Russia is Planning Sabotage Across Europe, Secret Services Warn - Latest Global News

Russia is Planning Sabotage Across Europe, Secret Services Warn

European intelligence agencies have warned their governments that Russia is planning violent acts of sabotage across the continent and is embarking on a long-term conflict with the West.

According to intelligence officials, Russia has already begun to prepare more actively for covert bombings, arson attacks and damage to infrastructure on European soil, both directly and through proxies, without apparent concerns about civilian deaths.

While Kremlin agents have a long history of such operations and have carried out sporadic attacks in Europe in recent years, evidence is mounting of a more aggressive and concerted effort, according to assessments from three different European countries shared with the Financial Times.

Intelligence officials are increasingly vocal about the threat to encourage vigilance.

“We assume that the risk of state-controlled acts of sabotage is significantly increased,” said Thomas Haldenwang, head of the German domestic secret service. Russia now appears content to conduct operations on European soil.”[with] “There is a high potential for damage,” he said last month at a security conference organized by his agency, the Federal Office for the Protection of the Constitution.

Thomas Haldenwang warned that Russia would like to commit sabotage on European soil. © Christian Marquardt/NurPhoto/Getty Images

Haldenwang spoke just days after two German-Russian nationals were arrested in Bayreuth, Bavaria, for allegedly planning an attack on military and logistics sites in Germany on behalf of Russia.

At the end of April, two men in Great Britain were charged with setting a fire in a warehouse containing aid supplies for Ukraine. English prosecutors accuse them of working for the Russian government.

In Sweden, security services are now investigating a series of recent rail derailments that they suspect were state-sponsored acts of sabotage.

Russia tried to destroy Czech railways’ signaling systems, the country’s transport minister told the Financial Times last month.

In Estonia in February, an attack on the car of the interior minister and a journalist was carried out by Russian intelligence officers, the country’s domestic intelligence service said. The French Ministry of Defense also warned this year of possible sabotage attacks by Russia on military sites.

“The obvious conclusion is that Russian activity has really increased,” said Keir Giles, senior consulting fellow at think tank Chatham House.

“It is impossible to say whether this is a reflection of the fact that the Russians are deploying more resources; whether they are sloppier and get caught; or whether Western counterintelligence has simply become better at detecting and stopping them,” he added. “Whatever it is, there’s a lot going on.”

A defendant accused of violating EU trade restrictions in connection with deliveries of electronic components for military equipment to Russia enters the courtroom of the Higher Regional Court
A defendant in Baden-Württemberg who is accused of violating EU trade restrictions in connection with deliveries of electronic components for military equipment to Russia. © Bernd Weißbrod/dpa

A senior European government official said information about “clear and convincing Russian mischief” was being shared through NATO’s security services in a coordinated and large-scale manner.

It is time to “raise awareness and focus on the threat of Russian violence on European soil,” he added.

NATO issued a statement on Thursday expressing deep concern about increasing “malicious activities by Russia on allied territory,” citing an “intensifying campaign.” . . throughout the Euro-Atlantic region”.

Growing fears that Russia is seeking to inflict physical harm on its opponents follows a spate of allegations against Russia over disinformation and hacking campaigns.

On Friday, Germany announced consequences for Moscow over a hacker attack on Chancellor Olaf Scholz’s Social Democratic Party in 2023 in a statement backed by the EU and NATO.

Meanwhile, a scandal exposing Russian attempts to co-opt far-right European politicians ahead of the upcoming European elections is still unfolding.

An intelligence official said Moscow’s sabotage efforts should not be viewed as separate from other operations, saying the expansion of activity reflected Russia’s goal of applying maximum pressure “across the board.”

Putin is currently feeling “encouraged” and will try to enforce the borders in Europe as strongly as possible, on several fronts, be it through disinformation, sabotage or hacker attacks.

The increasing aggression from Russian intelligence also reflects the desire of the country’s intelligence chiefs to reassert themselves after their worst setback since the collapse of the Soviet Union.

In the weeks following Russia’s full-scale invasion of Ukraine, more than 600 Russian intelligence officers operating under diplomatic cover in Europe were expelled, inflicting severe damage on the Kremlin’s spy network across the continent.

In a recent report, analysts at Britain’s Royal United Services Institute highlighted Russia’s efforts to re-establish its presence in Europe, often using proxies. These include members of the Russian diaspora as well as organized crime groups with which the Kremlin has long-standing relationships.

A major strategic shift has also taken place: So-called “committees of special influence” are coordinating the Kremlin’s intelligence operations for each country, combining the previously selective efforts of the country’s fractious security services and other Kremlin actors.

The Royal Ordnance Factory in Glascoe, Wales.
The Royal Ordnance Factory in Glascoe, Wales. BAE Systems is investigating an explosion in April. © David Goddard/Getty Images
Frefighters at Diehl Metal Applications in Berlin, Germany.
Firefighters at Diehl Metal Applications in Berlin, Germany. © Lisi Niesner/Reuters

As Russia ramps up its operations, security services are on high alert about threats and looking for targets they may have missed.

Questions have been raised, for example, about a yet-unexplained explosion at a BAE Systems ammunition factory in Wales, which supplies grenades used by Ukraine. In October 2014, a Czech weapons depot storing weapons destined for Kiev was destroyed; It later emerged that Russian military intelligence agents had planted explosives there.

A major fire broke out on Friday in a factory owned by the Diehl arms company in Berlin, which also supplies Ukraine. More than 160 specialist firefighters were called in to tackle the blaze. Residents in a large swath west of the capital were told to keep windows closed because of possible toxic fumes.

“As always with Russia, it is wise not to look for a single explanation as to why they are doing something. “There’s always a combination of things that happen,” Giles said.

“These pinprick attacks that we have seen so far are of course intended to disrupt, but they can also be used for disinformation. And then there’s something Russia can learn from these attacks if it really wants to cripple Europe. . . They are practice runs.”

Sharing Is Caring:

Leave a Comment