NATO – Projecting Stability

Page 1

NATO – PROJECTING STABILITY

NATO PROJECTING STABILITY

AN OFFICIAL PUBLICATION OF

THIS PUBLICATION IS SUPPORTED BY NATO’S PUBLIC DIPLOMACY DIVISION

00 NATO cover-FINAL.indd All Pages

11/10/2017 14:08


General_Dynamics_placed.indd 2

11/10/2017 17:08


General_Dynamics_placed.indd 3

11/10/2017 17:08


BMW Diplomatic Sales

www.bmwdiplomatic-sales.com

Sheer Driving Pleasure

LUXURY HAS A NEW AMBASSADOR. THE ALL NEW BMW 7 SERIES.

BMW_placed.indd 4 BMW_ICDS_AZ_InternAA_210x297_GB.indd 1

10/10/2017 16:29 31.05.16 18:22


NATO PROJECTING STABILITY

Co-Editors Jason Wiseman, Simon Michell Editorial Director Barry Davies Assistant Editor Emily Eastman Art Director J-P Stanway Designer Brendon Ward Managing Director Andrew Howard

Printed by Pensord

Published by An official publication of

Chantry House, Suite 10a High Street, Billericay, Essex CM12 9BQ United Kingdom Tel: +44 (0) 1277 655100

Atlantic Treaty Association Club Prince Albert Rue des Petits Carmes, 20-24 B-1000 Bruxelles Tel: +32 2 502 31 60 Email: program.assistant@atahq.org Web: www.atahq.org

This publication is supported by NATO’s Public Diplomacy Division © 2017. The entire contents of this publication are protected by copyright. All rights reserved. No part of this publication may be reproduced, stored in a retrieval system, or transmitted in any form or by any means: electronic, mechanical, photocopying, recording or otherwise, without the prior permission of the publisher. The views and opinions expressed by independent authors and contributors in this publication are provided in the writers’ personal capacities and are their sole responsibility. Their publication does not imply that they represent the views or opinions of NATO, the Atlantic Treaty Association or Global Media Partners and must neither be regarded as constituting advice on any matter whatsoever, nor be interpreted as such. The reproduction of advertisements in this publication does not in any way imply endorsement by NATO, the Atlantic Treaty Association or Global Media Partners of products or services referred to therein.

NATO – PROJECTING STABILITY

5

00 Masthead.indd 5

11/10/2017 16:46


Are you sure your mobile communication is secure?

Play it safe with Secusmart – and follow in the footsteps of 20 governments worldwide.

Your protective shield against electronic eavesdropping www.secusmart.com

SEC 16.065 AZ Nato summit Secusemart_placed.indd 6 publication_210x297_e_06.06.indd 1

06.06.16 12:01 11/10/2017 17:31


Contents FOREWORD

PROJECTING STABILITY

15

26

JENS STOLTENBERG Secretary General, NATO

INTRODUCTIONS

19 21 22

23

FABRIZIO W LUCIOLLI

30

President of the Atlantic Treaty Association

GENERAL PETR PAVEL

NATO

SPECIAL MEETING UPDATE Highlights from the Meeting of NATO Heads of State and Government – the first to be hosted at the new NATO headquarters in Brussels – that took place on 25 May 2017

THE TRANSATLANTIC PARTNERSHIP – CORNERSTONE OF THE NATO ALLIANCE Frank debate about the basic principles, concepts and objectives of the Transatlantic Partnership is crucial to its success and relevance to NATO, says Arnold H Kammel

Chairman, NATO Military Committee

JASON WISEMAN Secretary General of the Atlantic Treaty Association

34

HYBRID WARFARE AND COOPERATION WITH THE EUROPEAN UNION Dr Federico Yaniz explains the coordinated approach being formulated between NATO and the European Union to counter hybrid warfare

SIMON MICHELL Co-editor, NATO – Projecting Stability

NATO – PROJECTING STABILITY

7

00 Contents.indd 7

12/10/2017 10:57


– CONTENTS –

37

48

NATO-RUSSIA RELATIONS: A LONG ROAD THROUGH DETERRENCE TO DIALOGUE To achieve European peace and stability, conflicts of interest between NATO and Russia must be addressed, writes Marko Mihkelson

40

From floods, fires and refugees to airspace incursions and instability on its borders, the NATO Alliance has established a process, methodology and skill set to deal with some of the most intractable challenges on the planet

BUILDING CAPACITY TO COUNTER TERRORISM

COLLECTIVE DEFENCE – NATO’S MISSION

The Honourable Hugh Segal explores NATO’s proud history of strengthening stability and prosperity among Member States

42

51

DETERRING RUSSIA: NATO’S BIGGEST CHALLENGE Stratfor’s Omar Lamrani and Sim Tack say coherent tactics need to be employed by NATO if it is to dissuade Russia from flexing its muscles, but there are cracks in the current approach

ADAPTING THE NATO READINESS ACTION PLAN Mike Bryant highlights NATO’s efforts to reinforce its ability to provide collective defence via an enhanced military capability

54

STANDING GUARD

NEW THREATS TO SECURITY AND THE TRANSFORMATION OF THE ALLIANCE NATO defence ministers recognise that new security challenges require a new command structure. ATA Macedonia’s Ilija Djugumanov and Marija Jankuloska look at how this organisational enhancement could be shaped

Simon Michell considers how, over the years, NATO has established and adapted an agile force structure and technological infrastructure that defends Member States from attack on a daily basis

NATO/ FRA N CPO CHRISTIAN VALVERDE

44

CRISIS MANAGEMENT: PROJECTING STABILITY AND STRENGTHENING SECURITY

NATO – PROJECTING STABILITY

8

00 Contents.indd 8

12/10/2017 10:57


MQ-9B PROTECTOR MULTI-MISSION SINGLE SOLUTION MQ-9B PROTECTOR will be certified to operate in unsegregated national and international airspace • Airworthiness certification ‒ STANAG 4671 and DEFSTAN 00-970

• Provision for Detect and Avoid capability • All weather ‒ De-icing and lightning protection

• 40,000 hours service life • 40+ hours endurance • Improved take-off and climb performance • Rapid integration of new payloads

• Automatic take-off and landing

www.ga-asi.com ©2017 General Atomics Aeronautical Systems, Inc.

GA-1_placed.indd 9

Leading The Situational Awareness Revolution

11/10/2017 17:07


WO ARTIGUES (HQ MARCOM)

– CONTENTS –

57

73

KEEPING THE DOOR OPEN In the interest of tackling populist movements in the Western Balkans, NATO must generate momentum for its “open door” policy, says Lazar Elenovski, former Minister of Defence of Macedonia

NATO is cooperating with allied and partner nations, industry and other political organisations to shore up its cyber defences

NATO’S CYBER DEFENCE PLEDGE

61

64

67

DEVELOPING MODERN DEFENCE CAPABILITIES

NATO’S NEW DIGITAL CHIEF

76

Kevin J Scheid, General Manager of the NATO Communications and Information Agency, outlines some of his priorities as he takes up his post at a time of fundamental change in NATO’s tech landscape

CYBER THREATS Simon Michell explains how the politics, economics and infrastructure of nation states are coming under fire from hostile cyber forces

NATO’S IT INFRASTRUCTURE UPGRADE NATO is moving to make its systems more resilient to a serious cyberattack, says the organisation’s director of infrastructure services, Dr Gregory B Edwards

70

COOPERATING WITH PARTNERS: INDUSTRIAL, COMMERCIAL AND MILITARY

78

NATO AIR POWER

82

SUPPLY AND DEMAND

84

DEVELOPING THE NATO CYBER DEFENCE CAPABILITY AND CAPACITY With millions of suspicious cyber events occuring every day, NATO has to defend its networks constantly, and there are numerous capabilities in place to achieve this

TOWARDS NATO BMD C2 The NATO Alliance is making steady progress towards developing its territorial ballistic missile defence capability by 2020, reports David Hayhurst

86

Alan Dron assesses the growing air power capabilities that are being introduced by NATO members as defence budgets start to rise

Business is booming at the NATO Support and Procurement Agency (NSPA) in support of NATO’s acquisition and logistics needs, writes Anne Paylor

EXERCISING A FORWARD PRESENCE Coordination and cooperation are the foundations of NATO’s work to strengthen defence capabilities. Chris Aaron looks at how NATO members are working together in training programmes

INDEX OF ADVERTISERS

NATO – PROJECTING STABILITY

10

00 Contents.indd 10

12/10/2017 10:57


MULTI-ROLE SINGLE SOLUTION Expanding the versatility of the Predator series aircraft

Maritime Surveillance

Manned/Unmanned Teaming

• Proven with the US Department of Homeland Security • Role-fit maritime radar

• Datalink with other platforms • Display and control of RPAS sensors and payloads

ASW Capability will Provide • Sonobuoy carriage and release, monitoring and control • Complement to manned aircraft, maximising capabilities www.ga-asi.com ©2017 General Atomics Aeronautical Systems, Inc.

GA-2_placed.indd 11 General-Atomics-2_placed.indd 2

Leading The Situational Awareness Revolution

11/10/2017 13/06/2017 17:08 13:49


Fortinet_DPS_Edited_KA.indd 12

11/10/2017 17:30


MEETING NATO’S UNIQUE SECURITY REQUIREMENTS Since 1949, NATO has had the responsibility to safeguard the freedom and security of its members through political and military means. In today’s world, their field of service has been extended to the cyberbattlefield, defending not only against physical incursions, but directed attacks against their digital infrastructure. Which is why Fortinet is proud to be a part of the NATO Cyber Industry Partnership (NCIP), providing critical intelligence services to protect NATO digital resources, and enable their mission to promote and defend democratic values across the globe. Of course, most organizations are dealing with the rise in cybercrime, and its increasingly sophisticated and targeted attacks. But few have to deal with the challenges an organization like NATO faces. NATO’s cyberenemies are often highly motivated cyberterrorists or hacktivists with political and military agendas driving their behaviour. And they often represent well organized, and well funded, coalitions and nation states. Which means they have the resources, motivation, and time to build sophisticated and evasive cyberattacks. Like the rest of the world, NATO’s network is evolving and growing, encompassing traditional, virtual, and cloud resources, and increasing numbers of both IoT and personal smart devices. Complicating matters further, NATO’s network infrastructure spans 28 member countries, each with different laws and policies about privacy, encryption, and data management. In civilian terms, it is the ultimate distributed enterprise. In this environment, security can no longer afford to simply be a collection of disparate, siloed devices deployed at discrete places across the network. It leaves security devices and network segments isolated, security teams overburdened with disconnected management consoles, and limited visibility and control across the network. Far too often, security teams still have to hand-correlate log files and management data to identify problems and manually respond to threats. Which is why most attacks that breach traditional perimeter security remain undetected for months. If we are serious about developing dynamic and intelligent networks for the digital world, we must rethink security. Devices distributed across the network need to recognize and collaborate with each other to increase visibility, and adapt and respond collectively to threats. They need to intelligently segment the network in a way that is transparent to users and transactions while securing critical resources and containing the spread of malware. Fortinet believes that the proper response to increasingly complicated networked environments is simplicity. Fortinet solutions are designed to secure evolving network environment in three ways:

Fortinet_DPS_Edited_KA.indd 13

Collaborative Intelligence – Fortinet solutions share local and global threat intelligence, allowing for fuller visibility across the threat landscape, and coordinated response between devices. FortiGuard Labs proactively scans global network traffic, analyzing over 50 billion connections per day to discover the latest threat trends, and shares them directly with Fortinet security devices. And our new FortiSIEM solution provides deep analysis across local networks to discover even the most sophisticated attacks. Internal Segmentation – Networks need to be intelligently segmented into functional security zones. Fortinet enables end-to end-segmentation from IoT to the cloud, and across physical and virtual environments, providing deep inspection of traffic moving laterally across the distributed network, limiting and containing the spread of malware, and identifying and quarantining infected devices. Universal Policy – Fortinet provides centralized management and orchestration tools that can determine trust levels between network segments, collect real-time threat information, establish and maintain a unified security policy, and distribute new policy as requirements change or threats are discovered or anticipated.

THE FORTINET SECURITY FABRIC Fortinet recently introduced the Fortinet Security Fabric architecture that integrates security technologies – including those from other vendors – into a single collaborative solution that can be orchestrated through a centralized management interface. It enables dynamic sharing of local and global threat intelligence, the identification of advanced threats – including sophisticated multi-vector attacks, and a coordinated response that can isolate and stop threats anywhere across the distributed network. The Fortinet Security Fabric provides the scalability, actionable intelligence, and open API strategy organizations like NATO need to secure their evolving digital environments. It enables the flexibility, performance, collaboration, and manageability today’s threat landscape demands, and delivers it across geographically dispersed physical, virtual, and cloud environments. This integrated and collaborative approach not only secures the most advanced and distributed network environments, but also provides a dynamic and adaptable security foundation on which any organization’s digital presence can evolve in order to confidently face the threats that tomorrow will bring.

11/10/2017 17:30


Leonardo_placed.indd 14

11/10/2017 17:12


– FOREWORD –

Jens Stoltenberg Secretary General, NATO

NATO: adapting to an uncertain world Today, the Alliance faces the most serious security challenges in a generation: terrorism and instability in our southern neighbourhood, Russia’s actions in and around Europe, as well as very real threats from cyber-attacks and missile proliferation. Undaunted by the scale and complexity of these challenges, NATO has responded with speed and determination, implementing the biggest reinforcement of our collective defence in a generation. Since 2014, we have tripled the size of the NATO Response Force to 40,000 troops, created a 5,000-strong Very High Readiness Joint Task Force, and established eight small headquarters in the eastern part of our Alliance. In June, we completed our deployment of four multinational battlegroups to Estonia, Latvia, Lithuania and Poland, to involve contributions from 17 different Allied countries. Canada, Germany, the United Kingdom and the United States are each leading one of the four battlegroups, a clear demonstration of the enduring strength of the transatlantic bond.

NATO – PROJECTING STABILITY

15

FW01 Stoltenberg.indd 15

12/10/2017 11:00


– FOREWORD –

NATO is also increasing our presence in the southeast of the Alliance, centered on a multinational brigade in Romania. We have stepped up air policing over the Baltic and Black Sea areas. We have strengthened our cyber defences and our Ballistic Missile Defence, and taken our cooperation with the European Union to a new level, boosting our ability to respond to hybrid and other threats. Our actions, as ever, are defensive, proportionate and fully in line with our international commitments. We do not seek to provoke conflict; we seek to preserve peace. That is why, at the same time as fulfilling our responsibility to protect our citizens, we have maintained a political dialogue with Russia. We have held two meetings of the NATO-Russia Council in 2017 and, in March, both NATO and Russia took part in talks on improving air safety in the Baltic Sea region. NATO is the most successful alliance in history because we have been able to change as the world itself has changed – and, in recent years, we have made significant progress in adapting our Alliance to the new security environment. But, looking forward, we have the potential to do even more, not least in the fight against terrorism. NATO is playing a key role in that fight, just as we have for more than 15 years. Over 13,000 troops from 39 NATO member and partner countries are currently deployed in Afghanistan, training the Afghan forces to secure their country and deny safe haven to international terrorists. Our continuing mission in Afghanistan is a direct response to the 9/11 terrorist attacks on the United States – the only time we have invoked our collective defence clause, Article 5. Since then, hundreds of thousands of European, Canadian and partner-country soldiers have served in Afghanistan, standing shoulder-to-shoulder with their American comrades; many have paid the ultimate price. Afghanistan is a crucial element of our contribution to the fight against terrorism, but we are contributing in many other ways, too. For instance, we are stepping up our training for Iraqi forces to better fight ISIL, supporting the Global Coalition with NATO AWACS surveillance aircraft, and working to project stability in our neighbourhood by strengthening partners like Jordan and Tunisia. We have set up a Hub for the South at our Joint Force Command in Naples to enhance our ability to tackle regional threats. We have also created a new Intelligence Division at NATO Headquarters, to increase our understanding of current security challenges – and to better anticipate and respond to threats, including terrorism. NATO has untapped potential when it comes to defeating terrorism. Our decades of experience, from the Western Balkans to Afghanistan, have taught us that one of the best weapons in the fight against terrorism is training local forces. Stabilising our neighbourhood and fighting terrorism is not a “one-off” event but a comprehensive, generational effort – and NATO has the structures, partners, and staying power to make a real difference. How we do that was a key focus of the meeting in Brussels. Another key focus of our meeting was ensuring we have the resources and capabilities to do our job. The ability of our Alliance to fulfil all its tasks depends on all Allies contributing their fair share, and doing so is essential if we are to keep our nations safe in a more complex and unpredictable world. At the Warsaw Summit in 2016, all 28 Allies reconfirmed the pledge to invest more and better in defence – to stop the cuts; move towards spending 2% of GDP of defence by 2024; and to spend 20% of that on major equipment. We have already turned a corner. In 2016, we saw a significant increase in defence spending. But we need to keep up the momentum. Discussions at the meeting in Brussels helped to define our approach to this important issue for the years ahead. The Brussels meeting was an important opportunity for NATO’s leaders to gather and chart the way ahead. It was also a powerful symbol of the health of our Alliance – an Alliance which welcomed its 29th member, Montenegro, in June 2017 and which is now moving into a new, state-of-the-art headquarters. An Alliance which, above all, is committed to its founding principles of democracy, freedom and the rule of law, and which stands united and resolute in the face of the many security challenges it faces.

In recent years, we have made significant progress in adapting our Alliance to the new security environment

NATO – PROJECTING STABILITY

16

FW01 Stoltenberg.indd 16

12/10/2017 11:00


Trusted solutions from a single source. From compact IT security products for SMEs to scalable enterprise solutions, Rohde & Schwarz Cybersecurity provides: ❙ Secure and transparent networks ❙ Secure web applications ❙ Tap-proof communication ❙ Endpoint security and trusted management Our award winning solutions protect companies, operators of critical infrastructures and public institutions from cyber threats. They are developed according to the “security by design” principle and prevent complex cyberattacks proactively, rather than reactively. cybersecurity.rohde-schwarz.com

RSCS_Imageanzeige_de+en_210x297.indd 1 RohdeSchwarz_placed.indd 17

02.10.2017 16:42:25 11/10/2017 17:17


HOW DO WE GET A FUEL LINE TO OUR FRONT LINE?

THE A330 MRTT – MORE FUEL TO STAY IN THE SKIES LONGER. The A330 MRTT is proving its value right now in the world’s most pressurised and dangerous operations. Like a big gas station in the sky, it can refuel any fighter and heavy aircraft that flies up to it. Aircraft can take their pick of refuelling boom, under-wing pods or fuselage refuelling unit. With the capacity to carry nearly 15 tonnes more fuel than the next largest tanker on the market, it’s no wonder the A330 MRTT is the tanker of choice for seven major air forces worldwide. If you want to know more, go to airbusds.com/A330MRTT

Airbus_placed.indd 18 NATO_SUMMIT_2016_A330MRTT_BOOM_210x297+3.indd 1

10/10/2017 16:26 16/6/16 14:02


– INTRODUCTION –

Fabrizio W Luciolli President of the Atlantic Treaty Association

The future tasks of the Alliance: 50 years after the Harmel Report Fifty years ago, the Harmel Report asserted that “the Alliance is a dynamic and vigorous organisation which is constantly adapting itself to changing conditions”. This year, the Brussels Meeting of Heads of State and Government addressed how the new security scenario requires adaptation. This was true yesterday and is true today. As the Warsaw Summit Communiqué states: “In light of the changed and evolving security environment, further adaptation is needed.” The 2016 Summit cited adaptation as a core NATO task while preserving the three pillars of the 2010 Strategic Concept: collective defence, crisis management and cooperative security. New thinking in terms of national procurement is vital to the creation of a clear plan for spending. A new NATO requirements system is recommended to merge the Defence Investment Pledge of meeting 2% GDP per year together with the 20% of defence budgets to be spent on new equipment. This would provide the Alliance with the resources and capabilities needed to face the threats and challenges of the strategic environment. However, this adaptation process requires a more strategic upgrade of the NATO military command structure, its forces and related capabilities, which need more equal burden and risk sharing. A new security equation based on fair quantitative, as well as qualitative, parameters must be drafted in order to strengthen the Transatlantic Bond and to assure the indivisibility of security between the United States and Europe. Moreover, looking to Russia, the Harmel Report is telling us that “Military security and a policy of détente are not contradictory but complementary”. While the “pursuit of détente must not be allowed to split the Alliance”, today a more effective strategy towards the Russian Federation, able to combine deterrence and defence together with dialogue, is required. Finally, taking into consideration the defence problems of the south-eastern flank and the Mediterranean, the Harmel Report states that “The North Atlantic Treaty area cannot be treated in isolation from the rest of the world. Crises and conflicts arising outside the area may impair its security either directly or by affecting the global balance.” From this perspective, the establishment at JFC Naples of a South Hub is in the right direction. While the Harmel Report was paving the way for today’s 360 degree approach, the present threats and challenges to the Alliance are of a different nature and arising globally with unprecedented speed. President Trump’s speech in Riyadh on terrorism, religion and security, the new cyber domain, the migration crisis, climate change and scarcity of water in critical regions outlined how the security concept can no longer be identified in the static military territorial defence of the past. Instead, it is a dynamic concept that requires projection of forces with adequate capabilities, as well as projection of stability by capacity-building initiatives. In this new security environment, the cooperative security approach is mandatory and the recent progress in NATO-EU cooperation should be further enhanced by avoiding any risk of competition. However, the 360-degree approach is not enough, as it regards only the external dimension of the Alliance. Looking to the future tasks of the Alliance, we should also consider an internal dimension and add another degree of action, devoted to recommitting NATO member countries and their civil societies to the fundamental values and goals of the Alliance by an effective communication strategy. This is what ATA stands for since 1954. Today, ATA is much more than an Association – it is translating security needs into concrete actions by connecting international and national institutions with key decisionmakers, the business community, wider public opinion and successor generations. A crucial role is to strengthen and accompany the Atlantic community to celebrate the 70th anniversary of NATO with unity and resolve.

NATO – PROJECTING STABILITY

19

FW04 Luciolli.indd 19

10/10/2017 16:16


EXPERIENCE WHERE IT MATTERS MOST.

*F-16 is subject to U.S. government approvals as to acquisition, configuration and end use.

WE’RE CHANGING THE FACE OF AIR COMBAT TRAINING. With the world’s largest privately-owned operational fleet of fighter aircraft, Discovery Air Defence delivers highly-representative adversaries to train your forces today for tomorrow’s threats and challenges. Discovery Air Defence is proud to offer the best solution for the next generation of Contracted Airborne Training Services in Canada. Experience Matters.

Discover more at experiencematters.ca

DAD-Ad New-March 2016_210mmx297mm-grey-V2.indd 1

|

|

24/06/2016 13:54


– INTRODUCTION –

General Petr Pavel Chairman, NATO Military Committee

Steps taken by the Alliance to adapt to the changing security environment Since 1949, the Alliance has adapted several times in order to continue “to safeguard the freedom, common heritage and civilisation of their peoples, founded on the principles of democracy, individual liberty and the rule of law”, the key principles captured in the Washington Treaty. NATO’s most recent adaptation is not, therefore, a new phenomenon, but rather part of a continuous process closely related to the developments in the international security environment. NATO’s adaptation has been characterised by three important elements: unity, readiness and resolve. From NATO of the Cold War era, when our focus was on collective defence, to the fall of the Berlin Wall, dissolution of the Soviet Union and a new focus on the NATO Open Door Policy, to a period of crisis management which saw NATO’s involvement in the Balkans, Afghanistan, Iraq and Libya, our unity, readiness and resolve to act in ensuring peace and stability have been a constant. As with any large organisation or a family, there have been times when we have encountered challenges to understand each other’s viewpoints and agree on a course of action. However, there has been so much more that unites us than divides us. The year 2014 served as a trigger for our current phase of adaptation, with threats and challenges arising from both state and non-state actors. In response, our Heads of State and Government decided at the Wales Summit to embark on a course that would see the Alliance undertake the biggest reinforcement of our collective defence in a generation. One of the most recent initiatives has been the deployment of four multinational battle groups to Estonia, Latvia, Lithuania and Poland as part of our Enhanced Forward Presence. We are also increasing our presence in the Black Sea region – on land, in the air and at sea – and strengthening our Framework for the South, including in the Mediterranean. Although nations are naturally more cognizant of the threats and challenges near their borders, wherever the Alliance is present, it is represented at a multinational level. The challenging security environment has also placed new demands on our Command Structure. With around 18,000 troops currently involved in NATO-led operations, missions and activities, it is essential that we have a structure that remains robust and agile, enabling us to take quick and decisive action. It is equally important that the Alliance has the resources and capabilities to meet its current and future requirements. Nations are making progress with their pledge to increase defence spending and improve burden sharing. We also need to keep investing in capabilities. As the Alliance moves forward and adapts, its actions will continue to be underpinned by resolve: resolve to remain united in the face of any threat, resolve to come to each other’s aid in time of an attack, and resolve to work together to promote and project peace and security in the Euro-Atlantic area and beyond. This Alliance has existed for 68 years and its relevance will continue to endure.

NATO – PROJECTING STABILITY

21

FW05 Pavel.indd 21

10/10/2017 16:17


– INTRODUCTION –

Jason Wiseman Secretary General of the Atlantic Treaty Association

ATA works with NATO to keep our citizens informed, engaged and safe. As a transatlantic organisation, ATA promotes a better understanding of the Alliance in member and partner nations and contributes to strengthening the transatlantic bond and building bridges across the Atlantic. Partnerships are essential for transatlantic security. Two world wars and the Cold War have taught our nations that Europe relies on North America and that North America needs a stable and secure Europe. Through partnership and cooperation, NATO has secured peace and freedom for nearly 70 years. Cooperation with civil society organisations such as ATA bridges these efforts. By drawing together leaders, policymakers and military officers across the Atlantic, ATA fosters long-term sustainable peace and stability across nations and between Allies throughout societies. The role of ATA continues to grow in times of interconnected threats and insecurity, where “No state, however powerful, can guarantee its security and its welfare by national action alone”, as stated in the Report on the Non-Military Cooperation in NATO in 1956. It is particularly true in the present day that “Security is today far more than a military matter. The strengthening of political consultation and economic cooperation, the development of resources, progress in education and public understanding, all these can be as important, or even more important, for the protection of the security of a nation, or an alliance, as the building of a battleship or the equipping of an army.” At the NATO Meeting, the Alliance once again addressed the war on terror, worked to even the burden and remains resolute. ATA will stand by this commitment by providing advanced training courses and high-level engagement between the two sides of the Atlantic. ATA continues to facilitate cooperation between NATO and EU policymakers, with a particular reference to Hybrid Warfare and how the Alliance and the EU could foster cooperation in the new security environment. Our programmes focus on how to advance relations between the two organisations, which are particularly necessary to develop a comprehensive strategy that addresses today’s challenges of terrorism, hybrid warfare and state failure in the pursuit of a more stable and prosperous future. Recent political developments have indicated the heightened need for further integration of Euro-Atlantic values. NATO and the Allies cannot take for granted that the spirit of solidarity will be upheld by the principle of collective defence alone. Deeper relations between civil society organisations and groups are crucial. ATA has the capacity to connect all relevant experts in developing strategic and forward-looking policy in key areas. ATA will continue to promote solidarity between the people of the North Atlantic region, support those in countries that uphold NATO partnerships and work alongside people concerned with Euro-Atlantic security. As NATO’s position in the Middle East is changing, not only because of the shared threats, but because the strategic environment is rapidly shifting, ATA works to enhance closer cooperation with reliable partners in the region for support and expertise. In this framework, ATA is continuing its mission to expand the reach of transatlantic ideals by providing a unique platform to gather together a range of stakeholders to share security expertise within the Alliance and beyond. With our recent programming concentrating on countering terrorism, combating hybrid warfare, projecting stability and enhancing resilience, ATA’s efforts have brought us to the front lines in Northern and Eastern Europe, the Balkans, Caucasus and the wider Middle East where ATA and its members continue to drive security cooperation. Through these efforts, ATA plays a pivotal role in fostering relationships between members and partner countries and provides an important “contribution in promoting a better understanding of the Alliance among our nations”, as outlined in the Warsaw Summit Declaration in 2016. NATO and ATA have been working together for 63 years, and ATA will continue to be a multiplier in promoting transatlantic values and to embody the unique bond between Europe and North America.

NATO – PROJECTING STABILITY

22

FW06 Wiseman.indd 22

10/10/2017 16:19


– INTRODUCTION –

Simon Michell Co-editor, NATO – Projecting Stability

NATO: new beginnings The meeting of heads of state and government that took place on 25 May 2017 was full of symbolism based on the past successes of the Alliance. It was hoped that by celebrating two key events in the Alliance’s history, the organisation would be able to reinforce its ability to adapt to future challenges. The dedication of the Berlin Wall Memorial was a mechanism to show how a willingness to oppose totalitarianism is key to defeating it. However, the ceremony to dedicate the 9/11 and Article 5 Memorial was the moment people had been waiting for. This was US President Donald Trump’s opportunity to explain his personal feelings about the Alliance and show the extent to which he is, or isn’t, an advocate. This was highly significant as his personal feelings are now part and parcel of the US Administration’s future policy. During his address he was both forthright and unequivocal. To paraphrase him, 23 of the 28 (now 29) member nations are still not paying what they should be paying. This, according to the recently elected president, is unfair to US people and taxpayers. Having gotten that out of the way, the rest of the day was far more positive and promising. The new NATO headquarters (HQ) is, without doubt, an impressive edifice. It outshines the old HQ, which was neither purpose-built nor adequate for its purposes. The official handover by Belgium’s Prime Minister, Charles Michel, was full of optimism and confidence. His reference to the growing closeness between the European Union and NATO was an opportunity to firmly back the fight against terrorism, while reinforcing the fact that the struggle to end terrorism is as much about soft power as it is about hard power. That said, there is no doubt that Russia’s unwelcome meddling in the eastern and southern regions of the Alliance’s borders – the so-called Arc of Crisis – has to be challenged at every opportunity. Again, hard military power is not enough to fully contain Russia’s interference. But, there is no doubt that NATO will have to reinvigorate its conventional forces to clearly illustrate a willingness to oppose any incursions on its territory or attempts to intimidate its members and partners. This publication does, I hope, explain how NATO has indeed made a significant transformation with forces deployed to those areas where they are most needed. We also hope to highlight technological superiority with visionary programmes such as the Ballistic Missile Defence (BMD) and the Air Command and Control System (ACCS), which are being integrated into the world’s most advanced collective defence system. Although NATO undoubtedly could do more, it is nevertheless still the most powerful military alliance on the planet. It continues to adapt and transform to project stability across continents and oceans.

NATO – PROJECTING STABILITY

23

INTRO#04 Michell.indd 23

12/10/2017 11:09


Atlantic Treaty Association Association du Traité Atlantique PROMOTING TRANSATLANTIC VALUES SINCE 1954

1954

WE PROMOTE TRANSATLANTIC VALUES

YOUTH ATLANTIC TREATY ASSOCIATION

18th June 1954

October 1996

4th April 1949

9th November 1989

“Washington Treaty”

Fall of the Berlin Wall

37

NATIONAL CHAPTERS ACROSS AND BEYOND NATO

NATO & ATA member countries

NATO infographic.indd 24

ATA non-NATO member countries

11/10/2017 17:01


www.atahq.org

+500 ACTIVITIES PER YEAR THROUGHOUT OUR NETWORK

CONFERENCES

EDUCATION & TRAINING

PUBLIC SPEECHES

STUDY VISITS

POLICY MAKERS

INTERNATIONAL SECURITY EXPERTS

STUDENTS

ECONOMIC ACTORS

+6000 PEOPLE INVOLVED IN OUR ACTIVITIES

NATO infographic.indd 25

11/10/2017 17:01


– PROJECTING STABILITY –

President Trump was both robust in his opinions of the Alliance and positive in his belief in the need for such an organisation to offer collective defence and security (PHOTO: UTRECHT ROBIN/ ABACAPRESS.COM/ABACA/PA IMAGES)

NATO – PROJECTING STABILITY

26

NATO-1 - Special Meeting.indd 26

12/10/2017 11:02


– PROJECTING STABILITY –

Special Meeting update Simon Michell offers a round-up of highlights from the Meeting of NATO Heads of State and Government in Brussels

T

he Meeting of NATO Heads of State and Government that took place on 25 May 2017 was truly historic, as it was the first-ever meeting to take place within the new NATO headquarters (HQ). This was not so much a full-blown NATO Summit as an opportunity for the Alliance leaders to come together to reaffirm their “transatlantic bond”, celebrate the new HQ and dedicate two extremely symbolic memorials. Following a series of bilateral meetings between the NATO Secretary General, Jens Stoltenberg, and a selection of NATO national leaders, the events of the day went ahead with a walkthrough of the stunning Agora (assembly space) of the new HQ. This was followed by an impressive handover ceremony of the awe-inspiring building by Prime Minister Charles Michel of Belgium, in which he mentioned that not only a strong NATO, but also a strong European Union, makes the United States and Canada stronger, too. This highly symbolic and wellchoreographed handover was concluded by an impressive fly-past of some 26 aircraft from nine NATO nations. In successive waves, Typhoons, an E-3 AWACS, an A400M and other aircraft flew over the assembled crowd of VIPs. The aircraft types underlined NATO’s international technological cooperation in terms of the Eurofighter Typhoons and Airbus A400M, and, once again, the transatlantic bond through the NATO E-3 AWACS aircraft, which reminded the gathered leaders of NATO’s immediate and unquestioning offer of assistance to the US in response to the 9/11 attacks. This attack formed a leitmotif for the meeting and served as a reminder of the importance of the NATO Alliance in combating terrorism, which has taken a prominent position in the direction of NATO’s evolution. Before the Heads of State and Government Meeting began in earnest, there were two ceremonies to dedicate the Berlin Wall and the 9/11 and Article 5 memorials that have been installed within the grounds of the new HQ. Each dedication was an opportunity to underline the past successes of the

Alliance and the need for continued collective resolve to address threats that may occur in the future. In front of the 9/11 and Article 5 Memorial, which is formed out of a remnant of the North Tower of the World Trade Center, Jens Stoltenberg started the dedication with a call for unity and strength, reminding his audience of national leaders that, “NATO’s greatest strength is the enduring bond between North America and Europe. We saw the strength of that bond after the 9/11 attacks against the United States.” He highlighted that this was the first time that Article 5 commitments to collective defence had been invoked, before reminding President Trump, who was standing next to him, that hundreds of thousands of European and Canadian soldiers have served “shoulder-toshoulder with US troops in Afghanistan to help ensure it never again becomes a safe haven for international terrorism”. Before handing over to Trump, the Secretary General expressed his belief that “a strong NATO is good for Europe and good for North America”. It is no accident, therefore, that the 9/11 and Article 5 Memorial will be a daily reminder for everyone visiting the new NATO HQ of that “vital bond”.

REMEMBERING THOSE LOST President Trump’s response was perhaps one of the most anxiously anticipated speeches he has ever made outside of the US. In a moving gesture to the victims of the recent Manchester bombings, he proffered his condolences to the United Kingdom’s Prime Minister, Theresa May, before asking for a moment’s silence in memory of the savage and “barbaric” terrorist attack. Trump went on to highlight his trip to the Middle East, informing his audience that he received assurances from those Middle Eastern leaders in attendance that they would ensure that funding for the radical Islamic ideologies which give rise to atrocities such as the Manchester bombing will cease. He went on to describe the terrorist and immigration threat in robust terms, before saying, “We must be tough. We must be strong and we must be vigilant.” He then moved on to

NATO – PROJECTING STABILITY

27

NATO-1 - Special Meeting.indd 27

10/10/2017 16:21


– PROJECTING STABILITY –

In a day full of symbolism, the new HQ stood as a stark reminder of the Alliance’s past success and determination to evolve (PHOTO: NATO)

NATO’s problems with Russia, saying that NATO must also focus “on threats from Russia and on NATO’s eastern and southern borders”. However, as was expected, President Trump then gave a firm and damning account of the lack of fairness in the financial burden-sharing of NATO’s commitments. In an incredibly forthright summation, he added, “But 23 of the 28 Member Nations are still not paying what they should be paying, and what they are supposed to be paying for their defence. This is not fair to the people and taxpayers of the United States.” With the dedications over, Stoltenberg gave his address to those gathered, underlining his thoughts on NATO’s priorities. He confirmed that the fight against terrorism is key to NATO’s security, and revealed that NATO was about to become a full member of the Global Coalition, in which all its members already take part. He explained that, “This will enable NATO to take part in political deliberations, including on the coordination of training and capacity-building.” He went on to confirm that NATO has decided to establish a terrorism

intelligence cell in its new Intelligence Division, adding, “This will improve the sharing of information among allies, including on the threat of foreign fighters.”

MEETING TARGETS In a clear signal to President Trump that NATO has heeded his calls for improved burden-sharing, Stoltenberg outlined some of the plans they have agreed upon to equalise and strengthen the financial investment in the Alliance, declaring, “Today, we decided to develop annual national plans, setting out how Allies intend to meet the defence investment pledge we made in 2014. The national plans will cover three major areas: cash, capabilities and contributions.” On a much less controversial and positive note, he ended the day’s proceedings by welcoming Prime Minister Duško Marković of Montenegro. Stoltenberg offered his congratulations to Montenegro, which soon after became the 29th Alliance member, reinforcing the determination to keep the Alliance strong and reaffirming NATO’s “open door” policy to new members.

NATO – PROJECTING STABILITY

28

NATO-1 - Special Meeting.indd 28

10/10/2017 16:21


The backbone of every strong troop. Mercedes-Benz Defence Vehicles. When your mission is clear. When there’s no road for miles around. And when you need to give all you’ve got, your equipment needs to be the best. At times like these, we’re right by your side. Mercedes-Benz Defence Vehicles: armoured, highly capable off-road and logistics vehicles with payloads ranging from 0.5 to 110 t. Mobilising safety and efficiency: www.mercedes-benz.com/defence-vehicles

Mercedes_placed.indd 29

10/10/2017 16:39


– PROJECTING STABILITY –

The transatlantic partnership

Cornerstone of the NATO Alliance Arnold H Kammel says frank debate about the principles and objectives of the Transatlantic Partnership is crucial to its success and relevance to NATO

S

eventy years ago, the Global Marshall Plan initiative was launched by the United States to help Europeans rebuild the continent, and the creation of NATO in 1949 added a securitypolitical dimension to this partnership. Both events helped end American isolationism and created the transatlantic partnership, a cornerstone of the Western world based on common values, overlapping interests and shared goals. Over those seven decades, the partnership has faced multiple ups and downs. However, the existence and the core substance of the partnership have never been in question. Not even the differences over the Iraq War in 2003, or the subsequent rhetorical differentiation of Europe into old and new by former US Secretary of Defense Donald Rumsfeld, have led to such a fundamental debate about the value of the transatlantic partnership as experienced in recent months.

To best assess the value of the transatlantic partnership as a cornerstone of the NATO Alliance, it is necessary to take a closer look on some key issues, including trade and security, to draw the lessons for the future relationship between the US and the European Union (EU).

WHY THE PARTNERSHIP MATTERS In economic terms, the EU and the US have established the largest bilateral trade relationship and enjoy the most integrated economic relationship in the world. Either the EU or the US is the largest trade and investment partner for almost all other countries in the global economy. The two economies also provide each other with their most important sources of foreign direct investment. Aside from economic cooperation and the Marshall Plan initiative, the creation of NATO symbolised the value of the transatlantic partnership in political and security terms, and thus, the creation of the West. As it was stated by former NATO Secretary General Javier Solana in a speech on renewing the transatlantic partnership at Georgetown University, Washington DC in 1996: “The reason is not only because NATO represents the definitive American rejection of isolationism but, first and foremost, because it is a recognition that America’s most fundamental foreign policy interest is its partnership with Europe. It is in Europe that the US had discovered those allies who most profoundly share its global outlook and responsibilities and those who are most willing to share its global burdens. When Europe and America have gone their separate ways, both have suffered. When they have worked together, they have protected their security more effectively than ever before in history, and they have also projected their values across the globe and drawn others into their orbit. And, above all: they have succeeded.” During the Cold War, it was generally accepted that ‘the West’ consisted of the transatlantic democracies and several

QUESTIONING THE PARTNERSHIP A strong anti-transatlantic rhetoric has emerged on both sides of the Atlantic. Across Europe, a growing number of nationalist and extremist political movements are calling into question Western unity, and even the validity of a Western identity. The same holds true for the new American administration in office, which seems not to rely on any of its European partners any longer. The failure of agreeing on the Transatlantic Trade and Investment Partnership (TTIP) marked the negative peak in this development. Unfortunately, all these developments are happening at a time when both Europe and America are being confronted with a common set of challenges, including a broad range of economic concerns, as well as terrorism, nuclear proliferation, armed conflict and other forms of instability in many parts of the world. All those challenges would, therefore, call for a renewed and intensified transatlantic partnership.

NATO – PROJECTING STABILITY

30

1.2 NATO - Transatlantic Partnership.indd 30

10/10/2017 15:07


– PROJECTING STABILITY –

President Harry S Truman signs the document implementing the North Atlantic Treaty in the Oval Office of the White House in August 1949 (PHOTO: US NATIONAL ARCHIVES AND RECORDS ADMINISTRATION)

The creation of NATO symbolised the value of the partnership in political and security terms

nations around the world that accepted, at least in principle, the North Atlantic Treaty’s support for democracy, individual liberty and the rule of law. With the enlargements of NATO, the number of countries obeying to those principles steadily increased. However, members of the Alliance took different paths towards applying these principles in their countries, and they never were in full agreement on all foreign policy or defence issues. Those developments have led to a growing heterogeneity within NATO and a divide especially regarding contributing effectively to the Alliance. In more recent years, the rifts over the war in Iraq and the decreasing defence budgets in Europe led to growing

NATO – PROJECTING STABILITY

31

1.2 NATO - Transatlantic Partnership.indd 31

12/10/2017 09:29


– PROJECTING STABILITY –

The gradual enlargement of NATO’s membership increased the number of countries adhering to the organisation’s values and principles (PHOTO: NATO)

disenchantment on the American side, whereas Europeans strongly opposed American unilateral actions. The diverging perceptions could only be covered, but not entirely solved, at NATO summits. Even the geopolitical developments in the world did not lead to a closer cooperation, but underscored existing dividing lines.

To revive the transatlantic partnership, both sides will once again have to agree on a set of key values and principles. The US should lead by example, reaffirming shared Western values, common security challenges and mutually interdependent financial and economic systems, as well as international trading rules that require a strong transatlantic partnership. The US should make best use of the transatlantic alliance to shape the global agenda by relying on its European partners in support of it. The Europeans should demonstrate their commitment by increasing their defence commitments and fostering cooperation across the Atlantic. They should actively support American engagement in the war against ISIS and other security challenges, and should express appreciation for US contributions to their security. Overall, it will be crucially important to rebuild the trust that has existed over the past seven decades and has been severely damaged in recent months. This cannot be done by rhetoric and vague commitments; it will require a frank debate about the basic principles, concepts and objectives of the partnership. This is the key requirement for keeping a strong transatlantic partnership as an indispensable cornerstone for NATO.

Arnold H Kammel is Vice President of the Atlantic Treaty Association, Secretary General of the Euro-Atlantic Association of Austria and Secretary General of the Austrian Institute for European and Security Policy (AIES).

Leaders from the US and Europe are facing a common set of challenges while the value of the transatlantic partnership is increasingly being called into question (PHOTO: NATO)

NATO – PROJECTING STABILITY

32

1.2 NATO - Transatlantic Partnership.indd 32

11/10/2017 13:31


Working together to secure our skies At BAE Systems we serve the needs of our customers and partners by delivering a wide range of advanced defence, aerospace, and security solutions that provide a technological and performance edge.

www.baesystems.com @BAESystemsAir

BAE_placed.indd 33

10/10/2017 16:28


– PROJECTING STABILITY –

British and German troops take part in a training exercise near Vilnius, Lithuania, that involved 11 Alliance nations (PHOTO: NATO/SSGT DAN BARDSLEY GBR A 0R7)

NATO – PROJECTING STABILITY

34

1.3 NATO ATA_HYBRID WARFARE AND THE COOPERATION WITH THE EU_a.indd 34

11/10/2017 10:55


– PROJECTING STABILITY –

Hybrid warfare and cooperation with the EU Dr Federico Yaniz explains how a coordinated approach between NATO and the European Union to countering hybrid warfare is being formulated, to the benefit of both organisations

O

n 4-5 September 2014, NATO Heads of State and Government met in Newport, Wales, only a few months after hybrid warfare tactics were used in the territory of Eastern Ukraine. In the Declaration published after that Summit meeting of the North Atlantic Council (NAC), the leaders of the Atlantic Alliance stated that: “We will ensure that NATO is able to effectively address the specific challenges posed by hybrid warfare threats…” For many people, it was the first time they saw the adjective ‘hybrid’ alongside substantive warfare. Before and since the Summit, hybrid warfare has been defined in various terms, as there are many different ways that type of warfare can be used. In August 2015, the Defence and Security Committee of the NATO Parliamentary Assembly defined hybrid warfare as “the use of asymmetrical tactics to probe for and exploit weaknesses via not military means (such as political, informational, and economic intimidation and manipulation) and are backed by the threat of conventional or unconventional military means. These tactics can be scaled and tailored fit for the particular situation”. The ability of NATO members to respond to this type of warfare, consisting of regular, irregular and criminal elements that can operate in real and virtual spaces, is and will be essential to assure peace and stability across the Euro-Atlantic area. Hybrid warfare tactics are not totally new for NATO, as they were used by the Soviet Union to soften its opponents. However, since early 2014, hybrid warfare seems to have been used by Russia as an instrument to achieve specific objectives. In any case, the threat posed by hybrid tactics is as real today as it was then.

through the longer-term Adaptation Measures of the Readiness Action Plan, agreed a strategy on NATO’s role in Countering Hybrid Warfare, which is being implemented in coordination with the European Union. Furthermore, in point 72 of the Communiqué, it is pointed out that the challenges posed by hybrid warfare are produced by “a broad, complex, and adaptive combination of conventional and non-conventional means, and overt and covert military, paramilitary, and civilian measures, are employed in a highly integrated design by state and non-state actors to achieve their objectives”. Responding to this challenge, NATO allies have adopted a “strategy and actionable implementation plans on NATO’s role in countering hybrid warfare”. Although the primary responsibility to respond to hybrid threats rests with the targeted nation, the Alliance is prepared to assist allies at any stage of a hybrid campaign. NATO and member nations will be prepared to counter hybrid warfare as part of collective defence and, if needed, the NAC could decide to invoke Article 5 of the Washington Treaty.

HYBRID WARFARE AND THE EUROPEAN UNION The European Union (EU) is also committed to countering hybrid warfare. On 3 March 2016, European Defence Agency (EDA) Chief Executive Jorge Domecq, speaking before the European Parliament’s Security and Defence Subcommittee, stressed the need for a more coordinated European approach to tackle hybrid threats. At a time when hybrid warfare tactics are increasingly employed by state and non-state actors in conflicts close to the EU’s southern and eastern borders, he said: “It is essential to focus on the ability and agility of Member States and the EU to anticipate and react in a swift and coordinated manner.” The Conclusions on countering hybrid threats, published after the meeting of the Council of the EU on 19 April 2016, are very clear about the EU’s position in this respect. In fact, the increasing use of hybrid strategies and operations by state and

COUNTERING HYBRID WARFARE Hybrid warfare was again on the agenda of the Warsaw Summit in July 2016. The topic was given significant attention in the comprehensive Communiqué issued by the Heads of State and Government participating in that meeting. NATO leaders,

NATO – PROJECTING STABILITY

35

1.3 NATO ATA_HYBRID WARFARE AND THE COOPERATION WITH THE EU_a.indd 35

10/10/2017 15:30


– PROJECTING STABILITY –

maximum extent. The deterrence effect of NATO and the complementarity of our EU tools and instruments are more than enough reason to enhance our cooperation.” The Joint Declaration by the President of the European Council, the President of the European Commission and the Secretary General of NATO, signed in Warsaw on 8 July 2016, marked the beginning of a new era in EU-NATO relations. The three signatories of the Declaration believed that the time had come to give new impetus and new substance to the NATO-EU strategic partnership. In fulfilling the objectives of the Joint Declaration, there is an urgent need to boost the ability to counter hybrid threats, including by bolstering resilience; working together on analysis, prevention, early detection and intelligence-sharing between staffs; and cooperating on strategic communication and response. Furthermore, stepping up coordination on hybrid warfare exercises, by developing initially parallel and coordinated exercises for 2017 and 2019, will benefit both organisations. One common set of proposals for the implementation of the Joint Declaration was endorsed in a parallel process by NATO, through the NAC, on 6 December 2016, and by the Council of the EU on the same day. These proposals include: – Encouraging participation by EU and NATO, as well as EU Members States, and NATO allies in the work of the European Centre of Excellence for Countering Hybrid Threats, to be established in 2017; – Putting concrete measures in place to enhance sharing of time-critical information between the EU Hybrid Fusion Cell and the relevant NATO counterpart; – Intensifying cooperation between the EU and NATO staffs with regard to strategic communication, and encouraging cooperation between the NATO Strategic Communications Centre of Excellence and the EEAS Stratcom division. – Enhancing preparedness, inter alia, on crisis response by holding regular meetings at staff-to-staff level; – EU and NATO raising awareness of existing and planned resilience requirements for the benefit of EU Member States and NATO Allies.

A collaborative approach is at the centre of NATO and European Union initiatives to combat evolving hybrid warfare methods (PHOTO: NATO/ WO2 IAN HOULDING GBR ARMY)

non-state actors in the EU neighbourhood requires swift and appropriate action to prevent and counter hybrid threats to the Union and its Member States and partners. The Council underlined the need to mobilise EU instruments to this end, in line with the Conclusions of the European Council of June 2015 and the Council Conclusions on Common Security and Defence Policy (CSDP) of May 2015. Nevertheless, Member States have the primary responsibility for security and defence, including hybrid warfare. The aforementioned Council of 19 April 2016 welcomed the Joint Communication on countering hybrid threats and fostering resilience of the EU and its Member States, as well as partners and invited Member States, to consider establishing a European Centre of Excellence. The Council welcomed the intention of the High Representative to create an EU Hybrid Fusion Cell, highlighted the possible CSDP contributions to countering hybrid threats and the need for closer dialogue, cooperation and coordination with NATO. Finally, the Council invited the Commission and the High Representative to provide a report by July 2017 to assess progress.

NATO is committed to effective cooperation and coordination with the EU and other relevant partners in its efforts to counter hybrid threats.

EU-NATO COOPERATION During his presentation in March 2016 to the European Parliament’s Security and Defence Committee, Jorge Domecq expressed his view that enhanced cooperation in countering hybrid threats could take EU-NATO relations “to a new level”. In the current context of spreading hybrid warfare, to intensify cooperation with NATO “is not an option, but an absolute necessity”, said the EDA chief executive in the presence of NATO Assistant Secretary General for Defence Policy and Planning. Mr Domecq finished his speech by saying: “Our collective reply to hybrid is a major opportunity… The comparative advantages of the EU and NATO should be used to the

Dr Federico Yaniz became a General in the Spanish Air Force in 1997 and appointed Chief of the Second Division of the Joint Staff. In June 2001, he joined the International Military Staff as Assistant Director for Cooperation and Regional Security, and was appointed Director of Aeronautics in 2006. General Yaniz holds a Doctorate in Economics and a Masters in Statistics. He is a lecturer, author of several books and has written more than 300 articles related to Strategy, Aeronautics, Economics and History. General Yaniz is a member of the Board of Directors of the Atlantic Council of Spain and Vice President of Eurodefense-Spain.

NATO – PROJECTING STABILITY

36

1.3 NATO ATA_HYBRID WARFARE AND THE COOPERATION WITH THE EU_a.indd 36

10/10/2017 15:30


– PROJECTING STABILITY –

NATO-Russia relations: a long road through deterrence to dialogue To achieve European peace and stability, conflicts of interest between NATO and Russia must be addressed, writes Marko Mihkelson

I

n Western official discourse, NATO-Russia relations are often analysed by wishful thinking rather than by accepting realities. It is natural that the Alliance is vocal in clarifying that we are not threatening Russia and would like to have a trustful dialogue. Moreover, dialogue as a tool is productive only as long as both sides care about it. Russia does not, as their long-term strategy is to undermine NATO’s unity. We have to understand that the only possible way to achieve dialogue with Russia is through credible deterrence, and the NATO Warsaw Summit was a solid step in the right direction. To understand the seriousness of the long-term challenges posed by Vladimir Putin’s Russia to NATO, we have to look into Russia’s history. It quickly becomes clear that Putin’s

leadership is nothing more than a continuation of the traditional Russian way of perceiving the world. To be an empire is in Russia’s DNA. Russian philosopher Ivan Ilyin predicted the failure of the communist project nearly half a century in advance, and stressed, “With each attempt to divide Russia and after each disintegration it restores itself again by the mysterious ancient power of its spiritual identity”. It is in no way surprising that, immediately after the disintegration of the Soviet Union and the passing of the first shock, Moscow began consistent activities towards restoration of the lost influence. To a skilled eye, it was already clear in the German Chancellor Angela Merkel shakes hands with Russian President Vladimir Putin following talks (PHOTO: MIKHAIL METZEL/TASS/PA IMAGES)

NATO – PROJECTING STABILITY

37

1.4 NATO Russia Relations - EATA.indd 37

10/10/2017 15:33


– PROJECTING STABILITY –

beginning of the 1990s that Russia was attempting to draw a clear borderline between its primary sphere of influence and the rest of the world through the ‘near abroad’ policy, which essentially equalled the territories of the lost empire. Already in 1992, a shocking warning from Moscow hit many Western diplomats. On 14 December, the annual meeting of foreign ministers of the Commission on Security and Cooperation in Europe (CSCE) took place in Stockholm. The then Foreign Minister Andrei Kozyrev was, by nature, the counterpart of a thoroughly Western-minded Russian diplomat or politician. Then President Yeltsin had appointed him as the Russian foreign minister in October 1990, when the Soviet Union with its giant diplomatic machinery was still in place. Kozyrev was one of the first speakers in Stockholm. He asked for the attention of those present, because he had been entrusted to deliver an important message from Moscow. “I have the duty to present the changes in the main line of Russia’s foreign policy,” Kozyrev began, and brought out three major issues. First, Kozyrev stressed that Russia would continue the Europe-oriented policy, but its traditions laid in Asia, and that set limits to approaching Western Europe. Kozyrev admonished NATO because the Alliance was strengthening its military presence in the Baltic countries, as well as other territories of the former Soviet Union. Kozyrev also warned the West not to use too much power against Serbia.

In 1992, President Boris Yeltsin (left) and his Foreign Minister, Andrei Kozyrev, signalled a change in Russian policy (PHOTO: GETTY IMAGES)

policy course that Kozyrev had warned his colleagues about in Stockholm. Kozyrev held his office until 1996, when Yevgeny Primakov, who had belonged to the Soviet top nomenclature and led the foreign intelligence service in the beginning of the 1990s, was appointed to replace him. It was Primakov who laid the foundation for the change in the foreign policy line of Russia in roughly the same key that Kozyrev had warned about only a few years earlier. Opposition to the hegemony of the United States and strengthening of Russia’s position in the emerging multipolar world became Primakov’s leading idea. Domestic economic difficulties and the war in Chechnya did not allow Russia to set up a major confrontation with the expansion of the influence of the West on the eastern edge of Europe, including in the territories of the former Russian empire. Russia made repeated attempts to stop the expansion of NATO, but with no success. At the US-Russia summit in Helsinki in March 1997, for example, President Yeltsin made a proposal that, instead of NATO’s expansion to the Baltic States, Russia could ensure their security. Then US President Bill Clinton quickly rejected the proposal to divide the spheres of influence, and a few months later the founding treaty of Russia-NATO relations was concluded.

It is extraordinarily important to maintain the unity of the West Second, he informed everybody that not all CSCE norms applied in the territory of the former Soviet Union. “Actually, it is the territory of a former empire where Russia must defend its interests, using all means, including military and economic, for that,” Kozyrev said, adding that the republics of the former Soviet Union should immediately form a federation or confederation. Third, Kozyrev wagged his finger at all those who doubted Russia’s ability to stand for its own and its friends’ interests. “We are, of course, ready to play a constructive part in the work of the CSCE Council, but we are very cautious with regard to ideas that will lead to interference with our internal affairs,” he concluded, and the hall fell silent. Only after a brief while did it become clear that Kozyrev meant none of it seriously. It was a diplomatic electric shock for those present, a reference to a possible development in Russia if the Western-minded forces should fall from power. Kozyrev’s words proved more than prophetic. Before too long, Russia began to move step by step towards the change of foreign

SHORT PERIOD OF HOPE It can be said that this time, the spring and summer of 1997, was the culmination of a brighter time in the relations between Russia and NATO. It was accompanied by a hope for the end of the war from many victims in Chechnya, and bringing reformminded politicians such as Boris Nemtsov to the government. This indicated President Yeltsin’s desire to give the country a new impetus towards democratic and market economy developments. Yet the hopeful time remained very short. Everything changed on 24 March 1999. Yevgeny Primakov, who had become prime minister in the previous year, was on his way to an official visit to Washington when he got the news that NATO countries had begun air strikes against Yugoslavian targets. Above the Atlantic, Primakov made the decision to cancel the visit and turn back the plane.

NATO – PROJECTING STABILITY

38

1.4 NATO Russia Relations - EATA.indd 38

10/10/2017 15:33


– PROJECTING STABILITY –

The 2016 NATO summit in Warsaw produced a common approach to assessing threats and deciding deterrence measures (PHOTO: NATO)

This symbolic U-turn marked the end of the hopeful period in Russia-West relations. Barely a few months later the whole world learned the name of Yeltsin’s successor. The former KGB officer Vladimir Putin embraced the methods of his home organisation, as well as Primakov’s doctrine. After attaining control of internal affairs, Putin steered Russia to the course of expansion and an aggressive foreign policy. Rising from the knees had begun. The Russian president described his intentions most expressively at the Munich security conference in February 2007. At present, Russia’s attitudes or activity are in no way different from what Kozyrev warned against 25 years ago. Russia aims to shatter the European security architecture that developed after the fall of the Berlin Wall. The Kremlin would be pleased to lead the European Union and NATO to dissolution, to keep the United States over the ocean and to “Finlandise” Europe in its entirety. There is no point in creating an illusion that a fundamental change of course would take place in Russia in any foreseeable future. President Putin has stressed that the “funeral of Russia” (read: the Russian civilisation) cannot be a precondition for bringing down geopolitical tensions. Therefore, NATO allies must focus on how to ensure a way of living with its Eastern neighbour who lays stress on its civilisational particularity. To achieve this strategic aim, it is extraordinarily important to maintain the unity of the West and to stand for the values founded on the freedom of the individual. The NATO Summit in Warsaw in July 2016 was exactly what the Alliance needed. There was a strong common line both in the perception of threats and in deciding deterrence measures. This is nothing new for the Western Alliance. Keir Giles from Chatham House told the NATO Parliamentary Assembly in 2015 that, in 1953, his organisation published a retrospective of recent history. Its review of relations between the US, the UK

and the Soviet Union focused on how everything had gone so appallingly wrong after the Second World War, resulting in the loss of Eastern Europe to Soviet domination. One of its key conclusions, when reviewing what was effective in dealing with Moscow, and what was not, was that any initiative by the Western Allies that “was not backed up by significant military force merely irritated the Russians without impressing them”. That was true in Imperial Russian times, it was true throughout the Soviet period, and it is true today.

MISALIGNED OBJECTIVES In 2011, the Conflict Studies Research Centre in the UK published a report called The State of the NATO-Russia Reset. It describes the temporary optimism in NATO-Russia relations that followed the November 2010 Lisbon Summit as just the latest high point in a familiar and predictable cycle that had already repeated itself several times since 1991. No matter how many times the relationship was reset or re-established, the report says, inevitably it soon foundered on the basic conflict of fundamental strategic objectives between the Alliance and Russia. The report looks ahead to the next round of confrontation with Russia, which it predicted would arrive shortly, and here we are today. Understanding and accepting this basic conflict of interest between Russia and NATO means we must invest heavily and for the long term in deterring Russia in ways that are meaningful to Moscow. It is the biggest contribution we can make now to future European peace and stability.

Marko Mihkelson is chairman of the Foreign Affairs Committee of the Estonian Parliament, president of EATA and head of the Estonian Delegation to NATO Parliamentary Assembly.

NATO – PROJECTING STABILITY

39

1.4 NATO Russia Relations - EATA.indd 39

10/10/2017 15:33


– PROJECTING STABILITY –

Building capacity to counter terrorism The NATO Alliance has a proud history of strengthening stability and prosperity among member states – from adapting to a post-war world to fostering a shared environment of democracy and freedom, writes The Honourable Hugh Segal, chair of the NATO Association of Canada

T

he founding of NATO as a post-war defence alliance between democracies that sought security through collaboration and a commitment to mutual defence was primarily focused on the deterrence of inter-state conflict. At that time, the aggressive posture of Russian post-war foreign policy needed to be firmly and resolutely addressed. The USSR was not a cooperative volunteer association of like-minded states, bound together by common values and mutual respect; it was an authoritarian union, controlled from the Kremlin, and assembled by force and coercion by Russian leadership at the end of the Second World War. The compelling success of NATO’s purpose, doctrine and concept facilitated the decline of the thermonuclear threat and strengthened the stability and prosperity of a democratic

Europe. The expansion of economic and inclusive opportunity, not to mention the liberation from Soviet domination of eastern European countries who wished both freedom and democracy for themselves, are further evidence of how broad NATO’s reach and impact truly was. This successful past was about partnership on the two freedoms, from want and from fear, enshrined by respective former leaders of the UK and US Winston Churchill and Franklin Roosevelt in August 1941 aboard a ship off the coast of Newfoundland, as part of the Atlantic Charter that mapped out a post-war world.

LOOKING TO THE FUTURE But alliances with the purpose and premise of NATO are not about the past. To be important and valuable, they must be about the future. Terrorism, whether financed by state proxies or encouraged by rogue states or non-state actors, is a threat-spectrum issue NATO needs to clearly keep on its agenda; not because it is existential in the nature of its menace, but because it seeks to use fear and violence to threaten the two freedoms – from fear and from want – absolutely vital to democratic and free market success. Commitments already made and agreed to by NATO partners on intelligence-sharing, cybersecurity and out-of-area operations in Afghanistan and Libya accurately reflect the broad and pervasive temporary disruptions terrorism can cause, and the need to ensure against locations or territories where terrorist initiatives can be planned, financed, exercised and launched with impunity. Any part of the world from which terrorist attacks on any NATO partner might be launched should be in the crosshairs of a prophylactic NATO threat spectrum scan. This need to apprehend, engage, anticipate and prevent terrorist attacks is one shared both among NATO’s members and with partners in the

NATO security officials inspect the site of a deadly suicide attack in Kabul, Afghanistan (PHOTO: HAROON SABAWOON/ANADOLU AGENCY/GETTY IMAGES)

NATO – PROJECTING STABILITY

40

1.5 Building the Capacity to Counter Terrorism.indd 40

10/10/2017 15:39


– PROJECTING STABILITY –

Polish Border Guard special sea unit officers simulate an operation on a ship hijacked by terrorists, staged during the 2016 NATO Warsaw Summit (PHOTO: MICHAL FLUDRA/NURPHOTO/GETTY IMAGES)

Democracy and freedom need to be always strengthened

Appreciating the link between poverty, fear and the recruiting of deployable and trained terrorists also suggests quite clearly that there are economic investments and inclusive policy instruments that members of NATO need to deploy. History tells us that both NATO’s defensive perimeter and the Marshall Plan – the American initiative to aid Western Europe – facilitated Europe’s renewal and prosperity after the Second World War. Policies of hope and opportunity, engagement and inclusion, which reflect common values of respect for diversity, tolerance, equality before the law, presumption of innocence and shared respect for community, peace and order are also vital parts of the NATO arsenal against terrorism. They reflect the larger Atlantic Treaty at the foundation of NATO itself. The infrastructure of democracy and freedom needs to be always strengthened, updated and refined to ensure that threats of asymmetrical and episodic dimension – which broadly define the terrorist spectrum – are never taken for granted.

Mediterranean Dialogue, the Shanghai Cooperation Council and the Gulf Cooperation Council, spanning countries in central Asia and the Middle East. NATO’s leadership and engagement can be even more effective if it also has a collaborative dimension. Diverse threat typologies require diverse instrumental response options. An identified clear and present danger requires both the will to engage and preemptive options that can span diplomatic, covert, cyber, remotely deployed and kinetic tactics.

NATO – PROJECTING STABILITY

41

1.5 Building the Capacity to Counter Terrorism.indd 41

11/10/2017 10:57


– PROJECTING STABILITY –

Adapting the NATO Readiness Action Plan Mike Bryant highlights NATO’s efforts to reinforce its ability to provide collective defence to the east and south-east of its members’ territory via an enhanced military capability

N

ATO’s Readiness Action Plan (RAP) was agreed at the 2014 Wales Summit of Alliance partners. Intended to ensure that NATO can always respond “swiftly and firmly” to any security challenges from the east and the south, the Alliance has, over the past three years, moved ahead with the various component strategies of the plan. A number of immediate assurance measures were implemented as part of the effort to reassure NATO’s Central and Eastern European members that they would be protected from any potential aggression from Russia. These measures included bolstering land, maritime and air activities in the relevant areas and undertaking a series of exercises focused on collective defence. The RAP also included longer-term adaptation measures to meet the evolving threat, including significantly improving the capability of the NATO Response Force (NRF); creating a Very High Readiness Joint Task Force (VJTF); establishing a number of NATO Force Integration Units (NFIUs) in Eastern Europe; plus a range of measures designed to enhance the capabilities of the Alliance’s multinational forces. In each of these areas, much progress has been made.

over the NRF lies in the hands of NATO’s Supreme Allied Commander Europe (SACEUR). The defence ministers also confirmed that a wide-ranging, multinational exercise, Trident Juncture 2015, would show off the enhanced NRF’s capabilities. In addition, a broader and more demanding exercise programme was to be launched from 2016, with the NRF a key element of the exercises. At the same meeting, ministers agreed to speed up political and military decision-making and to set up graduated response plans that enable executable operations plans to be generated “exceptionally quickly”. NATO partners confirmed that a new standing joint logistics support group headquarters would be established to support the movement of forces across the Alliance’s territory more quickly and efficiently. The RAP also called for the creation of the VJTF, a “spearhead force” within the NRF that is able to deploy at very short notice. NATO defence ministers agreed in February 2015 that this would consist of a land formation of 5,000 troops supported by

THE NATO RESPONSE FORCE The NRF is a highly ready and technologically advanced multinational force, taking in land, air, maritime and special forces elements that can be quickly deployed wherever required. As well as its operational role, the NRF – which was initially launched in 2002 – is also seen as a tool for promoting collaboration in education and training, facilitating increased numbers of exercises and promoting better use of technology among the NATO allies. The RAP’s adaptation measures included a trebling of the NRF’s strength. In June 2015, NATO defence ministers confirmed that the enhanced NRF would be made up of 40,000 personnel. Command

The VJTF is designed to deploy exceptionally quickly to face down any sudden threat to NATO’s territory (PHOTO: NATO/NIC EDOUARD BOCQUET)

NATO – PROJECTING STABILITY

42

1.6 NATO6 - Adapting the RAP.indd 42

12/10/2017 11:03


– PROJECTING STABILITY –

NATO defence ministers agreed the creation of the Readiness Action Plan in 2014 at the Wales Summit (PHOTO: NATO)

air, maritime and special forces elements, and that it would be operational by the 2016 Warsaw Summit. The lead role on the VJTF rotates around NATO members, and in mid 2015 1,500 troops tested whether the Interim VJTF could deploy within 48 hours of an order to move as intended. Exercise Noble Jump saw the VJTF deployed for the first time as a total of 2,100 troops from nine NATO nations deployed to Żagań, Poland. The exercise marked the first time that these forces had conducted tactical manoeuvres under the enhanced NRF framework.

Each NFIU is able to help facilitate the rapid deployment of forces to the Eastern region of NATO, support defence planning and assist in coordinating training and exercises. Multinational Corps Northeast in Szczecin, Poland and Multinational Division Southeast in Bucharest, Romania have also been created. These high-readiness headquarters are able to command forces within their respective regions and act as hubs for regional cooperation among NATO members. Finally, NATO multinational force capability has been strengthened in relation to many other formations and deployments. For example, Standing Naval Forces have been enhanced as part of the RAP’s adaptation measures so that they meet the needs of the VJTF (Maritime) force.

INTEGRATION UNITS In late 2015, Exercise Trident Juncture – which involved exercises on and over land and sea across large parts of Alliance territory – saw the VJTF tested and certified for 2016. The exercise also certified the NRF headquarters for 2016: Joint Force Command (JFC) Brunssum. The RAP has seen the creation of eight new NFIUs – which are effectively small headquarters – across Central and Eastern Europe. In September 2015, NFIUs were inaugurated in Sofia in Bulgaria, Tallinn in Estonia, Riga in Latvia, Vilnius in Lithuania, Bydgoszcz in Poland and Bucharest in Romania; in November 2016 the NFIU in Hungary was inaugurated, and the final NFIU, in Slovakia, was inaugurated in January 2017.

MEETING EVOLVING THREATS In January 2017, the UK-based Headquarters Allied Rapid Reaction Corps (ARRC) took over as the Land Component Command of the 2017 NRF from NATO Rapid Deployable Corps – Spain. At the same time, the UK’s 20th Armoured Infantry Brigade took over as NATO’s VJTF (Land) force. The process of improvement and expansion as laid out in the RAP is still ongoing, but the progress made up to now clearly shows the level of determination that NATO has to effectively meet evolving challenges to the Alliance’s security.

NATO – PROJECTING STABILITY

43

1.6 NATO6 - Adapting the RAP.indd 43

11/10/2017 10:58


– PROJECTING STABILITY –

The Alliance’s maritime security is maintained on a daily basis by the Standing NATO Maritime Groups 1 and 2 (PHOTO: NATO/ FRA N CPO CHRISTIAN VALVERDE)

NATO – PROJECTING STABILITY

44

1.7 NATO7 - Standing Guard.indd 44

11/10/2017 11:00


– PROJECTING STABILITY –

Standing guard

Over the years, NATO has established and adapted an agile force structure and technological infrastructure that defends Alliance member states from attack on a daily basis, writes Simon Michell

I

n times of heightened tension, NATO can rapidly call upon the military resources of its 29 member states, as well as, if appropriate, those of partner nations. However, the Alliance also maintains standing forces that are on constant watch across the air, land and sea of the European territories, regardless of the prevailing level of uncertainty. These forces are, for the most part, complementary to the NATO Response Force (NRF) elements that stand at high and very high states of readiness in case of a sudden need to respond to an incident. That said, the four Standing NATO Maritime Groups (two mine countermeasures and two maritime security) that patrol the North Atlantic, as well as the North, Mediterranean and Aegean seas and, periodically, waters east of the Suez Canal, are integral parts of the NRF and are becoming ever more closely integrated with it. NATO is intent on revamping its maritime forces, and is, in its own words, “reinvigorating the Standing Naval Forces (SNF) so that, inter alia, they meet the requirements of NATO’s Very High Readiness Joint Task Force (VJTF) Maritime, as reiterated in the Warsaw

summit in 2016.” The SNF will now begin to operate more frequently in the Black Sea Region. On land, and despite the drawdown of American and Canadian troops from Europe that began after the fall of the Berlin Wall, there are still considerable numbers of North American forces stationed on the continent, together with a growing volume of pre-positioned stocks and equipment. Alongside the domestic NATO forces, the US has augmented the 65,000 military personnel it keeps in Europe. For its part, Canada has also recently agreed to expand the number of troops it sends across the Atlantic to European shores, as the annexation of the Crimean Peninsula has precipitated a bolstering of defences across NATO’s eastern and southern borders with Russia. There is also an impressive amount of military infrastructure that has either been in service for many years, or is in the process of implementation and on the verge of full operational capability. This includes systems to defend against ballistic missile attacks, air command and control networks, and airborne surveillance platforms.

ALLIANCE GROUND SURVEILLANCE The five Alliance Ground Surveillance (AGS) RQ-4B Block 40 Global Hawk unmanned aerial vehicles that are being procured on behalf of NATO by a consortium of 15 Alliance members are expected to have entered service by the end of 2018. They will be operated by a NATO component based at Italy’s Sigonella air base in support of the NATO Joint Intelligence, Surveillance and Reconnaissance (JISR) initiative. Once in service, they will protect ground forces by finding, identifying and targeting moving vehicles and other threats on the ground. They will join NATO’s efforts to persistently counter potential attacks on deployed forces and civilian populations and will play a key role in addressing hybrid warfare and terrorism. RQ-4B Block 40 AGS Global Hawks are expected to enter service for NATO by the end of 2018 (PHOTO: NORTHROP GRUMMAN)

NATO – PROJECTING STABILITY

45

1.7 NATO7 - Standing Guard.indd 45

10/10/2017 15:44


– PROJECTING STABILITY –

AIR COMMAND AND CONTROL SYSTEM Now achieving early operational capability, NATO’s Air Command and Control System (ACCS) is revolutionising the way in which the Alliance defends itself against attack from the air by integrating almost all of NATO’s airspace under one system. The final goal is to incorporate ballistic missile defence to create the NATO Integrated Air and Missile Defence System (NATINAMDS). This unprecedented system is on a scale not

replicated by any other military alliance and comprises 300 air surveillance sensor sites, 550 external systems in 800 different locations, and 27 operational site locations to watch over 81 million square kilometres of airspace. Should the need arise, there is also a deployable ACCS that NATO can take on operations when it leaves the static ACCS coverage.

Boeing has been awarded a $257 million contract to upgrade NATO’s E-3A AWACS aircraft with modern cockpits under the Global Air Traffic Management (GATM) technology insertion programme (PHOTO: NATO/CYNTHIA VERNAT, HQ AIRCOM PAO)

NATO’s ACCS is revolutionising the way in which the Alliance defends itself against attack from the air E-3 AIRBORNE WARNING AND CONTROL SYSTEMS

possible, the aircraft are being upgraded with modern digital systems and glass cockpits, which are becoming mandatory in some of the airspace in which the aircraft may undertake future missions. The component’s primary task of keeping up a constant watch for low-flying enemy aircraft and directing NATO interceptors to neutralise them is a critical requirement for NATO, and one that it will maintain for the foreseeable future, necessitating their eventual replacement.

NATO’s E-3A airborne warning and control systems (AWACS) component – the unmistakable squadron of Boeing 707s with huge nine-metre rotodomes on their backs – represents the Alliance’s sole currently owned and operated unit. This unique organisation has been operating with multinational crews from its base at Geilenkirchen for almost 35 years and will hopefully continue until 2030. In order to make this continued service

NATO – PROJECTING STABILITY

46

1.7 NATO7 - Standing Guard.indd 46

10/10/2017 15:44


– INDUSTRY PERSPECTIVE –

INTERVIEW

success, and was declared operational in 2012 (Chicago Summit) and in 2016 (Warsaw). It is a great validation of our approach

THALES RAYTHEON SYSTEMS (TRS) Eric Marceau, CEO of TRS explains how NATO is benefitting from the integrated approach to air command and control and missile defence that TRS has pioneered over the past two decades.

How significant is the ballistic missile threat to NATO and its Member Nations? It is clear to everyone that the ballistic missile threat is increasing around the world. It is therefore, essential that missile defence system providers need to adapt and prepare themselves for this growing threat. How has TRS helped NATO integrate its Air Command and Control System (ACCS) and Ballistic Missile Defence (BMD)? We anticipated this integration requirement very early and started to develop an Integrated Air and Missile Defence (IAMD) solution at least 10 years ago. Almost a decade before that, TRS began developing the air component of this integrated system. This was a major technological challenge as we had to find a way to unify European air C2 (Command and Control) systems into a single system to create the ACCS. NATO’s requirements for IAMD clearly validate the TRS strategy. When NATO started looking for a Ballistic Missile Defence (BMD) capability TRS decided to build this capability on top of ACCS using it as a framework to develop a TMD (Theatre Missile Defence) capability. This has been a great

Describe TRS’s industrial approach The TRS Joint Venture (JV) acts as prime contractor. As such, it benefits from the strengths and capabilities of the two shareholders - Thales and Raytheon. However, it is not just Thales and Raytheon. Our approach has always been to build a team that brings in different industries from as many of the NATO nations as possible. Currently, we have 15 nations represented in our team and about 40 different industry sectors. They have all contributed to the success of ACCS and TMD. We recently concluded an agreement with Lockheed Martin to continue our successful partnership in the perspective of future BMD evolutions. We are now transitioning to operations. TMD is already operational. As per, ACCS, there are three sites that are operational in Italy and Germany. We are currently in the process of completing the final installation, test and evaluation of installations in a further 11 countries which will become operational over the next three years. How will TRS develop the system for the future? With the system operational, we can now start reaping the benefits of that integration. For example, ACCS formed the backdrop for the most recent NATO CWIX Exercise in June 2017. This helped to demonstrate its interoperability with other NATO command systems. Beyond that, TRS has a very clear roadmap of the future encompassing two main developmental strands. Firstly, we need to extend the system’s footprint, by continuing to deploy it in other countries with a particular focus on eastern Europe. Secondly, it is important to enhance the system to adapt to the evolving needs of NATO forces. From an industry perspective we always want to be at the forefront of technology as it is essential to integrate new capabilities. By that I mean we want to expand the open architecture approach and leverage the Cloud thereby enabling Big Data and artificial intelligence (AI). Of course, we also stress the importance of permanently increasing the system protection against cyber threats. All these new technologies and capabilities insertions represent great opportunities for TRS to welcome new partners.

NATO – PROJECTING STABILITY

47

NATO Article - Interview with Marceau Eric.indd 47

12/10/2017 13:37


– PROJECTING STABILITY –

Crisis management:

projecting stability and strengthening security Floods, fires, refugees, airspace incursions and instability on its borders are all crises that NATO is dealing with on a daily basis. Simon Michell highlights how the Alliance has established a process, methodology and skill set to deal with some of the most intractable challenges on the planet

F

rom its origins in ancient Greek, a ‘crisis’ is the turning point that a disease reaches when either recovery or death of the patient will occur. Nowadays, the term is generally used to describe volatile disagreements between countries, ethnic groupings and, on occasions, non-state actors that have the potential to descend into armed conflict. Although crises can be manipulated so that they fester on indefinitely, they can also be short-lived events during which the right decisions, taken at the right time, can resolve the predicament and bring back the tranquillity that preceded it relatively quickly. Crises, however, are by no means exclusively military in nature. They also occur when a humanitarian disaster unfolds

that threatens to spread not just misery, but also regional instability. Again, swift and decisive action can shorten the suffering and ease the tensions. Another, and much more modern, cause for crises relates to our growing dependence on technology and infrastructure. When these are destabilised, damaged or destroyed, tragedy can ensue within hours.

THE NATO CRISIS MANAGEMENT PROCESS NATO prides itself on being a crisis management organisation. This is not an aspirational vision statement; rather, it reflects current activity. Approximately 18,000 military personnel are engaged in NATO crisis management missions in Afghanistan, Africa, Kosovo, the Mediterranean and now, increasingly, in the Black Sea Region. When a crisis regarded as requiring, or potentially benefitting, from a NATO response is identified, political authorisation from the member states’ national governments is sought before any planning, deployments or use of military force takes place. This authorisation is derived through the principal decisionmaking body – the North Atlantic Council (NAC) – which reaches decisions on a consensus basis. However, before arriving at a conclusion, it can call upon the support of an overarching NATO Crisis Response System (NCRS) process that draws upon a range of supporting elements. These include the NATO Civil Emergency Planning Crisis Management Arrangements, the NATO Crisis Management Process (NCMP), the NATO Intelligence and Warning System (NIWS) and NATO’s Operational Planning Process. NATO’s involvement in helping to resolve and contain the multiple conflicts that arose out of the break up of Yugoslavia in the early 1990s has not only kept it operationally active in the Balkans, it has also helped the Alliance develop a process and structure to better identify other crises as they evolve, in order to tailor an appropriate and bespoke response. This methodology

The United Nations asked NATO’s EADRCC for assistance in coordinating its response to the Ebola outbreak and for access to equipment (PHOTO: KRISTIN PALITZA/DPA/PA IMAGES)

NATO – PROJECTING STABILITY

48

1.8 NATO8 - Crisis Management.indd 48

11/10/2017 10:00


– PROJECTING STABILITY –

NATO patrols the skies along the Baltic border with Russia to maintain the sovereignty of the Alliance’s airspace (PHOTO: NATO/ CYNTHIA VERNAT ALLIED AIR COMMAND PUBLIC AFFAIRS)

has been refined over the years as crisis management has developed into a core NATO competence – the importance of which was underlined in the 2010 New Strategic Concept: “NATO will therefore engage, where possible and when necessary, to prevent crises, manage crises, stabilise post-conflict situations and support reconstruction.” To this day, that is what NATO is still doing in Kosovo as part of its KFOR mission, which began in June 1999. The Balkans conflicts highlight NATO’s willingness to assist nations and populations that do not belong to the Alliance. NATO is also an enthusiastic supporter of the African Union’s (AU) growing peacekeeping role and has provided a range of training and transport assistance. Back in 2005, NATO helped the AU in Darfur, Sudan. Today, the Alliance is helping the AU mission in Somalia (AMISOM) by providing strategic airlift and

sealift. Another collaborative activity is taking place between NATO and Europe’s border agency, Frontex, in response to the growing refugee and migrant crisis.

STAYING ONE STEP AHEAD The border lands between Russia and NATO have become an area into which NATO has been projecting stability for many years. The Baltic Air Patrols that defend the airspace of Estonia, Latvia and Lithuania are typical examples of pre-emptive measures taken to lessen the likelihood of an unauthorised intrusion resulting in a deeper crisis. The Baltic Air Patrols are the most high-profile air defence missions of this nature, but they are not the only ones. NATO also patrols the skies above NATO members Albania and Slovenia to compensate for their lack of any fighter jets capable of undertaking the

NATO – PROJECTING STABILITY

49

1.8 NATO8 - Crisis Management.indd 49

11/10/2017 11:01


– PROJECTING STABILITY –

As tensions rise on NATO’s borders with Russia, the Alliance has started a process of stability projection to its eastern and south-eastern regions (PHOTO: NATO)

Quick Reaction Alert (QRA) task. Fast jets are also being deployed to Romania to patrol the airspace of NATO member states in the Black Sea region. As the military campaign in Afghanistan has moved to the Resolute Support Mission, the most pressing crisis management challenge for NATO is addressing Russia’s activities in Europe’s eastern and south-eastern regions. Without doubt, the annexation of Crimea and the ongoing instability in Ukraine represents heightened crisis management. The complexity and uncertainty of the instability in this region is unlike anything that NATO endured during the Cold War. A united response to the problems in the east and south-east continues to emerge, with NATO placing additional deterrent forces to the outer edges of its members’ territories. Four multinational battalion-sized (circa 1,000 troops) Battle Groups have begun deploying to Estonia, Latvia, Lithuania

and Poland, and a multinational framework brigade is being established in Romania. NATO is also boosting its presence in the Black Sea region, “on land, at sea and in the air”.

CIVIL EMERGENCIES At the other end of the crisis spectrum lies the civil emergency spectre of humanitarian relief and disaster response. Just as NATO has created a combat capability to deal with armed conflict, it has also put in place a structure and methodology for helping nations who are struck by environmental, health or CNI (critical national infrastructure) disasters. The EuroAtlantic Disaster Response Coordination Centre (EADRCC), established in 1998, is the hub for these activities and has been extremely busy responding to disasters and training others to cope with them. Recent operations in which the EADRCC has been involved include forest fires in Israel, the Ebola virus in West Africa, floods in Albania and Bosnia and Herzegovina, and the refugee influx from Iraq and Syria. On the CNI front, NATO helped Ukraine and Moldova when atrocious floods and snowfall took down power transmission cables in 2008. NATO’s ability to manage crises is an evolving capability that will remain a vital tool in the Alliance’s kitbag. The utility this provides the United Nations is second to none, as there are no other military organisations with the scale and range of expertise that can manage these types of situations with a ready-made decision-making, planning and execution process.

NATO’s ability to manage crises is an evolving capability

NATO – PROJECTING STABILITY

50

1.8 NATO8 - Crisis Management.indd 50

11/10/2017 13:32


– COLLECTIVE DEFENCE – NATO’S MISSION –

Deterring Russia: NATO’s biggest challenge

Coherent tactics need to be employed by NATO if the Alliance is to dissuade Russia from flexing its muscles, but there are cracks in the current approach, say Stratfor’s Omar Lamrani and Sim Tack

S

ince its founding, the North Atlantic Treaty Organization has existed for two reasons: to provide collective defence and deterrence. But the threats that those aims are intended to guard against or prevent have not been as static as the goals themselves. Following the Soviet Union’s collapse – and with it, the apparent end of the Cold War – the question of just who or what the Alliance is still protecting itself from has moved to the fore of Western policymaking. Yet the biggest threat to NATO is still, without question, Russia. After all, no other country boasts the same strength

within immediate striking distance of Europe. Though Russia’s conventional capabilities pale in comparison to the vast military force the Soviet Union mustered during the Cold War, its demonstrated use of many different types of tools, including asymmetric ones, has made it a much more complex adversary. And, as its recent actions in Georgia and Ukraine (and, many suspect, the Baltics) attest, Russia isn’t shy about using aggression as a means to achieve its ends. Hybrid warfare has proved a particularly difficult threat to address collectively. As a concept, hybrid warfare is both strategically and tactically harder to grasp than the more

Tanks roll down Moscow’s Red Square during the May 2017 Victory Day military parade. Russia is the only power able to pose an existential threat to NATO members (PHOTO: VALERY SHARIFULIN/TASS/PA IMAGES)

NATO – PROJECTING STABILITY

51

2.1 NATO Collective Defence and Detterence.indd 51

12/10/2017 09:26


– COLLECTIVE DEFENCE – NATO’S MISSION –

In the face of Russian aggression, Ukraine is being supported in developing its training capacity (PHOTO: U.S. ARMY / STAFF SGT. ELIZABETH TARR)

The bloc’s deterrence strategy must look beyond its own borders

straightforward conventional force that NATO was built to discourage. Formulating a range of appropriate responses to hybrid warfare will be crucial to keeping the NATO deterrent relevant in the face of Russia’s attempts to weaken the bloc’s resolve through asymmetric methods. Meanwhile, Russia remains the only power able to pose an existential threat to NATO members. Moscow has made it clear that it will not hesitate to use its nuclear arsenal, which is on a par with the Alliance’s, first in the event that its most vital national security interests are jeopardized.

THREATS FROM THE EAST

attack on the entire Alliance, only to then permit states to choose whether and how to participate in the bloc’s response. So, the article touted as the foundation of collective defence may actually be its greatest vulnerability, because it relies on the political resolve of individual members – something that cannot always be guaranteed. This, in turn, could cause NATO’s deterrence to crumble if hostile powers believe that a lack of decisiveness among members will hamper their ability to respond in a crisis. If that belief proves accurate, and individual states’ interests do indeed fail to align when the Alliance comes under attack, its defences could fall.

NATO’s members haven’t been oblivious to the threat emanating from the east. The Alliance has deployed its troops to Russia’s periphery to enhance the credibility of its deterrent. The move has had the added benefit of rallying the bloc’s resolve somewhat, showing Central and Eastern European states on Russia’s doorstep that NATO is committed to their protection. As a tripwire force, these units also serve as part of a layered defence against conventional attacks by the Russian military. And NATO has taken care to broadcast its movements all the while, sending a clear warning to Moscow – a necessary part of any true deterrent. There are still several chinks, however, in the armour the Alliance has tried to forge. Perhaps one of the largest is lodged in the heart of NATO itself: Article 5. Often quoted as the cornerstone of the collective defence principle, the article requires members to unanimously agree that a threat amounts to an

THE NEED FOR DEFENCE ON ALL FRONTS The recent deployment of battalion battle groups to NATO’s eastern flank is not as effective a move as it may seem, either. Though it has showcased the bloc’s resolve in fending off the

NATO – PROJECTING STABILITY

52

2.1 NATO Collective Defence and Detterence.indd 52

11/10/2017 10:09


– COLLECTIVE DEFENCE – NATO’S MISSION –

Training exercises among NATO members ensure the Alliance’s combined military power remains unrivalled (PHOTO: NATO)

Russian military’s advances, it won’t be much use against anything less than a direct conventional attack. For example, Moscow could seek to sow confusion and discord among NATO allies by turning to less transparent measures, such as fomenting or supporting local insurgencies, conducting cyber attacks and launching a coordinated propaganda campaign against its Western adversary. Russia, moreover, doesn’t have to take action in NATO’s territory to interfere with its interests. The Kremlin has leverage throughout the Alliance’s periphery – including in Syria, where civil war has created a breeding ground for terrorism and immigration issues, and Afghanistan, where Russia has reportedly stepped up its support for the Taliban – that it can wield, to the detriment of NATO states. The bloc’s deterrence strategy must therefore look beyond its own borders if it hopes to adequately protect its interests.

Russia’s ability to leverage its tactical nuclear weapons in the wake of an incursion to dissuade any counterattack. If the Alliance allows Russia to believe that it can “escalate to deescalate” in this manner, the Kremlin will have less incentive to avoid encroaching on its neighbours’ territory.

FLAWS THAT COULD BE FATAL NATO has come a long way since the end of the Cold War, and its combined military power remains unrivalled. But its need for a coherent collective defence and deterrence strategy has not diminished. If the bloc does not work to understand and overcome the flaws inherent to its current approach, it will no longer be able to rely on its capacity to dissuade Moscow from testing its mettle. And if the Alliance is unable or unwilling to stand together to effectively deter Russia, its reason for existence may no longer hold.

THE UPPER HAND Even within NATO itself, Enhanced Forward Presence alone cannot guarantee deterrence. For instance, though it is certainly unlikely that Russia would launch a blatant attack on the Baltic States, it is possible, and Moscow would have some clear advantages if it did. In numerous war games, Russia’s mobilisation advantage and proximate lines of communication have been shown to improve its prospects of overtaking the Baltics before a NATO response force could arrive. In addition, NATO has not yet designed a coherent plan for addressing

Omar Lamrani is a senior military analyst at Stratfor who focuses on air power, naval strategy, technology, logistics and military doctrine in several regions, including the Middle East and Asia. He studied international relations at Clark University and holds a master’s degree from the Diplomatic Academy of Vienna. Sim Tack is a senior analyst at Stratfor who tracks and analyses global military developments on a tactical and strategic level. He has studied the development of the Russian military, as well as the structure and operations of NATO.

NATO – PROJECTING STABILITY

53

2.1 NATO Collective Defence and Detterence.indd 53

11/10/2017 10:05


– COLLECTIVE DEFENCE – NATO’S MISSION –

New threats to security and the transformation of the Alliance NATO defence ministers recognise that new security challenges require a new command structure. This organisational enhancement must be robust, agile and enable the Alliance to take quick and decisive action, say ATA Macedonia’s Ilija Djugumanov and Marija Jankuloska

T

he growing threats to security, which over the past decade have reached unprecedented and unimaginable levels in becoming unpredictable, unconventional and asymmetric, have challenged the traditional perception of the Alliance’s role and mission. Modern security developments stemming from globalisation and advances in technology have led to significant

changes in the security environment, and NATO has had to adjust its structure and policy in response. Due to these shifts in the security environment, the focus of NATO’s security objectives was gradually transferred from traditional collective self-defence to other forms of tackling global issues. In 2010, the Alliance’s new security challenges were highlighted in the NATO new Strategic Concept, in

NATO – PROJECTING STABILITY

54

2.3 NATO - New Security Challenges.indd 54

10/10/2017 16:55


– COLLECTIVE DEFENCE – NATO’S MISSION –

The Lisbon Summit in 2010 redefined NATO’s far-reaching goals and paved the way for the ongoing transformation of the Alliance’s command structure (PHOTO: DPA PICTURE ALLIANCE ARCHIVE / ALAMY)

which NATO redirected its policies and actions into a more flexible approach to security. Its focus on crisis management and cooperative security represented major leaps forward in defining the role of the Alliance as a flexible, decentralised and inclusive structure capable of responding to global security challenges with a globalised and proactive approach. As the reach and range of the NATO missions significantly expanded – with new goals that transcend the traditional “Article 5 missions” – it became evident that the parameters that determine the effectiveness of the NATO command structure had to be redefined. Against this backdrop, the need for the Alliance to adapt its internal command structure to the complex and diverse challenges and to effectively manage the large spectrum of missions has become increasingly relevant.

manages the transformation tasks – for example, the training and education missions. The NATO Command Structure includes two regional Joint Force Commands currently in place (in Brunssum, Netherlands, and Naples, Italy), as well as three commands dispersed for air (Allied Air Command – AIRCOM), land (Allied Land Command – LANDCOM) and maritime (Allied Maritime Command – MARCOM) missions respectively. This reduction of the headquarters, along with the realignment of the tasks, was meant to ensure the Alliance’s greater effectiveness and readiness for responding to rapidly changing security challenges. These command structures are fully operational both in peacetime and during periods of conflict and crisis. At the same time as the NATO command structure underwent its transformation, there were notable improvements of NATO military capabilities. The simplification of the command structure had a positive effect both in terms of the execution and framing of tasks, as well as operational functionality and effectiveness. The strict division of tasks, along with the reduction of headquarters and delineation of the command responsibilities, has significantly contributed to the current flexibility, agility and robustness of the NATO command structure.

BUILDING NEW CAPABILITIES The restructuring that began at the Lisbon Summit in 2010 has notably redefined NATO’s far-reaching goals, which are reflected in the ongoing conversion of the Alliance’s command structure. The NATO command structure, which over the years experienced a significant cutback of its headquarters, currently comprises two international Strategic Commands: Allied Command Operations (ACO) in Mons, Belgium, which covers the territory of Europe, and the Allied Command Transformation (ACT) based in Norfolk, United States for the Atlantic. Despite the geographic split of responsibilities, it is noteworthy that these strategic commands are also assigned different tasks. The ACO Strategic Command is mostly focused on operational tasks, such as the planning and execution of NATO operations, while ACT chiefly

FOCUS ON REMAINING RELEVANT Notwithstanding the practical and functional dimension of the current NATO command structure, there are future challenges ahead. The shifting nature of the world’s security threats and challenges mean it is essential to keep pace with the evolution of technology and to invest the resources for advancing and

NATO – PROJECTING STABILITY

55

2.3 NATO - New Security Challenges.indd 55

12/10/2017 11:56


– COLLECTIVE DEFENCE – NATO’S MISSION –

NATO’s Allied Air Command helps ensure the effectiveness and readiness of the Alliance (PHOTO: NATO)

Keeping pace with developments is central to the success of NATO’s actions and policies

improving NATO military capabilities on a doctrinal, tactical and structural level. In this regard, one could say that it was rightly observed by NATO Secretary General Jens Stoltenberg that the current NATO Command Structure “must be robust and agile, empowering the Alliance to continue to take quick and decisive action.” In the aftermath of the Warsaw Summit it was also agreed that a Senior Experts Group would be established, aimed at reassessing and reconsidering the operability of the current command structure in light of these challenges.

DUAL CHALLENGES With regard to the current NATO command structure, it can be argued that there are two challenges that the Alliance should focus on. The first is whether the new command structure can respond to the new security challenges while preserving its affordability and cost-effectiveness in the context of new economic and financial measures and budget cuts. A flexible and deployable structure capable of covering, simultaneously, different geographic areas usually requires greater expenditure for equipment, training and personnel. Adjusting the current NATO missions in accordance with NATO’s fiscal policy and budgetary demands remains an imperative that should constantly be sought. The second challenge is embodied in the necessity of the current command structure to effectively manage multinational forces and balance the often imbalanced military capabilities of the member and partner countries. The strive for deployable, mobile and flexible forces with capacity to strengthen the interoperability and sustainability of the NATO command structure – and be capable of effectively conducting a diversity of tasks – demands better coordination efforts, a unified approach and complementary and well-balanced capabilities. The Smart Defence Initiative is one of the key concepts that should be

utilised in this direction by employing various cooperation efforts in line with smart defence spending. Further measures for minimising the capability gap between Allies and partner countries are vital to ensure the effectiveness of NATO’s command structure over the long term. The new command structure should be tailored in line with the demands of the new security reality and volatile security challenges to preserve its relevance in the current security landscape. Keeping pace with developments is central to the success of NATO’s actions and policies, and is the only option for enhancing efficiency and responsiveness within the Alliance’s command structure.

Ilija Djugumanov is member of the presidency of ATA Macedonia, president of YATA Macedonia and former vice president of YATA International. Marija Jankuloska holds a master’s degree in international law and international relations and is a research coordinator at ATA Macedonia.

NATO – PROJECTING STABILITY

56

2.3 NATO - New Security Challenges.indd 56

10/10/2017 15:47


– COLLECTIVE DEFENCE – NATO’S MISSION –

Keeping the door open In the interest of tackling populist movements in the Western Balkans, NATO must generate momentum for its “open door” policy, explains Lazar Elenovski. But who will take the lead?

M

ore than 20 years have passed since NATO published the merits of its “open door” policy in the Study on Enlargement. Promoting the continent as “free, whole and at peace”, it gained considerable traction and represented a new paradigm for Europe. The fundamental purpose of enlargement, as stated in the study, was to “provide increased stability and security for all in the Euro-Atlantic area”. This was an immense

milestone for NATO, which was in danger of becoming obsolete following the fall of the Berlin Wall, after which the Alliance seemed to lack clear purpose. Successes in 1999, as well as the “big bang” enlargement at the beginning of the millennium, helped support NATO’s policy of establishing a new role for itself as an emerging security organisation. Out-of-area operations in the 2000s underlined the importance of this strategy, which fits within the new global

Montenegro became a member of NATO this year, marking an important milestone in the shift towards greater Euro-Atlantic integration (PHOTO: NATO)

NATO – PROJECTING STABILITY

57

2.4 Open door policy.indd 57

10/10/2017 15:56


– COLLECTIVE DEFENCE – NATO’S MISSION –

The NATO Secretary General meets with Edi Rama, Prime Minister of Albania, which became a NATO member in 2009 (PHOTO: NATO)

security environment. To the satisfaction of everyone in NATO, the Alliance was prosperous, growing and enlarging. What should be stated as an important issue when reviewing Europe’s security at the time was that the Western Balkans were also experiencing a period of positive transformation, as they emerged from a decade of war. In particular, smaller countries were enthusiastic about becoming members of the privileged NATO club (except for Serbia). Showing their interest in gaining membership, they launched a series of domestic reforms, many of which had the support of NATO and the European Union (EU). Many reforms regarding the rule of law, human rights, democratisation of the country, market economy and so on passed partly due to the influence of the Euro-Atlantic integration process. Regional cooperation also played a role in furthering the open door policy, through initiatives that operated on an official and civil-societal level. Countries, their institutions and people within the Western Balkans showed a high level of commitment towards reform and regional cooperation. Public support for NATO membership in some countries reached as high as 90%. However, in the following decade, NATO had to deal with the impact of the global economic crisis in 2008, including austerity and restraint measures and huge defence cuts, especially in the European wing (though the latter trend actually began at the end of the Cold War). All of this had a negative impact on NATO’s general strategy and open door policy. In the years following the crisis, the economic and political situation in the West did not improve. On the contrary, it became even tougher. The EU, United States (US) and NATO all turned inwards, becoming predominantly occupied with

domestic issues. Not only did they lose sight of the big picture, they also lost their stature as global leaders focused on values and global responsibility, creating a geostrategic vacuum in many places around the world. The ramifications were felt in the Alliance’s neighbouring areas, in Eastern Europe and in the southern states of the Arab world (in the vast Middle East and North Africa region).

REGRESSIVE MOVEMENTS GAINING GROUND The countries in the Western Balkans that were, in general, young democracies with fragile democratic institutions felt partly forgotten. Combined with the other difficulties they were facing, such as economic, migrant and domestic political crises, NATO’s diminished presence in the area freed up space for the revival of nationalism. Over the past few years, many democratically backwards processes in the rule of law and human rights have gained ground. As a result of this populist wave, public support for Euro-Atlantic integration has slowed. Albania and Croatia became NATO members in 2009, and since then the only other country to join was Montenegro in 2017. The other countries in the Western Balkans are still waiting for an invitation, despite the fact that some of them fulfilled the membership requirements in 2008. The future of the open door policy will be determined by a variety of factors. The world today is very different to when the policy was first introduced. Present security challenges – such as the war on terror (foreign fighters and homegrown terrorism), migrant crises, Russia’s assertiveness, wars in NATO’s remit and cybersecurity – make the situation more complex. However, the process of enlargement is well known to candidate and

NATO – PROJECTING STABILITY

58

2.4 Open door policy.indd 58

10/10/2017 15:56


– COLLECTIVE DEFENCE – NATO’S MISSION –

NATO’s Jens Stoltenberg with German Chancellor Angela Merkel. Germany is prepared to take the lead in protecting global interests (PHOTO: NATO)

The open door policy should speed up and give direction to the membership process

thinking about this leadership issue. A very positive sign towards that goal can be found in the 2016 White Paper on Strategic Review and Way Ahead on Security Policy and the Future of the Bundeswehr, which states that Germany “is prepared to take the lead”.

BOOSTING REGIONAL COOPERATION With this new mindset, it is possible that enthusiasm for democracy around the world – which polls indicate has lost ground over recent years – could return. This would involve supporting democratic forces around the world, including in the Western Balkans. In the institutional form, the open door policy should speed up and give direction to the membership process within a few years. Keeping in mind the basic security mission of enlargement, the last piece of Europe’s puzzle should be placed. This would encourage countries in the Western Balkan region to continue to implement domestic reforms and strengthen regional cooperation. This will put a stop to populist and nationalistic tendencies, as well as block other big powers that do not offer democratic concepts or alternatives, but instead want to return to old-world policies and divisions. After all, that is the core mission of NATO’s open door policy. It is time to get back on track.

observer countries, and therefore the logical conclusion is that the process of enlargement needs to be modified. What is most important for the future of the open door policy as one element of NATO’s system is how it will fit within the Alliance’s general policy. The key priority going into this year’s NATO leaders’ meeting in Brussels was to redefine a proactive global policy that would include a serious attempt to restore the Alliance’s reputation as the world’s guardian of human rights and values – a cause that many generations in the past have been devoted to and fought for. For the current US administration, that dilemma will be a key challenge in the country’s transition from global power in the world of interests, as some their officials see it, to global leader in the world of civilisation values (which undoubtedly include interests). The European allies, after defeating the populist movements in France and the Netherlands, should also start

Lazar Elenovski is a former Minister of Defence of the Republic of Macedonia and the country’s former Ambassador to Belgium and Luxembourg.

NATO – PROJECTING STABILITY

59

2.4 Open door policy.indd 59

10/10/2017 15:56


ad-good-enough-security-nato-210x297-v2-print.pdf 1 6/17/2016 3:07:19 AM

WHAT IS ‘GOOD ENOUGH’ SECURITY REALLY COSTING YOU?

C

M

Truth is, good enough security is just not good enough. You simply can’t focus on just prevention or detection and call it a day. When — not if — a breach happens, who do you want on your side? The experts who are on the front lines of comprehensive detection, analysis and response or the other guys?

Y

CM

MY

CY

CMY

K

FireEye. Know the truth.

www.FireEye.com/truth

Copyright © 2016 FireEye, Inc. All rights reserved.

FIREEYE_placed.indd 60

10/10/2017 16:37


– NATO’S CYBER DEFENCE PLEDGE –

NATO’s new digital chief Kevin J Scheid took the helm of the NATO’s tech and cyber arm, the NATO Communications and Information Agency (NCI Agency), on 1 July, becoming the first senior US official to head the organisation. He outlines some of his priorities as takes up his post at a time of fundamental change in NATO’s tech landscape

Q

A

HOW ARE YOU SETTLING IN AS THE NEW GENERAL MANAGER OF THE NCI AGENCY?

In the development of the strategy, I am collaborating closely with the Agency Supervisory Board, the NATO leadership and the military commands to ensure their concerns and ambitions for the Agency are fully understood and reflected. At the core of the NCI Agency is not technology or big programmes. At its core are its people – a tremendous collection of talented men and women, personnel who work together daily in Afghanistan, Kosovo, Norfolk, VA, and locations across Europe to solve problems, deliver services and work with industry to deliver the capabilities that allow

At the end of September, I completed a 90-day assessment and will now be developing, together with our Supervisory Board, a three-year strategy, aiming to have it approved at the Board’s November meeting. I am optimistic and impressed with the talent in the Agency. Obviously, there are challenges we need to address; the Agency is the result of a merger of five distinct NATO bodies in 2012 and is emerging from a major period of transformation.

Kevin J Scheid, General Manager, NCI Agency: “We are in the midst of what I like to describe as a ‘digital endeavour’; NATO’s high-tech new headquarters are a symbol, but the change is far deeper.” (PHOTO: NCI AGENCY)

NATO – PROJECTING STABILITY

61

3.1 NATO13 - Scheid NEW.indd 61

12/10/2017 11:57


– NATO’S CYBER DEFENCE PLEDGE –

Work is ongoing to foster stronger relations and security arrangements between NATO member states and Partnership for Peace Nations, which will help these countries adapt to a changing cyber landscape (PHOTO BY U.S. AIR FORCE MAJ. JASON ROSSI, U.S. EUROPEAN COMMAND/RELEASED)

NATO to preserve peace and project stability worldwide. This is the greatest reward of the General Manager – to work with such a capable, diverse, international team who have dedicated themselves to no less a goal than world peace. I am excited about the work ahead. Q

WHAT PLANS DO YOU HAVE FOR THE FUTURE OF THE AGENCY?

A

Improved service and programme delivery will be my key focus, enabled by strengthening the Agency’s human talent capital. This should be seen in a wider strategic context. The scope of the Agency’s responsibility is large – missile defense, air command and control, cyber security, the modernisation of the NATO IT infrastructure and critical services that the Agency provides to the political leadership and military command structure; we need to ensure that we are on time, scope and budget. Seventy per cent of our work is executed through contracts with the Industries of our Member Nations and I am looking forward to continuing to expand our partnership with Industry; in particular, to continue to seek ways of getting capabilities deployed faster, in pace with technological change. Today, some economists are speaking about a “golden decade” ahead of us in Europe; and the economies of North America are well into a significant period of growth and expansion. Nations are investing more in defence and expanding their capabilities in information technology, cyber security, intelligence, surveillance and reconnaissance. These are the Agency’s core capabilities and I believe we will see growing demand for the Agency’s capability development skills and thought leadership across Europe.

Q

WHY IS CYBERSECURITY A KEY NATO CAPABILITY?

A

One aspect is the nature of modern capabilities – be they ground vehicles, or fighter planes (take the Joint Strike Fighter aircraft, for instance) – they are inherently networked. So cyber defence is becoming a key aspect of all capability development. There is also the fundamental nature of the Alliance – we bring together the forces of the Nations into a cohesive, multinational force. Command and control – via networks – is at the heart of that and needs to be defended. If a bank gets hacked, they lose lots of money; with us, lives are at risk. Timely access to data and information is also a critical resource, as it enables the North Atlantic Council’s decision-making. My final point would be that we live in a digital world, and our economies are digital – this is why, at NATO’s 2016 Warsaw Summit, our Heads of State and Government stressed that “cyber attacks present a clear challenge to the security of the Alliance and could be as harmful to modern societies as a conventional attack.” It is a challenging mission but we have a world-class team that fits the battle every day, 24/7.

Kevin J Scheid has served the Federal Government for over 30 years in progressively senior positions at the White House, Intelligence Community and the Department of Defense. In November 2016, he was selected by the Member Nations of the North Atlantic Treaty Organization to serve as General Manager, NATO Communications and Information Agency, effective 1 July 2017.

NATO – PROJECTING STABILITY

62

3.1 NATO13 - Scheid NEW.indd 62

11/10/2017 10:12


– INDUSTRY PERSPECTIVE –

INTERVIEW

tactical communication requirements and manage mission risk. While modernisation should increase efficiencies, the process really must be viewed as an enabler for NATO’s diverse mission set.

GENERAL DYNAMICS INFORMATION TECHNOLOGY In March, GDIT was awarded a contract to upgrade NATO’s IT with a modern cloudbased system. Bernie Guerry, Senior Vice President, explains why...

What experience does GDIT have in Information Technology (IT) modernisation efforts? For over 20 years, General Dynamics Information Technology (GDIT) has supported IT modernisation efforts for the U.S. Government, the Department of Defense and the intelligence community on a global scale. As a highly experienced system integrator in the design, implementation and sustainment of IT and cybersecurity solutions, GDIT understands the need to ‘design in’ cyber defences to effectively protect the information enterprise. As a result of our vendor agnostic approach, and because we engineer and deliver complex on-premises, hybrid and cloud-based solutions, we have exposure to a diverse array of countermeasures that enables us to address threats posed by nation-state and criminal actors. We pride ourselves in our competency in this field, focusing the best IT, application and security platforms to suit each customer’s unique operational and threat environment. How important is IT modernisation to NATO’s mission? The high pace of change in IT and the everincreasing volume and demand for data protection and secure communications mean that IT legacy systems designed and implemented even 10 years ago simply cannot scale to meet today’s command and control needs, support

Can IT modernisation improve cybersecurity? IT modernisation is absolutely critical to improving cybersecurity. Products evolve constantly, as do the exploit techniques adversaries employ. The enterprise must continuously evaluate, pilot and adopt modern defence approaches for its endpoints, throughout its infrastructure, and into the application stack. For instance, modern attacks have demonstrated the limited utility of traditional controls, such as firewalls and antivirus systems. To remain effective, these tools must be complemented with modern security solutions such as micro-segmentation, heuristic-based detection and pervasive data encryption. What else is needed for better cybersecurity? Users remain the weakest link. All the investment and complex security engineering may be rendered useless if one or more trusted users can be fooled into taking an improper action, or worse, themselves become hostile insiders. Training and awareness programmes are still critical, but advances in user behavioural analysis, particularly when integrated with security platforms that can take automated mitigation measures, hold enormous promise for the defence of the modern enterprise. NATO has been expanding its Intelligence, Surveillance, and Reconnaissance (ISR) capabilities. How does this impact IT modernisation and security? Does it mean more demand for moving data? NATO, and its ISR capabilities, function in a unique federated environment. The modernised architecture, and the associated IT operations it supports, must be flexible in design, adaptable to changing operational requirements and cyber threats. Technical objectives may include, but are not limited to, rapid on demand application deployment and feature enhancement, stand-up and tear-down of multi-vendor virtual environments and automated reallocation of network bandwidth. It means operating a software defined, unified platform for ubiquitous data availability among authorised parties, irrespective of location, time zone or threat.

NATO – PROJECTING STABILITY

63

NATO Article - Interview with Bernie Guerry.indd 63

12/10/2017 14:08


– NATO’S CYBER DEFENCE PLEDGE –

Cyber threats

Cyber has come of age and now has the ability to threaten whole states in ways that, until very recently, were unimaginable. Simon Michell explains how the politics, economics and infrastructure of nation states is coming under fire from hostile cyber forces

T

he trouble with cyber threats is that no one really understands them or is able to predict their full impact until it is too late. Even senior military figures will admit that they do not know what a full, all-out attack on a military network or unit might look like, or what it could achieve. This is a massive problem, especially as cyber intrusions are increasingly being used in conjunction with the awesome power of social media. The implications of this are slowly becoming clear. The unauthorised access into the United States Democratic National Committee computer network has been attributed to Russian hackers carrying out a coordinated attempt to influence the outcome of the 2017 US presidential election. This is the first known occasion that a foreign state has attempted such a devious plot against the US. It is difficult to ascertain whether the cyber campaign was successful or not, and even if it was in fact a state-sponsored activity. Nevertheless, it has been focusing minds in Europe ahead of critical national elections, such as those recently concluded in France and Germany. Germany has concluded that a hybrid campaign, designed to destabilise the political foundations of the country, may well have

been in progress for some time. Part of this operation included the very deliberate ‘Lisa’ scandal that played out at the beginning of January 2016. False allegations that a Russian-German 13-year-old girl from Berlin, Lisa, was abducted and raped by immigrants of a ‘southern’ complexion resulted in protestors taking to the streets to rail against the dangers of the rapidly growing immigrant population. The erroneous reports of the alleged incident, which were broadcast by television journalist Ivan Blagoy on Russia’s TV Channel One, circulated like wildfire on social media and the internet.

DESIGNED TO DESTROY A year prior to the ‘Lisa’ scandal, France witnessed the potential catastrophe that a well-targeted and planned cyberattack could bring about. TV5Monde was on the brink of being completely taken off air by a sophisticated cyberattack. The director general of the French TV channel, Yves Bigot, confirmed in an interview with the BBC that, “We were a couple of hours from having the whole station gone for good.” The attack was coordinated and designed to destroy the station. Originally thought to have been perpetrated by Islamic fundamentalists, it has since been suggested that the attack was the work of the Russian APT28 group, also known as FancyBear or Sofacy. APT28 was identified by the American cybersecurity company FireEye as far back as 2007. According to FireEye, APT28 is a very active and well-organised cyber unit that appears to have evolved its tactics into prosecuting “information operations commensurate with broader strategic military doctrine”. The head of the German Domestic Intelligence Service, Bf V (Bundesamt für Verfassungsschutz), Dr HansGeorg Maaßen, told the BBC that he believes that APT28/Sofacy has attacked the German parliament, as well as Angela Merkel’s CDU (Christian Democratic Union of Germany) party, in order to destabilise the German political system. Bruno Kahl, president of the German Federal Intelligence Agency (BND), agrees, saying, “We have evidence of cyberattacks that have no other purpose than triggering political uncertainty.” Two days before Christmas 2015, a cyberattack on Ukrainian SCADA (supervisory control and data acquisition) systems

UK Defence Secretary Sir Michael Fallon has warned of the dangers of cyberattacks and misinformation (PHOTO: DEREK ALLAN / ALAMY)

NATO – PROJECTING STABILITY

64

3.2 NATO14 - Cyber threats.indd 64

12/10/2017 11:58


– INDUSTRY PERSPECTIVE –

INTERVIEW

LEONARDO Nik Beecher, Leonardo’s Vice President of Cyber Security & ICT Solutions, highlights the recent Industry Partnership Agreement with NATO and explains how working with NATO on the NCIRC FOC has helped Leonardo to provide more efficient cybersecurity support

How significant is the agreement to become a NATO Industry Partner? The signing of the Industry Sharing Agreement on 6 June 2017 was very significant for Leonardo as it gives the company valuable access to the ‘Indicators of Compromise’ database managed by NATO, which will help to improve Leonardo’s cyber defence capabilities against the continuously increasing cyber threat. Why was Leonardo selected to become a NATO industry Partner? We enjoy a strong and long-lasting relationship with the Alliance. We have many programmes in the aerospace, defence and security domains in which we cooperate with NATO, and the Alliance therefore considers us a trusted partner. What does the Industry Partner agreement cover? The purpose of the Industry Sharing Agreement is for the signatories to share information within the voluntary bilateral cyber information sharing programme. This allows NATO Industry Partners and NATO to share cybersecurity information in order to mutually enhance situational awareness and the protection of their respective networks and systems.

How does Leonardo’s experience with the NCIRC FOC help? One of the ways in which working on the NCIRC FOC (NATO Computer Incident Response Capability – Full Operational Capability) has helped us is that, after collaborating with NATO on the programme for five years, we now have a much better understanding of the pressure placed upon NCIA (NATO Communications and Information Agency) and the NATO operational community in their day-to-day activities. Like any large organisation, NATO has processes and working practices that are specific to them, and you have to experience them in order to really understand them. One of the benefits of our participation in the NCIRC project is that we now have a better knowledge of NATO’s processes and we can therefore be a much more efficient partner. This has been demonstrated during the delivery of the NCIRC Additional Sites project, through a Delivery model that was built upon the lessons identified from both other National level cyber projects and NCIRC FOC. More recently, Leonardo is now engaged in the design and development of the changes needed to the cyber defence capability to take account of NATO’s ground-breaking IT Modernisation project. Consequently, we have discussed ways of making our participation even more efficient to make the best use of taxpayers’ money. Due to our understanding of how NCIA works, we are able to look at ways of providing more ‘bang for the buck’, because we can look for ways to reduce the risk and integrate the changes across the work strands in a more holistic and efficient way. Who else does Leonardo help with cybersecurity issues? In the United Kingdom (UK), Leonardo provides support directly to the British Government and a number of government agencies, as well as other large defence companies. Likewise, in Italy we provide support to the Italian Government and Ministry of Defence, just as in the UK, and we also provide cybersecurity expertise to a wide range of commercial customers. Beyond Europe, we are also active in the Gulf and South-East Asia and are proud to support both governmental and commercial customers in those regions.

NATO – PROJECTING STABILITY

65

Leonardo_IP.indd 65

12/10/2017 11:55


– NATO’S CYBER DEFENCE PLEDGE –

Critical national infrastructure, such as electricity grids, has now been shown to be vulnerable to cyber attack (PHOTO: JANDRIELOMBARD/ISTOCK)

belonging to three energy organisations left more than 225,000 customers without electricity for hours. The attack was carefully planned, conducted with precision and enabled through months of cyber reconnaissance of the energy companies’ IT networks. When the attack was triggered, not only was the primary power system neutralised, back-up systems were also deactivated. Nobody has claimed responsibility for the attack, and there is much speculation as to the reason it took place. Ominously, the attack was not designed to destroy the grid, but merely to take it offline temporarily. It was a reminder to Ukraine that its ability to provide heat and light to its citizens was no longer guaranteed.

This is a message that could have been much starker had the attackers chosen to obliterate the grid entirely. There is no doubt that the cyber threat, initially aimed at individuals or companies primarily for financial gain, has morphed into something much more damaging. State-sponsored hackers are not only stealing other nations’ secrets, they have now begun to undermine their democratic frameworks. In a speech at St Andrews University about the cyber threat, the UK’s Secretary of State for Defence, Sir Michael Fallon, warned, “Russia is clearly testing NATO and the West. It is undermining national security for many allies and the international rules-based system.”

NATO – PROJECTING STABILITY

66

3.2 NATO14 - Cyber threats.indd 66

11/10/2017 14:06


– NATO’S CYBER DEFENCE PLEDGE –

NATO’s IT infrastructure upgrade NATO faces ‘hourly’ cyber intrusions and is moving to make its systems more resilient to a serious attack, according to the organisation’s director of infrastructure services, Dr Gregory B Edwards

“T

here are millions of cyber probes that we see within a week. These are not necessarily attacks, but give an indication that there’s someone looking at your area,” says Dr Gregory Edwards, NATO’s director of infrastructure services, whose responsibilities include cybersecurity for NATO’s information networks and data centres. The organisation is undergoing a major IT infrastructure upgrade that will see the delivery of new data centres at Mons in Belgium and Lago Patria in Italy, alongside a further two data centres in the new NATO HQ building in Brussels.

Together, these will make up the new NATO ‘cloud’. The Mons and Lago Patria facilities should be up and running by September 2018. Under the existing system, the Alliance’s IT systems are distributed throughout its member nations. The thought then arises that bringing them together in a smaller number of centres might make them an easier target for hackers. However, it is not just about vulnerability – it is also about recoverability, as Edwards explains: “Right now, you have a lot of individual machines. A cyber threat can infect and eliminate all of them. Our ability to recover those machines would then take years.

Dr Gregory B Edwards, NATO’s director of infrastructure services, says the Alliance is undergoing a major IT infrastructure upgrade (PHOTO: NCI AGENCY)

NATO – PROJECTING STABILITY

67

3.3 NATO15 - Interview with Dr Gregory Edwards.indd 67

11/10/2017 13:35


– NATO’S CYBER DEFENCE PLEDGE –

The new NATO headquarters in Brussels will house two data centres, part of the NATO ‘cloud’ (PHOTO: NATO)

NATO’s systems constantly check themselves for any signs of intrusions

Bringing them together will aid the process of restoring services in the aftermath of an attack.” Like any responsible organisation with an IT policy, NATO’s systems constantly check themselves for any signs of intrusions. If one is detected, the system has the necessary electronic tools to quarantine and eradicate the threat. Similarly, NATO has also developed a Rapid Response Team of IT specialists to come to the aid of an Alliance member that faces a major IT threat. “It’s really an assistance team. Should a nation have a cybersecurity event and perhaps they don’t have the same abilities as us, we have the capability to deploy the team,” Edwards explains. In

order to stay at the forefront of technology evolution, NATO’s IT experts have a close working relationship with their civilian counterparts in the outside world. “We feel it’s vital we have industry input, so we know what the leading-edge capabilities are in that industry,” says Edwards. NATO does not ‘track back’ to try to trace the source of a cyber intrusion, but, “We will know via intelligence that there are particular threats. ‘Signatures’ of various types of attack are held on the Alliance’s databases and the system knows what to look for,” Edwards says. That said, one area that NATO’s Allied Command Operations office would like Edwards’s team to develop further is the ability to correlate all the various probes and other types of hostile activity faced by the network. “They want improved situational awareness of the cyber domain,” he explains. As well as shielding its IT systems from external attack, NATO is also paying attention to what Edwards describes as the emerging threat of someone on the inside of the organisation trying to sabotage the system. “We’re aware of that and looking to improve security inside our networks,” he confirms.

NATO is also working to improve its internal cyber security (PHOTO: NATO)

NATO – PROJECTING STABILITY

68

3.3 NATO15 - Interview with Dr Gregory Edwards.indd 68

11/10/2017 13:35


– INDUSTRY PERSPECTIVE –

INTERVIEW

ROHDE & SCHWARZ CYBERSECURITY Ammar Alkassar, CEO of Rohde & Schwarz Cybersecurity, discusses the company’s development, its broad range of cybersecurity solutions and its partnership with NATO

How is the development of Rohde & Schwarz Cybersecurity (RSCS) progressing? I have the unique opportunity to design and form the European IT security vendor based on one of the most innovative and sustainable European technology companies with a combination of start-ups with their creativity, velocity and streamlined cost structures and the reliability and stability of the established partner of global businesses and states. With more than 500 employees already, at 10 locations in Germany, France and Denmark, we have already taken a great step forward. And there is a lot more to come: we are currently working together on expanding our expertise and resources on both the product and the personnel front. In what cybersecurity capabilities does RSCS specialise? Protecting systems is a complex task, comprising the four elements of prevention, detection, analysis and reaction. We are very well positioned with our portfolio of solutions, both nationally and across Europe, compared to other global providers – with regard to the key technology of cryptography, as well as the protection of operating systems for weapon systems, PCs, tablets and smartphones.

The crucial factor here is that we have contributed to introducing a paradigm shift in cybersecurity: the old IT security concepts have not changed in the previous nearly 25 years. Many solutions are reactive, based on the recognition of known and typical threat patterns, for example virus signatures, and are therefore only able to recognise known attacks. Studies show that targeted cyberattacks of professionally operating organisations, what we call Advanced Persistent Threats (APTs), are therefore only discovered after an average of more than 200 days, sometimes even years after the attack. We were also the first to start exploring and developing proactive security solutions 15 years ago and brought them to market very successfully a few years ago. Our solutions include encapsulated web browsers, which alone make sure that the majority of widespread cyberattacks on standard endpoints miss the mark, and a proprietary operating system with a separation of duties for mobile end-devices, such as smartphones or tablets, on which specialist applications or secure crypto applications, such as secure language or chat, are being run. In addition, we offer protective measures for web applications and web servers – for the Internet of Things, for example – which is increasingly used in our critical infrastructure and for defense purposes, and will have to be protected against any misuse. How does RSCS support NATO’s cybersecurity effort? We are already a long-term partner of NATO – for example, our ELCRODAT 6-2 has been in use successfully for 15 years. But we can offer more: our broad portfolio of solutions ranges from security of cyber-physical systems and software security assistance to distributed trust mechanisms with our new cloud solution, TrustedGate, and secure hardware platforms, such as trusted platform modules or smartcard chips, that all meet the requirements of the market. In addition to our highly effective and reliable products, we are currently building up our Solutions & Services business unit, which is where we provide consulting services for the architecture of cybersecurity systems, focusing on both software and hardware. We want to use agile security concepts in the field of defence in order to integrate technological innovations and provide innovative concepts to our customers.

NATO – PROJECTING STABILITY

69

IP-Rohde and Schwarz.indd 69

12/10/2017 14:38


– NATO’S CYBER DEFENCE PLEDGE –

Developing the NATO cyber defence capability and capacity With millions of suspicious cyber events a day, NATO has to defend its networks on a constant basis. Simon Michell reviews the capabilities in place to achieve this

C

ybersecurity is not a theoretical challenge for NATO. It is a daily game of cat and mouse, played out between its computer network experts and a host of malevolent hackers from around the world. The scale is immense, as Ian West, NATO’s chief of cyber security, explains: “Every single day our sensors detect around 240 million suspicious events.” Fortunately, most of these are dealt with automatically, enabling NATO analysts to focus in on what West terms the “needle in the haystack. The ones that we really need to do something about”. This reduces that 240 million daily incidents down to a more manageable 4,000 a year. It was as recent as 2014 that NATO’s own websites came under a distributed denial of service attack (DDoS), blocking access to users. As a part of a long-standing process to combat this growing threat, NATO announced a Cyber Defence Pledge during the 2016 Warsaw Summit. “In recognition of the new realities of security threats to NATO, we, the Allied Heads of State and Government, pledge to ensure the Alliance keeps pace with the fast-evolving cyber threat landscape and that our nations will be capable of defending themselves in cyberspace as in the air, on land and at sea.” The top priority is the protection of the communications systems owned and operated by the Alliance. Consequently, NATO now has four operational domains – land, sea, air and cyber. This new operational domain is guided by the NATO Cyber Defence Committee (NCDC), the NATO Cyber Defence Management Board (NCDMB) and the Consultation, Control and Command Board (C3B). They have at their disposal a raft of capabilities and capacities to address the cyber challenge. A key part of this capability, the NATO Cooperative Cyber Defence Centre of Excellence (CCD COE) in Tallinn, Estonia,

is relatively new, having been created in 2008. The Cyber Test Range is even newer, having been originally created by the Estonians in 2011. It received a welcome boost in July 2014, when NATO decided to establish the Alliance’s cyber range using this existing Estonian one in Tartu. In June 2016, NATO’s governing body, the North Atlantic Council, agreed a further capability enhancement to the range, enabling the expansion of the annual cyber defence exercises, Cyber Coalition and Locked Shields. It will also bring about more advanced testing of complex IT systems.

PROTECTING NATO NETWORKS NATO is clear in its understanding that it must be able to protect its own networks and, to do this, it has established the Belgium-based NATO Computer Incident Response Capability (NCIRC). This is responsible for the cyber defence of all NATO sites – static, mobile, and those deployed on operations. The NCIRC Technical Centre in Mons is, according to NATO, “the nerve centre for the Alliance’s fight against cybercrime”. Its main protagonists are the Cyber Threat Assessment Cell and the Cyber Rapid Reaction Teams. Together, they not only keep an eye on the Alliance networks, they also send out emergency assistance to those within the Alliance who have suffered an attack. This can be a very complicated and exhaustive activity, which NATO likens to defending a skyscraper where the defenders must close each door and every window, but the hackers only have to find one that has been left slightly ajar to sneak in unobserved. With education being an enabler for cyber defence, NATO is fortunate in being able to lean on a network of institutions to build the necessary skills and deliver relevant training. For example, the NATO Communications and Information Systems School (NCISS), which will be moving its headquarters to

NATO – PROJECTING STABILITY

70

3.4 NATO16 - NATO cyber capabilities.indd 70

10/10/2017 15:59


– NATO’S CYBER DEFENCE PLEDGE –

Cybersecurity is vital during operations, as communications are key to success (PHOTO: NATO/ NIC EDOUARD BOCQUET)

Just like all things related to information technology, the pace of change is rapid, and standing still is a recipe for disaster Portugal from its current home in Latina, Italy, delivers a range of courses to train staff in the dark arts of cybersecurity. The NATO School in Oberammergau, Germany, complements this capability with its own syllabus of cyber education and training. And, at a somewhat loftier level, the NATO Defence College in Rome has gained an enviable reputation for its strategic thinking on matters concerning both the political and military arenas, of which cyber issues is increasingly prominent.

Just like all things related to information technology, the pace of change is rapid, and standing still is a recipe for disaster. Realising this, NATO agreed an updated Cyber Defence Plan in February 2017 to increase the Allies’ ability to work together, develop capabilities and share information. One adaptation that the Alliance is making to its response to complex cyber challenges is increased and fairer burden-sharing, which will ultimately give better protection to all member states.

NATO – PROJECTING STABILITY

71

3.4 NATO16 - NATO cyber capabilities.indd 71

11/10/2017 13:37


Ransomware is

Once ransomware encrypts a file, it becomes a virtual hostage. So inaccessible, it would take the world’s fastest computers thousands of years to rescue and retrieve. Palo Alto Networks Next-Generation Security Platform prevents ransomware and other cyberthreats throughout the entire attack lifecycle. With our prevention technologies we secure your network, the cloud, and even your endpoints like no one else. Find out how to prevent ransomware attacks at www.paloaltonetworks.com/ransomware

PaloAlto_placed.indd 72

10/10/2017 16:40


– NATO’S CYBER DEFENCE PLEDGE –

Cooperating with partners

Industrial, commercial and military Addressing the cyber challenge is a mammoth task that cannot be handled in isolation. Simon Michell reveals how NATO is cooperating with allied and partner nations, industry and other political organisations to shore up its cyber defences

M

onitoring and policing cyberspace is, in one respect, a bit like patrolling an ocean. Both are so vast, and the activity taking place within them so varied, that it is impossible for a single nation to do it alone. The Alliance has long understood and recognised the benefits of collaboration and has evolved into the perfect tool for taking on and sharing the cybersecurity burden. It is able to offer reassurance that it can protect not just its own networks, but also those belonging to its member and partner nations’ civilian populations. The process of this burden-sharing is well under way.

Cyber has been assimilated into NATO’s Smart Defence initiatives, which enable multiple countries – both members and partners – to pool resources and collaborate on the development of cyber defence capabilities that may be too expensive for them to develop by themselves. The three most high-profile examples in progress are: – Malware Information Sharing Platform (MISP); – Multinational Cyber Defence Capability Development (MN CD2); and – Multinational Cyber Defence Education and Training (MN CD E&T).

International cooperation is crucial in the battle to prevent systems from intrusion and attack (PHOTO: JUICE IMAGES / ALAMY)

NATO – PROJECTING STABILITY

73

3.5 NATO17 - Cooperating with partners.indd 73

12/10/2017 09:32


– NATO’S CYBER DEFENCE PLEDGE –

NATO and the European Union signed a Technical Arrangement in February 2016 to collaborate on cybersecurity (PHOTO: NATO)

MISP was originally created to support NCIRC (NATO Computer Incident Response Capability) missions by enabling the sharing of malware technical characteristics within a trusted community. Its purpose is to speed up the detection of cyber intrusions and the implementation of appropriate countermeasures. From its early iteration, it is now evolving into a far more powerful toolset than was initially conceived. MN CD2 pools resources in the development and procurement of cyber defence equipment and capabilities. It has numerous work programmes, overseen by a management board that holds regular meetings to assess progress. CIICS (Cyber Information and Incident Coordination System) is a good example of the type of solutions it is developing.

In his address to the 2014 NATO Industry Forum in Croatia, former NATO Deputy Secretary General Alexander Vershbow said, “Industry is a key player in cyberspace, since the private sector owns the majority of the world’s information systems and provides technical solutions for cyber defence.” He continued, “Simply put, industry is often our first line of defence; it is industry that has the tanks and the soldiers for cyber defence.”

NATO INDUSTRY CYBER PARTNERSHIP The NATO Industry Cyber Partnership (NICP) is the tangible consequence of those sentiments. Launched in September 2014, NICP is enthusiastically supported by the former and first General Manager of the NATO Communications and Information Agency (NCIA), Koen Gijsbers, who highlighted the stark need for mutual trust. At the launch of the NICP, Gijsbers said, “This is about building an alliance with industry, and the key is building trust – to share sensitive information in order to respond to threats.” This is not entirely new, as NATO has always worked closely with industry – the difference here is the widespread information-sharing process and the speed of distribution that is anticipated. One of the best visible representations of the NATO-Industry cyber ‘trusted community’ is the annual NIAS (NATO Information Assurance and Cyber Defence Symposium) that takes place in Mons, Belgium. Everyone who is anyone in cyber security is present – from well-known communications firms such as AT&T, BT and Cisco to newer cybersecurity specialists such as FireEye, Forescout and Fortinet. However, it is not just industry and other military organisations that NATO is engaging with in its struggle for enhanced cybersecurity. NATO works with the European Union (EU), the OSCE (Organization for Security and Co-operation in Europe) and the United Nations to expand and share their cybersecurity knowledge. In early 2016, NATO and the EU signed a Technical Arrangement on cyber defence to help both organisations improve the way they deal with the cyber threat.

ADDRESSING SKILLS SHORTAGES The training and education that emanates from MN CD E&T is a fundamental tool for achieving a level of cybersecurity commensurate with the changing cyber threat. MN CD E&T not only educates uniformly across NATO members and partners, it also helps to plug gaps in national skills shortages and delivers a certification mechanism as skills are acquired by those attending to its outputs. MN CD E&T has a broad membership that benefits from training and education from organisations such as the NATO Communication and Information Systems School in Lisbon and the Cooperative Cyber Defence Centre of Excellence in Tallinn.

Cyber has been assimilated into NATO’s Smart Defence initiatives

NATO – PROJECTING STABILITY

74

3.5 NATO17 - Cooperating with partners.indd 74

12/10/2017 11:59


THE POWER FOR TODAY’S DEFENCE. THE TECHNOLOGY FOR TOMORROW’S.

F-35 Lightning IIs have flown thousands of sorties powered by the F135 propulsion system, developed from the highly successful fifth-generation engine for the F-22 Raptor. Pratt & Whitney partners with customers around the world to provide sustainment solutions that keep the F-35 Lightning II dependable and affordable. We are proud to power today’s most advanced fighter aircraft. Now, we are advancing engine technology to provide the next generation of fighter engines for tomorrow’s defence needs. Learn more at pw.utc.com

A UNITED TECHNOLOGIES COMPANY

P&W_placed.indd 75

10/10/2017 16:41


– DEVELOPING MODERN DEFENCE CAPABILITIES –

Towards NATO BMD C2 Facing a rapidly evolving European security environment, NATO is making steady progress towards developing its territorial ballistic missile defence capability to put in place a fully unified air command and control system by 2020, reports David Hayhurst

R

ecent developments in NATO’s ballistic missile defence (BMD) architecture provide excellent insight into the Alliance’s progress in implementing a fully unified air command and control system (ACCS) by the end of the decade. ACCS is a remarkably ambitious undertaking. For the first time in its history, NATO will have a fully integrated command and control (C2) system for planning, tasking and executing all air-related operations. The world’s first – and largest, by far – C2 network of its kind will see BMD assets, developed and provided by individual Alliance members, merged into a fully integrated

air and missile defence programme. This will be capable of offering protection for all NATO European territories and forces, and even for out-of-area operations. Once fully deployed, ACCS will cover 10 million square kilometres of airspace. To this end, NATO bases in Europe are very rapidly being integrated into a pan-continental network. NATO’s Combined Air Operations Centre for Northern Europe in Uedem, Germany, achieved Early Operational Capability (EOC) in January 2016. Air bases in Glons, Belgium and Lyon, France should reach that goal within a couple of years.

NATO’s first shore-based Aegis system was declared operational in May 2016 (PHOTO: US MISSILE DEFENSE AGENCY)

NATO – PROJECTING STABILITY

76

4.1 NATO18 Towards NATO BMD.indd 76

10/10/2017 16:03


– DEVELOPING MODERN DEFENCE CAPABILITIES –

US Navy Arleigh Burke-class Aegis guided-missile destroyers form part of the sea-based element of the BMD network alongside Norwegian, Spanish and, soon, Dutch vessels (PHOTO: US NAVY)

Other allies are also developing or acquiring BMD-capable assets that could eventually be made available for NATO BMD. As of 2018, upgraded SMART-L radars with early-warning capability will be installed on four Royal Netherlands Navy air defence and command frigates, with initial operational capability planned for 2019. Full capability will enable those vessels equipped with SMART-L to detect and track ballistic missiles outside the earth’s atmosphere. The Dutch and German governments are presently discussing cooperating jointly on this project as part of their NATO BMD commitments. NATO’s BMD-related capabilities also extend to a fully mobile defence system, which can be deployed anywhere

The NATO Allied Air Command in Ramstein, Germany, will oversee a continent-wide BMD network, including early-warning satellites, sea- and land-based radars and anti-missile installations based on ships and at air bases in three European countries. A key element of phases two and three of the United States Department of Defense’s European Phased Adaptive Approach (EPAA) to BMD will be provided by Aegis missile batteries, including four US Navy guided-missile destroyers based in Rota, Spain. The land-based component, Aegis Ashore, involves an SM-3 defensive missile system almost identical to ship-based systems. Progress is steady and the Aegis Ashore site at Deveselu air base in Romania was declared operational in May 2016. Next year, the second Aegis Ashore site will open at the joint forces base in Redzikowo, Poland. Both land-based Aegis sites will provide improved coverage against short- to intermediaterange missile threats, with the more advanced, faster and longer-range SM-3 missile interceptors – the Block IIA and Block IB – to be deployed at the Polish site. Both bases will be built, maintained and operated by American forces. EPAA’s fourth phase (currently scheduled for operational capability in 2020) will enhance the ability to counter medium- and intermediaterange missiles and potential future ICBM threats through the deployment of the SM-3 Block IIB interceptor. Other BMD-related systems illustrate the multinational scope of NATO operations. Since January 2013, Germany, Italy, the Netherlands, Spain and the US have contributed missile batteries to augment Turkey’s air defence against threats from neighbouring Syria and Iraq. Currently, Italy and Spain provide one Patriot missile battery and one ASTER SAMP/T battery each to the deployment, under the operational command of NATO’s Supreme Allied Commander.

NATO’s BMD-related capabilities extend to a fully mobile defence system within NATO boundaries, or outside of its area of operational responsibility. Headquartered at the air operations centre at Poggio Renatico, Italy (the first NATO site to be awarded full ACCS operational status), the Deployable Air Command and Control Centre (DACCC) comprises a suite of systems to support all aspects of the Alliance’s air C2 capability. An integral component of the DACCC is DARS (Deployable Air Control Centre, RAP Production Centre, Sensor Fusion Post). This tactical C2 system – easily transportable by land, sea or air – has already been deployed in Latvia in late 2015. Its field testing, over 2,500km from its home base, was considered an operational and technical success – essential before DARS could be considered for a Full Operational Capability rating.

NATO – PROJECTING STABILITY

77

4.1 NATO18 Towards NATO BMD.indd 77

10/10/2017 16:03


– DEVELOPING MODERN DEFENCE CAPABILITIES –

NATO Air Power

Alan Dron assesses the growing air power capabilities that NATO Member States are introducing – from fifth-generation fast jets and their precision-guided munitions to state-of-the-art maritime patrol platforms

A

fter years in the doldrums, defence budgets among NATO nations are showing signs of inching upwards again, and major new weapons systems that will improve the Alliance’s capabilities are on the verge of entering service. In terms of air power, among the most significant of these capabilities is the Lockheed Martin F-35 Lightning II combat aircraft, initial examples of which are undergoing

operational testing in Italy and the United Kingdom. So far, the aircraft has been chosen by no fewer than seven NATO Member States – Denmark, Italy, Netherlands, Norway, Turkey and the UK – and it looks set to become the mainstay of NATO air forces in the same way that the F-16 Fighting Falcon did during the 1970s and 80s. There is no denying that the F-35 has had a long, expensive and troubled gestation. However, as the first examples start to

Having achieved initial operational capability in 2016, the F-35 Lightning II is set to become the backbone of NATO air power for the coming decades (PHOTO: LOCKHEED MARTIN)

NATO – PROJECTING STABILITY

78

4.2 NATO19 - AirPower.indd 78

11/10/2017 15:36


– DEVELOPING MODERN DEFENCE CAPABILITIES –

The Alliance Ground Surveillance system... will give commanders a comprehensive picture of the situation on the ground reach Alliance nations, the pilots who fly them are starting to experience their remarkable sensor fusion capabilities and the advantage this gives them over opponents. Pilots are discovering what amounts to a quantum leap over previous generations of fighters. Additionally, an increasing number of weapons are being developed for the aircraft. Norway, for example, is helping to fund an adaptation of its Naval Strike Missile, a long-range cruise missile. The US Marine Corps announced the Initial Operational Capability (IOC) for the F-35B carrier-borne jump-jet variant of the Lightning II as far back as July 2015. This was followed by the US Air Force, which declared the F-35A to have achieved IOC in August 2016, with the head of the F-35 programme, General Chris Bogdan, declaring that the aircraft “will form the backbone of air combat superiority for decades and enable war fighters to see adversaries first and take decisive action”. In April 2017, the type made its first operational deployment in continental Europe when two US Air Force F-35As arrived at Amari airbase in Estonia to take part in exercises. The F-35 is due to hit full production rate in 2019. A further advance in NATO capabilities will come with the introduction of the Alliance Ground Surveillance (AGS) system, which will give commanders a comprehensive picture of the situation on the ground. A group of 15 NATO nations is acquiring five Northrop Grumman RQ-4B Global Hawk Block 40 unmanned aerial systems and their associated ground command and control stations. Once acquired, NATO will operate and maintain them on behalf of all 29 member countries. The aircraft will become available to the Alliance in the 2017-18 timeframe. They will be equipped with a multiplatform radar technology insertion programme (MP-RTIP) ground surveillance radar sensor, as well as a comprehensive suite of line-of-sight and beyond-line-of-sight, long-range, wideband data links.

The P-8A Poseidon represents a step-change in capability for maritime patrol forces. Norway, the UK and US are early adopters of this latest MPA platform (PHOTO: U.S. NAVY / ERIK HILDEBRANDT)

following natural disasters. The AGS Main Operating Base (MOB) will be located at Sigonella, Italy.

AIR-TO-GROUND MISSILES December 2016 saw the NATO Support and Procurement Agency sign an agreement with the US to acquire Precision Guided Munitions (PGMs), such as the Joint Direct Attack Munition, on behalf of a multinational cooperation framework that brings together eight NATO nations – Belgium, the Czech Republic, Denmark, Greece, Netherlands, Norway, Portugal and Spain. With the initial batch of missiles arriving this year, this multinational project will allow participants engaged in operations to be loaned PGMs from the stocks of fellow nations that have a less urgent need for them. Such cooperative programmes help NATO nations pool resources and make the most of still limited national defence budgets. One area in which more needs to be done is the provision of maritime surveillance solutions. The number of maritime patrol aircraft has dropped sharply since the end of the Cold War, but the need for them has escalated in recent years as the Russian navy – particularly its sub-surface component – has benefitted from substantial modernisation. Some new maritime patrol assets are in the pipeline, notably the nine Boeing P-8A Poseidons ordered by the UK, but more are needed. Potentially, a pooling arrangement among NATO nations would allow the Alliance to make the most of European nations’ defence funding.

GLOBAL HAWK The Global Hawk is one of the largest unmanned aerial systems in existence, with a wingspan of 130ft (40m). Designed for highaltitude, long endurance sorties, its on-board sensors can cover huge swathes of territory from altitudes of 60,000ft. Once fully operational, the AGS will be capable of providing support for a wide range of missions covering both land and sea, such as border control and maritime patrol, surveillance of enemy ground forces and anti-terrorism missions, as well as crisis management

NATO – PROJECTING STABILITY

79

4.2 NATO19 - AirPower.indd 79

10/10/2017 16:08


Who is the world’s most experienced integrated training provider?

With over 70 years’ experience, CAE has a proven track record as a simulation technology leader and provider of live and virtual training. As an industrial partner, we can contribute to burden sharing by working with NATO forces in the naval, land and air domain to provide a comprehensive training solution. To this end, we can help define, develop, invest in, and operate your training capability. We are highly experienced at providing full-spectrum solutions across the training enterprise – from individual and crew training, right though to collective, networked, and distributed mission training. CAE will help you to enhance safety, efficiency and readiness in the most cost-effective manner.

Your worldwide training partner of choice CAE_placed.indd 80

11/10/2017 17:04


CAE_placed.indd 81

11/10/2017 17:04


– DEVELOPING MODERN DEFENCE CAPABILITIES –

Supply and demand

Business is booming at the NATO Support and Procurement Agency (NSPA) in support of NATO’s acquisition and logistics needs. Anne Paylor reports

T

he role of the NATO Support and Procurement Agency (NSPA) is expanding both in scope and activity as NATO nations and partners rely increasingly on contracted solutions to meet their military operational logistics requirements. During the recently concluded NATO Agency Reform, three former agencies – the NATO Maintenance and Supply Agency, the Central Europe Pipeline Management Agency and the NATO Airlift Management Agency – were merged to form the NATO Support Agency. “NSPA is now NATO’s principal logistics provider, tasked with assisting NATO nations with common procurement and supply of spare parts, and arranging maintenance and repair services necessary for

let using the Agency’s extensive industry source file of more than 10,000 active companies. Those contracts were worth €3.5 billion, a substantial increase from the €1 billion turnover recorded just a decade ago. Reflecting the activities of the merged agencies, the NSPA is organised into three business segments – the NATO Airlift Management Programme (NAM), the Central Europe Pipeline System (CEPS) programme and Logistics Operations (Log Ops). It has a full-time staff of 1,300 international civilians, based mostly in Capellen, Luxembourg. Capellen is also home to Log Ops, which accounts for almost 80% of NSPA’s overall business. “Log Ops is involved in all phases of the equipment life cycle, from procurement and in-service support through to disposal when equipment is no longer needed. These logistics capabilities and services are provided using multinational legal frameworks, as well as bilateral and multinational agreements that enable the consolidation and centralisation of logistics management functions for NATO, its member nations and partner countries,” Dohmen reveals.

“Geopolitical changes mean there is more emphasis now on the European theatre and deterrence”

IN-HOUSE CAPABILITIES Most support is provided through outsourced contracts awarded through international competitive bidding processes. NSPA also offers an in-house engineering and technical support capability of specific technologies and services, such as optoelectronics, calibration and data management. A further 50 staff are based in Pápa, Hungary, supporting the NAM fleet of three Boeing C-17 Globemaster aircraft stationed there. These aircraft can operate in less benign environments than their civil counterparts and support NATO’s Strategic Airlift Capability (SAC). A joint international initiative between the 10 NATO SAC Member States, plus Partnership for Peace (PfP) states Finland and Sweden, C-17 flying hours are pre-agreed on an annual basis, with the aircraft available for third-party use via SAC Nation sponsorship. This arrangement enables participating states to collectively own assets that would be prohibitively expensive to purchase individually. NSPA is also enabling a European initiative for air-to-air refuelling and strategic airlift with the acquisition, through the European Organisation for Joint Armament Cooperation (OCCAR), of multi-role tanker/ transport (MRTT) Airbus A330-200 aircraft.

the support of various weapon and other systems,” explains NSPA General Manager Peter Dohmen. In April 2015, NATO further assigned the acquisition role to NSPA, enabling whole-system acquisition and consolidating all of NATO’s logistics and procurement support activities under one roof as the NSPA. “Turnover is growing rapidly and all indications are that it will continue to grow,” says Dohmen. “The agency is predominantly customer-funded, operating on a ‘no profit, no loss’ basis. In 2016, 96% of our revenue came directly from member nations who used our services, with just 4% from NATO Security Investment Programme (NSIP) programmes that are eligible for common funding.” In 2016, more than 35,000 contracts for products and services were

NATO – PROJECTING STABILITY

82

4.4 NATO21 - Supply and Demand.indd 82

10/10/2017 16:10


– DEVELOPING MODERN DEFENCE CAPABILITIES –

Held at NSPA’s Southern Operational Centre, NATO Exercise Steadfast Juncture trains users to set up and operate deployable camps (PHOTO: NATO)

A further 35 full-time staff are based at Versailles, France, operating the CEPS, one of the NATO pipeline systems and the only one that is a multinational, integrated cross-border fuel transport and storage system.

Fifty staff are based in Taranto, Italy, manning the Southern Operational Centre, where NATO’s deployable headquarters camps are stored and maintained, ready to be deployed in support of NATO operations and exercises. Although NSPA remains committed to operations in Afghanistan and is also supporting operations in Kosovo, Iraq and Mali, Dohmen says that the focus is shifting more towards Europe. “Geopolitical changes mean there is more emphasis now on the European theatre and deterrence and defence. Agency support to NATO’s Response Force, the Very High Readiness Joint Task Force and enhanced Forward Presence is under way and we expect this activity to continue to grow,” he concludes.

CROSS-BORDER LINKAGES The CEPS comprises 5,300 km of pipeline linking civil depots, military and civil airfields, refineries and sea ports. About 70% of the fuel transported through the CEPS is jet fuel, and through its military/commercial business model fuel is supplied to major European airports while retaining a military priority use when required. Diesel and gasoline account for a further 20%.

NATO – PROJECTING STABILITY

83

4.4 NATO21 - Supply and Demand.indd 83

11/10/2017 11:05


– DEVELOPING MODERN DEFENCE CAPABILITIES –

Exercising a forward presence Coordination and cooperation are the foundations of NATO’s work to strengthen defence capabilities, with numerous exercises focused on Eastern Europe following Russia’s annexation of Crimea. Chris Aaron looks at how NATO members are working together in training and exercise programmes

I

n response to Russia’s annexation of Crimea in March 2014, NATO increased the number of exercises it holds annually and raised the number of troops directly involved. The UK, for example, increased the number of personnel deployed on NATO exercises from about 2,000 in 2012-13 to more than 9,000 in 2016. Many of these exercises have taken place in the Baltic states and Poland, or have focused on practising deployment of the NATO Response Force (NRF) and its new Very High Readiness Joint Task Force (VJTF) element. In 2015, NATO held more than 300 exercises, including Trident Juncture, which involved 36,000 personnel in a test of the NRF and Operation Dragoon Ride, a US-led exercise involving the transfer of men and materiel across 1,900km of allied territory in Eastern Europe. Noble Jump 2017 in Poland

was the first big test for the VJTF. NATO exercises in Poland and the Baltics in 2016 included Anakonda, BALTOPS, Brilliant Jump, Flaming Sword, Flaming Thunder, Iron Wolf, Sabre Strike and Swift Response, illustrating the range and number of significant exercises focused on this region. Overall, the increase in activity signalled NATO’s commitment to collective defence in the face of Russia’s actions in the Ukraine, and emphasised its forward presence.

STRUCTURING EXERCISES When NATO agreed on a Readiness Action Plan at the Wales Summit in 2014, it outlined a mix of ‘Assurance’ and ‘Adaptive’ tasks based on the need for short-term measures to bolster NATO’s eastern flank, as well as actions to adjust NATO’s posture for the medium term. The increase in multinational training and exercises described above was a relatively quick way of signalling NATO’s commitment to collective defence, and formed the basis for training rotating elements that would constitute a persistent multinational force in these regions. In this way, the Transatlantic Capability Enhancement and Training Initiative (TACET) and the Combined Joint Enhanced Training Initiative (CJET) were born. TACET started out in June 2015 as a US-German initiative to support the Baltic states and Poland, but was quickly joined by the UK, and now numbers 15 participant states. Belgium, Canada, Denmark, France, Italy, Luxembourg, the Netherlands and Norway agreed to take part in February 2016. Through training and exercise programmes and the deployment of specialist companies to share expertise, TACET has strengthened the defence capabilities of Estonia, Latvia, Lithuania and Poland and increased their interoperability with the NATO partner forces deployed on their territory.

NATO’s spearhead force, the Very High Readiness Joint Task Force, was put through its paces in the Noble Jump exercise in 2017 (PHOTO: NATO)

NATO – PROJECTING STABILITY

84

4.5 NATO 20170529-NATO_Exercises-Beldon.indd 84

10/10/2017 16:14


– DEVELOPING MODERN DEFENCE CAPABILITIES –

The 2015 Trident Juncture exercise involved more than 36,000 troops (PHOTO: WO ARTIGUES (HQ MARCOM))

This has aided the integration process that is required as force elements are rotated in and out of the region to make up the Multinational Battalion Battle Groups that are being deployed in the Baltic states and Poland. CJET took form in June 2016, when the NATO Warsaw Summit decided to develop a ‘tailored forward presence’ in the Black Sea states of Bulgaria and Romania, based on a multinational framework brigade in Romania. CJET provides a TACET-like training, exercise and interoperability function for the forces deployed for this brigade. The Multinational Corps Northeast Headquarters in Szczecin, Poland, will oversee the TACET objectives and activities in its area of responsibility, as will the Multinational Division Southeast (MND-SE) Headquarters in Bucharest, Romania, for CJET. Both TACET and CJET will work closely with the six NATO Force Integration Units (NFIUs) that have been established to coordinate the deployment and integration of NATO force elements in their respective countries: TACET is linked to the NFIUs based in Bydgoszcz (Poland), Riga (Latvia), Tallinn (Estonia) and Vilnius (Lithuania), while CJET works with the NFIUs in Bucharest (Romania) and Sofia (Bulgaria).

Coordination of exercises and training between NATO and the EU is another important development, fostering cooperation on the ground at the same time as higher-staff-level interactions are being increased and improved. Examples of this increased cooperation began in 2003 with the first Crisis Management Exercise (CME/CMX 03). These have continued ever since, and this year will see another CME/CMX, with a Multi-Layer Crisis Management Exercise in 2018. These will involve parallel and coordinated activities on the part of both the EU and NATO. Staff from both organisations will participate in the planning, conduct and lessons-learned stages of each exercise.

DEEPER UNDERSTANDING The aim of such cooperation is to deepen each organisation’s understanding of the other’s protocols and concerns, at both the political and practical operational levels. One example might be the logistical and political issues involved in moving equipment across European borders in a crisis: identifying and resolving issues beforehand – through coordinated exercises similar to Dragoon Ride – will directly strengthen the posture of collective, responsive defence that is now taking shape.

NATO – PROJECTING STABILITY

85

4.5 NATO 20170529-NATO_Exercises-Beldon.indd 85

11/10/2017 11:05


Index of advertisers AIRBUS Defence & Space ...............................................................................................18 BAE Systems ............................................................................................................................ 33 BMW.............................................................................................................................................. 4 CAE ............................................................................................................................................. 80 Discovery Air Defence........................................................................................................ 20 EUROJET Turbo GmbH ................................................................................................ 87 FireEye ........................................................................................................................................ 60 Fortinet ....................................................................................................................................... 12 General Atomics Aeronautical Systems Inc ................................................... 9 & 11 General Dynamics Information Technology ............................................................ 2 Leonardo .....................................................................................................................................14 Mercedes-Benz Defence Vehicles

................................................................................ 29

Palo Alto Networks .............................................................................................................. 72 Pratt & Whitney ................................................................................................................... 75 Rohde & Schwarz Cybersecurity GmbH ..................................................................17 Secusmart ..................................................................................................................................... 6 ThalesRaytheonSystems ..................................................................................................... 88

NATO – PROJECTING STABILITY

86

5.0 Ad index.indd 86

12/10/2017 11:04


“When you’re in a hostile environment, miles from a safe landing area, the last thing you need is a question mark about reliability. I had complete confidence in the EJ200 engines, allowing me to focus on the combat task.” UK RAF Wing Commander in Libya

The EJ200: the engine that gets you home.

Photo: © Eurofighter / Geoffrey Lee

With cutting-edge technology and unrivalled build quality, the EJ200 has proven time and again to be the most reliable engine in its class.

EJ_Ad_RAFAirPower_216x303.indd 1 Eurojet_placed.indd 87

To find out how our marketleading design and maintenance concept ensure that you will always be able to fulfil your operational requirements, visit us at www.eurojet.de

30.05.17 11:21:16 11/10/2017 17:28


PROTECTING EUROPEAN SKY PARTNER IN THE SUCCESS OF EUROPEAN COUNTRIES COLLECTIVE DEFENSE ThalesRaytheonSystems provides NATO with Europe’s first-ever integrated Air & Missile Command and Control System covering 10 million km2 of territorial space. ThalesRaytheonSystems has a unique international approach by working in concert with a network of industrial partners across 15 different European countries.

• • • • •

• • •

• •

• • • •

• • •

This is not a concept, it is an industrial reality which ensures the most resilient and efficient collective defense for Europe.

• • •

• • •

• • •

ThalesRaytheonSystems is a transatlantic joint venture positioned as a leader and pioneer in the defense industry.

WWW.THALESRAYTHEON.COM © 2017 THALESRAYTHEONSYSTEMS. ALL RIGHTS RESERVED.

Thales-placed.indd 88 PubThalesRaytheonSystem_DefenseMattersA4_v3.indd 1

12/10/2017 08:54 17/05/2017 14:39


Turn static files into dynamic content formats.

Create a flipbook
Issuu converts static files into: digital portfolios, online yearbooks, online catalogs, digital photo albums and more. Sign up and create your flipbook.