US Taps Ex-NATO Ambassador As Special Ukraine Envoy – RadioFreeEurope/RadioLiberty

KYIV -- The United States has tapped its former U.S. ambassador to NATO as a special envoy to negotiate over the fate of war-racked Ukraine.

U.S. Secretary of State Rex Tillerson on July 7 announced that Kurt Volker, who served as Washingtons NATO ambassador under the previous two U.S. administrations, will take responsibility for advancing U.S. efforts to achieve the objectives of a peace deal known as the Minsk agreements, which has yet to stop hostilities.

"Kurt's wealth of experience makes him uniquely qualified to move this conflict in the direction of peace," Tillerson said in a statement. "The United States remains fully committed to the objectives of the Minsk agreements, and I have complete confidence in Kurt to continue our efforts to achieve peace in Ukraine."

A pooled media report on July 7 also quoted State Department official R.C. Hammond as saying that Volker will coordinate all State Department efforts to bring a resolution to the conflict created when Russia invaded Crimea and later eastern Ukraine.

Volkers appointment came shortly before U.S. President Donald Trump was to meet with Russian President Vladimir Putin for highly anticipated bilateral talks on the sidelines of the Group of 20 summit in Hamburg, Germany.

That meeting was expected to address tensions between Moscow and Washington over Russias 2014 annexation of Ukraines Crimean Peninsula and continued backing of armed militants in eastern Ukraine.

Trump has said he wants to improve ties with Russia, though his administration so far has maintained the punitive measures targeting Russia for its actions in Ukraine that began under Trumps predecessor, Barack Obama.

The U.S. Senate, meanwhile, has tried to put itself in position to block efforts to ease Russia sanctions.

As special envoy, Volker is tasked with pushing for a solution to a conflict that is now in its fourth year. More than 10,000 people have been killed and nearly 2 million have been displaced by the fighting between Ukrainian forces and Russia-backed separatists.

During the Obama administration, Assistant Secretary of State for European and Eurasian Affairs Victoria Nuland served in the envoy role that Volker is set to take over.

Volker is likely to be dealing directly with Vladislav Surkov, a longtime senior aide to Putin.

Volker is the executive director of the McCain Institute for International Leadership at Arizona State University, which says it is guided by the values that have animated the career of U.S. Senator John McCain -- a prominent foreign policy voice in Congress and a tireless critic of Putin.

The former NATO envoy has spoken critically about the government of former Ukrainian President Viktor Yanukovych, whose ouster amid mass street protests in 2014 triggered a series of events that led to Russia's annexation of Ukraine's Crimea region and outbreak of war in eastern Ukraine.

Ukrainian President Petro Poroshenko welcomed Volkers appointment, saying in a July 7 tweet that it is an important and timely move in the interests of ending Russian aggression and restoration of Ukraines territorial integrity, including Crimea.

The State Department said Volker would accompany Tillerson during his visit to Kyiv on July 9, when Tillerson will meet with Ukrainian President Petro Poroshenko and civil-society activists.

Poroshenkos administration and the U.S. Embassy in Kyiv confirmed Poroshenko and Tillerson will deliver statements following their meeting.

A U.S. diplomat source told RFE/RL that Volker was expected to stay over until July 10 to meet with other Ukrainian officials.

Read the original post:

US Taps Ex-NATO Ambassador As Special Ukraine Envoy - RadioFreeEurope/RadioLiberty

What is Nato, what is defence spending by country, what is Article 5 and how does it keep Europe safe? – The Sun

How has the role of the world's largest military alliance changed?

NATO was conceived after World War 2 when12 countries banded together to protect themselves from the Soviet Union.

But, more than 60 years on what is the North Atlantic Treaty Organisation? And how does it keep us safe?

Alamy

Nato, or the North Atlantic Treaty Organisation is an intergovernmental military alliance established in 1949.

It was formed with the signing of the North Atlantic Treaty in 1949 by 12 member states Belgium, Canada, Denmark, France, Iceland, Italy, Luxembourg, the Netherlands, Norway, Portugal, the UK and the US.

Since then it has expanded to 28 member states, with countries including Germany, Spain, Greece and Turkey joining, andrepresents a population of more than 900 million people.

The organisation isconsidered to be the largest and most powerful military alliance in history.

It iscommitted to individual liberty, democracy, human rights and the rule of law with all decisions taken by consensus.

Thepermanent headquarters of Nato is in Brussels where the Secretary General chairs senior decision making bodies.

The current Secretary General is former Prime Minister of Norway Jens Stoltenberg.

Heads of government and state have met at 26 Nato summits since 1949 the latest in Poland in July 2016.

Nato aims tosafeguard the freedom and security of its members through political and military means.

It was established primarily tokeep Europe safe by deterring any attack.

In 1949 this involved stopping Soviet expansion, preventing a revival of nationalistic militarism in Europe and encouraging European political integration.

But, over time the organisationhas changed and in recent years it has become increasingly focused on peacekeeping.

Getty Images

Nato is best known for Article 5 of the North Atlantic Treaty in which members pledge to come to the aid of any member state under attack.

Article 5 has only been invoked once, following the September 11 attacks in America.

During his election campaign, Donald Trump raised doubts over his belief in the common defence principle because he viewed that some Nato members were not paying their way.

A revealed in The Sun, Ex-Nato second in command General Sir Alexander Richard Shirreff warned Trumps comments undermined the alliance and may even prompt Russia to invade European nations.

But inhis speech in Poland on July 7 President Donald Trump committed the United States to the article five principle of common defence.

So it stands that if a member state is attacked the attacker must go to war with all members, including the US.

The organisation, which is credited with the escalation of theCold War, carries out its own military missions using the troops of member states.

In 1995 ithelped to end the war in Bosnia-Herzegovina and in 1999 worked to stop mass killings in Kosovo.

Nato has been in Afghanistan on counter-terrorism missions since 2003 and in 2011 moved to protect the people of Libya.

It has been providing support as Europe copes with the refugee and migrant crisis.

Defence spending was revealed to have dropped below the Governments two per cent target last year,respected think tank the International Institute for Strategic Studies said.

But Defence Secretary Sir Michael Fallon insisted 2.1 per cent had been spent, with the new report blaming the shortfall on not keeping up with the growing economy.

The embarrassing dip comes after it was revealed just two countries in Nato met the defence benchmark Estonia and debt-riddled Greece.

A report released by Nato using figures from each member states Ministry of Defence shows the payments by a national governmentfor its armed forces.

The data has been completed for the fiscal year 2015/2016 andIceland hasnt been included as it has no armed forces.

Visit link:

What is Nato, what is defence spending by country, what is Article 5 and how does it keep Europe safe? - The Sun

NATO and US Baltic Sea Exercises Highlight Ongoing Tensions with Russian Forces – USNI News

Construction Mechanic 2nd Class Steven Montgomery, assigned to Naval Mobile Construction Battalion (NMCB) 1, directs an amphibious assault vehicle during exercise BALTOPS 17 in Putlos, Germany. US Navy Photo

ABOARD AMPHIBIOUS WARSHIP USS ARLINGTON BALTOPS 2017, now in its 45thyear as an annual naval exercise, took place during the first two weeks of June in a Baltic Sea region that continues to be tense with Russias continued assertiveness, which became apparent with the violent annexation of Crimea from Ukraine in 2014.

Some fifty ships and fifty aircraft, along with 4,000 personnel from, among others, the United States, the United Kingdom, Germany, the Netherlands, Denmark, Norway, and Estonia participated in the exercise that has shifted focus over the last few years towards preparing for high-end warfighting. And BALTOPS is not about a theoretical threat, but a rejuvenated Russian navy that is increasingly active and capable in the Baltic Sea, the North Atlantic, and the Black Sea, with activities ranging from stepped up submarine patrols to deployments to the Mediterranean where Russian surface ships and submarines have fired cruise missiles against targets ashore in Syria.

The growing Russian challenge at sea caused the then-commander of the US Sixth Fleet, Vice Adm. James Foggo, to pen a widely read article with the title The Fourth Battle of the Atlantic in 2016. To boot, in the Baltic Sea one is never too far from the coast, meaning that Russias land-based anti-ship missiles can target much of the regional maritime domain.

An assault amphibious vehicle drives across the beach in Ustka, Poland, during an amphibious landing demonstration during exercise BALTOPS 2017. US Navy Photo

The two-week exercise included a week of phased training and rehearsals on crucial elements of naval and amphibious warfighting, including mine hunting, air defense, anti-submarine warfare, and beach landings; all elements required for NATO to be able to fight through the anti-access/area-denial network that Russia is building in its Kaliningrad enclave in the southeast corner of the Baltic Sea and gain access across the sea to NATOs Baltic members, arguably the geographically most exposed members of the Alliance.

The second week of BALTOPS saw free play in a game scenario intended to simulate potential contingencies in the region sometime in the future.

Along with national contributions to BALTOPS the exercise also saw the participation of Standing NATO Maritime Group One (SNMG1), currently consisting of frigates and destroyers from Norway, Denmark, the Netherlands and Canada, along with the Standing NATO Mine Countermeasures Group One (SNMCMG1).

170614-N-PF515-003 USTKA, Poland (June 14, 2017) Polish sailors participate in an amphibious landing demonstration during exercise BALTOPS 2017. The premier annual maritime-focused exercise is conducted in the Baltic region and is one of the largest exercises in Northern Europe. (U.S. Navy photo by Chief Mass Communication Specialist America A. Henry/Released)

Both formations have led quiet existences during the post-Cold War era, and NATO has at times struggled to fully fill the maritime groups with rotational contributions from the allies. And while SNMG1 was originally intended to operate in Europes northern waters, it has been used for counter-piracy missions off the Horn of Africa and for presence in the Red Sea and around the coasts of Africa. Now, however, SNMG1 and SNMCMG1 are both back in northern waters, and with seemingly more allies willing to contribute ships and personnel to participate in the groups.

To reorient NATOs member navies back to high-end warfighting is no easy task, and will require reinvestment in capabilities, a change of mindset, and more exercises like BALTOPS that get increasingly more sophisticated during each iteration. BALTOPS 2017 specifically focused on the integration between maritime forces and air power, which included a B-52 and a B-1 along with Polish F-16s. This year, the majority of the BALTOPS exercise was also geographically focused in the southern Baltic Sea, with much of the naval action off the coast of Germany, and with amphibious landings in Poland and Latvia.

BALTOPS forms part of a broader effort to bolster NATOs ability to provide defense and deterrence at sea. Shortly after BALTOPS concluded the action moved to the North Atlantic off the coast of Iceland, where NATO member forces trained for anti-submarine warfare with ships, submarines, and maritime patrol aircraft in the exercise Dynamic Mongoose, with several of the ships that participated in BALTOPS present.

Vice Adm. Christopher Grady, commander of Naval Striking and Support Forces NATO, delivers remarks at a reception aboard the San Antonio-class amphibious transport dock ship USS Arlington (LPD-24) during exercise BALTOPS 2017. US Navy Photo

In mid-July NATO navies will kick off the exercise Sea Breeze 2017 in the Black Sea, which also will include ships from the Ukrainian navy. And beyond stepped up exercises such as BALTOPS, NATO is also considering its future role in the maritime domain at the strategic level. After much resistance within the Alliance there now seems to be movement towards a rewrite of the Alliance Maritime Strategy, first rolled out in 2011 in a very different security environment.

There are also active discussions about bringing back NATOs Atlantic Command; a maritime command structure disbanded after the end of the Cold War, but once again relevant in order for NATO to be able to better command and control operations in the broader North Atlantic and facilitate reinforcements from the United States to Europe across the sea. BALTOPS will return to the Baltic Sea next summer, for another turn of the wheel towards preparing NATOs navies for a fight in tight quarters.

Original post:

NATO and US Baltic Sea Exercises Highlight Ongoing Tensions with Russian Forces - USNI News

What is Article 5? (And why it matters) – CNN International

Article 5 is the principle that an attack on one member of NATO is an attack on all members. It's been a cornerstone for the 29-member alliance since it was founded in 1949 as a counterweight to the Soviet Union.

Article 5 has only been invoked once: After the September 11, 2001, terror attacks on the US.

Article 5 aims to deter potential adversaries from attacking NATO members. During the Cold War, the main concern was the Soviet Union, but in recent years, Russia's aggressive actions in Eastern Europe have been the focus of attention. Ukraine and Georgia, the two countries Russia has invaded in the past decade, are not NATO members.

When Trump came into office, however, Eastern European countries like Poland were nervous about whether he would actually uphold the principle because of his campaign rhetoric.

In addition to calling NATO "obsolete," Trump has railed against NATO allies in Europe for not allocating 2% of their GDP toward defense.

"The countries we are defending must pay for the cost of this defense, and if not, the US must be prepared to let these countries defend themselves," Trump said in an April 2016 foreign policy speech. "We have no choice."

During his first visit to NATO headquarters as President, Trump notably omitted any commitment to Article 5 from his speech, alarming allies and critics, and instead scolded them for not meeting their financial obligations.

"Twenty-three of the 28 member nations are still not paying what they should be paying and what they are supposed to be paying for their defense. This is not fair to the people and taxpayers of the United States," he said. The remarks were delivered shortly before Montenegro joined the alliance as its 29th member.

But Trump changed course last month during a joint news conference with the Romanian president, saying, "I am committing the United States to Article 5."

"And certainly we are there to protect," Trump added, saying this is why the US is "paying the kind of money necessary to have that force."

He reiterated that stance while in Poland, one of the Eastern European countries most concerned with Russia's aggressiveness.

"To those who would criticize our tough stance, I would point out not merely with words but with its actions that we stand firmly behind Article 5, the mutual defense commitment," Trump said. "Words are easy but actions are what matter and for its own protection, and you know this, everybody has to know this, Europe must do more."

In 2014, NATO countries agreed to try to spend 2% of their GDP on defense, although most countries fail to hit that benchmark, which is not binding.

NATO members are increasing their defense spending collectively, however, and more countries are expected to hit the 2% benchmark in the coming years.

NATO's Article 5 principle stretches beyond attacks on the homeland. The alliance has also taken collective defense measures on several occasions, including deploying Patriot missiles in 2012 on the Syrian-Turkish border and bolstering its forces in Estonia, Latvia, Lithuania and Poland following Russia's annexation of Crimea in 2014.

NATO allies also have joined the US to fight the wars in Afghanistan, Iraq and Syria.

To critics, Trump's rhetoric about countries failing to meet the 2% benchmark ignores the contributions they have made providing troops to the fights against al Qaeda and ISIS, and he risks alienating allies at a time the US could be seeking additional troops from NATO countries in Afghanistan.

View post:

What is Article 5? (And why it matters) - CNN International

As Trump leaves for Europe, a question looms: Will he really commit to NATO once and for all? – Washington Post

By Kelly M. McFarland By Kelly M. McFarland July 6 at 5:00 AM

President Trumps second foreign trip kicks off today in Warsaw the first leg of a trip that includes the G-20 Summit in Hamburg and a stop in Paris for Bastille Day. The trip comes in the wake of the turmoil from the presidents European trip to the G-7 meeting in May, with the additional drama of the first Trump-Putin bilateral meeting.

But for Trump and for the United States, the Warsaw stop will present a set of modern-day challenges with historical echoes. On the one hand, Trump probably will have his most favorable meetings in Poland. Warsaws right-wing government and anti-immigration stance, among other things, are more in line with his administrations anti-internationalist stance.

[This is what the gradual erosion of rule of law looks like in Poland]

On the other hand, Poland like much of Europe will also be looking for Trump to put European allies at ease, and make a strong U.S. commitment to NATOs Article 5 treaty. Poland, along with the NATO member states bordering Russia, is fearful of Russias recent aggression spreading westward.

Poland and Estonia are two of only five NATO members that meet the target of spending 2 percentof gross domestic producton defense, a commitment NATO members agreed to work toward after the 2014 Wales Summit. Three other nations in the region, Romania, Latvia and Lithuania, are set to join this list by next year.

Article 5 is the glue holding NATO together

What all of these countries want to hear is a firm statement on Article 5 of the NATO treaty which simply stipulates that an attack on one alliance nation is an attack on them all. This is the core of the NATO alliance, and U.S. adherence to Article 5 dominates alliance members calculations, especially in Eastern Europe. AlthoughTrump pledged U.S. adherence to Article 5 during a June news conference with the Romanian president, many in the alliance remain uncertain, given the presidents failure to make a public commitment during his speech to fellow NATO leaders in May.

[Trump isnt a huge fan of NATO. But his complaints are off target.]

Collective defense was the core of the NATO alliances formation and credibility in 1949, and it remains so. As a crucial first step in NATOs creation and a prerequisite as far as the United States was concerned Britain, France, Belgium, the Netherlands and Luxembourg proved that they could come together for collective defense in the 1948 Brussels Treaty. To solidify a credible deterrent to the Soviet Union, the defense pact needed to expand to include the United States.

The biggest hurdle for the Truman administration at the time was overcoming a historical antipathy against alliances to create the first entangling alliance since the 1778 treaty with France. Realizing what was at stake in the growing Cold War, the administration worked across the political aisle to get key Republicans on board, most notably Sen. Arthur Vandenberg (R-Mich). In short, Vandenberg crafted the requisite legislation that would allow the United States to bind itself to the progressive development of regional and other collective self-defense.

As NATO historian Stanley R. Sloan points out, Today, the collective defense commitment still endows the North Atlantic Treaty with special meaning. It is a potential deterrent against would-be enemies of the allies and a source of reassurance should future threats develop.

Historically, Poland could use some reassurance

Poland hasnt had the best of luck controlling its sovereignty over the past two centuries. It was partitioned between regional powers in the late 1700s and gained independence only in 1918. As we know from more recent history, that didnt last long.

The Nazi-Soviet Non-Aggression Pact of August 1939 divided Poland between Hitlers Germany and Stalins Soviet Union. On Sept. 1, 1939, the German invasion of Poland launched World War II. Berlin eventually reneged on the pact and invaded the Soviet Union in the summer of 1941. The Poles, especially Polish Jews, would suffer some of the worst atrocities of the war.

The Soviet Red Armys liberation of Poland in 1945 and the conclusion of World War II didnt give Warsaw much of a break. Stalin sought a sphere of influence in Eastern Europe to act as a buffer between himself and the West, the direction from which Russias adversaries had come twice in the past 30 years. Against American protests, the Soviets installed a Moscow-friendly communist government in Warsaw, ushering in close to 45 years of Soviet dominance. Warsaw would also become the namesake for the pro-Soviet alliance system the Warsaw Pact created in 1955 to become NATOs counterfoil.

NATOs front lines have shifted

During the Cold War, if a hot war between NATO and the Warsaw Pact was going to begin, the chances were it would begin in a divided Berlin. For more than40 years, the two sides stared at one anotheracross dividing lines with names such asCheckpoint Charlie and weathered a major crisis from 1958 to 1961. The Berlin Walls fall in 1989, Germanys unification and the collapse of the Soviet Union in 1991 ended the Cold War and nightmares of Soviet tanks crossing into Western Europe.

In the past 25 years, NATO expanded eastward to include former Warsaw Pact members such asPoland, as well as former Soviet states. As tensions with a resurgent Russia have risen, many of these states worry that, as in Ukraine and Crimea, the Russians will find a pretext to initiate a hybrid war in the region to regain lost influence and control. This is why such a large portion of Russias neighbors in Europe spend at least 2 percent of GDP on defense, or will by 2018.

[Trumps national security adviser wants to water down U.S. NATO commitments. Heres what that means.]

As the Monkey Cage has noted, NATO stepped up its involvement in Eastern Europe in response to Russias actions in Ukraine, including Obama administration-ordered troop increases in Poland and other Eastern European nations. Poland and its Baltic neighbors will be looking for Trump to give strong assurances in a major speech he will deliver in Poland. Mediareports after Trumps May speech at NATO headquarters note that it appears the president intentionally removed a sentence reaffirming U.S. adherence to Article 5.

According to national security adviser H.R. McMaster, the president will reiterate Americas commitment to NATOs common defense this week in Poland. Whether this is a formal adherence to Article 5, a common understanding of the threat Russia poses to the region, or continued backing of American forces in the Baltics and Poland remains to be seen.

Kelly M. McFarlandis a U.S. diplomatic historian and director of programs and research at Georgetown Universitys Institute for the Study of Diplomacy and an adjunct professor in the Walsh School of Foreign Service.

Read more:

As Trump leaves for Europe, a question looms: Will he really commit to NATO once and for all? - Washington Post

NATO – News: NATO boosts cooperation with Ukraine on scientific … – NATO HQ (press release)

Y{s_agND%d[RI|{I{F wR6H6:V]x|sIcw,BddQcOH|%th118/d!c<5&hJIQHefD@+FaaR1.43rFF"*t(LKYHRhLLBjfJ.41Uv<4K THRC00TlP{^j Qqn"'%sufRjrgtrA_ ""Dbf936r`LwSpi?0m8)nE&l$Y@ X"L]!DH.D'($KuM"kTWVstV!-Vl|9tOp*fdslDCk:BQnlUySOLHV|h@S2qbBw2X@U'+Zv~VA].^l]>:ai[N2(u&3.ZwZl(/;~;( vUvvR7[BRUkVRnM3p9:b;)cN+"iT#!K#)m2$N-@POY8o^(,N"* r.iB zbK CH`94niOhmmxo{b,^}l&(< ),4lWj7olT9d]N.1(46 7~+]: QseyyUBfghTI P+H+ +^Ozv,?,y' _?vr]#WZmW3ZS GB`m07Xf@9;qjV!Ml/M&M ^7!EHu TRD0S|gl59g@VJqoc7(aI ^c%|!zWw(Ep(&ovw|GI)08%pY0fhc#0Nh:Eu}{2=D65$4+ ?un4,H8%oOj@@~)*RN('r #F.D~_uR'!3ODs,)Y~unL^cWEpe I1MX3bs.n'rW`|8z2z01V@Lc'g2f _<~C"}-,(pnxU|p|Dg"XfMeTRR1>!@p`i+F)[m9O?+z-yk^pPf@Det=}~--wk7j?=wJ4:tm1oYj(b%e`W1)XAq5VS2J}C6=k[Vkk"F4uw-F%1&9W>lZ@ m/9gfxIIw7H/3g`oBM7{!`%O]_=;vhq{>4C-ox9JOk+O>1c?gd&C;]c$-sN>/U,P{Kz)kl[*%^SmHBCqMc)3UUY8Fj cp!5U|i`*MK-]wm{h!K8?WUe^0leCJbb :&95WYE)|5#b j*ph"v/TSyOZ%lHYFiY_.tFuXChs(_v!5jiUmm,.^c 6JpXAiSK/'Ad<&a5v3*P-)%Rp q4-eC :Jd(]97R`'Q9:c/0^)<4Y988#i{skwwrvjsC2'(AE{L8f%8"!'u-%r;4:YiEX5X2+n7=oTiMqUDXLYS 4ey`e[*9jJ:B{f[eLg:m&XH(M]US`s|(]|))pdI|;ZZeU(9Fq~F]u@KES_q+isFepsdpstrn'9{Gjze)XjUXna>mE6vm<~[9"Toej.8O]j#Om6pJJ gF~,_eb #.)QXblo,wZJ, TOM,FD(,/:Z5KlB0AeZkLb9msqd4}mf888P4C{&OfM:hR$q$llnwN7vv;'{~`{o++ ~E,m g[xo:-M%pOs%[x%Jp2;J N^CKd,x < 8tUB n*@Cxcn#b#<#T"/>R3nndgmXP2@w*m0#txr/t 7/-~k+g6.j5~~&68Jtzx,B,nm@]6*16 3N#$U83IIc/5A;1a=`@UE0;QEnQKTi:1GGS@C6pnJCz"P."$!~pK3hRBG`_P5 2f33/]Cy@RZK< Pc.8v6_.elp[>VL@C8n@ qz0rXaR#AXnxz&%G*m!v-(x5@;H>0PMtFN0 5Vw./VU~!p9?*!2kg&Vn>pD"`'MA'Qx6%n GqZZ #0E;SX 1Y,$NcJ1<|Z5S:D1lX,*Lr;%1u*?Dtb)v>:HUv*vcX'Fe@P=Kuxv}.QU7YEL$%6`j@M2}gjeWnLe(%AZ~kRIFbtYT)174Y!( N k(`eR6qDxa2xJ%I UGP)@ojFMlj+^/Q_S`E ` %X -W-M}g,H=#G[`S'P)L4ur6J>v6f,JMHC1ySuRNKp?Tj#uH]h 7/dH )h`aB-m#ILtAB=" P*[AnfP@db*]DGKYGJlN]y1g, R6NS$Kd6P"( `]6cGn8k,#@7EV[}4^lX(OC%@~(F'"d$X8: !)E}))`)-;}`"0F#9Ht^XQ%@H_TQ.4ga!8Bd_AgV E5~=q(rG*pAxjKJoc(tNGH:x^My0,T!L[-pEzP,3&RF_hfw]edS$#*]a7UV2"'#a}rgH.=U0g'e"kbND9>%9VVL|:Nhju.~{=Mb'1=:%37+ sU``^kCZ}?Dw4fp :ku" {G*:iD"^@9pH6oh5ec/:H[q(+dNKYL5c.UEGJ`hZS^&vS;;[ajw!TonxiL3N9Yqvs["lH-DeWLfLt3~%}.v~|~^z-fR~P|:'Sz^T#**VqE,] _fC $ihqJzi A-aX)x DTGU,t Dh3.{W=z]5O4s/=y;h$# C$3~|sGX*U.sl%j/:=6,zz2f!YXh(OHp}"8d /U_.]R%[~.Bq#1!7vqU/4j9Db*L}i@ZO.W>"%31{!e+1vf-FGj[8| uGiq[6

Go here to see the original:

NATO - News: NATO boosts cooperation with Ukraine on scientific ... - NATO HQ (press release)

Japan, NATO look to expand cooperation at sea, in cyberspace – The Japan Times

BRUSSELS Prime Minister Shinzo Abe and North Atlantic Treaty Organization Secretary General Jens Stoltenberg affirmed Thursday in Brussels that Japan and NATO should expand their existing cooperation, particularly in maritime security and cybersecurity.

By further strengthening cooperation between Japan and NATO, we must make solid the foundation of (ties between) Japan, the United States and Europe, which share basic valuesI agreed on this awareness with Secretary General Stoltenberg today, Abe said at a joint news event after their talks at NATO headquarters.

In Abes first meeting with Stoltenberg since the latter took up his post in 2014, they both hailed Japans participation in NATO activities, including counterpiracy and cybersecurity initiatives, under a partnership and cooperation program started in 2014.

In the future, we could also look into further maritime cooperation and expand our dialogue on security challenges. We should seek to deepen our cyberdefense cooperation, where NATO sees Japan as a key partner, Stoltenberg said.

Their meeting followed North Koreas apparent test of an intercontinental ballistic missile on Tuesday.

Our position is very clear: North Korea must comply with its international obligations, stop all activities related to its ballistic missile and nuclear programs, abandon all existing weapons of mass destruction programs once and for all and engage in real dialogue with the international community, Stoltenberg said.

Abe also said he invited Stoltenberg to visit Japan before the end of the year.

Link:

Japan, NATO look to expand cooperation at sea, in cyberspace - The Japan Times

Trump criticized NATO spending. Here’s what’s really going on

Trump lodged his complaint during his first official meeting with leaders from the 27 other members of the alliance in Brussels.

"Member nations are still not paying what they should be paying," Trump said. "This is not fair to the people and taxpayers of the United States."

The remarks were surprising because Trump had recently changed his tune on the issue, saying in February that money was "pouring in" thanks to his intervention. He also described the group as "no longer obsolete."

Who's spending?

Trump's remarks on Thursday showed that spending remains a sticking point for his administration.

Here's what's going on:

It's true that NATO members are spending more. But the trend started well before Trump was elected, and it will be many years before some members are in a position to hit the group's spending target.

The group is slowly making progress, however. In 2014, members pledged to increase their outlays, and collective spending increased the following year for the first time in two decades.

Last year, 22 members spent more as a share of national economic output.

"The defense spending pledge was made in 2014. That's when some countries started to increase spending," said Claudia Major, a researcher at the German Institute for International and Security Affairs. "Trump became president in 2017. The timeline is clear."

The spending increases are designed to be gradual to protect the economies of members states.

"We have to remember what we actually promised. We didn't promise to spend 2% tomorrow. What we promised was to stop the cuts, gradually increase and then move towards 2%," NATO Secretary General Jens Stoltenberg said last week.

Stoltenberg said Thursday that NATO would ask member countries to develop national spending plans and report on their progress each year.

"This will be a new tool, to ensure we keep up the momentum and live up to our commitments," he said.

Related: How NATO is funded and who pays what

Many economies in Europe are still suffering from budget cuts imposed as part of austerity programs. Unemployment remains high and while growth is recovering, it remains relatively weak.

"To reach the goal by 2024, some countries, for example Spain, would have to increase their spending by 15% every year. That's not feasible," Major said.

Greece, one of the handful of countries of countries that meets the spending target, has been criticized for years by its creditors for spending too much on overpriced military contracts.

Major suggested NATO countries should focus on efficiency. "Europeans need to spend more, but they also need to spend well. The 2% target doesn't measure the results."

NATO is based on the principle of collective defense: an attack against one or more members is considered an attack against all.

But there is no penalty for countries that don't meet the spending target.

Germany spent 1.19% of its GDP on defense last year, France forked out 1.78%. Canada, Slovenia, Belgium, Spain and Luxembourg all spend less than 1%.

Fear of Russian aggression is driving some of the recent spending splurge. Latvia, which shares a border with Russia, increased its defense budget by 42% in 2016. Its neighbor Lithuania boosted its outlays by 34%.

CNNMoney (London) First published May 25, 2017: 6:04 AM ET

Here is the original post:

Trump criticized NATO spending. Here's what's really going on

NATO members to increase defense spending

The boost comes amid continued criticism from President Donald Trump, who has frequently slammed allies for not meeting NATO defense spending targets.

Twenty-five NATO allies plan to increase spending in real terms in 2017, according to the report.

Speaking to reporters Thursday, NATO Secretary General Jens Stoltenberg called the new money "a significant increase," adding that "European Allies and Canada spent almost $46 billion more on defense" since 2014.

"We are moving in the right direction when it comes to burden-sharing and defense spending," he added.

It's the first time NATO has published its annual report on member defense spending since Trump was inaugurated.

"Twenty-three of the 28 member nations are still not paying what they should be paying and what they are supposed to be paying for their defense. This is not fair to the people and taxpayers of the United States," Trump said during his speech in Brussels following last month's summit.

Montenegro has since joined NATO, becoming the alliance's 29th member.

While other US Presidents have complained that other NATO members have not paid their fair share, Trump has made boosting allied defense spending a central plank of his engagement with the transatlantic alliance.

But now for the first time in years, a sixth country, Romania, has joined the ranks of NATO members who spend 2% of their country's GDP on defense. Romania now joins the US, Greece, the UK, Estonia and Poland in meeting that NATO defense spending target.

Several other countries have also made major jumps in defense spending, with Latvia and Lithuania now projected to increase what they spend from about 1.4% of GDP in 2016 to over 1.7% in 2017. Both Baltic nations are expected to reach the 2% target by 2018.

Trump has claimed credit for some of the defense increases, telling reporters at a news conference with the President of Romania earlier this month that "because of our actions, money is starting to pour into NATO."

Trump also commended Romania's president, Klaus Iohannis, for his country's decision to boost defense investment: "We hope our other NATO allies will follow Romania's lead on meeting their financial obligations and paying their fair share for the cost of defense."

"Other countries are starting to realize that it's time to pay up, and they're doing that. Very proud of that fact," Trump added.

Experts see concerns about Russia as the principle driving factor behind increasing defense budgets. The allies unanimously pledged to meet the 2% target by 2024 at the NATO summit in Wales in 2014 shortly after Russia's military invasion of Crimea.

But NATO officials have also credited Trump with drawing attention to the issue.

"I welcome the focus of the President on increased defense spending. At the same time, it's important to understand that this is implementation of a decision we all made together," Stoltenberg said at a news conference Wednesday in advance of Thursday's meeting of alliance defense ministers.

But while spending has increased among many NATO members, the average for non-US NATO members is still just 1.46% of GDP, well below the 2% target. Germany, a frequent target of Trump's criticism, is projected to increase its defense spending by only 0.02% of GDP, going from 1.2% to 1.22%.

NATO members do fare a bit better in another category: spending money on military equipment.

Thirteen members are projected to hit a key NATO target and spend at least 20% of their defense budgets on equipment. An additional four countries will spend at least 19%. Only seven members met this 20% target in 2014.

Military analysts see the 20% target as indicative of whether countries are investing in the right capabilities to give their militaries a competitive edge.

Romania is projected to spend close to 46% of its defense budget in 2017 on equipment, including ships, mobile missile systems, and armored vehicles, a Romanian military official told CNN.

"It is actually very encouraging to see that we are delivering both on spending cash and on capabilities," Stoltenberg said Thursday following the meeting of defense ministers.

The US has also lobbied NATO members to adopt "national plans" that will in part outline how each member plans to reach the 2% target.

Stoltenberg said Wednesday that the first set of reports on national plans will be completed by December, and reviewed by allied defense ministers in February.

He added the reports will "cover cash, contributions to missions and operations; and the capabilities we need."

Read more from the original source:

NATO members to increase defense spending

NATO cyber center, DHS probe Petya attack – FCW.com

Cybersecurity

The NATO Cooperative Cyber Defense Center of Excellence (CCD COE)believes a nation state is likely behind the Petya/NotPetya malware attack and is contemplating response options as a former Pentagon official takes over the alliance's tech and cyber office.

The Department of Homeland Security is also issuing warnings to infrastructure providers and operators of industrial control systems that their operations are at risk due to the dissemination of Petya and its variants.

The CCD COE, which is funded by NATO nations but is not part ofNATOs military command or force structure,released a statement on June 30, saying that accurate attribution is difficult to come by, but that cyber criminals were not behind the Petya attack.

"NotPetya was probably launched by a state actor or a non-state actor with support or approval from a state," stated the center, which is based in Tallinn, Estonia. "Other options are unlikely."

The center said that while a cyber operation with effects similar to an armed attack could trigger an Article 5 military response, so far -- despite the significant impact of the NotPetya attack -- there is no evidence of damage akin to a kinetic strike.

"As important government systems have been targeted, then in case the operation is attributed to a state this could count as a violation of sovereignty," said Tom Minrik, a researcher at the center's Law Branch, in the statement. "Consequently, this could be an internationally wrongful act, which might give the targeted states several options to respond with countermeasures."

The statement argues that NotPetya was more targeted than the WannaCry attack that used the same primary vulnerability -- EternalBlue, which was allegedly stolen from the National Security Agency and leaked in April 2017.

The center said that NotPetya was carried out by a different entity than the WannaCry ransomware attack, and that Petya's ransomware aspect was a cover for a more targeted operation, such as "causing economic losses, sowing chaos, or perhaps testing attack capabilities or showing own power."

"Malware analysissupports the theory that main purpose of the malware was to be destructive because key used for encrypting the hard disk was discarded," the NATO CCD COE stated.

In the wake of the Petya attacks that plagued banks, the Industrial Control Systems Cyber Emergency Response Team warned U.S. infrastructure providers the attack could presage something more ominous.

ICS-CERT's Petya alert, posted on June 30 and updated July 3, warned that the malware had a variant that could be aimed at damaging networks and might not be seeking money. Petya, said the alert, has been known by ICS-CERT as a possible attack vector since 2016.

The new "Nyetya" variant, said a crosslink on CERT's page by Cisco's Talos Intelligence blog, was written by someone looking only to wipe data from disks and not restore it, even if ransom is paid.

"Talos believes that the actors behind Nyetya did not [intend] for the boot sector or the ten sectors that are wiped to be restorable," said the blog. "Thus, Nyetya is intended to be destructive rather than as a tool for financial gain."

Nyetya, said the ICS-CERT, is a new addition to the Petya malware, which keyed on a supply chain attack on a Ukrainian tax preparation software MEDoc.

Ukrainian police seized additional M.E. Doc servers after detecting new suspicious activity as the firm was preparing to release another update. Given the number of cyber attacks against Ukraine that have been attributed to Russia in recent years, officials in Ukraine are accusing Russia of launching this latest attack.

The ongoing investigations into Petya come as Kevin Scheid is taking the reins at NATO's Communications and Information Agency -- which is similar in nature and responsibility to the Pentagon's Defense Information Systems Agency.

Scheid's lengthy resume includes stints at OMB and the CIA, and as DOD's deputy comptroller and acting deputy chief management officer. From 2009-2013 he served as NATO's deputy general manager and director of acquisition of NATO NCI.

Scheid said in an interview with NATO public affairs that his first steps will be a series of deep dives into "areas of finance and the customer-funded regime, personnel management and the contract issues and how that is progressing, in acquisition, as well as the management of the organization."

Scheid served as deputy comptroller at the Pentagon while the U.S. was spending some $700 billion a year on the wars in Iraq and Afghanistan, and he will now be looking to squeeze the most he can out of NCI's one-billion Euro budget.

NATO is planning to spend three billion Euros on network modernization, mobility, authentication, cloud and weapon-systems software programs and upgrades in the next two years.

"The NATO Nations are careful with the money they invest in these projects, so every Euro is important," he said. "I think it's one of the big challenges in this job."

Note: This article was corrected on July 5 to make clear that theNATOCooperative Cyber Defense Center of Excellence is not part of NATO proper.

About the Authors

Sean Carberry is an FCW staff writer covering defense, cybersecurity and intelligence. Prior to joining FCW, he was Kabul Correspondent for NPR, and also served as an international producer for NPR covering the war in Libya and the Arab Spring. He has reported from more than two-dozen countries including Iraq, Yemen, DRC, and South Sudan. In addition to numerous public radio programs, he has reported for Reuters, PBS NewsHour, The Diplomat, and The Atlantic.

Carberry earned a Master of Public Administration from the Harvard Kennedy School, and has a B.A. in Urban Studies from Lehigh University.

Mark Rockwell is a staff writer at FCW.

Before joining FCW, Rockwell was Washington correspondent for Government Security News, where he covered all aspects of homeland security from IT to detection dogs and border security. Over the last 25 years in Washington as a reporter, editor and correspondent, he has covered an increasingly wide array of high-tech issues for publications like Communications Week, Internet Week, Fiber Optics News, tele.com magazine and Wireless Week.

Rockwell received a Jesse H. Neal Award for his work covering telecommunications issues, and is a graduate of James Madison University.

Click here for previous articles by Rockwell. Contact him at mrockwell@fcw.com or follow him on Twitter at @MRockwell4.

Read the rest here:

NATO cyber center, DHS probe Petya attack - FCW.com

Russia Is Expanding Its Military, but NATO Isn’t Sure Why – Newsweek

Russias military capabilities are expanding across Europe, but the top military chief of Western defense pact NATO has said Moscows plans remain ambiguous amid a heavily politicized atmosphere between the two leading forces.

General Petr Pavel, a Czech army officer who holds the position of chairman of NATOs Military Committee, said Monday that Russia was advancing in its nuclear and ballistic capabilities as well as in its capacity to send troops across the region, where Moscow and U.S.-led NATO are competing for influence. The two factions have accused one another of crossing lines both figuratively and literally, by effectively launching an arms race, especially along the increasingly militarized borders of the Baltic States. Amid these dueling accusations, however, Pavel said that NATO could not conclusively consider Russias military buildup in recentyears an act of aggression against NATO and its Western allies.

Related: Russian military uses new war weapon to fight ISIS in Syria

Daily Emails and Alerts- Get the best of Newsweek delivered to your inbox

When it comes to capability, there is no doubt that Russia is developing their capabilities both in conventional and nuclear components, Pavel told Politico. When it comes to exercises, their ability to deploy troops forlong distance and to use them effectively quite far away from their own territory, there are no doubts.

When it comes to intent, its not so clear, because we cannot clearly say that Russia has aggressive intents againstNATO,he added.

Russian servicemen march in the Chechen capital of Grozny, Russia, during the Victory Day military parade, marking the 72nd anniversary of the victory over Nazi Germany in World War II, May 9, 2017. Like NATO, Russia has expanded its military presence in Europe, where some nations accuse Moscow of increasingly aggressive behavior. Said Tsarnayev/Reuters

NATO and Russia have pursued clashing agendas in recent years, especially since Russia annexed theCrimean Peninsula amid political unrest in Ukraine in 2014. Russia argued that the move was necessary to protect the sizable ethnic Russian community, but NATO viewed the action, as well as Moscows support for separatists in eastern Ukraine, as an unacceptable breach of its neighbors sovereignty. The fallout led to the eventual creation of four so-called battle groups in the three Baltic States and Poland, all of which have received extensive personnel and armaments from the U.S., Canada and their European allies.

Russia has also fortified its side of the border, which includes the Baltic exclave of Kaliningrad. Last year, Moscow moved nuclear-capable missiles along with other military assets to the coastal territory, which lies between Lithuania and Poland. Both sides of the conflict have also separately held a number of drills in the strategic region. Russias latest drill includes China,and anupcoming exercise with Belarus called Zapad, or West, will utilize up to 100,000 troops in a simulated NATO invasion from the Baltics. Defense Secretary James Mattis echoed local allied leaders in calling the massive maneuvers destabilizing.

While Russias moves have been decried by NATO and its regional partners, Pavel maintains that such a military expansion could not alone be considered an act of war. Russia has long argued that its decision to upgrade and increase its arsenal was taken in defense of what it believes to be an aggressive posturing by the U.S., which has deployed military installations on both sides of Russia, including asophisticated global anti-missile system. Despite Russias 5.9 percent increase in military spending, which totaled $69.2 billion last year, NATOs collective $254 billionwithout the U.S. and Canadastill wildly exceeds Moscows budget, according to the Stockholm International Peace Research Institute.

Originally posted here:

Russia Is Expanding Its Military, but NATO Isn't Sure Why - Newsweek

What has become of the prescient post-WWII dictum ‘Russians out, Americans in, Germans down’? – National Review

The accomplished and insightful British general Hasting Ismay is remembered today largely because of his famous assessment of NATO, offered when he was the alliances first secretary general. The purpose of the new treaty organization founded in 1952, Ismay asserted, was to keep the Russians out, the Americans in, and the Germans down.

Ismay formulated that aphorism at the height of a new Cold War. The Soviet Red Army threatened to overrun Western Europe all the way to the English Channel. And few knew who or what exactly could stop it.

A traditionally isolationist United States was still debatingits proper role after once again intervening on the winning side in a distant catastrophic European war only to see its most powerful ally of WWII, Joseph Stalins Soviet Union, become the victorious democracies most dangerous post-war foe.

A divided Germany had become the new trip wire of the free world against a continental and monolithic nuclear Soviet Union and its bloc.

Nonetheless, note carefully what Ismay did not say.

He did not refer to keeping the Soviet Union out of the Western alliance (which the Soviets had once desired to join, a request that Ismay compared to inviting a burglar onto the police force).

Ismay did not cite the need to ensure that Nazi Germany never returned.

He did not insist that the inclusion of Great Britain was essential to NATOs tripartite mission.

Why?

Ismay, a favorite of Churchills and a military adviser to British governments, had a remarkable sense of history namely that constants such as historical memory, geography, and national character always transcend the politics of the day.

Russians from the days of the czars have wanted to extend their western influence into Europe. Russia was often a threat, given its large population and territory and rich natural resources and it was also more autocratic and more volatile than many of its vulnerable European neighbors.

If alive today, Ismay might remind us that were there not a Vladimir Putin posing a threat to NATOs vulnerable Eastern European members, he might have to be invented.

Ismay instinctively sensed that what made the Soviet Union dangerous in the mid 1950s was not just Stalinism and the Communist system per se, or even its possession of nuclear weapons, but rather the resources of Russia and its historical tendency to embrace anti-democratic absolutism, whether left or right.

With that same insight, Ismay understood that a Europe caught between Germany and Russia would always need a powerful outside ally, one with resources and manpower well beyond those of Great Britain. Further, he accepted that Americans, protected by two oceans, 3,000 miles distant from Europe, and nursed on warnings about pernicious entangling alliances from their Founding Fathers, would always experience periods of nostalgia when it longed to return to its republican America-first roots.

Again, if the movement that helped propel Donald Trump to the White House had not existed, it would have to have been manufactured. Todays Americans are peeved about rich European members shorting NATO of their mandatory contributions. They do not appreciate often dependent European nations ankle-biting the U.S. as a supposedly illiberal imperial power, when that power has long subsidized the defense needs of the shaky European Union socialist experiment.

Ismay apparently sensed that an engaged America would always be a hard sell, especially in the new nuclear age, given that, for less cosmopolitan Americans far from the eastern seaboard, Europe seems a distant perennial headache. For them, it might appear much easier to write off Europe as hopelessly fractious and thus not deserving of yet another bailout requiring American blood and treasure. If the U.S. came late into both World War I and II, it was because of the same sort of weariness with European internecine quarreling, albeit now in a milder form, that we currently see fracturing the EU.

Lastly in his triad of advice, Ismay referred generically to Germany without specifying a contemporary friendly and allied West Germany, juxtaposed to the Soviet-inspired, Communist, and hostile East Germany. Again, the EastWest German fault line existed in Ismays time; yet he reduced all those unique differences of his age into a generic Germany down.

Ismay wrote an engaging wartime memoir from which we can extract much of his thought and experience, so we need not put words into his mouth. But nonetheless, insightful men of his generation did not necessarily look at the rise of National Socialism as entirely a historical aberration, or, in contrast, as a generic murderous ideology that just as easily might have captured the hearts and minds of Frenchmen or British subjects. That historical angst is why both Margaret Thatcher and Mikhail Gorbachev were apprehensive about the idea of German unification in 1989.

Ismay apparently remembered the Franco-Prussian war of 187071, and the horrors of the First and Second World Wars. He concluded that the common denominator was Germanys strong desire to recover from its historical hurt in predictable bouts of aggression and national chauvinism and backed by considerable skill and power.

In Ismays time, such aggression was different from lesser Fascist movements in Italy and Spain, largely because of the central geographic position of a unified young German nation-state, its sizable population, its national wealth, and what we reluctantly in todays politically correct landscape might call German character. That stereotype originates from the time of Caesar and Tacitus: the ability of the German people to create economic, military, and cultural influence well beyond what one might expect from the actual size of even an impressive German population or geography. And such dynamism is often expressed by eyeing neighbors spiritual or concrete territory.

Once again, if there were not Angela Merkels increasingly defiant Germany, it too would have to be created. Some in the United States were troubled that Angela Merkel, from a beer hall in Munich no less, recently lashed out at the United States and promised that Germany might just have to navigate between the U.S. and Russia quite a thought from a Germany once saved largely by the United States from its own carnivorousness and later likely Communist servitude.

Of course, what is disconcerting today about Germany is not the rise of totalitarian or nationalist movements, at least not as we usually use those terms. Indeed, in most respects, post-war Germany has been a model democracy. But there is a common denominator in Germanys most recent controversies, with disturbing historical roots that might further amplify the logic of Ismays prescient Germany down. Germany might be pursuing a Eurocentric agenda, it might proudly declare itself an open-borders host for millions of impoverished immigrants, it might be at the vanguard of green energy, but it is doing all that in ways of Lord Ismays Germany of old.

The central bank of Germany de facto controls European finances. It uses the euro as a weaker currency than would otherwise be true of the Deutsche Mark to conduct a mercantile export economy, providing credit to weaker European economies to buy Germans goods that they otherwise could ill afford. The impoverished southern Mediterranean economies are essentially in hock now to Germany, and Germany apparently can neither be paid back its original loans nor write off the debts. In other words, German won all the chips of the European Union poker game and it no longer need play with its broke rivals.

No one quite knows the strange driving force behind Angela Merkels demand that the European Union open its borders to millions of mostly young men from the war-torn Middle East and the chaotic lands of North Africa. Cynics might suggest that a shrinking Germany wants young, cheap manual laborers. Post-war guilt may play a role as Germanys cure for its past becomes nearly as obsessive as the behavior that led to the disease in the first place.

German postmodern multiculturalism encourages a nave acceptance of millions of unassimilated Middle Eastern Muslims, and it demands the same from neighbors without Germanys resources. A largely atheistic or agnostic Germany also has few religious worries about Islamic immigrants, given that secular affluence and leisure long ago proved far more deleterious to German Christianity than did radical Islam.

Germany saw Brexit as an intolerable affront to its own leadership. Apparently the British voter saw the increasingly non-democratic trajectory of the European Union as a future challenge to its own independence. If southern Europeans are becoming serfs to Germany, and Eastern Europeans its clients, and Western Europeans anxious subordinates, then the British across the channel thought they had to get out while the getting was good.

Recent Pew international polls reveal that Germany of all the countries of the European Union is by far the most anti-American, with scarcely 52 percent expressing a positive appraisal of the United States well before Donald Trump ran for office. Media polls show that the German press ran the most negative appraisals of Trump of all global news (98 percent of all coverage was critical). A fair summary of current German views of the United States would be not much different from the stereotypes of the 1930s: undisciplined, prone to wild swings in policy, a bastardized and commercialized culture of poorly informed and highly indebted consumers.

Ismays generation welcomed the re-creation of Germany as a positive democratic force both in the soon-to-be-created European Common Market and the nascent NATO alliance. But it did not discard Ismays idea of Germany down. Instead, there was a wink-and-nod acceptance that a divided Germany was a safe Germany. NATO and the common Soviet threat would encourage ties of solidarity. And just in case they did not, weaker and smaller traditional rivals, France and Great Britain, would possess nuclear weapons and stronger and far larger Germany would not.

What would Ismay say of his current tripartite formula?

He would warn about what happens when NATO withers on the vine: Russian is a bit in, America is somewhat out, and Germany more up than down as Ismay feared when he helped offer the remedy of NATO at its creation.

READ MORE: The Price of American First How Trump Should Reform NATO Its Long Past Time for Our NATO Allies to Meet Their Defense-Spending Commitments

NRO contributor Victor Davis Hanson is a senior fellow at the Hoover Institution and the author of The Second World Wars: How the First Global Conflict Was Fought and Won, to appear in October from Basic Books.

Visit link:

What has become of the prescient post-WWII dictum 'Russians out, Americans in, Germans down'? - National Review

Russia Sent 2500 Troops to Its Border Near Latvia and Estonia Amid Fears of Conflict and Annexation – Newsweek

Russia has called 2,500 troops to an airborne military drill in its Pskov region, bordering NATO allies Latvia and Estonia, state news agency Itar-Tass reported on Wednesday.The drill will involve 40 aircraft, with airborne troopspracticinglanding in unfamiliar lands. The exercises were described as counterrorist drills.

Concern has been mounting for years among some European officials over whetherRussia could strike the Balticsfollowing its annexation of Crimea from Ukraine in 2014. The sizeable exercise of Russias elite paratrooper division (VDV) is set to take place off the town of Kislovo, less than 50km from Russias border with Estonia, around the base of the very unit that reportedly endured heavy losses in Ukraine in 2014. The disappearance of the Pskov soldiers, reported killed, was one of the first high-profile pieces of evidence that Russian forces had entered Ukraine.

Read More: Russian nuclear submarine fires cruise missile in Arctic Barents Sea

Daily Emails and Alerts- Get the best of Newsweek delivered to your inbox

Concern about a possible war in the Baltics is high, with majorities in Lithuania and Latvia namingarmed conflict as a prime concern and all three fearing the likelihood of war more than that of extremist attacks, according to various polls.Russia has formally denied it would ever attack a member of NATO, which all three nations of the Baltics are.

But the promises of Moscow diplomats have done little to assuage worries in the former Soviet Unionstates, largely because of Russias interpretation of events in Ukraine. Russia initially insisted its troops were not participants in the Crimean annexation and continues to deny that it has a military presence in eastern Ukraine.

Russian military experts have warned that deploying staff involved in events in Ukraine to territory near the Baltic may be a deliberate, implicit scare tactic by Moscow, rather than a genuine intention to attack the Baltics.

Lithuania, Latvia and Estonia are among the biggest beneficiaries of NATOs updated eastern strategy as three battalions are set to rotate between them. Besides NATO support, citizens and officialsin Latvia and Lithuania have backed an idea less fondly thought of among many of their allies:aEuropean armed force.

See the rest here:

Russia Sent 2500 Troops to Its Border Near Latvia and Estonia Amid Fears of Conflict and Annexation - Newsweek

US Troops Reassure Allies in Poland Ahead of Trump’s G-20 Visit – NBCNews.com

U.S. Army soldiers move an armored Stryker vehicle into position during live-fire training. Carlo Angerer / NBC News

Reliant on American support and fearful of Russian influence, European leaders will be closely watching

"The stakes are pretty high for Europe in terms of how that meeting turns out," said Susi Dennison, a senior policy fellow at the European Council on Foreign Relations. "For Europe, how the personal meeting goes between these two is going to be pretty crucial."

European leaders are also unsure whose word actually represents U.S. policy, according to Matthew Harries, a research fellow at the International Institute for Strategic Studies, a British research institute.

Establishment figures in his team, such as Defense Secretary James Mattis and National Security Adviser H. R. McMaster, have been far more clear than their boss in supporting NATO's allies across the pond.

Related:

In May, after Trump failed to endorse Article 5 during a speech at NATO's headquarters in Brussels, McMaster, told journalists later that "of course" the president backed the principle of collective defense.

One r

"Nobody's entirely sure who speaks for the U.S. and whether what the president says is official policy, which is very unusual," said Matthew Harries, a research fellow at the International Institute for Strategic Studies, a British research institute.

"European leaders are perfectly happy with Mattis but their problem is with Trump," Harries added. "Does the president speak for the U.S. or does the defense secretary? If it's Mattis then Europe will be happy. If it's Trump then they won't."

Continue reading here:

US Troops Reassure Allies in Poland Ahead of Trump's G-20 Visit - NBCNews.com

NATO military head warns Russia threat is growing – The Hill (blog)

The topmilitary officer of the North Atlantic Treaty Organization (NATO) said Monday the alliance was working on multiple fronts to thwart Russian efforts toelevate its military power.

General Petr Pavel, chairman of the NATO Military Committee, told Politico's Brussels Playbook that it is unclear what the Kremlin's intentions are, but theirsteps to increase military prowessis clear.

When it comes to capability there is no doubt that Russia is developing their capabilities both in conventional and nuclear components. When it comes to exercises, their ability to deploy troops forlong distance and to use them effectively quite far away from their own territory, there are no doubts,Pavel toldthe newspaperduring a breakfast event.

When it comes to intent, its not so clear because we cannot clearly say that Russia has aggressive intents againstNATO,he added.

The general said the allies must be prepared to confront "any potential threat that would mirror the situationwe know from Crimea, from eastern Ukraine," adding that they would not stand for such actions to be"repeated against any NATO ally.

"We face a huge modernization of all Russia military, Pavel told the newspaper.

The general said the organization cannot fully focus on one threatening state. He said the alliance is working to vamp up its counter-terrorism efforts.

NATO defense officialsare expectedto meet later this week in Brussels.

View post:

NATO military head warns Russia threat is growing - The Hill (blog)

Russia and Europe: Donald Trump Will Feel at Home in Poland But Faces Questions Over NATO – Newsweek

When Donald Trump touches down in Poland on Thursday, hell get a better welcome than he would in many European capitals. Unlike Frances centrist President Emmanuel Macron or Germanys cautious Chancellor Angela Merkel, the Polish government is from the hard right. Like Trump, the ruling Law and Justice party is wary of refugees, the mediaand social liberalism.

But however sympathetic another leader is, they always want something from the president of the United States. And in this case, according to Polands foreign minister, they want protection against another country Trump is planning to meet with this week:Russia.

Foreign minister Witold Waszczykowski told reporters on Monday he would be seeking assurances that the U.S. and NATO troops currently in the country would remain as long as Russia was a threat. "We would like to hear that as long as the threat continues we will be supported by the U.S. and NATO troops," Waszczykowski said.

Daily Emails and Alerts- Get the best of Newsweek delivered to your inbox

Poland shares a border with Russia, marking a crucial frontline in the escalating tension between Europe and the vast country to its east. In April, a NATO battalion arrived in the country, marking the start of a stepping up of the alliances troops there, consisting of more than 1,100 soldiers with 900 from the U.S., 150 from the U.K. and 120 from Romania.

"Generations of Polish people have waited for this moment since the end of the Second World War, dreaming about Poland's return to membership in the just, solidary, democratic and truly free West," Polish President Andrzej Duda said at the time.

But in Poland there has beenconcern over the level of Trumps commitment to NATOs Article five, which states that other members will defend a member who is attacked. Trump has previously called the alliance obsolete (though he later backtracked), and in a May speech at a NATO summit he failed to explicitly endorse the collective defense principle. In June, after much criticism, he finally committed to the clause in a speech after meeting Romania's president. Countries in the east ofEuropewho would find themselves in the immediate firing line of any Russian aggression were particularly keen to gain confirmation thatthe U.S. would immediately respond.

For Trump, endorsing NATOin Poland may be politically easier than strongly backing the alliance as a whole. Unlike many members, the country meets NATOs minimum defense spending goalof 2 percent of GDP; that means Trump could choose to hold it up as a good example, since one of his main foreign policy priorities has been encouraging Americas allies to pump more money into their own security. That, of course, might annoy other allies: Poland is locked in several battles with Brussels, and Trump taking Poland's side over other European nations would send a controversial signal.

Defense policy is likely to resurface throughout Trumps schedule in Europe, which ends with a visit to France for the July 14 Bastille Day celebrations where hell discuss security with Emmanuel Macron, and includes Trumps first meeting with Vladimir Putin. What note he strikes on Thursday will help to set the tone.

Visit link:

Russia and Europe: Donald Trump Will Feel at Home in Poland But Faces Questions Over NATO - Newsweek

Trump’s America Isn’t Any More Independent Than Obama’s – Fortune

German Chancellor Angela Merkel, (front left to right) NATO Secretary General Jens Stoltenberg, US President Donald Trump, Prime Minister Theresa May and President of Turkey Recep Tayyip Erdogan, during the North Atlantic Treaty Organisation (NATO) summit on May 25, 2017 in Brussels, Belgium.Stefan Rousseau/Pool/Getty Images

When President Donald Trump took office, many expected him to usher in a new "independent" U.S. foreign policy, breaking the bridges forged by President Obama to multi-national organizations and significantly shifting the direction of American statecraft.

That hasnt happened.

This Independence Day, hardly anyone argues anymore that the new administration is seeking independence from international institutions or binding treaties. Indeed, the U.S. has been forward-leaning on the global stagereassuring NATO; broadly engaging in the Middle East; laying out new initiatives in Latin America; renegotiating, not scrapping NAFTA; talking tough on North Korea; sparring with China; embracing India; and redoubling efforts in Afghanistan.

Critics now complain that Trump is decoupling the U.S. from the post-World War II liberal order, the network of international institutions that fostered globalization. At least philosophically, there is no question that Trump and Obama come at foreign policy from opposite perspectives. Obama was a structuralist who believed that the keys to peace and prosperity are global institutions that normalize the behavior of states. Trump, on the other hand, is a realist. The sitting president holds that nation-states are the coin of the realm, the real power in the global order.

But in practice, the kid from Chicago and businessman from the Big Apple are less far apart than their rhetoric suggests.

For starters, the Constitution still binds the left and right. It still limits what presidents can do overseas, both through specified and imposed powers given to the executive branch, and the separation of powers that gives both the courts and Congress some say in what America does in the world.

In addition, regardless of their politics, presidents get elected to protect the nations interests. Those interests don't change dramatically unless the world dramatically changes. Thats why U.S. foreign policy always has more continuity than change from one administration to the next.

Further, presidents are hardly purists. Obama had a predilection for multi-nationalism, but he was perfectly willing to go his own way when he thought it suited U.S. policy. Likewise, Trump has no prohibitions against a multi-national approach. U.S. commitment to NATO is as strong as ever. Rather than pulling out of the United Nations, the U.S. has been proactive in its leadership role. Trump went to the G7, and hes going to the G20 and ASEAN summit.

There are still distinct differences between Trump and Obama. Some are mostly stylistic. The Paris climate accord is a case in point. Obama committed to it because it fit his politics, not because it really moved the ball on dealing with climate change. Trump pulled out because he didn't care about a symbolic commitment. Neither president's choice tells us much about the real exercise of American power in the world.

Other differences are more substantive. Obama's instinct was to make a deal and then use the deal and multi-national instruments to normalize the behavior of adversarial states. That was the plan with the Russian reset and New START treaty, chemical weapons accord with Assad, and Iran nuclear deal. Trump's instincts are to take action where there is a clear deliverable to U.S. interests on the front end, not trust the global order to tutor good behavior on the backside.

However, to portray these differences of statecraft as moving from interdependence to independencean unmooring of the U.S. from the liberal world orderis a profound oversimplification. In practice, Trump will be seen using different approaches to solving America and the world's problemssometimes acting unilaterally, but mostly working with friends and allies, and often through multi-national institutions.

Trump will certainly in the end have different policies. He may in the end produce different outcomes. But, in the final judgment, it may be far more difficult to differentiate between interdependent and independent foreign policies than the current raging controversy over Trumps international leadership suggests.

James Jay Carafano is vice president of the Heritage Foundation and directs the think tanks research on foreign relations and national security issues.

See the original post:

Trump's America Isn't Any More Independent Than Obama's - Fortune

‘State actor’ behind NotPetya cyberattack, expect ‘countermeasures’ NATO experts – RT

Published time: 4 Jul, 2017 14:26

NATO officials have warned that last weeks global cyberattack could result in international retaliation.

The so-called NotPetya attack hit Ukrainian government systems, as well as networks in 64 other countries, causing an unprecedented scale of disruption.

Read more

NATO now argues the cyber ambush violated Ukraines sovereignty and countermeasures could be expected, including sabotage.

Secretary General Jens Stoltenberg said cyber operations against a NATO member state could trigger Article 5 of the North Atlantic Treaty, demanding a collective military response. Ukraine is not a member of the bloc.

Kiev has since pointed the finger at Russia for the attack, while NATO said it could most likely be attributed to a state actor.

A countermeasure could be, for example, a cyber operation sabotaging the offending states government IT systems, but it does not necessarily have to be conducted by cyber means, NATO Cooperative Cyber Defense Center of Excellence researcher Tomas Minarik said in a statement this week.

If the operation could be linked to an ongoing international armed conflict, then law of armed conflict would apply, at least to the extent that injury or physical damage was caused by it, and with respect to possible direct participation in hostilities by civilian hackers, he added.

But so far there are reports of neither.

A report from NATO showed that although the attack had cost billions of dollars to the Ukrainian state, the damage was not comparable to a military strike.

The attack follows the recent WannaCry strike on a series of computer systems in Britains hospitals. It was reported that North Korean hackers were likely behind the attack.

It seems likely that the more sophisticated and expensive NotPetya campaign is a declaration of power; a demonstration of acquired disruptive capability and readiness to use it, NATO cyber expert Lauri Lindstrom said.

Now the company blamed for allowing NotPetya to slip through the system is being threatened with criminal charges. Accounting software firm MeDoc had its main system hacked and used to send out malware to the attacks victims.

See original here:

'State actor' behind NotPetya cyberattack, expect 'countermeasures' NATO experts - RT

‘NotPetya’ malware attacks could warrant retaliation, says Nato researcher – The Guardian

While a cyberattack can trigger an armed response from Nato, Minrik cautioned that the damage caused by NotPetya in Ukraine and elsewhere was not sufficient for such an escalation. Photograph: Barbara Walton/EPA

The NotPetya malware that wiped computers at organisations including Maersk, Merck and the Ukrainian government in June could count as a violation of sovereignty, according to a legal researcher at Natos cybersecurity division.

If the malware outbreak was state-sponsored, the Nato researcher says, it could open the possiblity of countermeasures. Those could come through retaliatory cyber--attacks, or more conventional means such as sanctions, but they must fall short of a military use of force.

Tom Minrik, a researcher at the organisations Cooperative Cyber Defence Centre of Excellence in Tallinn, Estonia, made the comments after the Centre concluded that the malware outbreak, which overwhelmingly hit Ukraine but also affected more than 60 other countries, can most likely be attributed to a state actor.

While a cyber-attack can trigger an armed response from Nato, Minrik cautioned that the damage caused by NotPetya was not sufficient for such an escalation. The law of armed conflict applies only if a cyber-attack causes damage with consequences comparable to an armed attack, during an ongoing international armed conflict, but so far there are reports of neither, he said.

However, Minrik, added, as important government systems have been targeted, then in case the operation is attributed to a state this could count as a violation of sovereignty. Consequently, this could be an internationally wrongful act, which might give the targeted states several options to respond with countermeasures.

A countermeasure is any state response which would be illegal in typical circumstances, but can be authorised as a reaction to an internationally wrongful act by another state. A hack back response, for instance, could be a countermeasure, but Nato says that such responses do not necessarily have to be conducted by cyber means; they cannot, however, affect third countries, nor can they amount to a use of force.

The suspicion that NotPetya so called because the malware is superficially similar to an earlier ransomware variant called Petya may be the work of a state sponsored actor arose shortly after the outbreak began in late June.

While the malware appears to be ransomware (a type of program which holds critical files hostage in exchange for payment), it contained several flaws that prevented it from ever being an effective moneymaker for its creators. Among other things, the payment infrastructure was tied to one email address outside their control, which was promptly blocked by the webmail provider, preventing victims form ever receiving their decryption key and unlocking their files.

But the malware, which was overwhelmingly seeded to victims through a compromised Ukrainian accounting program, did function well as a wiper, designed simply to render systems unusable and cause economic damage. It spread rapidly inside business networks, using a combination of exploits stolen from the NSA and more common weaknesses in older versions of Windows, ensuring that whole organisations found themselves unable to operate for days on end.

Unlike WannaCry, an earlier piece of ransomware also suspected of being the work of state-sponsored attackers (in that case, explicitly linked to North Korea by intelligence agencies including the NSA and GCHQ), NotPetya did not contain any functionality enabling it to spread unconstrained across the internet, limiting the vast majority of its damage to those organisations directly infected by the compromised accounting software.

View post:

'NotPetya' malware attacks could warrant retaliation, says Nato researcher - The Guardian

US cyber warrior begins NATO job as Trump pressures alliance – Stars and Stripes


Stars and Stripes
US cyber warrior begins NATO job as Trump pressures alliance
Stars and Stripes
Kevin Scheid, a veteran of the U.S. Department of Defense, became head on July 1 of the NATO Communications and Information Agency, which runs the electronic networks of the 29-nation alliance. NCI Agency spends about $1.1 billion a year to ensure ...

and more »

View original post here:

US cyber warrior begins NATO job as Trump pressures alliance - Stars and Stripes