22 March 2017

The New NATO-Russia Military Balance: Implications for European Security

Richard Sokolsky

Twenty-five years after the end of the Cold War, the military balance between NATO and Russia, after years of inattention, has again become the focus of intense concern and even alarm in some Western quarters. From NATO’s vantage point, Russia poses a serious military threat to its eastern flank—and to Euro-Atlantic security more broadly—for three reasons. First, a military reform and modernization program launched in 2008, combined with significant increases in defense spending over the past several years, has improved the capabilities of Russia’s armed forces. Second, in the past decade, Russia has demonstrated an unprecedented willingness to use force as an instrument of its foreign policy, as well as an improved capacity to project military power beyond its immediate post-Soviet periphery. Third, the Kremlin has been conducting a far more aggressive, anti-Western foreign policy, significantly ratcheting up provocative military maneuvers near NATO members’ borders with Russia, intimating nuclear threats, and deploying nuclear-capable missiles in the Russian exclave of Kaliningrad. As a result, there is a growing perception in the West that Russia has reemerged as a revanchist, neo-imperialist, expansionist, and hostile power bent on dismantling the post–Cold War European security system and dividing the continent into spheres of influence.

The Kremlin has a dramatically different perspective. It maintains that it is threatened by the West and by instability not only around Russia’s periphery but also at home. With NATO’s expansion, the alliance’s border with Russia has shifted much closer to the Russian heartland. These fears, however unjustified they seem from the West’s point of view, have prompted the Kremlin to launch a national mobilization effort to thwart what it perceives as a direct Western threat to Russian security. As seen from the Kremlin, over the past twenty years, the United States and NATO have undertaken numerous initiatives that underscore the threat from the West: NATO expansion into Eastern Europe and the Baltics; NATO partnership programs with states throughout the former Soviet Union; improvements in conventional, missile defense, and nuclear capabilities; support for antigovernment uprisings and regime change around Russia’s periphery; and assistance to opposition movements and parties inside Russia. Specifically, Russian officials have argued that the U.S.-led campaign in the Balkans in the 1990s, the U.S.-led invasion of Iraq in 2003, NATO’s military intervention in Libya in 2011, and U.S. support for the opposition in Syria and for the Arab Spring have threatened Russia’s security environment.1

These conflicting perceptions have contributed to a lack of trust, a deteriorating security environment, and the prospect of a much more unstable and dangerous adversarial relationship between the West and Russia for many years to come. It remains to be seen whether U.S. President Donald Trump’s desire to improve relations with Russia will prove successful in lowering tensions and putting the U.S-Russian relationship on a more positive trajectory. There are ample grounds, however, for skepticism. The U.S.-Russian confrontation is deeply rooted in fundamental differences over interests and values, clashing conceptions of the rules of international order, and each country’s views of its own exceptionalism.

The U.S.-Russian relationship is likely to remain adversarial and will play out largely in the geopolitical gray zone that now divides the Euro-Atlantic security order and Russia. But how it plays out—whether it leads to some semblance of stability or conflict—cannot be predicted. Russia is a major power facing a near-certain, long-term decline. However, this downward trajectory does not mean that Russia’s diminishing circumstances will make the Kremlin less risk-averse and restrained. Western sanctions, lower oil prices, and economic stagnation over the past two years have not diminished Russian President Vladimir Putin’s appetite for taking risks (for example, in Syria).

It is important, therefore, to take proper measure of Russian capabilities. Of course, they are not the only indicator of Russia’s future actions—motives, intentions, context, and opportunities will also figure in the equation. But the Kremlin has repeatedly demonstrated a will to act contrary to most Western assessments of those capabilities and at great cost to Russian interests as they are understood in the West. A sober understanding of those capabilities is essential to understanding some drivers of Russian actions and crafting an appropriate Western response.

In examining the conflicting estimates of the NATO-Russia military balance on the alliance’s eastern front—and the current state of that balance—several policy implications for the United States become clear. To make sustainable improvements in alliance security, NATO’s increased reassurance and military measures—while necessary to enhance deterrence of Russian military adventurism—should be supplemented with robust measures to mitigate the risks of an unintended conflict with Russia. NATO and Russia, through increased dialogue, restraint, and possibly even cooperation, need to find ways to climb down the escalatory ladder.

If Russia remains intransigent and continues its provocative behavior, the United States and its allies will have to expand and accelerate their planned defense improvements on NATO’s eastern front, as well take additional diplomatic and economic measures to respond to Russian behavior.

THE VIEW FROM NATO

During the 2012 U.S. presidential campaign, Mitt Romney, the Republican nominee, called Russia the United States’ number one geopolitical foe—a claim that was roundly criticized by most experts. But only two years later, Russia’s annexation of Crimea and its aggression in eastern Ukraine precipitated a fundamental change in Western perceptions of the Russian military threat to NATO. In the summer of 2015, the outgoing chairman of the Joint Chiefs of Staff, U.S. General Martin Dempsey, and his successor, General Joseph Dunford, both described Russia as the greatest threat to U.S. national security. U.S. Secretary of Defense James Mattis, in his senate confirmation hearings, echoed these views, as did the director of the Central Intelligence Agency (CIA), Mike Pompeo. Senior U.S. military officials in Europe and at NATO, as well as the governments of Estonia, Latvia, Lithuania, and Poland, have also expressed alarm over Russia’s actions. Each government has pressed Washington and Brussels to significantly increase the alliance’s permanent presence and conventional capabilities in their territory to bolster deterrence and defense against a possible Russian invasion. What happened to bring about such a dramatic change in the U.S. and the West’s perception of the Russian threat?

From the West’s perspective, Russia’s aggressive behavior on its western border over the past two years has validated this darker view of the Russian threat. Russian intelligence operatives abducted an Estonian intelligence officer from Estonian territory in 2014. Russian aircraft have conducted frequent intrusions into the air space of NATO countries and harassed U.S. and NATO ships and aircraft operating in the Baltic and Black Sea regions.2Russian forces have staged unannounced (“snap”) exercises simulating the use of nuclear weapons in an invasion of the Baltic region. The Russian military has deployed additional missile and air defense assets and, most recently, nuclear-capable Iskander missiles to Kaliningrad. There has been a significant increase in Russian cyber operations against Estonia and, within the past few months, the United States. Russian officials, including Putin, have threatened nuclear strikes against NATO countries that have missile defense installations within their territory. Russia’s recent deployment of a nuclear-armed cruise missile that threatens NATO forces and facilities—in violation of the U.S.-Russian Intermediate-Range Nuclear Forces (INF) Treaty—underscores Moscow’s intent to undermine alliance cohesion.

Moscow has also threatened a military response if Sweden or Finland decides to join NATO; according to NATO’s secretary-general, Russian exercises have included simulated nuclear strikes against Sweden. Reported changes in the Russian military doctrine suggest that the Kremlin plans on the first use of nuclear weapons in the early stages of a conflict with NATO (known as “escalate to de-escalate”) to prevent escalation to a larger-scale conventional war that Moscow believes NATO would ultimately win. Moreover, NATO has every reason to be concerned about Russia’s ongoing quantitative and qualitative improvements in military forces opposite the alliance’s eastern flank, its violations of the Intermediate-Range Nuclear Forces Treaty, and its effective withdrawal from the Conventional Armed Forces in Europe Treaty (both treaties are long considered bedrocks of European stability and security).

In response to these troubling developments, the United States and NATO have launched several initiatives to improve their deterrence and defense posture in the east and to reassure the Baltic states and Poland of the alliance’s Article 5 commitment. Under NATO’s Readiness Action Plan, approved at the Wales Summit in September 2014, and the United States’ European Reassurance Initiative (ERI), the United States and its European allies are planning to allocate more than $4 billion to (1) add a U.S. Brigade Combat Team to the two it already has stationed in Europe, along with an airborne brigade, and (2) pre-position permanent equipment for another combat brigade. At the Warsaw Summit in July 2016, NATO leaders officially approved the continuous rotational deployment of four multinational battalions (about 4,000 troops) to the Baltic states and Poland to maintain a persistent forward presence—and some of these units have already arrived in Poland to take up their positions. In addition, NATO agreed on additional measures to improve the readiness, training, command and control, and logistics support of these forces.

From NATO’s perspective, this is a prudent approach that serves to bolster deterrence and reassure the Baltic states without presenting a significant military menace right up against Russia’s borders. Nonetheless, assuming that the United States fully implements the ERI and NATO fulfills the commitments made at its two most recent summits, the alliance will maintain only a thin “tripwire” force deployed on its eastern flank to deter and provide an initial forward defense against a Russian conventional attack. Note, however, that NATO maintained a similar force in West Berlin under similar circumstances, and it was successful for more than forty years in deterring a Soviet attempt to change the status quo by force or intimidation.

THE VIEW FROM MOSCOW

As was the case during the Cold War, published Russian assessments of the military balance with NATO—such as Russia’s National Security Strategy for 2016—do not reflect the alliance’s view that NATO is outmatched by superior Russian forces. To the contrary, the assessments reveal a deep sense of inferiority vis-à-vis NATO in high-precision and long-range conventional strike capabilities, nuclear weapons, missile defenses, and other kinetic and nonkinetic forms of warfare. In these estimates, the Russian military would face a far superior enemy—better equipped with “smart weapons” and electronic warfare capabilities, better trained, better led, and better sustained. This lack of confidence may seem surprising, given Russian progress over the past several years on defense reform and military modernization; increases in defense spending; and successful operations in Georgia, Ukraine, and Syria. Nonetheless, Russians maintain that the current NATO buildup in the Baltic states—less than a two-hour drive from Russia’s second-largest city—is a strategic threat to the homeland. Some of this rhetoric is no doubt intended to mobilize the Russian public’s support for the regime at a time of economic hardship. But it also reflects real anxiety over NATO’s military prowess and U.S. and Western intentions toward Russia.

Nuclear weapons remain at the heart of Russia’s national security strategy and military doctrine, given its perceived conventional inferiority; however, the West’s plans for improving its conventional offensive and missile defense capabilities are apparently eroding the confidence of Russian military planners in their nuclear deterrent. Some Russian military officials see as the worst-case scenario: a combination of NATO’s conventional and nuclear offensive and missile defense capabilities prove devastating to Russia’s strategic forces and deny Moscow the ability to deliver a retaliatory strike. U.S. and NATO military planners may see this as a remote prospect, but Russia’s conservative military establishment has maintained that the threat is real.

The West’s preoccupation with Russia’s hybrid warfare capabilities is mirrored by Russia’s own fears;3 the Kremlin charges that the West is conducting hybrid warfare through a combination of military and other means,4 particularly democracy promotion activities in and around Russia.5From Moscow’s perspective, these activities encircle Russia with Western agents of influence, create opportunities for Western intervention, and empower groups inside Russia opposed to the Russian government.6Similarly, according to Russian defense experts, the West’s cyberwarfare capabilities have heightened Russia’s sense of insecurity.7 They believe cyberwarfare could, among other effects, destroy Russia’s civilian infrastructure and computer networks and disseminate false information to sow widespread public panic and paralyze its armed forces. The neuralgia to this potential threat was underscored when Putin declared Google “a special project” of the CIA and urged Russians to avoid using it. Putin’s comments about U.S. control of the Internet suggest pervasive insecurity about the country’s vulnerability to cyber and information attacks.

THE MILITARY BALANCE: A POLITICAL-MILITARY ASSESSMENT

NATO and Russian officials responsible for the security of their countries must, of necessity, base policies, plans, programs, postures, and resource commitments on estimates of the other side’s military capabilities. And because the margin for error on national security is small with countries possessing thousands of nuclear weapons, these judgments are almost always driven by worst-case assumptions of the adversary’s intentions, which are often subject to misunderstanding, misinterpretation, and misperceptions.8
Political Considerations

Intentions, not just capabilities, matter even if they are often difficult to divine and are subject to rapid and sometimes unpredictable change. It is reasonable to assume that the Kremlin would prefer to have the Baltic states in its sphere of influence instead of having NATO troops deployed in their territory within 100 miles of St. Petersburg. It is also safe to assume that Putin aspires to deal a crippling blow to NATO’s cohesion. However, Russia’s record over the past decade—since it began to rebuild its military capabilities—suggests that the Kremlin is sensitive to the likely costs of its actions and has a healthy dose of respect for NATO’s security guarantee.

Despite Russian leaders’ truculent behavior, they have shown great capacity to judge when the costs and risks of their belligerence are too high. They have walked up to NATO’s red lines, but they have not crossed them. The wars in Georgia and Ukraine were fought against much weaker adversaries without a NATO security guarantee. In Syria, the Russian military stepped into a vacuum, reassured that the United States and its allies had no intention of intervening on the ground or in the air to tip the scale in favor of rebel forces fighting President Bashar al-Assad. In short, conclusions about Putin’s propensity to wage war against NATO and his intentions toward the Baltic states cannot be made solely on the basis of his wars against Georgia and Ukraine or Russian military deployment to Syria.

Russian actions in Ukraine are indicative of how seriously the Kremlin views NATO and its security guarantees to its members. Moscow’s annexation of Crimea and aggression in eastern Ukraine were calculated steps to prevent Ukraine from advancing toward NATO membership and escaping Russia’s sphere of influence—a development that would have marked a major strategic setback for Russia and an embarrassment for Putin, considering the Kremlin’s view of Ukraine as an essential buffer against a hostile and expansionist NATO. Moreover, it would be hard for Moscow to replicate the favorable circumstances in the Baltic region that Russia enjoyed in Crimea. Large Russian forces were already on the peninsula prior to the crisis and were operating from a well-established infrastructure. Further, as many observers have pointed out, the Crimea operation was carried out mainly by Russia’s elite special forces units and therefore was not a true reflection of the overall state of Russian ground forces. Simply put, the Baltic states are already in NATO. An outright military assault on them would risk an all-out war with NATO.

It is also essential to understand that the Kremlin’s decision to go to war against NATO would be political—driven by more than the sheer number of tanks, troops, and aircraft. The Russian elite’s paramount concern is its survival and the system it has built and invested in; Russia has a deep-seated fear of political instability and perceived U.S. designs for regime change. As one of Putin’s closest advisers put it, “The Americans are trying to . . . cause regime change in Russia and ultimately dismember our country via events in Ukraine.” It would be extremely risky for the Kremlin to bet that Russian forces could attack the most powerful military alliance in the world and prevail in a conflict, because the consequences of losing—and even winning—that gamble would be catastrophic for the Russian elite and the country as a whole.


In other words, Putin’s decision to launch a conventional war against NATO would involve weighing the importance of the political objectives served by a military victory against calculations of the costs and risks of military action. There is, of course, room for Putin to miscalculate or misjudge NATO’s political will to honor its Article 5 commitment. But he is likely to conclude that Russia would eventually face the full weight of NATO’s military machine in response to a Russian attack—a calculation based on his judgment that NATO’s leaders and especially the U.S. president would not want to suffer the extremely negative consequences if the alliance failed to deliver on its security guarantee—the end of the alliance and a dramatic blow to the political fortunes of NATO leaders.
Conventional Military Capabilities


Russia enjoys favorable geography and a numerical advantage over NATO in manpower and in every major category of combat weapons and equipment that would be used in an initial military attack against the Baltic states. This is the case even when considering the standing forces of the Baltic states, the forces that other NATO members would deploy in peacetime or on a rotational basis on Baltic (and Polish) territory, and the early arriving forces that NATO has assigned to reinforce its eastern flank in response to a strategic warning of an attack.
Manpower


Russia has twenty-two maneuver battalions deployed in the Western Military District and three in Kaliningrad9—although some of the best units in this region are assigned to the defense of Russian forces in and around Ukraine and based there in peacetime. Today, the Baltic states’ forces and other NATO forces available on a D-Day for an initial forward defense of Baltic territory total roughly seventeen battalions; after the United States and its NATO allies implement their force improvement plans for the eastern flank over the next two years, the alliance will have an additional four multinational battalions on rotational deployment in the Baltic states and Poland. In addition, depending on the length of warning time of an attack, the United States could deploy another two armored brigade combat teams. This is not a terribly lopsided numerical advantage in Russia’s favor, but it does not take into account the substantial qualitative differences in the type of units on each side.
Heavy Armor


The three Baltic countries have eleven infantry or light infantry battalions; in a limited warning scenario, the United States has one Stryker combat brigade forward deployed on the eastern flank. In contrast, Russia has a heavier posture—of the twenty-two battalions in the Western Military District, thirteen are tank, motorized, or mechanized infantry units and their table of organization and equipment features far more combat firepower.
Artillery and Surface-to-Surface Missiles


Russian forces can employ far more direct and indirect fire systems, which would severely stress the ability of NATO forces to halt Russia’s initial assault and hold territory. Russia has ten artillery battalions in the Western Military District,10 and most of these systems have greater range and rates of fire than their NATO counterparts. In addition, five surface-to-surface missile (SSM) battalions back these artillery formations.11 In comparison, NATO forces suffer from a serious deficit in tubed artillery, rocket launchers, and SSMs. In short, NATO’s lighter forces are outgunned by Russia.
Combat Aircraft and Assault Helicopters


Russia has twenty-seven combat air squadrons deployed in the Western Military District and six battalions of assault helicopters12—almost all of which are among the most advanced aircraft in Russia’s order of battle. NATO combat air forces available at the beginning of hostilities or within seven days of the start of the war total almost nineteen squadrons (if, and it is a big if, Sweden abandons its neutrality and allows some of these units to operate out of Swedish bases). Like Russia, these units generally feature the alliance’s most modern and capable aircraft. This is not a terribly lopsided numerical advantage on paper for Russian forces, but NATO air forces would be operating in a highly contested environment over the battlefield.


In sum, Russia would attack with a much larger and heavier force, supported by advanced armor, weapons, and sensors and by a sophisticated air defense system and long-range direct fire systems. Until U.S. and NATO force improvement plans are implemented over the next few years, the alliance would have to repel the initial assault with a light covering force. Its combat aircraft, standoff missile capabilities, and ability to reinforce the Baltic states by air, sea, and land would be increasingly challenged by Russian anti-access/area denial (A2/AD) capabilities in and around Kaliningrad.


This state of affairs has led a majority of Western defense experts to accept the judgment of a recent RAND study that NATO is “outnumbered, outranged, and outgunned” by the Russians on the alliance’s eastern periphery. According to its authors, “If Russia were to conduct a short-warning attack against the Baltic states, Moscow’s forces could roll to the outskirts of the Estonian capital of Tallinn and the Latvian capital of Riga in 36 to 60 hours.” The Suwalki Gap—a roughly 65-mile-long strip of territory on Poland’s eastern border, which lies between Kaliningrad and Belarus and serves as the only land link between Estonia, Latvia, and Lithuania and the rest of NATO—is a particular worry for NATO planners. (See figure 1 below.)




It should be noted, however, that the amount of strategic warning NATO would have of a Russian invasion or aggression on a smaller scale is a matter of dispute. Other assumptions the RAND study made are also debatable—such as the size of the Russian invasion force, the precise nature of Russia’s campaign and how it would organize the assault, and whether Belarus would try to maintain neutrality.


Throughout the Cold War, there was general agreement that NATO’s qualitative advantages in conventional capabilities helped to offset the Warsaw Pact’s greater numerical strength. Today, the NATO-Russia military balance along their common border presents a more complex picture when qualitative factors are considered, which is one reason Western assessments of the Russian military threat to the eastern flank vary and can change dramatically. For example, it was not too long ago that many experts gave NATO a decisive edge in the event of a military confrontation. According to the current consensus, however, a Russian invasion force could quickly overwhelm NATO defenses, largely because it has narrowed the qualitative gap with NATO in conventional capabilities. Proponents of this view highlight the following developments: 
Since 2008, when Russia launched an ambitious and well-resourced military reform and modernization program, Russia’s air defense capabilities have improved significantly. Particularly worrisome is the upgrading of Russia’s A2/AD capabilities in Kaliningrad with the deployment of new S-400 anti-aircraft systems; land-based coastal defense missile launchers; and nuclear-capable, ship-based cruise missiles, posing a severe challenge for NATO ships and aircraft over their own territory and in the Baltic Sea. 
As a result of improved command structures, personnel, hardware, and exercises, Russian forces are more effectively organized, better trained and equipped, and in a higher state of combat readiness than they were during the war with Georgia. Of particular importance, Russia has ramped up the number of regular and snap exercises involving all of its armed forces, all of its military districts, and often joint interservice and interagency operations. These exercises have allowed the Russian military to advance in redressing shortcomings in new, unified command and control arrangements and mobilization and reinforcement capabilities across all of Russia’s military districts. 
Russia’s Western Military District has several assigned heavy ground force units that are highly mobile and at high readiness levels under the command of a corps-level headquarters.13 Russia has reportedly improved its capabilities for rapid decisionmaking and reinforcement and for large-scale offensive operations. 
Russia enjoys the advantage of interior lines of communication and an extensive network of Russian-gauge railways throughout the Baltic region. All three Baltic states are sandwiched between Kaliningrad and mainland Russia—and some ports and airfields critical to NATO’s defenses in the Baltic region are within 30 miles of the Russian border


However, in evaluating these developments, it is important to understand that Russian officials often put a positive public spin on its armed forces for domestic political and propaganda reasons and to burnish Russia’s claims to great-power status. In June 2016, a purge of senior officials was carried out in the Baltic Fleet command for misrepresenting readiness levels during snap inspections. Other reports have also suggested systemic problems with military reporting on inspections that overstate readiness and other performance indicators. In addition, there are indications that reports on armaments production have exaggerated the extent to which new and improved, as opposed to upgraded and refurbished, equipment is entering the inventory.


These attempts to cover up weaknesses in the Russian military, coupled with other operational and structural factors that adversely affect the combat effectiveness of Russian forces, call into question some of the more alarmist assessments of Russian conventional capabilities. Less pessimistic analysts of the new military balance between NATO and Russia argue the following: 
From 1991 to 2008, the Russian armed forces suffered a serious deterioration in combat readiness, training, and equipment. In the late 1980s, it is estimated that Russia devoted 15 percent of its GDP to defense and the Russian defense industry employed more than 6 million people. By 1997, Russian defense spending consumed slightly more than 4 percent of a much smaller GDP and employment in the defense industry had shrunk by roughly 50 percent. The reform and modernization program launched in 2008 started, therefore, from an extremely low base. The improvements that the Russian armed forces have made over the past eight years need to be evaluated within this context. 
The military operations Russia has engaged in over the past decade were not a serious test of combat effectiveness, given the nature of the opposing force, geography, and the largely benign environment in which Russia’s forces were operating; the combat conditions they would confront against NATO forces on the eastern front would greatly differ. In Syria, Russia’s units have demonstrated better organization, coordination, and command and control than the units that fought in the war with Georgia, but there continue to be shortfalls in the numbers of precision munitions and persistent unmanned aerial vehicles.14 Further, ongoing problems with the training and morale of Russian ground forces, which would degrade combat effectiveness, raise serious questions about their capacity to fight forces far superior to the opposition encountered in Georgia, Ukraine, and Syria. 
More recently, in 2014, the Russian general staff was reportedly forced to stitch together a tank battalion from units stationed near Mongolia to reinforce separatist forces in eastern Ukraine due to a shortage of well-trained personnel near the theater of operations. 
With the exception of Russian long-range artillery and other direct fire weapons systems, the Russian armed forces are well behind U.S. and NATO forces in high-tech weaponry that most Russian military experts believe is at the heart of modern warfare and would determine the outcome of a battle. These include state-of-the-art C4ISR (command, control, communications, computers, intelligence, surveillance, reconnaissance) and electronic warfare capabilities, conventional precision strike weapons, and unmanned aerial vehicles—shortfalls that the Russian chief of the general staff, Valery Gerasimov, has acknowledged. Most equipment operated by Russian ground and air forces are updated versions of late-generation Soviet models. 
Russia’s military reform program has been inconsistent and incomplete and has failed to correct several serious shortcomings. These include limited sustainability and strategic mobility due to inadequate logistics, rear-area support, and transportation assets; chronically undermanned and poorly trained units that continue to rely on a disproportionate number of short-term conscripts and a limited cadre of contract service personnel and noncommissioned officers; and a defense industry that continues to churn out inferior equipment as a result of corruption, poor management, backward technology, the loss of access to niche defense industries in Ukraine, and western sanctions that have undermined Russia’s ability to import dual-use technologies and adapt them for military systems.15 
Although the Kremlin has committed substantially more ground forces to the Western Military District, most of these units are deployed closer to the southern portion of the district along Russia’s border with Ukraine. As one study on the Russian military has argued, the distribution of Russia’s total force structure across all four of its military districts suggests the following priorities: preparing for a second war in and around Ukraine, maintaining a highly ready and mobile crisis intervention force for Central Asia, developing a more robust deterrent against regime change in Belarus, and planning for large-scale territorial defense against NATO or China. In fact, movement toward the permanent deployment of the newest and most capable units near the Russia-Ukraine border suggests that Russia is not preparing for an attack against NATO. 
It seems unlikely that Russia will, in the foreseeable future, achieve the goal of a fully professional military; for the next several years, Russia will continue to rely largely on conscripts rather than contract personnel and on legacy Soviet weapons systems. In particular, it looks improbable that the Kremlin will meet the goal of its State Armaments Program of replacing 70 percent of its armored vehicles with more modern equipment by 2020. A stagnant economy over the next several years and flat or declining defense expenditures, which have just been announced, are likely to delay this date. Thus, despite recent improvements in Russian military capabilities, its armed forces are not as well trained as some of their NATO counterparts and lag behind many in both the quantity and quality of their military equipment. 


Having said this, two important caveats must be noted. First, some of Russia’s continuing military shortcomings—for example, in its sea and strategic airlift capabilities—are of much greater relevance to Russia’s ability to project and sustain a large-scale military force well beyond its immediate post-Soviet neighborhood. In a Baltic–Eastern European scenario, Russian forces would be operating at the end of relatively short interior lines of communication with ready forces that are among the best units in the Russian military—the most highly trained, equipped with the most modern equipment, and comprised primarily of contract and direct support personnel.


Second, at least in the near term, NATO suffers shortfalls in its ability to generate and rapidly reinforce countries on the eastern flank. Force movements across alliance territory would be hampered by infrastructure, legal, and logistical problems and an underdeveloped command and control structure on the flank to direct combined arms operations of multinational military forces. Further, many of the military units of smaller NATO countries that have been assigned to the new multinational battalions are small and lack proper training and equipment to contest larger and better trained, organized, and equipped Russian forces. As previously discussed, later-arriving forces from elsewhere in NATO and especially from the United States would also face great difficulty in getting through the Baltic Sea due to Russia’s improved sea denial capabilities over, on, and beneath the water.


Note, however, that a political decision by Putin to start a deliberate, premeditated war against one of the Baltic states or Poland would likely lean heavily on the Russian general staff’s judgments—rather than the West’s estimates—about the capacity of the Russian armed forces for achieving a rapid and decisive conventional victory over NATO forces and deterring NATO’s use of nuclear weapons. Such judgments would involve more than a technical or operational assessment of the balance of forces and would take into account a broader range of factors.


In the judgment of most Western experts, Moscow might be reasonably confident that it could achieve its political and military objectives in a coup de main strategy. Under this operational concept, Russian forces would strike quickly to seize a strip of territory on NATO’s eastern flank after achieving a significant element of strategic surprise and then issue threats to use nuclear weapons to deter a NATO counterresponse. If Russia successfully executed such an operation, it would present NATO with an excruciating dilemma: accept the Russian fait accompli, which would destroy the alliance, or mobilize for a massive counteroffensive, which would cause great destruction on Baltic territory and raise the risk of a nuclear war with Russia.


But it is equally plausible—perhaps even likely—that the judgments about combat outcomes by conservative Russian military planners reflect the following worst-case assumptions: 
A full-scale NATO counteroffensive to dislodge Russian forces from occupied Baltic territory would present the Russian military with a serious risk of conventional defeat. A fully mobilized NATO would enjoy both numerical and qualitative superiority over Russian forces. While it is true that an alliance reinforcement of the Baltic states would face a stiff challenge from improved Russian A2/AD capabilities, the Russians themselves continue to suffer from logistical and manpower constraints in moving forces from other military districts across Russia, as well as from problems with the mobilization system for reserve forces. In fact, the increased emphasis on testing this system in Russia’s regular and snap exercises suggests that Russian military planners take seriously the notion that any war with NATO originating in the Baltic states will be large-scale and protracted. At the same time, however, some experts on the Russian military question its ability to conduct mass mobilization and claim that “the nascent Russian reservists system can squeeze out a couple of battalions, perhaps even a brigade, but this represents little in the way of follow on forces needed in any future protracted conflict. . . . Russia’s Armed Forces remain a pale shadow of the Red Army.” 
The escalation of a local war over a small parcel of Baltic territory to a regional, or even theater-wide, conflict would likely result in a Russian defeat unless Moscow was successful in threatening or using nuclear strikes to cow NATO into submission. The Russian de-escalation doctrine, which relies on limited nuclear strikes or threats to launch them against NATO targets, is fraught with great risk for Moscow. It not only assumes that the United States and NATO would put the future of the alliance at risk by backing down in the face of Russian nuclear threats, but also presupposes that the Kremlin would be prepared to absorb the enormous economic and diplomatic costs of threatening or using nuclear weapons—including the costs of occupying and governing those territories it had seized in the Baltic states or Poland and the prospect of even more crippling Western economic sanctions. In addition, NATO continues to maintain a strong tactical nuclear weapons posture and standoff conventional capabilities. 
A conventional defeat of NATO forces would not likely mean the end of conflict. Rather, the population of the Baltic states would conduct an insurgency to increase the costs of Russian aggression and erode Russian resolve to maintain an occupation force. The Baltic states may not currently possess first-class guerilla warfare capabilities, but Estonia and Latvia—the Baltic states at greatest risk of Russian aggression—have formed special units to conduct insurgency operations and have increased training to improve these skills, especially for urban warfare. Occupying and defending territory against an insurgency would be difficult and protracted. The Russian army is not well trained for long-term, counterinsurgency operations, and its specialized elite forces under the Ministry of the Interior that have this mission have never been used outside Russia. Moreover, all three Baltic states are dotted by extensive forests—which would provide excellent cover for insurgents to hold off Russian forces until NATO reinforcements can arrive—and other geographical features such as rivers, lakes, and marshes that could slow down Russian advances, especially if NATO were successful in interdicting these targets at the outset of a conflict. 


An exclusive focus on the balance of conventional military forces between NATO and Russia, however, ignores an important reality of the Russian approach to warfare. It is clear from Russia’s military doctrine, from the views of the general staff on the nature of modern conflict, and from Russian military operations in Georgia and Ukraine that any military operation undertaken on NATO’s eastern flank would feature some combination of both conventional and unconventional warfare. Therefore, any overall assessment of the NATO-Russia military balance along their common border needs to consider this reality. NATO and the Baltic states may face their most plausible challenge in this area, notwithstanding all the attention showered on bolstering NATO’s defenses against an outright Russian conventional assault.
Hybrid Warfare Capabilities


Since a military assault on the Baltic states could have catastrophic consequences for Russia, the Kremlin could alternatively use nonkinetic or “soft power” tools to undermine the Baltic states’ confidence in NATO’s Article 5 guarantee, to underscore for NATO publics the dangers associated with the alliance’s steps to deter and defend against Russia, and to sap NATO’s cohesion and resolve. Use of these tools would offer Moscow several advantages. First, they can often be wielded without leaving any obvious fingerprints, giving Moscow some semblance of plausible deniability. Second, they can help shape and soften the battlefield should the Kremlin decide to engage in more overt conventional warfare. Third, they can stir up discontent among Russians living in the Baltic states and prompt government responses that create a casus belli the Kremlin could use to justify low-end responses that would not necessarily implicate NATO’s Article 5 security guarantee.


Western views of these capabilities—which many analysts have labeled hybrid warfare since the Russian invasion of Ukraine but have been variously described in the past as active measures or irregular, unconventional forms of warfare—have divided along two lines. According to one view, Russia’s use of asymmetrical tools in its invasion of Ukraine reflects an innovative and revolutionary military doctrine and model of future war fighting; others argue, however, that there is nothing particularly new or transformative about Russia’s use of unconventional means of warfare and that it should not serve as a one-size fits all framework for understanding how Russia might conduct future military operations in its neighborhood.



Deployment of military personnel without national insignia, as practiced by Russia with its “little green men” in Crimea, or marshaling “volunteers” and professional mercenaries to the front, as was done in Donbas, is a long-standing practice in warfare, dating at least as far back as the Spanish Civil War in the late 1930s. Further, information operations, covert operations, fifth columns, and subversion—to name a few methods of irregular warfare—have long been a critical element of states’ activities intended to mislead the adversary and demoralize its population and combatants. As one expert has noted, the hybrid operations Russia conducted in Ukraine have their origins in long-standing Soviet approaches to warfare, which have included subversion, destabilization, propaganda, and other active measures. In fact, claims that Russia has innovated new generation warfare are exaggerated and contradicted by the history of conflicts.


Although the Russians have robust hybrid capabilities, how—and how effectively—they would be employed in future military operations would sometimes be scenario-dependent. For example, several aspects of the operational environment in Ukraine were conducive to Russia’s joint use of hybrid measures and more regular military operations. These included strong pro-Russian sentiments among the local population in Donbas, porous borders, and the pervasive corruption in and Russian penetration of Ukraine’s defense, security, and intelligence establishments.


It would not be easy to duplicate some of these favorable conditions in the Baltic region. For one thing, ethnic Russian populations in Estonia and Latvia—at 24 and 26 percent, respectively—are not agitating for independence or for integration with Russia. Latvia has been reasonably successful in integrating ethnic Russians into its society and economy and in developing harmonious relationships between the Latvian and Russophone communities.16 The Russian population in Lithuania is relatively small—less than 6 percent. In all three countries, Russian populations enjoy a higher standard of living than across the border in Russia. Latvia and Estonia have started to counter Russian broadcasting with less slanted Russian-language broadcasting of their own. In short, the Russian leadership’s decision to use nonkinetic means as part of its overall military campaign in Ukraine reflected an assessment of the overall operational environment and factors that varied significantly from the Baltic states.


Nonetheless, concerns that Russia will employ a new doctrine of hybrid warfare in the Baltic region as effectively as it did in Ukraine are real, even if sometimes exaggerated. The hybrid warfare concept may indeed not be a reliable foundation for Western decisionmaking and defense planning—and overuse of the label increases the likelihood of reaching incorrect conclusions that could work to Russia’s advantage—but still, as Keir Giles has argued, Russia has improved its hybrid warfare capabilities, especially information warfare, to execute these attacks. Moreover, the Baltic states (and other NATO members) suffer from gaps in their defenses against these hybrid threats—including economic threats; trade and energy embargoes; and support of opposition parties, front groups, criminal gangs, and illicit financing networks. Notably, information operations are an important part of Russia’s overall approach to projecting power and protecting its interests.


Thus, whether Russia’s hybrid warfare doctrine, concepts, and tools are traditional or revolutionary is largely irrelevant. What matters for NATO policymakers and planners is whether Moscow has the incentives and opportunities to use nonkinetic means of warfare to sow discord within Baltic countries, undermine public support in the Baltic states for their governments, create a pretext for Russian military intervention, and arouse public sympathy and support for Russian views and aims. As one expert—who has debunked the theory that Russia has developed a new model of hybrid warfare—has observed, “The Russian armed forces historically avoid entering into conflict without careful and thorough preparation of the battlefield . . . and making tangible efforts to shape it according to the requirements of the mission.” There is little question that information and cyber operations have become a priority for the Kremlin, driven by the leadership’s fears that Russia is lagging behind the United States in these technologies. Prudence therefore dictates that the Baltic states, NATO, and the EU take measured and appropriate steps to counteract Russia’s potential use of these tools, especially because the Kremlin is likely to prefer hybrid warfare over a direct conventional attack or to employ both options simultaneously in any operations against the Baltic states.
POLICY IMPLICATIONS


Russia’s bellicose rhetoric and provocative behavior have prompted long-overdue increases in NATO defense spending and more robust efforts by the alliance to bolster its deterrence and defense capabilities on its eastern flank. At its last summit, NATO heads of state agreed to forward deploy more capable and credible defenses to the territory of NATO’s most vulnerable members. These are necessary and positive contributions that, by reducing Russian confidence in a quick victory, lower the odds of a NATO-Russia conflict. But they are not panaceas.


The military buildup of both alliance and Russian forces in the east reflects the assumption on both sides that it will produce greater security. Instead, the action-reaction dynamic risks generating less, not more, security on both sides. Whether NATO muscle-flexing will provoke or deter Russian adventurism is uncertain, given the scope for misjudging the perceptions and risk-reward calculus of the Kremlin. Based on Russia’s recent behavior in the Baltics—specifically Putin’s willingness to engage in tit-for-tat responses with NATO forces over incidents of harassment and provocative military maneuvers—Putin is unlikely to back down and change his provocative behavior in the face of NATO’s military moves. The alliance therefore needs to further supplement the military measures taken to deter and defend against Russian military adventurism with other measures to shore up NATO’s defenses on the eastern flank while reducing the risk of war with Russia. Steps that merit further consideration include the following.
Change the Declaratory Policy


A more robust declaratory policy, both public and private, could add greater uncertainty and unpredictability to Russian calculations about the risk associated with aggression against NATO member states. Underscoring that no weapon, military or nonmilitary, is off the table could induce greater caution by raising the prospective costs of Russian aggression. The alliance, for example, should make it clear to Moscow that a Russian attack on any Baltic state would elicit punishing military strikes deep inside Russia against infrastructure and energy facilities, as well as cyberattacks to shut down Russian communications, disrupt economic activity, and cause societal dysfunction.


Likewise, in their public messaging, the United States and NATO at the highest levels need to dictate that any Russian use of nuclear weapons, at whatever level, will be met with an overwhelming and devastating NATO nuclear response—to thereby undermine Russian confidence that any limited use of nuclear weapons can remain limited. In short, NATO needs to supplement its conventional deterrence strategy—based on the threat of denying Russia its putative objectives from an attack and increasing forward deployed forces beyond those already planned—with a robust posture that includes credible threats of punishment with both conventional and nuclear weapons.
Respond to Russia’s Violation of the INF Treaty


Russia’s deployment of a new cruise missile in violation of the INF treaty should elicit a strong alliance response to hold Moscow accountable. Russia’s action increases the nuclear threat to NATO and delivers another major blow to the post–Cold War European security order and to the global nonproliferation regime. It also raises grave doubts about the future of the entire U.S.-Russian arms control regime. The New Strategic Arms Reduction Treaty (START) is due to expire in 2021. Unless the INF issue is resolved, the prospects for a renewal or negotiation of the strategic arms treaty are remote at best.


It appears unlikely that NATO’s response, however robust, will convince or coerce the Russians to return to compliance with the INF treaty. For many years, Russian leaders, including Putin, have been publicly raising the possibility of withdrawing from the treaty, and the United States has previously accused Russia of violating the treaty, although without citing the evidence. The most recent statement by a senior U.S. military officer refers to the Russian deployment of banned missiles as a violation of the treaty’s “spirit and intent.” Russia has denied the charge. Nonetheless, the United States and its NATO allies need to respond vigorously in several ways.


First, they should seek clarification from Russia on its deployment of the new missile. They should share with Russia, and the general public, evidence of the treaty violation. Sharing this information should not raise the intelligence community’s concerns about the sources and methods used to uncover the violation—for it is now common knowledge that such discoveries are well within the capabilities of commercial satellites. The Russian government, presented with this evidence publicly, should be called on to explain the deployment and why it does not represent a violation of the INF treaty.


Second, the United States and its allies should mount an aggressive public relations campaign throughout Europe and Asia to publicize evidence of the treaty violation. The United States should engage allies in Asia—Japan and South Korea—in a joint diplomatic effort to pressure Russia to come clean on the violation and return to compliance with the treaty, however unlikely the latter might be. Moreover, U.S. officials should engage Beijing in a similar effort to underscore the destabilizing nature of Russian actions on the security environment in Northeast Asia. At the same time, the United States and its NATO allies should rebut Russian allegations that the United States has also violated INF treaty provisions. Such allegations should be described in no uncertain terms as Russian disinformation and fake news.


Third, NATO needs to issue a high-level statement that it will take whatever steps are necessary to deter and defend against Russia’s use of these weapons, indicating that all options for a military response are on the table. The alliance should also make clear that although the initial deployment of its missile defenses in Europe was not aimed at Russia, Russian actions are forcing it to reconsider its missile defense plans for Europe to respond to the new Russian threat. This could include increased land- and sea-based missile defense deployments in the European theater, cyber operations, and possible development and deployment in Europe of new ground-based cruise and ballistic missiles. To make this statement credible, the alliance should increase funding for the research and development of new capabilities to counter the Russian action.


Fourth, in devising and implementing its response, NATO should preserve alliance unity and protect it against Russian attempts to undermine it. Any decision to provide a military hedge against Russia’s new cruise missile deployments will require alliance consensus to thwart Russia’s goal of undermining NATO unity. To forge this consensus, NATO should assert that it remains open to resuming talks with Russia on how to restore compliance with the INF treaty. Moscow is likely to reject the offer, but for political reasons, the alliance needs to show that it has gone the extra mile to avoid further escalation of this dispute.


Finally, the United States and its allies should not reciprocate the Russian action with a rush to abandon the treaty. At a minimum, such a move would hand Moscow a propaganda victory. Although Russia is highly unlikely to return to compliance with the treaty, every effort should be made to preserve it.
Bolster Baltic Defenses Against Hybrid Warfare


During the July 2016 NATO summit, the alliance and the EU issued an important joint declaration on a new strategic partnership that pledges to substantially improve cooperation between the two organizations to bolster alliance defenses against hybrid threats. The Baltic states are the first line of defense against Russian hybrid measures, yet their vulnerability to Russian unconventional warfare is the alliance’s Achilles’ heel. It remains unclear whether the Baltic states can make a sustained resource commitment to closing the many gaps in their defenses against Russia’s nonkinetic tools—such as those in their banking and financial sectors, mass communications, and domestic and foreign intelligence and law enforcement. Further, the states may not have the resources to increase investment in underdeveloped areas with large concentrations of ethnic Russians. The United States and the EU should boost funding for the Baltic countries to build their capacity to address their most critical vulnerabilities to Russian hybrid warfare. And NATO and the EU should avoid getting bogged down in theological and bureaucratic disputes over which organization should assume primary responsibility for this mission.
Enhance NATO Planning for Hybrid Warfare


Russia’s hybrid warfare could pose a serious challenge to NATO’s existing planning and decisionmaking mechanisms. Should Moscow decide to take actions to undermine Baltic security, it is likely to engage in disinformation and deception to disguise both military and nonmilitary moves. NATO could therefore be confronted with ambiguous or uncertain indications of a possible Russian hybrid attack, creating the potential for disagreement within NATO councils on when and how the alliance should respond. A hasty decision on a forceful response based on incomplete and ambiguous information may make a crisis more difficult to manage; by the same token, a slow decision held hostage to NATO’s consensus-based, decisionmaking procedures could put Baltic security at risk. NATO decisionmaking could also be further complicated if one of the Baltic states, in the event of a provocation by little green men or some other activities in the gray zone, decides to trigger Article 5 by using lethal force to deal with the situation.


To deal with these potential dilemmas, the alliance needs to reach an internal consensus on a doctrine that reflects agreement on the following questions: What would be the trigger for a NATO nonkinetic response to Russia’s use of hybrid warfare against the Baltic states? Would the alliance need to respond collectively and militarily to more aggressive Russian information operations? What would be the costs and consequences if NATO failed to act under these circumstances? What if the source of the attack is unclear but is generally believed to be Russia?


New planning mechanisms need to be established within the alliance to determine military, operational, and capability requirements to deal with a range of Russian hybrid warfare contingencies. However, many of these needs fall outside NATO’s core competencies and will therefore require much closer NATO-EU cooperation, as well as stepped up efforts by the Baltic states. The alliance might also have to reevaluate its crisis management and decisionmaking procedures to ensure that they are structured for quick and effective responses to Russian activities that are truly hybrid in nature—in other words, those that combine low-intensity and high-intensity military moves.
Adopt Less Escalatory Deterrent Measures


As a recent RAND report argues, there are a number of measures to improve deterrence and defense on the eastern flank that Moscow might perceive as less threatening than additional forward deployments of ground forces and combat aircraft from France, Germany, the United Kingdom, and the United States. These measures include (1) helping the Baltic states to acquire air defense weapons (for example, man-portable air defense systems) and attack and transport helicopters and (2) bolstering efforts to enhance intra-Baltic and Baltic­-Nordic defense coordination and improvements in training; interoperability; command and control; logistics; intelligence, surveillance, and reconnaissance; and infrastructure.17 NATO should also establish a robust exercise program to regularly test its system, or its different components, for mobilizing and deploying forces to reinforce Baltic security in response to Russian military attacks. In addition, the alliance could take two other relatively less threatening actions to bolster deterrence. First, pre-positioning more heavy equipment in Poland would force Russia to widen the scope of the initial attack and thus increase the probability of triggering a NATO response. Second, integrating NATO special forces within existing Baltic force structures would make the threat of effective Baltic insurgency operations far more credible.
Keep the Door Open to Dialogue With Russia


The Warsaw Summit communiqué made it clear that the alliance hopes to pursue a dual-track approach of deterrence and dialogue with Russia. NATO and Russia are trapped in a classic security dilemma where defensive moves taken by one side are seen as offensive and threatening by the other side. It will be especially important, therefore, that both sides understand and discuss the security dilemma and possible measures to make their military postures less threatening. There will be pressure within NATO and the U.S. government to have these discussions in the NATO-Russia Council. Despite the lack of results from the council’s first meeting immediately following the Warsaw Summit, these sessions should continue even if not productive. At the same time, the Russians may be unwilling to engage in a serious and constructive give-or-take effort, and there is little to be gained from pressuring them.


Stability and predictability are more likely to be assured if the United States and Russia resume a structured, sustained dialogue about deterrence, security, and strategic stability more broadly. The priority should be discussing measures NATO and Russia could take to reduce the risk of conflict arising from an incident or miscommunication—although Moscow will certainly push for as broad an agenda as possible. Washington will need to consult with its allies both before and after this dialogue to reassure them that it is not engaged in secret dealings with Moscow. It may also be useful to create a new multilateral regional format for dialogue with Russia that would include the Baltic states, Poland, other key NATO allies, and possibly Sweden and Finland.
Agree on More Confidence-Building Measures


Increased military-to-military communication, information exchange, and transparency measures could help reduce the risk of an unintended NATO-Russian conflict as a result of an accident, misunderstanding, or miscommunication. A number of useful recommendations merit further consideration, such as conducting mutual inspections under the Vienna Document 2011, expanding information that can be collected by aerial observation flights under the Open Skies Treaty, and increasing data sharing on force movements. Russia should also be pressed both privately and publicly to provide greater transparency on some of its military activities, even if not covered by the Vienna Document. NATO should respond in a proportionate way if Russia refuses to agree to greater transparency.


The United States and its allies nonetheless need to engage Russia with caution if these discussions get off the ground. There are, in fact, plenty of established procedures and mechanisms that, if observed by Moscow, could improve the status quo. Moreover, it is important to remember that Russia is deliberately engaging in provocative and irresponsible military maneuvers for a purpose—either to force the West to back off from its own peacetime military operations close to Russia’s borders, which the Kremlin would portray as a great victory in staring down NATO, or to force the West to engage with the Russians as part of Moscow’s quest to be seen as a great power equal to the United States. Any resumption of dialogue in military-to-military channels should focus on securing a commitment from Russia to carry out its obligations under existing agreements with the United States.
CONCLUSION


The new standoff between NATO and Russia may become the new normal, but the relationship is unlikely to be stable and is rife with possibilities for miscalculation. The more NATO and Russia escalate and counterescalate with military responses that the other sees as hostile, the greater the chance of a conflict due to an accident, miscalculation, or military incident that spins out of control. The West and Russia may or may not be locked into a new Cold War in Europe, but their adversarial relationship could lead toward greater confrontation and possible conflict unless they can agree on more effective communication and risk-reduction measures and on rules of the road for peacetime military operations. Both sides need to borrow a page or two from the U.S.-Russian Cold War playbook to prevent their cool war in Europe from becoming hot.

No comments: