Report

07. Jan. 2021

Russia’s Strategic Interests and Actions in the Baltic Region

This report deals with Russia’s geopolitical objectives, policy and strategy, and their effects across the wider Baltic Region. The second part sums up NATO’s response to this evolving strategic challenge, including the potential military threat posed by Russia.

PDF

Share

The online version of the text contains no footnotes. To view the footnotes, please download the PDF version here

Content

Preface    

1. Russia’s Geopolitical Interests, Policy, and Strategy    

2. Russia and the Baltic Region    

2.1 Historical Aspects    

2.2 Russia’s Military Posture and Options in the Baltic Region    

2.3 Russian Minorities in the Baltic States    

2.4 Russia’s Soft Power Tools in the Baltic States    

2.5 The Role of Belarus vis-à-vis the Baltic States    

2.6 Interim Conclusion    

3. NATO’s Response – Adapting its Posture    

3.1 The Readiness Action Plan    

3.2 The Defense Investment Pledge    

3.3 Strengthening NATO’s Deterrence and Defense Posture    

4. The Need for the Alliance to Adapt Further    

4.1 Medium-term Strengthening of NATO’s Military Posture    

4.2 Reinvigorating Arms Control    

4.3 Looking to the Future – Global Challenges Posed to NATO    

4.4 The Role of Germany    

 

Preface

The COVID-19 pandemic is among the greatest threats the world has faced since the Second World War. The virus – which some have termed a “global strategic shock” – has affected almost the entire globe, including all NATO nations. The disease has had a profound impact on the populations and economies of member states, while also posing unprecedented challenges to the security and stability of the transatlantic community, with possible long-term consequences. Armed forces in countries across the NATO alliance have been playing a key role in supporting national civilian efforts responding to the pandemic. NATO has helped with planning, logistics, and coordinating support. NATO aircraft have flown hundreds of missions to transport medical personnel, supplies, personal protection equipment, treatment technology, and field hospitals.

It is still too early to draw comprehensive conclusions about the implications of the pandemic. But COVID-19 has revealed the vulnerability of our societies, institutions, and international relations. It may come to affect our general understanding of security, leading to increased importance for human security over national security. Ideas of ”resilience” have hitherto usually applied to cyber defense, energy security, communications, measures against disinformation and propaganda, and other hybrid tactics. But in future the concept may also include civil and military preparedness, above all precautionary measures taken ahead of possible pandemics. So the pandemic will likely also have medium- and long-term implications for NATO. The alliance is already working to develop pandemic response contingency plans, envisaging NATO forces contributing to civil emergency management. 

But the current focus on the pandemic and managing its political and economic consequences does not mean that existing strategic challenges for the transatlantic community have disappeared, or that they are diminishing. On the contrary, the pandemic has the potential to aggravate existing challenges. Potential adversaries will look to exploit the situation to further their own interests. Terrorist groups could be emboldened. Russia and China have already attempted to pursue geopolitical objectives by “a politics of generosity,” driving a wedge between NATO members and other EU member states. We cannot rule out that the Russian leadership – facing a triple crisis, combining low oil prices, a stalled constitutional process, and socio-economic hardships – might again look to foreign policy adventurism to create a new “rally around the flag” effect. This means NATO must maintain its unique role and capabilities. Its core mission remains the same: ensuring peace and stability for the Euro-Atlantic region. 

It is by now a commonplace that Europe’s security environment underwent fundamental change in 2014. To the east, Russia’s aggressive actions against Ukraine and its illegal annexation of Crimea profoundly altered the conditions for security in Europe. To the south, the “Arc of Instability” stretching across North Africa and the Middle East has fueled terrorism and triggered mass migration, in turn affecting the stability of Europe. At the same time, the transatlantic community has been strained by the rise of China to great power status, with growing economic, technological and military potential. The global ambitions nurtured by the autocratic regime in Beijing have geostrategic implications for NATO. It seems that China is getting ready to compete with the United States for global leadership. For the U.S., in turn, China is now the key strategic competitor. As a result, the U.S. is shifting its strategic center of gravity toward the Indo-Pacific, with clear effects on its military-strategic planning, including the assignment of military forces. Future U.S. strategic orientation will have implications for NATO’s focus, cohesion and effectiveness. In addition, there are indications that increasing Russian-Chinese cooperation, both political and military, may result in a strategic partnership, even an entente between the two autocratic powers. Were this to happen, it could sooner or later present the transatlantic community with two simultaneous strategic challenges, in the Euro-Atlantic and the Indo-Pacific.

Europe is itself jockeying for position within the emerging global power structures. This means taking appropriate strategic decisions while trying to maintain cohesion and overcoming the economic and political implications of the pandemic. But Europe’s cohesion and ability to operate as a coherent geopolitical actor are at stake. Moreover, disruptive technologies of the “digital age” have far-reaching consequences in terms of security and defense, including military organization, armaments, logistics, and supply. In particular, Europeans must face the challenge of keeping pace with technological developments in the U.S. and China, while maintaining interoperability between American and European forces and remaining a valuable security partner for the U.S.

In conclusion, NATO must address the implications for Euro-Atlantic security, first, of evolving global power structures and, second, of new technological developments. But it must retain focus on immediate challenges: containing the geopolitical threat from Russia and staving off spillover effects from instability and terrorism in the south. While NATO countries have agreed that increasing instability and violence in the south – including terrorist organizations – pose the most immediate asymmetric threat, Russia represents NATO’s most serious potential threat, in military and geopolitical terms. As a consequence, while the alliance remains capable of responding to crises beyond its borders, renewed emphasis has in recent years been placed on deterrence and defense against Russia.

With this in mind, this study on “Russia’s Strategic Interests and Actions in the Baltic Region” is divided into two large sections. The first deals with Russia’s geopolitical objectives, policy and strategy, and their effects across the wider Baltic Region. The second part sums up NATO’s response to this evolving strategic challenge, including the potential military threat posed by Russia.

 

1. Russia’s Geopolitical Interests, Policy, and Strategy

Through its aggressive actions against Ukraine in 2014, including the illegal annexation of Crimea, Russia not only violated numerous international agreements, it also contravened a fundamental political principle of Euro-Atlantic security: no border changes by military force. Since then, Russia has been in violation of numerous key treaties and agreements relevant to Europe’s security and stability since the end of the Cold War. The Russian leadership has demonstrated its willingness to attain its geopolitical goals even by threat of and the use of force, as long as it can do so with what it considers manageable risk. These actions have fundamentally changed Europe’s security environment. Moreover, through military intervention in Syria, Russia has demonstrated its readiness to project military power to regions outside Europe in a way that challenges American and NATO influence in a region vital to NATO’s and Europe’s security.

According to most experts, Moscow’s strategic thinking and actions are based on a combination of defensive and offensive factors, rooted in Russia’s history, geography and aspirations. President Putin’s regime defines itself by political demarcation from and cultural opposition to Western democracies. We can identify four major beliefs, overlapping and mutually reinforcing:

  • The continued existence of the autocratic system of rule must be secured by all means, ostensibly out of concern for Russia’s stability and security. Only a strong, centralized state is seen as capable of safely holding together this huge country, with well over one hundred ethnic groups. In this context, law and order serve to secure power.
  • A self-image of Russia as unique – in sheer size, imperial history and status as a nuclear power – makes the Kremlin believe it has a natural right to be recognized as a great power and act accordingly, on an equal footing with the United States. Its relationship with the U.S. is seen as one of global rivalry: wherever possible, Russia aims to reduce the United States’ position in the world, while improving its own.
  • Russia has a constant sense of encirclement and containment by the West. This, and a neverending concern about securing and protecting its borders – some 60.000 kilometers overall, one third of which are land borders – have led to a near-insatiable need for absolute security, and a belief that dangers must be kept far away from the Russian heartland.
  • In conjunction with its perceived need for security, Russia considers politics and security as zero-sum games: Russian security comes at the expense of others’ security, above all neighboring states.

As a consequence, Moscow’s actions in foreign, security and defense policy have been designed to restore Russia’s great power status while at the same time re-establishing the cordon sanitaire it enjoyed until the end of the Cold War. In particular, it wants to regain control of Russia’s “near abroad,” making demands for an allegedly historically justified “zone of privileged interest.” This would come at the expense of the sovereignty and security of neighboring states. While Russia’s actions may have defensive origins, these insecurities are manifested in an aggressive and unpredictable manner. 

Standing in the way of Russia’s expansionist ambitions are the EU and NATO, and above all the U.S. military presence in Europe. If NATO unity were sufficiently undermined, its decision-making capability paralyzed, its ability to defend itself undercut, the organization itself could collapse. Were that to happen, Russia would gain control over an open field; the expansion of Russian control over Europe would be almost automatic. This is why Russia is seeking to undermine the Euro-Atlantic security order that emerged after the Cold War: its goal is to weaken NATO and the European Union (EU), disrupting Western initiatives and regional and global arrangements. 

In terms of a strategy to pursue its goals, the Russian government knows it cannot win a long-running war with the West, nor any strategic confrontation with NATO in the near future. So instead it focuses on undermining NATO’s capability and it willingness to defend itself. To this end, Moscow has adopted a policy of permanent confrontation with the West. Its “Strategy of Active Defense” is designed as a long-term multi-domain campaign to de-stabilize individual NATO members and the alliance as a whole from within: to intimidate them from outside, compromise their decision-making and deny NATO effective military options for defense. For that purpose, Moscow applies a broad range of overt and covert, non-military and military instruments in an orchestrated way, measures tailored for peacetime, crisis and war. In peacetime, these “hybrid” operations remain below the threshold of direct military confrontation with NATO, blurring the boundaries between peace and conflict so as to create ambiguity, uncertainty and confusion. In this way, it can undermine effective responses.

In accordance with this “Strategy of Active Defense,” Moscow believes that modern conflicts are conducted by the integrated employment of political, economic, informational and other non-military means, although the whole continues to rely on military force. In Western parlance, this strategy is often called Hybrid Warfare. The information domain provides options for covert actions, against critically important information infrastructure and against the population of other countries, for example by disinformation campaigns, malign cyber activities, weaponizing energy supply, interfering in democratic elections, nurturing corruption, supporting and training far-right radical groups, and mobilizing insurgents. Used together, these tactics have the potential to directly influence a country’s security conditions. These kind of non-military instruments, employed before and during a military conflict, are used to create favorable conditions for the successful use of military force. At the same time, Russia threatens with military force, using large-scale military exercises on NATO’s borders, military build-up in critical regions on land or at sea; violation of Allies’ airspace in the Baltic region; patrolling of strategic bombers in certain regions; and/or deployment of nuclear missiles close to NATO’s borders, for example in the Kaliningrad Oblast, and even nuclear threats against individual NATO members. This list of actions is designed to remain below the threshold of direct military confrontation with NATO, thus avoiding triggering military response, but achieving similar effects to military action by blurring the boundaries between peace and conflict. This blurring can create insecurity, intimidation and fear, while impeding NATO decision-making. In crisis or conflict, military means would be “proactively” used for “pre-emptive neutralization of threats,” with non-military means in a supporting role.

 

Recently, Russia has added another element to its hybrid instruments and actions. In breaching the 1987 Intermediate-range Nuclear Forces (INF) Treaty, it has deployed new ground-based, intermediate-range nuclear-capable missiles. For the first time in almost 30 years, large parts of Europe face a potential nuclear threat from Russian soil. In this context, it is worth considering two elements of Russia’s Military Doctrine from 2014: first, the significant role of regional wars, i.e. wars at Russia’s periphery, and second, the view that conventional and nuclear forces and capabilities are integral elements of warfare. The second idea means that the use or threat of nuclear weapons is seen as a legitimate operational means, to be used to maintain dominance or exploit an escalating situation. A considerable number of strategy experts believe that Russia is preparing for regional wars in its strategic neighborhood, in particular in the Baltic and Black Sea regions. In Moscow’s view, Russia must be able to use all means to prevail in regional wars, including nuclear weaponry.

Furthermore, Gerasimov’s “Strategy of Active Defense” has been supplemented by a “strategy of limited actions,” a concept coined to refer to the deployment of Russian forces to Syria and other long-range strategic operations. Russia’s military intervention in Syria has aggravated the crisis in the region; it has become the most assertive non-NATO actor in the eastern Mediterranean, unquestionably a destabilizing factor. Moreover, notwithstanding its double strategic focus – on “hybrid warfare” in peacetime and in crisis, and rapid, short regional wars if there is conflict – Russia continues to prepare for possible large-scale war. Indeed, the Zapad, Vostok, Tsentr and Kavkaz series of strategic-level exercises, which brought together all elements of the state, demonstrate that Russia has sought to enhance national readiness and prepare the country for large-scale war. 

After the war against Georgia in 2008, over the last decade Russia has systematically modernized its armed forces, in particular improving the readiness of conventional military forces, both quantitatively and qualitatively. Improvements have been especially marked in the Western Military District. The overhaul is a core element of its strategy, complemented by a steady increase in its defense budget in real terms almost steadily until 2015. According to the International Institute for Strategic Studies (IISS), in 2019 Russia’s total military expenditure amounted to some $62 billion, which corresponds to purchasing power in Russia of some $164 billion. In 2018 and 2019, between 35 percent and 40 percent of Russia’s total military expenditure was dedicated to equipment modernization.

The Russian armed forces have benefited significantly from a decade of sustained investment. Today Russia’s armed forces are seen as its most capable and functional forces since the end of the Cold War. The IISS has estimated, for example, total ground, naval infantry and airborne forces at about 136 battalion tactical groups (BTG) in 2019. Russian forces continue to focus on improving readiness: around half of all BTGs, some 55,000 to 65,000 personnel, are regarded as rapidly available for large-scale operations, capable of quick deployment. Moscow has used Syria to test this transformation of its forces and capabilities.

The new Russian policy on nuclear deterrence, recently published, offers basic confirmation of – and occasionally more details on – the 2014 Military Doctrine on nuclear weapons in Russia’s strategic thinking. According to some experts, the document is actually a redacted version of the 2010 nuclear deterrence policy, which was never released to the public. The new document confirms that Russia still regards nuclear weapons as a possible way of de-escalating conflicts, including potentially conventional conflicts. This fact is of paramount importance for NATO and the wider Baltic region, particularly since the document authorizes the use of nuclear weapons not only in second-strike retaliation to a nuclear attack, but also against conventional strikes with cruise missiles, or cyber-attacks with potential strategic effects, i.e. which “endanger the very existence of the state.” The deliberately vague wording of this statement is open to interpretation by any Russian leadership.

 

2. Russia and the Baltic Region



2.1 HISTORICAL ASPECTS

The Baltic States regained their independence from the Soviet Union in 1991  and were thus restored to a statehood which existed in the interwar period, between 1918 and 1940. Russia’s military presence in the Baltic States ended in 1998 with the closure of the Skrunda radar station in Latvia, the last ex-Soviet military facility to close. However, the withdrawal of Russian forces did not mean that Russia gave up its efforts to influence the foreign, security and defense policies of these countries. By not signing border demarcation agreements, for example, Moscow tried to impede the NATO and EU accession of all three Baltic States. Airspace and naval border violations have been frequent, linked to Russian air and naval traffic between mainland Russia and the Kaliningrad exclave.

In addition to conventional military threats, Russia has actively used economic, financial, energy and information tools to put pressure on the Baltic States and influence their foreign, security and defense policies. Examples include Russia’s repeated information operations accusing Baltic governments of discriminating against ethnic Russians, and other attempts to instigate dissent among Russian minorities; systematic use of energy pricing to put pressure on Baltic states, above all Lithuania and Estonia; the abduction of the Estonian security officer Eston Kohver in 2014; and the regular violation of Baltic waters and air space by Russian vessels.

The Soviet era considerably changed the population of the Baltic countries. Mass deportation of local populations, combined with a coordinated influx of Russian-speaking populations, along with the policy of industrialization, considerably altered the ethnic balance, especially in Estonia and Latvia. Lithuania was affected to a lesser extent, as the country already had an existing, well-integrated Russian minority, which had lived there since the eighteenth century.

In Estonia, 25 percent of the total population now define themselves as ethnic Russians, in Latvia the figure is 27 percent, but in Lithuania only 4.5 percent. Following the restoration of independence, ethnic Russians have often regarded policies and attitudes as discriminatory: they did not feel they had “emigrated” during Soviet times when they moved to the Baltic states. This perception resulted in hostile attitudes towards new realities and, in particular, to learning the languages of the countries they lived in. Meanwhile, the need to promote integration and social resilience has been acknowledged. Substantive integration programs have been set up, producing positive results, although these processes take time.

In this context, it needs to be emphasized that Moscow, in accordance with its compatriot policy and the concept of the “Russian World,” aims to bind Russian speaking minorities abroad to Russia’s declared sphere of interest. It considers these minorities as an important political means of exerting influence. It is thus a concern of the Baltic states that Moscow’s narrative of “discrimination,” combined with issuing Russian passports, may be used as a political excuse for intervention, including with military forces. In past regional wars, Moscow has argued that it must “protect” Russian “compatriots” – this was the case for the war against Georgia, Moscow’s interference in Crimea, and by maintaining the armed conflict in the Donbass.



2.2 RUSSIA’S MILITARY POSTURE AND OPTIONS IN THE BALTIC REGION

Russia’s current overall military posture is defined by a strategy based on its security and geopolitical interests as outlined above. Current deployments include its continuing aggressive action against Ukraine, its positions in Moldova and in the north Caucasus, including the occupation of some Georgian territory, as well as its involvement in Syria.

The Baltic region directly faces Russia’s Western Military District (WMD). In  case of military conflict, this district would be responsible for confronting NATO, and thus is traditionally one of the strongest. In 2019, Russia continued to strengthen its forces in the WMD, directed against NATO and Europe: the district now includes three army commands, five new division headquarters, and 15 new mechanized regiments. Although some units are currently deployed close to Eastern Ukraine, due to the ongoing conflict there, the Russian armed forces has the following units located near the Baltic states: one guards air assault division, the first of Russian airborne unit to include a third manned air assault regiment, and one Spetsnaz brigade, both stationed in Pskov (about 32 km from Estonia); two motorized rifle brigades; one artillery brigade and one missile brigade, equipped with 12 dual-use Iskander missiles; one army aviation brigade and one air defense regiment, equipped with S-300 missiles.

Given geography, Russia holds a clear time-forces-distance advantage vis-à-vis the Baltic states and thereby NATO in the region. On the one hand, this is composed of the Baltic states’ exposed location, the size of their defense forces, and NATO’s peacetime force posture; on the other, the posture, size and readiness of the Russian forces in the WMD. Even discounting Russian forces in Kaliningrad, Russia is thought to have absolute military supremacy in peacetime, in terms of tanks, fighter aircraft, rocket artillery and  short-range ballistic missiles (Iskander). NATO’s military planners have assessed that the Russian military leadership could additionally rapidly deploy 50,000 to 60,000 troops in a few days. It would be able to mass large forces anywhere on Russia’s western borders, capable of incursion into one or all Baltic states at short notice. Furthermore, Russia’s significant forces in the Kaliningrad Oblast could aggravate NATO’s military disadvantage. These allow Russia to threaten the Baltic states from two directions and could delay or even impede rapid NATO reinforcement of the Baltic states in a conflict (see chapters 2.2.1 to 2.2.3).

 

As pointed out by many scholars, one of the main objectives of Russia’s ongoing defense reform and military transformation has been to significantly improve the readiness and effectiveness of its armed forces. The emphasis is on rapid mobilization, superb mobility, including across military districts, and high firepower. The Russian military leadership has reportedly put much effort into developing the concept of “preventive military action” in recent years, aiming to compensate for a shortfall of conventional capabilities compared to NATO by being faster and more vigorous in deployment and tenacity.  If a crisis or conflict with NATO were to arise in the Baltic region, Russia would depend on its ability to swiftly mobilize, move, and concentrate forces. It would aim to take decisive action well before NATO could effectively respond militarily and launch high-intensity defensive operations.

2.2.1 The Special Role of Kaliningrad

The exclave of Kaliningrad constitutes a crucial, highly unusual asset for Russia in the Baltic region. The former city of Königsberg and the surrounding region de facto became part of the Soviet Union in 1945 and remained part of the Russian Federation even after the dissolution of the USSR. Kaliningrad is Russia’s only all-year ice-free port on the Baltic Sea. Since 1996, the Kaliningrad region has enjoyed the status of a Special Economic Zone within the Russian Federation, resulting in steady economic growth.

Ever since Soviet times, Kaliningrad has been strongly militarized, serving as the home port of large parts of Russia’s Baltic Fleet, as well as hosting considerable aviation, air defense and ground forces. As of 2018 Russian ground forces in Kaliningrad included a motorized rifle brigade, a motorized rifle regiment, a tank regiment, a naval infantry brigade as well as strong artillery, air and missile defense and aviation forces. The majority of Baltic Fleet vessels are located at Baltiysk, with the remainder of the fleet located close to St. Petersburg. The Baltic Fleet includes two vessels equipped with Kalibr missiles, thus presenting a significant long-range conventional and theatre nuclear precision-strike capability vis-à-vis Europe.

Kaliningrad is separated from Belarus, a close military ally of Russia, by the so-called ‘Suwalki corridor’, a narrow strip of land spanning the border between Poland and Lithuania. Both Western and Russian military literature more or less takes it for granted that controlling the “Suwalki corridor” would be of key importance in any military confrontation between NATO and Russia in the region. If Russia seized and closed the corridor, it would cut land connections between the Baltic States and other NATO allies, significantly complicating reinforcement.

However, it is not at all clear that Russia could create a Crimea-type scenario here, mobilizing ethnic Russians and deploying “little green men” in the Suwalki region. The region is ethnically heterogenic, and “little green men” would be noticed very quickly. Moreover, the Baltic states are willing and prepared to defend their countries, and very much prepared to immediately counter hostile Russian hybrid tactics, in particular possible mobilizations of Russian minorities. In case of a confrontation, Russia is likely not to repeat the Ukraine scenario, but instead turn to a swift, decisive conventional attack supported by hybrid means (for example, with disinformation or cyber-attacks). Aims would include rapid closure of the “corridor,” using forces from both Kaliningrad and Belarus.

2.2.2 Russia’s Anti-Access/Area Denial (A2AD) Capabilities in the Baltic Region

Since the Cold War, Moscow has continuously developed Anti-Access and Area Denial (A2AD) capabilities, aiming to protect regions of strategic importance and its ability to make war against NATO operations in a conflict situation, especially in countering NATO`s aerial and naval superiority. Russia also gained combat experience both in Ukraine and in Syria. The war in Eastern Ukraine has probably been the first conflict in history where air forces (Ukraine’s) were successfully blocked solely using ground-based air defense weapons (Russia’s). Moscow used air defense weapons both in the occupied territories of Eastern Ukraine and within Russia. In summer 2014, Russian air defenses caused such severe losses to Ukraine’s military aviation that Kyiv never again used its air forces against the separatists.

In general, Russia’s A2AD capability represents a complex system of systems designed to deny adversary forces – on the ground, at sea or in the air – freedom of movement within and across an area of operations. Another way of describing the system of systems is as a set of multiple, mutually reinforcing military means. These include overlapping air defense systems, long-range artillery, high-precision strike capabilities (short- and medium-range conventional or nuclear ballistic missiles and cruise missiles), anti-ship and anti-submarine weapons, and electronic warfare systems. Together these capabilities create a multi-layered, comprehensive defense of key regions. For example, during the Soviet era, Kaliningrad was surrounded by allies and Russia controlled over half the Baltic coastline, but today Moscow sees the region as encircled by NATO, and thus a vulnerability. It maintains the Baltic Fleet in part to defend Kaliningrad, and to hinder NATO seaborne reinforcement of the Baltic region. For NATO, in turn, Kaliningrad is a kind of forward-deployed Russian military fortress within NATO’s territory, from which Russia could support military operations to cut off the Baltic states from the rest of NATO territory. 

 

Around the Baltic Sea region, Russia has created further A2AD layers through locating considerable assets in Kaliningrad, and in the western area of the Western Military District: the Pskov, Smolensk and St. Petersburg regions. Massive Russian A2AD capabilities in the wider Baltic region constitute a particular challenge to NATO in conducting ground, maritime and air operations, in particular the deployment of NATO forces to the Baltic States to reinforce national defense forces. Hence, Russia’s A2AD capability here also provides a capability to project military power, enabling it to delay, impede or even deny movement of NATO forces in the area. The logic behind this kind of concentrated A2AD ‘bubble’ is to help Russia to outmatch NATO forces when and where it can really make a difference.

That said, Russia’s A2AD capabilities are in theory just as vulnerable to military strikes as any other weapon system. Hence, the Russian military has put strong emphasis on improving the readiness and maneuverability of its forces, to quickly move them out of harm’s way if necessary. This also applies to A2AD assets. All in all, suppression and defeat of Russia’s A2AD assets in the Baltic region would require significant military efforts and resources in any military conflict.

2.2.3 Russia’s Large-scale Military Exercises

Russian understandings of modern war and modern victory are reflected in its military doctrine and literature, but also in the design and scenarios used in military exercises. In case of military conflict, Russia’s strategy focuses on achieving military superiority vis-à-vis NATO forces not by outnumbering or outgunning them, but by moving faster and acting more decisively than NATO is thought capable of, using surprise as well as overwhelming firepower. The overall aim is to present NATO with a fait accompli before it can effectively respond. Being prepared to use nuclear weapons to persuade NATO to stand down is an integral and important part of this approach.

The Russian strategic-level exercises Zapad (meaning West in Russian) conducted in the Western Military District on a quadrennial basis have served to rehearse Russia’s war plans against NATO and against the U.S. in Europe. Over time, these exercises have become increasingly detailed and complex. Furthermore, Russia routinely conducts short-notice readiness exercises close to NATO’s borders to demonstrate, test and improve its capabilities and to test NATO response. The fact that these exercises are often in violation of conventional arms control agreements is not the key point. A closer examination of Russia’s recent military exercises reveals that Moscow has long been preparing for a major, high-intensity conflict against NATO. Fighting such a war is not among Russia’s preferred objectives, nor is the outbreak of such a conflict likely. However, the exercises help to develop the skills of Russian forces, giving military leadership options in pursing strategy, forming an important element of Moscow’s hybrid warfare, and sending clear deterrence messages to the West. Also, in keeping with traditional, capability-focused logic, the Russian military has also been regularly training and exercising for large-scale, high-intensity scenarios.

In this context, it is worth pointing out the important role played by civilian agencies in Russia’s defense planning. Since at least 2013, ministries and agencies with armed forces, including the federal security service FSB and the Ministry of Interior (MVD), the Ministry of Emergency Situations, defense industry companies and civilian actors in Russia’s military organizations have all been involved in efforts to support the armed forces during wartime. Since then, as well as the armed forces, strategic exercises have involved the regular participation of other elements of Russia’s military organization, including many different agencies and ministries, federal and regional. In addition, readiness checks for wartime conditions also take place in civilian agencies, including the ministries of health, agriculture, industry and commerce, and federal agencies for medical-biological issues, state reserves, and regional administrations.

A detailed analysis of Russia’s strategic military exercises between 2009 and 2017 reveals that, over the last ten years, Russia has clearly strengthened the fighting power of its military, in terms of readiness, mobility, command and control, quantity of forces, and actual fighting power. Besides, the scale of exercises indicates that, while in the mid-2000s Russia was preparing for small-scale local wars, in the 2010s it has also been training for large-scale conflicts, including against NATO countries.

Another important study has pointed out how Russia actually imagined large-scale war against NATO in the Baltic region, using the Zapad-2017 exercise as an indicator. After compiling and comparing several Russian military exercises in 2017, Daivis Petraitis argued that combining the exercises reveals a strategy of a three-stage major conflict against NATO in the Baltic region, as imagined by Russian military planners.

  • in Stage One, Russian forces would conduct a swift, combined forces assault aimed at capturing key political and military targets, supported by long-range precision guided missiles launched from bombers and nuclear submarines, air strikes, electronic warfare capabilities, as well as extensive special operations. Ground offensives would be launched both from the Pskov and Smolensk regions, and from Kaliningrad, first by rapid reaction forces, followed by other units from the Western Military District, later from other districts.
  • once the initial offensive had achieved its desired goals, other exercises modelled State Two of the same conflict. According to Petraitis, elements of the official Zapad 2017 exercise emulated parts of Stage Two, with a massive, joint forces offensive aimed at repelling enemy counter-attacks and stabilizing assets and positions captured in Stage One.
  • the subsequent and final Stage Three of the conflict, modelled by another set of Russian exercises, would include the use of nuclear weapons to coerce the enemy to stop fighting and begin negotiations, ending the high-intensity phase of the conflict.

2.2.4 Multi-regional Challenges and Potential Threats along NATO’s borders

Russia’s military exercises, as well as experience gained in Ukraine, lead to the conclusion that NATO must be prepared to face multi-regional threats along its eastern borders and beyond. As Russia’s Zapad exercises and hybrid operations during the Ukraine crisis have shown, any military conflict with NATO would likely not be confined to one region, but would in one way or another involve others along NATO’s northern, eastern and south-eastern borders and adjacent seas.

Moreover, besides fighting a partially covert, but conventional war in Ukraine, and maintaining political and military influence in Georgia and Moldova, in particular by protracting conflicts, Russia has continuously strengthened its positions in Syria and the broader Mediterranean region. In 2019, Moscow obtained a concession to use both Tartus seaport and Kheimim airbase for 49 years. Russian military presence in the Middle East is now becoming a permanent factor. In addition, Russia is increasingly involved in the war in Libya, providing paramilitary forces and delivering heavy equipment to the warlord Khalifa Haftar. By establishing a foothold in Libya, a key migration transit route from sub-Saharan Africa to Europe, Moscow may well become able to influence the flow of migrants to Europe, gaining a strong leverage over EU and NATO decision-making, and affecting the cohesion of the EU as well as individual NATO states. 

Russia is also increasing its military presence and activities in the Arctic region. This – as well as China’s increasing involvement –  gives rise to concerns as to whether coordination of interests and activities in the region should be solely left to the Arctic Council, or if NATO states’ security interests are now directly involved. This involvement includes concrete military affairs, and also shipping, energy security, and environmental issues. The special status of Norway’s Svalbard islands, and Greenland, where sentiments of independence are becoming stronger, further complicates future challenges NATO will have to face.



2.3 RUSSIAN MINORITIES IN THE BALTIC STATES

As already outlined, sizeable Russian-speaking minorities already live in the Baltic States, particularly in Estonia and Latvia. Not all are ethnic Russians, the numbers include some Ukrainians, Belarusians, Tatars and others. However, from the perspective of this study, it is the number of Russians that matters most. According to the latest national censuses, the following totals of Russians live in the three Baltic States, as compiled by Liliya Karachurina in 2019.

 

Compared to the last Soviet census held in 1989, there was a considerable decrease in ethnic Russians in all three countries, particularly Estonia and Latvia. Nevertheless, as outlined above (chapter 2.1), the relatively large size of the Russian population means use of minorities by Russia for political and/or military purposes is still possible. Moscow might, as part of a hybrid strategy, try to stir up feelings of political, economic and social discrimination. However, recent research has suggested that, despite widespread public concerns that ethnic Russians in eastern Latvia might serve as a basis of separatism, Russian communities are in fact predominantly loyal to the Latvian state, and to membership in EU and NATO. Public support for separatism remains very low. The situation is largely similar in Estonia. While the predominantly Russian population of the eastern Estonian city of Narva, and the Ida-Viru region are not content with all Estonian state policies, they have higher salaries and better living standards than Russians over the border in Ivangorod.

According to a recent survey by the Estonian Ministry of Defense, in case of an external attack, the majority (70%) of the Russian speaking minority would likely support armed resistance against a Russian attack. This suggests a high level of loyalty to the Estonian state in case of conflict. Furthermore, a post-Crimea opinion survey on the influence of Russian compatriot policies in Estonia concluded that the territorial and political ties of Estonian Russians are quite weak, and they do not support Russia’s ambition to develop strong ties between the diaspora and the homeland. Russia’s objective of developing a consolidated compatriot movement able mobilize Estonian Russians has become even more marginalized than previously. Meanwhile, on jobs and income, there is data to support the idea that segregation between the two communities still exists, and Estonian-Russians perceive inequality of opportunity in the Estonian labor market. However, ethnic distribution by occupational groups is quite balanced between Estonians and non-Estonians. Language proficiency is important for improved chances in education, employment and social position, in turn leading to higher levels of integration.

In sum, as testified by Lamberto Zannier, the OSCE High Commissioner on National Minorities, considerable progress has been achieved in integrating Estonian and Latvian society, particularly in education policy, which, while ensuring preservation of minority identities, has created a common media space for all citizens (Estonia) and facilitated access to citizenship (Estonia). At the same time, according to the OSCE high commissioner, divisions along ethnic lines do persist and additional steps are required to bring majority and minority communities closer together, creating sustainable integration and resilience within Baltic societies.

This is all the more relevant now, given possible analogies with Eastern Ukraine. In Donetsk in early April 2014, support for separatism was only around 30 percent. When the conflict erupted, the majority of the population passively stood by, and an active, well-organized, small minority was able to dominate events, actively controlled and supported by Russia. Hence, regardless of a general lack public support for separatism one should continue to pay close attention to the situation and attitudes of Russian minorities there.



2.4 RUSSIA’S SOFT POWER TOOLS IN THE BALTIC STATES

As part of peacetime hybrid operations and information warfare, Russia seeks to achieve and maintain information influence on the Russian-speaking minorities in the Baltic States, through both conventional media (primarily TV) and online media, both more popular among Baltic Russians than national language media channels in Estonia, Latvia or Lithuania. This influence is at its most spectacular in Latvia. In August 2019, the Russian language First Baltic Channel (Perviy Baltiyskiy Kanal) was the second most popular TV channel nationwide, i.e. not just among ethnic Russians, but in the population as a whole.

Since Russian media often serve as a direct channel of information influence, including malign influence, the Baltic States have taken various counter-measures. These have ranged from banning certain Russian channels (such as the RTR, previously blocked in Lithuania) to expelling Russian journalists declared to be propagandists, or alternatively labelling them persona non grata. Most recently, in November 2019, Latvia decided to ban nine Russian television channels, in connection with the EU sanctions against their owner Yuri Kovalchuk.

Russia tends to react to counter-measures in a highly politicized way, skillfully using arguments based on European values; for example, criticizing Baltic authorities as discriminatory, Russophobic, and acting against freedom of speech and information. One significant phenomenon is that even if a television channel is shut down purely for economic reasons, as the Tallinn-based TTV, closed in autumn 2019, Russia’s media channels tend to politicize the issue, accusing Estonian authorities of Russophobia.

In terms of online soft power, Russia’s disinformation and propaganda apparatus is very active in the Baltic States, both via conventional news sites and through “alternative media” channels. However, the Baltic States have been quick to react to disinformation pressure, using a wide variety of measures. Estonia set up the Russian language TV channel ETV+ so as to reach out to its Russian-speaking population; in Lithuania, a large volunteer organization was set up, called “Baltic Elves,” to counter the work of Russian internet trolls. Various fact-checking and anti-disinformation initiatives have been launched in all three Baltic countries, working in close cooperation, and with Ukrainian (Stop Fake), Czech (European Values) and other organizations actively working to counter Russian disinformation. Although the threat of disinformation is still present today, awareness and resilience are far higher than they were in 2014-2015.

In addition to its information apparatus, Russia has a well-developed institutional network to coordinate Moscow’s policies towards Russians living abroad, including in the Baltic states. However, in reality, a considerable gap exists between Russia’s official compatriots policy and its actual effectiveness. Compatriots’ organizations in the Baltic states are most active in promoting Russian narratives of history.

In terms of security risks, the Russian communities in Estonia and Latvia are most vulnerable to Moscow’s narratives on “violation of minority rights,” while the problem is much less acute in Lithuania. However, it is safe to say that Moscow’s possible use of Russian minorities as a pretext for violating the sovereignty of the Baltic countries depends on Russia’s future strategic interests, developments and constellations, not on the perceived or claimed level of discrimination. In other words, Moscow arguing about the Russian minorities in the Baltics is far more a policy tool than an inherent, value-based policy drive. When it comes to actual military implications, the possible use of civilian crowds – ethnic Russians mobilized by soft power and information tools and/or subversive actions – for tactical and operational purposes deserves closer research attention.



2.5 THE ROLE OF BELARUS VIS-À-VIS THE BALTIC STATES

When assessing Russia’s policies towards the Baltic States, we must bear in mind the role and place of Belarus, for a number of reasons. Besides its obvious geographical location, Belarus is a close political and military ally of Russia, highly dependent on Moscow in economic and energy security terms. However, from the beginning of the Ukraine crisis in 2014 until the August 2020 presidential elections, Minsk had been conducting a careful, increasingly multi-vectoral foreign policy, trying to balance interests between Russia and the West, hoping to decrease its dependence on Moscow, preventing a Ukraine-type scenario resulting in the loss of Belarusian sovereignty.

However, the 9 August 2020 presidential elections were massively rigged, and were followed by an unprecedented wave of demonstrations. The regime reacted with widespread, brutal crackdowns: thousands were arrested and tortured by the security forces; several people have been killed by the police. Despite widespread protests, the Lukashenko regime has remained relatively stable. In this, significant political, informational, policing and security-related support from Russia has played a decisive role. In short, it was Russia that prevented the collapse of the Lukashenko system. However, while the regime has managed to prevail, its legitimacy both at home and abroad has been permanently damaged. Neither the European Union nor the United States have recognized the presidential election results; instead, a new wave of sanctions has been imposed on those responsible for repression. Meanwhile, anti-Lukashenko protests in Belarus have continued, despite brutal police reaction and worsening weather conditions.

The post-election situation put an abrupt end to Belarusian foreign policy’s maneuvering between East and West: Minsk is now more dependent on Russia than ever before. Hence, properly assessing Russia’s policy options and room for maneuver vis-à-vis the Baltic States, particularly Lithuania, requires evaluating Belarus’s role in the equation.

2.5.1 Perspectives of future integration with Russia

Belarus was a founding member of the Commonwealth of Independent States (CIS), and the associated Customs Union, which later became the Eurasian Economic Union. In addition to these relations, the two countries have a special bilateral integration structure, the so-called Union State.

The Union State was established in 1999, originally aimed at creating supra-national integration of Russia and Belarus. It has been reported that the president of Belarus, Alexander Lukashenko, who came to power in 1994, originally hoped to dominate this bilateral integration against the aging, sick Russian president Boris Yeltsin. However, following the emergence of Vladimir Putin, integration enthusiasm in Minsk gradually decreased, particularly since Putin proposed the incorporation of Belarus into Russia in 2002.

Since then, development of the Union State has largely stagnated. One the one hand, basic institutional structures have been set up and are functioning: there is a joint budget, and regular meetings of both presidents, governments and parliaments. On the other hand, the Union State never reached true supra-nationality, but has always remained at an intergovernmental level. Original plans to create a joint constitution, a common currency, genuine customs-free trade, a joint army and several common structures were never realized. 

The main reason for this is the reluctance of Belarusian elites, including the president, to make concessions on sovereignty. This is in keeping with the observation that authoritarian countries find it harder to delegate competences to supranational bodies, since it would constrain their own autonomy and power in some respect. In addition to the general phenomenon, the post-2014 political context has made Belarus even less willing to give up sovereignty: events in Ukraine have demonstrated that Russia is willing and able to modify borders by force if its geopolitical interests demand, and if Moscow thinks it can manage the risks. Under these circumstances, it is highly unlikely that Belarus would agree to any real implementation of integration measures prescribed in the 1999 Union State Treaty, especially while Lukashenko is in power.

However, this earlier calculus has been fundamentally transformed by the events of August 2020. Lukashenko’s domestic legitimacy has been shaken and his Western contacts largely severed. To remain in power for even a while longer, Lukashenko has little other choice than to offer Russia more and more concessions: political, economic and energy-related. Hence, it is likely that Russia will keep gradually limiting Belarus’ decision-making autonomy in political, military and economic matters, but without constraining its formal sovereignty. In particular, Moscow seems likely to use the Union State project as a political tool and the strong dependence of Minsk on Russian economic subsidies as a form of direct leverage. In this way, Moscow could enjoy the benefits of closely influencing (sometimes controlling) the domestic, foreign, security and defense policies of Belarus, increasing its own security while keeping related costs limited to economic subsidies.

2.5.2 The Role of Belarus’ Armed Forces in Russia’s Baltic Planning

Notwithstanding the above analysis, Belarus has been a close military ally of Russia ever since the dissolution of the Soviet Union. Although the early 1990s saw was brief period when neutrality was considered as a future security policy option, from 1994 on President Lukashenko re-oriented Minsk to a pro-Russian security and defense policy course. Belarus military doctrine explicitly names military cooperation with Russia as the primary guarantor of the security and defense of the country.

Military cooperation between the two countries has been close ever since 1991. Russia is the main supplier of the military industry of Belarus, and its main market. Conversely, Belarus produces a number of weapons components which Russia cannot manufacture alone. In addition, Russia provides general staff level military education for the Belarusian military, since Minsk lacks the necessary capabilities. Annually, more than 400 Belarusian officers study at Russian military higher education institutions, and military-to-military ties are traditionally cordial.

Russia has two pieces of crucial military infrastructure (voenniy obyekt) on Belarusian soil:: a long-range radar, and a naval signal transmission station used to communicate with Russia’s submarines. For several years, Moscow has been pushing Minsk to host a Russian military base (voennaya baza); however, the project was so far not realized due to the reluctance of the Belarusian leadership to permanently base Russian fighting forces in the country. Nevertheless, Russia’s air forces are allowed to use the military airports in Belarus; the only restriction being that they are not authorized to spend more than 24 hours on Belarusian territory. However, it is telling that when plans were made public for the “Fort Trump” base in Poland, i.e. the ongoing deployment of a fully-fledged U.S. army division, Belarusian officials were quick to emphasize that Belarus would need to reconsider its earlier position on not hosting a Russian military base.

The territory and armed forces of Belarus are integral parts of Russia’s A2AD capabilities. This applies particularly to the Belarus air defense system, which functions more or less in complete integration with the Russian one, officially within the framework of the Union State. In 2015, Belarus received at least four S-300 air defense missile systems from Russia, followed by two batteries of S-400s in 2016, in addition to at least five (as of December 2018) Tor-M2 short-range air defense batteries. These air defense systems make Belarus an important contributor to Russia’s A2AD capabilities, which are also able to cover parts of the Baltic States. To a lesser extent the same applies to artillery and surface-to-surface missiles, since Belarus employs a large number of ex-Soviet and Russian MLRS systems, as well as Scud and Tochka-U missiles. Most recently, in cooperation with China, Belarus developed a new 300 mm MLRS system, the Polonez, with a confirmed range of over 200 kilometers. It is safe to assume that Belarusian artillery alone would be able to striking the Suvalki gap and thus impede military movements of NATO forces. In addition to these capabilities, Belarus has long been trying to obtain Iskander surface-to-surface missiles from Russia, which would further strengthen Minsk’s role as an A2AD asset for Moscow.

Close military ties are also manifested in joint military exercises. The Zapad 2009 military exercise modelled an uprising of the Polish minority in Belarus, jointly suppressed by Russian and Belarusian military forces, culminating in a Russian nuclear strike on Warsaw. The Zapad 2013 scenario envisaged that “Baltic terrorists” (de facto meaning NATO forces) attacked Belarus. A counter-attack of joint Russian-Belarusian forces against advancing enemy (again NATO) forces was a key component of the Zapad 2017 exercise. In addition to Zapad exercises, there are other regular bilateral Russian-Belarusian military exercises, such as the biannual Union Shield series. The examples of Zapad and Union Shield exercises demonstrate that conducting operations in and across the territory of Belarus is an integral part of Russian military planning. 

Taking these factors into account, as well as Minsk’s dependence on Moscow, now greater than it has ever been, it is highly unlikely that Belarusian forces would put up any meaningful resistance against Russia in case of a NATO-Russia military confrontation in the Baltic region. On the contrary, it is safe to assume that Russian forces would swiftly move into Belarusian territory and use it for its own strategic, operational and tactical purposes, particularly moving in the direction of Kaliningrad. It is also realistic to expect that the dominant majority of Belarusian forces would actively cooperate with Russian forces, particularly in coordinating their operations with the use of Russian A2AD assets. In addition to all this, Moscow may well try to use the weakened positions of the Lukashenko regime after August 2020 to again bring up the question of a permanent Russian military base in Belarus. 

The next strategic military exercise of the Zapad series will take place in the autumn of 2021. The initial outline of the exercise has already been discussed by the Russian and Belarussian ministries of defense. Details of the Zapad-2021 exercise will probably reveal the extent to which Belarus can manage to preserve its sovereignty in terms of military security, and also the role Belarus might play in Russia’s military planning in case of a hypothetical NATO-Russia confrontation in the Baltic region.



2.6 INTERIM CONCLUSION

To sum up, it is safe to say that the risk of Russian military aggression against the Baltic states is currently low, because Moscow wants to avoid a direct military conflict with NATO and the U.S. in Europe. The region, for the time being, appears to be low on Russia’s foreign policy agenda. However, as Russia reshapes its position towards almost every region of the world with a view to its global competition with the United States, it can be assumed that strategic planners cannot help but see the Baltic region as a potential theatre of operations in a war between the U.S./NATO and Russia. This is why Russia’s posture and military planning in the Baltic region is geared to “preventive military actions”. 

In addition, since it cannot be ruled out that Russia’s leadership may be tempted to exploit a strategically favorable opportunity, should the U.S. in future concentrate its strategic attention on the Far East and could even be tied up with large forces in the Asia-Pacific region. This could lead to a confrontation with NATO, with Russia taking even more aggressive stance in Europe and in particular in the Baltic region. Hence, in strategic terms the Baltic states and Poland can be seen as NATO’s most vulnerable region. Therefore, NATO’s efforts to strengthen its deterrence and defense have a particular focus on the Baltic region. 

 

3. NATO’s Response – Adapting its Posture

Russia’s conflict strategy and military doctrine, its hybrid actions and growing conventional and nuclear capabilities, as described above, constitute a serious geopolitical challenge and potential military threat to European security. NATO is addressing this challenge as part of a comprehensive strategic approach in response to its evolving security environment, including other enduring challenges and threats; from state and non-state actors; from military forces; from terrorist, cyber and hybrid attacks. To the south, NATO is confronted with an arc of instability stretching from the Atlantic coast of the Sahel through North Africa and the Middle East to the Caucasus and Afghanistan. Continuing crises, state failures, violent religious extremism, conflicts between regional powers, such as Saudi Arabia and Iran, and the war in Syria have all fueled terrorism and caused mass migration, affecting Europe’s stability.

The NATO summit decisions taken in Wales in 2014, at Warsaw in 2016 and at Brussels in 2018 established a comprehensive strategy for responding to these different challenges. This strategy essentially focuses on two mutually reinforcing goals: significantly strengthening NATO’s deterrence and defense posture vis-à-vis Russia and contributing to the international community’s efforts to project stability, so as to increase security in Europe’s neighborhood. 

On the latter, NATO’s efforts are concentrated on enhancing political dialogue with partners and offering tailored defense and security capacity-building support, particularly to partner nations in unstable regions, such as Moldova, Ukraine, Georgia, Jordan and Tunisia. Moreover, in the southern part of NATO, a regional hub has been established at Joint Force Command Naples to enhance NATO’s situational awareness of the region and to improve its ability to respond to threats from the south, including from terrorist organizations. Action here could potentially take place with allied forces or through training assistance to partner states. So NATO maintains its ability to intervene in crisis regions using military force, should the need arise. Nonetheless, Russia represents the most serious external challenge to Europe’s security. 



3.1 THE READINESS ACTION PLAN

By its aggression against Georgia in 2008 and Ukraine in 2014, the Russian leadership demonstrated that it is prepared to attack its neighbors and to change accepted mutual borders. It will use military means to pursue geopolitical goals, if it thinks it opportune or necessary. Consequently, eastern NATO member states sharing a border with Russia are now concerned whether they will be the next victim of Russia’s perceived expansionism, in particular because, due to the NATO-Russia Founding Act of 1997, there are no NATO combat forces permanently stationed on the territory of the eastern NATO members, only national defense forces. 

For this reason, NATO had to take action to assure those nations that its collective defense commitment did apply and to demonstrate to Russia that it would resolutely defend all allies irrespective of their location or size. Time was of the essence: the NATO Readiness Action Plan was agreed by the alliance’s political leaders at the 2014 Wales summit; it was implemented thereafter. The new plan essentially established two sets of measures: (1) Assurance Measures included enhanced military activities and exercises of land, air and maritime forces in the region on a rotational basis. (2) Adaptation Measures, designed to enhance NATO’s military posture and its ability to reinforce allies at the periphery. A few examples:

  • NATO’s Air Policing Mission over the three Baltic states was reinforced
  • the NATO Response Force (NRF) was tripled in size to become a high-readiness joint force (with land, air, maritime components) of some 40,000 troops. Its “spearhead”, the multinational Very High Readiness Joint Task Force (VJTF), numbering some 5,000 troops, is on permanent standby, ready to move initial elements within a few days
  • the size and readiness of the Headquarters Multinational Corps Northeast (MNC NE) in Szczecin (Poland) were significantly enhanced, and it became the regional hub for collective defense planning and regional cooperation in the Baltic region. Furthermore, the Headquarters Multinational Divisions Northeast in Elblag (Poland; MND NE) as well as the Headquarters Multinational Division Southeast (MND SE) in Bucharest (Romania) were established.
  • eight NATO Force Integration Units (NFIU) where dispatched to all eastern Allies, to take charge of support for planning, exercises, logistics and reinforcement
  • the NATO Standing Naval Force to support situational awareness was enhanced.
  • NATO’s ability to reinforce allies at the periphery was improved through repair of infrastructure, prepositioning of equipment and supplies, and designation of specific bases.
  • advance planning for the deployment of the VJTF/NRF to selected regions was begun 
  • the NATO exercise program was enhanced, with a renewed focus on collective defense
  • a strategy on NATO’s role in countering hybrid warfare was agreed



3.2 THE DEFENSE INVESTMENT PLEDGE

In view of the changed security environment and the obvious need to invest in high-readiness forces and modern capabilities required for collective defense, NATO leaders agreed to the Defense Investment Pledge (DIP). Allies with a proportion of GDP spending on defense below 2% committed to moving toward 2% to be achieved by 2024. Those spending less than 20 percent of their defense budget on major new equipment, and research and development, committed to increasing annual investment to 20 percent or more within a decade. Meanwhile, there has been considerable progress: since 2015 all European allies and Canada have increased their defense spending. By the end of 2020, European allies and Canada together will have spent some $130 billion more on defense in real terms than 2016. Nevertheless, the picture remains mixed. According to NATO, nine member states spent at least 2% in 2019 (up from three in 2014) and sixteen member states spent at least 20 percent on major equipment.



3.3 STRENGTHENING NATO’S DETERRENCE AND DEFENSE POSTURE

In hindsight, one can safely say that the Readiness Action Plan was a first essential milestone on NATO’s path to adapting to a changed post-2014 security environment. At the Warsaw summit in 2016, NATO members welcomed the Plan’s implementation, which became part of NATO’s approach to further strengthening its deterrence and defense posture. In light of the evolving security environment, further adaption was needed, i.e. a broad approach to deterrence and defense to provide NATO with options to respond to any threat, through defensive, tailored, and proportionate measures consistent with NATO’s international commitments. This approach was based on the following considerations. 

3.3.1 Contesting Russia’s Strategy and Posture

As outlined above, Russia’s “Strategy of Active Defense” –which immediately supports Moscow’s policy of permanent confrontation and strategic intimidation of the transatlantic community – is designed to weaken, undermine and destabilize NATO and allied governments and societies from within, in peacetime and even more so in a crisis. It is also meant to achieve options for exerting pressure and applying coercion from outside, and to deny NATO any effective military option, particular in a crisis and short of open war. If a crisis were to evolve into a war, Russia would strive for rapid, decisive military advantage and deny NATO any successful military response, thus keeping any military conflict confined to a short war. 

Two interdependent factors are of particular concern in Russian strategy: first, Russia’s continuous efforts, as described above, to achieve regional military superiority with conventional forces on NATO’s borders. Rapidly available forces, which Russia can deploy within days and mass on Russia’s western border, along with long-range strike capabilities to disable NATO’s military defense, grant Moscow the option of rapid regional attack to achieve a limited land grab, before NATO can effectively react. This would be accompanied by cyberattacks, disinformation campaigns, and subversive actions on NATO territory. Second, Russia’s use of nuclear weapons as operational means in a crisis or war. The breach of the INF Treaty by Russia and the deployment of the new intermediate-range dual-capable (conventional and nuclear) missiles SSC-8 has drawn attention to Russia’s significant arsenal of sub-strategic air-, sea- and land-based nuclear weapons, capable of striking European capital cities as well as key civilian and military infrastructure nodes, NATO infrastructure essential for conducting operations and reinforcing threatened allies. Russian nuclear weapons could thus underpin a regional conventional attack: they could cover almost the whole of Europe but leave U.S. territory unaffected. As a consequence, in a conflict, Europe’s security could be decoupled from that of America and the U.S. and its extended nuclear deterrence undermined. This could lead Moscow to believe it could present NATO with a fait accompli, paralyze allies’ decision-making and undercut commitment to collective defense obligations. The Kremlin might conclude it could convince NATO to stand down in the face of nuclear escalation. In the worst case, attempts at blackmail through combined conventional and nuclear threats could disrupt NATO, and Russia could in this way achieve strategic success without a long war.

As a result, NATO needs to contest Russia’s strategic intimidation efforts, denying it any options for achieving its desired political effects. Three priorities are to be pursued: fostering state and societal resilience against malicious cyber activities and disinformation, denying Russia the success of a limited attack with conventional forces, and developing countermeasures to negate Russia’s regional nuclear threat. 

3.3.2 NATO’s Comprehensive Adaptation Program

Given the geopolitical circumstances in Europe and the length of NATO’s eastern border, potential threats could emanate from a variety of regions – from the north and North Atlantic through the Baltic and Black Sea regions to the Mediterranean, North Africa and the Middle East. This range of potential threats requires NATO to retain maximum awareness, flexibility and agility to ensure it has the right forces in the right place at the right time. Geography, however, imposes a critical time-distance gap between the possible deployment of superior Russian forces and the build-up of substantial NATO forces through reinforcement along the border. 

This is particularly true for the Baltic states and Poland, which share a common border with Russia and Belarus, respectively. As described above, Russia’s A2AD capabilities could, in a conflict, impede rapid movement of Allied forces into and across the Baltic or Black Sea regions. So there is need for Allied forces to have appropriate enduring forward presence in these regions. At the same time, NATO has to ensure it is capable of rapid and effective reinforcement of a threatened ally or allies with capable combat forces, wherever and whenever needed. 

Consequently, resilience, responsiveness, readiness and rapid reinforcement are the key imperatives for strengthening NATO’s deterrence and defense posture. All of these depend on rapid decision-making, sufficient forces at high readiness and the capacity to move them swiftly over great distances – three factors that are of utmost importance. These ideas require a shift in the Allies’ strategic mindset. For many years, NATO’s focused on out-of-area crises and discretionary crisis-response operations with long preparation times. Nowadays, deterrence and defense, adapted to current political and geostrategic circumstances, and the possibility of non-discretionary collective defense operations on short notice, are back at the heart of the alliance’s strategic thinking and necessitate reinvigorating a culture of readiness across NATO. 

NATO set up an ambitious program to achieve all of this, and much has been accomplished since 2014, highly relevant to the security of the Baltic region. A few examples: 

Responsiveness

NATO has accelerated decision-making procedures, enabling it to make decisions on the deployment of rapid-response forces within 8–12 hours. In addition, work is underway to improve the NATO warning and alert system, particularly with a view to crises or attack with little or no warning.

NATO Military Authorities (NMA) have agreed to a new NATO Military Strategy, and work is under way to implement comprehensive overall ideas for deterrence and defense in the Euro-Atlantic area. On that basis, NATO is further improving planning for reinforcement and defense of a threatened ally or allies in different regions, if necessary simultaneously. In this context, NATO is also working on an effective response to Russia’s A2AD capabilities to ensure the freedom of action and movement of NATO forces on land, air and sea. Moreover, NATO’s exercise program is being further developed to include large-scale joint collective defense operations, cyber defense operations, and logistics support. 

The NATO Command Structure (NCS), i.e. the network of NATO strategic- and operational-level multinational military headquarters, is being enhanced to re-acquire capabilities to command and control a range of operations, across several regions. To this end, the NCS is being reinforced by some 1,200 personnel. A new Cyber Operations Centre has been established at SHAPE, and two new commands are being set up: the Joint Force Command Norfolk in Virginia (U.S.), responsible for managing the movement of U.S. and Canadian forces across the Atlantic to Europe, and the Joint Support and Enabling Command (JSEC) in Ulm (Germany), in charge of coordinating, supporting and protecting the movement of forces across Europe.

Forward Presence & Readiness

In the Baltic region, under NATO’s Enhanced Forward Presence (eFP), four multinational, combat-ready battlegroups have been deployed to Estonia, Latvia, Lithuania, and Poland and have been operational since mid-2017. These formations, each composed of roughly 1,200 troops, are led by the United Kingdom, Canada, Germany and the U.S., respectively. France has also deployed a military contingent, which alternates between Estonia and Lithuania on an annual basis. The battlegroups send a signal to Moscow that, even in the event of a limited incursion, Russia would be countered by NATO as a whole from the outset including by forces from the U.S., the militarily strongest of the European nations (UK, France and Germany) and the three Allied nuclear powers (the U.S., France and the UK). This is deterrence in essence.

Of particular note in this context is the U.S. decision to significantly increase its commitment to, and funding for, European allies’ security under the European Deterrence Initiative (EDI) – for more U.S. troops in Europe, enhanced pre-positioning of equipment, more exercises, and improving infrastructure. The additional troops include a U.S. Armored Brigade Combat Team (up to 5,000 troops) rotating into Poland from the United States. Moreover, based on a bilateral U.S.-Polish agreement, some 1,000 additional U.S. troops will be stationed in Poland, including a divisional headquarters (forward) and the infrastructure needed to support the rapid build-up of a U.S. army division.

In the Black Sea region, under NATO’s Tailored Forward Presence (tFP), the Multinational Divisional Headquarters South-East and the Multinational Brigade South-East provide a framework for regular multinational exercises in Romania and Bulgaria. Ten Allies have committed to contributing to tFP. Several Allies have also reinforced Romania’s and Bulgaria’s efforts to protect their air space. In the Black Sea, NATO is active with increased naval presence and maritime patrol aircraft flights.

Readiness & Reinforcement

In addition, in the wake of the NATO Readiness Initiative (NRI) 4-30 the Alliance committed to being capable, by the end of 2020, of employing up to 30 maneuver battalions, 30 kinetic air squadrons and 30 combat vessels in a theatre of operations within a maximum of 30 days.  At NATO heads of government meeting at London in December 2019, allies committed the forces required for these new measures. These forces will be developed into land combat brigades, maritime task groups and enhanced air wings at very high readiness, greatly improving NATO’s military responsiveness and reinforcement capability.

NATO’s Maritime Posture is being reinforced to improve overall maritime situational awareness in NATO-associated waters, reinvigorate maritime warfighting capabilities in key areas, and protect sea lines of communication. This new posture is particularly important in the case of the North Atlantic, given its potential role in moving troops and materiel from North America to Europe. It is also important for showing NATO naval presence in the Baltic and the Black Sea to demonstrate that NATO is not willing to accept any form of Russian maritime control there. 

Similarly, NATO’s Joint Air Power Strategy is an effort to enhance NATO’s air policing and ballistic missile defenses. The strategy will guide the joint operation of allies’ aerospace capabilities, be it in peacetime, crisis or conflict. Given geographic circumstances in the European theater and the time-forces-distance handicap in the east, NATO air power would likely be the reinforcement force of the first hours.

NATO is implementing a comprehensive Enablement Plan for rapidly moving NATO forces across Europe and the Atlantic, essential for timely reinforcement. In parallel, the EU is working to implement its Action Plan on Military Mobility. The two initiatives complement each other by creating the legal, logistical and infrastructure conditions to enable rapid movement of military forces across borders in Europe, whether on land, at sea or in the air, in peacetime or a crisis. A range of political and legal barriers still prevent the rapid deployment of military force across national borders in Europe, for military exercises in peacetime, but also in periods of crisis. The Action Plan addresses several key requirements to overcome these hurdles and enable swift movement of forces: transport infrastructure; regulatory and procedural issues, such as transport of dangerous goods, customs and value-added tax and cross-border movement permissions, including diplomatic clearances. The European Commission, within the framework of its Trans-European Transport Network policy, will provide €1.69 billion (in current prices) through its Connecting Europe Facility (CEF) as part of EU’s Multiannual Financial Framework 2021–2027 to co-finance dual-use (i.e. civilian and military) infrastructure projects (roads, bridges, tunnels, harbors, airfields), enabling the movement of forces through and from Europe, enhancing both civilian and military mobility.

Resilience

Hybrid threats at the non-kinetic end of the conflict spectrum, i.e. disinformation, malicious cyber activities and interference in domestic affairs, could already have far-reaching negative effects in destabilizing societies and governments. For this reason, NATO allies have been working to implement the 2016 Warsaw summit pledge to enhance resilience in key areas, such as ensuring continuity of government, protecting critical civilian infrastructure, and ensuring support of their military forces by civilian resources. The establishment of the new Joint Intelligence and Security Division in NATO’s International Staff has improved NATO’s situational awareness. Counter-Hybrid Support Teams have been set up, capable of being dispatched to allied capitals on short notice for advice and support. NATO members also agreed that large-scale hybrid attacks could prompt the alliance to invoke Article 5. Cyber defense has therefore become part of NATO’s core task of collective defense. Pursuant to the 2016 Warsaw Summit Cyber Defense Pledge, the allies continue to enhance national cyber defense infrastructure and have agreed to integrate “sovereign cyber effects” (on an individual state basis), i.e. offensive cyber operations, into NATO operations.

Nuclear Posture

NATO’s nuclear capability is an essential component of NATO’s deterrence and defense posture. U.S. strategic nuclear forces are the supreme guarantor of allies’ security. The independent strategic nuclear forces of the United Kingdom and France have their own deterrent role and contribute to the overall security of the alliance. NATO’s nuclear deterrence posture also relies on American nuclear weapons, forward-deployed in Europe and, in turn, on the availability and readiness of European dual-capable aircraft (DCA) capable of both conventional and nuclear armament, and of supporting infrastructure. NATO continues to regard these national contributions by a number of European allies as central to the alliance’s overall nuclear deterrence mission. NATO insists that any use of nuclear weapons against it would fundamentally alter the nature of a conflict. It also affirms that if the fundamental security of any of its members were to be threatened, NATO has both the capabilities and resolve to impose costs on an adversary far outweighing the benefits an adversary could hope to achieve. After years of restraint in articulating the role of nuclear deterrence, highlighting its importance in such strong terms at the Warsaw and Brussels summits, NATO has sent a clear message to Moscow that any use of nuclear weapons, including to intimidate or coerce, could eventually lead to inflicting unacceptable damage on Russia itself and should thus not be considered.

3.3.3 NATO-EU Cooperation

Both NATO and the EU have been confronted with the new challenges and threats faced by Europe since 2014, prompting enhanced cooperation between the two organizations. NATO and the EU are now cooperating on 74 concrete projects in areas including hybrid threats, cyber defense, capability development, military mobility, defense capacity building for partners, and maritime security. The cooperation is based on a joint declaration signed at the 2018 Brussels summit by NATO’s Secretary General and the Presidents of the European Council and the European Commission.

In recent years, the EU has built up considerable momentum in improving the capabilities and structures needed for civilian and military crisis response within the framework of its Common Security and Defence Policy (CSDP). Collective defense remains NATO’s sole responsibility. On the other hand, the EU’s peace-keeping operations and civil-military conflict prevention missions in regions beyond Europe also contribute to transatlantic security and to more transatlantic burden-sharing. Furthermore, using EU instruments to enhance European nations’ forces and capabilities also benefits NATO given the significant overlap of in membership between the two organizations. Finland and Sweden are particularly linked to NATO through regular political dialogue and consultations on security in the Baltic region; exchanges of information on hybrid warfare; and coordinating training and exercises.

The EU’s Permanent Structured Cooperation (PESCO) and the European Defense Fund (EDF) are intended to help European nations engage in enhanced multinational cooperation to develop more and better capabilities, reduce duplication, and help converge nations’ capability development plans over time. Since any of the 21 countries who are members of both the EU and NATO countries has only a single set of forces and a single defense budget, it is essential that military capabilities developed within the EU framework are also available to NATO, and vice versa. NATO and EU staff work closely together to ensure that capability development within the two organizations is complementary and that respective priorities and outputs are coherent.

 

4. The Need for the Alliance to Adapt Further



4.1 MEDIUM-TERM STRENGTHENING OF NATO’S MILITARY POSTURE

For several years, Russia’s aggressive actions have demonstrated that it aims to undermine current Euro-Atlantic security architecture. Although the Russian activities have so far remained below the threshold of triggering direct military conflict with NATO, and the likelihood of this remains low, it should not be ruled out as a possibility. To reduce risks, full and speedy implementation of all summit decisions on strengthening NATO’s posture is the greatest imperative. However, Russia’s deployment of land-based dual-capable intermediate-range cruise missiles, as described above, has added a new dimension to the threat spectrum, forcing NATO to take additional measures to maintain its coherence and credibility and to further strengthen NATO’s ability to deny Russia the option of coercion in a crisis, and contest any decisive military advantage for Moscow in a conflict. 

Fostering resilience against disinformation and malicious cyber activities is a particular challenge for open, democratic societies. NATO allies have begun to address the issue of how to deter an adversary from launching significant, widespread cyber-attacks, for example by combining “classic” deterrence and digital resilience. Some future measures to impose costs on those seeking to harm allied nations have been conceived, but more needs to be done in thinking about the proper mix of defensive and offensive responses to cyber-attacks, including political and economic sanctions.  In case of a large-scale cyber-attack with strategic effect, there is the option of employing the full range of capabilities. Deterrence of hybrid threats is a challenge that needs to be urgently taken forward by all NATO allies.

 

Strengthening NATO’s deterrence posture in the Baltic Region. The enhanced Forward Presence battlegroups effectively reinforce the national home defense forces of Estonia, Latvia and Lithuania and are closely linked with them, in terms of daily cooperation, training, exercises and tactical planning. The size and combat readiness of each battlegroup should be enhanced by additional combat, combat support, combat service support units (for example, Intelligence, Surveillance and Reconnaissance (ISR) capabilities, artillery, engineers, ground-based air defense). In particular, they should be supplemented with U.S. combat units: this would further increase the battlegroups’ deterrent effect. Furthermore, the Framework Nations should work with individual NATO countries and with NATO itself on plans and arrangements for rapid reinforcement of their battlegroups in a crisis, including prepositioning equipment and supplies. Finally, there is a pressing need to increase NATO’s maritime presence in the Baltic.

Enhancing Coherence in the Baltic Region. From an operational perspective, the Baltic regions constitutes a coherent theatre of joint operations from both a Russian and a NATO viewpoint. Close coordination is essential: in defense planning and coordinated reinforcement receipt (by land, air and sea), as well as in host nation support and cross-regional exercises. The new Headquarters Multinational Division North (HQ MND N) should rapidly be made operational. Coordination and cooperation in planning and exercises with Sweden and Finland should be expanded.

Enabling Joint Air Power and Joint Fires. In a war, NATO air forces would be the first to reinforce eastern European allies’ national defense forces. Joint fire exercises employing long-range precision guided weapons and electronic warfare capabilities are required to be able to defeat Russian A2/AD capabilities and strike key targets essential for the Russian leadership to wage war against NATO. For this reason, all relevant arrangements related to alert, political decision-making and command and control must be in place to ensure the rapid availability of allied air forces at any time. 

Enhancing air and missile defenses. At the same time, in light of the threat from Russian intermediate-range missiles, NATO air and missile defenses need to be drastically strengthened to protect critical military infrastructure and reserve forces. This should include modern sensors and air-to-air missile capabilities, able to strike Russian cruise missiles during early flight phases. The acquisition of these capabilities should be a top procurement priority for European NATO members. It offers the potential for multi-national cooperation among European allies, including within an EU framework, making use of CSDP (Common Security and Defence Policy) instruments.

Adjusting NATO Rapid Reaction Forces. The NRF should be adjusted to establish a number of light combat formations that could be employed to different regions very rapidly to enhance NATO military presence and underpin resolve. The NRI forces would provide a high-readiness (mechanized) reinforcement force and must therefore be vigorously developed. Moreover, establishing several additional larger formations (follow-on forces) is essential for improving the NATO’s full-spectrum warfare capacity. 

Enabling Military Mobility. To enable rapid deployment of forces from North America to Europe as well as across Europe, NATO and the EU must make every effort to accelerate better conditions for military mobility in Europe. Allies must urgently and significantly enhance transport capacity, which should be available on demand. Deployment of forces must be rehearsed during peacetime. Despite pressure on the EU budgets because of the economic and financial implications of COVID-19, the EU must not stop funding the Military Mobility program, which is crucial for the defense of Europe, the credibility of NATO’s enhanced deterrence, and in terms of transatlantic burden sharing. 

Determining NATO’s Response to the Russian INF. This task is essential for allies’ security and NATO’s own cohesion and credibility. In July 2019, NATO stated that its response to Russia’s violation of the INF Treaty would be defensive and balanced. The package of measures to be developed has to ensure NATO’s deterrence and defensive posture remains credible and effective. This response will not include the deployment of new land-based nuclear missiles in Europe. Instead, recognizing that Russian missiles should be considered as part of Russia’s integrated military doctrine, rather than in isolation, NATO members are looking at a variety of areas: exercises, intelligence, surveillance and reconnaissance, air and missile defense, conventional capabilities, and a safe, secure and effective nuclear deterrent. In developing the package, it is essential to preserve NATO unity and maintain the credibility of its overall deterrence, including extended U.S. nuclear deterrence. Thus, potential solutions need to help maintain the link between NATO’s deterrence and defense posture in Europe and the U.S. strategic nuclear potential. For the time being, the U.S. intends to counteract the Russian regional nuclear threat through a limited number of sea-launched ballistic missiles (SLBM) with low-yield nuclear warheads. Additionally, a land-based intermediate-range conventional precision-strike missile is being developed: this could impede Russia’s ability to conduct conventional operations and help defeat its A2AD capabilities. 

The response package must also include enhanced readiness for NATO’s sub-strategic nuclear capabilities, as provided by the United States. carried by Dual-Capable Aircraft (DCA) if this decision is made in a military conflict, and well-practiced in scaled-up DCA exercises. U.S. B-61 nuclear bombs carried by DCA is the only nuclear capability in Europe providing the link to the U.S. strategic nuclear potential. DCA and U.S. sub-strategic nuclear weapons in Europe also both embody transatlantic nuclear risk sharing and the participation of European member states in NATO’s nuclear planning. DCA exercises should at times be conducted concurrently with or in the context of conventional exercises to demonstrate the relation between conventional defense and nuclear deterrence. Russia must realize that its territory is not a sanctuary, if it were to threaten Europe’s territory and populations with “euro-strategic” nuclear missiles. It must be induced to embark on arms control as a means to enhance strategic stability in and for Europe. It should be reminded that risk reduction would be in its own security interest.



4.2 REINVIGORATING ARMS CONTROL

For their part, NATO Allies countries have declared themselves firmly committed to preserving an effective arms control regime. NATO must thus maintain a dual approach, with stronger deterrence and meaningful dialogue with Russia at the same time. Dialogue needs to seek reciprocal transparency and reduce the risk of misperception and inadvertent incidents, while also attempting to reinvigorate arms control.

However, Moscow does not now seem interested in arms control and verification in Europe, since it currently holds all the military-strategic aces, and does not need a political understanding with the West. On the contrary, as described above, it actively seeks strategic rivalry. Reinvigorating arms control in Europe should be on the basis of the agreed two-track approach: credible deterrence and defense combined with dialogue and cooperation on arms control. Deterrence and arms control ultimately have the same objectives: security, stability and risk reduction. So the most urgent security aspects should be addressed first: for example, the resurgence of Russia’s regional invasion capability in the Baltic region and its aspiration to regional nuclear escalation dominance. At the same time, there is the need to identify an incentive for  Russia to seriously engage in arms control negotiations, which should emerge from its own security interests. It is crucial to find political-strategic levers to motivate Moscow to change its general policy towards the West.



4.3 LOOKING TO THE FUTURE – GLOBAL CHALLENGES POSED TO NATO

At their meeting in London and Watford in December 2019, NATO’s political leaders recognized “China’s growing influence and international policies present both opportunities and challenges that . . . [the leaders] need to address together as an Alliance.” In the meantime, it has become a commonplace that he entire transatlantic community faces a challenge from the strategic implications of China’s rise to great power status – in political, economic, technological and increasingly military terms. The evolving strategic landscape is increasingly shaped by great power competition, with China now considered by the US to be their primary strategic competitor. Moreover, there are growing indications of increasing Russian-Chinese cooperation, even an emerging entente between the two autocratic states. This has the potential to confront the whole transatlantic community with two simultaneous strategic challenges – in the Euro-Atlantic and the Asia-Pacific regions. 

There are several main conclusions to be drawn: America is shifting its strategic center of gravity from Europe and the Middle East to the Indo-Pacific Region. At the same time, the United States remains irreplaceable in balancing Russia’s conflict strategy, its aggressive posture and growing conventional and nuclear potential directed against Europe. America’s ongoing military presence in Europe and its extended nuclear deterrence for Europe is indispensable. It cannot be substituted by any European ally. However, future U.S. strategic orientation will have implications for its military-strategic and operational planning as well as the assignment of forces. In order to prevent U.S. over-stretch, the European allies and partners need to do far more for Europe’s security – for deterrence and defense in Europe, crisis response in the Middle East, and supporting the U.S. in protecting freedom of navigation at regional and global levels. The totality of the strategic challenges posed to the transatlantic partners makes equitable burden-sharing a strategic necessity. 

The magnitude of these concurrent political and strategic challenges facing NATO led the alliance’s political leaders to ask NATO Secretary General Jens Stoltenberg to begin a forward-looking reflection process to develop NATO towards 2030. Meanwhile, the group of senior experts who were asked to inspire and support this reflection process have presented their report comprising a large number of proposals to ensure that NATO will “stay strong militarily, be more united politically, and take a broader approach globally.” A key proposal concerns the update of NATO’s Strategic Concept of 2010, which is now outdated. NATO’s future Strategic Concept will need to reflect fundamental changes to Europe’s security since 2014, as well as the implications of global developments for the NATO Alliance. 

That said, NATO will remain responsible for the security of the Euro-Atlantic region. Therefore, the alliance must focus on implementing the decisions taken at the Warsaw and Brussels summits on strengthening its posture. Despite the current focus placed on managing NATO’s and allies support for, and investment in, combatting the pandemic, NATO must not lose momentum in implementing its posture, in full and without delay. 



4.4 THE ROLE OF GERMANY

Germany is a key European ally in NATO and an essential player in the EU. Located in the center of Europe, it is surrounded by NATO allies and other close partners. Because of its central geopolitical location, its historical experiences, its values and political interests, its status as an export-dependent market economy and its role as a non-nuclear power, the country formulates its overall policy thus: “security is inextricably linked to that of its allies in NATO and the EU. […] It therefore recognizes its duty and responsibility to contribute to collective defense on the basis of solidarity. Alliance solidarity is a fundamental principle of German governance. Strengthening the cohesion and capacity to act of NATO and the EU is of paramount importance for Germany.”

However, due to its location in the center of Europe and the protection and welfare it enjoys through NATO and the EU, most of the German population does not perceive any direct military threat. There are 1000km between Germany and Russia: the threat from Russia’s hybrid warfare or nuclear missiles seems somewhat abstract. This makes it all the more important for Berlin – the German government, but also defense and security experts and security policy institutions – to take the following measures: 

  • explain Russian policy and geopolitical objectives to the German parliament and public, as well as Russia’s strategy and military doctrine, and the instruments and capabilities Moscow uses to achieve its goals;
  • describe the manifold forms of intimidation and threats eastern Allies are exposed to;
  • explain the details and implications of NATO’s collective defense commitment and the allied solidarity which Germany enjoys, but to which Germany must also contribute;
  • make clear that protecting and, if necessary, defending Germany’s eastern NATO allies means protecting and defending Germany’s security and territorial integrity, so the protection and defense of NATO’s eastern border means protecting or defending Germany, keeping potential threats at bay;
  • explain why safeguarding the security of the Baltic states is particularly important for NATO’s credibility and for Europe’s security;
  • insist that credible deterrence is a means of preventing conflict and war, safeguarding territorial integrity and maintaining freedom of decision and action;
  • emphasize how it is in NATO’s and in Russia’s security interest to seek and maintain meaningful dialogue as well as reciprocal transparency and risk reduction. From NATO’s perspective, such dialogue, however, has to be based on credible deterrence, political resolve, cohesive NATO unity and real military defensive capability;
  • explain that fair burden sharing within NATO, both across the Atlantic and within Europe, is essential to the alliance’s solidarity and cohesion, and crucial to both NATO and German credibility.

Because of its geopolitical location in the center of Europe, in case of a crisis or conflict Germany would be the hub for moving forces east to reinforce allies at NATO’s periphery, and to receive U.S. and Canadian forces. Germany would be the first European ally to reinforce the eastern Allies, along with U.S. forces already in Poland and Germany. To this end, the Bundeswehr must be capable of planning, preparing, exercising, conducting and contributing to large-scale, high-end joint maneuver operations in a hybrid environment, while under permanent cyber threat. Germany hosts the Baltic Maritime Component Command in Rostock, as well as the headquarters DEUMARFOR. Both installations play a key role in supporting NATO’s Maritime Command (MARCOM) in Northwood (United Kingdom), with important command and control functions for maritime operations in the Baltic.

Germany significantly contributes to strengthening NATO’s deterrence and defense posture. In Lithuania it leads one of four eFP Battlegroups, and regularly leads NATO’s spearhead force, the VJTF, last year contributing some 5,000 troops. Germany also leads the new Joint Support and Enabling Command within the adapted NATO Command Structure, which is already operational and will play a key role in managing, facilitating and protecting the movement of forces across Europe and controlling NATO’s military rear area in any war. Germany has persuaded nineteen allies to contribute to the German-led Framework Nations Grouping with the ultimate aim of creating a land corps capacity, and has so far achieved remarkable progress. With 8,000 out of 50,000 troops, it provided the bulk of European forces for the NATO exercise TRIDENT JUNCTURE in Norway in 2018. It contributes to the Coalition to Defeat ISIL/DAESH, and has increased its contingent to NATO’s Resolute Support Mission in Afghanistan from 980 to some 1,300. Germany supports UN and EU operations in Mali, contributing some 1,000 troops and has recently decided to expand its contribution.

This notwithstanding, the Bundeswehr continues to undergo a process of fundamental reform. Many years of focusing on light, deployable, rotational contingents for counter-insurgency and peacekeeping operations have led to hollow structures. Germany faces a quintuple challenge: 1) reconstituting the Bundeswehr in its existing structures, i.e. creating fully manned, fully equipped, fully supported and fully trained units and formations; 2) implementing tough additional Capability Targets set by NATO and accepted by Germany: these include heavier, more high-end forces and more forces at higher readiness and combat ready for maneuver operations, as well as a contribution to the NATO Readiness Initiative and military mobility; 3) enhancing resilience against cyber threats and hybrid actions, and strengthening cyber defense; 4) maintaining capability to deploy and sustain forces for crisis response operations beyond NATO’s borders; and 5) sustaining current deployments abroad. 

All these requirements require that significant resources be spent on defense. In this regard, Germany has made considerable progress: since 2014, German defense expenditures have increased by 40 percent. Germany’s 2019 defense expenditure amounted to €47.8 billion, the second largest defense budget in NATO, and 1.38 percent of GDP in real terms. The country has also announced it will raise defense spending to 1.5 percent by 2024 and to 2 percent in 2031. Based on current estimates, 1.5 percent would mean an increase of the defense budget by around 80 percent, to over €60 billion, in effect doubling the German defense budget in less than ten years. 

Despite vast financial resources needed to overcome the political and economic implications of COVID-19 on both a national and European level, it is crucial that Germany maintains momentum in efforts to strengthen its armed forces, implementing its NATO Capability Targets in full and, to this end, increasing its defense budget to 2% of GDP. The German Bundeswehr must be rebuilt, turned into a broad-spectrum and multi-purpose armed force as the backbone of NATO’s collective defense capability in Europa, alongside American forces in Europe. This is ultimately a question of Germany’s essential contribution to restoring the credibility of NATO’s deterrence and defense. It is also a matter of Germany’s helping the EU to act effectively on its own in terms of security policy.

This document has been prepared as a deliverable as agreed in the contract between the Estonian government and the German Council on Foreign Relations, Berlin. The text was originally authored in the summer of 2020 and was updated – e.g. with regards to developments in Belarus and NATO’s adaptation – later in the year but makes no claim to be complete. 

Bibliografische Angaben

Brauß, Heinrich, and András Rácz. “Russia’s Strategic Interests and Actions in the Baltic Region.” January 2021.

DGAP Report No. 1, January 07, 2021, 30 pp.

Verwandter Inhalt