As Ukraine war rages, Russia activates sabotage plans in Europe: Experts

Intelligence experts have warned that Europe is under a growing threat from Russian sabotage operations, and believe those operations aim to secure concrete military results in Ukraine, political and economic costs to Europe, and nuisance value.

“We are experiencing the early stages of a systematic activation of Russian sleeper cells worldwide,” Joseph Fitsanakis, professor of Intelligence and National Security Studies at Coastal Carolina University, told Al Jazeera. “This is an unprecedented phenomenon in Western post-war history.”

The Financial Times this month cited intelligence of imminent Russian hybrid operations in Germany, Sweden and the United Kingdom, and a report from Chatham House, a London-based think tank, detailed incidents across Europe that “match predictions of what Russia would attempt to do in advance of an open conflict with NATO”.

The author of that report told Al Jazeera that Russia has a scattershot of aims, including causing trouble just to see what will happen.

“Russia has this view of security where anything they do to damage us is relatively speaking good for them because it makes them stronger,” said Keir Giles, a senior consulting fellow at Chatham House. “That in itself is an incentive to do things which are disruptive.”

In late April, two Finnair flights were forced to return home after GPS jamming prevented them from landing at Tartu, Estonia’s second-largest city. The airline suspended flights for a month to find an alternative landing system.

The Finnish transport agency blamed Moscow.

“It is possible that the interference observed in aviation currently [is] most likely a side effect of Russia’s self-protection. In practice, self-protection interference is used to prevent the navigation and control of drones controlled by [global navigation satellite systems] or mobile frequencies,” it said in a statement. “The interference has not only remained within Russia’s borders, but has also reached Finnish territory.”

Giles explained, that the GPS jamming “may have started with absolutely nothing in mind with regard to disrupting air traffic across Europe … But once it became clear that those disruptive effects are substantial and there’s no downside to Russia for doing it, then there’s no reason why they shouldn’t expand.”

This nuisance approach may not sound alarming for European security, but at the very least it suggests that Russia feels no constraints against performing any disruption of which it is capable.

And the disruption goes well beyond nuisance.

Soviet operatives and their proxies would typically target network industries such as electric cables, power stations, pipelines, transport and telecommunications, Daniela Richterova, a senior lecturer in Intelligence Studies at the War Studies Department of King’s College London, told Al Jazeera.

That is precisely the kind of infrastructure that has reportedly been attacked.

“We’re seeing this happen at a time of escalation. That was a key part of [Soviet] doctrine, that sabotage operations were meant to be used also in a time of peace if necessary, but especially in times of war, and they were meant to undermine the enemy’s resolve, power and war effort.”

The use of proxies is also a telltale sign, she said.

Last month, Germany arrested two dual nationals on suspicion of plotting to plant explosives at US military facilities in Bavaria. The UK has arrested several people this year on similar suspicions. The people arrested are not considered to be members of the Russian General Staff Main Intelligence Directorate (GRU), which typically plans sabotage operations.

The GRU is also suspected of acting directly.

In early May, NATO said GRU had launched cyberattacks against critical infrastructure in Germany, the Czech Republic, Lithuania, Poland, Slovakia and Sweden. All of them, along with Finland and Estonia, are among the Nordic group of countries that comprise Russia’s most vocal critics and Ukraine’s most dedicated allies in Europe. The GRU is also believed to field 20 to 40 operations officers, said experts.

Russian government officials generally do not comment on their own covert operations, but on Tuesday Putin reciprocated Western accusations to mark the anniversary of the FSB, Russia’s Federal Security Service, whose duties include guarding the borders.

“Largely due to the resolve of the border security troops, numerous attempts to break into the Russian territory by mercenaries, traitors and enemy sabotage groups have been thwarted,” said Putin, referring to incursions on Russian territory by anti-Putin Russian militias operating from Ukrainian soil.

“Those who planned these terrorist raids on our land have miscalculated and were met with a harsh and brutal rebuff,” said Putin in a video address.

Russia’s ultimate aim is military advantage, said Fitsanakis.

“Currently the Russian sabotage campaign appears to be aimed primarily at disrupting the military supply chain from the West to Ukraine.”

That means stopping the flow of weapons, or destroying the weapons themselves, and Russia’s attempts to do so go back a decade. Last month, Czech police said the detonation of 63 tonnes of ordnance intended for Ukraine at a warehouse in Vrbetice in October 2014 was the work of GRU.

Front-line states Poland and Romania, from whose borders all war materiel enters Ukraine, are at obvious risk, said Fitsanakis, but earlier stages in the supply chain are equally critical. That includes Norwegian logistics facilities, ports on the US eastern seaboard, and military instructors in Darwin, Australia.

“A typical example is the port of Alexandroupolis in Greece, which the US Department of Defense credits as providing Washington with ‘strategic access’ to its Ukrainian ally,” said Fitsanakis. “Until recently, the port in this small northern Greek city was far removed from the epicentre of global geopolitics. As a result, security had to be elevated drastically within weeks.”

In addition to military targets, Fitsanakis added, “Their skills are evolving with an eye to intensification, in case of an all-out war with NATO.”

In that case, sabotage operations would spread to the full gamut of network industries, aiming to shut down travel, power and telecommunications overnight, sending civilian society back to the 19th century and creating political pressure on governments to sue for peace – what Fitsanakis calls, “mass-scale psychological objectives”.

Early this year, a series of NATO military chiefs publicly warned that the latest intelligence suggested a Russia-NATO war in the next five to eight years was more likely than had previously been thought, and European militaries should prepare accordingly.

EU governments have stepped up long-term contracts to defence industries since January, but it is more difficult to provide security over sprawling infrastructure.

The prime example of this is the North Sea, said Christian Bueger, a professor of Maritime Security at the University of Copenhagen.

“The North Sea today is just a dense industrialised infrastructure environment where there’s multiple points of failure,” he told Al Jazeera.

It’s not just the pipelines, data and electricity cables that criss-cross the shallow sea floor, which have already come under suspected attack – most recently when a Russian-operated Chinese merchant vessel dragged its anchors on the sea floor, rupturing the Baltic Connector gas pipeline and telecoms cables between Estonia and Finland last October.

“We are also talking about a lot of emerging infrastructure,” Bueger said. “In many ways, the future of the green energy transition hangs on what we can do in the North Sea.”

That includes future offshore wind parks, hydrogen pipelines, and disused oilfields that are intended for carbon storage.

Related Articles

Back to top button