Labels

Report Abuse

Skip to main content

After Geneva: US – Russia Strategy Moving Forward

EXPERT PERSPECTIVE — On 16 June, US President Joe Biden and Russian President Vladimir Putin met for just under four hours in Geneva. This was Mr. Biden’s first meeting with Mr. Putin during his presidency and Biden is the fifth US President with whom Putin has held a summit.

Expectations for the summit were characterized as low by both sides in advance and assessed a bit more positively after the conclusion of the meeting. The meeting presented an opportunity for both leaders to present grievances and warnings to the other (and show toughness to their domestic constituencies).  Other than presenting the opportunity to blow off steam, the results of the meeting appear modest:  the agreement to return ambassadors to their posts, to resume bilateral arms control discussions, to conduct discussions on “strategic stability” and to hold unspecified consultations on cyber. In typical fashion, Mr. Putin rejected all of Mr. Biden’s assertions about Russian actions and made counter accusations referencing hostile US actions.

Of the deliverables from the summit, cyber will no doubt turn out to be the most problematic area for follow up. Mr. Biden apparently delivered to Mr. Putin a list of 16 US critical infrastructure sectors that should be considered “off limits” for cyberattacks, e.g., “red lines” not to be crossed without the risk of significant retaliation. For his part, Mr. Putin asserted that it is Russia that is the victim of cyberattacks originating from the territory of the US and it’s NATO partners and also is the victim of  attempts to interfere with Russian elections.  The challenge in cyber discussions going forward will center around three areas:  differing interpretations of the relevance of deterrence theory in today’s cyber environment, attribution, and control.

Mr. Biden’s firm comments to Mr. Putin on recent cyberattacks against the US such as the ransomware attack on Colonial Pipelines (Mr. Biden is said to have asked Mr. Putin how he would react if Russia’s pipelines were hit?) and his provision of a list of “off limits” US infrastructure entities suggests a deep belief in this administration that Russia can be deterred from engaging in future conduct of cyber operations against US targets or “sanctioning” attacks originating from the territory of the Russian Federation by criminal groups.

Unfortunately, it is highly likely that either Mr. Putin nor those who control the levers of Russian cyber operations agree that deterrence theory applies.  Deterrence only works when both sides know the other is capable of – and willing to – cause significant harm to the other.

The Russian side likely believes (and may have amply demonstrated) that the US is disproportionately vulnerable to cyber risk at every level of its economic, societal, and political infrastructure whereas Russia is not.  There is a reason the use of cyber tools has become a central feature of Russian strategic doctrine. They work and seem a legitimate tool that falls short of conventional war. Hybrid warfare using cyber tools, the Russian side would argue, is no different than the economic warfare Russia is experiencing from sanctions imposed by the US its allies.

For full access to the article, sign up to become a Cipher Brief member for just $10/mo.


“The Cipher Brief has become the most popular outlet for former intelligence officers; no media outlet is even a close second to The Cipher Brief in terms of the number of articles published by formers.” – Sept. 2018, Studies in Intelligence, Vol. 62 No.

Access all of The Cipher Brief’s national-security focused expert insight by becoming a  Cipher Brief Level I Member .  

 

 

The post After Geneva: US – Russia Strategy Moving Forward appeared first on The Cipher Brief.



from The Cipher Brief https://ift.tt/3dudP6h
via IFTTT

Comments