15 March 2020

Understanding Russian Subversion

by Andrew Radin, Alyssa Demus, Krystyna Marcinek

How and why does Russia undertake subversive activities and campaigns to further its interests?

What are the characteristics of Russian subversive efforts, and how do they change based on the intended target audience?

How have states responded to and punished Russian subversion and have these measures been effective?
What policies should be adopted to address Russian subversion?

Since 2014, Russia has undertaken a wide range of subversive activities intended to influence the domestic politics of the United States, its partners, and its allies. This Perspective synthesizes previous work, discussing what subversion is and the capabilities used to undertake it today. The authors explain the interconnected Russian interests that inspire use of subversion—defense of the country and regime, being recognized as one of the world's great powers, maintaining a sphere of interest, stopping European Union and NATO enlargement, and encouraging economic prosperity. They trace the origins of Russian subversion in Soviet and post-Soviet history and examine how Russia engages in military, economic, information, cyber, and political subversion, drawing on recent events, such as attempts to influence elections in other countries, including the United States. To address Russian subversion, the authors propose focusing defensive activities on the greatest vulnerabilities, ensuring that any punishments of Russian actions are closely and clearly linked with particular acts of subversion, conducting additional research on when Russian subversion is effective, and improving rapid attribution of subversion.


Key Findings

Russian subversion lacks a single organizing principle

Instead, Russian foreign policy interests motivate different forms of subversion; Russian subversive capabilities vary greatly across countries and activities; Russian subversion often lacks strong centralized command and control; and the effectiveness of Russian subversive efforts remains largely unknown.

Investing in defensive activities probably cannot eliminate all vulnerabilities to Russian subversion

It may be cheaper and easier for Russia to find new avenues of subversion than for the West to address vulnerabilities. Existing punishments fall into two categories: They either affect Russia too little to change its decisionmaking or are not linked closely enough to Russian subversive activities. These issues underscore the need to develop punishments that are more explicitly linked to Russian behavior.

There is significant uncertainty about when and to what extent Russian subversion is effective

Without understanding the actual effects of subversion, it is difficult to fully articulate a proportionate response or to understand how this response should be prioritized among other U.S. efforts. Such an evaluation may be difficult but is possible through further study.
Attribution limits the effectiveness of Russian subversion

A delay in attribution can therefore be almost as harmful as a lack of attribution.

Recommendations

U.S. programs to build resilience should focus on the most vulnerable countries and institutions.

Punishments should be more clearly linked to specific subversive activities, and statements identifying the behavior required to lift the punishment should be explicitly stated.

Undertake efforts to better understand the effectiveness of Russian subversion. Responses to subversion have costs, and evaluating the effectiveness of Russian subversion is essential to determine whether to accept such costs.

Rapid attribution is critically important—it makes covert activities overt and makes it harder for Russia to deny its actions.

Evaluate existing U.S. and ally vulnerabilities, trace past U.S. efforts, and consider where U.S. assistance may be the most effective.

No comments: