Sei sulla pagina 1di 49

ISBN 978-9934-8582-6-0

SOCIAL MEDIA AS A TOOL OF


HYBRID WARFARE

PREPARED BY THE
NATO STRATEGIC COMMUNICATIONS
CENTRE OF EXCELLENCE

1
ISBN 978-9934-8582-6-0

Project director
Sanda Svetoka

Editor
Anna Reynolds

Production & Copy Editor


Linda Curika

All rights reserved by the NATO StratCom COE


Riga, May 2016
NATO Strategic Communications
Centre of Excellence
Riga, Kalnciema iela 11b, Latvia LV1048
www.stratcomcoe.org
Ph.: 0037167335463
info@stratcomcoe.org

2
TABLE OF CONTENTS

FOREWORD...............................................................................................................................................................................3
1. THE NEW INFORMATION ENVIRONMENT AND THE ROLE OF SOCIAL MEDIA...............................................................4
2. THE CONCEPT OF HYBRID WARFARE.................................................................................................................................6
2.1. The Role of Cyberspace in Hybrid Warfare..........................................................................................................7
3. THE WEAPONISATION OF SOCIAL MEDIA........................................................................................................................9
4. CASE STUDIES.....................................................................................................................................................................15
4.1. The Role of Social Media in Russias Information Activities ..........................................................................15
4.2. Daeshs use of Social Media...............................................................................................................................25
CONCLUSIONS.........................................................................................................................................................................30
RECOMMENDATIONS..............................................................................................................................................................31
ANNEX 1 INTERNET TROLLING IDENTIFICATION TUTORIAL...............................................................................................33
ANNEX 2 SOCIAL INFLUENCE TECHNIQUES IN THE POLISH, UKRAINIAN, AND RUSSIAN INFORMATION
ENVIRONMENTS IN THE CONTEXT OF THE RUSSIA-UKRAINE CONFLICT.........................................................................34

3
What is the role of social media
FOREWORD in hybrid warfare? How is it
weaponised?
The development of information What techniques and tactics do
technology has changed the nature state and non-state actors employ to
of conflicts by creating an additional support their political and military
layer of complexity to traditional battle aims using social media? What effects
spaces. Nearly global access to the virtual can they achieve?
environment has created numerous What can NATO and its member
opportunities to conduct battles online nations do to identify and counter
affecting events in both the physical the malicious use of social media?
domain, such as computer systems, and in
We hope that this paper will serve as a
the cognitive domain of peoples attitudes
comprehensive introduction and useful
and beliefs.
educational material for anyone interested
Recently we have witnessed how both states in understanding the complexity of todays
and non-state actors use hybrid approaches information environment, and specifically
to pursue their political and military aims, the techniques of influence used in the
skilfully combining military operations with digital space.
cyber-attacks, diplomatic and/or economic
The report summarises the conclusions of
pressure, and information (propaganda)
research commissioned by the StratCom
campaigns. Over the past decade, social
COEInternet trolling as hybrid warfare
media has rapidly grown into one of the
tool: the case of Latvia by the Latvian
main channels of communication used
Institute of International Affairs (LIIA) in
today. Virtual communication platforms
cooperation with Riga Stradi University,1
have become an integral part of warfare
Social influence in Russia-Ukraine-conflict-
strategy. The recent conflicts in Libya, Syria,
related communication in social media by
and Ukraine have demonstrated that social
a team of Polish researchers,2 Network
media is widely used to coordinate actions,
of terror: how Daesh uses adaptive social
collect information, and, most importantly,
networks to spread its message by Joseph
to influence the beliefs and attitudes of
Shaheen, US State Department Fellow at
target audiences, even mobilise them for
the StratCom COE, as well as discussions
action.
from the seminars and conferences
Given this state of affairs, the NATO conducted by the COE over the course of
Strategic Communications Centre of 2015.
Excellence (NATO StratCom COE) was
1 Authors: Prof Andris Sprds (Latvian Institute of
tasked with looking into how state and Foreign Affairs or LIFA), Ilvija Brue (LIFA), Mrti Daugulis
non-state actors leverage social media (LIFA), Dr Klvs Sedlenieks (Riga Stradins University), Assoc prof
Anda Roukalne (Riga Stradins University), Dina Potjomkina
as a tool for conflict and hybrid warfare (LIFA), Beatrix Tlgyesi.
2 Authors: Dr Jan Zajc (University of Warsaw, Faculty
strategies. The following topics will be of Psychology), Julia Zajc (Graduate School for Social Research,
addressed in the report: IFiS PAN), Dr Tomasz Grzyb (Opole University), Filip Cyprowski
(Sotrender), Aleksander Zawalich (Sotrender).

4
The StratCom COE would like to thank
Thomas Elkjer Nissen, Head of the 1. THE NEW
StratCom Section of the Royal Danish
Defence College, Dr Rebecca Goolsby,
INFORMATION
Project Officer at the US Office of Naval ENVIRONMENT AND THE
Research, Col (rtd) Ian Tunnicliffe, Director
of Accordance Associates, Prof Aki-Mauri
ROLE OF SOCIAL MEDIA
Huhtinen, Professor of Military Leadership
and Management at the Finnish National The rapid development of technology has
Defence University, Prof Ben OLoughlin, dramatically changed the information
Professor of International Relations at environment in which we live.3 The
the Royal Holloway University of London, opportunities provided by information
Nik Gowing, Visiting Professor in War technology allow anyone to film, edit,
Studies at Kings College London, Assoc and share information, images, and
prof Cristina Archetti, Lecturer at the videos in real time, whether or not
University of Oslo, as well as Mark Laity, traditional media outlets report on the
Chief of Strategic Communications at events. This gives every individual the
NATO SHAPE, for valuable contributions opportunity to become an information
to the social media related discussions actor and potentially distribute messages
organised by the StratCom COE. to audiences of unlimited number and
size around the world. The nature of
mass communication has changed
from being a single authority speaking
and many listening to a many speak
to many interaction, i.e. interactions
between citizens who create the content
themselves. Governments and traditional
media are no longer the most important
players in the information space; they
now have to compete for their place amid
all the other actors.
Certain features that characterise the
new information environment should be
mentioned:
- Accessibility. Aggregating and sharing
information is easy with modern
devices such as smartphones and
3 The NATO Military Policy for Information Operations,
(MC 0422/5) 11 Feb 2015, defines the Information Environment
as the environment that is comprised of the information itself,
the individuals, organisations, and systems that receive, process,
and convey information, and the cognitive, virtual, and physical
space in which this occurs.

5
cameras that allow anyone to film, The amount of information we face
edit, and share information, almost in every day makes it difficult to track
real time. Furthermore, these devices and differentiate between useful
are relatively cheap and mobile information and noise.
networks are well developed, even in - No geographic or content-related
regions where income levels are low, borders. Before the advent of social
so there are few barriers to using this media one of the roles of the traditional
technology to share information media has always been to act as a gate
- Speed. Social media provides the keeper, advancing certain topics and
capability to spread information shaping the discussion. This function is
rapidly and in high volumes. no longer exclusive to them; any post
Maximum impact can be achieved in a can reach the same number of people
very short time. The new information as a news article from a respected news
environment is a contested organization. In this way, actors who
environment in which all actors would never get the chance to voice
compete to be heard. Any hesitation their opinions through traditional
results in others telling your story for media outlets (e.g. minorities, radical
you. groups, and extremists) can reach
- Anonymity. Perceived Internet wide audiences through social media
anonymity allows people to freely and thus magnify their capabilities.4
express opinions without taking In January 2016 almost half (3, 4 billion) of
responsibility. Anonymous users can the worlds population was actively using
manipulate audiences by fabricating the Internet, and 1/3 (or 2, 3 billion)
visual and textual content, spreading of all people were using various social
fake information and rumours, or networking sites. Furthermore, the number
attack other participants of online of mobile social media users is growing
discussions with impunity. by 12 users/second; the mobile phone is
- High volumes of information now the main way of accessing connected
exchanged daily. The amount of services, including the Internet, for the
information that is exchanged majority of individuals around the globe.5
worldwide on a daily basis can be Social media increasingly shapes our
compared to a wide river made up perceptions and attitudes as more
of many small tributaries. Some of and more people are turning to social
this information is essential and networking sites, such as Twitter and
may even be critically important Facebook, to keep up with the news.6
for a wide audience (danger 4 NATO ACO Directive on Social Media, 16 September 2014.
5 Digital in 2016, special report by We are Social, http://
warnings, traffic information, wearesocial.com/uk/special-reports/digital-in-2016
etc.), while much of it may only be 6 Social Media Update 2014, http://www.pewinternet.
org/2015/01/09/social-media-update-2014/; The Evolving
interesting for the closest friends and Role of News on Twitter and Facebook by Michael Barthel,
Elisa Shearer, Jeffrey Gottfried, and Amy Mitchell, http://www.
relatives of the social media user. journalism.org/2015/07/14/the-evolving-role-of-news-on-
twitter-and-facebook/

6
78

Source: WeAreSocial, StatCounter, Q1 2016

The Multinational Capability Some Types of Social Media:


Development Campaign (MCDC) Social networks Facebook,
defines social media as internet Myspace, Linkedin
based platforms and software
used to collect, store, aggregate, Visual social networks Instagram,
share, process, discuss or deliver Snapchat, Periscope
user-generated and general Blogs Wordpress, Blogspot,
media content, that can influence Livejournal
awareness, perception, and Microblogging Twitter, Tumblr
acceptance and can promote
behaviour indirectly as a means of Content communities Youtube,
interaction.7 Vimeo, Flickr
The NATO Allied Command Instant messaging Skype,
Operations (ACO) Directive Messenger, Whatsapp, Telegram
defines social media as web- Location based services
based technologies used for social Foursquare
interaction and to transform and Online gaming World of Warcraft
broadcast media monologues into
interactives, social dialogues.8 Music sharing Spotify

7 NATO ACO Directive on Social Media, 16 September


2014.
8 Multinational Capability Development Campaign
(MCDC) Concept of Employment Social Media in Ssupport of
Situation Awarness, 2014.

7
Different social media platforms are However, the same environment that
used for different purposes. For example, offers so many great opportunities can
Facebook (the most popular social also cause negative effects. The openness
networking site worldwide) is mainly used and engagement that form the basic
for networking with friends and relatives; principles of social networking can also
the microblogging site Twitter provides expose the vulnerabilities of its users.
a rapid exchange of short messages; Furthermore, the virtual environment
and various chat platforms allow for the is an unregulated environment in which
exchange of information, images, and anonymity provides more opportunities
videos within a closed network. A growing than ever to disseminate extreme views,
number of platforms provide opportunities deliberate misinformation, and create
for collaborative efforts where people hoaxes without revealing the person
share their knowledge and work such as or organisation behind the creation of
Prezi, Slideshare, Endomondo, and others. the content. As David Stupples puts it,
These social media platforms offer the great level of connectedness that
unprecedented opportunities for people populations have today is a strength, but
to connect with their friends and others being instantly connected means that
with similar interests or agendas, to misinformation and fear can also spread
share their experiences and opinions, to rapidly, resulting in panic.10
follow their friends activities, and receive Therefore, social media, which is
information (sports, culture, news, etc.), made up of a multitude of trust-based
express themselves (report on their daily networks, provides fertile ground for
life activities, share photos/videos), and the dissemination of propaganda and
much more.9 disinformation, and the manipulation of
This has brought a number of positive our perceptions and beliefs. Because of the
effectswe can now mobilize people to potential effects social media activities can
help one another and raise funds for social cause with little cost or effort, it has become
causes, investigate crimes, and provide an essential tool for warfighting used by
greater assistance to humanitarian disaster both states and terrorist groups. Methods
relief efforts. It has also increased the level used to shape the opinions of populations
of transparency within governments as well are becoming even more sophisticated
as the ability of the people to engage in the since the rapid advancement of this form
decision-making process, uncover lies and of communication in the 2000s. These
false information, as well as find support methods will be discussed in more detail in
for their ideas. Social media is a significant the next chapters.
driver towards more open and direct
dialogue among different social groups.

10 David Stupples, The next big war will be digital


9 Social Networking Motivations, Global Web Index and we are not ready for it, The Conversation, November 26,
Insight Report 2015, http://www.globalwebindex.net/blog/top- 2015, https://theconversation.com/the-next-war-will-be-an-
10-reasons-for-using-social-media information-war-and-were-not-ready-for-it-51218

8
The doctrine outlined following activities:
2. THE CONCEPT OF - war is not declared at all, military
HYBRID WARFARE action starts with the activities of
militant groups during peacetime
Concepts such as unconventional,
asymmetric, irregular, hybrid, or new - non-contact clashes between highly
generation warfare are often used in manoeuvrable fighting groups are
political and academic debates to describe used
the complexity and characteristics of - an enemys military and economic
modern conflicts in which both state and resources are annihilated by means
non-state actors combine conventional of precise strikes on strategic military
methods with methods that lie outside of and civilian infrastructure
our traditional understanding of military - massive use of high-precision weapons
operation in their warfighting strategies. and special operations, robotics,
The term hybrid warfare first appeared and weapons that use new physical
in 2002 in a thesis by William J. Nemeth principles (e.g. direct-energy weapons
describing the way Chechen insurgents such as lasers, shortwave radiation, etc.)
combined guerrilla warfare with modern the use of armed civilians (4 civilians
military tactics and the use of mobile and to 1 military)
Internet technology. In addition to their - simultaneous strikes on enemy troops
highly flexible operational tactics, the and facilities in an entire territory
Chechens also used information activities
- simultaneous battles on land, in the
and psychological operations against the
air, at sea, and in the information space
Russian forces.11
- the use of asymmetric and indirect
The term hybrid warfare was primarily
methods
used to refer to the strategies of non-
state actors, such as the terrorist - troop management in a unified
organisation Hezbollah, but it gained new information sphere.13
momentum after the Russian operations Russias hybrid warfare is not concentrated
in Crimea and Eastern Ukraine in 2014 solely on the battlefield or in the theatre
that seemed to follow a script very much of operations; instead, the main emphasis
in line with General Valery Gerasimovs has been on non-military methods
2013 doctrine of non-linear war.12 that mitigate the necessity for armed
confrontation.14

11 Andras Racz, Russias Hybrid War in Ukraine: Breaking


Enemys Ability to Resist, FIIA Report 43, 2015, p.28, http:// 13 Jnis Brzi, Russias new generation warfare in
www.fiia.fi/en/publication/514/russia_s_hybrid_war_in_ Ukraine: Implications for Latvian defense policy, Policy Paper
ukraine/ No 2, 2014, p.4, http://www.naa.mil.lv/~/media/NAA/AZPC/
12 Nicu Popescu, Hybrid tactics: Russia and the West, Publikacijas/PP%2002-2014.ashx
EUISS, October 2015, http://www.iss.europa.eu/uploads/media/ 14 Andras Racz, Russias Hybrid War in Ukraine: Breaking
Alert_46_Hybrid_Russia.pdf Enemys Ability to Resist, FIIA Report 43, 2015, p.43

9
The concept hybrid warfare has been follow online news sources and connect
criticized as being neither new nor providing through social media.
an additional explanation of modern Thereby the fight over control peoples
warfare. As Damien Van Puyveld argues, perceptions and behaviour has become
any threat can be hybrid as long as it is not an integral part of modern conflicts. As
limited to a single form and dimension of David Stupples predicts, information
warfare. When any threat or use of force is warfare that integrates electronic
defined as hybrid, the term loses its value warfare, cyberwarfare, and psychological
and causes confusion instead of clarifying operations (PSYOPS) into a single fighting
the reality of modern warfare.15 organisation will be central to all warfare
Despite the lack of a unified definition, in the future.17
hybrid warfare can be characterized
as a form of warfare, which comprises
a mix of methodsconventional and 2.1. THE ROLE OF CYBERSPACE IN
unconventional, military and non-military, HYBRID WARFARE
overt and covert actions involving cyber
and information warfare aimed at
creating confusion and ambiguity on the Cyberspace (of which social media is a part)
nature, the origin and the objective of is often used in conflicts to take out the
these actions.16 communications systems of the adversary.
And discussions about cyber warfare
One can argue that the non-military
are usually limited to the computerised
methods, including information
systems that help run our daily lives and
operations, have always been used in
businesses, sustain critical infrastructure,
times of war.
financial transactions, supply electricity
However, what makes modern warfare so etc. As former White House advisor Richard
different is the effects the information can Clarke writes, a cyber-attack can mean
cause to the development of the conflict, as that these vital systems go down and we
audience perception of the outcome of the see exploding oil refineries, derailing trains,
conflict matters more than the actual facts runaway satellites, food shortages, and
on the ground. The technological ability much more.18 The disruption or breakdown
we now have to follow actions, almost of network and computer systems can
without geographical limitations, makes have dramatic effects, however targeted
the involvement of global audiences in the narrative-driven operations can achieve
conflict even more significant. Domestic, results no less impressive than attacks on
diaspora, and foreign audiences now can critical infrastructure.19
interact with events in a real time as they 17 David Stupples. The next big war.
18 Richard A. Clarke & Robert Knake. Cyber War: The
15 Daniel Van Puyveld, Hybrid war does it even exist?, Next Threat to National Security and What to Do About It, New
2015, http://www.nato.int/docu/review/2015/Also-in-2015/ York: HarperCollins, 2011.
hybrid-modern-future-warfare-russia-ukraine/EN/ 19 Elina Lange-Ionatamishvili and Sanda Svetoka,
16 Jan Joel Andersson Hybrid operations: lessons from Strategic Communications and Social Media in the Russia-
the past, EUISS, October 2015, http://www.iss.europa.eu/ Ukraine Conflict in Kenneth Geers (ed.) Cyber War in
uploads/media/Brief_33_Hybrid_operations.pdf Perspective: Analysis from the Crisis in Ukraine, 2015, p. 94

10
Figure 1. Activities and effects framework by T. E. Nissen
Shape
Inform
Influence
TARGETING Manipulate
Mislead
Expose
Diminish
Monitor Promote
INTELLIGENCE INFORM & Deceive
Collect
Exploit COLLECTION INFLUENCE Coerce
Deter
Weponisation Mobilize
of Social Convince
Network Media

(Activities & Deny


Detect
Effects) Disrupt
Prevent
Secure DEFENCE OPERATIONS Degrade
Breach
Protect
Destroy

Facilitate
Coordinate
COMMAND &
Synchronise CONTROL

Robert Brose discusses the developments and cognitive space even more impressive
of cyber war and the so-called netwar results can be achieved.
foreseen more than 20 years ago as two The Russian-Ukrainian conflict has
emergent forms of warfare. Cyber war demonstrated how cyber-attacks are used
refers to the disruption of information and not only to disrupt technical systems, but
communication systems, whereas actors also how they can psychologically influence
in a netwar overtly and covertly seek to audiences. Even minor, unsophisticated
disrupt, damage, or modify what a target attacks supported by information activities
population knows or thinks it knows about can generate significant public and media
the world around it.20 attention, and highlight the weaknesses
To concludethe lines between cyber and insecurities of the adversary.
and information warfare are becoming For example, the hacker group b0ltai.org
increasingly blurred, and, especially with leaked the hacked e-mail correspondence
the rapid growth of social media platforms, of the Internet Research Agency in St.
cyberspace activities can be used not only Petersburg to prove that the agency
to disrupt physical information systems, was, in fact, a troll farm connected with
but also to influence the attitudes and the Kremlin. Another example is the
behaviours to achieve certain political or leaked phone conversations between US
military goals. By conducting activities and EU government officials regarding
that can have the effects on both physical Ukraine that were later spread on social
20 Robert Brose, Cyberwar, Netwar and the Future of
Cyberdefence, Office of Director of National Intelligence. United
States of America, 11 June 2015, http://www.dni.gov/index.php/
newsroom/ic-in-the-news/211-ic-n-the-news-2015/1205-cyber-
war,-netwar,-and-the-future-of-cyberdefense

11
media.21 This can be seen both as an by means of technological social media
attempt to make a point about the weak platforms. Due its enormous capabilities
security systems safeguarding Western in replicating information at high speeds
governmental communication lines, to and low costs, as well as the challenges to
discredit Western leaders and divide separating fact from manipulated fiction
them, but also to influence and deceive because of the difficulties in tracking
the public by using social media. the authenticity and sources of this
Just few days before the Ukrainian information, social media can be used to
parliamentary elections, electronic achieve specific military effects as will be
advertising billboards in the centre of Kyiv discussed in the next chapter.
were hacked by the activist group Cyber
Berkut. The billboards displayed a video
accusing Ukrainian government leaders
and politicians of war crimes and showed
graphic images of civilians killed in Eastern
Ukraine. The announcement about the
attack was posted on the activist groups
VKontakte page.22
When discussing the role of social media it
is often referred to as a part of cyberspace,
however it is difficult to distinguish when
one is talking about social media as a
communication platform (technical tools/
information systems) and when one
is referring to the interactions among
information actors who are creating
content (the information itself). We
would suggest that the term social media
encompasses both aspectssocial media
content that is disseminated or shared

21 Two conversations were leakedone between State


Department Official Victoria Nuland and the US Ambassador
to Ukraine, and the other between EU Foreign Affairs Chief
Catherine Ashton and Estonian Foreign Minister Urmas Paet.
22 The English translation of the post reads: We, Cyber
Berkut, are planning to use all means available to protect
the interests of Ukrainian citizens against the tyranny of the
nationalists-marginals and the oligarch elite. Today we used
tens of advertising billboards in Kyiv in order to remind the
people of Ukraine about the pointlessness of farce elections. []
Today everyone must realize that the solution depends on the
future of our country and the sooner we deal with the Neo-Nazi
Government and its Deputies who are profiting from the current
war, the sooner there will be peace and order in the country.
The post and video can be found here: http://vk.com/wall-
67432779_14678

12
to identify targets and engage them
3. THE WEAPONIZATION using air power.24 Another kexample
OF SOCIAL MEDIA is an attack on a Daesh headquarters
building made by the US Air Force;
only twenty-two hours elapsed
From the first Internet wars in Kosovo in
between starting to track
1999, the conflict between the Hezbollah
Daesh social media posts to the completion
and Israel, and the Arab Spring in
of the operation.25
Northern Africa and the Middle East to
the current conflicts in Syria and Ukraine, Intelligence CollectionThe focused
we have been able to witness how social search for and analysis of information
media is being used to shape public from social media networks and
opinion, mobilize supporters, coordinate profiles, including content and
military activities, and collect information conversations; these activities can
for targeting purposes. It has increasingly be done either overtly or covertly.
become the weapon of choice both for There are several approaches to analysing
state and non-state actors. social media for intelligence collection (e.g.
trend, network, sentiment, geo-, content,
Thomas Elkjer Nissen proposes six ways
behavioural, systemic, and information
social media can be used to support
analysis). All of these forms of analysis
military operations Intelligence
can contribute to target audience analysis
Collection, Targeting, Inform and
(TAA), and support psychological warfare
Influence (Psychological Warfare), Cyber
or the selection of targets for operations
Operations, Defence, and Command and
both on- and offline. Basically, social
Control. All of these activities, regardless
media makes it possible to get detailed
of whether they have online or offline
information about networks, actors, and
effects, can be conducted through social
related communication thus helping any
networking media. These activities
group to get a better understanding of
are mutually supportive and often can
the information environment and the
be conducted in concert with physical
situation of any target group without
activities on the ground.23
being physically present. If consistently
TargetingUsing social media to identify studied, social media can be a useful
potential targets for military actions in the source for situational awareness and even
physical domain (based on geo-tagged for identifying the early warning signals
pictures or on-going conversations in of a future crisis.26
social media), as well as to attack social
Certain challenges and limitations in social
media accounts by hacking or defacing
media analysis exist. There are legal and
them. For example, Google Maps and
ethical considerations, such as privacy
cell phones were used in Libya to map
regime positions that were then passed 24 Ibid., p. 82
25 Walbert Castillo, Air Force Intel Uses ISIS moron
on to NATO, which used the information Post to Track Fighters, 5 June 2015, http://edition.cnn.
com/2015/06/05/politics/air-force-isis-moron-twitter/
23 Nissen, The Weaponization of Social Media, p. 72. 26 Nissen, The Weaponization of Social Media, p. 62-64.

13
violations, noise in the data stream that as well as information crowd-sourced
is difficult to differentiate from valuable from eyewitnesses.29 With the help of
information using automated tools, as open source investigation, including social
well as the challenge of measuring the media, this approach makes it possible to
effect of online discussions on offline counter disinformation and offer valuable
events. For example, the role of Twitter support for strategic communications
in the Arab Spring revolutions is often needs.
overstated. Twitter was a game changer, Cyber Operationstargeting social
but the scope of the effects of Twitter use media platforms and accounts to breach
should be considered with caution. Twitter password-protected spaces, alter the
was helpful for disseminating messages content of a profile, or render a website
and coordinating actions, however these completely unusable. Cyber operations
revolutions would never have happen can be offensive or defensive, however
without the actual conditions on the most social media cyber-ops are offensive
ground.27 in nature. They can include actions like
Crowdsourcing is increasingly used by Distributed Denial of Service (DDoS)
media employees and activists such attacks on websites, password hacking
as civic journalists for fact-checking, to gain access and expose the content
unmasking disinformation, and identifying of chat rooms, e-mails, or cell phones,
developments in a conflict.28 It can be altering content in social media accounts,
used not only for intelligence collection or intrusion into databases in order to
and analysis, but also as a tool in the collect information.
information war, revealing facts by sharing All such activities are aimed at preventing
crowdsourced information with the other actors from using social media
public. For example, a joint project run platforms to communicate, coordinate
by the Atlantic Council and Bellingcat was actions, access information, or distribute
able to track and provide evidence of the messages, at least temporarily.30
presence of Russian troops in Ukrainian
territory simply by collecting information For example, in the beginning of
from social media profiles used by Russian January 2015 a hacker using the name
soldiers, Google maps, images in the media, CyberCaliphate and claiming to be
connected to Daesh used the Twitter
27 #gamechanger@MilitarySocialMedia, Dr Niel Verall page of the Albuquerque Journal to post
(DSTL UK), IOsphere, 2014.
28 Crowdsourcingthe process of obtaining needed
addresses, phone numbers, arrest records,
services, ideas, or content by soliciting contributions from a and other sensitive personal information
large group of people, and especially from an online community,
rather than from traditional employees or suppliers; a
portmanteau of crowd and outsourcing, its more specific
definitions are yet heavily debated. By definition, crowdsourcing
combines the efforts of numerous self-identified volunteers or
part-time workers, where each contributor, acting on their own 29 Maksymilan Czuperski, Eliot Higgins, et al., Hiding
initiative, adds a small contribution that combines with those of in Plain Sight: Putin's War in Ukraine, Atlantic Council, October
others to achieve a greater result; hence, it is distinguished from 2015, http://www.atlanticcouncil.org/publications/reports/
outsourcing in that the work comes from an undefined public, hiding-in-plain-sight-putin-s-war-in-ukraine-and-boris-nemtsov-
rather than being commissioned from a specific, named group. s-putin-war
https://en.wikipedia.org/wiki/Crowdsourcing 30 Nissen, The Weaponization of Social Media, p. 65-66

14
stolen from various databases.31 Later the
same month CyberCaliphate managed
to attack the Twitter account of the US
Central Command (CENTCOM) and send
threatening messages to US soldiers. Some
internal documents also appeared on
CENTCOMs public Twitter feed. One Twitter
message read: American soldiers, we
are coming, watch your back.32 Although
the attack did not reveal any classified Command and Controlusing social
documents, the effect was psychologically media for internal communication,
disturbing and served as a warning that information sharing, coordination, and
terrorists will not hesitate to use poorly- synchronization of actions. The use of
guarded servers and other easy targets like social media for Command and Control (C2)
social media for their informational attacks. purposes is important for non-state actors
such as insurgent groups, particularly if
these groups lack formal structure or are
dispersed over large geographical areas;
social media can provide a means of
communication and a way to coordinate
their activities. However the use of social
media exposes the activities of insurgent
groups to intelligence services.34
Cyber operations that take place through
social media can also create tangible Such open, social media based, command
real life consequences. For example, the and control arrangements makes it
hacker group of the Syrian Electronic difficult for conventional armed forces
Army attacked the Twitter account of the to attack the C2 networks of non-state
Associated Press news agency, publishing actors; there are no centralized networks,
a false tweet claiming that the White nodes, or physical targets to attack. Any
House had been bombed and the US attack would be associated with a variety
president was injured. This tweet resulted of legal issues, since the infrastructure
in a 1, 365 billion US$ dip in the S&P 500 and platforms are not military.
index within three minutes.33 Social media can be used also for
swarming tacticsthe distribution of
31 Armin Rosen, A self-proclaimed ISIS fan is hacking local information to mobilize and coordinate
news outlets, 6 January 2015, http://www.businessinsider.com/
a-self-proclaimed-isis-fan-is-hacking-local-news-outlets-2015-1 non-state actors with a common interest
32 US Centcom Twitter account hacked by pro-IS to engage with a specific target. By
group, 12 January 2015, http://www.bbc.com/news/world-us-
canada-30785232 using social media, actors are able to
33 Peter Foster, Bogus AP tweet about explosion at
the White House wipes billions off US markets, 23 April 2013, gather quickly for protests giving security
http://www.telegraph.co.uk/finance/markets/10013768/Bogus-
AP-tweet-about-explosion-at-the-White-House-wipes-billions-
off-US-markets.html 34 Nissen, The Weaponization of Social Media, p. 71

15
institutions little or no time for to of Islamic State hashtags as well as
respond. This approach was used during geographic keyword tagging. At the same
the Arab Spring revolutions. The Iranian time the hashtag State of Twitter is used
authorities have also allegedly used this to widely share Twitter-specific operations
technique as a counter-measure; a protest and tactical needs and events. Numerous
demonstration was organised through examples of this hashtag being used to
social media, but when the demonstrators enlist sharing, tweeting, following, and
showed up they were met by riot police spamming operations by Daesh members
and security agents.35 have been identified.37
Due to the above-mentioned security Defencethe protection of social
issues, the terrorist organization Daesh media platforms, sites, profiles and
conducts most of its C2 activities in accounts at the technical or system
closed chat apps and through gaming level. Defensive activities can include the
networks,36 however recent analysis by use of encryption, anti-tracking, and/
the NATO StratCom COE identified that or IP-concealing software in connection
some coordination is also taking place with social network media. A lack of
via more open platforms such as Twitter. appreciation of operational security
According to the report, Daesh is adding (OPSEC) and lack of awareness about basic
geo-locations to its hashtags (e.g. State cyber-security have cost many rebels their
of Homs or State of Raqqa), which lives, in particularly in Syria.38 Given these
allows members to disseminate target conditions, it is no surprise that terrorist
information to specific regions and any organisations are mainly using encrypted
independent actor to share information
within their region using a combination 37 Joseph Shaheen Network of Terror: How DAESH
Uses Adaptive Social Networks to Spread its Message, 2015, p.
9-10, http://stratcomcoe.org/network-terror-how-daesh-uses-
35 Ibid., p. 94. adaptive-social-networks-spread-its-message
36 For example, Telegram, SnapChat, WhatsApp, etc. 38 Nissen, The Weaponization of Social Media, p. 90

16
chat platforms for communication and the reasoning, and behaviour. The use of
further radicalization of their supporters. social media in this case would seek
For example, PlayStation has been found to achieve certain military effects in
to be one of the most challenging game the cognitive domainshape, inform,
platforms for law enforcement services to influence, manipulate, expose, diminish,
track.39 Furthermore, Daesh has warned promote, deceive, coerce, deter, mobilize,
their members of the dangers of ignoring convince.43
cyber-security and in December of 2014 The methods of influence used on social
issued an edict that forbade its fighters media can be overt, such as the creation
from turning on Twitters geo-tagging of official accounts, channels, websites,
function.40 Daesh has also established comments by opinion leaders etc., or
an online help-desk and privacy manual covert, such as fake identities, botnets,
that gives suggestions on how to ensure and trolling. They can be used in any
operational security in the virtual combination for information operations
environment.41 in social media.
Another example of defence in social The understanding about use of different
media is related to the activities of the information and influence techniques
hacker group Anonymous to hack Daesh varies among the different actors in a
social media accounts as a response to conflict. The NATO doctrine does not
the terrorist attacks in Paris. In order to foresee the use of covert or clandestine
protect their supporters, a message was operations to influence attitudes and
distributed in the chat app Telegram, behaviour of the audiences; furthermore,
widely used by Daesh to communicate PSYOPS can be used only in military
with supporters, providing five tips for operation declared by the highest strategic
precautionary measures to take to avoid decision making body, the North Atlantic
being hacked.42 Council.44. On the other hand, terrorist
Inform and Influence (also Psychological groups and undemocratic regimes often
Warfare in Nissen)refers to the have different standards and impose no
dissemination of information to influence ethical or legal limitations on the use of
a target audiences values, belief system, influence activities, even covert ones; they
perceptions, emotions, motivation, do not always officially declare war, and the
line between peacetime and wartime
39 Lily Hay Newman, Intelligence Officials Have Named
One More Enemy in the Paris Attacks: Encryption, http://www. is blurred. Such covert operations have
slate.com/blogs/future_tense/2015/11/16/officials_say_digital_
encryption_makes_anti_terrorism_efforts_more_difficult.html
been demonstrated by Russian forces in
40 Shaheen Network of Terror, p. 16. recent operations against Ukraine when
41 ISIS has a Jihadi Help Desk and an Online Privacy
Manual, Because Terrorists Need Tech Support Too, http:// massive amounts of information, including
www.slate.com/blogs/future_tense/2015/11/19/terrorist_tech_
support_isis_has_a_jihadi_help_desk_online_privacy_manual. 43 Nissen, The Weaponization of Social Media, p. 67
html 44 NATO defines Psychological Operations (PSYOPS) as
42 Islamic State issues anti-hacking guidelines after planned activities using methods of communication and other
Anonymous threats, 17 November, 2015, means directed at approved audiences in order to influence
http://www.telegraph.co.uk/technology/internet- perceptions, attitudes and behaviour, affecting the achievement
security/12001420/Islamic-State-issues-anti-hacking-guidelines- of political and military objectives, AJP 3.10.1, Allied Joint
after-Anonymous-threats.html Doctrine for Psychological Operations, 2014.

17
propaganda, deception, and rumours, day. Russian mass media reported these
were disseminated online using fake numbers, but the Rostov Governors office
profiles, social bots, and troll armies, or contradicted them, reporting that the
what Russian information warfare theorist number of refugees did not exceed 712.47
Igor Panarin calls information special Some other techniques that can be used for
forces (infospecnaz).45 psychological influence and manipulation
When discussing the different intentions on social media include:
of social media engagement, Dr Rebecca 1) Increasing the visibility of the message:
Goolsby talks about social cyber-
attacksdeliberate and organised - The use of automatically generated
actions to spread rumours, hoaxes, and content, by spamming (e.g. Twitter-
manipulative messages in the virtual bombssending out thousands of
environment aimed at raising the fear similar messages at once) or fake
and panic. Since tracking the organisers identities (e.g. trolls, sock puppets,
and perpetrators of social cyber-attacks bots) in order to spread a message and
is complicated, they remain anonymous, minimize alternative voices.
hiding both real people and automated - Saturating the information
bot networks. Dr Goolsby describes the environmentthe coordinated use
case in Assam, India in July 2012 when of blogs, posts, articles etc. that are
the distribution of fake images and text posted and reposted by opinion
messages about attacks against the leaders, activists and fake personas.
Muslim population resulted in a panicked - Hijacking of trending hashtags48 on
mass exodus.46 Twitter in order to increase the reach
The recent conflict in Ukraine is rife with of a message or misdirect audiences.
examples of social cyber-attacks used For example, Daesh has used hashtags
to incite panic. For example, one day in with high national or international
June 2014 Pavel Astakhov, the Childrens focus such as #napaquake (posts about
Ombudsman under the President of the the recent earthquake in Northern
Russian Federation, used his Instagram California) to post threatening
account to announce that more than images and messages against US49 or
7,000 Ukrainian refugees had fled Ukraine #WorldCup2014 to share pro-Daesh
and arrived in the Rostov Oblast in the content in addition to using various
previous 24 hours. According to him, the 47 Rostov officials refuted information about thousands
of Ukrainian refugees, 6 June 2014, StopFake.org, accessed 27
number had risen to 8,386 by the next June 2015, http://www.stopfake.org/en/rostov-officials-refuted-
information-about-thousands-of-ukrainian-refugees/
45 Jolanta Darczewska, The anatomy of Russian 48 A hashtag is a type of label or metadata tag used on
information warfare the Crimean operation, a case study, Point social network and microblogging services, which makes it easier
of View, Centre for Eastern Studies, Warsaw, May 2014., http:// for users to find messages with a specific theme or content.
www.osw.waw.pl/sites/default/files/the_anatomy_of_russian_ Hashtags can be used to collect public opinion on events and
information_warfare.pdf ideas at the local, corporate, or world level. They are often used
46 Rebecca Goolsby. On Cybersecurity, Crowdsourcing for social activism as well. https://en.wikipedia.org/wiki/Hashtag
and Social Cyber-Attack. Washington: Wilson Center. U.S. Office 49 Alexander Towbridge, ISIS swiping hashtags as part
of Naval Research, 2013., https://www.wilsoncenter.org/sites/ of propaganda efforts, CBS News, 26 August, 2014, http://www.
default/files/127219170-On-Cybersecurity-Crowdsourcing- cbsnews.com/news/isis-hijacks-unrelated-hashtags-in-attempt-
Cyber-Attack-Commons-Lab-Policy-Memo-Series-Vol-1.pdf to-spread-message

18
Daesh-specific hashtags as well.50 The one occasion, terrified locals called the
Russian Ministry of Foreign Affairs has Donbas Water Company after social
also used this technique in its Twitter media informed them that the regional
war with the US State Department water supply had been poisoned.53
over the Ukrainian crisis. On 27 - Attacking the targetblocking
March 2014 the US State Department adversary content or asking social
announced a social media campaign media platforms to remove the content
#UnitedforUkraine in order to raise of specific profiles by complaining
awareness about events in Ukraine. The about inappropriate content to
Russian MFA used #UnitedforUkraine to security. For example, Facebook
post tweets with comments by Foreign administrators removed the picture
Minister Sergey Lavrov. According to of girl commemorating her father, a
Radio Free Europe/Radio Liberty, no Ukrainian soldier who had fallen in
fewer than nine such tweets in two Eastern Ukraine, after several pro-
days were posted.51 Russian social media users reported the
2) Targeting and distracting the opponent: post for containing graphic content.54
- Distribution of misinformation and
rumoursto publicise an opponents
alleged wrongdoing. Many examples
of such actions can be taken from the
conflict in Ukraine, when pro-Russian
voices have systemically cultivated
fear, anxiety, and hate among the
ethnically Russian (and other non-
Ukrainian populations) of Ukraine.
They have manipulated and distributed
images of purported atrocities by the
Ukrainian army, including mass graves
of tortured people, civilians used for
organ trafficking, crop-burning to
create famine, recruiting child soldiers,
the use of heavy weapons against
civilians, and acts of cannibalism.52 On

50 How Isis used Twitter and the World Cup to spread


its terror, 24 June 2014, http://www.telegraph.co.uk/news/
worldnews/middleeast/iraq/10923046/How-Isis-used-Twitter-
and-the-World-Cup-to-spread-its-terror.html 53 Lily Hyde, Rumors and disinformation push Donetsk
51 Luke Johnson, Hashtag Hijacked: Russia Trolls U.S. residents into wartime siege mentality, 3 May, 2014, Kyiv Post,
Twitter Campaign In Ukraine Crisis, 25 April, 2014. Radio Free accessed 27 June 2014, http://www.kyivpost.com/content/
Europe, Radio Liberty, http://www.rferl.org/content/ukraine-us- ukraine-abroad/rumors-and-disinformation-push-donetsk-
russia-twitter-trolling/25362157.html residents-into-wartime-siege-mentality-346131.html
52 More can be found at StopFake.org, accessed 27 June 54 Ukrainians petition Facebook against Russian
2015, http://www.stopfake.org/en/russia-s-top-100-lies-about- trolls, 13 May 2015. BBC http://www.bbc.com/news/world-
ukraine europe-32720965

19
- Targeting an opponent also involves used for their operations.57 Most of
any sort of personal attack, and can the soldiers did not recognise that
go so far as to acquire personal people using fake profiles, perhaps
information and use it to defame, masquerading as school friends, could
ridicule, threaten etc. as has been capture their personal information
reported by opposition activists in and movements.58
Russia and social media users of - Deceptioncreating noise or
other countries who have expressed informational fog around a topic
their dislike of Kremlin policies. For in order to distract attention from
example, Finnish journalist Jessikka more strategically important events.
Aro who has personally experienced A significant example of this has been
and written extensively about Russias the case of the downing of Malaysian
troll attacks, described how trolls air flight MH17. Russian media
harassed her online, ironizing and channels and social media distributed
jeering about her professional and a large volume of messages offering
personal life.55 numerous explanations for why the
- Social engineeringin the plane crashed. Another bot campaign
cyber context this refers to the was used to distract the public by
psychological manipulation of people offering an alternative explanation of
into performing actions or divulging the murder of Russian politician Boris
confidential information.56 Cyber Nemtsov, saying that he was killed by
criminals often use social engineering jealous Ukrainians. This news was
to discover information necessary for published just a few hours after the
system access, fraud, or other attacks. attack had happened.59
However, these techniques can be
also used for military purposes such as
espionage and information gathering.
Such attacks can be automated, i.e.
conducted by bots, or carried out
by humans with fake identities. An
example of social engineering is the
catfishing of soldiers the Taliban
has used fake profiles of attractive
women to make friends on Facebook
57 Taliban pose as women to friend soldiers on
with Australian soldiers and draw Facebook, 11 September 2012, http://www.telegraph.co.uk/
out information that can be later news/worldnews/asia/afghanistan/9535862/Taliban-pose-as-
women-to-friend-soldiers-on-Facebook.html
58 Review of Social Media and Defence, Australian
55 Jessikka Aro, Kioski Yle, My Year as a Pro-Russia Troll Department of Defence, 2011, http://www.defence.gov.au/
Magnet: International Shaming Campaign and an SMS from pathwaytochange/docs/socialmedia/Review%20of%20Social%20
Dead Father, 9 October 2015, http://kioski.yle.fi/omat/my-year- Media%20and%20Defence%20Full%20report.pdf
as-a-pro-russia-troll-magnet 59 Lawrence Alexander, Social Network Analysis Reveals
56 For more information see: https://en.wikipedia.org/ Full Scale of Kremlins Twitter Bot Campaign, 2 April 2015,
wiki/Social_engineering_%28security%29 https://en.wikipedia. https://globalvoices.org/2015/04/02/analyzing-kremlin-twitter-
org/wiki/Social_engineering_(security) bots/

20
is formed by political technologists61
4. CASE STUDIES and internal opinion leaders.62 We can
conclude that the methods currently in
4.1. THE ROLE OF SOCIAL MEDIA IN use are an imitation of grass-root actions
RUSSIAS INFORMATION ACTIVITIES and public opinion, however they are
organised by and conducted under the
control of government operatives.
The Russian military operation against
Ukraine, which resulted in the annexation
INFORMATION AND CYBERSPACE IN
of Crimea in March 2014 and the STRATEGIC DOCUMENTS
continuous warfare in Eastern Ukraine,
provide a demonstration of Russias new There is a strongly held perception in
generation warfare approach in which Russian academic and political circles
traditional military tools were used that their country is the target of an on-
alongside a well-orchestrated mix of going information warfare campaign,
information warfare, cyber-attacks, and significantly waged in cyberspace.
diplomacy. The use of cyberspace, both in Therefore, it seems a logical desire to
its technical and content-related aspects, define and safeguard the borders of
show how Russian leaders have adapted Russian information space.63 This is also
to the new networked environment, well reflected in Russian strategic policy
putting strong emphasis on information documents.
and information control.60 The role of the virtual environment has
been acknowledged in several Russian
Russias ability to fight information warfare policy documents. The Russian Military
was well developed during the Soviet Era, Doctrine from December 2014 highlights
when methods like active measures and the extensive geopolitical threats that
reflexive control were used widely to Russia is currently facing, as well as
undermine and intimidate its opponents the new methods that the West is
in the West. These old methods have using against Russia. According to the
now been adjusted to the requirements document, these threats have forced
of the new information environment. Russia to react and create a new response
However, as Jolanta Darczewska puts strategy that consists of military and non-
it, these innovations primarily concern military measures and incorporates new,
the organisation of activity within the
network; since there is no civil society
in Russia, this information spetsnaz
61 Political technologya term mostly used in former
Eastern bloc countries to describe highly developed political
manipulation techniques. A more detailed explanation can be
found here: https://www.opendemocracy.net/od-russia/andrew-
wilson/political-technology-why-is-it-alive-and-flourishing-in-
60 Margarita Jaitner, Dr Peter A. Mattsson, Russian former-ussr
Information Warfare of 2014, 7th International Conference 62 Jolanta Darczewska, The anatomy of Russian
on Cyber Conflict: Architectures in Cyberspace, NATO CCD information warfarep. 28.
COE Publication, 2015, p. 48. https://ccdcoe.org/cycon/2015/ 63 Jaitner, Mattsson, Russian Information Warfare of 2014,
proceedings/03_jaitner_mattsson.pdf p. 41.

21
non-traditional method.64 The importance services and NGOs controlled by Western
of information operations in contemporary countries, which use information and
conflicts is emphasised as one of the states communication technologies to destabilize
primary defence tools,65 serving to protect the political and social situation in the
the country from both external threats (e.g. country. The newspaper Kommersant
actions contravening international law and reported that Russian authorities will
regional stability, actions aimed at ousting counter exploitation of the Internet,
legitimate regimes adjacent to Russias whether it be to disseminate ideas of
borders, etc.) and internal threats (e.g. national exclusiveness, undermine social
activities aimed at destabilising the ruling and political stability, or call for the forced
regime, informational activities targeting change of the constitutional system of the
the general population with the intent to Russian Federation.69
undermine patriotic and historic traditions Conceptual Insights into the Activities of the
or provoke inter-ethnic and social tensions, Russian Armed Forces in the Information
etc.).66 The Doctrine concludes that the Space, the 2011 Russian Cyber-Warfare
only efficient way to ensure information Strategy, discusses a more active response
security is a joint [counter] effort by all to threats in the virtual environment.70
Internet users, journalists, local authorities, According to the strategy, Upon escalation
civil society organisations etc.67 of a conflict in informational space and its
An underpinning policy document entering a critical phase [the state] should
prescribing Russias approach to use its rights to individual and collective
managing information space is the defence and use any chosen methods and
Russian Information Security Doctrine, means that do not contradict universally
last published in 2000.68 The Russian recognized norms and principles of the
Security Council has started work on international law.71 Most importantly, this
the development of a new doctrine document specifies that, in the interests
that would take into consideration the of security, the state can deploy its forces
current situation. Russia will develop and means of information security in the
its means of information resistance and territory of other states.72
perform strategic deterrence in order to
69 Russian authorities feel threat from foreign media
defend against current threatssecret and the Internet, 10 October 2015. http://112.international/
russia/russia-developed-the-new-doctrine-of-information-
64 Jolanta Darczewska, The Devil is in the Details. security-1099.html
Information Warfare in the Light of Russias Military Doctrine, 70 , 11 March
Point of View, Centre for Eastern Studies, Warsaw, May 2015, p. 2012, http://www.cnews.ru/news/top/?2012/03/11/480954
9, http://www.osw.waw.pl/sites/default/files/pw_50_ang_the- 71
devil-is-in_net.pdf
65 Darczewska, The Devil is in the Details, p. 10. , Ministry of Defence of the Russian Federation,
66 2011, http://www.km.ru/tekhnologii/2012/03/14/ministerstvo-
( 25 oborony-rf/ministerstvo-oborony-rf-opublikovalo-strategiyu-
2014 ., -2976), 25 December 2014, http://www. kiber; ,
scrf.gov.ru/documents/18/129.html; . 10 February 2012, http://lukatsky.blogspot.com/2012/02/blog-
67 Darczewska, The Devil is in the Details, p. 31. post_10.html
68 72
(
. 9 2000 ., , Ministry of Defence of the Russian Federation,
-1895), 9 September 2000, http://www.scrf.gov.ru/ 2011, http://www.km.ru/tekhnologii/2012/03/14/ministerstvo-
documents/6/5.html oborony-rf/ministerstvo-oborony-rf-opublikovalo-strategiyu-kiber

22
As described above, official Russian policy who have more than 3000 followers
documents take a strictly defensive position should register as a media outlet; it also
by constantly referring to threats to the specifies that the authorities have the
Russian information environment coming right to access a users information and
from the US, NATO, and other Western that online information must be stored in
powers. This defensive approach justifies Russian servers so that the government
the Kremlins actions against perceived can access it. Another law adopted in
threats, both external and internal, by early 2014 allows the government to
imposing more stringent control over the block any website without explanation.
Internet and social media in the Russian The law was used to block the websites
Internet environment (RuNet)73 and by of opposition activists Alexey Navalny and
simultaneously working to ensure Russian Garry Kasparov.74 The law on personal
information superiority and spread the data storage that went into effect in
Kremlins narrative worldwide by creating September 2015 specifies that Internet
multi-language web news platforms and service providers who handle Russian
maintaining armies of cyber mercenaries. customer data are required to physically
keep their servers on Russian soil, which
CONTROL OVER THE VIRTUAL allows security institutions to monitor
ENVIRONMENT their activities. This law also affects the
operation of foreign social network sites
The Internet has been widely exploited such as Facebook and Twitter.75
by bloggers and opponents of the Kremlin
to communicate views that differ from These restrictions have real implications.
the official narrative that dominates According to a recent report by the
most Russian TV channels, radio, and Association of Internet Users, a Russian
printed media. However, since the digital rights organization, the number
Russian presidential elections of 2012 of cases where Russian citizens Internet
and the unrest in Ukraine, Russia has put freedom was limited increased 1.5-fold
considerable effort into putting restrictions in 2014 (from 1832 instances in 2013
on the virtual environment to silence the to 2951 in 2014). While the number of
Kremlins critics and limit their ability to criminal cases filed concerning Internet
express opinions differing from those activity actually dropped, more extra-
offered by the state-controlled media. legal administrative pressure on users was
reported (e.g. unofficial threats, dismissal
A number of restrictive laws were adopted from work) and more restrictions on
during 2014. For example, the Blogger accessing certain kinds of content online.
Registration Law specifies that bloggers
The report also notes that
73 RuNet (a portmanteau of Russian and network)
refers to the sphere of Internet sites predominantly visited by
punishment for extremism-related
Russian-speaking users. The term is used in different meanings
though. It can refer both to the Internet in the territory of Russia, 74 Russia enacts draconian law for bloggers and online
i.e. for Internet infrastructure which is subject of Russian law media, http://www.bbc.com/news/technology-28583669
(mainly used by Government officials), as well as the one which 75 Law on Russian Personal Data Storage Goes Into
is used by the Russian-speaking online community also outside Effect Today; Status of Social Media Uncertain, http://www.
Russia (in Ukraine, Belarus, Kazakhstan, Latvia, Israel, etc.). interpretermag.com/russia-update-september-1-2015/

23
crimes has become more severe. of content. For example, Twitter has
Charges of incitement to extremism, received multiple requests from Russian
coupled with increasingly restrictive governmental agencies to remove
public assembly and unsanctioned protest content and close accounts. 1735 such
regulations, considerably limit freedom requests were submitted in the second
of expression. Even retweeted image or half of 2015a twenty-five-fold increase
republished post might cost a Russian compared with other periods.80 These
citizen access to the Internet or even their occurrences are representative of the
freedom.76 For example, in February 2013 Kremlins fear that it is losing control of
police charged a member of one of Russias the information environment.
smaller political parties with hate crime
for republishing a satirical LiveJournal A MULTI-PLATFORM APPROACH TO
post by Lev Sharansky, an Internet ENSURE INFORMATION DOMINANCE
personality notorious for his parodies
and exaggerated political speech. In 2014 The report on Russias information
federal law enforcement officers arrested campaign against Ukraine published by
a philosophy professor at Moscow State the StratCom COE in 2014 identified strong
University for reposting an article that coordination between the ideological base,
discussed the possible overthrow of the traditional media, and a well-developed
Kremlin in an online forum. In 2014 a trial network of Twitter users.81 The report
began in the Siberian city of Barnaul in analysed how the Kremlin effectively uses
which state prosecutors accuseda political a cross-media communication approach,
activist of liking a photograph deemed in which information is created by a social
extremist on a social network site.77 media user claiming to be an eye-witness
of some significant event, that story is
Apart from these legal restrictions, later taken over by Kremlin-controlled TV
the Kremlin has engaged in a number channels and pro-Kremlin webpages. And
of activities aimed at controlling the vice versathe media stories created by
information environment, such as news channels are distributed via social
replacing the leadership the of largest media are later on amplified by different
Russian social network, Vkontakte,78 social media accounts, many of them
blocking pro-Ukrainian groups in social holding fake identities.
media,79 and requesting foreign social
media platforms to block specific kinds Other studies have also analysed
coordination between several media
76 In Putins Russia a Retweet can Lead to a Jail channels that disseminate pro-Kremlin
Term, 12 February 2015, Global Voices, https://globalvoices.
org/2015/02/12/russia-repost-extremism-social-media-jail/
77 Russias bureaucracys Race to Police the Web, Global 80 Twitter reports massive increase in Russian
Voices, 23 June 2014, https://globalvoices.org/2014/06/23/ Governments content removal requests, Global Voices, 6 March
russia-bureaucracy-police-internet-censorship-law/ 2016. https://globalvoices.org/2016/03/06/twitter-reports-
78 Russias VKontakte COE says he was fired, flees massive-increase-in-russian-governments-content-removal-
Russia, Reuters, 22 April, 2014. http://www.reuters.com/article/ requests/
russia-vkontakte-ceo-idUSL6N0NE1HS20140422 81 Analysis of Russias Information Campaign Against
79 Russia blocks pro-Ukraine groups on social media, Ukraine, NATO StratCom COE, Riga, 2015, p. 25, http://
Mahsable, 3 March 2014. http://mashable.com/2014/03/03/ stratcomcoe.org/analysis-russias-information-campaign-against-
russia-ukraine-internet/#svcJ3NB0q5qc ukraine-1

24
content, including Russian news agencies, environment. For example, as of March 2014
blogs, webpages (supportive experts, numerous webpages including novorus.
think tanks, NGOs, interest groups), and info and novorossia.ru were registered
social media accounts. For example, social to promote the idea of Novorossiya.
network analyst Lawrence Alexander has Similarly the official websites of the
identified connections between several pro- Peoples Republics of Donetsk and Lugansk
Kremlin information channels, where the were registered even before these entities
activities of Kremlin-sponsored bloggers declared themselves.85
and commentators are combined with the The Kremlin has also devoted a great deal of
activities of social media bots.82 He found energy to ensure information dominance
that an extensive network of more than 17 among non-Russian-speaking audiences.
000 Twitter users, previously identified as As technology advances, any actors
bots by other Twitter users, and are closely ability to reach international audiences
interconnected.Furthermore,hedocumented grows dramatically. The international
an increase in bot registration coinciding TV channel RT (previously Russia Today)
withthestart of theEuromaidanprotests in and Sputnik, Russias latest international
Ukraine in the fall and winter of 2013/2014 media project, are both deeply integrated
and subsequent armed uprisings by pro- with social media.86
Russian militants in Eastern Ukraine in early
spring of 2014.83 From 2005 to 2013 the Kremlin spent
almost 2 billion USD on RT, which calls itself
Another study by L. Alexander reveals essentially an internet media company. RT
the interconnections between a number claims that its presence on YouTube is even
of webpages dedicated either to posting higher than on TV, although this statistic
compromising material about Ukraine (such may be overestimated due to RTs wish to
as whoswho.com.ua), discrediting Russian present itself as one of the leading channels
opposition activists (such as yapatriot.ru), or globally, as leaked documents reveal.87
expressing an anti-US stance on the Syrian
conflict (syriainform.com).84 Analysis by L. Alexander reveals how bots
artificially inflate the retweet and favourite
Other efforts to create official and semi- counts of tweets by means of links to
official information agencies concerned articles from the Russian news agencies RT,
with the Ukrainian conflict also demonstrate RIA Novosti, and LifeNews, thus affecting
how seriously Russia is taking the need to Twitter search and trending topics results.
provide information leadership in the online Some of the bots are simply retweeting
posts by news agencies; others
82 A bot is a software program coded to spread
information on all kinds of social media platforms and are often are posting links to news stories.
organised in the interconnected networks called botnets.
83 Lawrence Alexander, Social Network Analysis Reveals
Full Scale of Kremlins Twitter Bot Campaign, Global Voices, 85 Jaitner, Mattsson, Russian Information Warfare of 2014,
2 April 2015. https://globalvoices.org/2015/04/02/analyzing- p. 46.
kremlin-twitter-bots/ 86 Ibid., p. 42
84 Lawrence Alexander, Open source information reveals 87 Putins propaganda TV lies about its popularity, The
pro-Kremlin web campaign, Global Voices, 13 July 2015, https:// Daily Beast, 17 September 2015, http://www.thedailybeast.com/
globalvoices.org/2015/07/13/open-source-information-reveals- articles/2015/09/17/putin-s-propaganda-tv-lies-about-ratings.
pro-kremlin-web-campaign/ html

25
Relationships between the websites and their Google Analytics account numbers.
Image by Lawrence Alexander. Source: https://globalvoices.org/2015/07/13/open-source-
information-reveals-pro-kremlin-web-campaign/

26
The same fake accounts have community leaders to attack each
mass-posted links to scores of other.89 So, most researchers define
pro-Kremlin LiveJournal blogs. trolling as deliberately provocative
Several thousand such blogs were behaviour that aims to disrupt online
identified.88 discussions and cause conflict among
participants. Trolls enjoy the attention
INTERNET TROLLING and excitement of the conflict, and use
deceptive, disruptive, and destructive
Organizing activities by using fake
behaviour for their own entertainment
identities in Internet and social media
and with no apparent instrumental
in order to achieve certain effects is
purpose.90
not new. The phenomenon of imitating
grass-roots actions using social media However, research conducted by
is known as astroturfing and has been the NATO StratCom COE suggests a
in use for some time. However, the differentiation between the classic
Russian-Ukrainian conflict triggered the troll as described above and the
intensification of the discussion on how hybrid troll, who engages in the same
trolling can be used as a tool of influence patterns of behaviour as the traditional
in the conflict to manipulate people by troll, but operates in the context of a
spreading propaganda and rumours particular political or military agenda.91
and distorting the online discussion by The classic troll acts with no apparent
attacking commenters with alternative instrumental purpose, whereas the
views. hybrid troll, as the authors of the study
have labelled paid pro-Russian trolls,
Trolling has been recognised since late
communicates a particular ideology
1980s and early 1990s when USENET
and, most importantly, operates under
groups, forums, and bulletin boards
the direction and orders of a particular
suffered from flame wars instigated
state or organisation.
through what was dubbed trolling,
which was a new social behaviour at Messages with pro-Russian content
the time. Trolls commonly attempted appeared in comment sections and
to reveal hidden disagreements social media exchanges in Russia and
among community members by posing Ukraine and increasingly in the West
provocative question or posting extreme as the crisis in Ukraine developed in
viewpoints on controversial topics. 2014. The comments repeated the
Sometimes trolls manipulate others official Russian narrative, which was
into attacking them or encouraged already widely disseminated in the

88 For more information see: Are Russian news media 89 Goolsby, On Cybersecurity, Crowdsourcing and Social
getting the boost from retweet bots on Twitter?, Global Voices, Cyber-Attack
27 November 2015, https://globalvoices.org/2015/11/27/ 90 Erin E. Buckels, Pauld D. Trapnell, Delroy L. Paulhus,
are-russian-news-media-getting-a-boost-from-retweet-bots- Trolls just want to have fun, Elsevier, 2014, p. 97.
on-twitter/ and Massive LiveJournal troll network pushes pro- 91 Internet Trolling as Hybrid Warfare Tool: the case
Kremlin narratives, Global Voices, 22 December 2015, https:// of Latvia, NATO StratCom Centre of Excellence, 2015, http://
globalvoices.org/2015/12/22/massive-livejournal-troll-network- stratcomcoe.org/internet-trolling-hybrid-warfare-tool-case-
pushes-pro-kremlin-narratives/ latvia-0

27
Kremlin-controlled mediaTV, radio, Trolls writing in Russian engage in
news outletssupporting Russias discussions to calm participants, hide
actions and aggressive posture against the truth about the state of the Russian
Ukraine, the USA, and the EU, as well as economy, and to extol the virtues of
anybody else who offered an alternative the President and the government of
interpretation of events. Russia.
The comments had a certain pattern Trolls writing in Ukrainian use their
there were massive attack on the news comments to disqualify and humiliate
articles, blog posts, and opinions each the President and the government
time events in Ukraine were mentioned. of Ukraine by depicting their actions
The unprecedented number of pro- as hostile and neglectful, and by
Kremlin comments led researchers comparing them to fascists.
to believe that these activities were Trolls writing in Polish strive to convince
somehow synchronized. Reports on Internet users that the war in Ukraine
similarly unprecedented numbers of is not the business of Poles. Some
comments came from many countries arguments concerning common history
(including Finland, Poland, Germany, the of Ukraine and Poland are raised in
USA, the UK, and others). Information discussions so as to present Ukrainians
from previous employees of the Kremlin- in the worst possible light.93
sponsored Internet Research Agency
in St. Petersburg provided additional The choice of influence techniques depends
confirmation of these assumptions.92 on the objectives the trolls want to achieve.
However, when analysing discussions in
The objectives and messages of these Ukrainian, Polish, and Russian social media
information warriors can vary from in the context of the Ukraine-Russia conflict,
country to country, depending on certain similar patterns were identified that
the vulnerabilities of specific target were used to influence the participants of
audiences. For example, according the discussion:
to Polish researchers (T. Grzyb et
al.) who analysed social influence - Aggression against other participants
techniques related to the conflict in (offensive slurs, attacks, including
Ukraine on Ukrainian, Russian, and calling names, vulgarisms)
Polish social media sites, found that the - Labelling (use of particular names and
communication strategies of suspected terms to evoke specific associations.
trolls vary: For example, the same people can
93 The study Social influence in the Russia-Ukraine
92 For more information see: My life as a pro Putin conflict related communication in social media analysed social
propagandist in Russias secret troll factory, The Telegraph, media (Facebook, Twitter, Youtube) profiles of the most popular
25 June, 2015, http://www.telegraph.co.uk/news/worldnews/ news websites from Poland, Russia, and Ukraine (five news sites
europe/russia/11656043/My-life-as-a-pro-Putin-propagandist-in- from each country). Nearly 4000 comments were analysed in the
Russias-secret-troll-factory.html; Woman who sued pro-Russian period of 1-30 April 2015. A quantitative analysis was conducted
troll factory gets one ruble in damages, August 18, 2015, The by using the social analysis tool Sotrender, whereas the qualitative
Guardian, http://www.theguardian.com/world/2015/aug/18/ analysis focused on the content of the most commented posts
woman-who-sued-pro-putin-russian-troll-factory-gets-one- related to the conflict in Ukraine.
rouble-in-damages

28
be defined as separatist groups, Crimea to Russia or support for
terrorists and peoples militia, but separatist forces in the Donetsk and
each of these terms leads to entirely Lugansk regions)
different cognitive consequences) - The biggest jerk in the
- Use of historical references (for neighbourhood: depicting Russia
example, WW II). with brutal honesty as a country that
- Demonstrating civilization or moral can use its military might to break
superiority (use of messages that international law with impunity. (e.g.
demonstrate greater cultural and the YouTube video Im the Russian
civilizational development frequently occupant)
associated with depreciation of the - Dehumanization: Ukrainians are
achievements of other nations) shown as lacking in humanity
- Use of irony and sarcasm (ironic (participating in brutal executions,
phrases designed to mock behaviours, particularly of children), violating all
people or events, for example, of human norms and customs.
course, Ukrainians always want peace, - Data attacks: presenting indigestible
just like they wanted to fight alongside amounts of datapercentages,
Hitler.) facts, and numbersmostly without
- Conspiracy theories sources or verification saying that
is confidential information from a
- Blaming others (other countries) trusted source, secret data, etc.
for creating conflict: suggesting that (E.g. My friend works in the General
third parties (NATO, the EU, the US) Staff and said that 85% of the people
generate conflicts to strengthen their drafted into the army run away and
international position. never show up.)94
- Diverting discourse to other problems: For more details on the social influence
agreeing that the Ukraine-Russia techniques used, please see Annex 2.
conflict is not good, but that there are
more important problems to solve, The StratCom COE study Internet trolling
such as dealing with refugees, the as a tool of warfare: the case of Latvia
budget, etc. suggests distinction between five main
message templates used for creating
- Slavic brotherhood: emphasizing the comments. Although each type of trolling
commonalities of the Slavic people message targets a different audience,
(Poles, Russians, and Ukrainians), the styles overlap and can be used in
rather than with EU/NATO cultures combination.
- Social Proof: saying that everybody
does it, many have already decided,
etc. to highlight a particular solution
or support for an idea (e.g. joining
94 Social influence in the Russia-Ukraine conflict related
communication in social media, 2015

29
- Blame the US conspiracy trolls false conclusions and is unlikely to be
disseminate information based on discredited, even by more experienced
conspiracy theories and blaming users.
the US for creating international - Attachment trolls post very short
turmoil. Conspiracy trolls write long messages with links to other news
texts presenting logical arguments articles or videos containing value-
and unveiling the truth for readers. laden information (for example, from
However, the logic of the messages Russian news platforms, TV news, eye-
inevitably breaks down and the end witness videos in YouTube, etc.). It is
result is always the sameit is the difficult to identify this troll, since its
fault of the US. Comment length is the message is less human.95
first sign that this is a conspiracy troll.
The identification of a hybrid-troll is
- Bikini trolls post nave, mostly anti-US challenging though since, to some extent,
comments typically accompanied by a it depends on the subjective judgment of
profile picture of an attractive young the analyst.
girl. The content is simple, containing a
question or/and a suggestionCould It is much easier to identify information
it be that only Russia is bad? The world coming from automatically generated
doesnt work like that maybe we content that is spread by bot than it is
should look which is then followed to identify posts created by humans.96 It
by a blame the US motive. Despite is always possible to accuse someone of
the primitive message, the bikini troll being a hybrid-troll, even if the account in
in fact significantly affects the Internet question is not mobilized by any state or
community as is often not recognised organization, but merely exhibiting classic
as a troll. attention-seeking troll behaviour.

- Aggressive trolls, similarly to classic It has been especially challenging to


trolls, post emotional and highly separate organised trolls from those who
opinionated comments intended to stir share their personal views in the Russian
up emotional responses from general language commentary forums and
users. Classic trolls are usually highly web portals, where general discussion
responsive, as they are interested in atmosphere is supportive to Kremlins
prolonging verbal conflict, whereas narrative. As Veronika Solovian, the
the responsiveness of the aggressive administrator of the popular Finnish
troll is very low. Russian website russia.fi, admits that
the trolls in this particular forum are
- Wikipedia trolls tend to post factual commenting on political topics very
information from Wikipedia (or other
authoritative information sources 95 For more detailed description see: Internet Trolling as
Tool of Hybrid Warfare: the case of Latvia.
such as history blogs). The information 96 Some of its mains features are: very high number
posted is true per se, however it is used of tweets/comments/texts (which would not be possible by a
human), account name usually consists of random numbers and
in a context that leads the audience to letters or some known naming, it does not have many followers or
several bots follow each other.

30
actively and always solely defending Putin These indicators alone do not confirm
and his policy. They are able to draw other that the entity is in fact a troll. Extensive
participants into arguments, and others analysis of the trolls behaviour is
dont necessarily immediately identify necessary in order to acquire provable
them as trolls. Its extremely problematic results. The simple trolling identification
that nobody can unambiguously identify manual developed by the StratCom COE
or point out conversationalists distributing study could help Internet users with
pro-Russia propaganda as paid writers. preliminary identification (see Annex 1).
Some of them may be ordinary private
citizens.97 THE USE OF TROLLING FOR CYBER
The criteria for identifying trolls in
ESPIONAGE
social media and web comments varies, Trolling is used for psychological influence,
however certain indicators could serve as but can also be used for conducting
the signals for the trolling: cyber operations with the purpose of
1) The troll must have posted a large intelligence collection. Recent findings
amount of comments. by the Latvian Information Technology
2) The content of the comments must be Security Incident Response Institution
consistently pro-Russian. (CERT) show that pro-Russian trolls are
using the comments sections of Latvian
3) It must either post links to pro-Russian
web portals to distribute propaganda and
web-pages or large chunks of copy- trick other participants into opening web
pasted information from such pages. links containing spying malware.98
4) It must be repetitive; reposting the
A troll seemingly comments with an
same message multiple times rather alternative opinion, saying it is nothing
than writing purpose-made comments if compared with this or for more
that are content-specific (i.e., related information, see here together with a
to what other users are saying or link to a Russian propaganda webpage
making an original argument). infected by malware programmed to
5) It generally does not engage in collect the data of its readers. CERT was
conversation with other users. able to confirm that these activities
6) It does not comment on mundane originated from the Russian hacker group
and non-political topics unless the TURLA, known to have connections to
comments are political and pro- Russian intelligence services.
Russian.
7) When operating in languages other The case studies analysed by CERT showed
than Russian, it tends to be illiterate or certain common features of this trolling
having spelling mistakes. tacticquick reaction time (no more than
97 Yle Kioski Investigated: This is how pro-Russia trolls
manipulate Finns onlinecheck the list of forums favoured by 98 The research findings were presented during the CERT.
propagandists, 24 June 2015, http://kioski.yle.fi/omat/troll- LV and ISACA Latvia annual IT security conference Cyberchess:
piece-2-english strategy and tactics in the virtual environment, 1 October 2015.

31
30-60 minutes after the publication of an One of the most significant effects of
article), comments on topics related to the activities of trolls is the potential to
Ukraine and Russia, and some particularly discourage people from participating in
active accounts (the link to a specific open debate on the Internet, leaving space
infected webpage were included in half of for propaganda messages. Catherine
the 3000 comments posted by one troll). Fitzpatrick, who has documented Kremlin
Although so far this technique has not disinformation for InterpreterMag.
been widely used in Latvia, it demonstrates com, argues that trolls inhibit informed
a dangerous trendtrolling is used for debate by using crude dialogue to change
psychological influence, as well as to the climate of discussion. You dont
distribute malware to gather information participate. Its a way of just driving
for intelligence purposes. discussion away completely. Those kinds
of tactics are meant to stop democratic
CONCLUSIONS ON THE EFFECTS OF debate, and they work.99
RUSSIAS INFORMATION ACTIVITIES ON Trolling can also facilitate preventing the
SOCIAL MEDIA organization of alternative voices. When
news organisations and social media sites
As can be seen from the case study, social face trolling activity they tend to block
media can be a favourable environment all commentary instead of trying to deal
for achieving desirable effects as described with the trolls. With no place to comment
by T. E. Nissen, starting with defensive and discuss, people who share common
measures to the execution of techniques sentiments have no idea whether they are
of psychological influence in order to alone or could connect up with others,
shape the public opinion. However, are and so the trolls achieve their aim. Their
these effects achieved? Is it worth putting activity blocks the possibility for political
resources and effort into distributing opposition to develop before it can even
thousands of messages through social productively form.100
media, even if they are shared only among
An analysis conducted by the Finnish
other trolls/bots and do not reach out
public broadcasting company web portal
to wider audiences? Can they shape the
yle.kioski concluded that many Finns
opinions of intended target audiences?
were forced to give up debating because
One of the negative effects is the saturation of trolling, as they did not see the use
of information spacethe information of fighting with masses of aggressive
distributed by botnet can affect social comments or threatening messages.
media trends and search engines results.
This means that if a bot campaign is
successful, every time somebody searches 99 The Kremlin's Troll Army, Moscow is financing legions
of pro-Russia Internet commenters. But how much do they
for information about Ukraine the first matter?, The Atlantic, 12 August 2014, http://www.theatlantic.
search results would include the comments com/international/archive/2014/08/the-kremlins-troll-
army/375932/
or links that support Kremlins narrative 100 Rebecca Goolsby. Information tactics and manoeuvres
in the new information environment, NATO Science and
distributed by bots. Technology Organisation, p. 10.

32
Another effect found by the Finnish study trolling and have the lowest awareness
was the increasing confusion about the of Internet security. In Latvia, 42% of
events in Ukraine and the diminishing 55- to 74-year-olds use the Internet,
the value of the truth. Furthermore, which makes them highly susceptible
the analysis showed a certain emotional to the more aggressive cases of
vulnerability; Finnish people are not trolling. Another major risk group
psychologically prepared for aggressive is the so-called homebodies (family
and cynical attacks that use extremely men in their forties). This group is
strong words, such as Nazi and fascist, susceptible to conspiracy theories and
usually avoided in the West.101 is highly likely to respond to bikini
The study conducted by the NATO troll comments; they are also the most
StratCom COE analysed the comments likely group to engage in commenting
of the three largest Latvian web portals, activities per se. Homebodies
both in Latvian and Russian to learn about themselves typically comprise a large
the effects of trolling on public opinion.102 percentage of anonymous online
commentators. Therefore the most
Findings from the study did not provide efficient mechanism in this case
proof of an extensive trolling presence would be decreasing the anonymity
in Latvian web portal comments; around of Internet media. The other social
4% of all commented articles by trolls. groups studied were found to be highly
Furthermore, the media consumption resistant to hybrid-trolling attempts,
habits of the web portal users indicate albeit to different extents. The reasons
that trolling should not be perceived as for such resistance ranged from users
the most influential tool shaping opinion having a highly critical approach to
in Latvian society. publicly available information and
However, the study identified certain high Internet literacy, to disinterest in
features about the vulnerability of the the political process.
public to trolling messages: - Aggression online leads to aggression
- The inability of certain segments offlinereal life consequences of
of respondents to identify trolls online discussions are a significant
seniors are the most vulnerable to threat. In the Latvian case, the
activities of trolls can be misperceived
101 This is What Pro-Russia Internet Propaganda Feels as coming from real Russians or
LikeFinns Have Been Tricked into Believing in Lies, 24 June
2015. http://kioski.yle.fi/omat/this-is-what-pro-russia-internet- Russian-speakers living in Latvia. This
propaganda-feels-like
102 During the research more than 200 000 comments encourages mistrust and leads to
were analysed. The web comments were collected and analysed, tension among members of different
focus groups and in-depth interviews were organized to analyse
the respondents ability to identify trolls and to understand their ethnic groups. Given the experience
attitudes and reactions to trolling messages. Respondents were
asked to discuss the content of troll messages, and to define gained from the Russian information
the feelings that the content and form of expression evoked in campaign against Ukraine, where the
them. For more detailed results please see Internet trolling as
hybrid warfare tool: case of Latvia, NATO StratCom Centre of political insecurity of Russian-speakers
Excellence, 2016, http://www.stratcomcoe.org/internet-trolling-
hybrid-warfare-tool-case-latvia-0 living in Ukraine was used as one of

33
the main reasons for interference, By understanding that public perception
online aggression resulting in changes is more important that the actual
in real life relationships would serve success of combat on the ground, Daesh
Russias cause to become more actively established a digital propaganda network
involved in safeguarding Russian- to disseminate their narrative to global
speaking people in the Baltic States. audiences. As Charles Lister, visiting fellow
- Long-term effectstrolling can at the Brookings Doha Centre, admitted
also cause specific effects over the Daesh appears to be fusing both quantity
long run. The strength of long-term and quality increasingly effectively [...]
effects does not lie in manipulating The constant flow of material and its high
the limited group of people who read quality provides followers with the image
web comments and actively post in of a highly organised, well-equipped
social media, but rather in reinforcing organisation seemingly [worthy] of
the Russian narrative that is already joining.104
being communicated via other Daesh is not the first militant group to
information channels, such as TV, use social media for information activities
blogs, propaganda webpages owned and gaining support, but they do it more
by pro-Kremlin activists, and others. effectively than their counterparts with
Trolling is a small, but important part similar ideologies. However Daeshs
of a larger influence machine aimed ability to build its social media-based
at expanding information dominance propaganda network has surprised many
and influencing the public in NATO policy makers and experts.
member and partner countries. As Brendan Koerner from Wired writes,
Unlike al Qaeda, which has generally
4.2. DAESHS USE OF SOCIAL MEDIA been fanatical about controlling its terror
cells, the more opportunistic Islamic State
FOR INFORMATION ACTIVITIES
is content to crowdsource its social media
activities out to individuals with whom it
The conflict in Syria has been recognised has no concrete ties. And they are doing
as the most socially mediated war in it openly in the Wests beloved Internet,
history.103 Here, the exploitation of the co-opting the digital services that have
virtual space for warfare is taking place become woven into our daily lives.105
at unprecedented levels of sophistication
with Daesh being one of the most visible When so many actors are against Daesh
actors in this regard. As the terrorist and so many efforts are made to limit their
organisation advanced into Iraq and Syria propaganda efforts in social media, how it
in the summer of 2014, they also invaded
104 How ISIS used Twitter and the World Cup to spread
social media, particularly Twitter. its terror, http://www.telegraph.co.uk/news/worldnews/
middleeast/iraq/10923046/How-Isis-used-Twitter-and-the-
World-Cup-to-spread-its-terror.html
103 Marc Lynch, Deen Freelon, and Sean Aday, Syrias 105 Brendan I. Koerner, Why ISIS is winning the social
socially mediated civil war, United States Institute for Peace, media war, Wired, http://www.wired.com/2016/03/isis-
91.1 (2014) winning-social-media-war-heres-beat/

34
is possible that they still manage to survive Twitter (that takes place on closed chat
and even enlarge their presence there? platforms such as WhatsApp, Kik, Telegram,
Although there have been many attempts etc.), the platform is used to attract wider
to counter them, and Twitter and other attention, make initial contacts, and draw
social media platforms are shutting down people into the closed networks where
Daesh accounts on a daily basis, tens of further radicalisation happens. After initial
thousands Daesh supporters are still active contact through Twitter the conversation
and keep distributing pro-Daesh content. quickly migrates to direct messaging or
more discrete platforms.109
DAESHS TWITTER NETWORK
Twitter is a suitable medium for Daesh
The analysis conducted by NATO StratCom information activities since it is diverse
COE identifies the tactics and methods in its demographics, global in its reach,
Daesh uses to make the most of Twitter easy to use, and is much more suited for
opportunities to disseminate propaganda anonymous and yet open-while-encrypted
and recruit new members. It also considers communications, it also makes it possible
why the DAESH propaganda network to post unrestricted content as long as
on Twitter is so resistant to anti-Daesh it is linked to an outside source. This is
propaganda efforts.106 why Daesh uses Twitter as a connecting
medium for all of its distributed content all
The ISIS Twitter Census: Defining and
over the webvideos, photos, messages,
describing the population of ISIS supporters
and press releases posted in uncontrolled
on Twitter conducted by the Brookings
and unsupervised sites (such as justpaste.
Institute in 2014 estimated that no fewer
it or archive.org). By using these pages,
than 46 000 Twitter accounts have been
Daesh can reach supporters who have
established supporting Daesh. This number
previous knowledge of the locations of
does not include the use of automated
those messages, however for recruitment
bots, a deceptive tactic meant to inflate
and publicity they must share the links
Daeshs Twitter following, but does include
to these pages in public domains, such
multiple accounts maintained by human
as Twitter. The sharing is not limited to
users.107 According to the study, 60% of the
Twitter; they also use other mediums,
accounts analysed were created in 2014.108
such as Facebook or Snapchat, but Twitter
This correlates with the advancement of
allows for faster recovery from suspended
Daesh activities on the ground and the
accounts, possesses stronger encryption
increase in its propaganda efforts.
for private messaging and a much broader
Although there is no overt recruitment on audience.110
106 700 000 ISIS related tweets (using #The Islamic State
and #The (State of) Caliphate in Arabic) were analysed during
the period of 6 July to 3 August 2015 in Shaheen, Network of
Terror.
107 J. M. Berger and Jonathan Morgan, The ISIS
Twitter Census: Defining and describing the population of ISIS 109 Nearly 50,000 pro-Islamic State Twitter accounts,
supporters on Twitter, The Brookings Center for Middle East BBC, 6 March 2015, http://www.bbc.com/news/world-us-
Policy. March 2015, p. 7. canada-31760126
108 Ibid. p. 16. 110 Shaheen Network of Terror, p. 8.

35
ATTRACTIVE BRANDING AND CONTENT The brutal videos that have attracted the
attention of Western media are just a
Similar to other terrorist organisations, for small percentage of Daesh communication
Daesh social media is a way to prove the efforts. The organisation has generated
existence of the state and maximise the a comprehensive brand that offers an
groups influence. Although Daesh lacks alternative way of living, promising their
a unified territory, social media provides supporters immediate change and
a brilliant platform for the creation of an the ability to transform their future in
abstract virtual state and to demonstrate the long term.112 According to Charlie
to the rest of the world that they should be Winter, this brand is composed of 6 main
perceived as a respectable state-like entity. narrativesbrutality, mercy, victimhood,
war, belonging, and utopianism. If brutality
Daesh communication objectives for
is the most prominent narrative for
achieving this ambition can be divided as
Western audiences, utopianism is the most
following:
important narrative for recruiting new
- Support (recruiting new supporters supporters.113
and raising funds)
Based on the analysis of the most prominent
- Unify (gathering Sunnis around an Daesh Twitter accounts conducted in
artificial state) April 2015, Aaron Zelin categorized
- Frighten (intimidating both internal Daesh tweets into six main topics
and external enemies) military, governance, dawa (preachers),
hisba (moral policing), promotion
- Inform (proclaiming the effectiveness
of the caliphate, and enemy attack.
of the Caliphate)111
111 Daesh Information Campaign and its Influence, NATO 112 Charlie Winter. The Virtual Caliphate: Understanding
StratCom Centre of Excellence, 2015, http://stratcomcoe.org/ Islamic States Propaganda Strategy, Quilliam, 2015, p. 6
daesh-information-campaign-and-its-influence-1 113 Ibid.

36
Similar themes reoccur in all these EXTENSIVE USE OF BOTS AND APPS
messages Daesh members portray
themselves as winners, competent and Daesh does not rely solely on their media
pious, while [the group] casts its enemies soldiers and volunteers to create and
as unjust and unbelievers.114 Furthermore, distribute content, but constantly look
88% of Daesh content is visual (63% picture, for the ways to maximise their presence
20% video, 5% graphic) showing a high on social networks by using technologic
proportion of emotional media content.115 solutions. Automatically created content
One of the important aspects of Daesh distributed by bots or apps provides a
propaganda efforts on social media cheap and easy option for dramatically
is the ability to produce information increasing Daesh reach.
materials with features that can attract According to The ISIS Twitter Census, overall
the younger generation who are more 20% or more of all tweets are created
likely be technology savvy and more likely using bots or apps. Based on the census,
to respond to Hollywood-style imagery some of the apps are devotional in nature,
and concepts. Several strengths can tweeting prayers, religious aphorisms, and
be identified that make Daesh content content from the Quran, although they
attractive for potential supporters.116 may also serve as identity markers or fulfil
- relevancy to current news and some kind of signalling function. However,
thematic public discourse the content they post does not overtly
pertain to Daesh. In addition to their wide
- brevity, in contrast with Al Qaeda
popularity both inside and outside of Daesh
propaganda which typically consists
circles, these apps create noise in social
of long tirades by Al Qaeda leaders
networks and are used to hinder analysis.
- musicality, use of Islamic music/
Other apps are intended to disseminate
chants and sound effects where
Daesh propaganda at a pace and volume
appropriate
that enables their wider distribution. The
- quality, use of high quality and high most successful of these was known as
definition video editing and recording the Dawn of Glad Tidings. In mid-2014,
- engagement, content tends to follow thousands of accounts downloaded for
a larger narrative, engaging target the app, which was endorsed by top Daesh
audiences online personalities. At its peak, it sent tens
of thousands of tweets per day. The app
- simplicity, easy to understand and act
was terminated by Twitter in June 2014. 117
upon
After Twitter to shut down these accounts,
- diversity in content (action/battles,
the group moved some of its operations
normal life, political, and religious).
to closed messaging platforms such as
114 Aaron Y. Zelin. Picture or it didnt happen: a snapshot Telegram, VK, Friendica, Diaspora, and
of the Islamic States official media output, Perspectives of
Terrorism, Vol. 9, Issue 4, August 2015, p. 90 others, however these platforms have
115 Ibid. p. 94
116 Shaheen Network of Terror p. 11, 117 Berger and Morgan, The ISIS Twitter Census, p. 24.

37
also taken steps to remove the accounts accounts are created at a rapid rate and
of Daesh supporters. Therefore, the group use number of techniques to integrate
continues to develop their own encrypted them into the follow/friend network so
apps that can be distributed among their fellow Daesh members can quickly resume
supporters and available only by acquiring their use of the information. Once these
specific codes. accounts reach a certain level of popularity
Recent efforts include the creation of an they can become operational as needed
Android app for broadcasting the Daesh and begin tweeting and disseminating
propaganda radio station Al-Bayan. information using recognized hashtags.
It allows listeners to receive Al-Bayan This is clearly a well-defined process for
broadcasts outside the territories where tactical and strategic planning.120
Daesh operates. However, the app cannot NATO StratCom COE fellow Joseph Shaheen
be downloadedthrough theGoogle store, proposes using the DEER model to describe
but canonly be installed with AKP files that Daesh defences against efforts to limit the
circulate online among Daesh supporters.118 distribution and reach of their propaganda.
The acronym is made of a list of techniques
SELF-REPAIRING AND SELF- Daesh uses to adapt to on-going changes,
REPLENISHING SUPPORT NETWORKS ON including the suspension and deletion of
SOCIAL MEDIA accounts and online content. The process
begins with dissemination, is thwarted
After a series of videos depicting brutal by deletion, moves through evolution,
murders of Daesh hostages were released, and finally moves on to expansion and
Twitter began closing down Daesh accounts. replenishment. Shaheen argues that any
Since then the group has learned to adapt fundamental strategy adopted to limit
to Twitter policies by creating new tactics Daesh influence on social media must take
for distributing content. They have created this process into account.
multiple dissemination accounts so that if
one account is taken down others will still DEER process
be operational. The blocked account comes 1. Dissemination of public
back online using an alternative handle and propaganda
the remaining accounts tweet its location.
2. Deletion or suspension of
This authentication mechanism has largely accounts by adversaries
worked since the late fall 2014.119
3. Evolution of (network)
Daesh uses two inventive mechanisms to structure or methods
ensure the continuity of their information
dissemination campaign. After the 4. Expansion of influence or
suspension or deletion of an account, new methods
5. Replenishment of accounts
118 ISIS launches first Android app to broadcast and resources.
terror, Vocativ, February 1 2016, http://www.vocativ.com/
news/278106/isis-launches-first-official-android-app-to-
broadcast-terror/
119 Zelin, Picture or it didnt happen. 120 Shaheen Network of Terror, pp. 21-22

38
Other Daesh methods to avoid counter-
actions on Twitter include:
- Using independent actors to amplify
the central message created by Daesh
originators, while maintaining the
independent nature and behaviour of
these individual actors.
- Signalling to each other in order to
avoid the discovery of Daesh accounts.
- The use of symbols and other tricks in
account information and posts to avoid
detection. This is why strict reliance on
automated image detection becomes
unsustainable.
- Speedy and adaptive recovery after
account closureto regain the previous
levels of influence new accounts include
requests such as asking others for 1000
retweets of the new account.
- Using system vulnerabilities, for
example being able to change
usernames and their URLs in Twitter.121

121 Shaheen Network of Terror, pp. 17-20

39
A common strength of these actors is that
CONCLUSIONS they have skilfully adapted to the new
information environment and effectively
The exploitation of cyberspace to conduct combine their activities both in physical
attacks on infrastructure and influence and virtual space to affect the attitudes
human psychology for the support of and behaviours of their target audiences.
military activities is here to stay. Given our Furthermore, they are using tools and
increasing dependency on information techniques that have been developed by
technologies for communication and private businesses for marketing purposes
many daily tasks, it is more than likely that and have already been proven effective.
the diverse use of cyberspace for both Because of their flexible organisation
good and ill will continue to expand. The and procedures, non-state actors in
rapid growth of Internet use around the particular are able to constantly adapt to
world, including the use of social media the new opportunities that technological
platforms and mobile apps, has already development can offer. Whereas states
demonstrated this trend. and organisations are relatively slow and
ineffective in responding, because of the
Recent conflicts demonstrate how different
bureaucratic restraints they face and their
actors have adapted their strategies based
lack tolerance towards mistakes made by
on changes in communication habits
their communicators.
and the development of the information
environment. It will be no surprise that The case studies demonstrate that Kremlin
more sophisticated and unpredictable and the leaders of Daesh have understood
methods will be used to influence target the importance of public engagement,
audiences in the future in. which is the main principle at work in
todays information environment. Both
As the case studies analysed in the
those who truly believe in radical Islam
StratCom COE report show, the methods
or the Novorossiya project and paid
of influence Daesh and Russia are using
employees and fake bots accounts use
range from overt dissemination of media
mass dissemination of manipulative
news and official announcements to covert
messages in their online social interactions.
methods such as falsified images, fake
It does not matter if an online avatar is
accounts, spreading rumours, deception,
real or fake, mass messaging enhances
social engineering, and other methods of
their social media presence.
crowd manipulation. These actors blur the
distinction between peace-time and war- Efforts to control the dissemination
time activities, and are not restrained by of terrorist propaganda or other
the same legal and ethical considerations malicious use of social media, either
that NATO and its member states impose through technical or policy restrictions,
on themselves. are not an effective solution.

40
It is a game of cat and mouse, where
bad actors continually develop new,
sophisticated methods of influence and
public opinion manipulation while social
media platforms and security services play
catch-up in countering them. A heightened
social media presence is more productive
than efforts to weaken other information
actors by limiting the distribution of
their messages. This is further proof for
decision-makers that ignorance and lack
of engagement in social media is no longer
an option.

41
Develop a network of credible voices. to disinformation, for example
Seeking credible voices within society with humour and satire. Counter
that supports the countrys narrative messaging and official statements
can considerably decrease the efforts used to fight disinformation in social
of hostile manipulative activities. media are unlikely to reach their
Academics, journalists, and other intended audiences. Instead, such
opinion leaders tend to be more trusted efforts may create mistrust or fuel an
in society than the government; these atmosphere of information war, rather
voices can help highlight disinformation than result in positive effects. Humour
efforts and reveal false facts, as well could be more helpful in countering
as provide support during the crisis the propaganda, as it diminishes the
situations. Encouraging these opinion power of the adversary. The informal
leaders and their supporters to organise nature of the online environment is
against disinformation is essential. favourable for humour. Jokes used as
- Support for analytical journalism. a tool for communication can attract
Governments should support efforts large numbers of social media users.
to educate journalists and encourage - Enhance critical thinking and media
them to follow high journalistic literacy. There is no better defence to
standards in news production. online disinformation a society that
The unrestricted and unregulated is resilient and able to counter these
nature of social media provides activities themselves. We need long-
great opportunities for spreading term efforts to enhance critical thinking
disinformation and the expression of and public education regarding the
extreme views that would not have weaponisation of media, particularly
been possible via traditional mass online media. The popularization
media channels. However, mass of easy-to-use fact-checking tools is
media can serve as great amplifier of of the utmost importance. Perhaps
any message disseminated in social providing a simple user guide on how
media. It is essential that those who to identify trolls/bots would be the
work in mass media can separate facts first and simplest step towards raising
from rumours and false information social awareness of manipulation
rather than becoming unwitting techniques used on the Internet; such
participants in some disinformation a guide could appear when opening
campaign. The creation of the Baltic social media site or a comments page.
Centre for Media Excellence could Media literacy, particularly social
serve as a good example of how a media literacy, should be considered
platform for supporting the education a mandatory part of education
of journalists can be created through programs.
joint, multinational efforts.
- Using creative approaches in response For NATO:

42
- Empower NATO personnel for more NATO capabilities to present a realistic
effective engagement in social media. picture that adequately reflects
It is not possible to reach audiences the processes happening offline.
on social media and influence social However, this analysis can already
media discourse unless many people play an important role in identifying
join in the interactions. More people the early warning signals of potential
need to be encouraged to engage in crises, as well as provide indicators of
social mediaNATO personnel who the modus operandi of the adversary.
have a good understanding of the Such analysis makes it possible to
NATO narrative should be empowered identify public sentiment and topical
to react quickly and independently discussions. Structural changes
engage in discussions without long should focus on the integration of the
approval procedures within the chain social media analysis function (within
of command. This would require more InfoOps/PsyOps/Intelligence) and the
tolerance towards the mistakes these communication function (within PA) in
communicators would potentially order to be able to react in a timely
make. manner and mitigate the activities of
- Educate and train personnel. It is an adversary in information space.
important to educate commanders - The role of social media should be re-
and military personnel to increase evaluated in ordertotackle current
their understanding of developments doctrinal and policy constraints
in the new information environment and to allow for more effective use
raise awareness of the vulnerabilities of social mediain existing and future
they might face on social media, NATO concepts and doctrines. NATO
increase their abilities to identify should be well prepared to respond
disinformation and propaganda, as to the blurred peace-time/war-time
well develop their capabilities to approach favoured by adversaries. This
engage in social media. The education change should include easier approval
should include information regarding procedures, clarification of roles
the vulnerabilities and challenges and responsibilities (among PsyOps/
involved in operational security InfoOps/PA) as well as the legal and
(OPSEC) when engaging in social ethical issues that must be addressed
media. Simulation of the virtual to adapt to the new information
information environment should be environment and its exploitation in
integrated into all NATO exercises and warfare.
trainings.
- Enhance Information Environment
analysis capabilities. Social media
analysis is still a new field of research
and much has to be done to develop

43
ANNEX 1
INTERNET TROLLING IDENTIFICATION TUTORIAL
- Comment is too long (more than 4 lines)
- Comment is out of context
- Commenter is recognised as a troll by other commenters
- Commenter is openly aggressive and hostile
- Commenter is semi-literate
STEP 1
- If you have found one hybrid troll, look for others they typically post in
IDENTIFICATION OF groups (or one troll uses different identities and message types).
HYBRID TROLLS NB even if all these factors are present, they do not prove
conclusively that the commenter is a hybrid troll.

- Ask a question classic trolls typically respond, responses from hybrid trolls
are near impossible because of language issues.
- Google them:
Same message, different profiles
STEP 2
Same message, many repetitions (same comment posted to articles
CHECKING FOR on different subjects; over a long period even as much as a year)
HYBRID TROLLS

- Via a comment, for the knowledge of more vulnerable internet users


- If the troll has already been labelled, proceed to step 4
STEP 3
LABELLING HYBRID
TROLLS
It is vital to ignore hybrid trolls and not enter into further engagement, for
several reasons:
- The more users engage with trolls, the more credible they become in the
eyes of inexperienced users
- The more replies trolls receive, the more clicks they will receive in the future
STEP 4 (the snowball effect), even the negative reactions can serve the purpose of
the troll
IGNORE!
- Any reaction can serve for provocation in the future (subjectively selected
excerpts can be used as a generalisation of real views by
propaganda channels).

44
42
ANNEX 2
SOCIAL INFLUENCE TECHNIQUES IN THE POLISH,
UKRAINIAN, AND RUSSIAN INFORMATION
ENVIRONMENTS IN THE CONTEXT OF THE RUSSIA-
UKRAINE CONFLICT
Technique Mechanism Potential effects
Demonstrating Use of messages that demonstrate The use of this technique could
superiority greater cultural and civilizational reinforce the vision of large
(civilizational or development is frequently associated civilizational gaps between
moral) with depreciation of the achievements nations (in favour of Russians); it
of other nations. (When the Baltics may also be a tool employed in
were ruled by the Russians, those classic trolling (a reader offended
Republics developed and produced by this portrayal may escalate his
high-quality goods, but now all they can verbal aggression towards such
do is fish for sardines). users).
Claim of moral superiority of Russians
(we could murder, like you, but we
prefer to send humanitarian convoys)
Conspiracy theories Users reveal the truth to other The popularity of conspiracy
interlocutors through supplying theories and peoples readiness to
allegedly secret or inaccessible accept them is relatively significant.
information showing the real causes of They are generally unverifiable
phenomena and events. (this is frequently taken as proof
Based on this theory, the war in of their veracity). This could mean
Ukraine is the fault of secret societies that some people ascribe at least
(Freemasons, Illuminati), worldwide partial responsibility for events to
organisations trading in gold and oil, and mythical perpetrators instead of
other similar groups. the Russians.
Enemies want to Users indicate that the conflict between As in the case of conspiracy
create conflict countries is essentially generated by theories, users have a tendency
the activities of third parties (NATO, the to believe in such ideas and may
EU, the US), which may strengthen their relieve the real aggressors of
international position. responsibility.
Irony, sarcasm Use of ironic phrases designed to mock Use of irony and sarcasm is an
behaviours, people or events. effective strategy for gaining the
Most often, this type of post features upper hand in a discussion
spite directed to participants in the people using this technique are
discussion. Example: of course, perceived as far more favourable
Ukrainians always want peace, just like than usual trolls who offend
they wanted to fight alongside Hitler. other discussion participants.

45
43
Technique Mechanism Potential effects
Slavic brotherhood Emphasize that Slavic people (Poles, Readers are encouraged to focus
Russians, and Ukrainians) have much on commonalities with Russians,
in common (much more than with but, more importantly, on the
the EU or NATO countries). Historical differences between their own
justification is often provided (e.g. and Western culture.
fighting together in WW II).
Aggression against Offensive slurs against other Discourages others from
other participants participants; participating in the discussion
(trolling) personal attacks (incl. name-calling); or provokes them to equally
vulgarisms aggressive behaviours.
A substantive discussion ends or
turns into a verbal conflictin
either case the trolls objective is
achieved.
Labelling The use of particular names and The continual and consistent
terms is designed to evoke specific use of labelling may change the
associations among readers. The manner in which an audience
same people can be defined as perceives and assesses the
separatist groups, terrorists and person/event labelled. The war
peoples militia, but each of these for the Crimea or the theft
terms leads to entirely different of Crimea will be perceived
cognitive consequences. differently from annexation,
The Russian propaganda expressions return to Russia or #KrymNash
Banderites and fascists are the (Crimea is ours).
most common terms applied towards
Ukrainians.
Reference to historical Events from the past are recalled Addressees are given additional
events (e.g. WW II). factual confirmation of a
Tragic events are brought up to recall particular point of view
Ukrainian cooperation with fascists. propaganda ceases to be just the
The victories of the Red Army are presentation of current affairs.
invoked to show that it cannot be The aim is to provide evidence
defeated. that similar events have taken
place in the past, always winding
up in favour of Russia, thus
justifying its actions.
You have got bigger Dissemination of opinions that the Participants of the discussion
problems Ukraine-Russia conflict is not good, begin to perceive the Russia-
however there are bigger problems Ukraine conflict as relatively
to solve. distant from their own problems
This technique is used against and lose interest in it.
third countriesparties not
directly engaged in fighting (Poland,
Lithuania, Latvia, Estonia, etc.).
The focus is thus shifted to local
problems of those countries such
refugees, budget, internal political
disputes).

44
46
Technique Mechanism Potential effects
Its not your Technique applied primarily against This technique may increase the feeling
problem third countries (in this case Poland). of distance towards the conflict and
Emphasize that the Ukraine-Russia the conviction that it is not particularly
conflict is only a local matter and has important for people living outside of
no relation to other countries. the countries directly involved.

Social proof Emphasizes that everybody does it, Readers are convinced that if their
many have already decided, etc. views differ from those of the
used to highlight the sensibility of a particular narrative, they are in the
particular solution or support for an minority as most of the people think
idea (e.g. joining the Crimea to Russia differently.
or support for separatist forces in the
Doneck and Lugansk region)
The biggest Depict Russia with seemingly brutal This type of message develops
jerk in the honesty as the biggest jerk in the feelings of both fear and lack of a real
neighbourhood neighbourhood a country which alternative to Russian domination.
can use its military might to break Readers get the impression that this
international law with impunity. manner of presenting the situation
Example - YouTube video: Im the shuts off all potential for peaceful
Russian occupant. resolution and makes submission the
only sensible solution for concluding
hostilities.
Dehumanization All enemies (in this case Ukrainians) Encourages the feeling that brutal
are presented so as to suggest their actions towards an inhuman enemy
lack of human characteristics. They are justified. What is more, if victims
are described as cold-blooded killers appear among the enemies, the natural
(descriptions of brutal executions, solidarity with them is disrupted (as it
particularly of children), violating all is, and in accordance with propaganda
human norms and customs. narratives, they are not entirely people,
and therefore do not deserve any
sympathy).
Attacking with A large amount of datapercentages, As people naturally trust data
data facts, statistics presented in posts. presented to them (consistent with
Generally given without sources, or the rule that 92.6% of people believe
with virtually impossible to verify every sentence in which statistical
sources (secret data, confidential data is given), this information quickly
information from trusted sources, makes an impression. As different
etc.). An example of this technique is studies have demonstrated, people
information about problems of the rarely make the effort to verify the
Ukrainian armymy friend works in truth of such data; rather, they pass
the General Staff and said that 85% of it along to others, enhancing its
the people drafted into the army run reach and credibility. This pattern
away and never show up. of behaviour was also identified in
the study Internet trolling as hybrid
warfare tool: the case of Latvia, where
it was acknowledged that the readers
of web comments have problems
identifying messages presenting facts
and numbers as coming from trolls.

47
45
OTHER PUBLICATIONS BY THE NATO STRATCOM COE

48
46
LEARN MORE ABOUT THE NATO STRATCOM COE

OUR MISSION WHAT WE DO


Our mission is to contribute to the The Centre provides comprehensive
Alliances communication processes in analyses, timely advice and practical
order to ensure that it communicates support to the Alliance, designs programs
in an appropriate, timely, accurate and to advance doctrine development,
responsive manner on its evolving roles, conducts research and experimentation
objectives and missions. to find practical solutions to existing
challenges.
It is increasingly important that the Centres of Excellence (COEs) are
Alliance communicates in an appropriate, international military organisations that
timely, accurate and responsive manner on train and educate leaders and specialists
its evolving roles, objectives and missions. from NATO member and partner
Strategic communication is an integral countries. They offer recognised expertise
part of our efforts to achieve the Alliances and experience that is of benefit to the
political and military objectives. Alliance, and support the transformation
of NATO. There has been 21 COE certified
to date.

CONTACT US OUR HISTORY


Riga, Kalnciema iela 11b, LV 1048, Latvia June 10, 2016
Ph.: 0037167335467
Finland joins the NATO Strategic Communications Centre of
Press, media and other inquiries Excellence as a Contributing Partner
info@stratcomcoe.org September 1, 2014
Doctrine, Concept and Experimentation Branch North Atlantic Council approves the accreditation of the Strategic
dce@stratcomcoe.org Centre of Excellence and activates it as a NATO military body
Education and Training Branch July 1, 2014
et@stratcomcoe.org
Estonia, Germany, Italy, Latvia, Lithuania, Poland, and the UK sign
Operational Support Branch Memorandums of Understanding for the establishment of the NATO
os@stratcomcoe.org
StratCom COE in Riga
Framework Nation Support Branch
fns@stratcomcoe.org January, 2014
Technical and Scientific Development Branch StratCom COE is established as a national Centre of Excellence
tsd@stratcomcoe.org and starts preparations for the accreditation
April 26, 2013
Supreme Allied Commander Transformation (NATO SACT) submits

FIND OUT MORE its official letter of acceptance and gives Latvia the green light to
develop a concept for a NATO StratCom COE

www.stratcomcoe.org February 20, 2013


twitter.com/stratcomcoe Latvia submits official offer to NATO SACT to launch a new NATO
facebook.com/stratcomcoe Centre of Excellence dedicated to Strategic Communications

47
49

Potrebbero piacerti anche