close
close

Putin's huge criminal plan to sabotage the West is exposed | Politics | News

Putin's huge criminal plan to sabotage the West is exposed | Politics | News

Ministers have been warned that Russian intelligence services are making direct contact with criminals to target the West as part of their “most intense” sabotage campaign since World War II.

Moscow is believed to have expanded its “online recruitment of agents and saboteurs beyond the usual suspects.”

It uses a “gig economy” style of recruiting people on short-term contracts, with the option of “peak recruitment” to meet “the rapidly increasing demand for sabotage operations”.

At least 24 people have been arrested this year after allegedly being recruited by Russian intelligence chiefs, according to a study published in the Journal of the Royal United Services Institute.

A wave of fires at arms factories and military-related industrial plants in the West that supply Ukraine has alarmed intelligence chiefs. Suspected attacks have been discovered in London, Germany, the Czech Republic and Sweden.

Dr. Daniela Richterova, associate professor of intelligence studies in the Department of War Studies at King's College London, wrote in the report: “Russia's new sabotage model appears to more closely resemble the basic principles of the 'gig economy.'”

“It is a largely online-based free market system in which short-term positions predominate and companies employ freelancers for temporary assignments.

“It seems that Russia's sabotage operations currently most closely resemble the crowdsourcing type. There are known cases where Russian intelligence has recruited people via Telegram.

“However, organised criminals are increasingly using encrypted apps and platforms to post 'jobs' (i.e. arson attacks, murders and drive-by shootings) to those willing to carry them out, such as by abusing the Airtasker app.

“Russia and others could easily adopt this approach. Either way, it is this easily accessible, temporary, largely impersonal, more informal and – in the truest sense of the word – limited or non-contractual form that marks a break with both the previous outsourcing of intelligence services and the previous Russian doctrine of sabotage operations.”

The Russian secret service GRU has changed its tactics after the expulsion of diplomats in the wake of the nerve agent poisoning in Salisbury.

According to sources, Russian spies do not remain “active for long” and their plans are easier to thwart. They can no longer freely use the Moscow embassy in Kensington as a base and enjoy diplomatic immunity.

While working at the consulate, spies had access to secure communications networks and other sensitive information that could be useful to them in their investigations.

Instead, they have had to resort to tactics more popular with Chinese intelligence agents. They now travel to the UK increasingly under false identities and rely more heavily on intermediaries known as “cutouts”.

These intermediaries usually know only the source and the agent to whom they pass the information. Traditionally, the Kremlin preferred to have its network of spies operate out of the embassy and meet their potential sources in person.

But in the wake of the Salisbury nerve agent attack in 2018 and the war in Ukraine, efforts to capture Russian intelligence officers through raids intensified.

Particular attention is paid to ensuring that spies expelled from one country do not appear and settle elsewhere in Europe.

But Moscow remains determined to obtain secrets in Britain and across Europe.

The Russian secret service GRU is more dependent on “illegals” – spies who operate covertly under false names and nationalities and do not enjoy the protection of diplomatic immunity.

These people are easier to discover because it is difficult for them to invent a believable backstory that cannot be refuted using a variety of simple online tools and programs such as LinkedIn.

So-called “digital footprints” of the spy's true identity may also be visible. These disguises also take much longer to create, as the agents must be selected in Moscow before their disguise is created.

But Dr Richterova, along with Elena Grossfeld of the Department of War Studies at King's College London, Magda Long, visiting fellow at the King's Centre for the Study of Intelligence at King's College London, and Patrick Bury, lecturer in warfare and counterterrorism at the University of Bath, warned that Moscow is taking advantage of technological developments to boost its espionage efforts.

They said: “By leveraging advanced ICT such as encrypted chat groups, GPS and mapping services, and various cryptocurrency channels, Russian intelligence services can 'boost' the capacity of the gig economy to meet the rapidly increasing demand for sabotage operations.

“This organizational solution has several advantages, including: it reduces the time and cost of recruiting and training Russian agents, it allows for greater flexibility and thus diversification of the recruitment pool, making detection more difficult, and it reduces operating costs.”

However, researchers warned that many of the criminals recruited by the Kremlin may not know who is behind the conspiracy.

They added: “However, not all of them seem to be knowingly working for Russian intelligence services.

“Online recruitment through encrypted channels adds an additional layer of information control and provides the opportunity to recruit agents and saboteurs under false pretenses.

“Accordingly, not all gig-era saboteurs are aware of the nature of their employment, their goals, or the identity of their employer.”

Related Post