova of Parliament Zinaida Greceanîi, the ac-
significantly increased. Russia has tual leader of the party is the officially
used and continues to use a diverse nonpartisan president Igor Dodon.
arsenal of influence activities against
While the PSRM gained slightly
Moldova:
more than a third of the seats in the
» the separatist enclave of Trans­ 101-member parliament as a result
nistria and the consequent military of the parliamentary elections of
threat; February 2019, the formation of a
functioning coalition was delayed for
» information operations and
several months and a political stale-
propaganda;
mate ensued. ACUM, a pro-­European
» economic pressure and economic and anti-corruption electoral alliance
incentives. that reached the parliament as a new
force,3 ruled out cooperation with the
The Kremlin’s most vital instrument former ruling party, the Democratic
in Moldova is, however, the Party of Party of Moldova (PDM). Purging the
Socialists of the Republic of Moldova country of the influence of oligarch

3 ACUM – an election coalition that consists of the Party of Action and Solidarity (PAS), headed by
Maia Sandu, and the Dignity and Truth Platform Party (PPDA), headed by Andrei Năstase. The
acronym ACUM means “NOW” in Romanian.
RU SS I AN FOR E I G N POL I CY 43

 In August 2019, Russian defence


minister Sergey Shoygu visited Moldova
at the invitation of president Igor
Dodon. Dodon had not coordinated this
visit with the Moldovan government and
therefore Shoygu was there as
a “private citizen“.
SO URCE: I G O R D O DO N, FACEBO O K , 24.0 8 . 2 0 19

Vladimir Plahotniuc, founder and consequently, as a precondition for ex-


head of the Democratic Party, had panding Russian influence, the system
been ACUM’s main election pledge. of power controlled by Plahotniuc had
However, following the parliamentary to be dismantled. Political stalemate
elections of 24 February 2019, the came to an end in June 2019 when the
Russian leadership had publicly and Socialists and ACUM announced the
repeatedly signalled that it would not formation of a coalition government.
accept a coalition government of the While PDM and Vlad Plahotniuc re-
Socialists and the Democrats. Russia fused to step down, they nevertheless
quite openly recommended that the retreated under diplomatic pressure
Socialists form a coalition with ACUM coordinated by the United States,
or hold snap parliamentary elections. the European Union and Russia.
­Plahotniuc and several of his close
Plahotniuc had extensive influence in
associates fled the country the day the
the legislative, executive and judicial
Socialist and ACUM government took
institutions in Moldova. The mecha-
office.
nisms for exercising this power were
not always in accordance with the Negotiations to resolve the Moldovan
principles of democracy and the rule political crisis provided a good oppor-
of law. But the Kremlin was concerned tunity for Russia to show itself to the
with Plahotniuc’s influence as such, EU and the US as a cooperative and
not the mechanisms and ways he sound foreign policy actor with whom
was implementing it. His influence it is possible to work together in a
prevented Russia from achieving rational and benevolent fashion.
its own objectives in Moldova, and
44 R U S S I A N FO R E I G N P O L I C Y

In reality, the aim of the Socialists and anniversary of Moldova’s “liberation


Russia was not to eradicate corrup- from fascism”.
tion and uproot the oligarchic power
The new power shift took place in
system in Moldova, but to prepare po-
November 2019, when the Socialists,
sitions for subordinating the country’s
along with the previously ousted PDM
executive branch to their influence.
Members of Parliament, succeeded in
At first glance, the cabinet headed by
holding a vote of no confidence in the
Prime Minister Maia Sandu, who took
Prime Minister Sandu’s government
office in June, was pro-European –
and voted in a new cabinet, now dom-
almost all ministerial positions were
inated by Russian-oriented Socialists.
occupied by ACUM, while the Socialists
Formally, it is a “government of ex-
had only the portfolio of the defence
perts”; however, all the key ministers of
minister and the deputy prime minister
this government have previously been
for integration. But at the same time,
advisers and co-workers of President
the Security and Intelligence Service
Dodon and other influential Socialists.
(SIS) and the State Protection and
Guard Service of Moldova (SPPS) Less than a week after his appoint-
responsible for the security of the ment, the new prime minister, Ion
president and other high-level officials, Chicu, made his first foreign visit – to
were subordinated to President Dodon. Moscow to meet with Russian Prime
In the months that followed, important Minister Dmitry Medvedev. In turn,
positions were also filled with people Russia immediately announced that
loyal to the Socialists, for example in it would provide Moldova with up to
anti-corruption and judicial institu- $500 million in loans, lower natural
tions. Socialist Minister of Defence gas prices, lift export restrictions that
Pavel Voicu and President Dodon also had applied to many of Moldova’s
began to pursue their own parallel producers until then, and so on.
foreign policy. Just a month and a half
­after the new government took office, Russia’s influence in Moldova will thus
on 26 July 2019 Minister of Defence be significantly strengthened before
Voicu met with Russian Minister of the presidential elections in 2020,
Defence Sergey Shoygu in Moscow. where Igor Dodon hopes to be re-elect-
Shoygu, for his part, went on a return ed for a second term.
visit in August to mark the 75th
RU SS I AN FOR E I G N POL I CY 45

PRESIDENT’S INFLUENCE OVER MOLDOVAN


STATE INSTITUTIONS ATDODON
IGOR THE END OF 2019
President of Moldova, de facto leader of the
Party of Socialists of the Republic of Moldova (PRSM)
IGOR DODON
President of Moldova, de facto leader of the
Party of Socialists of the Republic of Moldova (PRSM)

GOVERNMENT PARLIAMENT
seven out of nine ministers (including the the speaker is the official chairman
positions of prime minister, defence minister, of the PSRM (takes over as
and minister of internal affairs) have been
GOVERNMENT the president if need be)
PARLIAMENT
advisers to Dodon or other socialists. the speaker is the official chairman
seven out of nine ministers (including the
positions of prime minister, defence minister, of the PSRM (takes over as
and minister of internal affairs) have been the president if need be)
advisers to Dodon or other socialists.
Chief of Defence Police and armed CONSTITUTIONAL COURT
units of the ministry e.g., decides on the legality of laws from
of internal affairs. the parliament and presidential decrees
Chief of Defence Police and armed CONSTITUTIONAL COURT
units of the ministry e.g., decides on the legality of laws from
of internal affairs. the parliament and presidential decrees
SECURITY AGENCIES
Military intelligence

SECURITY AGENCIES
Military intelligence
SIS - the Security and Intelligence Service SPPS - State Protection and Guard Service
intelligence and counter-intelligence State Protection and Guard Service of Moldova,
security of the president and other VIPs
SIS - the Security and Intelligence Service SPPS - State Protection and Guard Service
intelligence and counter-intelligence State Protection and Guard Service of Moldova,
CNA - National Anticorruption Center
security of the president and other VIPs
leads the fight on corruption and
investigates corruption crime
CNA - National Anticorruption Center
leads the fight on corruption and
investigates corruption crime

officially subordinate, or in charge of

unofficial control, or influence over

officially subordinate, or in charge of

unofficial control, or influence over


46 R U S S I A N FO R E I G N P O L I C Y

EXAMPLE OF AN FSB INFLUENCE


OPERATION: THE DISCREDITING OF
VLAD PLAHOTNIUC 4
According to Soviet terminology, the ac- and social processes in the target
tivities of intelligence services consisted country.
of two main components:
» The second has emerged in the
» collecting secret information about digital age and is about influencing
an adversary; and public opinion by spreading provoca-
tive comments or fake news through
» influence operations with the aim of internet portals and social media
weakening the adversary’s political, anonymously (i.e. using false iden-
economic, military and ideological tity and concealing the real author),
position (so-called active measures). also known as “internet trolling”.
This concept remained unchanged after Part of the FSB headquarters in
the collapse of the communist regime, Moscow is the Directorate for Support
as Russia took over Soviet intelligence Programmes (Upravleniye programm
agencies along with their structure, per- sodeistviya), the publicly visible body
sonnel and working principles. Along- of which is the Public Relations Centre
side to gathering foreign intelligence, (Tsentr obshchestvennyh svyazei). In
influence operations have remained an addition to communicating with the
important task for all three Russian press, the Directorate for Support
intelligence agencies (FSB, SVR and Programmes conducts covert influence
GRU). operations, including overseas, and
its operatives recruit and task inter-
At present, the influence activities of
net trolls who carry out operations in
Russian intelligence services notionally
cyberspace.
fall into two categories.
The following is an example of an FSB
» One is the recruitment of so-called
influence operation against a foreign
influence agents who, through their
target.
authority or position (including
through the media), can influence In the end of 2017, the FSB Directorate
public opinion or political, economic for Support Programmes decided to

4 Disclaimer: the chapter describes an FSB influence operation and does not assess the truthfulness of
the allegations against the persons referred to therein or their moral character.
RU SS I AN FOR E I G N POL I CY 47

conduct an influence operation against deter the West from cooperating with
Vlad Plahotniuc, a well-known Moldo- Plahotniuc.
van politician who supports European
During the operation, trolls tasked by
integration, in order to deepen and con-
the FSB Directorate for Support Pro-
solidate his negative image in the West.
grammes published a series of articles
The operation was carried out in Janu-
and posts with prepared messages
ary 2018 mainly in English-, German-,
critical of Plahotniuc on social media
French- and Spanish-language media
and internet portals of various countries
and social media, and avoided linking
in mid-January 2018.
the published material to Russia.
At the heart of the texts published by
The FSB formulated the talking points
one of the trolls was an interview with
to be distributed by the trolls:
another prominent Moldovan politician
» Vlad Plahotniuc has hijacked power Andrei Năstase, seemingly published
in Moldova, by the influential German website
Spiegel Online on 28 December 2017
» has created an oligarchic system
– “Vladimir Plahotniuc is the main
there,
enemy of Moldova”. In the interview,
» represses the opposition with the Năstase criticised the corruption in
help of power structures under his Moldova, identified Plahotniuc as Mol-
control, dova’s main enemy, who undermines
the country’s European aspirations, and
» is not actually in favour of European
called on the European and the United
integration because it would lead to
States authorities to impose sanctions
a reduction in his power.
on Plahotniuc and his assets. This so-
The aim of the influence operation was called interview is a complete fake – it
to enhance Plahotniuc’s criminal image has never been published in Spiegel
and to include his alleged opposition Online. However, the fake is of high
to European integration, which would quality, imitating the design of Spiegel

INTERNET TROLLING IS PART OF RUSSIAN


INTELLIGENCE SERVICES’ EVERYDAY ACTIVITIES.
48 R U S S I A N FO R E I G N P O L I C Y
RU SS I AN FOR E I G N POL I CY 49

Online and naming actual Spiegel jour- Publishing an article in the form of a
nalists as the authors. photo as part of a post should have
caused suspicion among readers.
Subsequently, the troll began to
Usually a web link to the referenced
distribute this so-called interview in
material would be published, but since
several languages and under various
there was no actual article referenced
aliases in different online forums, using
on Spiegel Online, it had to be published
Nelson Bain on English-language web-
as a photo. In at least one forum, the
sites, Jorge Martin in Spanish, Andrei
troll’s post was followed by a discussion
Demidenko, Roman Rodionov and Igor
among readers about the low jour-
Miasnikov in the Russian-language
nalistic standards of Spiegel, but the
portals of Ukraine, Kazakhstan and
authenticity of the “interview” was not
Russia, and simply Milana in Moldova.
questioned.
In all cases, a fake account was created
on the same day that the one and only The episode described is just one
post, critical of Plahotniuc, was pub- example of a major internet operation
lished. All forums were visited by the undertaken by the FSB in January 2018
troll for just a few minutes – only for the to discredit Vlad Plahotniuc. Several
time it took to create an account and other solutions were less resourceful
publish the material. The “troll” also and of lesser quality, suggesting that
changed between different countries they were done only to report to the
and languages on a daily basis – post- FSB headquarters on the task being
ing in English on one day, in Spanish carried out. The success of the entire
the other, and then in Russian forums. operation is questionable, as it was con-
All the posts made under the different ducted predominantly through newly
aliases were identical. They began with created false accounts in online forums
a short introductory text (the same text and social media, which lacked a large
translated word-for-word), followed following and credibility. Widely distrib-
by a photo of the Spiegel Online fake uted mainstream media publications or
article. The posts always ended with the accounts of social media users in the
same summary – Moldova is not ready position of opinion leaders were out of
for European integration and would the FSB trolls’ reach on this occasion.
damage the European economy. Links
During the last two years, Moldova’s
to posts published in internet forums
domestic political situation has changed
were then circulated in other forums
significantly, but this is not due to the
and in Russian and Western social me-
FSB’s influence operation.
dia platforms, such as Odnoklassniki,
MirTesen and Twitter.
50 R U S S I A N FO R E I G N P O L I C Y

SOUTH CAUCASUS – RUSSIA’S


SO-CALLED SOFT UNDERBELLY
In 2019, Russia continued to use military pressure,
exploitation of conflict zones, influence activities, and a
mix of economic pressure and incentives to maintain its
leverage in South Caucasus.

Russia’s aim is to paralyse potential President Vladimir Putin announced


cooperation with the West and present that Russia would also fund the
itself as a mediator in resolving any modernisation and re-armament of the
“critical” problems. Abkhazian “armed forces”.

Maintaining influence, and preferably On the administrative boundary line


also control, over South Caucasus is of (ABL) separating occupied South
strategic importance to Russia. First, Ossetia from the rest of Georgia, 2019
Russia sees the region as a geopolitical was likely the most intense year of the
buffer zone. Second, South Caucasus past decade. Attempts to shift the ABL
is a gateway for transit flows as well as deeper into Georgia-controlled territory
oil and gas pipelines to both Asian and increased and intensified, with separa-
European markets. tist militias near the ABL being more
aggressive and provocative than before,
even resorting to physical threats
RUSSIA STEPS UP
against European Union Monitoring
PRESSURE ON GEORGIA Mission patrols. It is important to
In 2019, Russia clearly stepped up its recall here that the autonomy of South
military and security-political pressure Ossetian “authorities” is an illusion –
on Georgia. The Russian armed forces they are a puppet government run from
have had a substantial presence in Moscow. Concerning military pressure,
occupied Abkhazia and South Ossetia it is also worth noting that this year
since Russia invaded Georgia in 2008. Russia will conduct a strategic military
The Russian units in the occupied exercise, “Kavkaz 2020”, in its Southern
territories are well equipped and armed Military District immediately neighbour-
and participate in regular exercises. ing South Caucasus.
In September 2019, however, Russian
RU SS I AN FOR E I G N POL I CY 51

The secretary of the Russian Security Council, Nikolay Patrushev,


SO URCE:
P R ES I D ENT. AZ / CC BY 4.0
at a meeting with the Azerbaijan president Ilham Aliyev in Baku
on 4 September 2019. Patrushev is one of the most influential
people in Russian foreign and security policy.

In addition to the use of hard power, elite more receptive to Russia’s political
influence activities are also part of the and economic ambitions. Meanwhile,
traditional arsenal employed by Russia Russia was planning to open another
in South Caucasus. A classic example of centre for influence activities in Tbilisi in
this is the Yevgeny Primakov Geor- December 2019 – the Russkiy Mir Rus-
gian-Russian Public Centre in Georgia, a sian Cultural Centre. The Russkiy Mir
local “branch” of the Alexander Gorcha- Foundation was also set up and works
kov Public Diplomacy Fund, which acts for the benefit of Russian influence
as an instrument of Russian influence activities.
activities. In Georgia, the Primakov
Recent years have also seen a sig-
Centre organises Russian language
nificant increase in propaganda to
courses, introduces Russian culture
promote so-called traditional values
and history, and organises conferenc-
in Georgia. The Georgian March, an
es and seminars. The real purpose of
umbrella organisation for extremist
these seemingly innocent activities is
movements established in 2017, plays
to make Georgia’s current and future
52 R U S S I A N FO R E I G N P O L I C Y

a major role in this. Its mission is to to ethnic Armenians in Nagorno-Kara-


resist the values supposedly imposed bakh. Presented to the public as the
on Georgian society by the West, crowning events of a fraternal alliance
allegedly threatening the very existence between the two nations were Vladimir
of the Georgian people and society. It is Putin’s visit to Yerevan on 1 October
an aggressive movement that does not 2019, as he attended the Summit of the
shy away from physical attacks against Eurasian Economic Union, and Russia’s
its opponents. It is aimed at rattling agreement to supply Armenia with
public support for joining the European ­Su-30SM fighter aircraft.
Union and NATO – a foreign policy
Behind this facade, relations between
consensus that has held for nearly
the Armenian Prime Minister Nikol
15 years – as well as creating internal
Pashinyan and Russia are reserved,
tensions and escalating conflict within
but since the Pashinyan government
Georgian society. Among the leaders
has not collapsed, Russia is forced, for
of the Georgian March are several
the time being, to accept the internal
individuals with ties to Russia and its
political situation in Armenia following
influence activities.
the “Velvet Revolution” of 2018. While
tensions between the former elite and
RUSSIA IS INTERESTED the new government remain, popular
IN SUSTAINING THE support for Pashinyan also persists. No
NAGORNO-KARABAKH serious political rivals have emerged
for Pashinyan. The Armenian economy
CONFLICT
has not collapsed either. Instead, it
The Nagorno-Karabakh conflict con- is showing good growth momentum
tinues to play a key role in the bilateral and government revenue has in fact
relations of Armenia and Azerbaijan, increased.
with both Yerevan and Baku seeing
Moscow as holding the keys to resolv- Top-level contacts and the promotion
ing the conflict. It is vital for Armenia to of economic cooperation also con-
maintain Russia’s political and military tinued between Russia and Azer-
support, without which it would be baijan. Concerning the resolution of
difficult to provide military protection the Nagorno-Karabakh conflict, it is
RU SS I AN FOR E I G N POL I CY 53

important for the Azerbaijani leader- In 2020, Russia’s influence in Armenia


ship that Russia take its views into is likely to remain stable, while contin-
account at least as much – and pref- uing a moderate increase in Azerbaijan.
erably more – than those of Armenia. The latter is largely due to the political
Also deserving attention were the choices made by the Azerbaijani leader-
visits of several top Russian officials, ship – President Ilham Aliyev and those
such as the Secretary of the Security close to him have probably decided
Council, Nikolay Patrushev, to Baku, that the way to a favourable settlement
and the participation of Patriarch Kirill of the Nagorno-Karabakh conflict for
of Moscow at the second World Sum- Azerbaijan goes through Moscow.
mit of Religious Leaders held in Baku
While passing off as a constructive
in November 2019. With the express
and solution-oriented mediator in the
consent of the hosts, the Patriarch
Nagorno-Karabakh conflict, Russia is
used this gathering as a propagan-
not actually interested in solving that
da platform for the positions of the
conflict; neither is it interested in the
Russian Orthodox Church and gov-
outbreak of a full-scale war between
ernment. At the same time, economic
Armenia and Azerbaijan. The first sce-
ties between Azerbaijan and Russia
nario would deprive Moscow of its main
continued to tighten; preparations
lever of influence in South Caucasus,
were made to connect the Russian,
since neither Armenia nor Azerbaijan
Azerbaijani and Iranian electrical
would have to work hard for its fa-
grids, and to launch a transit corridor
vour. The risks involved in a full-scale
through Azerbaijan to Iran and the rest
war, however, would be too great and
of the Middle East.
unpredictable.

RUSSIA IS NOT INTERESTED IN SOLVING THE


NAGORNO-KARABAKH CONFLICT, BUT NEITHER IS IT
INTERESTED IN THE OUTBREAK OF A FULL-SCALE WAR
BETWEEN ARMENIA AND AZERBAIJAN.
54 R U S S I A N FO R E I G N P O L I C Y

RUSSIA IN THE MIDDLE EAST


In recent years, Russia has been extending its attention to
more faraway regions to fulfil its ambition of being a global
power.

A breaking point in its Middle East » Bashar al-Assad’s regime in Syria


policy came in September 2015, when was on the verge of collapse, which
Russia directly intervened in the Syrian for Russia would have meant the
civil war. Since then, Russia’s influence loss of a military outpost on the
in the Middle East has been growing, Mediterranean;
mainly in terms of the following strate-
» Iran was prepared to support
gic factors:
al-Assad’s regime with troops on
» with the Syrian campaign, Russia the ground, which reduced the
was able to prove itself as a military need for Russian army contingent
force to be reckoned with by regional and helped to avoid the “image of
powers; Afghanistan”;

» Russia has successfully involved » having become isolated by the West


itself in negotiations related to as a result of the Ukrainian conflict,
regional confrontations without Russia wanted to force the West to
explicitly taking sides. re-establish bilateral contacts with
Moscow, which it achieved.
For Russia, Syria and the Russian mil-
itary bases there are a major platform Russia’s engagement in the Middle
for influence in the Middle East and a East clearly displays the characteristics
strategic priority in the region. However, of the country’s foreign policy under
Russia’s military intervention in Syria Vladimir Putin – opportunism and
was not motivated solely by the desire willingness to take risks in the pursuit of
to increase its regional importance – strategic goals. At the same time, Rus-
the decision was also based on other sia’s Middle East policy also supports
considerations: the broader strategic goal of moving
towards a multipolar world order and
RU SS I AN FOR E I G N POL I CY 55

During his visit to Saudi Arabia on 14 October 2019, Vladimir Putin


SO URCE:
K R EM LI N. RU / CC BY 4.0
gave King Salman bin Abdulaziz al Saud a Kamchatka falcon as a gift.

creating additional leverage to influence allies and is unable to contribute sub-


international geopolitical trends. In stantially to conflict resolution.
doing so, Russia must navigate through
There is no doubt that interest in
the maze of interests and confronta-
Russian-provided weapon systems in
tions in the region, which it has done so
the region has grown and Russia has a
far with moderate success.
seat at the table on the Syrian issue. It
Russia’s influence in the Middle East, is also clear that OPEC (Saudi Arabia)
considering its current capabilities, has needs Russia if it wants to control oil
essentially reached a ceiling. To create prices (or have any hope to do so),
a surge in its influence, Russia would an interest understandably shared by
need to invest significant additional Russia. As concerns regional influence,
military or economic resources, which Russia is, however, still clearly lagging
is unlikely in the short term. Moreover, behind the United States in the Middle
Moscow’s desire to negotiate simul- East. The reason for this is that most of
taneously with the conflicting regional the countries in the region depend on
powers also means that it lacks direct US political and military support, while
56 R U S S I A N FO R E I G N P O L I C Y

Russia, at least for the time being, has regime, therefore, neither wants nor is
nothing comparable to offer. Thus, due prepared to make concessions to the
to limited resources, in the Middle East, opposition.
Russia relies primarily on opportunities
Due to needs arising from the Syrian
that may arise as the West retreats.
conflict, Russia’s closest contacts in
Russia’s diplomatic initiatives in relation the Middle East are Iran and Turkey.
to Syria mainly involve attempts to Relations between Russia and Iran are
restore the international status of the multidimensional. They are increasingly
Bashar al-Assad regime in one way or influenced by the fact that the Syrian
another. Russia hopes that if the politi- conflict is coming to an end, highlight-
cal process in Syria is formally advanced ing the actual strategic rivalry between
(the Constitutional Committee first Russia and Iran. Russia wants to limit
met in October 2019) and the al-Assad Iran’s influence in Syria, an interest
regime once again accepted, even if shared by Israel and the Gulf states.
partially, in the international communi- Russia can use this shared interest to
ty, it will become possible to persuade further develop its relations with these
international donors (including the EU) states. However, it will probably be very
to contribute funds towards rebuilding difficult for Russia to juggle the inter-
Syria. However, we must not overlook ests of the different parties involved
the fact that the Syrian Constitutional in the Syrian conflict, especially since
Committee hardly represents a genu- Russia cannot afford an open disagree-
ine political process, considering that ment with Iran any time soon. On the
al-Assad regime has all but achieved a other hand, there is now a basis for
military victory over the opposition. The closer cooperation between Russia and

RUSSIA’S INFLUENCE IN THE MIDDLE EAST,


CONSIDERING ITS CURRENT CAPABILITIES, HAS
ESSENTIALLY REACHED A CEILING. A SURGE IN ITS
INFLUENCE IS UNLIKELY IN THE SHORT TERM.
RU SS I AN FOR E I G N POL I CY 57

RUSSIA’S MILITARY PRESENCE IN SYRIA


“Russia has come here for a long presence by establishing new bases
time,” said Major General Igor in northern Syria and expanding and
Konashenkov, a spokesman for the consolidating the port of Tartus and
Russian Defence Ministry, commenting the Hmeimim military base.
on the lease agreement with Syria in
Syria is also an important platform for
2017, which granted Russia the use
Russia’s interests in Africa. The Syrian
of the port of Tartus and Hmeimim
bases serve as an intermediate stop for
airbase until 2066.
Russian vessels and aircraft as well as
Russia has sent its armed forces to Russian mercenaries bound for Africa.
Syria on a permanent basis, because
it has long-term strategic interests in
Syria, as well as the Middle East and
GROUP OF RUSSIAN
the Mediterranean more broadly. As ARMED FORCES IN SYRIA
already mentioned, Russia sees the » Strength: 4,000 to 5,000 military
military operation in Syria as strength- personnel
ening the southern flank of an anti-US
front, rather than a stand-alone oper- » Aircraft: 30 to 50 planes and
ation. The Russian military operation helicopters
in Syria has been running for four » Permanent naval task force in the
years, and during that time Russia has Mediterranean (strength varies)
consistently been extending its military

the Gulf states, attested by Vladimir Bearing all this in mind, Russia’s
Putin’s first visit to Saudi Arabia and relations with Iran are likely to become
the United Arab Emirates in October more strained in the future.
2019 after more than a decade. In an
At the moment, however, “maximum
interview with Saudi media outlets prior
pressure” from the United States
to his visit, Putin said that Russia does
and the de facto isolation of Iran are
not form alliances against anyone but
strengthening Russia’s role as an
builds bilateral relations based on pos-
important mediator between Iran and
itive trends created through contacts.
58 R U S S I A N FO R E I G N P O L I C Y

other regional powers (Israel and the


Gulf states) on the one hand and Iran
and the West (the EU and the US) on
the other. Russia also defends Iran’s
interests in organisations that discuss
Iran. For example, Russia has accused
the United States in the UN Security
Council of sending mixed messages
to Iran in connection with the US-Iran
talks.

However, it is doubtful whether Russia


is actually prepared to defend Iran’s
interests to any considerable extent. For
example, Russia has made no notable
efforts towards the preservation of
the 2015 Iran nuclear deal (JCPOA); it
has so far been modest in its stance
and called the parties to order. Russia
remains a bystander and an observer to
the EU’s efforts to rescue the nuclear With toughening US sanctions, Rus-
deal, allowing it to shift responsibility sia could be an alternative for Iran to
to other parties, should the efforts fail. replace Western trade or energy. In
At the same time, the Iranian sanctions reality, however, the US sanctions have
and the nuclear deal have given Russia also severely restricted Russian activity,
the opportunity to deepen its relation- e.g., with Russian companies such as
ship with the EU, allowing it to cultivate Rosatom and Lukoil stopping their
an image of being an important bridge operations in Iran due to US oil sanc-
between the European stakeholders tions in 2018. Russia itself lacks both
and Iran. Russia has also expressed its the capabilities and the will to success-
wish to be part of the INSTEX finan- fully implement alternative trade and
cial mechanism set up by European financial mechanisms.
countries.
RU SS I AN FOR E I G N POL I CY 59

 Iranian foreign minister Javad Zarif


and Russian foreign minister Sergey
Lavrov in Moscow, 30 December
2019.
SO URCE: ALEX AND ER Z EM LI ANI CHENKO / AP

considered a diplomatic victory for


Russia, as it has created a special rela-
tionship with Turkey, a NATO member,
in addition to Iran. Russia has taken
every opportunity to demonstrate its
relationship with Turkey as a deepen-
ing strategic partnership, although in
reality these relations remain purely
pragmatic and are highly unlikely to
become strategic. Russia knows this
too, but does not miss any opportunity
to create discord within the alliance,
even if only seemingly. The best ex-
ample is the sale of the S-400 missile
system to Turkey, but also Russia’s
offer to sell its Su-35 aircraft to Turkey
to replace its F-35s.

Russia and Turkey continue to cooper-


ate on the construction of the Akkuyu
Turkey has a special place in Russia’s nuclear power plant and on the Turk-
policy in the Middle East. Initially, Stream gas pipeline. It is important
Russia’s military intervention in Syria for Russia to increase sales of natural
seemed to lead to a drastic deteriora- gas to Turkey and thereby expand its
tion of relations with Turkey, especially transit to Southeast Europe. However,
after Turkey shot down a Russian Su- given its likely aspirations to diver-
24 aircraft in November 2015. Howev- sify natural gas supplies, Turkey will
er, as early as summer 2016, normali- continue to be a complicated partner
sation of the bilateral relations began. for Russia.
In December 2016, the so-called
Astana Process was set up, involving Another significant bilateral relationship
Turkey alongside Russia and Iran. The in the region is the one between Russia
launch of the Astana Process can be and Egypt. Although located in North
60 R U S S I A N FO R E I G N P O L I C Y

Africa, Egypt has an important role to Union enjoyed from the mid-1950s to
play in the Middle East because of its the early 1970s.
strategic location between Africa and
Due to the presence of Russian troops
the Middle East, as well as its member-
in Syria, contacts between Israel and
ship in the Arab League. In June 2015,
Russia have been very close in recent
Russia and Egypt held a joint naval
years. Incidents have not been com-
exercise. In 2017, an agreement was
pletely avoided – as Russia held the
reached on the mutual use of air bases,
Israeli Air Force, rather than Syrian air
should the need arise. In October 2018,
defence, responsible for the downing
Russia and Egypt signed a strategic
of its Il-20 aircraft with 15 personnel on
partnership agreement, followed by
board in September 2018.
several joint military exercises. Accord-
ing to media reports, Egypt has signed In the context of the Israeli-Palestinian
a $2 billion contract with Russia to buy peace process, Russia will certainly
more than 20 Su-35 fighters. On top of continue its contacts with the Palestin-
that, a so-called 2+2 meeting between ians in general and with the Palestinian
the Russian and Egyptian foreign and National Authority in particular. To
defence ministries to discuss issues some extent, this political line has been
such as Syria and Libya took place inherited from the Soviet Union; how-
in June 2019. The volume of trade ever, it also suits present-day Russia,
between the two countries has also because it makes it easy to find contact
increased significantly in recent years. points with Sunni countries and thus
In December 2017, Rosatom signed an indirectly balance Russia’s contacts
agreement to build the El Dabaa nuclear with Iran. Still, it is unlikely that even
power plant. With all this in mind, it is the Russian Foreign Ministry believes
quite clear that Russia has succeeded that Moscow could be able to re-launch
in establishing lasting and multi-layered the Israeli-Palestinian peace process. In
relations with Egypt, which is un- conclusion, we may say that for Russia,
doubtedly a great success for Russian the Middle East presents a combination
diplomacy. At the same time, the two of opportunities and challenges.
countries are far from the level of close
relations that Egypt and the Soviet
RU SS I AN FOR E I G N POL I CY 61

AFRICA – THE KREMLIN SEEKS


NEW OPPORTUNITIES
Due to limited resources,
Russia looks to Africa in
hopes of enhancing its image
as a geopolitically active
superpower and boost its
international status as a
crisis manager.

Russia attempts to present itself as a The first Russia-Africa Summit


SO URCE:
geopolitically active international player, was held in Sochi in October
S ERG EI CHI R I KOV /
P O O L VI A R EUT ERS
and due to the sanctions of Western 2019.
countries, it has started to look for
alternative political opportunities and become more attractive for Russia.
new markets in order to secure its Russia is bidding to reduce Western
investments. In this context, Africa has influence in African countries and

TRADE VOLUME WITH AFRICAN COUNTRIES


TRADETRADE
VOLUME WITHWITH
VOLUME AFRICAN COUNTRIES
AFRICAN COUNTRIES
China 204

India China 67 204

USA India 63
67

USA 63
France 60
France 60
Spain 44
Spain 44
UK 30
UK 30
Belgium Belgium
28
28
Turkey Turkey 21 21

Russia Russia 20 20

0 0 50 50 100 100 150 150 200 200 250 250

Trade volumeTrade volume (bn USD)


(bn USD) SOURCE: INTERNATIONAL TRADE CENTRE
Source: International
Source: International Trade Centre
Trade Centre
62 R U S S I A N FO R E I G N P O L I C Y

EXAMPLES OF RUSSIAN
INFLUENCE OPERATIONS
IN AFRICAN COUNTRIES
What distinguishes Russian activities in
Africa is the use of unconventional and Guinea
opportunistic methods. Russia is seeking
and testing emerging opportunities, as it Russia is showing an increasing interest in Guinea.
cannot compete with the West or China. Minerals are an important reason for interfering there.
Oligarchs have an important role to play in For example, the Russian aluminium giant Rusal
expanding Russian influence. The most acquires much of its raw material from Guinea.
prominent of them on the African front is Interfering in the elections will be very likely, if the
Yevgeny Prigozhin, a man who holds a change of political power in the country would
mandate from the very top and has broad jeopardise Russia's interests. Guinea is due to hold a
liberties with the support of the authorities. presidential election in 2020. President Alpha Condé
The map shows just a few examples of will end his second term and the constitution does
Russia's activities in Africa. Russia, or not provide for a third. There is widespread suspicion
Yevgeny Prigozhin, has been active one way among Guineans that Condé will seek to stay in
or another in nearly 20 African countries, power and amend the constitution accordingly.
and not always with remarkable success. Russia’s support for the current regime has been
For example, an attempt by Prigozhin's troll expressed by the former Russian ambassador to
factory to intervene in Libya was exposed Guinea, Alexander Bregadze, who stated that
early on, Wagner's mercenaries have constitutions are not dogma, adding that “it is
sustained losses in Libya and Mozambique, constitutions that adapt to reality, not realities that
and the efforts to keep President Omar adapt to constitutions”. After leaving his post as
al-Bashir in power in Sudan ultimately ambassador, Bregadze moved on to take a job with
failed. Rusal.

Yevgeny Prigozhin

The Saint Petersburg oligarch Yevgeny Prigozhin (b. 1961) received a prison
sentence for fraud, robbery and pimping. Released in 1990, he went into
catering. Over the past decade, Prigozhin started receiving more and more
government contracts and performing increasingly important tasks for the
Kremlin. His companies have provided catering for the Russian armed forces
and Moscow schools. He also runs a private military contractor, Wagner
Group. His “troll factory” meddled in the 2016 US presidential election.
Prigozhin’s personal relationship with Putin allows him to act independently.
RU SS I AN FOR E I G N POL I CY 63

Libya Central African Republic

For Russia, Libya is strategically more Russia’s attention began to shift


important than many other African countries. increasingly to the Central African Republic
Russia's economic interests lie in the Libyan (CAR) in the autumn of 2017. At that time,
energy sector. From a military and strategic Russian companies associated with the
point of view, Libya would offer Russia the oligarch Yevgeny Prigozhin became active in
opportunity to deploy its units on NATO's the mining sector in the CAR. At the same
southern flank and provide greater flexibility time, Prigozhin’s mercenaries – the Wagner
for operations in the Mediterranean. In Group – arrived in the country to secure the
addition, the success achieved in Syria may working of the mines in an unstable
trigger a desire in Russia to “resolve” another environment, train the CAR security forces
major regional conflict and use it to once and protect the local elite. The mining
again get a seat at the table. companies affiliated with Prigozhin are also
In Libya, too, it is Yevgeny Prigozhin who acts active in public relations – organising
in Russian interests. In May 2019, two football matches, beauty contests, and so
Russian citizens – Maxim Shugaley and on. Intensive influence operations were
Samer Sueyfan – with ties to Prigozhin were launched in both traditional and social
arrested there. Both were accused of working media – pro-Russian Facebook pages were
for a Russian troll factory and of intending to created, a radio station launched to
interfere in the Libyan elections. This shows broadcast Russia’s talking points and a free
that Prigozhin's plan was, and probably still newspaper distributed to publicise the
is, to also use in Libya the lessons learned in benefits Russia would bring to the region.
Madagascar, the Central African Republic and In the summer of 2018, three Russian
elsewhere across the continent. journalists investigating Prigozhin's links
with the diamond business were shot in the
CAR. Russian interests are also represented
at a high political level in the CAR – since
2018, the security adviser to President
Faustin-Archange Touadéra has been Valery
Zakharov, who has been identified in the
media as a Russian intelligence officer.

Madagascar

In early 2018, Madagascar’s president Hery Rajaonarimampianina was in


contact with Yevgeny Prigozhin, who then sent a group of experts to the island
to support the re-election of the president. As the Russians estimated that the
president stood no chance of winning the election, they decided to support
another candidate, Andry Rajoelina, instead, so as to prevent a pro-Western
president from being put into office.
The modus operandi of Prigozhin’s people in Madagascar included organising a
demonstration in support of Russia in front of the French embassy, finding new
candidates to split the supporters of Rajoelina’s competitors, creating social
media pages and printing publications praising Rajoelina.
Having won the election, Rajoelina confirmed his commitment to establish
closer ties with Russia. Also, a company affiliated with Prigozhin retained
control over a chrome mining company, despite protests by local residents.
64 R U S S I A N FO R E I G N P O L I C Y

RUSSIA’S MILITARY redefine the balance of power in the


COOPERATION AGREEMENTS continent. It is also seeking to increase
WITH AFRICAN COUNTRIES its presence in the African markets and
to provide opportunities for the Russian
Burundi anti-terrorism cooperation, private sector to operate there. In view
joint exercises of both political and economic benefits,
Botswana peacekeeping and training Russia is rebuilding Soviet-era con-
cooperation tact networks and rekindling bilateral
Burkina Faso counter-terrorism cooperation relations that have cooled in recent
Ghana technological cooperation decades. Since 2016, Russia has been
Guinea peacekeeping, counter- steadily expanding cooperation formats
terrorism and maritime rescue with African countries and has signed
Ethiopia peacekeeping, counter- a significant number of cooperation
terrorism and anti-piracy agreements. On 23-24 October 2019,
Cameroon technological cooperation the first Russia-Africa Summit was
Central African consulting, military technology- held in Sochi, where Russia promised to
Republic related cooperation and military
double its trade with African countries
cooperation
within five years. However, with a $20
DR Congo advisers
billion annual trade volume, Russia still
Mali counter-terrorism and related
lags well behind its competitors.
training
Mozambique arms supply Russia’s efforts are hampered by fierce
Nigeria counter-terrorism and anti- competition for Africa and the fact
piracy, peacekeeping that several major powers already have
Niger consulting, deployment of a significant lead there. The United
experts
States, the United Kingdom, France and
Rwanda arms supply
China have made long-term invest-
Zambia arms supply ments and developed sustained forms
Sierra Leone supply of defence equipment of cooperation, therefore establishing a
and arms
wide-reaching influence on the conti-
Sudan consulting, deployment of nent. Restricted by its limited resources
experts
and faced with strong competition,
Eswatini arms supply
Russia looks for opportunities missed
Tanzania arms supply, joint research and
by the great powers active in Africa and,
development centres
on the other hand, seeks to intervene
Chad counter-terrorism
wherever possible to achieve its political
Zimbabwe arms supply
and economic goals.
RU SS I AN FOR E I G N POL I CY 65

RUSSIA MUST ADAPT TO


A STRONGER CHINA
Russia markedly stepped up its foreign policy towards
Asia in 2014, as its annexation of Crimea and military
intervention in Eastern Ukraine created a deep rift in
Russia’s relations with the West.

Russia’s so-called pivot to the East was Increased concerns about China’s dom-
to provide a geopolitical counterbalance inant role have provided Russia with
to lost opportunities in the West and additional opportunities to exploit the
an economic lifeline to compensate for conflicting interests of the key powers
the damage caused by sanctions and in the region. Moreover, Russia itself
counter-sanctions. is also interested in counterbalancing
China’s role, as was shown by its strong
Central to its pivot to the East are
support for India’s accession to the
Russia’s bilateral relations with China,
Shanghai Cooperation Organisation in
but Moscow’s larger aim is to cover the
2017. Now the Indian prime minister
whole of the Asia-Pacific region. At the
is expected to attend the Victory Day
same time, the country lacks the eco-
parade in Moscow on 9 May 2020.
nomic and political leverage necessary
to meet this ambitious goal. Although As a result of stepping up its efforts,
trade relations have gained momentum we can now speak of a somewhat
and arms sales play an important role increased Russian influence in the
– China, India and Vietnam are among Asia-Pacific region, though without
the largest buyers of Russian weapons any great success stories. For example,
– the trade levels remain below Russia’s despite Tokyo’s efforts, relations with
trade with Europe, regardless of the Japan have not resulted in a peace
sanctions. Europe continues to be the agreement. While Russia is trying to
main market for Russian oil and gas, keep an eye on the North Korean nucle-
and an important destination where ar talks, its role is more like that of an
the Russian elite prefer to invest their extra, as China and the US take centre
money and educate their children. stage. Similarly, there is lack of progress
on the plans to build a gas pipeline
66 R U S S I A N FO R E I G N P O L I C Y

through North Korea from Russia to transport its armoured equipment


South Korea. several thousand kilometres from
China to Russia’s Central Military Dis-
trict. The level of Chinese participa-
RELATIONS BETWEEN tion in the strategic exercise “Kavkaz
RUSSIA AND CHINA 2020” will also be telling.
In 2019, Russia-China relations were
» In October, President Putin announced
quite active and a series of events took
that Russia would help China develop
place that were supposed to demon-
a missile early warning system, com-
strate the partnership having reached a
plex versions of which currently exist
new level.
only in Russia and the United States.
» In July, Chinese and Russian air The Russian leadership evidently ex-
forces conducted their first joint pects the US-China rivalry to continue
long-range air patrol. It provocative- for some time.
ly reached an area over the Sea of
Behind the pretty facade of the relations
Japan disputed by Japan and South
between the two authoritarian states, the
Korea; both countries protested. It
situation is not so rosy for Russia. It has
can be expected that similar joint air
few real levers to influence China. China’s
patrols will become a recurring event.
economy is almost nine times larger than
» In September, China participated in Russia’s, and it is closing the already
Russia’s strategic military exercise rather small gap in arms production with
“Tsentr 2019” with more than every year. Russia’s traditional arsenal of
a thousand troops and combat influence activities, which it uses in the
equipment. Notably, China had to West, is ineffective against China. At the
RU SS I AN FOR E I G N POL I CY 67

 Russia-China railway border crossing


in Manzhouli. The Russian gate was RUSSIA HAS FEW
supposed to be impressive, China REAL LEVERS TO
accepted the challenge …
INFLUENCE CHINA.
SOURCE : B.PA NUPO N G / S H UTTERSTO C K

CHINA’S ECONOMY IS
ALMOST NINE TIMES
LARGER THAN
RUSSIA’S.

same time, Russian security authorities the only country for which China uses
regard China as a significant intelligence the term xiezuo or “complementary
threat. cooperation”, rather than just hezuo or
“collaboration”.
The Western sanctions imposed in
2014 increased Russia’s motivation China’s goal in joint exercises is prac-
to show that it has alternatives to the tical – to learn from Russia’s combat
West, while simultaneously weakening experience in military conflicts. In these
the Kremlin’s negotiating position with exercises, Chinese and Russian units
China. The upshot is that Russia has to operate side by side, but not in an inte-
dance to China’s tune in order to main- grated manner.
tain good relations. An example of this
Tensions between China and the United
is the Power of Siberia (Sila Sibiri) gas
States are favourable to Russia, as it in-
pipeline from Siberia to China, launched
creases China’s interest in having visibly
in December 2019, but on terms more
good relations with Russia. Therefore,
favourable for the Chinese. In addition
Russia’s pragmatic and demonstra-
Gazprom has to compete with produc-
tive cooperation with China is likely to
ers from Central Asia.
continue in the coming years. Russia’s
China does not call any country an ally, hope is to create an alarming effect on
nor is it interested in establishing a Europe, but China’s growing influence
true military alliance with Russia. On is most directly affecting Russia itself,
the other hand, China’s white paper on and therefore the Kremlin will inevitably
national defence published in July 2019 start seeking for additional ways to
ranks Russia first in the international counterbalance China’s influence.
cooperation chapter, and Russia is
68 R U S S I A N FO R E I G N P O L I C Y

A Russian soldier at the


Kotelny island military base.
SO URCE: M AX I M E P O P OV / AF P

RUSSIA’S GROWING INTEREST


IN THE ARCTIC
The Kremlin has become more active in the Arctic, with the
aim of securing favourable economic conditions in the region
and strengthening its military position vis-à-vis the West.

Russia’s economic interests in the expected economic benefits of the Arc-


Arctic are primarily related to min- tic: it is estimated that 95% of Russian
eral resources and the Northern Sea as yet unexploited natural gas reserves
Route. About 80% of the natural gas and 70% of oil reserves lie in the Arctic
and 20% of the oil produced in Russia Shelf. Russia is mainly interested in the
comes from the Arctic land. The Arctic North Sea Route because of its poten-
provides about 20% of Russia’s GDP. tial for the transportation of natural
Even more important, however, are the resources. In 2018, the cargo volume of
RU SS I AN FOR E I G N POL I CY 69

RUSSIA’S ACCESS
the North Sea Route was ca 18 million TO ARCTIC NATURAL
tonnes, of which 491,000 tonnes were RESOURCES IS HAMPERED
transit trade.
BY SANCTIONS AND LOW
Russia’s access to Arctic natural re-
OIL PRICES.
sources largely depends on its capability
to exploit deposits on the continental
shelf of the Arctic Ocean. Sanctions
against Russia and low oil prices on the From a military-strategic point of view,
world market are affecting the availa- the Arctic is an important region for
bility of the technology and investment Russia – primarily in three ways.
needed for this. The construction of
» The Russian Northern Fleet’s
military infrastructure is difficult due to
nuclear submarines equipped with
challenging logistics and the shortage
ballistic missiles represent most
of suitable construction time in this
of the country’s vital second-strike
climate zone.
capability.
Although the Northern Sea Route
» The Arctic is the starting point for
would significantly shorten the travel
access to the North Atlantic (the
time from Europe to Asia, it is unlikely
so-called GIUK gap), which allows
to start competing with the Suez Canal
Russia to disrupt links between
in freight transport between Europe
Europe and North America in the
and Asia over the next decade. This is
event of a conflict with NATO.
due to Russian-imposed administrative
restrictions on the use of the North Sea » Control over the Northern Sea
Route, the unsuitability of many cargo Route will allow Russia to deploy its
ships for Arctic navigation and the lack Northern Fleet vessels to support
of supporting infrastructure. the Pacific Fleet and vice versa.
The Russian threat in the Arctic stems Russia has developed the military
from Moscow’s desire to control, capability and has a growing willingness
through military presence, an area to expand its strategic positions in the
where the economic interests of several Arctic.
nations intertwine.
70 C H I N A’ S M O R E A C T I V E R O L E I N T H E W O R L D

CHINA’S MORE ACTIVE


ROLE IN THE WORLD
The world has not seen China as active in foreign
policy as it is now for decades.

T
he concept of “peaceful de- of the UN General Assembly in 2019. It
velopment” (heping fazhan) is a parallel world opposed to the cur-
advocated by the previous rent world order, with China assuming a
Chinese president Hu leading role. Orchestrated from Beijing,
Jintao is used less and less by current lobbying efforts are ongoing across
Chinese leaders, and instead, they are the globe to feel out the situation and
stressing more and more across the identify the countries most susceptible
globe the message of China as a power to China’s agenda. China is increasingly
that has come to stay, with others aware that the doors are closed in the
simply forced to adjust to this “new United States, but Europe offers much
world order”. more fertile soil for Chinese rhetoric.
Following the NATO summit in London,
China even has a term for countries that a Chinese foreign ministry spokesman
are willing to adapt – a community of said China had noticed many voices in-
“common destiny” (mingyun gong- side NATO saying they did not want to
tongti), which the Communist Party view China as a threat. Lobbyists work-
of China (CPC) has been increasingly ing for China are actively circling Europe
active in building. President Xi Jinping and preaching the shared views of
has used this concept in all his major China and Europe, this way purposefully
speeches. The importance of building a undermining Western unity. Particular
community of countries with a “com- importance is attached to people’s
mon destiny” was given the highest personal relationships, which are used
priority in a document outlining China’s in an effort to bring the Chinese agenda
position submitted to the 74th Session to the decision-makers. However, it is

CHINA’S BROADER GOAL IS TO IMPOSE ITS OWN


WORLDVIEW AND STANDARDS, AND THROUGH THAT
BUILD A BEIJING-LED INTERNATIONAL ENVIRONMENT.
C H I N A’ S M O R E A C T I V E R O L E I N T H E W O R L D 71

important to understand that, in the Office of Foreign Affairs of the CPC, in


eyes of the CPC, decision-makers in his speech at the 2019 Munich Security
other countries are only useful pawns to Conference. China is increasingly trying
help implement CPC strategies. China to instil its goals and narrative in the
employs the same strategy domestical- UN at every opportunity. It is providing
ly, and since Xi Jinping came to power more and more education and training
in 2012, more than 100,000 such opportunities and has begun medi-
pawns, once useful to the party, have ating international conflicts, seeking
been removed from power in China. to cultivate an image of a responsible
superpower. The underlying goal is to
In recent years, China has begun to in-
impose its own worldview and stand-
troduce the strategy of a community of
ards, building a Beijing-led international
shared destiny more actively in the UN,
environment that appeals to China. For
where it seeks to be a voice for develop-
example, China is attempting to refor-
ing countries in particular. The need to
mulate the Western concept of human
give developing countries more say and
rights, which it reduces solely to the
to reform global governance was also
right to economic prosperity and a safe
addressed by Yang Jiechi, head of the
living environment. Freedom of speech,
72 C H I N A’ S M O R E A C T I V E R O L E I N T H E W O R L D

religion and choice is of no importance foreign missions. Since spring 2018,


unless it serves the interests of the many Western countries have wit-
community. This message appeals to nessed unprecedented levels of activity
many regimes across the world, but by Chinese missions, and this trend
to few individuals. Indeed, the Chinese continued in 2019. Chinese ambassa-
world order is paternalistic, with a top- dors and other diplomatic represent-
down view. atives speak out more frequently on
sensitive issues in the host country’s
media and even publicly make recom-
MORE ACTIVE mendations on what these countries’
INVOLVEMENT OF CHINESE relations with China should be like. They
FOREIGN MISSIONS often use very colourful language, and if
China has recently begun to export its the local media outlets refuse to publish
vision more vigorously, harnessing its an opinion article, they buy newspaper
advertising space for content mar-
keting. In August 2019, the Chinese
embassy demanded that Swedish
Television stop spreading anti-Chinese
propaganda. Chinese pressure on the
Swedish media has been so great that
in June 2019 the Swedish Institute of
International Affairs published a report
entitled “China’s propaganda campaign
in Sweden, 2018–2019”, which states
that “[s]ince early 2018, China [has]
been conducting an intense campaign
of public criticism of Swedish media
outlets, journalists, scholars, human
rights activists, political parties and au-
thorities. This criticism has sometimes
A rally in support of Hong Kong at Vilnius

contained implicit threats and personal


Cathedral Square on 23 August 2019
accusations ...” Another vivid example
SO U RCE : E . BL A ŽEV I Č / LRT
C H I N A’ S M O R E A C T I V E R O L E I N T H E W O R L D 73

Chinese foreign missions endorsed violence. In July and August


2019, protests were held on university campuses in Australia and New
Zealand to support Hong Kong. The local Chinese organised coun-
ter-protests, and on several occasions scuffles broke out. The Chinese
consulate in Auckland condoned this physical violence, saying in a public
statement that it praised the patriotic behaviour shown by Chinese
foreign students on their own initiative. An identical conflict occurred
between Hong Kong and Chinese foreign students in Australia, where
the Chinese consulate in Brisbane also praised the violence.

of China’s active involvement is the inci- China. Chinese foreign missions are
dent at a rally in support of Hong Kong more active in countries where the
at Vilnius Cathedral Square in Lithuania. perception of China diverges the most
Some local Chinese nationals went from China’s self-image. For example,
to interrupt this protest and a scuffle the Chinese ambassador to Sweden,
ensued. It was later revealed that the Gui Congyou, said in November 2019
counter-protesters included staff from that when he first arrived in Sweden he
the Chinese embassy. This is a new wanted a friendly relationship with jour-
phenomenon in China’s foreign policy. nalists and the media, but was faced
with constant criticism, condemnation,
In Estonia, propaganda articles pub-
malicious attacks and defamation from
lished by the Chinese embassy in the
some media people.
local press in summer 2019 and exhort-
ing the media to be impartial seemed
extraordinary in the Estonian context, AIMS OF CHINESE
but analysing the global picture shows INVESTMENT
that it was part of conscious, coordinat-
In recent years, China has caught at-
ed efforts by China. It is important to
tention with active foreign investment.
understand that China has not singled
As part of the Belt and Road Initiative,
Estonia out specifically, but is imple-
China has bought and built several
menting a broad-based and well-con-
major infrastructure projects around the
sidered tactic aimed at changing coun-
world. The initiative, also known as the
tries’ mindsets and attitudes towards
74 C H I N A’ S M O R E A C T I V E R O L E I N T H E W O R L D

CHINESE STATE CAPITALISM


» President Xi Jinping sees big state-
owned enterprises as the cornerstone of
China’s economy.

» Among the goals of the Belt and Road New Silk Road, envisages strengthening
initiative, launched in 2013, is finding in- China’s power by establishing trade in-
ternational projects to keep state-owned frastructure in Asia and Africa, but also
enterprises afloat. in Europe and South America. It is part
of China’s strategy to become a global
» In these enterprises, the highest authori- superpower that controls strategic trade
ty lies with the party secretary, who is re- channels and logistic nodes.
sponsible for monitoring the compliance
of company activities with CPC policy. In 2015, the Australian Northern Territo-
ry Government leased the port of Dar-
» With many apparently private compa- win to a Chinese company for 99 years;
nies, the chain of command runs back to the reversal of that move is currently
state-owned enterprises and the central under discussion. The operating rights
government. for Hambantota port in Sri Lanka have
» Private companies are required to par- been granted to a Chinese company,
ticipate in the Social Credit System. This China Merchants Group, for 99 years
imposes an obligation on the company and in 2019 the same company applied
to fall in line with the strategy set by the for 99 years’ operating rights for
party. Bagamoyo port, Tanzania. In Cambo-
dia, a Chinese company with a military
» The Chinese National Intelligence Law background was given a 99-year lease
requires Chinese citizens and business- on the land under the seafront Dara
es to cooperate with national security Sakor development project to build an
agencies. airstrip and a seaport. In 2018, people
in Vietnam took to the streets with
slogans reading “not one day”, as it was
revealed that the Chinese might lease
land for 99 years in a Special Economic
Zone to be created by the Vietnamese
government. These are examples of
China’s long-term strategic think-
ing. Chinese money has also proved
attractive in several Balkan countries;
C H I N A’ S M O R E A C T I V E R O L E I N T H E W O R L D 75

CHINA’S GLOBAL
ECONOMIC STRATEGY
» Control over transport channels and
logistic nodes.

» Control over the entire chain of supply, from production


in China to, say, the Cainiao courier in Belgium. This is
exactly what Alibaba is doing at Liège airport.

» Exporting Chinese standards and technology. The aim is


to make other countries dependent on Chinese production.

» Subsidised financial channels allow Chinese companies


almost always to submit the cheapest bid.

for example, Serbia’s largest exporter is benefits of engaging with 1.4 billion
a Chinese steel conglomerate, Hesteel consumers and the necessity to avoid
Group. conflict with China in order to continue
enjoying these benefits.
As well as controlling trade channels,
Chinese investments aim to gain a lever In 2020, the confrontation between
for steering other countries’ policies in China and the West will predictably
a suitable direction. Foreign investment deepen, as all signs point to increas-
is used to create dependency. It is a ingly complicated relations and China’s
distinct possibility that China will use unwillingness to adapt to the Western
its close trade ties as a weapon when world. China is seeking out European
international relations deteriorate – for decision-makers who share Beijing’s
example, citing the need for additional thinking, and the undermining of West-
inspection as a reason for refusing to ern unity will remain among its main
release another country’s food ship- goals in the near future.
ments from its customs until the food
Slowing economic growth in China may
perishes. This has already happened
cause dissatisfaction, which in turn
with products from Australia, Canada,
may lead the central government to
Norway, the United States and the
draw attention away from the domestic
Philippines. Such methods are designed
situation by looking for enemies abroad.
as a reminder to other countries of the
More and more people in China are
76 C H I N A’ S M O R E A C T I V E R O L E I N T H E W O R L D

unhappy with the direction chosen by Xi were £1. The same Kenny (Fuzai) Song-
Jinping, and calls for genuine economic owned company promised to invest
reform are growing louder. Xi Jinping €15 billion in the Tallinn-Helsinki tunnel
regards state-owned enterprises as the in 2019. Recently, however, there have
cornerstone of the Chinese economy, been rumours about the possibility
and while the US wants China to cut that the tunnel will be funded by China
subsidies to these enterprises, there is Investment & Construction Group Hold-
no indication that the Chinese president ing Limited (CICG), another company
will oblige. established by Kenny Song, in January
2019, which intends to finance the tun-
nel by going public. With China, raising
THE BACKGROUND OF capital on a stock exchange often points
THE TALLINN-HELSINKI to the involvement of a state-owned
TUNNEL INVESTOR enterprise. Not all of Kenny Song’s
In summer 2019, the UK authorities business partners are doing well either.
were threatening to remove from For example, a big Chinese company
the UK business register Touchstone Shandong Xiwang Group defaulted in
Capital Group Holdings Limited, a Brit- autumn last year. Kenny Song has reg-
ish-registered member of Touchstone istered Touchstone-Xiwang Investment
Capital Partners, which is a possible Group Holdings in UK together with
investor in the Tallinn-Helsinki tunnel one of the key persons of Shandong
project. According to a report dated 31 Xiwang Group.
October 2019, the company’s assets

SLOWING ECONOMIC GROWTH MAY CAUSE


DISSATISFACTION IN CHINA AND LEAD THE CENTRAL
GOVERNMENT TO LOOK FOR ENEMIES ABROAD.
C H I N A’ S M O R E A C T I V E R O L E I N T H E W O R L D 77

HIDDEN DANGERS OF
CHINESE TECHNOLOGY
Do short-term savings outweigh long-term dependencies?

More and more everyday devices First, a suitable environment is pre-


are connected to the internet. While pared – by investing in local informa-
designed to make our life more com- tion infrastructure, buying shares in
fortable, they also collect enormous companies, offering more affordable
amounts of information that, when solutions, and so on. All the while, Chi-
put together, forms a complete picture na maintains a low profile and does not
of our interests, strengths and weak- directly intervene in the decision-mak-
nesses. Technology created with a ing process. Only when the Chinese
noble goal becomes a tool that leadership sees a direct need to
threatens our security in pursue its political goals, or
malicious hands. There- immediate gains in doing
fore, we need to think so, will China involve
about what informa- itself more aggressively
tion, if any, we want in the decision-making
to share and whether process of another
the risks are mitigat- country. For example,
ed. This is especially so at the end of 2019, China
with increasingly wide- issued an ultimatum to
spread technologies like smart the Faroe Islands: to get a free
cities, 5G and artificial intelligence trade agreement with China, the gov-
applications. ernment would have to sign an agree-
ment with the technology giant Huawei
The threat of Chinese technology
for developing the Faroese 5G network.
is strategic and will be revealed in
the long term. China has a different For a digital nation like Estonia,
culture and values than the West and a communications networks are a vital
repressive communist regime in power. piece of infrastructure, and all the risks
As one aspect of building its global associated with the technology used
influence, China creates dependencies need to be considered. Small countries
in other countries step by step, over are an easier target for China to build
the long term. dependency and exert pressure later.
78 C H I N A’ S M O R E A C T I V E R O L E I N T H E W O R L D

RISKS ARISING FROM CHINESE


SPECIAL SERVICES’ ACTIVITIES
WITHIN CHINA
The threats posed by the activities of the Chinese special
services are similar to those created by the Russian security
and intelligence services.

The Chinese also follow the principle Key targets:


of gathering “intelligence from the
» politicians and public servants, who
territory” – aiming to draw the target
may hold political, economic or
to China to get to know the person,
defence-related information that is
influence and recruit them.
relevant to the security of Estonia,
» To this end, Chinese special ser- the European Union and NATO;
vices may use various methods
» businesspeople and scholars, who
and pretexts, such as establishing
can be used, either immediately
first contact or job offers over the
or in the future, to gain access
internet.
to business projects or scientific
» At home, Chinese special services achievements that Chinese compa-
can operate almost risk-free. nies, most of which are under the
direct or indirect control of the CPC,
» The victim will find no protection
could use in their business and
from the Chinese special servic-
development activities.
es there as it is an undemocratic
society. Among other methods, business and
research conferences in China and third
If for any reason recruitment fails,
countries, joint ventures established in
the special services will at least try to
China, innovation centres at Chinese
break into the target’s computer and
universities, and research grants for
other devices to place malware and
scientists to work in China are used
steal information.
to build ties with targets who fit the
above profiles.
C H I N A’ S M O R E A C T I V E R O L E I N T H E W O R L D 79

When travelling to China, either on


official business or as a tourist, we
recommend that you avoid situa-
tions where the special services could
corrupt you and then force you to
co-operate by threatening to expose
you. You should also avoid bringing
computers or communications devices
that contain sensitive political, eco-
nomic or scientific information or could
subsequently be used by the Chinese
special services to gain access to such
Emblem of China’s information. Visitors should always

Ministry of State Security be aware of the possibility that their


telephone communications and inter-
SOURCE : 1 2339.GOV.C N
net use may be monitored by Chinese
special services.

THE AIM OF THE CHINESE SPECIAL SERVICES IS TO DRAW


THE TARGET TO CHINA TO GET TO KNOW THE PERSON,
INFLUENCE AND RECRUIT THEM.

You might also like