Tag Archives: Security

Incentivizing Responsible Cybersecurity in the Private Sector

Computer code on black background

By Joshua McGee, Center for Technology and National Security Policy

“Businesses care more about protecting their public image during an intrusive cyber incident than avoiding the loss of the intellectual property itself.”  This was the comment by a panelist at a July 18th Bipartisan Policy Center event.  His experiences with companies in Silicon Valley was that they seemed more concerned with headline-grabbing cyber incidents by hacktivists than with the discreet loss of intellectual property[1] that is said to cost the U.S. economy billions of dollars every year.[2]

Why might a private company have these priorities?  One would imagine that the loss of intellectual property is something that a company would take seriously, just as seriously as protecting their public image.  Recent publicized cyber intrusions show that many companies have lax security protecting vital intellectual property and consumer data.[3]  It seems as if current free market forces are not directing companies to implement up-to-date cybersecurity strategies.  Instead, these forces may be simply directing companies to create public relations contingency plans to reassure the public and shareholders after-the-fact?  Ultimately, intellectual property is important to national security, and the resiliency of the United State’s high-tech, information and services-based economy.  The following is a thought experiment in order to discuss and explore a few of the conundrums and issues that surround the loss of intellectual property in the private sector via cyber intrusions, the incentives for companies to prevent and react to these cyber intrusions, and how the government may play a role in preventing the loss of vital intellectual information held by the private sector.

For the most part, detected private sector[4] cyber intrusions can be placed in two categories:  cyber intrusions that are publicly known, and those that are not. [5]  In each of these situations, there are different company assets at stake:

  • Publicly Known Breach – Loss of intellectual property (content) and bad PR (thus tarnishing the corporate brand and consumer confidence).
  • Undisclosed Breach – Loss of intellectual property (content)

In both situations, content is being stolen, but the difference is that the corporate brand of the company is severely jeopardized with a “headline-grabbing event.”  Recent studies show that corporate executives are extremely protective of their corporate brands, and that many times, a corporate brand may be more important than the intellectual property that they produce. [6]  For this reason, there is a lot at stake when a company is a victim of a cyber intrusion conducted by groups like Anonymous or LulzSec, who purposely publicize such intrusions.[7]  This fear of a tarnished brand thus could lead companies to prioritize public relations campaigns and not necessarily focus on the cause of these intrusions (both public and undisclosed):  poor security.  It is also difficult for companies to quantify losses associated with the disclosure of intellectual property and consumer data.  This further complicates a company’s cost benefit analysis on whether it should invest in increased security or public damage control.

While a tarnished brand could greatly affect the company’s profits, the stealing of intellectual property and consumer data is not only a concern for the company, but also for national security, particularly when it involves government contractors.  Such loss of intellectual property also affects the overall resiliency of the U.S. economy (which is  largely based on innovation in high-technology, information and services).  As discussed above, it seems as if companies may not be properly incentivized to protect themselves from cyber intrusions, but are more prone to address the public relations fallout that arise from a small number of intrusions that become publically known.

Should the government create the incentives for companies to make it their first priority to secure networks rather than engage in public relations campaigns?  There is much at stake for the (security and economic) well-being of the U.S.  Such legislation may include cybersecurity requirements for industries critical to national security or create a safe space for the private sector and government to collaborate on information sharing and best practices for cybersecurity.  Many companies are also hesitant to fully disclose their cybersecurity intrusions because they are unsure whether or not they will be held legally and financially liable for lost information.  Regardless, it is important to understand this problem as an issue of incentives that current government legislation and the free market provide to private companies.  Through such a lens, stakeholders can better discuss the issues at hand.


[1] Bipartisan Policy Center, “Improving Cybersecurity Information Sharing,” Washington DC, July 18, 2012.

[4] For the purposes of this article, “private sector” excludes owners of critical infrastructure, whose situation is unique compared to other businesses.

[5] Private disclosure to the government is another possibility, but the legal ramifications of a private company admitting to a security breach are unclear, and there are currently no known legal benefits for private companies to voluntarily disclose such information to the government.

[6] http://www.iwu.edu/economics/PPE17/lewis.pdf – “The Coca-Cola Brand is far more valuable than the ingredients that go into a can of Coca-Cola” (p. 47)

Leave a comment

Filed under Cyber, National Security Reform, Strategic Studies, Uncategorized

A More Political Alliance – Force of arms are not the only tools transforming NATO’s battlefield.

US Rep Mike Turner

By James Thomas Snyder and Brett Swaney

Headlines wouldn’t suggest it, but protestors and pundits were on common ground during the NATO Summit concluded last month in Chicago. Street demonstrators attacked the alliance for drone strikes while policy critics debated burden-sharing in an era of austerity, yet both agreed on one thing: NATO’s primary tool for dealing with threats and challenges today is primarily force of arms.

But hard power, to borrow a tired phrase, is not the totality of NATO’s character. NATO remains unique for its collective defense provision, but its political aspect is too-often overlooked.  And it is the political NATO that has done far more to spread peace, trust and security across Europe and beyond than through force.

The political NATO is defined not by the military operations and capacities of the Alliance, but rather by the ability to negotiate, consult, and reconcile with friends and, where possible and appropriate, also with adversaries.  This remarkable ability is recounted again and again by NATO member ambassadors to the United States in an interview project the Center for Transatlantic Security Studies at National Defense University produced for the NATO Summit, “A More Perfect Alliance”, which can be viewed online.

NATO’s ability to reconcile goes back surprisingly far, even to the time of the Cold War.  During the mid-1980s, the NATO states negotiated with the Warsaw Pact and the Soviet Union through the Conference on Security and Cooperation in Europe  and also concluded the Treaty on Conventional Forces in Europe (CFE). The former helped to promote the end of the Cold War.  The latter landmark arms control framework still limits the means to make war on the European continent.

Peter Taksøe-Jensen, the Danish ambassador to the United States, participated in the CFE negotiations and saw how the two sides, NATO and the Warsaw Pact, came together to build the future.  “We saw the Warsaw pact falling apart during negotiations,” he told us, “but we managed to nail a negotiation and a result that… helped in shaping the Europe we know today.”

NATO similarly engaged in high-stakes trading during the waning days of the Cold War as the United States and the Soviet Union wrote the breakthrough treaty on intermediate nuclear forces in Europe. Member states negotiated among themselves in a little-known process to reduce tactical nuclear weapons in Europe by more than 90 percent.  Claudio Bisogniero, the Italian Ambassador to the United States and former NATO Deputy Secretary General, recalled his service at NATO in the late 1980s as an exciting time of remarkable change. “We signed a treaty or memorandum at NATO once a month … with the Russians or among us allies,” he told us.

Today NATO is often accused of aggravating tensions with its former adversary.  Less understood is how NATO has helped ease and reconcile relations between its member states and Russia.  The Latvian ambassador to the United States, Andrejs Pildegovics, remarked on how his country has improved relations with its great neighbor. “Since we have joined NATO, the climate in the region has improved dramatically,” he told us. “This is due to the fact that the borders are clear, the structures are there, and there are no temptations for any changes.”

NATO’s ability to reconcile former adversaries is not limited to the ties between former Soviet republics.  Croatia joined NATO in 2009, barely 15 years after the wars of succession in the former Yugoslavia.  Today with Slovenia, Croatia champions expanded NATO membership in the Balkans to include its former warring neighbors.  Joško Paro, the Croatian Ambassador to the United States, explained why.  “We believe if our neighbors join us in NATO,” he told us, “then our neighborhood is going to be better.”

NATO’s political power is significant now because it may be the final way out of Afghanistan, the Chicago Summit’s signature issue.  Special forces, drone strikes and the persistent effort of allied soldiers have greatly diminished the Taliban and affiliated groups.  But counterinsurgency doctrine suggests the lasting way to break the back of an insurgency is to co-opt reconcilable elements through a political process.  As the allies committed themselves to the future of Afghanistan for their own security, they assumed responsibility to end the insurgency by force or by politics.  Thankfully they have the experience and means to do it.

NATO has been critical to resolving long-standing disputes with old adversaries and new.  Whether ending the Cold War and expanding the area of peace and stability in Europe or dismantling the Taliban, NATO has more than just weapons in its toolkit.  Not only through force of arms but through the political power of democratic states acting in concert will NATO continue to resolve the threats that challenge us, in Afghanistan and beyond.


James Snyder served on NATO’s International Staff in Brussels from 2005 to 2011. Brett Swaney is a research assistant in the Center for Transatlantic Security Studies at the National Defense University, Washington, D.C.

1 Comment

Filed under Featured News, NATO, Regional Studies, Strategic Studies

Is NATO being taken seriously in Europe?

By Marie-Theres Beumler

Is NATO being taken seriously in Europe? This is certainly a relevant question; but the analysis of European perceptions of NATO must go much deeper. Essentially, the question is not about whether NATO is being taken seriously, but whether it is being accepted. Indeed, many European allies find themselves in a situation where military and defense efforts of any sort receive very low acceptance among the population. The mindset of considerable segments of society in these countries is pacifist — and the causes thereof are manifold and require the analysis of history and society. Therefore, before debating Europeans’ perspective on NATO, it is necessary to take a look at what causes this perspective.

This year marks an important milestone for the US, as it will have been 200 years since the last major war with a foreign power on US territory started in 1812. Except for the tragic events in Pearl Harbor and 9/11, the US has not experienced major hostilities on its soil since its Civil War, let alone from an external actor. This is one of the main differences between the Americans and the Europeans. The latter remember very well the consequences of invasion, war, and dictatorship on their continent, their countries and their own homes and families. These experiences certainly help to explain the pacifist spirit we are now witnessing in large parts of Europe, and they do represent a challenge to NATO and European military engagement. While the generations who witnessed the Cold War in the main still see NATO as a defender of democracy and freedom, younger generations miss this historic link. Hence, large segments of European youth oppose military efforts of all natures, and this reflects upon NATO.

The attitude and perception of young Europeans towards NATO is one of the most important determinants of NATO’s future. In Germany, maybe the most important example, military-related efforts gain very low acceptance and virtually no approval among broad segments of society[1], maybe most notably among youth. The German contribution to the ISAF-mission in Afghanistan is as unpopular as was last year’s Operation Unified Protector in Libya[2]. Nor is this a recent development. Moreover, Germans do not only oppose deployment itself or military action in the name of NATO. Considerable segments of the German populace simply do not see much need for defense or even a military. This is due to numerous factors, all of which need to be addressed if change is desired.

For over almost seventy years now, Germany has prospered in stability, an exceptionally peaceful and comfortable period. Younger generations did not experience the Cold War, much less World War II, and the only threat they might be able to identify is a vague notion of “global terror.” This attitude goes hand-in-hand with a lack of information and engagement. In contrast to the Cold War period, security studies are today practically non-existent in Germany, and debates about matters of international security concentrate on topics outside the EU, such as the Palestinian-Israeli struggle, or on issues not immediately related to military engagement, such as cyber security.

At the same time, the very notion of “terrorism” bears a different connotation for most Europeans than it does in America, one that is closer to separatist movements of political struggles. It is hard to find a newspaper doing the simple math of when Iranian missiles might in the future be able to reach Munich or Rome, following a time when they could reach Tel-Aviv. With this being a striking scenario, the so-called “Arab Spring” and particularly the consequent questioning of seemingly settled notions of “stability” should have rung some bells. As Europe is ill- prepared to deal with the penetration of its borders, there is no telling how the member states might react to more serious threats to security if the occasion arises, perhaps of a nature not currently envisioned. Individual member states might have to step up their defense efforts in the long run, and this will only be possible if the mindset of the population supports this.

In the mind of Germans, asymmetric warfare is a theoretical concept that most people, even in the media and academia, rarely seem to bother investigating. Equally, when proposals are made for a unified European Defense Force, reactions vary between disbelief and lack of interest. The notion that “democracy is being defended at the Hindu Kush” is immensely unpopular; and media coverage which focuses on occasional failures of individual NATO soldiers in Afghanistan instead of on the slow but constant progress there adds to this phenomenon.

As public opinion often boils down to political opportunism, the population’s perception and understanding of the military and defense influences the defense policies of many European countries. As mentioned before, historical awareness goes deep and adds to the lack of military commitment. While NATO is subject neither to widespread public discussion nor widespread interest, German concerns go deeper. A wish for security and protection certainly exists. But there is little awareness of potential externally based threats and certainly no willingness to compromise on democratic ideals in return for unspecified security guarantees. And unwillingness to compromise democratic values is, that needs to be said, a good thing.

If NATO wants to win over the people’s “hearts and minds” in Germany and in Europe more generally, it needs to reform its structure and goals to bring them more into accord with today’s security environment. Awareness and outreach are an essential part of this effort, but they are not enough. The European people require well-argued and plausible answers before supporting military efforts. It is NATO’s task to deliver on the latter, and this requires building all members’ awareness of the evolving strategic environment as well as of the alliance’s future perspectives. And while security challenges are constantly evolving and changing, NATO should consider greater adaptation to these developments.

With its new Strategic Concept, NATO has already accelerated a “functional” evolution that is moving the Alliance from focusing on traditional and military-centric threats to addressing emerging and asymmetrical challenges. Geographically, as Operation Unified Protector has shown, the time has come for NATO to pay greater attention to the Middle East and North Africa, in an attempt to monitor and assist political developments there and to monitor possible sources of instability in the future. Further, deeper cooperation with Russia based on mutual understanding would certainly be a valuable goal for NATO, especially with regards to European energy security.

NATO has certainly proved to be of immense value in the past, and it can continue to do so in the future. The question now is whether NATO will be ready to deal with future threats and whether it will, together with the leaders of the member states, act to build the populace’s support that will be critical when the time comes.

Marie-Theres Beumler  is a research intern at the Center for Transatlantic Security Studies (CTSS). 


[1] www. Faz. de, Allensbach-Umfrage, 26.05.2010

[2] www.abendzeitung-muenchen.de, 5.10.2011; 26.05.2010

Leave a comment

Filed under Featured News, National Security Reform, NATO, Regional Studies, Strategic Studies

Focus Recommendations for NATO’s Summit in Chicago

Logo for NATO Summit meeting in Chicago

By Darren Ruch

As a general rule, wars are not fought unilaterally without the financial, political, and materiel assistance of other states.  Examples of historical, large-scale alliances include Allied (Entente) Powers and the Central Powers during World War I, the Allies versus the Axis during World War II, and the Cold War, involving a prolonged war between North Atlantic Treaty Organization (NATO) members and the Warsaw Pact nations.  The commonality of alliances and multilateral action in conflicts remains today, such as in the Libya Civil War, in which the National Transitional Council, NATO, and other states formed an alliance to topple the Libyan regime.

Maintaining well-established alliances is a smart investment because of their many benefits and military effects.  Coming into its 63rd anniversary, the NATO alliance has survived the end of the Cold War, the Balkan wars in the mid 1990s, and the Libya intervention in 2011.  As the 25th summit in Chicago approaches, NATO will need to reaffirm its mission and prepare for another decade of following its charter and continuing the strongest and oldest alliance still in effect.  Furthermore, it is in every member’s interest, especially the U.S., that NATO not only remain intact, but continue to be a strong alliance for the future.  This paper will argue that NATO is far from retirement or in need for a major overhaul, but rather should continue promoting its values and demand an equal contribution from all its members.  The paper will briefly touch on NATO’s values and ideals, identify some shortcomings of the alliance with lessons learned from the Libya campaign, and conclude with some recommendations for the upcoming Chicago Summit.

On April 4, 1949, NATO was founded on the foundation of “democracy, individual liberty, and the rule of law.”[1]  Within the first five articles of the treaty, the principles of joint negotiation, training, sovereignty, defense, and alliance are emphasized to promote defense stability and economic collaboration between its members.[2]  Successfully carrying out those ways and means is an important end for all the participating states: providing financial and materiel support to the military-strong states (US, UK, France, and Germany) and affording modernization and equipment to the members with smaller armed forces.[3]

NATO is an alliance for alliances; it rarely engages in operations solely with its own members.[4]  As of May 2012, NATO supports five operations: leading the International Security Assistance Force (ISAF) in Afghanistan (Operation ENDURING FREEDOM), NATO’s Kosovo Force (KFOR), detecting and deterring terrorist activity in the Mediterranean Sea (Operation ACTIVE ENDEAVOR), counter-piracy in the Horn of Africa (Operation OCEAN SHIELD), and supporting the African Union on the African continent, mostly focused in Somalia.[5]  Additionally, last year NATO completed its training mission in Iraq and, in October, concluded a successful four-month operation in Libya, Operation UNIFIED PROTECTOR, which provided a no-fly zone over the country.  In all of those operations, past and current, NATO was just one alliance within a wider coalition force.

By continuously working in partnership with other nation states, NATO achieves a number of additional objectives and promotes core values aside from its military operations.  NATO requires its member states to maintain a democratic political system, operate a market economy, respect persons belonging to national minorities, resolve neighbor disputes, commit to peaceful dispute settlements, have the ability and willingness to make military contributions to alliances, and achieve interoperability with its member forces.[6]  All of these values are within the member states’ interest to promote, both within the alliance and abroad, because of the beneficial peaceful and economic partnerships they build.  For example, liberal peace theory hypothesizes that established democracies do not conduct war with one another.[7]  By requiring democratic governance to those wanting to join and maintain membership, NATO sends a clear message that its primary ways of conflict resolution is through peaceful means.  With regards to NATO’s desired economic ends, market economies tend to attract foreign investment and cause an increase in production and rapid development, which is likely to grow the global markets of those members with weaker economies.  Through its neighbor disputes clause, NATO ensures that its members maintain diplomatic channels of communication.  Therefore, there should always be a dialogue among the partnered nations regarding national security and strategic matters.  Maintaining open channels of communication is especially beneficial to those members who do not maintain strong diplomatic relations within the Organization, such as Turkey and Greece.

While NATO promotes peace and economic expansion, there are aspects that need to be strengthened.  After Operation UNIFIED PROTECTOR, a number of deficiencies were brought to light, despite NATO’s long history, lessons learned, and best practices.  In his departing speech from NATO as Secretary of Defense, Robert Gates concluded NATO’s “military capabilities simply aren’t there.”[8]  His reasons for such a failure included a lack of intelligence, surveillance, and reconnaissance (ISR) capabilities; the inability of some nations to utilize their fighter aircraft effectively; insufficient targeting professionals; NATO’s failure to launch air sorties at over a 50% capacity; and a general shortage of munitions by member nations.[9]  To remedy these issues, the US military had to provide more ISR assets and targeting professionals than originally planned and had to front additional costs to replace the munitions stockpile.

In this speech, Gates stressed another weakness in NATO – an uneven distribution of responsibility.  In addition to pointing at some failures, Gates highlighted a few countries in the same speech, including Norway and Denmark, as members who were contributing more than their allies.  He remarked, “[those two countries] provided 12 percent of allied strike aircraft yet [had] struck about one third of the targets.”[10]  His overall message was clear: “[in NATO, there are] those willing and able to pay the price and bear the burdens of alliance commitments, and those who enjoy the benefits of NATO membership – be they security guarantees or headquarters billets – but don’t want to share the risks and the costs.”[11]  When Secretary Gates left his position in the Department of Defense, he expressed his frustrations with the members of NATO, saying some countries primarily reap its benefits, while others contribute more than their fair share.  Along with a wide range of commentators, Gates pointed at the failures of the alliance and, more importantly, highlighted that those failures will not enable NATO to be successful in the future, should a larger conflict than Libya arise, unless improvements are made.

NATO must reaffirm its mission and improve its interoperability to overcome its shortcomings.  The upcoming Chicago summit is a venue where issues such as NATO’s overall lack of assets, training, certified personnel, and insufficient financial contributions should be addressed.  The core values of NATO and the positive impact on both its members and nonmembers are too important to abandon because of recoverable shortages.  The core values of democracy, market economy, and mutual respect promote peace and economic growth with its partners.  With NATO continuing its five operational missions – most notably in Afghanistan – in accord with other nations, promoting these values and demonstrating its successes are invaluable as a continuing model alliance for the international community.  With today’s economic and security challenges, nations subscribing to the values and benefits of NATO cannot place their obligations to their partner states as a last priority.  The hardships that states are facing will pass in time, but the treaty organization will persevere well into the future, and NATO members must make their commitment a top national priority.


[1] “The North Atlantic Treaty.” NATO. http://www.nato.int/cps/en/natolive/official_ texts_17120.htm (accessed April 1, 2012).

[2] Ibid.

[3] “Chapter Four: Europe.” The Military Balance 112, no. 1 (07 Mar 2012): 71-76.

[4] ISAF maintains a force of over 130,000 troops from 50 countries, including 27 NATO countries, in Afghanistan.  KFOR is comprised of 29 countries, 22 NATO countries and seven supplemental state contributors.   Since 2004, Israel, Morocco, Russia, Ukraine, Finland, Sweden, and Georgia have augmented NATO’s Operation ACTIVE ENDEAVOR, through informal partnerships, liaison, or ship deployments or other physical assets.   12 Countries augment NATO in their other maritime operation, OCEAN SHIELD.   The African Union (AU) does not have a legal framework for their partnership with NATO, but the organization has been augmenting AU missions, mostly in Somalia, since 2005.

[5] “NATO operations and missions.” NATO. http://www.nato.int/cps/en/natolive/ topics_52060.htm (accessed April 6, 2012).

[6] John Finney and Ivo Šlaus, Assessing the Threat of Weapons of Mass Destruction: The Role of Independent Scientists (Northwestern University: IOS Press BV, 2010), 30.

[7] Doyle, Michael. Ways of War and Peace: Realism, Liberalism, and Socialism. New York: W. W. Norton, 1997.

[8] Robert, Gates. “The Security and Defense Agenda (future of Nato).” Speeches. http://www.defense.gov/speeches/speech.aspx?speechid=1581 (accessed April 1, 2012).

[9] Ibid.

[10] Robert, Gates. “The Security and Defense Agenda (future of Nato).” Speeches. http://www.defense.gov/speeches/speech.aspx?speechid=1581 (accessed April 1, 2012).

[11] Ibid.

Leave a comment

Filed under Featured News, NATO, Regional Studies, Strategic Studies

China’s 2012 Defense Budget: Steady As She Goes

Chinese President Continue reading

1 Comment

Filed under Regional Studies, Strategic Studies

Russian Stereotypes: A Flawed Analysis Resulting in Inadequate Policy Choices.

Logo for CTSS

 

By Isabelle Francois and Brett Swaney
Center for Transatlantic Security Studies

The relationship between Russia and NATO is in dire need of radical rethinking.  In the past two decades, the evolving security environment has provided opportunities for NATO and Russia to establish new levels of cooperation.  However, diverging perceptions continue to cause the relationship to stagnate.  Is this only a matter of “old thinking,” or is there more to the lack of genuine progress?

 For the better part of the last decade, Western analysts and decision makers shaping the NATO-Russia relationship have relentlessly drawn on stereotypes of Russia to explain their inability to engage with Moscow. For their part, meanwhile, Russian analysts and decision makers have referred to their inability to promote Russian interests in the framework of the post-Cold War European security architecture.  Thus much of NATO-Russia relations continues to be a remnant of the Cold War, and these ties to the past regularly suppress creative thinking.

 One often hears of Russian stereotypes vis-à-vis the West. Their existence has been a quick and useful explanation for some Western observers who decided that Russia was trapped in the past and thus couldn’t be dealt with effectively.  Referring to stereotypes comforts those who believe that only time – if that — will permit cooperation with Russia, and that only patience will ultimately prevail, as if we were contending just with an issue of generational change.  However, twenty years after the end of the Cold War, this approach seems not only outdated, but essentially of little use to explain the limits of today’s NATO-Russia relations. Yet this analysis continues to inform inadequate Western policy choices.

 The problem with stereotypes is that they pretend to explain everything but, more often than not, these spurious variables explain nothing.  For instance, stereotypes may explain how 32% of Russians polled still perceive NATO as an enemy in 2011[1], according to data obtained from the Levada Center.  Yet, how does one explain the fact that, at the same time, 39% say that they desire cooperation with NATO on issues of general security? [2] 

 It is tempting to resort to stereotypes to account for the precipitous drop in Russian opinion when it comes to strengthening ties with the West, which fell from 75% in 2007 to 57% in 2008 following the Georgian War.  Western analysts may indeed interpret this as a typical knee jerk of old Soviet ambitions to exert hegemony.[3]They and Western policy-makers all too often turn to stereotypes to fill the void created by lack of an adequate explanation for what could be misguided perceptions when, in fact, deeper issues of Russian self-perception are in play.  Indeed, there are more fundamental forces at work than a stereotypical explanation of Russian intransigence rooted in old thinking.      

Certainly, human beings are creatures of habit, inimical to change; in the context of NATO-Russia, switching from an image of “arch enemy,” which separated NATO from the Soviet Union, to that of a (potential) partner and friend in the post-Cold War period have not gone very far. 

 Of course, stereotypes are always present in society, but so too are change and creative thinking – or at least the potential is there. For example, reliance on old stereotypes certainly does not explain the 2002 vision developed by then President Vladimir Putin and NATO Secretary General Lord Robertson, which led to the creation of the NATO-Russia Council (NRC) – a vision yet to be implemented, but a vision nonetheless.  This agreement led to two years of serious cooperation in a decade that was otherwise marked by a lack of trust and progress.  One could argue that these were two visionary men who perhaps came too early for their time, while their contemporaries could not shake off stereotypical views inherited from decades of Cold War.  It may just be, however, that the success of this vision — if only for a few years – was rooted in a smart political analysis which offered Russia an equal voice around the NATO table, restoring some pride to a country that lost the Cold War and thus breaking away from the past.

 Russians were clearly dealt a significant psychological shock with the collapse of the Soviet Union.  Out of the chaotic post Cold-War period, the first post-Soviet generation to come of age in the mid 90’s did so at time when Russia was experiencing unprecedented declines in economic, military, and social power.  The Soviet – read “Russian” — sphere of influence contracted dramatically, and the stability and security of millions of people were undermined by inflation, corruption, and a dramatic loss of national prestige.  The disillusionment, frustration, and loss of identity in the 90’s skewed Russian perceptions of NATO, as a prominent symbol of Western primacy. 

It should not be surprising that those who won the Cold War – in the West – find it easier to be partners than those who had to accept losing.  Indeed, there can be little doubt that Russians’ pride – or assaults on that pride – has played a more decisive role in their seemingly lukewarm embrace of the West than have stereotypes. 

 Moreover, stereotypes are of little use in explaining the anti-Western sentiments among Russian youth.  Polls clearly show that both the lack of support for NATO-Russia cooperation and the negative reactions toward NATO’s role and policies are just as preeminent — if not more important – within young generations in Russia as among older generations.

In the midst of the frustration of the 90’s, Russia also suffered the collapse of its national ideology.  To fill the void, the government has turned to a renewed and redefined concept of Russian nationalism.  Nowadays, Russian textbooks and teacher manuals downplay Stalin-era repression and praise Putin’s role in “restoring Russia’s sovereignty” in a U.S.-dominated international order.  In higher education, Russian scholarship increasingly points to Russia’s leading international role and celebrates Russia’s unique cultural-religious heritage.[4] 

 The overall message presents the Soviet era as a more attractive vision than the chaos of the recent past.  With this message comes a resurgent belief that Russia should be an international power to be feared – or at least respected — by other nations.  Russian youths are thus encouraged to value elements of their national history that, in turn, generates increasing levels of uneasiness in the West and points to Russia’s possible return to an assertive role abroad. These perceptions among Russian youth run the risk of heightening a level of xenophobia in Russia toward the West, as Russians attempt to chart a unique path back to great power status.[5] This perception of Russia’s return to great power status is reflected again in polling conducted by the Levada Center, where a plurality of Russians, 45%, perceives Russia currently as a great power.  This has changed significantly from 1999 when only 19% of respondents viewed Russia as a great power.[6]  There is of course nothing inherently wrong in believing one’s nation to be a great power.  The challenge lies in the fact that 42% of Russians polled in 2011 felt there were grounds for the West and NATO to fear Russia as a result.[7]

 It is thus time to “retire” stereotypes as a poor explanation for the lack of progress in NATO-Russia relations, and start paying attention to explanations rooted in Russian self-perception and the pride of Russian citizens.  Certainly, understanding the Russian mentality is fundamental to devising smart policies.  The complexity of Russian self-perception may actually assist policy-makers in explaining and making best use of some positive trends.  For instance, support for mutually beneficial ties with the West has increased from 46% in 1998 to 74% in 2011.[8]  Yet these gains are fragile and will require nurturing by both sides in order to improve mutual understanding, in the hope of making progress in future cooperation. 

 Exposing the flaws of stereotypes in explaining the lack of progress in NATO-Russia relations over the past twenty years points toward the value of a different approach to engaging with Russia.  It is not simply an issue of waiting for the next generation.  One should also caution against expecting very much out of increased information sharing on NATO’s role and policies and additional public diplomacy efforts on NATO-Russia cooperation.  It is perhaps less an issue of “debunking myths” about NATO in Russia, than an issue of reaching out to Russia by first understanding the impact of Russian self-perception.  


[1]Levada Center, 02/03/2011.  “Does Russia Have Any Enemies?”
Accessed 9/5/2011 http://www.levada.ru/category/rubriki-saita/press-vypuski
[2]Levada Center, 21/03/2011.  “Russia’s Foreign Policy.”
Accessed 9/5/2011 http://www.levada.ru/category/rubriki-saita/press-vypuski
[3] Levada Center, 01/06/2011.  “Relations to Other Countries.”  Accessed 9/6/2011 http://www.levada.ru/category/rubriki-saita/press-vypuski
[4]Mankoff, J. (2010). Generational Change and the Future of US-Russian Relations. Journal of International Affairs , 63 (2), pp 9. 
[5] Mankoff, J. (2010). Generational Change and the Future of US-Russian Relations. Journal of International Affairs , 63 (2), pp 3. 
[7]Levada Center, 03/28/2011.  “Russia in the International Arena” Accessed 9/5/2011 http://www.levada.ru/category/rubriki-saita/press-vypuski

Leave a comment

Filed under NATO, Russia

South Korean Cybersecurity: Three Questions

By Brett Young, Research Assistant, American University, DC
Center for Technology and National Security Policy

 

The mid-April paralysis of the National Agricultural Cooperatives Federation (Nonghyup), South Korea’s fourth-largest retail bank, seemed to be another routine cyber incident in the same vein as recent, high-profile intrusions carried out against Sony (where attacks resulted in the breach of 100 million customers’ personal information) and Hyundai Capital (where hackers demanded a ransom for not releasing stolen information.) Preliminary investigations, however, showed that this was not the work of ordinary hackers. In early May, the Seoul Central District Prosecutor’s Office announced that the culprit was North Korea.

A network breach of the financial systems that underpin a vibrant modern economy, particularly one conducted not by a group of profit-seeking hacker-criminals, but by a sovereign nation-state with hostile intentions, raises a number of questions.

How should this alleged incident impact diplomatic relations with North Korea? After a bloody 2010, this year has seen a North Korean “charm offensive” with an emphasis on improving relations between the two Koreas. The North may be seeking food aid to stave off famine conditions, or may want a more stable situation for the 100th anniversary of Kim Il-Sung’s birthday in 2012. At the negotiating table, President Lee Myung-bak’s default position has been to seek apologies for the deaths of 50 citizens at the hands of the North in 2010. Yet any discussion of the Cheonan corvette sinking or the shelling of Yeonpyeong Island is met with vigorous denials and can lead to immediate termination of any talks by the North.

Nonghyup’s security breach was considerably more than a nuisance; since April 12, the bank has spent over $400 million on measures to prevent the loss of customer confidence. When the South sits down at the table with the North, should Nonghyup be on the agenda? Or is silence (or covert retaliation) best?

The North has shown the ability to change their diplomatic posture overnight; their “charm offensive” posture may not last. When dealing with a regime that specializes in provocation, South Korea needs to define what manner of cyber incidents will be permitted to derail ongoing negotiations.

At the national level, how should South Korea pursue cybersecurity down the road? The security team at Nonghyup ignored financial sector regulations regarding strength of passwords, and internally permitted use of passwords that were deemed too weak to be used by their own customers.

Previous cyber intrusions in the ROK were enabled by the malware spread through popular peer-to-peer (P2P) file-sharing websites. In the past, South Korea has tried to combat cyber intrusions by increasing public awareness through mass and social media. But the economic motivation to use P2P websites—and get goods for free—will remain, despite government campaigns. South Korea can create more vigorous laws regarding network protection, but must do so in a fashion that will not create a counterproductive environment where reluctance to cooperate is the preferred corporate response to a network breach.

Internationally, the Nonghyup case will never end up before the United Nations. Last year’s sinking of the Cheonan resulted in a UN Presidential Statement condemning the attack. But in cyberspace, attribution—being able to directly attribute an intrusion to a source—remains the thorniest in a thicket of issues. North Korea’s involvement has been alleged, not proven—as with two other previous cyber incidents in the South. Some experts and media outlets disagreed, noting that technical evidence cited by the National Police Agency can be manipulated by competent hackers. As a state with one of the highest broadband connectivity rates in the world, South Korea is better off continuing to bolster its defenses: it has both a Cyber Warfare Command and Cyber Terror Response Center, and roughly doubled funding for the former in April. 

Finally, there is the broader question of the gradual increase in cyber intrusions against states, and what states are to do about them. Recent years have seen increasingly brazen network intrusions, threatening state secrets, which costs time and money. Intelligence agencies, military planners, and policymakers are grappling with the question of how exactly to respond to certain types of intrusions—and what, if any, level of a cyber incident would require the answer of a real-world, kinetic response.

An event which broke as this went to press will certainly have the attention of Seoul. The Wall Street Journal reported that the U.S. Department of Defense is soon to release its cybersecurity strategy, possibly containing precedent-setting answers to the question posed above.

All three questions bear close scrutiny not only by South Korean policymakers, but by those interested in shaping policy for effective cybersecurity around the world.

Brett Young is a graduate student at American University’s School of International Service, where he focuses on security studies in East Asia. He is currently researching aspects of cybersecurity for NDU’s Center for Technology and National Security Policy. He previously interned at the Korea Economic Institute in Washington, DC.

Leave a comment

Filed under Regional Studies, Strategic Studies

Assessing Chinese Military Transparency

by Isaac Kardon, Contract Researcher to Dr. Phillip Saunders, Distinguished Senior Fellow & Director of the Center for the Study of Chinese Military Affairs

Chinese Flags in windTransparency – or rather, lack of it – is among the key points of interest for U.S. officials when dealing with China. In the military domain, the subject is of still greater interest due to the rapid growth and modernization of the Chinese military over the past two decades and the uncertainty surrounding People’s Liberation Army (PLA) intentions for these vastly improved capabilities. National Defense University’s Institute for National Strategic Studies’ Dr. Phil Saunders and Mike Kiselycznyk directly engage this critical issue in a recently published study, “Assessing Chinese Military Transparency.”

The authors present an objective method for assessing China’s military transparency, attempting to build on the PLA’s modest efforts to date in this vein. Targeting defense white papers, the study proposes a venue and a technique for Chinese and other regional militaries to evaluate their comparative degrees of transparency across a wide range of salient areas – including military doctrine, threat assessments and defense policy.

Last week, a piece in China’s state-run Global Times explicitly responded to the study by concurring with the authors’ conclusion that improving Chinese military transparency was an important objective not only for international audiences, but for the Chinese people themselves.

Leave a comment

Filed under Strategic Studies