Brief Meditations on the Role of Deception, Deceit, and Delinquency in the Planning, Preparations, and Prosecution of Russia’s Invasion of Ukraine

A T80BV tank of the Russian Naval Troops, featuring the distinctive “Z” marking and explosive armor (above), sits on the side of a road after being destroyed by Ukrainian forces in the Luhansk province in February 2022. Due to his confidence in the capabilities of his Russia’s armed forces and intelligence services, Putin unlikely believed Ukrainian forces would pose too much a problem. In a pinch, Putin perhaps believed there might be ingenious maneuvers and techniques that would see Russian forces through and thereby lead Russia to inevitable success. That would hardly be a reasonable schema, and indeed, perhaps the last thing one might consider. However, it may be the case that Putin was not thinking or acting reasonably before the invasion and perhaps he hoped to be covered by some miracle. Through this essay, greatcharlie has sought to briefly consider the thinking within, and actions directed from the top floors of the headquarters of the Russian Federation intelligence services and the general staff of the armed forces before the invasion and during to a degree. It highlights a few of the points at which leaders of those national security bureaucracies served Putin poorly.

While Russian Federation President Vladimir Putin’s February 24, 2022 televised address made just hours before the invasion of Ukraine was not a comprehensive expression of his ideas and theories to include subjects neo-Nazis and Ukrainian sovereignty called attention to here, although in declaring the right to move Russian forces into Ukraine, he plainly indicated that he did not recognize the sovereign rights of the country. He put before his audience a review of his sense of the threat to Russia from the West, more specifically the threat from the US. Looking back, one might argue that Putin cut a foolish figure, speaking so boldly about the actions and intentions of Russian forces and the notion that Ukrainian forces should lay down their arms. 

Putin surely had too much imagination to expect the Ukrainians not to respond to a Russian invasion the second time around. Certainly, Putin learned long ago that there are patterns one can discern that establish order in the human mind. Awareness of that should have factored into calculations on moving against Ukraine. Placidity should hardly have been expected of Kyiv by anyone thinking clearly in the Kremlin. Allowing Russia to walk into Ukraine the first time in 2014 doubtlessly had tormented leaders in Kyiv since, believing it was a gross error. For Kyiv to allow Russia to walk into Ukraine a second time would surely have been an historical act of gross negligence. Putin was always concerned with Western influence on Ukraine in essays, speeches, and interviews. Perhaps it could be said that Putin had too little imagination to recognize how much the West was involved in correctly preparing the Ukrainians for the possibility of a Russian invasion. In reality, the influence that the West had on Ukraine, something he was so concerned with, likely turned out be far greater than he ever imagined.

In setting unrealistic expectations, one sets oneself up for hurt. Never choose illusion over fact. Illusions disintegrate when confronted by reality, confronted by truth. A leader with unrealistic expectations regarding an enterprise can often be the cause of problems from the start. Presumably due to his confidence in the capabilities of Russia’s armed forces and intelligence services, Putin could not imagine Ukraine would pose too much a problem. In a pinch, Putin perhaps believed there might be ingenious maneuvers and techniques that would see Russian forces through and thus lead Russia to inevitable success. That is hardly a schema, and indeed, perhaps the last thing one might reasonably consider. However, it may be the case that Putin was not thinking or acting reasonably before the invasion. What proved to be truer than anything else was the aphorism that anything which can go wrong will go wrong. That is especially true when the lack of preparedness, readiness, and awareness are stark factors in an undertaking. To bend, to retreat back away from the matter of Ukraine is impossible.

Some questions do not have available answers, and one must learn to live with that. Through this essay, greatcharlie has sought to briefly consider the thinking within, and actions directed from, the top floors of the headquarters of the Russian Federation intelligence services and the general staff of the armed forces before the invasion and somewhat during. It highlights a few of the points at which leaders of those national security bureaucracies served Putin poorly. It hopefully provides readers with insights on what may be the tone within the meeting rooms of those bureaucracies and thinking somewhere deep inside top officials. Many of the latest public sources on prewar thinking in Moscow have been utilized for the discussion. However, much within the essay has been conceptualized in the abstract. In public statements, optimism, the best and most available elixir for defeatism, has been employed liberally. Yet, presumably, senior commanders of Russia’s armed forces and executives in the intelligence services concerned may be feeling a bit stuck and stagmating, clutching at straws, and listening to the wind. Given all that has transpired, perhaps those feelings are well-earned. Some current and former military commanders and military analysts in the West observing Russia’s situation must be able to appreciate the predicament of Russian officials given the experience their armies and national security bureaucracies recently in the Middle East and Southwest Asia. Omnia præsumuntur rite et solenniter esse acta. (All things are presumed to have been done duly and in the usual manner.)

Putin (above) in the Kremlin attending a meeting with his advisers. Putin, the final authority on all matters that concerned the invasion, the ultimate decisionmaker, believed assessments on conditions in Ukraine produced by the Russian intelligence services, Sluzhba Vneshney Razvedki (Foreign Intelligence Service) or SVR, Glavnoye Razvedyvatel’noye Upravleniye Generalnovo Shtaba (Main Intelligence Directorate of the General Staff-Military Intelligence) or GRU, and Federal’naya Sluzhba Bezopasnosti Rossiyskoy Federatsi (Russian Federation Federal Security Service) or FSB augured well with regard to taking military action. Perchance, he never thought that much of it was faulty, perhaps even rubbish.

Blindness Bordering on Madness

In The Civil War, Book III, 68, the Roman Emperor Gaius Julius Caesar writes: Sed fortuna, quae plurimum potest cum in reliquis rebus tum praecipue in bello, parvis momentis magnas rerum commutationes efficit; ut tum accidit. (Fortune, which has a great deal of power in other matters but especially in war, can bring about great changes in a situation through very slight forces.) The undeniably disastrous initial results of Russia’s invasion of Ukraine appear to stem from challenges faced in the planning of the “special military operation.” As noted earlier, Putin, the final authority on all matters that concerned the invasion, the ultimate decisionmaker, believed assessments on conditions in Ukraine produced by the Russian intelligence services, Sluzhba Vneshney Razvedki (Foreign Intelligence Service) or SVR, Glavnoye Razvedyvatel’noye Upravleniye Generalnovo Shtaba (Main Intelligence Directorate of the General Staff-Military Intelligence) or GRU, and Federal’naya Sluzhba Bezopasnosti Rossiyskoy Federatsi (Russian Federation Federal Security Service) or FSB augured well with regard to taking military action. He never thought that much of it was faulty, perhaps even rubbish. As he should have been aware, in the intelligence industry, the only truth unfortunately is that which those at the top declare it to be.

As for his military forces, Putin surely felt they were well-trained and well-equipped to bring vistory. To be fair, even to Putin, in practical terms, he mainly had the well-choreographed Zapad military and naval exercises to use as a measure of the Russian Federation armed forces effectiveness. The scenarios rehearsed in those exercises were apparently poor preparation for the invasion at hand. The scenarios rehearsed in those exercises were apparently poor preparation for the invasion at hand. There is also the issue that the Zapad exercises were not exactly all that they were made to appear to be in terms of demonstrating their true strength and capabilities of the Russian armed forces, as well as the possibilities for their use. The truth was likely concealed from Putin.

For his own part, he indubitably sought to glean as much as he could about Western actions and intentions by interacting with foreign leaders and officials, and applying that to calculations on probable responses to an invasion of Ukraine. (Without any intention of finger pointing, greatcharlie can only imagine what may have been said in camera and hope nothing uttered off-handedly had no influence in the wrong direction.) Putin was able to not only learn more about but confirm his understanding of what cards the West was holding to use against Russia in case he moved ahead with the invasion. He likely believed at that time that his intelligence services had provided him with a picture of Ukraine that indicated he could proceed with confidence and some assurance. The variable of intelligence seems to have been the weakest link of the chain given ceratin revelations, some discussed here.

The indications and implications of it all for Putin were that he could get all that he wanted. Putin could deal a devastating blow to what he perceived to be the expansionist plans of the US and West.  As important perchance would be having the opportunity to act as a sort of avenging angel of ethnic Russians in Ukraine, a protector of the Russian Orthodox church–a holy warrior, a defender the Russian people and all that is Russian. It is possible that Putin genuinely believes he serves in that role. Putin was so comfortable with the whole matter to the extent he left it to the world to see who he is and what he is doing, and how others might feel or respond was either of no concern or of little real interest to him.

Assumedly, the compounded impact of the intelligence failures and military blunders has doubtlessly had a chilling effect on the thinking of Gospodin Vladimir Vladimirovich with respect to political stimmung at home beyond the Ukraine matter. That likely in turn has added to Western anxieties concerning his mental state.

Putin (left) observes Zapad Exercise alongside Chief of the General Staff of the Armed Forces of the Russian Federation, General of the Army Valery Gerasimov (right). As for Russia’s military and naval forces, Putin surely felt they were well-trained and well-equipped to bring vistory. To be fair to Putin, in practical terms, he mainly had the well-choreographed Zapad military and naval exercises to use as a measure of the Russian Federation armed forces’ effectiveness. The scenarios rehearsed in those exercises were apparently poor preparation for the invasion at hand. There is also the issue that the Zapad exercises were not exactly all that they were made to appear to be in terms of demonstrating their true strength and capabilities of the Russian armed forces, as well as the possibilities for their use.

The Intelligence Services

Qui ipse si sapiens prodesse non quit, nequiquam sapit. (A wise man whose wisdom does not serve him is wise in vain.) Perhaps Putin would been better of seeking assistance from an intuitive empath, who, allegedly with confidence bolstered by assistance from spirits, likely would have been better able to predict the response of the Ukrainians to a Russian invasion. Putin is far more than just familiar with the workings of Russian’s intelligence services. It is well-known that he achieved the rank of Lieutenant Colonel in the in the Soviet Union’s Komitet Gosudarstvennoy Bezopasnosti (the Committee for State Security) or KGB. Some commentators and analysts prefer to emphasize that his behavior is reflective of the nature of that erstwhile organization’s cold-blooded reputation, brutish methods, and the sinister mindset of its leadership. He was appointed by President Boris Yeltsin as director of the FSB, during which time he reorganized it and dismissed several top personnel. Yet, knowing that problems can exist not only with the behavior of personnel as well as the leadership of the intelligence services, and knowing that reporting from them should be examined with a fine-tooth comb, especially concerning a matter of utmost importance as Ukraine, he seemed to proceed, accepting whatever was handed to him with a blindness that bordered on madness. Whatever his inner voice may have saying, he closed his ear to it. 

Of course, there is the possibility that Putin, knowing what he knows, experienced as he is, wanted to be deceived because he so badly wanted to invade Ukraine and needed to show his decision could not be viewed as wreckless, but rather based in reason that would be generally accepted. Conceivably, Putin may have recognized that there would be no need for him to potentially light the fuse of a figurative political bomb by trying to explain why he took the risk of invading Ukraine knowing Russian forces might face considerable challenges where there were self-crafted patsys in the intelligence services that he could “learn” to be the cause for his “miscalculation.” A most trusted aviser could serve to uncover the malfeasance and identify the patsys involved and present the wrongdoer and the report of their crimes to Putin all tied with a neat bow. The many aspects that could potentially be part of such a line of analysis that cannot be broached in this brief essay. Indeed, greatcharlie is not absolutely certain it possesses the faculty to properly parse out, in the abstract, all of intricacies and psychological angles involved in the round. (Sometimes that sort of tricky approach suggested here works, sometimes it does not. Vice-Admiral Horatio Nelson, 1st Viscount Nelson, 1st Duke of Bronte, KB, also known simply as Admiral Nelson, the renowned 18th century British flag officer in the Royal Navy is best known for his victory at the Battle of the Trafalgar in 1805. However, he became a national hero long before then due to his prowess as a naval tactician. In 1801, Nelson destroyed the Danish Navy at the Battle of Copenhagen. During the battle he was sent a signal to break off action by the Admiral Sir Hyde Parker. Nelson supposedly put his telescope to his blind eye and told to his Flag Lieutenant, “You know Foley I have only one eye. I have a right to be blind sometimes. I really do not see the signal.” It is unlikely Nelson had a plan for covering himself in case his bit of jiggery-pokery failed.)

When directed by Putin to place greater emphasis on Ukraine, it may very well have been the case that intelligence collected prior to the capture of Crimea in March 2014 was recycled and used as a yardstick to parse out falsehoods on Ukraine. It would not be the first time that a sophisticated intelligence service of an advanced industrialized power engaged in such behavior and subsequently led to a large-scale military action that might have be averted otherwise. That is a hard saying. Perchance many other top officials in the Russian intelligence services never imagined Putin would invade Ukraine full-scale. As is the case, such ignorance often dissolves into tragedy.

Je m’en fiche! When asked to provide assessments on the situation there, they apparently sought to simply placate Putin, responding to his sentiments on Ukraine. The benefit of taking such a risk would be to stay in his good graces. Thus, they substituted what they understood he believed to be true feeling Putin would brook anything else. It is possible that some took this step not out of delicacy toward him but rather due to contempt. To reach a position of such influence in Putin’s government, one would image such a flaw in character would have been twinkled out much earlier. Apparently, none of the intelligence services presented anything to contradict that information to the extent that it caused Putin any pause. Their assessments were illusions without substance, appearances only. The result was a catastrophe for all involved. The problem can by no means eased out of the way. There was no possibility to put the toothpaste back into the ttube. Those left at the top of their respective intelligence services know they serve at the pleasure of Putin and his whims. The best way for them to survive at this point is to look good, focus on the US, find moles, leaks, and seek help that might make a difference from allies as the Chinese. They know that it would be a mistake to show up at any National Security Council meeting in the Kremlin with nothing to say.

Alexander Bortnikov director of the Federal’naya Sluzhba Bezopasnosti Rossiyskoy Federatsi (Russian Federation Federal Security Service) or FSB. Although it is not parsed out here, there is the possibility that Putin, knowing what he knows, experienced as he is, wanted to be deceived because he so badly wanted to invade Ukraine and needed to show his decision could not be viewed as wreckless, but rather based in reason that would be generally accepted. Conceivably, Putin may have recognized that there would be no need for him to potentially light the fuse of a figurative political bomb by trying to explain why he took the risk of invading Ukraine knowing Russian forces might face considerable challenges where there were self-crafted patsys in the intelligence services that he could “learn” to be the cause for his “miscalculation.” A most trusted aviser could serve to uncover the malfeasance and identify the patsys involved and present the wrongdoer and the report of their crimes to Putin all tied with a neat bow.

Carelessness or Conspiracy?

Some intelligence services apparently did more in the direction of providing fabrications than others.. From what can be gathered from newsmedia reports about its findings, the FSB foreign intelligence service seemed to have laid it on thick. There were allegedly many unproven torrid statements on the nature of Ukrainian society made concerning the destructive impact of the West on the culture, morality, spiritually, self-image of the people, ultranationalists, and the leadership in Kyiv, and the Ukrainian people’s willingness to stand fast against an invasion. 

According to Western newsmedia reports, the head of FSB foreign intelligence service, the organization’s 5th service, Sergey Beseda, was been placed under house arrest. Arrested with Beseda was his deputy and head of the operational information department, Anatoly Bolyukh. The 5th Service is a division that was established in 1998, when Putin was director of the FSB, to carry out operations in the countries that were formerly republics of the erstwhile Soviet Union. Its mission was to help ensure those countries remained within Russia’s orbit. Western commentators initially alleged the accusations were made against the officers because there was a search on in Moscow to find scapegoats to blame  for the “poor progress” of the Ukraine invasion. However, as the FSB is under the control of one of Putin’s most faithful and most dangerous officials, Alexander Bortnikov, it is more likely that the FSB head, himself, had determined that there were problems with the intelligence officials’ actions. Indeed, firstly, Beseda and Bolyuhk had been charged with the embezzlement of funds allocated for subversive and undercover work in Ukraine, as well as false information. Embezzlement is an ill that can plague even the most esteemed intelligence service at all levels. Some sardonically call it “creating a second retirement fund.” It was reported secondly that Beseda and Boyuhk had cooked up intelligence suggesting that Ukraine was weak, riddled with neo-Nazi groups, and would give up easily if attacked. Beseda and Boyuhk were apparently among those in the intelligence services who gambled that there would not be an invasion and lost. The criminal actions by the two intelligence officers were acts of madness. Rather than allowing Bortnikov to handle the matter in his usual fashion, Putin initially chose to have the officials placed under house arrest and allow for a fuller investigation of the matter. He likely wanted to determine the depth of the disloyalty and infidelity of Beseda and Bolyuhk and discover whether were acting on behalf of another country’s foreign intelligence service.

It could have reasonably be expected that within the FSB, some investigation was likely launched to identify any possible intelligence leaks that occurred before the invasion began. Some proposal surely would be made for the broader exploitation of whatever they might have discovered. Such an investigation would very likely start with a discrete look at those who may have put a foot wrong in the intelligence services. Presumably, there was no penetration by the West of a kind that any standard counterintelligence investigation might have the slightest potential to uncover immediately or identify clearly. Nevertheless, if some potential activity might have been discovered under such a hypothetical probe suggested here, it could potentially have been of enough significance to convince Moscow that it had some influence the initial outcome of the invasion and influence follow-on efforts by Russian forces in the field against Ukraine. 

To go a step further, delving into the realm of conjecture, there is the possibility that plans for the Russian invasion were captured by Western intelligence. However, given the performance of Russian forces so far, there was clearly a strategy and resources mismatch. Results in the field have spoken volumes about what Russian forces can and cannot do. The conquest of Ukraine was something Russian forces could not have accomplished, factoring in the tenacity and will of Ukrainian forces, even on their best day or should have even contemplated. Of course, the successes and movements of Ukrainian forces will have greater influence on how Russia forces proceed.

In the end regarding the FSB scandal, Putin engaged in the process of elimination in the truest sense of the term. Nearly 150 FSB officers were reportedly dismissed from the service, including Beseda and Bolyuhk who were already under arrest. The head of the department responsible for Ukraine was sent to prison. Gravis ira regum [est] semper. (The wrath of kings is always severe.)

Sergey Beseda, head of FSB foreign intelligence service, the organization’s 5th Service. The 5th Service is a division that was established in 1998 to carry out operations in the countries that were formerly republics of the erstwhile Soviet Union. Beseda and his deputy Anatoly Bolyuhk had been charged with the embezzlement of funds allocated for subversive and undercover work in Ukraine, as well as false information. It was also reported that Beseda and Bolyukh had cooked up intelligence suggesting that Ukraine was weak, riddled with neo-Nazi groups, and would give up easily if attacked. Beseda and Boyuhk were apparently among those in the intelligence services who gambled that there would not be an invasion and lost.

Looking Good Rather Than Being Good: Finding Work To Do

Leading up to the invasion, Washington supposedly plucked a spate of information from classified intelligence on the actions and intentions of Russian forces deployed near the border with Ukraine and inside Belarus and provided to newsmadia houses from reporting and offered in official government statements. By the time the invasion began, real-time reports of movements of Russian forces were being reported daily. The purpose of this step, among others, was to indicate to the world that an invasion was around the corner, Putin was acting aggressively, and the world needed to unite concerning sanctions and all other economic measures to make any action by Putin unprofitable. This schema of using real-time intelligence from exquisite technical collection capabilities of the US Intelligence services to forewarn of what was coming next was declared as a unique and skillful approach to information warfare by US newsmedia commentators friendly to the administration of US President Joe Biden. It ostensibly would serve to stymie the Kremlin’s ability to effectively calculate and establish plans, and stripped Putin of any chance of acting with surprise. The outcome of that effort is now quite clear for all to see.

Tanto est accusare quam defendere, quanto facere quam sanare vulnere, facilius. (It is just so much easier to accuse than to defend, as it is easier to inflict than to heal a wound.) Readers are asked to indulge greatcharlie as it moves further on this point. Surely, if that US effort had continued, as well as the relative peace, it is likely that the SVR and GRU, much as the FSB, among other things, would have tried to dress-up false pieces of information, chicken feed of a sort, moved it back and forth through channels of communication, through encrypted signals, to determine, off of a long list questions, what the US Intelligence Community and its Western partners are listening to, their preferred source, and what US cryptologists had broken into. Nonetheless, an investigation was doubtlessly launched.

More than that, the Russian intelligence services might look for and discover other secure channels were being monitored from the outside and the encrypted messages of their services were being read. If foreign penetration was not discovered authentically, it might even be fabricated. As alluded to earlier, other Russian intelligence services were apparently reporting nothing prewar that definitively contradicted what the FSB was reporting. Going further down the path of deception might appear counterintuitive. Surely, it is not a prescribed practice in any intelligence service. However, despite the risk, continuing to please Putin would possibly be seen as the best chance for survival. The hope of greatcharlie at this point is that its readers will remain willing to follow along, even stumble along, with its cautious discussion of this novel idea.

The discovery of some penetration, or a bit of fabrication about a penetration, would create the requirement to dig further. Imaginably, the alleged compromised channel or channels would not be shut down immediately. Chicken feed would likely be sent along the channel. Specific movements in the field might be ordered to confirm information was being pick-up on the outside or sent from within. To ensure they would grab attention, the movements ordered would be those of some importance to the overall Russian operation in Ukraine As things have gone, reports of Russian plans to move might appear in the Western newsmedia before they have even begun or have been completed. SVR and GRU counterintelligence services would likely also look at all communications made on particular channels and codes use, and among several Western actions, match them up with Western movements, statements, urgent communications between allies outside of normally scheduled ones, and if the capability actually exists, monitor collection requirements of Western intelligence officers in the field by exploiting counterespionage and counterintelligence successes. Any move by Ukrainian forces which SVR and GRU counterintelligence might discern was likely impacted by an awareness of Russian Federation plans and intentions would also be heavily reviewed. Russian intelligence services would not have been enabled to possibly take such steps if the West had not taken the tack of releasing publicly, freshly collected information and intelligence assessments that normally would have been marked classified. As suggested earlier, perhaps, something disturbing was found. 

On its face, at the full distance of the journeys of exploration by SVR, GRU, and FSB counterintelligence, for Putin it would be unpleasant and disappointing to find that US. Intelligence Community had successfully managed to penetrate the Russian intelligence services at such a high level. However, if SVR, GRU, and FSB counterintelligence hypothetically ran through all the intelligence dumps from the West on Russia’s plans for Ukraine and reviewed the aggregate of past communications sent and actions taken and some network or group of disassociated individuals providing information or making it accessible was uncovered, Putin, himself, would want to roll it up, hide and hair, as well as furtively exploit it for the maximum counterintelligence gain.

More than troubling technical defeat for Russian intelligence services, for Putin, the political implications of the possibility of a US operation to mislead Moscow about Ukraine would be considerable and perhaps work in Russia’s favor. Any US effort to convince the Kremlin that Ukraine was vulnerable to attack would  reveal the intention of the US to dangle the country as low hanging fruit for Russia to grab militarily. Kyiv might be reviled by the idea that the Ukrainian people were used as a goat tethered to a tree along the riverside as the lure for a blood-thirsty Russian tiger. To that extent, Kyiv might conclude that was calculated well-beforehand that if war came, the Ukrainian people would be intentionally used as fodder to wear Russian forces down. As it turned out, the Ukrainians fought admirably as the well-armed, well-trained proxies of the West. They have gnawed voraciously at Russian forces. Still, at the nub of the matter for Putin would be showing the Ukrainian that the war could have been avoided, he would insist that the war was sought by the US, and that there was no true intention by the West to pursue peace. Looking at all the devastation and destruction in the country, Kyiv would hardly be open to much that Putin might say. However, Putin might hope despite everything to a score political warfare victory and convince Kyiv not to stand so closely on the side of West. (Readers should note this partial analysis of the Ukraine war’s causation is not compatible with greatcharlie’s belief at all. The theory was certainly not offered with the intention by greatcharlie to speak against the national interest.)

 

People’s Republic of China Minister of State Security, Chen Wenqing (above). On a closely associated intelligence issue, there is the matter of Washington’s decision to share intelligence with Beijing on preparations by Russian forces for the attack on Ukraine and evidence supporting the likelihood of an attack which Washington shared with Beijing prior to the actual invasion. Washington was clearly groping for alternatives, given it was unable to see any good options. The Chinese would hardly have done anything to influence Russia’s position on the Ukraine as the US wished. The entire schema likely revealed to the Chinese the level of desperation in Washington to find answers to the Russian invasion threat. It may have been the case that Washington’s very apparent pre-invasion fears that Russian forces would rapidly overpower Ukraine stoked Putin’s unwarranted confidence.

Dealing With Beijing

On a closely associated intelligence issue, there is the matter of Washington’s decision to share intelligence with Beijing on preparations by Russian forces for the attack on Ukraine and evidence supporting the likelihood of an attack which Washington shared with Beijing prior to the actual invasion. Washington was clearly groping for alternatives, given it was unable to see any good options. It may have been the case that Washington’s very apparent pre-invasion US fears that Russian forces would rapidly overpower Ukraine stoked Putin’s unwarranted confidence. 

Washington should have understood that leaders of the Communist Party of China and People’s Republic of China Ministry of Foreign Affairs officials did not come in with yesterday’s rain and would vigorously review the information before doing anything with it. To confirm that the US was truly sharing valuable information–one cannot be so sure that Beijing was not already in possession of it, the Communist Party of China would  involve the best counterintelligence capabilities of the People’s Republic of China PLA Central Military Commission (CMC) Joint Staff Department Intelligence Bureau and Ministry of State Security. The head of MSS foreign counterintelligence, Dong Jingwei, a favorite of Xi, was once the subject of what his organization likely presumed to be an apparent US counterintelligence effort in which reports were leaked to the newsmedia that he had defected to the US along with his daughter. (See greatcharlie’s June 30, 2021 post entitled The Defection That Never Was: Meditations on the Dong Jingwei Defection Hoax.”) Imaginably, to the MSS foreign counterintelligence service, the potential benefits of the US Intelligence Community from promulgating false information on Dong would be clear. Top officials and managers in Beijing likely would have concluded that a goal could have been the breaking of morale among the alleged 25,000+ Chinese intelligence officers and operatives in the US. Hearing the false report of the MSS counterintelligence head’s defection might have stirred some disgruntled or disillusioned Chinese civilian or military intelligence officers and operatives to do the same. There might have been the presumption that the information was designed to unnerve a specific Chinese intelligence officer or operative that was being targeted by US counterintelligence services. Surely, the use his “good name”, putting his loyalty to China, to the Communist Party of China, and his comrades at MSS in question, enraged the infamous Dong. When the US presented its intelligence information on the build up and activities of Russian forces near Ukraine, Dong surely viewed it with skepticism and viewed the gesture as some ploy. His position on the matter would surely help shape the position the Communist Party of China’s leadership on the matter. The Chinese would hardly have done anything to influence Russia’s position on the Ukraine as the US wished. The entire schema likely revealed to the Chinese the level of desperation felt in Washington to find answers to the Russian invasion threat. 

Additionally, hardline Communist Party of China officials may have viewed the gesture as an effort to impress Beijing with the prowess of US intelligence capabilities, and to that extent issue a subtle warning. In the end, both PLA Major General Chen Guangjun, Chief of CMC Joint Staff Department Intelligence Bureau and Minister of State Security Chen Wenqing likely recognized the easiest and beneficial way to confirm the validity of the intelligence and enable China to better understand US intelligence human and electronic collection capabilities would be to share the information with their counterparts in Russia’s SVR, GRU, and FSB. Evidently, after the gifted US intelligence moved up through appropriate Communist Party of China channel, People’s Republic of China President Xi Jinping green-lit presentation of the information to Moscow. Getting Russian confirmation on the validity of the information would be important. 

Conceivably, Moscow believes that whatever China might have about the US is likely genuine. One might presume, there is some history of intelligence sharing has been established. Perhaps the greatest caveat for the Russians concerning what Beijing had to share would be the knowledge that officials in Communist Chinese foreign and national security bureaucracies absolutely detest the US and conclusions of Chinese intelligence services might very well be colored at certain points by such strong feelings. Yet, as important would be using the opportunity to strengthen China’s position at the intelligence table with its ostensible ally Russia, garner appreciation directly from the Kremlin, and perhaps encourage Moscow to provide a regular stream of information from its human and electronic intelligence sources concerning US military plans and activities in China’s area of interest. It would satisfying for Chinese intelligence to acquire information from Russia that could significantly add to what China already knows and is trying to keep track of. The Chinese also would not mind having the Russians eating out of their hands and the Russians would not put themselves in that position.

The Chinese, knowing what they seem to just know in some way about the daily inner workings of the US Intelligence services– the result of which their intelligence services seemingly operate with impunity and comfortably in the US supposedly in the tens of thousands–would presumably see the Russian intelligence service as just one big leaky ship. Surely, the respective headquarters of the MSS and the PLA’s Joint Staff Department Intelligence Bureau in Beijing would be hesitant to share anything with headquarters of the SVR Russian civilian foreign intelligence and GRU military intelligence services both based in Yasenevo that might be of the utmost importance to China’s security. One might safely wager that the Chinese were somewhat aware of the deficiencies of foreign intelligence service of the FSB Russia’s domestic security organization given any experiences with it. Beijing, knowing how tense the situation was regarding Ukraine, particularly as it concerned Putin, would have recognized that it would have been counterintuitive to do anything that might stir the pot, muddy the waters with regard to what the Kremlin understood about what the US was doing. Surely, Beijing has strived to avoid playing a part in bringing the world closer the nuclear Armageddon. That would be the rational choice.

The Wagner Group was first called into action on behalf of the Russian Federation government in March 2014 during Russia’s annexation of Crimea. They were among the “green men” who marched in the region unopposed. Nearly 1,000 members of the Wagner Group also supported ethnic-Russian separatists in the Donetsk and Luhansk provinces of Ukraine which have have since declared themselves the independent Donetsk People’s Republic and the Luhansk People’s Republic. Experts in Russian military affairs suggest that the Wagner Group is funded and directed by the GRU. The organization’s base is located in Mol’kino, in Southern Russia, within close proximity to a Russian Army base, perhaps to allow for better control and oversight.

Deflecting: An Possible Effort To Feed Into Kremlin Paranoia About the US

Additionally, it is very likely that some in the Kremlin, perhaps only in private thoughts, may have concluded by now that the Ukrainians could hardly have been so lucky against Russian forces on their own. They may have had intimations, that much of their success was really due to assistance from, and the “handiwork” of, the same well-trained folks who have done among many things, lent significant support to the forces of the late General Ahmad Shah Massoud of the Northern Alliance in their fight against the Taliban in Afghanistan, swept away the Taliban and Al-Qaeda in Afghanistan immediately after the September 11, 2001 terrorist attacks in the US, drove the campaign that destroyed the so-called Islamic Caliphate that cut across Syria and Iraq that was created by the ISIS terrorist organization, and while in that fight destroyed in self-defense, a formation of Russian private military contractors from the infamous Gruppa Vagnera (Wagner Group) in Syria as well. Without direct evidence, however, such imaginings, even in the Kremlin, can only have life in the realm of conjecture. Perchance the Russian Federation General Staff has the GRU investigating that foreign military advisers are covertly on the ground assisting Ukrainian forces, planning operations, controlling maneuvers and supporting attacks. The SVR would also likely reach out to its sources world wide to discover if any evidence or hints exist that such covert operations are underway. If the GRU and SVR are actually studying the matter, their conclusions, either confirming or refuting the possibility, would surely be startle consumers of the information.

The Wagner Group was first called into action on behalf of the Russian Federation government in March 2014 during Russia’s annexation of Crimea. They were among the “green men” who marched in the region unopposed. Nearly 1,000 members of the Wagner Group also supported ethnic-Russian separatists in the Donetsk and Luhansk provinces of Ukraine which have have since declared themselves the independent Donetsk People’s Republic and the Luhansk People’s Republic. Experts in Russian military affairs suggest that the Wagner Group is funded and directed by the GRU. The organization’s base is located in Mol’kino, in Southern Russia, within close proximity to a Russian Army base, perhaps to allow for better control and oversight. Reportedly, just before the invasion of Ukraine, the GRU directed the Wagner Group to conduct false flag operations in Eastern Ukraine to ensure such provocations would be available should Putin want to use one or more as a pretext for an attack on Ukraine. (To the extent that reports concerning an engagement between the Wagner Group and US special operations forces are true, the private military organization may be rushing to get to Ukraine not only for financial gain but with the hope of getting a possible rematch ostensibly with US operators defeated their units in Syria and leveled a severe blow to their egos given any real belief on their part that such US operators are indeed present on the ground. If there is a chance that conditions exist for a clash, it may very well turn out even worse than the first for the Wagner Group.)

“Kamerad, ich komm ja gleich!” On March 31, 2022, several hundred Syrian mercenaries arrived in the country, including soldiers from an army division that worked with Russian officers supporting the Assad regime. Russia has previously deployed Syrian fighters in Ukraine but in smaller numbers. In March 2022, Russian Federation Defense Minister, General of the Army Sergei Shoigu, announced that approximately 16,000 volunteers from the Middle East had signed up to fight on behalf of Russia in Ukraine. The same month, the Kyiv Independent reported that Ukrainian intelligence learned Russia had reached an agreement the Libyan commander Khalifa Haftar to recruit mercenaries. Official European sources have gone further to report that along with members of the Wagner Group.fighting in the Donbas, Russia has deployed as many as 20,000 Syrian and Libyan fighters there.

Ostensibly all Russian paramilitary units and foreign fighters operating in Ukraine or anywhere on behalf of the Russian Federation would be the province of the GRU. Indeed, the GRU would likely be responsible for their control, would be their link to Russian commanders and would be responsible for their oversight. much as with the Wagner Group. Handling the Wagner Group and foreign fighters would certainly provide plenty for GRU intelligence chief to report to Putin beyond counterintelligence efforts. Most of the reporting from the field about the Wagner Group and the foreign fighters would be good news, too. The GRU, of course, falls directly under the control of the General Staff of the Armed Forces of the Russian Federation.

The headquarters of the Glavnoye Razvedyvatel’noye Upravleniye Generalnovo Shtaba (Main Intelligence Directorate of the General Staff-Military Intelligence) or GRU in Yasenevo. On March 31, 2022, several hundred Syrian mercenaries arrived in the country, including soldiers from an army division that worked with Russian officers supporting the Assad regime. Russia has previously deployed Syrian fighters in Ukraine but in smaller numbers. In March 2022, Russian Federation Defense Minister, General of the Army Sergei Shoigu, announced that approximately 16,000 volunteers from the Middle East had signed up to fight on behalf of Russia in Ukraine. Ostensibly all Russian paramilitary units and foreign fighters operating in Ukraine or anywhere on behalf of the Russian Federation would be the province of the GRU. Indeed, the GRU would likely be responsible for their control, would be their link to Russian commanders and would be responsible for their oversight much as with the Wagner Group.

The Armed Forces of the Russian Federation: Expectations Versus Realities in Ukraine

On the eve of war, Russia’s invasion force was still considered formidable. Reportedly, this belief was based on the assumption that Russia had undertaken the same sort of root-and-branch military reform that America underwent in the 18-year period between its defeat in Vietnam and its victory in the first Gulf War. Prior to the Russian invasion of Ukraine, many analysts in the West speculated that the Russian operation would be something akin to a one act drama with an early curtain. The US Intelligence Community concluded that Kyiv would fall in days. Some European officials thought it might just hold out for a few weeks. 

However, starting on the first day of the of the invasion of Ukraine, all of the walls came down on the Russian Federation armed forces. Based on their overall performance in Ukraine, the forces that Russia sent into battle seemed almost counterfeit, poorly imitating what was expected by reputation. One could reasonably suggest  that in recent years their capabilities have been subject to hyperbole. Most wide-eyed observers might conclude that the General’nyy shtab Vooruzhonnykh sil Rossiyskoy Federatsii (General Staff of the Armed Forces of the Russian Federation) is fortunate that they are not facing US forces. Copious amounts of supporting evidence for that argument has been presented on the battlefield daily in Ukraine. How the mighty have fallen. 

Mea culpa

From what greatcharlie could gather about the situation before the February 24, 2022 invasion, the US Intelligence Community has concluded that the Kremlin could be planning a multifront offensive involving up to 175,000 troops. An estimated 100,000 Russian troops have already been deployed near the Russia-Ukraine border. Satellite imagery has revealed a buildup of Russian tanks and artillery as well as other gear near the border, too. Reportedly, online disinformation activity regarding Ukraine also has increased in the way it did in the run-up to Russia’s 2014 invasion of Crimea. According to the New York Times, the most evident scenario given the scale of troop movements on the ground is a Russian invasion of Ukraine may not be to conquer the entire country but to rush forces into the breakaway regions around the cities of Donetsk and Luhansk, or to drive all the way to the Dnieper River. Purportedly at the Pentagon, “five or six different options” for the extent of a Russian invasion are being examined. Suffice it to say, Moscow calls such assessments of Russia’s intentions slanderous ravings. Russia denies it is planning an invasion and, in turn, accused the West of plotting “provocations” in Ukraine. Russian Federation Ministry of Foreign Affairs spokeswoman Maria Zakharova, who unfortunately does not exactly have a watertight record for tying her statements to reality, laid it on thick in the newsmedia, alleging Western and Ukrainian talk of an imminent Russian attack was a “cover for staging large-scale provocations of their own, including those of military character.” It is really disempowering to put out such a message. 

In the abstract, greatcharlie also had assessed that If Putin decides to go in, firepower, astronomically massed, from ground, air, and possibly the sea assets, would most likely be used to destroy Ukrainian forces in the field, and in depth as far back as units held in reserve or even on training bases. Relentless fire from air and ground would be utilized to support the movement of forces inside Ukraine. What might have been identified as the front line of Ukraine’s defense would figuratively become a map reference for Hell. Russian forces would most likely be deployed in a way to prevent the resurrection of Ukrainian forces in areas which Russian forces have captured. As for reinforcements or reserves, the rest of Russia’s armed forces would be right across the border in Russia. Imaginably, the main objective of the deployment of Russian forces would be to create a sufficient buffer in Ukraine between Russia and “ever expanding NATO forces.” In performing this task, Russian forces would ensure territory and forces that might remain in Kyiv’s control would be of less utility to NATO as potential a launching pad for a ground attack on Russia and could not be used as part of a larger strategy to contain Russia at its own border.

Highly motivated Ukrainian troops riding a BMP push forward against Russian forces in the Donbas. Starting on the first day of the of the invasion of Ukraine, all of the walls came down on the Russian Federation armed forces. Based on their overall performance in Ukraine, the forces that Russia sent into battle seemed almost counterfeit, poorly imitating what was expected by reputation. One could reasonably suggest  that in recent years their capabilities have been subject to hyperbole. Most wide-eyed observers might conclude that the General’nyy shtab Vooruzhonnykh sil Rossiyskoy Federatsii (General Staff of the Armed Forces of the Russian Federation) is fortunate that they are not facing US forces. Copious amounts of supporting evidence for that argument has been presented on the battlefield daily in Ukraine. How the mighty have fallen. 

Delinquency Upon Delinquency

The renowned 19th century Irish poet and playwrite Oscar Wilde explained: “To expect the unexpected shows a thoroughly modern intellect.” Yet, during the Russia’s invasion hardly anything that might have been expected was seen. Russian forces moved oddly. Russian information warfare, technological strengths nowhere. Russian air power was not present where it should have been, for example, flying, over Ukraine preparing the battlefield, providing cover for mobile forces, attacking the opponent in depth. 

Russian forces were not organized for war with precision. Units were not ready for battle. Soldiers had no idea of what to expect. Ukraine was allowed use its strengths against Russian weaknesses. Ukraine’s smaller units was able to achieve relative superiority force on force initially in the field. One might have expected that occasionally good fortune would shine upon the relatively lightly-armed Ukrainian forces, and a Russian Army or Russian Naval Troops patrol rolling around or crossing into a danger zone might face ambush, a well-organized ambush, and losses would be suffered. With so many patrol ordered in the different avenues of attack by Russian forces, the greater the chance there would be losses. However, Ukrainian forces outrightly routed Russian units over and over on the battlefield and that line of successes would force Russia to adjust its strategy. This outcome was surely far greater than most military experts around the world could have imagined before February 24, 2022. The possibility of endsieg, victory against the odds, has become all the more real.

Some observers looking through the lens of history might reason that incurring high losses in attack are an aspect of Russian warfighting. Perhaps they might cite as statement allegedly made by Soviet Army Marshall Georgy Konstantinovich Zhukov to US General Dwight Eisenhiwer in 1945 as cited on page 207 in Robert Kaiser, Russia: The People and the Power (Atheneum, 1976): “If we come to a minefield, our infantry attacks exactly as it were not there.” Some might recall how Russian forces in the 2008 a war with Georgia had faced difficulties against the rather diminutive Georgian forces. True, Russia had achieved the goal of securing Georgia’s sovereign territory to pass on to the breakaway states of South Ossetia and Abkhazia. The many deficiencies of the Russia Army exposed during the fighting were stark. Russia troops utilized obsolete equipment, struggled to direct counterbattery fire at Georgian artillery, and the command and control of forces was inept. Still, in 2022, expectedly, everything would be done by commanders sending troops out to obviate that possibility, or mitigate it as best as possible by taking every reasonable precaution. The numbers and regularity of successful attacks on Russian troops would rationally lead one to think commanders have been careless.

The concept of fighting in three dimensionally, with ground forces receiving support from the air and ground receiving support from artillery fires and air and artillery, cross-communicating in real time, coordinating attacks to mass fires and airstrike with the objective of maximizing their impact, did not appear to be part of Russian Army battlefield tactics, at least not in practice. Somewhere on paper, something may be written. In modern armies, a those of the US and its allies, a synchronization matrix enables understanding of what everyone is doing at a particular time and which assets will be supporting which unit. Mission analysis identifies gaps in information required for further planning and decision making during preparation and execution. During mission analysis, the staff develops information requirements. Russian commanders forces clearly did none of this before they attacked. Amat victoria curam. (Victory loves preparation. [Victory favors those who take pains.])

Russian Federation Minister of Defense, General of the Army Sergey Shoigu conducts meeting with commanders of the armed forces. What has been discovered since the invasion began is that Russia had been running its military campaign against Ukraine out of Moscow, with no central commander on the ground to coordinate air, ground and sea units. Reportedly, that tack assists in explaining why the invasion struggled against an unexpectedly stiff Ukrainian resistance, and was plagued by poor logistics and flagging morale. In situations that require fexibility, improvisation, thinking through problems, armies whose unit commanders at the squad, platoon, company, and even battalion levels, advanced armies tend avoid being as unbending as the Russians. The failure and inability to effectively adapt in unfavorable situation once in contact will suffer considerably.

Calamity

Anyone trying to paint a picture of what was happening in the Russian command over the Ukrainian security operation would accurately produce an ugly daub. What has been discovered since the invasion began is that Russia had been running its military campaign against Ukraine out of Moscow, with no central commander on the ground to coordinate air, ground and sea units. Reportedly, that tack assists in explaining why the invasion struggled against an unexpectedly stiff Ukrainian resistance, and was plagued by poor logistics and flagging morale. In situations that require fexibility, improvisation, thinking through problems, armies whose unit commanders at the squad, platoon, company, and even battalion levels–the battalion being the main tactical formation of the a Russian Army–advanced armies tend avoid being as unbending as the Russians. The failure and inability of Russian forces to effectively adapt in unfavorable situation once in contact–since it is not taught and trained into Russian officers and nonconmissioned officers–would result in them suffering considerably. Often commanders of many units handled their troops and equipment as if they were participating in an exercise–parking companies and battalions of T-90 tanks and BMP armored personnel carriers on open roads without air cover or organic antiaircraft systems providing security–rather than moving in strength behind enemy lines in a shooting war. Disorganized assaults reportedly also contributed to the deaths of several Russian generals, as high-ranking officers were pushed to the front lines to untangle tactical problems that Western militaries would have left to more junior officers or senior enlisted personnel.

From what can be seen in broadcast and online videos albeit most provided by the Ukrainian Armed Forces and Ukrainian Ministry of Defense, no security was set up for units not in contact with their opposing forces in forward battle areas. There were visibly no pickets for armored and mechanized units while halting on roads, no moving pickets, no flank security, no air defense even watching the skies with heavy machine guns. This was the case despite foreknowledge that Ukrainian tank hunters with javelins and Turkish drones were lurking on the ground and in the air in their vicinities. Javelins and stingers provided to Ukraihian forces by the West were exploited to the point at which they had a multiplier effect on the battlefield. To that extent, a popular feature in the broadcast and online newsmedia on the Ukraine War are videos of formations of Russian T-90s and BMPs being identified and destroyed by Ukrainian drones or being hit by Ukrainian troops using javelins. Highways roads, and even trails were seemingly used as a means to locate Russian armored and mechanized units, which were naturally travelling in the direction toward Ukrainian lines on them. Suffice it to say, practically the whole world via the international newsmedia learned this was the situation in the field. No amount of spin by the Russian Federation Ministry of Defense could alter the truth of what was witnessed. Russian commanders at the company and battalion levels virtually sabotaged their units as a result of their repeated delinquencies. 

A term Russian armored and mechanized commanders seemed strangely unfamiliar with is “defilade.” Turning a tank into a static low caliber artillery piece, in a protected position while ostensbly awaiting new orders or resupply, is better than having whole companies travelling on roads much as a convoy of singing ice cream trucks. The lives of tank crewmen and mechanized troops were simply thrown away. There was just too much wrong going on for one even now to fully come to terms with the horror of it all. (Feeling dread over the circumstance of another human being should not be conflated with taking sides between warring parties. That is certainly not the case here. To conclude such about these comments would be wrong.)

Strangely, artillery fires have not been used, at least not effectively or robustly, to support movement by armor and infantry, it has not been used to divert, disrupt, and destroy targets on the axis of advancing units, or used for attacks in depth. Surely, these practices should have been rehearsed in military exercises and regular training. In a very archaic manner, artillery fires have at best been used whereas movement is concerned, to mitigate direct fire from opposing forces which was a regular practice during World War I. It would appear that artillery fires, if any are made available, have been lifted as armor and infantry made contact with the opponent allowing the opponent advantages in defense. Artillery has failed to play a dominant role in the field in Russia’s war. That is baffling. Apparently, Ukrainian forces are using artillery fires to support maneuver in their counterattacks and using them effectively to attack in depth. Counterbattery radar sets must have been left back in garrison by most Russian artillery units as Russian counterbattery fires have been ineffective, practically nonexistent.

To be forthright, greatcharlie senses that whatever was really going on at Zapad, the truth of the value of the exercises has come to the surface. In away not too different the director and deputy director of FSB foreign intelligence, military commanders simply went through the motions with elaborate displays of firepower and mobility with little to no concern about how it would all come together in real world situations. As alluded to earlier, it would seem the bigger and better Zapad exercises since 2017, lauded by the leadership of the Russian Federation armed forces, were simply full of sound and fury, signifying nothing. Putin, himself, had regularly observed the Zapad exercises and everything seemed fine enough, but it was not. In a way not too different the director and deputy director of FSB foreign intelligence, military commanders simply went through the motions with elaborate displays of firepower and mobility with little to no concern about how it would all come together in real world situations. To onlookers at the Zapad exercises, as Putin had regularly been, everything seemed fine enough, but things certain were not.

One NATO commander caught on to what had been happening at Zapad and other Russian military and naval exercises before the invasion and could predict Russian military action in Ukraine might prove for Moscow to be catastrophic. When he was commander of American naval forces in Europe and Africa, US Navy Admiral James Foggo had the duty to plan US military exercises recognized that planning the huge Russian exercises were enormous undertakings. As Russia was planning the Vostok exercises in September 2021 in Siberia, Russian Federation Defense Minister Sergei Shoigu, declared it would be the largest since the Soviet Union’s Zapad exercise of 1981. It would involve 300,000 troops, 1,000 aircraft and 80 warships. However, Foggo discovered there was quite a bit of deception involved. Rather than actually field large numbers of soldiers, sailors, airmen and marines, a company of troops (150 at most) at Vostok, for example, was inflated and counted as a battalion or even a regiment (closer to 1,000). Single warships were passed off as whole squadrons. Negligentia sempre habet infortunam comitem. (Negligence always has misfortune for a companion.)

How spectacularly did the illusion created by Russian Ground Force commanders disintegrate when challenged by reality! It is a sad lesson for commanders in all armies to learn from. The Russian Army of 2022 appears to mimic, albeit unintentionally, much of the Soviet Army of the 1980s. Without pretension, greatcharlie states that after reviewing what has transpired concerning the failures of Russian forces, for at least a fleeting moment, one might get the impression that Russian commanders want to lose. (Intriguingly, despite all that has been witnessed since February 24, 2022, the US Department of Defense continues to regard Russian Federation Armed Forces as an acute threat the US and its interests.)

Russian Federation Minister of Defense, General of the Army Sergey Shoigu (center) and Chief of the General Staff of the Armed Forces of the Russian Federation, General of the Army Valery Gerasimov (left), and Russian Federation General of the Army Aleksandr Dvornikov,  who took command of military operation in Ukraine in April 2022 (right) hold a meeting aboard an aircraft. As a part of what the General Staff of the Armed Forces of the Russian Federation called the shift from Plan A and Plan B, it was announced that Russian forces would focus its special security operation in Ukraine on “liberating” the east.” A very folksy aphorism that greatcharlie has come across recently is, “There is no education in the second kick of a mule.” Being aware of past thinking, capabilities, and and practices, it seems almost fallacious to expect any novel maneuvers by Russian forces that may be nuanced or special in such a way to make a great difference in their performance in Ukraine.

Resurrection?

An army can not change over night.What Russian military commanders can do is ensure that the many parts of the Ground Forces, Aerospace Forces, and Naval Forces to their utmost in harmony to achieve success is what will change the course of things. Once more, greatcharlie ingeminates a most apposite quote, an old chestnut, from the renowned theoretical physicist Albert Einstein said: “Probleme kann man niemals mit derselben Denkweise losen, durch die sie entstanden sind.” (We cannot solve our problems with the same thinking we used to create them.)

As a part of a shift from “Plan A” to “Plan B”, the General Staff of the Armed Forces of the Russian Federation announced on March 25, 2022 that Russian forces would focus its special security operation in Ukraine on “liberating” the east.” According to the Chief of the Main Operational Directorate of the General Staff of the Armed Forces of the Russian Federation Colonel General Sergei Rudskoy, head of the General Staff’s main operations administration stated “The main tasks of the first stage of the operation have been carried out.” He further stated: The combat capabilities of the Ukrainian armed forces have been substantially reduced, which allows us to concentrate our main efforts on achieving the main goal: the liberation of Donbas.” On April 9, 2022, Russian Federation General of the Army Aleksandr Dvornikov was appointed commander of the special military operation in Ukraine.

This shift from “Plan A” to “Plan B” has left little doubt in the minds of observers outside of Russia that an apparent initial plan to move rapidly to capture major cities in Ukraine and replace the national government had failed or at least had not gone as planned. There was an attempt to spin the matter as a success. As aforementioned, a big part of that was to omit any discussion of the terrible costs in troops, materiél, and treasure for the military’s blunders. The focus of Rudskoy’s spin was an effort to convince that efforts to encircle key Ukrainian cities as Kyiv and making them subjecting them the multiple airstrikes and artillery onslaught was to pin down Ukrainian forces elsewhere in the country in order to allow Russian forces to focus on the east. 

Since the announcement of the new plan of attack was made, Russian forces have met with some greater success in southern Ukraine. Well reported have been itheir efforts to capture towns and cities such as Kherson, Mariupol, Kreminna, and making some gains in the east. Russian troops also displaced Ukrainian forces from Zarichne and Novotoshkivske in Donetsk as well as Velyka Komyshuvakha and Zavody in the Kharkiv region. Following the shift, Moscow announced that 93 percent of the Donbas region of Luhansk had come under the control of Russian-backed separatists. However, over 33.3 percent of the Donbas was already under the control of ethnic-Russian separatist control before the invasion. It is hard to determine just how well things are going for Russian forces by listening to Moscow’s reports. Only 54 percent of Donetsk province of the Donbas is actually under Russia’s control. While achieving some success in the Kharkiv region, Russia made little vigorous progress in capturing Kharkiv, Ukraine’s second largest city. It was essentially the same story witnessed in Kyiv, huge losses and meager results. Ukrainian forces were fighting so well in the region that Russian forces were eventually forced to withdraw from Kharkiv, so close to their own border, in order to protect supply line and Russian territory as well. There was a US assessment in March the stated that Ukraine could recapture Kherson.

A very folksy aphorism that greatcharlie has come across recently is, “There is no education in the second kick of a mule.” Being aware of past thinking, capabilities, and and practices, it seems almost fallacious to expect any novel maneuvers by Russian forces that may be nuanced or special in such a way to make a great difference in their performance in Ukraine.

A test launch of Russia’s Satan-2 (above) on April 20, 2022 at the Kura Missile Test Range in the Russian Federation’s Kamchatka region. While the intercontinental ballistic missile (ICBM) has been dubbed Satan 2 by NATO, it is officially known in the Russian armed forces as the RS-26 Sarmat.  The ICBM carries multiple warheads and has an estimated range of 6200 to 11,800 miles. Doubtlessly through Putin’s eyes, Russia, his world, would stand at the edge of doom if “the West” wins the war. If that occurred, in brief, he would be driven to consider the vulnerable position in which he would ostensibly leave Russia by allowing a well-trained, well-experienced, and well-equipped military force remain intact and powerful on its western border. Putin would surely choose to act as violently as possible now to protect Russia’s existence into the future. Additionally and importantly, all forms of conflict would be permissible in Russia’s defense, including the use of thermonuclear weapons. Putin has repeatedly expressed a willingness to use the crown jewels of his defense arsenal.

The Way Forward

As expressed in greatcharlie’s March 31, 2022 post entitled “The Russian Invasion of Ukraine: Brief Meditations on Putin and Small Suggestions That May Support Achieving Peace Through Diplomacy”, there are those who speak freely on taking on Russia in the nuclear dimension, and suggest mightily that Moscow be reminded that the US has a formidable thermonuclear arsenal and will respond fiercely with it if Russia uses its weapons. Such thoughts appear to have been expressed with a complete lack of regard for their own self-interests, the interest of the US. It is unlikely that those individuals have steeled themselves against the possible consequences. The possibility of a thermonuclear attack from Russia are actually more real, more likely, than they might imagine. Unusquisque mavult credere quam iudicare. (Everyone prefers to believe than to think.)

Additionally mentioned in greatcharlie’s March 31, 2022 post is the well-viewed exchange between Putin and Sergei Naryshkin, head of the Sluzhba Vneshney Razvedki (Foreign Intelligence Service) or SVR. Naryshkin, an absolute Putin loyalist, known for his aggressive anti-western statements, became visibly uncomfortable as Putin interrogated him on Ukraine. Among his very top advisers, there was likely a palpable sense that a fiery sea of anger, rage, and hatred was churning violently inside of him. Perhaps Putin’s exchange with Naryshkin might be considered a new context. It is possible the exchange between Putin and Naryshkin may directly relate to a plan Putin may have of far greater conception what has publicly postulated in the West so far.

As the scene was set, Putin was seated at a desk in a grand, columned Kremlin room with his advisers, seemingly socially distanced from him and each other. Putin asked his advisers to step forward to a podium to offer their respective views on recognizing Luhansk People’s Republic and the Donetsk People’s Republic. Putin was being very sharp with his advisers. When Naryshkin was asked to present his views, he appeared uncomfortable even initially as Putin interrogated him. Naryshkin stumbled with his words. Surely noticing his discomfort, Putin exorts Naryshkin to speak more directly. To hear Naryshkin speak, some might immediately be left to believe the matter at hand is far more complicated than the challenging matter of that moment, recognizing the Luhansk People’s Republic and the Donetsk People’s Republic.

Putin, impatient and insistent, pushes Naryshkin even further. He tells Naryshkin twice, “Speak directly!” Eventually, when he was able to get the words out, When he spoke, Naryshkin uttered that he supported “the LNR and DNR becoming part of Russia.” Putin told him that wasn’t the subject of the discussion; it was only recognition being weighed up. Naryshkin then stated that he supported attempting negotiations first. Putin responded that the discussion was not about negotiations. Finally, Naryshkin was able to state that he supported Putin’s plans. According to newsmedia reports, some Russia experts have suggested that the whole scene might have been a carefully scripted artifice to demonstrate to the West that other options might be available. However, it is Naryshkin’s genuinely flustered expression that does the most to convince much more might have been involved.

The post of director of the SVR, is not for the faint hearted. Naryshkin is understood to be a srurdy individual and good at his job. He is a Putin loyalist and regularly expresses hardline anti-Western views. It is difficult to fathom why he would be so nervous, clearly under stress, when reporting to Putin. Perhaps he was uncertain how it would all play out. Perhaps as greatcharlie has suggested here, reporting from SVR concerning Ukraine has not been as accurate as it could have been as aforementioned due to delicacy toward Putin and is concerned he will be called out on the quality of his organization’s product. Indeed, maybe he thought that he was being burned by Putin. Perhaps the moment has been scripted to serve Putin’s purposes and Naryshkin is nevertheless concerned things may not pan out as planned. Perhaps he has seen that happen to others.

Rationale enim animal est homo. (Man is a reasoning animal.) At the risk of being obvious, greatcharlie suggests that is unlikely that Putin would not have approved the broadcast of the video of the security council meeting, and particularly “the Naryschkin moment” unless he intended to convey a message. Much as a good attorney in court, he would not ask a question of anyone testifying unless he already knew the answer. So much else, was edited out of the Russian newsmedia coverage. Surely, one might have expected much of that segment, a relative confrontation of the Russian President as compared to other exchanges, would have hit the cutting room floor. The video clip, itself, amounted to something akin to a chamber piece in which the theme–though the notion was brushed of by Putin during the meeting–was thermonuclear war. It was expressed via the subtle reference to it in the exchange between Putin and Naryschkin. Indeed, the message was that thermonuclear war is more than just a potentiality in the security council but a part of planning as it concerns halting NATO expansion and perceived Western plans to push into Russia’s sovereign territory to despoil its riches in natural resources.

To that extent, it might be worthwhile to revisit the notion of Putin’s awareness of the danger of setting unrealistic expectations as well as the notion of Plan A and Plan B as it relates to Russia’s special security operation. He has seen the Russian Federation armed forces in action and likely recognizes there is a real chance he could lose the conventional war with Ukraine. Putin, the central focus West, must consider the mass psychological implications of losing a ground war on its border. That would be the bitter end. Some newsmedia houses in Europe have been willing to promulgate the apocryphal rumor that Putin is suffering from pancreatic cancer. It would be difficult to imagine how those sources would have come upon such information as the US Intelligence Community has indicated that the Kremlin remains what intelligence officials call a “hard target”–incredibly difficult to penetrate through traditional espionage.” CNN reported, based on information from an official source, that there has not been any new comprehensive assessment by the US Intelligence Community that indicates a particular change to Putin’s overall health. That being stated, the follow-on thinking would be that if Putin finds himself in deep trouble in Ukraine, he might take the murder-suicide route on an Apocalyptic scale. However, more realistically, other considerations would likely be involved. 

Doubtlessly through Putin’s eyes, Russia, his world, would stand at the edge of doom if “the West” wins the war. If that occurred, in brief, he would be driven to consider the vulnerable position in which he would ostensibly leave Russia by allowing a well-trained, well-experienced, and well-equipped military force remain intact and powerful on its western border. Perhaps as discussed in the preceding March 31, 2022 post, Putin has indeed considered what will he will leave for future generations of Russians to contend with. Perhaps he believes now is the time to confront not just Ukraine, but the West. He has stated many times that he believes the West wants to destroy Russia and strip it of its natural resources. In greatcharlie’s preceding post, it was also suggested that the next generation of Russians will most likely want a future that reflects their own choices, their own desires, not those of a dark past. Russia never became das land des lächelns under his leadership despite his “best” efforts, and it seems that it will never become so. Critics in the West might say that Putin has achieved nothing except create new forms of the old misery. It could very well be that in Putin’s mind, everything that can be done must be done now to make certain future generations of Russians will not be left with the worst choice possible, to give in to Western demands, or worse, possibly surrender to conventional military threat or action. To that extent, and with a lot more factored in, Putin would surely choose to act as violently as possible now to protect Russia’s existence into the future. Additionally and importantly, all forms of conflict would be permissible in Russia’s defense, including the use of thermonuclear weapons. Putin has repeatedly expressed a willingness to use the crown jewels of his defense arsenal. 

Conceivably, the use of such weapons was considered and plotted out as a contingency by Putin long before the eve of invasion. Perhaps the knowledge of that was being telegraphed through Naryshkin’s body language at the National Security Council meeting before the invasion. A hardliner, yet a thinking man and shrewd individual, it may have troubled Naryshkin to think that the situation was drawing closer to such a dire outcome. Surely, in his possession, as the head of foreign intelligence, were true assessments of what might happen in Ukraine and that possible result may have troubled him greatly given the end state scripted by Putin.

Praemonitus, praemunitus. (Forewarned is forearmed.) It has always been up to the respective masters of thermonuclear weapons to maintain peace and stability or use them to their full terrifying potential as weapons of mass destruction. For Putin, the underlying thought for every step at the moment may very well be that it is now or never. Here, greatcharlie will go out on a slender thread to state that in his position taking everything into the round, that if defeated in a conventional struggle with Ukraine Putin would feel left with no choice but to destroy Russia’s opponent by whatever nonconventional means he might see fit. Everyone does not think the same. Things do not always turn out the way one might hope. It was by any reasonable standard daylight madness for Putin to invade Ukraine. Using thermonuclear weapons, although a far more monstrous transgression, would fit well within the mindset of one who do the former.

Everyone knows how the Cold War ended and who won. The history is clear. This critical episode between the West and Russia will likely be much shorter in duration. At the time of this writing, however, Its outcome is still unclear. Perhaps the legacy of the former struggle, thermonuclear weapons, will play a role and put an end to matters once and for all. If the US and rest of West should begin to threaten Russia with their weapons to reign Putin in it would would unlikely have that impact. As aforementioned, for Putin, the underlying thought for every step may be that it is now or never. He will most likely attack them. Omnia jam fient, fieri quæ posse negabam; et nihil est de quo non sit habenda fides. (All things will now come to pass that I used to think impossible; and there is nothing that we may not hope to see take place.)

Sidelights on Nicholas Eftimiades, A Series on Chinese Espionage, Vol. I: Operations and Tactics (Vitruvian Press, 2020)

China is currently engaged in a very aggressive, massive espionage, cyber, and covert action assault on the US with the goal of catching up with it technologically, militarily, and economically as quickly as possible. China hopes to eventually become the world’s dominant power. Atrocious thefts are now occurring right before everyone’s eyes. Penetration by Chinese officers, operatives, and informants appears to be successfully carried out almost anywhere China desires in the US or worldwide. Victories on the intelligence front have likely most satisfied People’s Republic of China President and Communist Party of China Party Secretary Xi Jinping, as under his leadership, China’s intelligence capabilities have been greatly enhanced and have evolved. In his monograph, A Series on Chinese Espionage, Vol. I: Operations and Tactics (Vitruvian Press, 2020), Nicholas Eftimiades shares information and data that will shock its readers. They will discover that China’s spy activity is of far greater conception than they might have ever imagined.

Since the era of the People’s Republic of China’s Second Chairman Deng Xiaoping, from 1976 to 1994, the Communist Party of China’s leadership has lived in optimistic expectation of better fortune for the Chinese people in terms of economics and their standard of living. Party leaders covet the position the US holds as the dominant power in the world. In accordance with that thinking, long range plans were formulated. Such really should have been the expected response of Chinese national leaders who were first and foremost dedicated to a very aggressive revolutionary movement. It was determined in Beijing that espionage offered a relatively cheap, quick, and easy method to obtain information that could help Chinese companies remain competitive. At that time, many of China’s largest companies were state owned, or had close linkages to the government. From all accounts, China thereby embarked on what has become a very aggressive and massive espionage, cyber, and covert action assault on the US with the ever-fixed goal of catching up with it technologically, militarily, and economically as quickly as possible.

Atrocious thefts are now occurring right before everyone’s eyes. Penetration by Chinese officers, operatives, and informants appears to be successfully carried out almost anywhere China desires in the US or worldwide. Chinese intelligence officers have experienced innumerable satisfactions in the spy war. According to a former chief of Counterintelligence for the Central Intelligence Agency (CIA), James Olson, in his superb book, To Catch a Spy: The Art of Counterintelligence (Georgetown University Press, 2019), China is presently in a class by itself in terms of its espionage, covert action, and cyber capabilities. (The January 31, 2021 greatcharlie post is a review of Olson’s To Catch a Spy.) The struggle on the intelligence front impacts the whole climate of the relations with China. Even when China is engaged in bilateral or multilateral talks, whether on trade, security, or the environment, Chinese intelligence services never cease engaging in robust espionage. Imaginably, victories on the intelligence front provide a most satisfying opportunity for People’s Republic of China President and Communist Party of China Party Secretary Xi Jinping, to cock-a-doodle, about how, under his leadership, China’s intelligence capabilities have evolved to the point at which the intelligence services can carry the battle to the home ground of the US itself and win. Senior executives and managers in US counterintelligence services doubtlessly stand exasperated over regular disappointments.

In A Series on Chinese Espionage, Vol. I: Operations and Tactics (Vitruvian Press, 2020), Nicholas Eftimiades shares information and data that, although well-known within the US Intelligence Community and within other intelligence services worldwide, will shock nonpracticioners among his monograph’s readers. They will discover that China’s spy activity is of far greater conception than they might have ever imagined. As might be expected, Chinese intelligence services target a broad range of US national security actors, including military forces, defense industrial companies, national security decision makers, and critical infrastructure entities. The revelation will be that Chinese espionage activity is not the exclusive purview of China’s civilian and military intelligence services. In addition to government organizations, commercial entities, academic institutions, and private individuals, entrepreneurs are heavily engaged in espionage against preferred targets in highly industrialized countries. Chinese firms have proved themselves to be quite capable at performing such work. Surely, if the average US citizen fully understood the audacity and effectiveness of this campaign, they would be outraged and would demand action. 

Eftimiades examination is based on his study on the nature of Chinese espionage worldwide and in-depth understanding developed through decades of experience in the intelligence field. He reviews intelligence processes, setting objectives and tasking, organizations that engage in espionage, looks at their efforts through case studies and analysis of them. He also discusses how China’s espionage activities worldwide has had an impact on US national security, international security, the international political economy, and geopolitics. Eftimiades delves into the practical matters that concern intelligence officers of government organizations and employees of commercial entities and academic institutions as they engage in espionage, and how the Chinese government manages the hybrid government and “independent” civilian intelligence system it has created. While Series on Chinese Espionage, Vol. I: Operations and Tactics is the actual title of Eftimiades’ monograph, the monograph is listed on Amazon.com as Chinese Espionage Operations and Tactics (Vitruvian Press, 2020). The monograph is heretofore referenced in this essay by the latter title. (It might be best for those who may wish to possess a copy to research the text under the latter title. The publication date is September 3, 2020).

A sidelight, as defined by the Oxford English Dictionary, is a piece of information usually given by accident or in connection with another subject, that helps one to understand somebody or something. The goal of sidelights offered in this essay is to present Eftimiades’ monograph in a way that will give our readers a good sense of both what is in it and sort of ideas and insights they might draw from it. In effect, it is a review. For those who may excavate through the monograph and thoroughly and consider points of exposition concerning specific malign activities conducted by China, his work will prove to be substantially edifying. What is most impressive to greatcharlie about the monograph is the manner in which it stimulates thought on a grave issue concerning China. As stated in prior posts, greatcharlie prefers to review texts that can stir a fire inside a reader, and transmit the author’s passion for a subject. Those writings are the most memorable and most enjoyable to sit with. Praeterea qui alium sequitur nihil invenit, immo nec quaerit. (Besides, he who follows another not only discovers nothing but is not even investigating.)

The role of reviewer, an unsolicited intermediary between a text’s prospective reader and the author, is a responsibility that greatcharlie takes seriously. Rarely if ever, will greatcharlie read a work then take the time to write a negative review, presenting its judgments on the shortcomings and failures of an author’s toil. It is greatcharlie’s preference to provide reviews, sidelights here, that readers of the blog can enjoy and from which they may edify themselves. Nothing greatcharlie states in this essay is intended to give Eftimiades some stick–perish the thought. In greatcharlie’s view, he is brilliant, and works such as his monograph educate nonpracticioners as greatcharlie. They are very much appreciated. This review is not an inquiry into facts presented. All that is being presented here are insights greatcharlie birthed while parsing out the text. Although important details of Eftimiades monograph are discussed here, not everything is revealed. This is greatcharlie’s hard and fast rule on reviews, whether books, or as in this case a monograph. Plenty is left for readers to discover and draw their own insights upon.

Nicholas Eftimiades, the author (above), among other high level positions in the US government, was formerly the Director of Counterintelligence at the Central Intelligence Agency. He is highly regarded for his expertise on China and national security space issues. Currently, Eftimiades is a professor at Pennsylvania State University, working in the Homeland Security Program. He is a member of the graduate faculty, teaching homeland security, intelligence, and national security policy. He conducts research on China’s economic espionage, intelligence, and emerging threats. Eftimiades holds an MS Strategic Intelligence, National Defense Intelligence College; and a BA East Asian Studies, George Washington University.

The Author

Eftimiades, among other high level positions in the US government, was formerly the director of Counterintelligence at CIA. He is highly regarded for his expertise on China and national security space issues. For over two decades, senior government officials and Members of the US Congress relied on Eftimiades to provide in-depth expertise and cogent analysis on China and other national security issues. As a former senior intelligence executive, he has considerable experience in managing intelligence programs, strategic security issues in Asia, and emerging threats/disruptive technologies. The Intelligence Community awarded Eftimiades with its highest honors to include the National Intelligence Council Achievement Award and DIA Director’s Intelligence Award. As of this writing, Eftimiades holds appointments on the National Intelligence Council as an Intelligence Community Associate, Homeland Security Advisory Council, Economic Security Subcommittee, and the Defense Science Board. Although he has left the CIA, one does not get the impression that Eftimiades has left the fight yet! Eftimiades has testified before several US Congressional and Presidential Commissions concerning National Security issues, future technology development, and the future of the US space program. 

Among several high level positions, Eftimiades was formerly the director of Counterintelligence at CIA. He is highly regarded for his expertise on China and national security space issues. For over two decades, senior government officials and Members of the US Congress relied on Eftimiades to provide in-depth expertise and cogent analysis on China and other national security issues. As a former senior intelligence executive, he has considerable experience in managing intelligence programs, strategic security issues in Asia, and emerging threats/disruptive technologies. Currently, Eftimiades is a professor at Pennsylvania State University, working in the Homeland Security Program. He holds an MS Strategic Intelligence, National Defense Intelligence College; and a BA East Asian Studies, George Washington University. He has lived and studied in Asia. He once served as a senior research fellow at King’s College, War Studies Department in London. During that period, Eftimiades authored books, reports, and a number of articles on China’s intelligence methodology, national security, technology, and space issues. Currently, Eftimiades is a professor at Pennsylvania State University, Homeland Security Program. He is a member of the graduate faculty, teaching homeland security, intelligence, and national security policy. He conducts research on China’s economic espionage, intelligence, and emerging threats. 

As Eftimiades possesses such formidable credentials, it seems needless to say that readers should approach all matters of fact presented by Eftimiades as true to the best of his knowledge and belief. Eftimiades spoke truth to power within halls of the US national security bureaucracies and in the White House. He presents the monograph’s discussion essentially in that same mode, discussing only what he knows to be the truth on Chinese Intelligence Operations. His proceeding publication, Chinese Intelligence Operations is regarded as the seminal work in the field. In the period surrounding its publication in 1994, greatcharlie’s editor did not have the pleasure to read Nicholas Eftimiades, Chinese Intelligence Operations (CreateSpace Independent Publishing Platform, 1994) and in fact was not even aware of its existence. Having read through it in preparation for this review, the book impressed as being a damnably good breakdown of the organization departments, the missions, guiding concepts and intent of its leaders, and the tactics, techniques, procedures, and methods of each service of the “Chinese Intelligence Community” during what could now be called a bygone era. 

To the extent that it has relevance other than by mere subject matter with regard to Eftimiades Chinese Espionage Operations and Tactics. The preceding enables one, through comparisons of assessments of the work performed in varied operational and functional areas, to observe how far Chinese intelligence services have evolved, among many things, as organizations, within the country’s foreign and national security policy bureaucracy, and as vital tools in the hands of the leadership of the Communist Party of China. Interestingly, by examining both Chinese Espionage Operations and Tactics and Chinese Intelligence Operations, one is also provided the opportunity to examine an evolution in the experience, education, thinking and type of insights developed on Chinese intelligence services.. Perhaps readers will discover, much as greatcharlie did, that Chinese Espionage Operations and Tactics takes the reader to a higher level of understanding of the topics and raises the level of discourse to a seasoned intelligence analyst on China. For China watchers in particular, the monograph provides a loom from which new understandings and fresh insights can be crafted. Of course, for those who have not read or do not plan to read Eftimiades, Chinese Intelligence Operations, the opportunity still exists to prosper intellectually by plotting Chinese Espionage Operations and Tactics as the start point on the figurative charts of their respective learning curves on Chinese Intelligence.

Make no mistake, Eftimiades worked at the sharp end of intelligence work and knows the true value of each bit, even trifles, emphasizing in the text what is important to know in order to get the counterintelligence job done. Indeed, through his monograph, readers get a small taste of the discourse between intelligence officers within the bureaucracies in which Eftimiades served, and the flavor of its tone. One might as far as to say that by reading Eftimiades monograph, one gets a sense of the thinking within key US national security bureaucracies on Chinese intelligence activities in the US in the current climate.

Previous Reviews

Among reviews of Chinese Espionage Operations and Tactics published on Amazon.com are a few from former and current US senior executives and intelligence officers of the US Intelligence Community. Their glowing expressions of satisfaction and appreciation,reviews attest to the value, positive impact the monograph had on their thinking and their work. One such review was by Maryann Fialdini, Former Chief, Counterintelligence Operations of the US Defense Intelligence Agency (DIA). She explained: “Mr Eftimiades has broken new ground on his closely researched series on Chinese Espionage Operations and Tactics. His work on Chinese espionage spans 30 years in the intelligence community. In the 90’s he sounded the alarm on China’s rising espionage activities directed against US corporate and government entities. His current series on Chinese Espionage identifies for the reader China’s massive “whole of Society” approach to espionage activity and offers the exceedingly rare combination of insight and judgement from a professional who has a wealth of firsthand experience. Eftimiades work fills an important gap in US literature as it relates to Chinese intelligence. I highly recommend this book!” Another fine review was from David Tsai, formerly of the Library of Congress. He stated: “Most up-to-date comprehensive and detailed treatment of the subject based on the author’s objective analysis of close to 600 cases! An intelligence practitioner as well as academic scholar Mr. Eftimiades has given his readers a clear picture of Chinese espionage doctrine and tradecraft, based on a combination of his experience and scholarship. This excellent and insightful book is highly recommended for both professionals and novices who are interested in this subject.” A review from Nicholas Kikis, former Director of the DIA’s Defense Clandestine Service and Chief of East Asia Division, that appears on the back of the monograph, proffers: “A must-read for professionals in Counter intelligence, security and government affairs. The author has crafted the most detailed account ever published on China’s espionage operations and tactics . . . The USA is loosing its secrets and technology to China’s “whole of society” approach . . . Our Nation’s need for good counterintelligence has never been greater . . . Mr. Eftimiades is the real deal, a veteran of the Intelligence Community who describes the challenges and provides recommendations on how to do a better job in protecting America.”

Interestingly, Eftimiades does not mention anything about having to submit his monograph to the Publications Review Board of his former employer, CIA, for review. For security reasons, it is a requirement for officials from the US Intelligence Community with backgrounds as his. One might expect his former employer’s solemn warning of secrecy was increased with regard to the knowledge he retained as any of that information could possibly provide some important bit, some nuance on what the US knows about China’s espionage operations and tactics in the US. Surely, the Publications Review Board stopped anything from going into the text if in its view it even approximated classified information. Hypotheses and arguments are a bit more challenging to judge for security reasons. Certain facts, even if left out hypotheses and arguments, can be assessed as being confirmed by some clever sorts in an adversaries camp seeing that those facts might alone be the sole solid basis upon which a particular inference might logically be made.

Sidelights

Eftimiades’ monograph is divided into 12 sections. They are entitled as follows: Section1: “Preface”; Section 2: “Key Findings”; Section 3: “Introduction”; Section 4: “Analytical Methodology”; Section 5: “China’s Legal Framework for Espionage”; Section 6: “PRC Organizations Conducting Espionage”; Section 7: “Intelligence Collection Objectives”; Section 8: “Analysis of Espionage Cases”; Section 9: “Analysis of Espionage Tradecraft”; Section 10: “Impact”; Section 11: “Summary”; and, Section12: “Link to video Analysis of China’s Economic Espionage Tactics.” Since the monograph is only 56 pages in total, it seemed apropos for this review to condense the discussion of 8 of its 12 sections, highlighting from each what might be its most intriguing elements/aspects for our readers. For 9 of the monographs sections, to include one not précised, greatcharlie provides sidelights.

Section 1: “Preface”

From the outset, Eftimiades makes it clear that the focus of his monograph, although there is some emphasis on espionage activities against the US, is on China’s worldwide human intelligence operations. The monograph does not include a discussion of China’s intelligence analysis capabilities, technology collection, not domestic operations against perceived internal threats. He indicates that cyber espionage is only addressed in select cases which were enabled by humans providing insider access. Eftimiades notes that he brings his own experiences and perceptions into his interpretations of those cases.

Eftimiades also gives notice to readers that the monograph only reflects known Chinese intelligence operations. Even with a review of hundreds of espionage cases, he recognizes that certain matters are left open such as the number of individuals engaged in espionage activities worldwide for China, and whether the cases he analyzed represent as much as 90 percent of the total or as little as 10 percent. (The word “worldwide” qualified the former statement of the two. Perchance the number operating in the US is known!) Eftimiades insists that even the Chinese government does not know the precise number of individuals spying on its behalf. He suggests that uncertainty about that total would be due to China’s decentralized “whole of society” approach to intelligence collection. Still, he felt enabled due to the volume of cases and careful–experienced, astute–analysis of operational details, he could draw certain conclusions about China’s espionage operations and tactics.

Eftimiades’ statement about Chinese intelligence operations and tactics practiced in the US is a very bold one to make starting off from scratch in his “Preface”. Writing in that manner, Eftimiades was sure to create more questions than anything else. Reading what was stated by a number of reviewers of the monograph from outside the US national security bureaucracies, this point could perhaps be deemed as the metaphorical low-hanging fruit for criticism. Given the strength of the mind of a man as Eftimiades, it could be the case that he has dangled this statement on the number of Chinese officers and operatives around the world, aware that it would draw a strong reaction among close readers and light the fire that would ignite a lively discourse within and among them. He is a former director of CIA Counterintelligence, which makes him a member of a rather unique caste of singular individuals who would hardly do anything without considerable forethought. To go a bit further, given Eftimiades background one might think perhaps there is some counterintelligence benefit in refusing to confirm publicly, not allowing an adversary to discover what the accepted size and strength of its espionage operations are. Imaginably that information might aid them in planning around US thinking, potentially finding some advantage if the estimated figures are too high, too low, or spot on. 

The likely first impression of readers resulting from Eftimiades’ “declaration of nescience” on the numbers of would be Eftimiades could not have managed to effectively consider the ends, was, and means of Chinese organizations engaged in espionage if an important leg of the three leg “strategy stool”, means, which includes the resources, size and strength of those organizations, was unknown to him. Unaware of that it was harder to see how he could delve into a more elaborate discussion of their operations and tactics. Curiosity over how Eftimiades managed everything would surely compel the many readers to push forward into the text. However, it would very likely be regularly done with some reservation. To the extent that Eftimiades does not have the actual figure of Chinese intelligence officers and operatives or numbers of Chinese espionage operatives from commercial entities, academia, as well as individuals engaged in such activity at his fingertips, anything he discusses that offers some picture of the totality Chinese espionage in the US, to be both above board and fair, are only proffered in the abstract.   

Readers looking at the matter on their own might wonder what is the average caseload for a Chinese intelligence officer from either the civilian or military service If it is more than one, let one surmise three or four, then one might begin to believe the espionage crisis is much greater in magnitude. One might consider that given likely number of Chinese intelligence officers and operatives in the field, the true number of Chinese personnel involved increases exponentially when the number likely needed to provide logistical support for such a grand number of officers and operatives in the field and their operations which appear to vary in size and scope, are considered. One might not only infer from the number and size of known operations, their intensity and tempo, and apparent effective level of support for each the totality of Chinese intelligence officers and operatives in the field, but a close approximation of their number might be reached by considering just how much has been stolen, usually detected well after the fact. Later, in the “Summary” section, Eftimiades notes that although he may not be certain of the true number of Chinese intelligence officers that are on the ground in the US but himself surmised it must be in the thousands.

There have been claims that the number of Chinese intelligence officers in the US was at least 25,000, meaning the number of their operatives in the field. The issue of numbers of Chinese spies in the US is not limited to debate within the US Intelligence Community. It has been widely reported by the mainstream newsmedia in the US that China’s intelligence services have established espionage networks throughout the country. Guo Wengui is a billionaire businessman who claimed to have close ties to China’s civilian and military intelligence services and broke with the regime. Guo revealed in his first interview in the US that those espionage networks reportedly include up to 25,000 Chinese intelligence officers and more than 15,000 recruited operatives. Guo explained that he learned about Chinese spy activities from Ma Jian, a former vice minister of the civilian intelligence service and Ji Shengde, a former military intelligence chief. As that figure, 25,000, was put forward nearly 5 years ago, the number of Chinese intelligence officers who have essentially strolled into the US and are now operating clandestinely and successfully on the ground now may be much higher. Surely, there is an officially estimated number of Chinese intelligence officers and operatives in the US Intelligence Community. Whether it will ever be made public remains to be seen, but surely, even without that figure, there is some general acceptance that what is coming toward the US is à la débandade.

People’s Republic of China Minister of State Security, Chen Wenqing (above). Chen studied Law and Political Science at Southwest University in Chongqing, and joined the Ministry of Public Security in 1984, where he worked for a decade. In 1994, Chen was assigned to the Ministry of State Security (MSS), becoming Deputy Director at the Sichuan provincial state security department. In 1998 Chen took over leadership of the State Security Department in Sichuan. He held that position until 2002, when he was appointed Chief Prosecutor at the Sichuan Provincial People’s Procuratorate. In 2006, Chen transferred to Fujian, serving as Deputy Party Secretary and concurrently head of the provincial Commission for Discipline Inspection (CCDI) until 2012. Following the 18th National Congress of the Communist Party China, Chen was brought to Beijing to serve as a Deputy Secretaries of the CCDI. He was appointed Party Secretary of the MSS in October 2016 and Minister in November 2016.

Section 2: “Key Findings”

In the section, “Key Findings”, Eftimiades provides a list of judgments supported by the information and data in his monograph. For readers, especially students, they may provide some guidance on an academic inquiry concerning Chinese intelligence. Right out of the gate, he notes that his “Key Findings” section is the product of his earlier analysis of 595 documented cases of China’s worldwide collection efforts. Thereby, they stand here independent of, but a primary feature of what is discussed in the monograph. In the monograph’s “Preface”, Eftimiades plainly states that “the focus of this work is on [China’s] worldwide human intelligence (HUMINT) operations.” Yet, in his key findings, he seems to indicate that the true focus of the monograph’s discussion, rather than being the aggregate espionage efforts of government organizations and commercial entities, academic institutions, and independent individuals in the US, is Chinese government civilian and military operations. Imaginably for some, Eftimiades may appear to shortshrift readers on any findings developed through the study of the totality of China’s espionage in the US. Perhaps in Eftimiades’ defense, his omission may very well have been more of an issue of editing and oversight.

To the extent that his key findings are limited to government espionage activities, some might readily assert that rather than opening up new territory, his findings were nearly all well-trodden ground. Indeed, at first blush, one might view what Eftimiades presents as his findings as a somewhat prosaic enumeration of highlights from his examination of the 595 cases. However, greatcharlie assures that they are much more as there are some striking elements among them. Eftimiades 10 key findings were a follows: 1) Chinese espionage activity  has greatly expanded in the past 20 years; 2) Chinese entities conducting espionage include government agencies, the People’s Liberation Army, State Owned Enterprises, private companies, individuals, and several universities; 3) Approximately half of China’s worldwide intelligence collection efforts target military and space technologies; 4) Over 90 percent of China’s espionage activities are performed by ethnic Chinese and males perform more than 80 percent of it; 5) The Ministry of State Security, China’s main civilian intelligence service, exploits social media to target foreigners with access to sensitive information. Those recruitment efforts vary in quality considerably; 6) The Ministry of State Security make use of China’s visa and border control system to identify potential recruitment and manage clandestine assets; 7) Ministry of State Security espionage tradecraft has improved over the last four years, due in part to pressure against it from US counterintelligence services; 8) Nearly half of China’s traditional espionage efforts–pursuing political and military secrets–and covert action campaigns are targeted against Taiwan; 9) China’s foreign science and technology collection efforts correlate closely to the priority technologies identified in government strategic planning documents; and, 10) China’s “whole society approach” to espionage has a harmful effect on the US economy, diplomatic influence, and military capabilities. Furthermore, China’s actions threaten European national and economic security through espionage and coercion against government entities and business decision making.

What sparked greatcharlie’s interest considerably was Eftimiades finding concerning non-ethnic-Chinese recruitment, that more ethnic Chinese recruits are used than nonethnic ones by Chinese government organizations and commercial entities engaged in espionage in the US. Multum in parvo. (Much in little. (Small but significant.))

He makes an impressive statement, but regrettably, he does delve deeper into this issue at any point later in the monograph allowing readers to understand how he got there.  His “Analysis of Espionage Tradecraft” section would have been taken to even greater heights. Useful at some point of the monograph’s discussion also would have been some background on the evolution of Chinese intelligence practices to recruit nonethnic Chinese as well as ethnic Chinese as operatives. With regard to greatcharlie’s aforementioned presumption concerning Eftimiades somewhat likely effort to stoke debate on the monograph, perchance once again he is providing more grist for the mill on this score. Perhaps a set plan regarding the monographs page length did not allow him to expound on the matter.

Perhaps it would be enough for some to say in this case that Chinese intelligence services may have recognized they can achieve their respective goals more efficiently and effectively by working mainly with ethnic Chinese recruits. Yet, surely, Chinese espionage in the West has evolved from pursuing ethnic Chinese sources alone. All things considered, such a limited effort by Chinese government organizations and commercial entities would hardly be the case. It stands to reason that the number of nonethnic recruits with which they have been successful is far higher than the few he has enumerated. To an extent, in Eftimiades own examples there is evidence that a number of nonethnic Chinese operatives were targeted and successfully recruited. Chinese intelligence services clearly have the interest and capabilities to bring in such recruits presumably as would Chinese commercial entities engaged in espionage in the US.

As discussed in the July 31, 2020 greatcharlie post entitled, “China’s Ministry of State Security: What Is this Hammer the Communist Party of China’s Arm Swings in Its Campaign against the US? (Part 1),” it was once generally understood in the West that the standard approach to human intelligence collection by MSS has been to co-opt low-profile Chinese nationals or Chinese-American civilians to engage in the acquisition of mid-level technology and data. Travellers, businessmen, students, and visiting researchers are often approached to undertake intelligence tasks, and the MSS maintains control of them through inducements and personnel connections, and the potential threat of alienation from the homeland. Members of the Chinese diaspora residing in Western countries, especially new émigrés, who possessed the requisite expertise and appropriate positions in a public or private organization and family members remaining in China, would be compelled to perform tasks and to steal information of interest that they came across for the intelligence services. This method of intelligence collection also followed the concept of keeping things simple. It is still being put to use. However, while ostensibly being a satisfactory solution, MSS found itself simply working on the margins targeting ethnic Chinese as a priority. It proved too reserved, too limiting. Not wanting to confine themselves to a small set of targets for recruitment, the logical next step was to attempt the recruitment of operatives and agents from a variety of ethnic backgrounds. According to William C. Hannas, James Mulvenon, and Anna B. Puglisi in Chinese Industrial Espionage: Technology Acquisition and Military Modernization (Routledge, 2013), cases at the time of the book’s writing suggested that was exactly what Chinese intelligence services did as a whole. Tradecraft was observably broadened to include the recruitment non-ethnic-Chinese assets as well. MSS still uses this method.

Guo Wengui, aforementioned here as the billionaire businessman who broke with the regime and revealed information from highly placed sources in the Chinese intelligence services that China’s espionage networks reportedly include up to 25,000 officers and 15,000 operatives, also spoke on the matter of non-ethnic-Chinese recruitment. Guo said Ma Jian, who recall was the vice minister for the civilian intelligence service, told him that a major shift by the Chinese was expanding the scope of agent recruitment from Asians to other ethnic groups.

One might argue that if Chinese government organizations and commercial entities engaged in espionage in the US were running only a few nonethnic operatives in the field, an idea Eftimiades’ statistics would apparently support, those few nonethnic operatives were doing a colossal amount of work alone to collect the loads of information from institutions where ethnic Chinese may not necessarily have been well represented or significant at all. In the abstract, and not to cast aspersions on any employees anywhere in which the erstwhile spies worked, but it may have been the case that other nonethnic Chinese employees were involved in espionage in those same institutions who went undetected and whose work was completely unknown to those who were caught.

Imaginably from a counterintelligence standpoint, if Chinese government organizations and commercial entities engaged in espionage in the US were running merely two or a few more nonethnic operatives in the field, trying intercept so few well-concealed individuals from a field of dozens of potential spies would conceivably be rather challenging. Finding them all during the past few years would be nothing less than spectacular accomplishment. C’est chercher une aiguille dans une botte de foin.

Chinese government organizations and commercial entities engaged in espionage in the US go after whomever might be best suited to meet their needs. For the accomplished services in the intelligence industry, espionage is a results focused business, not an ethnocentric one. It was noted earlier that Eftimiades insists that no one really knows how many officers and operatives working for China are on the beat in the US, but later in his “Summary” section suggests that they may very well number in the thousands. Aforementioned, too, were claims that the numbers of Chinese intelligence officers in the US was at least 25,000, meaning the number of their operatives in the field would be enormous. If those high numbers are accurate, it would likely mean those officers would be going after greater numbers of recruits. Surely, along with increased ethnic Chinese recruiting, nonethnic Chinese recruiting numbers would see far more than a nominal increase as a result.

Incidentally, Eftimiades mention of the balance between ethnic and nonethnic Chinese recruitment by Chinese government organizations and commercial entities engaged in espionage in the US, determined as a product of his analysis of the 595 cases, somewhat flies in the face of what he boldly asserted earlier in the discussion on the general on the unawareness of numbers of officers and operatives working on the ground there for China. As stated earlier, to the extent that Eftimiades does not have the actual figure of Chinese intelligence officers and operatives or numbers of Chinese espionage operatives from commercial entities, academia, as well as individuals engaged in such activity at his fingertips, anything he discusses that offers some picture of the totality Chinese espionage in the US is in the abstract.   

People’s Republic of China PLA Major General Chen Guangjun (above), Chief of Central Military Commission (CMC) Joint Staff Department Intelligence Bureau. The 54 year-old Chen currently serves as chief of Central Military Commission (CMC) Joint Staff Department, Intelligence Bureau as well as an Assistant to the Chief of the Joint Staff. Chen joined the Rocket Forces of the PLA in 1984. In the mid-2000s, he earned a Ph.D. from Northwestern Polytechnical University. The PLA’s human intelligence (HUMINT) operations are managed by the aforementioned Central Military Commission (CMC) Joint Staff Department, Intelligence Bureau. Chen achieved some notoriety prior to taking over the Joint Staff Department Intelligence Bureau. Through 2007 and 2008, Chen was the focus of several newsmedia reports chronicling his role in improving levels of education in his unit.

Section 3: “Introduction”

Eftimiades begins his Introduction by stating that while espionage is often employed to support foreign policy, a country’s clandestine activities rarely become the subject of foreign policy. However, despite how rare it might be, he says that is the case for the People’s Republic of China with its massive “whole of society” approach to conducting espionage. Eftimiades believes its approach is creating a new paradigm on how intelligence activities are conducted, viewed, and addressed by countries. He notes that a key element in the US-China trade war and downward spiral in relations–a matter the received much attention from the US newsmedia at the time he penned his monograph–is Washington’s demands that Beijing cease stealing US intellectual property and trade secrets. Despite China’s denials, Eftimiades stressed that “hundreds of recently prosecuted espionage cases” prove otherwise. China’s espionage activities are changing the global balance of power, impacting the US and foreign economies, and providing challenges to domestic, national security, and foreign policy formulation.

Not to be an apologist, but rather, to be fair-minded, Eftimiades notes that there are otger governments, companies, and individual entrepreneurs that violate US laws in the drive to possess or sell US technology, government and corporate secrets. He states: “Violating a country’s laws is common practice in the murky world of espionage. According to Eftimiades, almost every time an intelligence service conducts espionage in another country, it violates that country’s laws, and that includes US intelligence operating overseas.” However, he insists that the difference is that the US and other countries engage in espionage to determine and counter hostile or potentially hostile adversaries. The purpose of espionage is not to develop their countries’ own industries or transfer foreign wealth which is a main focus of China’s activities.

There is little doubt that the public affairs departments of nearly every bureaucracy under the State Council, and Propaganda Department and Foreign Affairs section of the Communist Party of China would chomp at the bit to enthusiastically and gloatingly state in response that the US space program was developed through the employment of scientists and engineers from Occupied Germany. The resettlement of the professionals and all of their research and development was facilitated by intelligence elements of the US national security bureaucracies. The Chinese would doubtlessly assert that US activities on that matter essentially established the model for acquiring foreign capabilities through national security bureaucracies to support their technological needs and channel down to large industries mostly related to defense and intelligence to support their advancement. Chinese public affairs spokespersons would surely go on to state, likely with the pretension of lamenting, that as a result of depriving Germany of its own citizens best efforts in aerospace technologies, the country was denied trillions in revenue from potentially providing the world the fruit of their expertise. Indeed, Germany could have become the epicenter of aerospace technology development and research in the world. (Mind readers this is a presumed argument of the Communist Party of China, not at all the position of greatcharlie.) Mayhap, the counterpunch would be that Werner Von Braun and the other German scientists and engineers sought to to the US and if they were left to their devices in Occupied Germany, the Soviet Union would have surely grabbed them up to use for Soviet Premier Joseph Stalin’s sinister purposes. Germany as a whole benefited immensely from postwar reconstruction due to the US Marshall Program. German industries were given an excellent restart as a result of their rebuilding and retooling under that program.

Section 4: “Analytical Methodology”

Eftimiades explains that for purposes of this study, all of the legal definitions of criminal acts in the statutes and administrative regulations found in the export violations–International Traffic in Arms Regulations (ITAR), Export Administration Regulations (EAR), International Emergency Economic Powers Act (IEEPA), as well as covert action, and research violations, are categorized as espionage. Eftimiades again explains that over a period of 10 years, he compiled and analyzed 595 cases of Chinese espionage that have occurred worldwide. He notes that over 450 of those cases occurred after 2000. He states again that through the analysis of these cases, sufficient evidence provided on espionage by the Chinese government, Beijing’s promotion and support of organizations outside of the government responsible for the same, and the information objectives, determines gaps in their knowledge, and operational “tradecraft” techniques of those organizations.

There is perhaps an argument to be made that once Eftimiades decided upon the definition of espionage mentioned in this section, he shaped his discussion of what Chinese non-government entities, institutions, and individuals would be viewed as engaging in espionage. One could hardly find fault with his decision. After all, his choice was not without precedent as certain bureaucracies of the US government involved in the 595 cases he studied made the same decision based on the law. However, from the lens of the accused Chinese non-government entities, institutions, and individuals, it may be the case that they were stealing trade secrets and intellectual property, but they may not have viewed their actions as espionage, rather just theft and just a part of business. One could imagine individuals of elements involved with such thefts saying with acidulous humor that if those, who possess information that they desired to purloin, really wanted to prevent theft, they would do a far better job at securing that information. Those with such larcenous instincts might go on to insist that those possessing the information would need to look deeper within to find the answer as to why they have so often left themselves wide open to theft. This thought, on the perception of thieving Chinese non-government entities, institutions, and individuals on whether their actions are a matter of espionage or “merely” grand larceny, is developed further in this essay in the “Analysis of Espionage Tradecraft” section.

The monograph’s following four sections on Chinese operations and tactics were meat and drink for greatcharlie and will likely be for like-minded souls. They are: Section 6: “PRC Organizations Conducting Espionage”; Section 7: “Intelligence Collection Objectives”; Section 8: “Analysis of Espionage Cases”; and, Section 9: “Analysis of Espionage Tradecraft”. Only three of the four are fully discussed in this review.

Section 6: “PRC Organizations Conducting Espionage”

The espionage effort by Chinese government organizations and commercial entities, as explained by Eftimiades, has features that are entirely its own. From an analysis of his 595 cases, Eftimiades explains espionage activities correlated to their sponsoring organization (the “customer” receiving the information or technology) showed five distinct clusters of organizations engaging in espionage. The governing Communist Party of China uses government, quasi government, academic, and commercial entities as mechanisms to conduct all forms of espionage abroad. Most interesting of these are China’s “non-traditional collectors”, which include State Owned Enterprises, universities, and private companies. He confirms that the employment of such a broad set of entities for intelligence collection evinces China’s “whole of society” approach to espionage. The list of includes: 1) the Ministry of State Security, the Guojia Anquan Bu, China’s preeminent intelligence agency, responsible for overseas espionage and counterintelligence both at home and abroad; 2) the Central Military Commission (CMC) Joint Staff Department, Intelligence Bureau of the People’s Liberation Army (PLA), responsible for collecting and analyzing foreign military intelligence, including technology; 3) State Owned Enterprises (SOE), include the 50,000 aerospace and defense companies, subordinate research institutions, and technology transfer organizations owned by the central government; 4) Private Chinese companies or individuals acting unilaterally for commercial benefit only were engaged in espionage in approximately 22 percent of cases Eftimiades analyzed, and in nearly 30 percent of those cases, there was a clearly identifiable Chinese government, SOE, or university as the ultimate customer for illegal exports or trade secrets; and, 5) Other Chinese government elements that collect intelligence (information) and technology include the PLA Political Department Liaison Office (targeted against Taiwan), the United Front Work Department (UFWD), and many universities under the State Administration for Science, Technology, and Industry for National Defense (SASTIND). 

Most intriguing to greatcharlie was Eftimiades’ discussion of the PLA Political Department Liaison Office, the UFWD, and SASTIND. Beginning in reverse with SASTIND, Eftimiades explains that the State Administration for Science, Technology, and Industry for National Defense (SASTIND), which is housed under the State Council, manages military acquisition requirements for the Central Military Commission’s Equipment Department. Clearly put by Eftimiades, as the start point of a virtual wheel of information exchange, SASTIND assigns projects to ministries with military production responsibilities. Those ministries pass the work to the research institutes under their auspices. The associated research institutes send their information and technology gaps back to SASTIND. There are two departments within SASTIND,responsible for developing and tasking technologically related intelligence requirements and for collecting intelligence against those requirements.They are the Comprehensive Planning Department and the International Cooperation Department. The Comprehensive Planning Department tasks collection to the MSS and most likely to the PLA Joint Intelligence Bureau. The International Cooperation Department has its own independent collection capability. Members of this department travel with China’s scientists to collect information against specific requirements.

Eftimiades reports that SASTIND also has direct supervision over seven universities as well as contracts more defense research with 55 additional universities. The seven universities have been dubbed the Seven Sons of National Defense. Some have been identified in US federal court documents as actively conducting espionage, working with the MSS to conduct espionage, or receiving stolen foreign research and technology. Many of these universities have high security research facilities that support classified technology development for the PLA and are on the US Department of Commerce Entities List for their research in support of Chinese defense entities involved in the theft of technologies. That list includes: Beijing Institute of Technology; Beijing University of Aeronautics and Astronautics; Beijing Engineering University; Harbin Engineering University; Harbin Institute of Technology; Northwestern Polytechnical Institution [University]; Nanjing University of Aeronautics and Astronautics; and, Nanjing University of Science and Technology. As of the monograph’s writing, over 35 Chinese universities (or professors from those universities) have been identified in US federal court documents as having some role in China’s overseas espionage cases, according to Eftimiades.

Eftimiades explains that the distribution of Chinese espionage cases worldwide illustrates the magnitude of Communist Party of China controlled businesses, research entities and business organizations involved in espionage activities. Providing superb graphs and charts for readers to examine while following along with his discussion, he shows that there is a near equal distribution of espionage activities between the four major organizational clusters (MSS, PLA, SOEs, and Private Companies). Eftimiades explains that the distribution indicates a concerted effort to use all mechanisms of government and the economy to collect foreign information and technology. To date, the Communist Party of China and the Chinese government have not taken steps to impede illegal activities (according to foreign countries laws) of their state corporations, private businesses, universities, and citizens. Eftimiades says China, referring to it once again as a “digital authoritarian state”, is clearly capable of doing so. He suggests that the Communist Party of China sees the appropriation of foreign innovations and technology as part of a policy aimed at developing domestic technology and increasing production.

In addition, his statistical breakdown of the 595 espionage cases illustrates that Chinese private companies have an aggressive posture in conducting espionage, resulting in 136 cases or approximately 23 percent of all activity worldwide. Similarly, SOEs were surreptitiously examining or collecting information or technology in 121 cases or 20 percent of the total. The SOEs are primarily collecting advanced military technology and associated research. Private companies and individuals primarily pursue commercial technologies, intellectual property and military technologies. Espionage activities conducted by the PLA Joint Intelligence Bureau give primacy to defense information, armaments, and military (or dual use) technology. The PLA was involved in 122 instances of espionage or 19 percent of all cases. Eftimiades reports that the MSS was involved in 95 instances of espionage or 16 percent of all cases. Preferred MSS targets included political or defense information, foreign policy, overseas dissidents, military capabilities, too, and foreign intelligence services. The final category of entities conducting espionage on behalf of China were Chinese universities and the UFWD. The universities generally targeted foreign technology to support advanced military weapons systems development and commercial endeavors.

Regarding the PLA Political Department Liaison Office, Eftimiades, in a markedly  unadorned way, explains that it is targeted against Taiwan. However, some confusion may befall those readers who perhaps may think of the Communist Party of China’s International Liaison Department when they come across the title, International Liaison Office. Among the pertinent facts, as part of Xi’s military reforms, in November 2015 the General Political Department of the Central Military Commission was abolished and was replaced with the Political Work Department. In January 2016, the Political Work Department became official. Its primary role as the chief political organ under the Central Military Commission is to integrate the Communist Party of China and its ideology and propaganda into the People’s Liberation Army. In that role, its responsibilities include: preparing political and economic information for the reference of the Political Bureau; conducting ideological and political work on foreign, particularly adversarial armed forces, by promoting China’s policies among their ranks, and disrupting unit cohesion within adversarial forces by withering their morale. It also has the duty to incite descension and rebellions particularly within the Taiwan army and other foreign armed forces. The Political Work Department’s Liaison Department controls a united front organization called the China Association for International Friendly Contact (CAIFC) that is active in overseas intelligence gathering and influence operations. Reportedly, the International Liaison Office has dispatched agents to infiltrate Chinese-funded companies and private institutions in Hong Kong. Their mission is also counter-espionage, monitoring their own agents, and preventing their recruitment of Chinese personnel by foreign intelligence services.

The International (Liaison) Department of the Communist Party of China is a very different organization. It stands as one of four key bodies of the Communist Party of China’s bureaucracy at the central level for building and exercising political influence outside the party, and especially beyond China’s borders. The other three include the UFWD, the Chinese People’s Political Consultative Conference (CPPCC), the Propaganda Department. Founded in 1951, International (Liaison) Department is the party’s diplomatic arm, handling relationships with more than 600 political parties and organizations as well as individual, primarily political, elites. The department previously handled the Communist Party of China’s relationships between fraternal Communist parties and cultivated splinter factions of Moscow-dominated Communist parties after the Sino-Soviet split. The activist bent of the International Department disappeared as the department began re-establishing itself from 1970 to 1971 following the tumultuous early years of the Cultural Revolution. Indeed, in the 1970s, as Anne-Marie Brady explained in Making the Foreign Serve China: Managing Foreigners in the People’s Republic (Rowman & Littlefield Publishers, 2003), the International Liaison Department’s intelligence efforts often surpassed and even outmatched those of regular Chinese intelligence services. It became deeply involved in inciting and assisting international revolution by moving weapons, financial support, and other critical resources to numerous Communist and non-Communist insurgencies and guerrilla movements worldwide. Interestingly, the department originated as a UFWD bureau before being carved out into an independent entity.

You Quan (above), head of the Communust Party of China’s United Front Work Department (UFWD). You Quan was appointed United Front Work Department (UFWD) head on November 7, 2017. You directs the UFWD, assisted by seven deputy directors. The UFWD is divided into offices, bureaus, and subordinate units, that is to say, mass organizations. The nine numbered Bureaus each specialize in either a particular facet of united front work or a geographic location. While the Communist Party of China employs many means through which it seeks foreign intelligence, the UFWD is distinct from other organizations in its overt and benign appearance.

Although he mentions the UFWD, Eftimiades does not provide any discussion of the organization. For readers wholly unfamiliar with it, greatcharlie provides some small treatment here. As discussed in the October 19, 2020 greatcharlie post entitled, “The Case of a NYPD Officer Allegedly Engaged in Intelligence Activities for China Spotlights the United Front Work Department”, within China, the UFWD plays a vital policy development and coordination role, especially for ethnic and religious minorities. Outside of China, the UFWD has had a hand in developing political and business ties with overseas Chinese, bringing investment and research benefits, as well as helping the Communist Party of China shape foreign views of China. Xi has repeatedly emphasized the importance of the UFWD to China’s rejuvenation. United front work is the central element to understanding what the Communist Party of China is doing and why to shape the world outside of itself. In a June 9, 2020 Australian Strategic Policy Institute report, You Quan, the head of the UFWD, is quoted as saying: “The United Front is a political alliance, and united front work is political work. It must maintain the party’s leadership throughout, having the party’s flag as its flag, the party’s direction as its direction, and the party’s will as its will, uniting and gathering members of each part of the United Front around the party.” People’s Republic of China Chairman Mao Zedong described the purpose of this work as mobilizing the party’s friends to strike at the party’s enemies. In a more specific definition from a 1950s CIA paper, united front work was referred to as “a technique for controlling, mobilizing, and utilizing non-communist masses.” In other words, united front policy addresses the party’s relationship with and guidance of any social group outside the Party.

Perhaps from a publisher’s point of view and with some intimation of what would most interest the monograph’s readers in fields of business and finance, Eftimiades thought it most necessary to place emphasis upon the State Administration for Science, Technology, and Industry for National Defense (SASTIND) over all of the other PRC organizations engaged in espionage. The information presented on SASTIND, for instance, is assuredly not part of regular discourse on Chinese espionage. Eftimiades, in a rather sedate tone but still a quite edifying stream of consciousness, lays out what that government organization’s well-controlled work against the US and other highly industrialized countries worldwide and its stealthy and insidious nature.

It should be expected, and may actually be tacitly accepted by some intelligence analysts in the US and in the services of other highly industrialized countries, that among Chinese government organizations and commercial entities on the ground in the US engaged in espionage, there are understood defined areas of responsibility and much as the clear boundaries already set, and well-known, between PLA HUMINT targets and activities and those of its civilian counterpart, MSS, similar arrangements have been made to avoid unwittingly conducting redundant operations, accidental collision of officers and operatives in the field, and potential interservice competition and quarrels in pursuit of available sources for US secrets. A similar delineation between the MSS and Zhōnghuá Rénmín Gònghéguó Gōng’ānbùthe Ministry of Public Security of the People’s Republic of China (MPS), both a law enforcement and an intelligence and counterintelligence service. Harmony among organizations is doubtlessly desired and required in order for them to succeed and to avoid being caught.

Yet, with so many Chinese government organizations and commercial entities on the ground in the US engaged in espionage, theft, overt collection, hiring operatives, surveilling and studying the opposition, as a reality, on more than one instance an effort to collect a particular type of information might lead more than one organization, for example, one governmental and one commercial, to the same target. One might imagine how chaos could reign without some communication. Officers and operators, perhaps not even immediately aware of each others presence, might literally run into each other, occasionally tread on each other’s work, and might even step on each other’s toes now and then creating some disruption. Some general agreement between organizations and entities in the field would need to exist in order to ensure possible fruitful operations would not face “friendly” challenges and obstacles albeit unintentionally, and to ensure they are enabled to adhere to clearly delineated lanes of action for each organization. On the matter of security, one might imagine how much easier it would be to detect and intercept Chinese espionage operators from the different organizations if they all kept showing up at the same institution trying to contact, recruit, smooze, cajole the same people in them, or one institution were simply bombarded by attempts by individuals to inveigle their way into it with a similar focus on its research and development. Obviously Chinese espionage efforts have been far quieter, smoother, and more sophisticated in nature.

Perhaps the best way to what is discussed here is simply to state that there are likely furtive bridges across organizational lines and areas of responsibilities that allow managers on the ground and officers, old hands in the business who have mastered the job, engaged in intricate operations against similar targets to directly communicate, provide assistance, modest resources, and advice all designed to facilitate security and activities and promote success. It would be a form of unofficial, collegial, furtive modus vivendi established with the requirements for operational security firmly in mind and every imaginable precaution taken. In this section, Eftimiades briefly mentions that in at least two cases, there were actually joint MSS and PLA operations in which individuals inside an aerospace company were recruited as operatives to assist in targeting the company for cyber-attacks. The MSS is so segmented with its many state department’s and provincial bureaus, that the most effective aspect of any effort by the two organizations to work jointly must have occurred between managers in the field. Given the success each espionage element, government or otherwise, has found in the US, the Communist Party of China, which would indubitably be aware of such interorganizational contacts, would likely stay mum about it all but monitor it all the same. After all, Communist Party of China intelligence organs operating sub rosa in diplomatic missions and commercial entities or incognito wherever else, would conceivably benefit too from being tied into the clandestine communications among managers in the field imagined here.

Concerning another point that flows from this discussion, rather than lacking actual knowledge or even a good sense of where everyone was relative to each other among Chinese government organizations and commercial entities engaged in espionage in the US and not having an full account of who was on the ground and stand bereft of paths for the most senior network managers of each organization to liaise, potentially in some extraordinary emergency, in the abstract, surely one could conceive that there would be a least some tacit coordination among their senior leaders, perhaps back in China. Such information would at least be in PLA, MSS, and–as often ordinary Chinese citizens will usually be involved–MPS hands. MPS surely has the most complete, up-to-date records–are perhaps often pulled into the mix of overseas espionage activities to some small degree for that reason. That information would also most likely be in the hands of the Communist Party of China via MPS. In addition to performing standard domestic functions as a law enforcement and intelligence and counterintelligence service, MPS is very much tied to the Communist Party of China to the extent that it helps the Party maintain its tight grip on the population.

For the edification of greatcharlie’s readers who may be not so familiar PLA intelligence, as explained in the  January 31, 2021 greatcharlie post entitled Book Review: James M. Olson, To Catch a Spy: The Art of Counterintelligence (Georgetown University Press, 2019)”, the PLA’s human intelligence (HUMINT) operations are managed by the aforementioned Central Military Commission (CMC) Joint Staff Department, Intelligence Bureau. The previous breakdown of the PLA into intelligence departments has been eliminated. Oversight of the PLA’s technical intelligence capabilities (including cyber, signals, and imagery intelligence) resides with the new Strategic Support Force under the Central Military Commission. Thereby, the Second Department of the People’s Liberation Army (2PLA), responsible for human intelligence, the Third Department of the People’s Liberation Army (3PLA), something similar to the National Security Agency (NSA), responsible for cyber operations, and a Signals Intelligence, or a Fourth Department of the People’s Liberation Army (4PLA), responsible for electronic warfare are now aggregated into the Strategic Support Force. As with its sister civilian service, the MSS, and intelligence services worldwide, the PLA makes regular use of diplomatic, commercial, journalistic, and student covers for their operations in the US. It aggressively uses Chinese travelers to the US, especially business representatives, academics, scientists, students, and tourists, to supplement their intelligence collection.

Eftimiades explains that the State Administration for Science, Technology, and Industry for National Defense (SASTIND), which is housed under the State Council, manages military acquisition requirements for the Central Military Commission’s Equipment Department. Eftimiades reports that SASTIND has direct supervision over seven universities as well as contracts more defense research with 55 additional universities. The seven universities have been dubbed the Seven Sons of National Defense. On that list is Northwestern Polytechnical University of Xian, China, It is ranked number 1 in the discipline Aeronautical and Astronautical Science and Technology, known for producing some of the best brains in China’s defense industry.

Section 7: “Intelligence Collection Objectives”

As promised, greatcharlie has condensed the sections of Eftimiades monograph, providing important details, but it has not revealed everything. Yet, with such a relatively short text, there would naturally arise occasions when little option would appear available than present wholly what is provided in a particularly diminutive section, in order to provide the reader with a full understanding of the author’s thinking. That is the case with the “Intelligence Collection Objectives” section of the monograph. Under what has been whimsically dubbed as “spookspeak” by members of the intelligence industry some time ago, Collection Objectives, also known as Information Objectives or Requirements, identify the specific information or technology that is tasked to intelligence services for collection. Eftimiades stated that requirements can number in the tens-of-thousands, and explains that one can infer from requirements a country’s knowledge and technology gaps for they are a reflection of them. He provides as an example a country that has been continually pursuing information on specific components of turbine engines. The implications and indications for taking that course, says Eftimiades, are that the country most likely lacks the required information or technology on turbine engines for its planned purposes and espionage presents the only immediate way of acquiring it. Non solum eventus hoc docet, iste est magister stultorum, sed etiam ratio. (Not only does the outcome teach (us) this, that is the teacher of fools, but (so) too does reason.)

Regarding China, Eftimiades explains that its strategic collection objectives can be identified through a number of national level strategic planning documents. Listed earlier in the “Key Findings” section in the monograph, they are: Made in China 2025; Space Science and Technology in China; and, A Road Map to 2050, the National Key Technologies R&D Program, and the 13th Five Year Plan. Those national level strategic planning documents can be subdivided into specific technology development programs, are the following: the National Basic Research Program (973 Program); the National High-Tech Research and Development Program (863 Program); the National Key Technologies R&D Program; and, The National S&T Major Projects. Eftimiades offers a subset of those National S&T Major Projects which includes: Advanced Digital Control Machines and Fundamental Manufacturing Equipment; Breeding of New Variety of Transgenic Biology; Core Electronic Devices, High-end General Chips and Fundamental Software; Key New Drug Innovation; Large Scale Development of Oil and Gas Fields and Coal-bed Gas; Megascale Integrated Circuit Manufacturing Technologies; Next Generation of Broad Wireless Mobile Networks; Wastewater Control and  S&T Achievement Industrialization; National New Products Program; and, the National Soft Sciences Research Program. 

Eftimiades says that as one further breaks down the strategic technology objectives, a strong correlation to China’s espionage activity emerges. The Director of National Intelligence report, Foreign Economic Espionage in Cyberspace (2018) identified industries and private technologies that are frequent targets of foreign espionage. Eftimiades’ informs that an even closer correlation between China’s espionage efforts and national requirements can be made when comparing the 595 cases with the 19 key Technologies identified in the Communust Party of China strategic industrial planning documents Made in China 2025. These technology requirements were the primary objectives in the 435 cases. The fact that such a high proportion of espionage activities are correlated in Made in China 2025 Key technology list indicates the Communist Party of China’s role in guiding China’s global espionage effort.

Laying out points on this matter from his case analysis for all readers to understand, avec brio, Eftimiades states that China puts a strong emphasis on the collection of aerospace and aeronautical equipment. (116 cases). Approximately half of those collection activities are targeted against military aerospace technologies, related trade secrets, and intellectual property. The primary collectors are: the PLA Joint Staff Department Intelligence Bureau and private companies conducting export violations, and individuals, Eftimiades refers to as “Insider Threats”, working in foreign aerospace companies. He says the MSS is actively engaged in stealing foreign aerospace technology, too. Several of the 595 cases show the MSS utilizes both HUMINT and contract cyber hackers to collect foreign aerospace technology. In at least two cases, these were Joint operations recruiting individuals inside an aerospace company as operatives to assist in targeting it for cyber-attacks. Such collection efforts support PLA military aerospace programs and China’s commercial aviation sector. Going further, he states that a review of the 116 cases targeted at aerospace companies identified over 200 specific military and civilian technologies and trade secrets (stolen and attempted stolen). Among the many “Key Technologies” sought, were: Cryogenic pumps for space vehicles, valves, transfer lines, refrigeration equipment, space qualified radiation hardened circuits, components for the storage and use of liquid hydrogen, cryogenic coolers, Ka-band space communications, satellite/missile insulation blankets–germanium coated polyimide film, and multi octave traveling wave tubes used as amplifiers in satellite transponders. Major systems include: the Space Shuttle, Delta IV Rocket, F-15 Fighter, C-17 transport, F-22 Fighter, F-35 Fighter, B-1 Bomber, Ch46/47 Chinook, C-130 training equipment.

China’s Mars rover, the Zhurong (above) rolls off its lander, to begin a mission of seeking out geological discoveries. Was its development the result of espionage? Eftimiades states that China puts a strong emphasis on the collection of aerospace and aeronautical equipment. (116 cases). Approximately half of those collection activities are targeted against military aerospace technologies, related trade secrets, and intellectual property. The primary collectors are: the PLA Joint Staff Department Intelligence Bureau and private companies conducting export violations, and individuals, Eftimiades refers to as “Insider Threats”, working in foreign aerospace companies. He says the MSS is actively engaged in stealing foreign aerospace technology, too. Several of the 595 cases show the MSS utilizes both HUMINT and contract cyber hackers to collect foreign aerospace technology. In at least two cases, these were Joint operations recruiting individuals inside an aerospace company as operatives to assist in targeting it for cyber-attacks.

Another high priority collection target of Chinese espionage is information technology. Statistically speaking, China’s collection of information technology (113 cases) is second in numbers only to aerospace technology. China has placed strong emphasis on collecting information technology to include semiconductors and manufacturing technology. Eftimiades reports that in 2015, Beijing began allocating $50 billion dollars for the domestic development of advanced integrated chips. This action was initiated to ensure self-reliance after the US began restricting semiconductor sales to the Chinese company ZTE. ZTE was sanctioned for evading sanctions on Iran and North Korea respectively, and repeatedly lying to US Department of Commerce officials. The US subsequently lifted the order three months later when the company paid a $1 billion fine and agreed to reprimand its Board and cut their bonuses, which it never did. The Chinese company Huawei has been under similar export restrictions for evading restrictions on Iran and stealing US technology. Company personnel face charges of economic espionage or espionage in the US, Germany, and Poland. Eftimiades explains that China has not as yet developed the manufacturing technology to produce certain categories of advanced semiconductors, including radiation hardened chips. Such technology has as its core element, several methods of etching laser lithography chips at a nanoscale.

Key information technology related to China’s collection requirements include: microelectronics, microwave integrated circuits, microprocessors, circuit boards, crypto key devices, data and voice transmission systems, semiconductors, and trade secrets such as laser manufacturing techniques. Semiconductor manufacturing is a priority target for Chinese espionage as the US and several other nations still maintain a sizable lead over China in production capabilities. Additional priority targets for collection include biopharma and medical devices, automated machine tools and robotics, energy saving/new energy vehicles, and new materials development. Eftimiades informs that these are often distinct patterns of intelligence activity that correspond to each category of technology. For example, excluding China’s  cyber espionage campaigns, collection on biopharma and medical devices is limited to exploiting research programs (e.g., Thousand Talents Program) or economic espionage using company insiders. The three targets for this category are universities, research institutes, and pharmaceutical companies. Lastly, In the category of energy saving/new energy vehicles, Eftimiades states that most of the collection activity has been economic espionage employing insiders. The two targets for this collection effort have been companies and research laboratories. Eftimiades reveals that the majority of thefts of this technology have occurred through insider threats with cyber espionage as a secondary method.

To be succinct, in many fields, subject areas for analysis, facts are often misused and abused, but on intelligence, it can lead to great failures, and potential national disaster. Facts cannot be nailed down and used to support only what one wishes. To the contrary, facts should take the analysis toward what is authentic. From that judgments and plans must be based. Doing anything otherwise, especially while in pursuit of an opponent, is simply to procrastinate by entertaining oneself with errant deliberations. The opponent, no matter what one might choose to believe, does not procrastinate. As Eftimiades, himself, notes in the “Intelligence Collection Objectives” section of his own text, the Chinese know what they want and go after it at the time, in the way, and with the means they desire. Operatives complete their tasks and off secrets go–and oftentimes actual technologies as well–to China. That is one of the simple and more apparent keys to the opponent’s success.

China has shown little compunction over putting in full view at home, marketing, technologies, and making geopolitical moves that would be suggestive of the fact the information that allowed for those developments and actions was stolen from the US. It is almost as if the Communist Party of China encourages such actions to flaunt their country’s considerable bag of intelligence victories. Of course, government officials in Beijing will normally assert that there have been thefts and declare any evidence presented of such as circumstantial or outright lies.

Given just how much China has poached from the US has been revealed, even paraded in Beijing, one could reasonably conclude–and it is absolutely true–that China has run off with far more than a bale of information and data on classified defense and intelligence related projects, innovative commercial products, trade secrets, intellectual property, and classified foreign and defense policy documents. It is safe to say that an enormous amount is being collected. It might leave some to reasonably accept that a stratospheric level of espionage is being conducted by far greater numbers of intelligence officers and operatives and it has been ongoing.

Eftimiades provides a brilliant account of Chinese intelligence collection requirements. He supports his claims with superb charts. Some are practically signposts pointing to where the adversary is likely to show up next. Some are strong enough to serve as figurative beckoning fingers enticing along with whispered words, “Here they are.”

Eftimiades reports that in 2015, Beijing began allocating $50 billion dollars for the domestic development of advanced integrated chips. This action was initiated to ensure self-reliance after the US began restricting semiconductor sales to the Chinese company ZTE, now defunct. ZTE was sanctioned for evading sanctions on Iran and North Korea respectively, and repeatedly lying to US Department of Commerce officials. The US subsequently lifted the order three months later when the company paid a $1 billion fine and agreed to reprimand its Board and cut their bonuses, which it never did.

Section 8: “Analysis of Espionage Cases”

The dominant activities for China’s overseas espionage are espionage, economic espionage, and export administration regulation (dual use) violations, together comprising 60 percent of all activities. Taken as a whole, statistically speaking, illegal exports (theft of dual use and military technology) make up approximately 47 percent of China’s espionage activities abroad. Eftimiades divides the 595 espionage cases that he analyzed into the following categories: espionage; economic espionage as defined by ITAR, EAR, IEEPA; covert action; and, research violations. China’s illegal export of military and dual use technology, to include IEEPA, EAR, and ITAR violations and other export related violations in the US, comprise 43.7 percent (260) of all cases worldwide. Eftimiades says more than 80 percent of these cases occurred in the US. Reportedly, economic espionage which is mainly conducted by private companies or individuals, account for 25.98 percent (119 total) of cases). The category of “traditional espionage” stands at 22 percent (108 total) of worldwide activities. Eftimiades notes the figure of traditional espionage cases sits at 55 if Taiwan is separated out as a Chinese intelligence target. Of known cases, Taiwan is the single highest priority target for individual espionage.

On a chart provided by Eftimiades, one can observe the distribution of cases to the many venues of Chinese espionage in the US. The distribution pattern reveals concentrations occurring in tech sectors, manufacturing hubs and business centers. In California, “Silicon Valley” is shown to be the number one spot in the US for China’s illegal technology collection efforts. Apparently, more than half of the 140 cases that occurred in California targeted technology firms in that venue. Other cases centered around San Diego and then Los Angeles in the state. Further, collection activity in California was mainly economic espionage (51) cases), EAR violations (30 cases), ITAR violations (25 cases), and IEEPA violations (13 cases). In the economic espionage cases, the predominant form of tradecraft was using insiders (employees) to access restricted technology and trade secrets. Priority collection objectives in California were information technology (46 cases), aerospace and aeronautical equipment (27 cases), and automated machine tools and robotics (20 cases). Nationwide, China’s collection activities cluster around the major educational, research, and manufacturing centers in several states to include Massachusetts, Michigan, New York, Pennsylvania, Florida, New Jersey, and Texas. Victims of China’s espionage efforts in the US include major defense and aerospace companies, pharmaceutical firms, technology research companies, and manufacturers. In cases in Virginia and Florida, Chinese diplomats and citizens were caught trespassing on military facilities to conduct ground photo reconnaissance. Those facilities were associated with US Naval forces and special operations capabilities.

Multi cives aut ea pericula quae imminent non vident aut ea quae vident neglegunt. (Many citizens either do not see those dangers which are threatening or they ignore those that they do see.) Eftimiades notes that research universities are clearly primary targets for collection efforts, achieved most often through talent programs such as China’s Thousand Talents Program, Hundreds Talents Program. Eftimiades reports that most estimates suggest there are “at least 200 Chinese talent programs designed to employ academic and professional expertise from the West into serving China’s national development.” He continues further to explain: “This expertise ranges from scientific and engineering fields to business, finance, and social Sciences. These programs are serviced by 600 overseas stations that gather information on foreign scientists and then attempt to recruit them. In numerous cases, professors, graduate students, and PLA researchers have also been arrested for stealing research from overseas universities for use in China.”

Chinese intelligence services apparently studied the situation, and recognized just how open the US was for theft of its secrets in all sectors and then clearly decided to pour through, taking whatever they could. Surely, the Communist Party of China saw no need to halt commercial entities engaged in their own espionage activities, much as Eftimiades remarks earlier in the section entitled “PRC Organizations Conducting Espionage”. It appears they have seen nothing but opportunities to do a lot of open field running for them with little real risk. To date, it appears that they have all found no reason to pare down their operations, and certainly no reason to retreat. From Eftimiades own data, one can infer their espionage activities have steadily increased. Opinionis enim commenta delet dies, naturae judicia confirmat. (For time destroys the fictions of error and opinion, while it confirms the determination of nature and of truth.)

Though Eftimiades explains in his Preface that “cyber espionage is only addressed in select cases which were enabled by humans providing insider access. However, in discussing how exactly the FBI and DHS have thwarted Chinese espionage efforts later in his “Analysis of Cases” section, the discussion meanders into cases in which they discovered sources within China of cyberattacks into sensitive computer files of the US government, defense related businesses, financial institutions, high-tech and medical research facilities, academia, and anywhere else the hackers apparently believed there was a good opportunity to break-in and seize data. While Eftimiades expressed the intent to focus on HUMINT operations and tactics of Chinese government organizations and commercial entities engaged in espionage in the US, it would seem that he had little choice but to present it if he sought to put some positive face on what US counterintelligence services are doing to thwart China’s efforts. It is the brightest rift which can at present be seen in the clouds,

Readers may recall in Act 1, scene 3 of William Shakespeare’s play, The Life and Death of Julius Caesar, Cassius utters these apposite words to his co-conspirator Brutus: “The fault, dear Brutus, is not in our stars / But in ourselves, . . . .” With the intention of being frank, but by no means beastly, greatcharlie proffers that the fault for China’s success may lie with the US counterintelligence services themselves. It may be less a matter of tactics, techniques, procedures and methods, and rather a problem among US counterintelligence service personnel that the Chinese have recognized that they can exploit. As a matter of professional development, some effort might be made to ensure their cognitive abilities regularly honed through weekly, even daily, exercises and tests to strengthen their thinking skills, their prowess at uncovering all relevant facts, even from trifles, and developing solid insights from those facts, and their effective and correct use of a reliable intuition and intimation. Though this is stated in the abstract, one can almost be certain that the Chinese intelligence services to some degree are doing like-minded things to strengthen their intelligence officers competences. It could be something as simple as the private performance of Tai chi chuan or likely Martial Qigong every morning. (imaginably, both techniques would be performed respectively with a dynamic and free-flowing form and stances that would cause any instructor to weep with delight while observing ) Along with exercise, stretching, and breathing, it would allow their intelligence officers to mediate and attain deep focus and a relaxed state. Such activity would be helpful in any struggles with dépaysement.The Chinese intelligence services surely are quite determined to maintain an edge over their adversaries. So far, they have proved themselves to be competent and accomplished services in the field.

The Chinese company Huawei has been placed under similar export restrictions as ZTE had been, for evading restrictions on Iran and stealing US technology. Company personnel face charges of economic espionage or espionage in the US, Germany, and Poland. Eftimiades explains that China has not as yet developed the manufacturing technology to produce certain categories of advanced semiconductors, including radiation hardened chips. Such technology has as its core element, several methods of etching laser lithography chips at a nanoscale.

Section 9: “Analysis of Espionage Tradecraft”

As stated earlier, a condensed review of Section 9 “Analysis of Espionage Tradecraft” is not included here. The section is left to each reader to enjoy at first blush and perceive and decipher all they can from it. Recall that in November 1922, when excavating the tomb of Tutankamen, the English archeologist and Egyptologist, Howard Carter, pierced a hole enabling him to see inside the actual chamber. He was asked by colleagues if he could see anything, and he simply replied: “Yes! Wonderful things!” Readers will say the same when they read this section.

Having stated that, greatcharlie nevertheless includes some commentary on section, compelled by Eftimiades to mention that among those committing acts of espionage for China are commercial entities, SOEs and private companies, academic institutions, and independent individuals, particularly entrepreneurs. Eftimiades explains that SOEs and commercial entities have been determined to engage in espionage in the US and elsewhere outside of China. Having dubbed them as entities engaged in espionage, they are examined as such and ascribe all of the qualities of an intelligence service. Thereby, one would expect to observe certain traits of an intelligence service such as tradecraft to be performed by their representatives while operating in the field. Yet, unless there is some information collected by US Intelligence Community–and that would unbeknownst to greatcharlie–stating those entities as well as individual business engaged in similar acts, view themselves to be intelligence services or espionage organizations, one may not see them regularly act as such.If they display any tactics, techniques, or methods that resemble tradecraft it should be viewed as exceptional and not an expectation. Imaginably, they, themselves, might be quite surprised anyone might refer to them as espionage organizations. They simply may view themselves as a “collective” Chinese citizens working in the US availing their home companies and country of technologies, hardware, documents or whatever else they might grab from US institutions that may employ them as the opportunities present themselves. To that extent, they may really be nothing more than somewhat organized rings of thieves, nothing more. As for these individuals showing such willingness to respond to the requests and demands of the Chinese intelligence services or other State Council bureaucracies as SASTIND, too much might be made of the fact that they are obedient to the commands and demands of their authoritarian and very often punitive, government. After all, in addition to their own lives, everything that they hold dear, their families, are in the hands and under the awful power of an authoritarian–some might say totalitarian–Communist government in Beijing.

Of course, one must be open-minded. Thus, the door should not be shut completely on the possibility of some deliberate design in the practices of such commercial entities and individuals with regard to their espionage. Note that overall, their practices are not chaotic or haphazard, but rather they are grounded and for the most part accomplished. Aliquis latet error. (Some trickery lies hidden.)

In the abstract, one could imagine their movements and interactions of individuals operating for commercial entities may be intentionally stochastic. Indeed, if the activity is genuine espionage and not simply criminal behavior what greatcharlie supposes should really draw the attention of US counterintelligence is not as much whether it meets a certain expected standard of tactics, techniques, procedures and methods. What should draw that attention is the appearance of control, orchestration, and forceful activity, and that something intense is happening. Something is intended and is being achieved. The fact that there is a professional side to all of that activity must also be considered. The focus, greatcharlie humbly suggests, perhaps should be placed first on the purposefulness of the activities displayed by Chinese commercial entities and individual businesspeople, not its randomness. 

Acting as described, they allow themselves some degree of security without the need to set up resources, set up sites, train in tactics, techniques, procedures and methods to communicate and pass information physically. Keeping their movements randomly determined might leave their efforts open to analysis statistically. One could discern some random probability distribution or pattern. However, it might still be impossible for those movements and interactions to be predicted in a useful way. One might imagine that to rise to a certain level in their companies or institutions, the individuals involved are well-educated or clever enough to consciously plan their activities in a seemingly random way. Surely, anyone in a commercial entity or institution selected for such work will be tested and screened before being sent off. In some welcome back, job well-done session or maybe a torturous debriefing, the employees surely inform their manager what practices worked well in the field and which at the time were determined to be too risky.

What would seem as important, or perhaps even more vital for Chinese commercial entities, would be properly casting each “espionage operative” or “thief.” The absolute right man or woman must be assigned for the right job. Surely, human resources would bring in and spotlight the right people and managers would make selections for such work and overseas deployment. One would hardly find such individuals to be hot-blooded, and wreckless, incompetent in any fashion. They would exude equanimity, sangfroid, graciousness, and professionalism. They apparently work with a mindset that nothing is unattainable. Loosely, one might posit, taking such an attitude and approach to their efforts, might be said to be at the foundation of any “ostensible tradecraft.” Everything they do, choices they make, flows from that line of thinking.

Looking at Eftimiades discussion a tad more it would seem that he gives Chinese commercial entities and individuals engaged in espionage too much and too little credit at the same time. He perhaps gives them too much credit by identifying them as intelligence gathering organizations and thereby assessing their use of tradecraft. He gives them too little credit in that if he believes his presumption as to their status as spies and their “spy-like practices,” correct, then he dismisses the possibility that their actions are disguised, deliberately performed in a way distant from tradecraft as a technique. If their intention was to cause confusion among possible observers by taking that tack, Eftimiades’ expression of some puzzlement over the absence of traditional tradecraft in their practices serves as evidence that to a degree they may have succeeded in that. At the same time, certainly nothing they might do, would be intended to stand out, such as, perhaps in extreme, appearing gargoyle or something of the type, and drawing attention daily.

Some foundational information and thought on Chinese espionage activities in the US has to be established if study and understanding on the subject is to be advanced. The establishment of such a baseline of information, however, should not result conversely in some uncompromising stance toward it. New facts must be collected and an openness must exist to consider alternative analyses of those facts, which may lead to new possibilities and potential successes against such activities. There are likely many unexplored possibilities that perhaps should be considered about all matters concerning the subject. From what has been publicly reported, often in the US national security bureaucracies, perspectives on adversaries have reportedly become too austere. Over time, even unknowingly, walls are built around those perspectives, fending off an effort to more accurately understand an adversary at the present that may shake the foundations of them. That sort of mindset, perhaps most akin to an unconscious bias, can creep its way in and become comfortable. That can spell disaster. This may very well be the case with regard to Chinese foreign intelligence activity in the US.

It seems high time that US counterintelligence services ceased looking at Chinese intelligence operations and tactics with a focus on their deficiencies and flaws in practice. Equally or even more important is to consider precisely what they are doing right in order to be successful. A starting point would be an assessment of how Chinese intelligence services and all the other government organizations and commercial entities engaged in espionage in the US view US counterintelligence services and how they are responding to US defenses set up against them. It would seem from Eftimiades text that a burgeoning notion in defense of the current situation in which China is achieving a degree of success is that their numbers in the US are so high that it would naturally be difficult to struggle with them head-to-head. Hopefully, this is not the case. To be frank, the ability of Chinese intelligence services to position so many of their personnel in the US is just a symptom of the conundrum of not being able to stem their activities. Focusing upon that will not yield a cure. There are surely considerable deficiencies and flaws in the way in which US counterintelligence operates that have given Chinese government organizations and commercial entities the confidence to act without much fear. Res ipsa locquitor. (The thing speaks for itself.)

Of the seven universities that have been dubbed the Seven Sons of National Defense, some have been identified in US federal court documents as actively conducting espionage, working with the MSS to conduct espionage, or receiving stolen foreign research and technology. Many of these universities have high security research facilities that support classified technology development for the PLA and are on the US Department of Commerce Entities List for their research in support of Chinese defense entities involved in the theft of technologies. On that list is the Nanjing University Aeronautics and Astronautics (above). Nanjing is also known for providing the MSS with recruits for its corps of intelligence officers.

Section 11: “Summary”

Since what is found in Eftimiades “Summary” section is drawn from his discussion of his analysis of the 595 espionage cases since 2000, it would stand to reason they would serve well as a figurative subset of eight ample bullet points for his “Key Findings” which themselves extracted directly from the facts of those many cases. Of that seeming “subset of findings” in Eftimiades “Summary” section, the “top 5” selected by greatcharlie are the following.

First, Eftimiades explains that the US Intelligence Community is not well-organized to protect the secrets of US industries. It is far better at protecting its own secrets. He says the same holds true for most other technologically advanced [highly industrialized] countries. A problem he points to, calling it obvious, is that commercial industry and scientific research programs, the primary targets for Chinese intelligence collection, are the most vulnerable.

Second, as aforementioned in the discussion of the monograph’s Preface, Eftimiades says the DHS and the FBI are leading the effort in the US “to combat China’s massive intelligence collection campaign.” He again states that both organizations “have done excellent work in reducing Beijing’s relentless efforts,” noting the FBI has made advances since 2018 to assist US industry and academia, and DHS is also working aggressively to curtail illegal exports of advanced technology and those who steal scientific research. However, he declares “there is still much more to be done.” He explains that the work of other government agencies as well as a bipartisan effort in Congress will also be necessary to ensure national and economic security.

Third, Eftimiades proffers that success in thwarting China’s aggressive collection efforts will ultimately rest upon three factors: 1) the ability of US law enforcement and intelligence apparatus to shift organizational culture and support private industry and academia; 2) developing a strategic campaign in the US integrating all the elements of the government and its allies; and, 3) having Congress pass laws to raise the costs of economic espionage to the Communist Party of China. Chinese companies and individuals via visa restrictions, sanctions, investment restrictions, and otherwise. 

Fourth, Eftimiades explains, as he has surely illustrated throughout his monograph by reporting his case analysis, yet does not declare in any vehement way, that China’s “whole of society” approach to espionage has been quite successful thus far in defeating government and private industry organizations. He focuses more on what has been positive about US counterintelligence efforts,

Fifth, Eftimiades reveals that efforts by some countries within the EU, India, and Japan to restrain China’s intelligence activities have been comparatively less apparent in public sources. Although espionage arrests in India, Germany, France, Belgium, and Poland have been low in number, he sees such developments as an indication that those countries now seek to more vigorously counter China’s collection efforts. In addition, Eftimiades asserts that “China’s public image is suffering worldwide as the French and German governments have made statements on China’s aggressive espionage on social media, human rights issues, COVID-19 response, and Beijing’s threats over trade.”

In determining the percentage of Chinese espionage efforts thwarted, it must again be noted that the percentage would need to be calculated based on the entirety of the Chinese espionage effort. If one accepts Eftimiades does not know that number, and there is no reason not to do so, knowing the percentage of thwarted espionage efforts seems impossible and his claim is only a presumption or at best the result of “secret knowledge.”

When writing about the success of the FBI and DHS in thwarting espionage efforts of Chinese government organizations and commercial entities, there was less of an appearance by Eftimiades of reporting facts, and a more apparent effort by him to convince readers on a position tenuously supported in the text that he wants them to accept. To that extent, he actually presents more than anything else, as there is no supportable alternative story to present given the realities of the situation, is a well-supported outline of concerted, energetic, and endless activity to steal US secrets by China.

It would seem that the nature of the situation has already been firmed in the minds of the public based on reports in the newsmedia. It is unlikely that readers of his monograph would be inclined to Eftimiades perspective, despite his remarkable background. It is unlikely that anyone in the US counterintelligence services, particularly among senior executives and managers, is on Cloud 9 over results versus Chinese government organizations and commercial entities engaged in espionage in the US. Somewhere deep inside, some may feel a bit stuck and stagnating, clutching at straws, and listening to the wind, but conceal such concerns from their colleagues. One might imagine their feelings: “Je suis las de toujours faire la même chose.” That would be a multifaceted problem for US counterintelligence services in itself. Perchance in trumpeting FBI and DHS success was an effort to boost morale or at least comfort those from each service who may have had their fill of Chinese success in their country. Eftimiades may have viewed optimism as the best and most available elixir for defeatism, and employed it liberally. Perhaps this line of thinking that drove Eftimiades, who leaves no doubt that he is unwavering in his support and confidence of the FBI and DHS, consciously drifts a tad away from his encomium of their respective work against Chinese espionage moves in the US. As also mentioned in the discussion of the monograph’s Preface, in the “Summary” section, Eftimiades does say “there is still much more to be done.”

Noticeably, in the “Summary” section, as noted in the discussion of the Preface, Eftimiades also relents so to speak from his “declaration of nescience” to say there are very likely thousands of Chinese espionage operators in the US. However, although there is clear evidence that their purpose is to steal US secrets and technologies, one might consider in the abstract whether there may be other interests of the utmost importance to the Chinese intelligence services that require such a labor-intensive effort. That should beat the brain. Going back to the suggested figure of 25,000 intelligence officers, professionals, albeit discrepantly trained and experienced, on the ground–a force one and half times the current size of a US Army armored division, it may be worth considering whether they may be engaged in a bold, cunning reconnaissance and surveillance mission of far greater conception than ever seen in the past or might normally be imagined in the present. Itt might be a mission that could not be performed in any other way than with a large force of professional intelligence officers. To be direct, yet admittedly still a bit Delphic, there must be a clear reason why officers of Chinese Intelligence services operating in the US, in particular, are so successful at not being wherever, whenever US counterintelligence services are looking for them. 

There is a thin line that separates reality from illusion. It must be kept firmly in mind that if one denies or unconsciously suppresses reality, what is left is only an illusion, false reality. Once one begins planning and operating within that, all is lost. If that is or ever would be the case concerning the Chinese conundrum, the situation will become far worse than ever imagined. Further, the more one deals in truths and reality, the more one develops reliable intuition and intimations. The more one entertains fallacies and what is artificial, the farther one moves away from having any real intuition or developing any intimations at all. These skills in the end will prove to be absolutely imperative if endsieg, a final victory against all of the odds stacked against them, is to be achieved by US counterintelligence services in their struggle against Chinese espionage efforts. As the celebrated Spanish novelist, translator, and columnist, Javier Marías remarked during an interview for the Winter 2006 issue of the Paris Review: “One must have courage to see what one does see and not to deny it for convenience.”

Regarding China’s concern about having the image of being a country of thieves and copycats, stealing the best ideas of other countries to support and propel its conspicuous advancements in nearly all sectors, the Communist Party of China absolutely has an interest in global public opinion of China and perceptions of its actions on the world stage. Still, it is unlikely that the Communist Party of China has too much concern about that in that vein. One must remember, the Party insists that at the foundation of all advancements of the Western industrial powers are the years those countries overwhelmed peoples who were defenseless and through a colonial system violently oppressed them and allowed business enterprises of their respective countries to exploit the conquered peoples’ lands for raw materials and mineral wealth for centuries. They will use the experience of China to support that argument. Within their own countries, the Party says down-trodden workers were essentially enslaved by the same business enterprises now called multinational corporations. (Note that greatcharlie asserts in the abstract that this is the Communist Party of China’s perspective; it is by no means greatcharlie’s perspective.)

Still, more salient based on the Party’s mindset would be the overall judgment of the world on the robust energy China displays as it pushes onward and upward into the future and, albeit mistakenly believing, eventually reaching the position at the top as the world’s dominant power. From that perspective, the Communist Party of China would see their country as having a very positive, lasting impact on global perceptions of it everyday. To that extent, the Party leaders and propagandists likely weigh that global perception on “energy” and Western measures of global public opinion ratings, particularly if those ratings are based on reactions to independent events and not the bigger picture. While one might agree that there are some universal truths about our world, still not everyone thinks the same on all issues. China’s view of its future is quite at variance with that held by most in the US best familiar with the issues involved. Fere libenter homines id quod volunt credunt. (In most cases men willingly believe what they wish.)

There will naturally be more that US counterintelligence services would want from the US Congress to appropriate for them in order to pursue adversarial countries’ intelligence services operating without pause, on the ground, in the US. However, the matter must be examined from the lens of Congressional leadership. From their view, US counterintelligence services  presently possess considerable resources to pursue Chinese intelligence officers and operatives. There are no indications Chinese espionage networks are being regularly taken down. Harsh critics and skeptical observers might begin to believe that, unbeknownst to the public, US counterintelligence services are actually being restrained from doing their utmost to defeat opponents here in the US. However, there would hardly be any logic to that. Surely, US counterintelligence services are not flâneurs, in the field simply playing chase games. Even the slightest act in that direction would betray the trust and reliance the US public has in their fidelity and  their belief that they are protecting the country’s sovereignty, its property, its interests and especially its people. As expressed in the February 26, 2021 greatcharlie post entitled “Suggestions for Resolving the Conundrum of Chinese Intelligence Operations in the US: Fragments Developed from a Master’s Precepts”, by 2021, it should have been the case that MSS networks were being regularly penetrated by US counterintelligence and rolled up in waves at times chosen by US counterintelligence services. Ongoing and developing MSS operations should have already been heavily infiltrated and those infiltrated operations which are not destroyed should be used as conduits to push disinformation back to China. As for individuals recruited by MSS, many should have already been identified as a result of US counterintelligence infiltration of MSS networks and at appropriate moments, those operatives and informants should have been intercepted, neutralized, and recruited as counterespionage agents. Sardonically, from a paranormal perspective, one might suggest that although Chinese intelligence officers may be operating in the same spaces in which US counterintelligence services are looking hard, they do so in some other plane existence, undetectable by mortal eye. Sous une surface calme tout se passe.

There has been more than enough talk about how bad the problem with China is. C’est la Bérézina. As it has been discussed so often that, in a way, such talk haa become by the by to some degree for the US public. There must be more talk about how to defeat it. The US must move from the defensive to the offensive, and destroy all of its networks. As greatcharlie has mentioned in proceeding posts on the Chinese espionage crisis, It could be the case that US counterintelligence officers must relearn and hone the skill of lying before the water course and awaiting the big game. Many plans can be developed to advance against a problem. However, choosing the right plan, the one that will work, is the challenge. Eftimiades clearly understands that much as with physicians, for investigators, every symptom must be told before a diagnosis can be provided. Fundamental changes may be needed in efforts to halt Chinese espionage operations. There is the possibility that certain apparent aspects of Chinese intelligence operations are not being focused on sufficiently or appropriately. Making the right improvements requires being persistent in one’s search for answers. To continue the pursuit successfully will require a certain boldness in thinking. Although he literally lost his head by guillotine two years later, George Jacques Danton, the 18th century French revolutionary leader, addressed the Legislative Committee of General Defence, September 2, 1792 with words concerning the situation in France which are apposite for counterintelligence organizations dedication protecting their countries against any harm by Chinese intelligence services: “De l’audace, et encore de l’audace, et toujours de l’audace, et la France est sauvee.” (Boldness, more boldness, and always boldness, and France is saved.)

What Eftimiades presents on Chinese espionage operations and tactics represents a stage of those activities existent at the time he wrote the monograph. However, Chinese intelligence operations and tactics appear to be constantly and rapidly evolving, becoming something more effective, more efficient everyday. As their capabilities improve, the possibilities for action also increase. It is difficult to accept but very likely a reality that success has given Chinese intelligence services so far good reason to approach the future with confidence. To that extent, the worst may be yet to come. However, on the other side of the coin, while it may seem counterintuitive to some ears, the success of Chinese government organizations and commercial entities engaged in espionage in the US should not frustrate US counterintelligence officers. Rather, it should embolden officers of US counterintelligence services to struggle even harder to succeed. Hope must still exist in the situation for that. Surely, establishing a pattern of success would go a much longer way in building self-confidence among officers in US counterintelligence services struggling on their own home ground with the Chinese.

What one finds in Chinese Espionage Operations and Tactics is of considerable quality. The book remains a steady flow of information, data, and expressions that well-demonstrates the author’s command of the subject matter, from beginning to end. Without pretension, greatcharlie states that what is presented here represents less than twenty percent of the insights birthed in greatcharlie by Eftimiades monograph. Readers should imagine what insights might be brewed up from within themselves after they have had a chance to read through it. 

It is assured that after the first reading Chinese Espionage Operations and Tactics, one would most likely go back to the book and engage in that stimulating process again and again. The monograph will very likely be regularly consulted as a reference for intelligence professionals and prompting new ideas and insights among intelligence professionals, law enforcement officers, other professional investigators, and scholars. Surely, the monograph would be quite useful to an Intelligence Studies instructor who, as a primary part of an assignment, might decide to have students read the monograph, observe the manner in which Eftimiades report is formatted, how information is presented in its sections, and develop insights from its discussion.

Perhaps it is eedless to say at this point, but it is nonetheless stated with absolute conviction and true relish, greatcharlie unequivocally recommends Eftimiades Chinese Espionage Operations and Tactics to its readers.

By Mark Edmond Clark

Suggestions for Resolving the Conundrum of Chinese Intelligence Operations in the US: Fragments Developed from a Master’s Precepts

The People’s Republic of China Consulate in San Francisco (above). The Consulate has been a bit troublesome. On occasion, it has been linked to suspected Chinese espionage efforts on the West Coast. However, Chinese intelligence operations in the region, which holds world-leading science and tech firms, have more often been tied to state-owned businesses, private firms, academic institutions, or research institutes than the Consulate. In a January 31, 2021 post, greatcharlie reviewed James Olson’s To Catch a Spy: The Art of Counterintelligence. In Chapter Six, Olson lists 10 “benefits of a counterintelligence operation” and explains how to reap them. In this essay, greatcharlie presents some suggestions on how Olson’s precepts might be applied to help defeat Chinese espionage efforts throughout the US.

In its January 31, 2021 post, greatcharlie reviewed James Olson’s To Catch a Spy: The Art of Counterintelligence (Georgetown University Press, 2019. In Chapter Six “Double-Agent Operations,” Chapter Seven, “Managing Double-Agent Operations,” and Chapter Eight “Counterintelligence Case Studies,” in particular, Olson provides a generous amount of information on how counterintelligence operations have been conducted by US counterintelligence services. Readers are also favored with many of the logical principles that Olson would practice and expound during training during his service in the Central Intelligence Agency (CIA) counterintelligence. Included among what he presents is a list of benefits US counterintelligence seeks to gain from a double-agent operations: spreading disinformation; determining the other side’s modus operandi; identifying hostile intelligence officers; learning the opposition’s intelligence collection requirements; acquiring positive intelligence; tying up the opposition’s operations; taking the oppositions money; discrediting the opposition; testing other countries; and, pitching the hostile case officer. Many of the tactics, techniques, procedures, and methods of US counterintelligence are laid out. Some portions are couched in anecdotes illustrating practices used in the past. Each to an extent is a display of the imagination and creativity. One discovers how double-agents were dangled to garner interest from adversarial intelligence services, false information spiked with just enough truths, “chicken feed,” was transmitted, and nuanced communications between the double-agent and his handler were managed. In 12 case studies, Olson finally presents a classical series of demonstrations along with lessons learned. He tells it all in an apposite way. Virum mihi, Camena, insece versutum. (Tell me, O Muse,of the skillfully man.)

In fairness, Olson’s work should not be judged in terms of his reaction to the prevailing national security crisis at the time of this writing: Chinese intelligence penetration into the foundations of US power. A criminal strain is observed running through the thinking of the Communist Party of China as it dispatches Chinese foreign intelligence services to steal volumes, tons of information from the most secure locations in the US. Perhaps what the future may hold is made darker by the fact that among its central members, are individuals of immense intellect, making them a far more dangerous threat to US interests. In greatcharlie’s view, there is much that can be extracted from To Catch a Spy that might constructively provide some suggestions on how to address this crisis. With the objective of being transparent, greatcharlie must disclose that on the matter of Chinese espionage in the US it is partisan, giving its complete support to the US, the homeland. That does not imply that a bias colors its discussion. No information is skewed or bent with preconceived ideas. What it does mean is that readers will likely discern facts are interpreted from that perspective.

In Chapter Six of To Catch a Spy, Olson lists the 10 “benefits of a counterintelligence operation” related in particular to double-agent operations and explains, in brief, how to reap them. In this essay, greatcharlie may albeit step out on shaky ground to present some discreet suggestions on how 9 of Olson’s 10 precepts might be applied in efforts to defeat Chinese espionage activities in the US. The suggestions are the result of some creative thinking on what if anything new might be said on the matter. In the essay’s discussion, greatcharlie hopes to avoid any appearance of instructing counterintelligence officers on what to do. Rather, the only desire is to offer all readers its suggestions, leaving it up to those in US counterintelligence to observe, reflect, and act as they may. It would be satisfying enough to know that some of what is presented here might  resonate with a few of them. It is presumed by greatcharlie that Olson’s precepts harmonize to a great degree with those that currently guide US counterintelligence officers in active service and thereby anything resulting from them would not be deemed too fanciful or even recherché. Applying Olson’s precepts to developments on the Chinese intelligence front in greatcharlie’s would have been beyond its scope of its preceding review of To Catch a Spy –although some readers noting the review’s length might sardonically query why there might be any concern over a few thousand words extra. In response to such concerns, greatcharlie has attempted to apply Olson’s teachings to the discussion here without making it an exercise in “large data processing.” It should also be noted that from the corpus of work on Chinese intelligence, a great influence upon greatcharlie are the writings of Peter Mattis. Since leaving the CIA, where he was a highly-regarding analyst on China, Mattis has published a number of superlative essays on Chinese intelligence and counterintelligence. Mattis, along with a former military intelligence officer and diplomat, Matthew Brazil, published Chinese Communist Espionage: An Intelligence Primer (United States Naval Institute Press, 2019), a book which is nothing less than brilliant.

Additionally, upon consideration of what it could offer to support the development of more effective approaches to defeat Chinese human intelligence and electronic intelligence collection activities against the US, greatcharlie bore in mind that it would need to be somewhat Delphic in its discussion. Therefore, what is offered are fragments of ideas with the aim of leaving a figurative trail of breadcrumbs that  a few officers in the US counterintelligence services might pick up. Hopefully, after testing their virtue, they will find something useful. Given this approach, greatcharlie apologies in advance to other readers who may find the discussion somewhat cryptic or a bit “undercooked” at places. De minimis grandis fit magnus acervus. (From the smallest grains comes a big heap.)

Chinese Foreign Intelligence Versus US Counterintelligence

Resolving the problem of halting the torrent of successful Chinese intelligence operations against targets inside the US has hardly provided mental exaltation for the rank and file in US counterintelligence services operating in the field. US counterintelligence has lived with failure too long. Surely, a great cloud has covered any happiness of their work. The inability to put an appreciable dent in Chinese efforts has likely had some measurable impact on the morale of earnest US counterintelligence officers. Indeed, the abstruse puzzle that Chinese intelligence operations pose has most likely been an anxiety generating challenge that has pressed those given to believe it is their purview to know things others cannot know. At the top, senior executives and managers must account for the failing of their respective US counterintelligence services. Imaginably, they resent the deficiency. Surely, they are feeling terribly unsettled by regular reports of so much being blown, so much intellectual property and classified material being lost. They have certainly had a bellyful of the failure rate against the Chinese intelligence networks. There has been so much scandal–or at least what should be scandal–with US political leaders becoming entangled with Chinese intelligence operatives, from interns, drivers, fundraisers, to “camp followers.” Expectedly, senior executives and managers should be wondering whether the rank and file of US counterintelligence has gone on hiatus. To use contemporary sports vernacular in the US, US counterintelligence services “have not shown up” in the struggle with China. They may also be wondering, given the array of tools and considerable resources available to them, whether the rank and file, led by squad, shop, or unit supervisors and commanders, have told them the whole story. Perhaps harshly, they would question whether the rank and file were organizing valid plans or going off on profitless “school boy larks,” not remotely sufficient to defeat a most cunning opponent. Against the Chinese style intelligence operations, it may very well be the case that the ordinary principles of trade craft and security have gone to the wall. French Emperor Napoleon Bonaparte is quoted as saying: “You must not fight too often with one enemy, or you will teach him all your art of war.” Directors and commanding officers of US counterintelligence services can only come to the US Congress for hearings on oversight and appropriations seeking sympathy not approval or report any real success.

Perchance little has really been provided in any official assessments of why US counterintelligence efforts have been so unsuccessful. Perhaps senior executives are not asking the right questions or any questions. When one is overmatched, one will usually lose. Some enhanced intelligibility in the discussion of what has been occurring would help to bring at least the US public around to a better understanding of what where things stand and the prospects for success. Without that, policy analysts and other observers are left to presume that the Chinese are that much better. Indeed, as of this writing, the suggestion that has frequently been voiced in certain quarters concerned with the crisis, and has even spilled out into the newsmedia, is that the professional, diligent officers of the US counterintelligence services–and sadly those qualities cannot be ascribed to the entire group–are simply unable to get a handle on the Chinese threat. That suggests there has been a complete eclipse of their faculties. However, that should not be taken as the gospel truth. Surely, the men and women of the US counterintelligence services, correctly focused, will be able to gain and retain the initiative and start pulling apart Chinese intelligence networks. The renowned US industrialist Henry Ford once remarked: “Failure is simply the opportunity to begin again, this time more intelligently.” The US counterintelligence services maintain their vigil.

Olson’s Precepts from To Catch a Spy

On “Spreading disinformation”

Olson begins his veritable “mini manual” by explaining double-agents can be used to provide the opposition service with false or misleading disinformation, but this a relatively infrequent objective. Deceiving the enemy in this manner requires tremendous planning and subtlety because adversarial foreign intelligence services are not easily deceived. Very often they possess the means to verify the provenance of the double-agent’s reporting. Moreover, if the double-agent reports that some action will take place in the future and it does not, the double-agent’s credibility is seriously undermined. According to Olson the use of disinformation in a double-agent operation would only make sense when the stakes are unusually high or the opposition has limited means of verification.

With reference to “Determining the other side’s modus operandi”

Olson explains that a double-agent is in a perfect position to report back on the opposition’s modus operandi. For any counterintelligence officer responsible for monitoring and thwarting hostile services operations, it is invaluable to know how the service conducts its business. Olson recalls that when he was tasked with developing counterintelligence programs at CIA field stations, the first thing he did was review all of the double-agent operations that any US government agency had run in that location. What he wanted to learn was how the target services operated. Among the questions that he would ask were the following: “Did they meet their agents in safe houses, cafes, parks, vehicles, or some other location? What time of day did they prefer for agent meetings? Were there sections of the city they overused? Did they incorporate initial contact points into their modus operandi, and if so, what kind? What kind of equipment and training did they provide for their agents? Did they use electronic communications of any kind? Where were their dead drops and what did their concealment devices look like? What type of signal device did they prefer?”

Olson remarks that It was especially helpful to have double-agent history in the same city that you are operating, but there was value in reviewing any foibles of double-agent operations run by the target service anywhere. As Olson explains, the case officers of the service have all had the same training and follow the same operational doctrine. They tend to fall into habits and use operational techniques that have worked for them elsewhere. The result can be predictability–a major vulnerability in spying that can and should be exploited by the opposition’s counterintelligence. 

Concerning “Identifying hostile intelligence officers”

Foreign intelligence services take great pains to hide their case officers under a variety of covers according to Olson. They can pose as diplomats, trade officials, journalists, students, businessmen or businesswomen, airline representatives, employees of international organizations, and practically any other profession that gives them an ostensible reason for being in the country. US counterintelligence is tasked with piercing those covers and identifying the spies. One of the best tools available for this task is the double-agent.

In some cases the handling officer is the recruiting officer. If the recruiting officer first met our double-agent dangle when he was providing the dotting and assessing venues in true name, then the double-agent can provide a positive identification from the beginning. As standard practice, however, the case officer will use an alias in meeting with the double-agent. The double-agent can still provide a detailed description of his or her handler and can often make an identification through a photo spread. Also, since counterintelligence service running the double-agent operation knows when and where the case officer will show up, for example to meet to meet the double agent, to service a dead drop, or to mark a signal, it has technical options to assist in identification. The case officer usually comes from a known pool of officials from the local embassy, consulate, the UN, a trade mission, or some other official installation. Olson claims that it never takes long “to make” who the handler is.

Double-agent operations that go on for an extended period, as many of them do, Olson explains that they will lead usually to additional identifications of hostile intelligence personnel. Case officers rotate regularly to other assignments, and their agents doubled or otherwise, are turned over to a new case officer for handling. Other case officers are sometimes introduced into the operation as a back-up or as a subject expert. The primary case officer may handle the day-to-day operational aspects of the operation but may not have the in-depth knowledge required to debrief the double-agent effectively on a highly technical subject. Olson says it is not uncommon in these cases for intelligence services to insert a more knowledgeable debriefer into an operation from time to time. He continues by explaining that If the primary case officer may not be able to get a surveillance break to pick up a dead drop, for example, or may not have cover to mark or read a given signal. In that event a colleague from the residency is called on to help out–and can be identified by employed cameras or other surveillance techniques nearby. Olson states that in some long term double-agent  operations, as many as twenty or thirty opposition case officers and support personnel have been exposed in this manner.

Olson warns that things get funny when the handling or servicing officer if a double-agent operation is an illegal or nonofficial cover officer (NOC). Case officers in these categories face arrest or imprisonment if caught. For that reason, illegals or NOCs are used carefully and as a rule only handle or support a case in which the bona fides of the operation are considered airtight.

With respect to “Learning the opposition’s intelligence collection requirements”

In what Olson calls “the cat-and-mouse game” of counterintelligence, even the slightest advantage can be the difference between winning and losing. A good double-agent operation can provide a winning edge by alerting the sponsoring service to the opposition’s collection requirements. Knowing what the double-agent is being asked to provide the handler is a valuable window into what the opposition’s priorities and gaps are. A question posed would be “How much pressure is being put on the double-agent to collect intelligence in a certain area?” He says that the range of tasking is limited, of course, to what the double-agent professes his access to be,  but a good double-agent might hint at the possibility if expanded access to smoke out the opposition’s response. For example, a high technology double-agent might tell his handler that his future duties might include research in high technology devices. Olson says the question then would be: “Does the opposition service respond either alacrity or lassitude?” According to Olson, the latter reaction could indicate that this requirement is being covered by another agent.

Olson demonstrates another ploy that can be used to learn the adversary’s collection priorities which was to have a military double-agent, for example, announce to his handler that he is up for reassignment and is about to put in his wish list for a new posting. Olson says the double-agent would be prompted to ask his handler: “Where would the service like him to go?  Where does the service not want him to go? For what kind of bullet should he be applying?” Olson explains that how the handler responds can indicate the services collection priorities and gaps in locations where it thinks it can handle the double agent safely.

Olson further explains that intelligence services do not task their agents haphazardly. The requirements are generated by a systematic process that includes input from all the interested parties. In the US, for example, requirements for the intelligence community result from an elaborate consultation and give and take managed by the Office of the Director of National Intelligence. The process is far from casual. Any intelligence service can learn a lot by analyzing the requirements given to its double agents. There is significant meaning in what the opposition service is asking for and what it is not.

Regarding “Acquiring positive intelligence”

Olson reveals that occasionally, a foreign intelligence service so believes in the trustworthiness of a double agent that it shares with that double-agent positive intelligence information. The purpose may be to give the founder agent background information to assist in his or her collection efforts. Another reason for doing so might be that the case officer-double-agent relationship may become so critical that the case officer assumes the double-agents ironclad loyalty and “talks out of school.” Olson also says a case officer may try to enhance his or her standing with the double-agent by boasting about past or current accomplishments.

With reference to “Tying up the opposition’s operations”

Every minute an opposition case officer spends on a double-agent, proffers Olson, is a wasted minute. The handlers time is wasted. Also tied up in the operation for no productive purpose are technical teams, linguists, surveillance, and analysts. Olson goes on to note that It is perhaps a perverse but still undeniable pleasure for a US counterintelligence officer to sit back to survey his or her double-agent operations and to gloat about owning a big chunk of that adversary’s time and energy. Every useless thing that a foreign intelligence service does in handling one of our double agent operations leaves less time for it to hurt us with real operations. In the great game of counterintelligence, these are gratifying victories.

As to “Taking the oppositions money”

Foreign intelligence services vary tremendously in how much they pay their agents, but Olson admits that with the right kind of material, a good double-agent can command big money. He explains that the willingness of an adversarial service to pay our double-agents large amounts of money is a good indicator of how deeply we have set the hook. 

About “Discrediting the opposition”

Commenting generally, Olson says intelligence services hate to lose face. Enough of them around the world have acquired such bad reputations for violating human rights, torture, other violent acts, and murder, that there is not too much for the many to lose in terms of good standing. They want to project to the world an image of competence, professionalism, toughness and discipline. Olson explains that any publicity that highlights their failures can undermine their support from their government and demoralize their troops. He notes that in closed societies like the Soviet Union, East Germany, China, and Cuba, intelligence services were hardly accountable to the press and public as those of Western democratic societies. However, he maintains that they still did everything they could to protect their reputations. Olson says that the same is true today of our major counterintelligence adversaries.

The US is reluctant to publicize expired double-agent operations out of fear of revealing sensitive methodology or subjecting the American principal of notoriety. In selected cases, Olson states that he would like to see US counterintelligence be more proactive in capitalizing on the other side’s failures. He believes that by doing so the US can make them gun shy about engaging in future operations against its citizens. He asserts that the US could publicize how they fell into our trap and how much they gave away to us in the process. He suggests that once they are lured into operating inside the US, counterintelligence services can do a splashy expulsion of case officers who have diplomatic immunity and arrest those who do not. As a benefit, Olson suggests the hostile service looks bad for letting itself be duped by our double-agent operation, and should pay a price for it. It loses some of its operational staff, its reputation for professionalism suffers. He feels that no mistake by the opposition should go unexploited. 

The People’s Republic of China Minister of State Security, Chen Wenqing (above). Resolving the problem of halting the torrent of successful Chinese intelligence operations against targets inside the US has hardly provided mental exaltation for the rank and file in US counterintelligence services operating in the field. US counterintelligence has lived with failure too long. Surely, a great cloud has covered any happiness of their work. The inability to put an appreciable dent in Chinese efforts has likely had some measurable impact on the morale of earnest US counterintelligence officers. Indeed, the abstruse puzzle that Chinese intelligence operations pose has most likely been an anxiety generating challenge that has pressed those given to believe it is their purview to know things others cannot know.

Suggestions Drawn from Olson’s Precepts

Do Not Fume, Think!

In Greek Mythology, there was Até, an unpredictable figure, not necessarily personified, yet represented rash, chaotic, ruinous responses by both gods and men to a situation. She was famously mentioned in Act 3, Scene 1 of  William Shakespeare’s play The Tragedy of Julius Caesar, when Mark Antony addresses the body of Caesar and predicts civil war: “And Caesar’s spirit ranging for revenge,/ With Até by his side, come hot from hell,/ Shall in these confines, with a monarch’s voice,/ Cry havoc, and let slip the dogs of war.” Até has been described as a chain reaction, a mechanism in which evil succeeds evil. In finding a handle to the current espionage crisis with China, it is not a time for a “gloves off” attitude. Minds should be directed toward getting at the opponent to send a message, to bully or even to overwhelm, The requirement in this situation is subtlety, nuance, thinking, not any heavy-handed business. If any US counterintelligence officer involved cannot sustain that, he or she is working the wrong target. Informed by experience, greatcharlie is aware that it is a predilection among not all young special agents in a particular US counterintelligence service, but some, to be frightfully eager to prove something to their cohorts and to themselves. Ira furor brevis est; animum rege. (Anger is a brief madness; govern your soul (control your emotions)).

Practicing what is compulsory for all investigations in the Chinese crisis is sine qua non. However, if one’s thinking is not yielding satisfactory outcomes, then one must focus upon how and what one thinks. A corrective step must be to concentrate to enhance one’s ability to summon up new ideas and insights, study, understand, and consider the deeds of personalities. It is one thing to supposedly see everything–certainly the tools available to US counterintelligence services allow them to see an extraordinary amount of things, but another thing to properly reason from what one sees. US counterintelligence officers must think harder and conceptualize better. They must ruminate on events in relation to those that proceed them and meditate on what the future may bring. They must practice forecasting decisions by their adversary that may shape what might come and then proof their efforts by watching events unfold in reports. 

The question that must beat the brain of every US counterintelligence officer working on the matter is most likely: “Where will they strike next?” As a practical suggestion, the focus of many investigations–if not all investigations–of Chinese intelligence networks send operations might be placed on two points: those controlling networks and running operations in the field; and the composition of operations in the field.

Know Who Controls the Chinese Intelligence Networks

As it was discussed in the July 31, 2020 greatcharlie post entitled, “China’s Ministry of State Security: What Is This Hammer the Communist Party of China’s Arm Swings in Its Campaign against the US? (Part 1),” personnel of the Ministry of State Security (MSS), the civilian foreign intelligence service of China, are usually assigned overseas for up to six years, with a few remaining in post for 10 years if required. In most countries, MSS officers are accommodated by the embassy. In the US, there are seven permanent Chinese diplomatic missions staffed with intelligence personnel. MSS personnel are usually assigned overseas for up to six years, with a few remaining in post for ten years if required. In most countries, the local MSS officers are accommodated by the embassy. Having stated that, it is near certain that presently far greater numbers of MSS officers as well as officers from the People’s Liberation Army (PLA) and Communist Party of China intelligence units are operating without official cover throughout the West. (Note: The four key bodies of the Communist Party of China’s bureaucracy at the central level for building and exercising political influence outside the party, and especially beyond China’s borders are the United Front Work Department, the Chinese People’s Political Consultative Conference, the International (Liaison) Department, and the Propaganda Department.) Instead of embassies and consulates, they operate out of nongovernmental, decentralized stations. They are known to often operate out of front companies created solely for intelligence missions or out of “friendly” companies overseas run by Chinese nationals, “cut outs“, who are willing to be more heavily involved with the work of MSS and other Chinese intelligence services than most Chinese citizens would ever want to be. This approach may be a residual effect of pollination with Soviet intelligence in the past. 

There is a common misunderstanding about the Soviet KGB Rezidentura. While it is generally believed that all intelligence activity by KGB in another country was centralized through the Rezidentura in the embassy or consulate, under a Rezident with an official cover, as fully explained by former KGB Major General Oleg Kalugin in his memoir, The First Directorate: My 32 Years in Intelligence and Espionage against the West (St. Martin’s Press, 1994), there were also nonofficial Rezidenturas that operated away from Soviet diplomatic centers. Those nonofficial Rezidenturas had their own Rezident or chief of station, chain of command, missions, and lines of communication to Moscow. One might suppose that when the relationship during the Cold War was still congenial, had doubtlessly demonstrated to the Chinese, the benefits of operating two types of Rezidentura overseas, official and nonofficial. In a July 9, 2017 National Review article entitled “Everything We Know about China’s Secretive State Security Bureau”, Mattis explains that the MSS’ thirty-one major provincial and municipal sub-elements of MSS more than likely possess most of the officers, operatives, and informants and conduct the lion’s share of the operations. For some time, those provincial and municipal sub-elements performed mostly surveillance and domestic intelligence work. These provincial and municipal state security departments and bureaus By the time of Mattis’ writing, they had become small-sized foreign intelligence services. They were given considerable leeway to pursue sources. In Mattis’ view, that independence accounted for variation across the MSS in terms of the quality of individual intelligence officers and operations. At the present, the provincial and municipal state security departments and bureaus may be operating entire networks of their own in the US with appropriate guidance from MSS Headquarters and the Communist Party of China.

There are likely many unexplored possibilities that perhaps should be considered about the managers of Chinese intelligence networks in the US. Anything that can be gathered or inferred about the individuality of such a person must be put forth for study. A constant effort must be made to understand what makes the network manager tick. Using some of what is publicly known about how Chinese intelligence services have been operating in the US from a variety of sources, to include US Department of Justice indictments and criminal complaints, one might conceptualize traits that could be ascribed to those managers possibly on the ground in the US, controlling operations day-to-day, are: energy, enthusiasm, and creativity. Among their traits, one might expect that they would exude a positive attitude that encourages officers, operatives, and informants to do their utmost in the field. That energy is transmitted to US citizens and Chinese émigrés being recruited to serve the purposes of their intelligence services and, of course, the Communist Party of China. There would very likely be the hope among Chinese intelligence services and the Communist Party of China that following the detection of each of their victories by US counterintelligence services there is an opposite effect upon the officers of those organizations. Chinese intelligence services would surely hope that a sense of defeat reaches deep into the psyche of US counterintelligence services rank and file and firmly sets within them a sense of disponding woe, sorrow, and discouragement. They doubtlessly want them to feel gutted.

The managers controlling operations of Chinese foreign intelligence networks in the US have undoubtedly been selected due to their proven mental alertness, quick thinking, adaptability, and curiosity. They surely have the right stuff to be open-minded and imaginative, within authorized parameters, and are willing to adapt. Surprisingly given the iron-grip culture among managers and executives in Beijing, these “field managers” have apparently been given some leeway to use their initiative to achieve progress. It likely accounts for how the Chinese are able to react quickly to any changing circumstances. To an extent, it may also explain why Chinese intelligence services may appear to some to be so disdainful of any danger that US counterintelligence efforts might pose to their operations despite knowing that they are actively being pursued by them by the hour. To be on top of everything, the network managers are likely sharp as a tack and no doubt endlessly study what is known by Chinese intelligence about US counterintelligence tactics, techniques, procedures, and methods, concepts and intent, and the latest counterintelligence tools US counterintelligence has fielded. Among such individuals, a solid foundation of information likely allows for the development of viable inferences and strong insights which in turn allows for confidence in using their intuition on what may come or what is coming their way. These network leaders are also likely able to identify any “bad habits” that may have ever brought US counterintelligence services too close for comfort. 

There remains the possibility that the network manager may not even be located in the US. Still, someone must be present on the ground in the US, to relay, with authority, directions from the manager and respond to inquiries and urgent matters from those operating in the field. It could be the case that they maintain modest lodgings not only to reduce costs and keep a low-profile in general. However, the presumption of a low-profile manager could also be entirely incorrect. It may very well be that they are individuals who have achieved considerable success and prominence in areas such as business and finance. As such, they, as a professional requirement, would both have access to and daily accumulate knowledge far beyond average boundaries of the latest events in industry and government. They would know what is important and urgent, what is moving things forward, what is the next big thing, who and where are the individuals influencing events and how to make contact with them and get connected to all of it. In their fields, they may be among the most capable at doing that and may have the recognition, awards, and the financial benefits that would confirm it. It would appear that they avoid engaging in any surreptitious or malign efforts in their own companies or in their own fields. However, it is still a possibility.

Such prospective network managers would very likely be untainted by any apparent or questionable affiliation with Chinese universities, the PLA, and the Communist Party of China. (That does not mean family members who may reside in China would not be thoroughly connected to such organizations.) If the individuals have family ties back to China, there would be nothing apparent about them that would make them suspicious. They would likely have no overseas travel or contacts that would create suspicion. Doubtlessly, an endless list of notables from their fields might be prepared to vouch for them. All the while, though, they would be managing intelligence operations of their networks in an exquisite fashion, and feeding back information to China vital to US national security and the key to helping US businesses maintain their competitive edge against foreign rivals. (If the manager is situated in the US, oddly enough, there may actually be a number of creative ways to draw out such senior managers of field operations. As aforementioned, greatcharlie will never offer any insights even from its position outside the bureaucracy that it believed might result in any negative outcomes for the US as it seeks to resolve the China crisis. That being stated, as stated in the December 13, 2020 greatcharlie post entitled, “Meditations and Ruminations on Chinese Intelligence: Revisiting a Lesson on Developing Insights from Four Decades Ago,” if one were to mine through the US Department of Justice’s very own indictments and criminal complaint against those few Chinese officers, operatives, and informants that have been captured, reading between the lines very closely, one can find to more than few open doors that might lead to successes against existing but well-cloaked Chinese intelligence networks and actors. Not one case has been a “wilderness of mirrors.”)

Perchance those of a younger generation would say that Chinese intelligence network managers in the US, as described here, as being  “woke,” or as the Germans would say, “wach,” both words roughly refer to them as being awake. In greatcharlie’s view, spying on the US is not woke. Nonetheless, everyday, the network managers place their keen eyes on the world around them and have a deep understanding of how people tick, how they fit in and feel where they live and work, and how they can get the ones they have targeted tangled up in their respective espionage enterprises.

Perhaps reading this, one might get the impression that greatcharlie was attempting to convince readers that Jupiter himself was running the Chinese intelligence networks. That is surely not the case. However, it must be recognized that the sort controlling those networks are likely of a very special nature. Surely, with regard to politics which is all so important in the regime of the Communist Party of China, one would expect that network managers deployed against the US, despite not having much physical contact with anyone in Beijing, would be the fair-haired boys or gals among one or more of the senior executives in MSS or even a senior leader of the Party, itself. 

Whatever any US counterintelligence service may attempt to do in an effort to break Chinese intelligence operations, its officers must be mindful that this may likely be the sort of individual they are seeking to maneuver against. Without the ability to get up close to these managers, it might be enough to conceptualize them, given the pattern of activity and interrogations of intercepted officers, operatives, and informants and reinterviewing the handful of “recent” defectors in US hands. (It is wholly plausible that the officers, operatives, and informants working in the US have never seen and do not know the identity of their network manager on the ground. They may only recognize the individual by code via orders, rectifications, responses to inquiries and requests, and inspirational messages.) If the abstract entity, de créature imaginaire, constructed here is, by coincidence, correct in every particular, there may be the rudiments to get started on trying to “steal a march” on perhaps a few of the Chinese intelligence network managers. Shaping one’s thinking against thinking and conceptualized tratits of de créature imaginaire, may be enough to open new doors. Perhaps in time, such in-depth study of these aspects will allow informed counterintelligence officers to develop true intimations, not valueless surmisals or absurd speculation, of what may be occurring and what is about to occur. In “A Story of Great Love,” published in the Winter 2011 edition of the Paris Review, Clarice Lispector writes a sentence that is amusing yet conceptually germane to what is discussed here: “Once upon a time there was a girl who spent so much time looking at her hens that she came to understand their souls and their desires intimately.”

The People’s Republic of China Consulate in Houston (above). From this now closed building, China directed government, economic, and cultural activity across the southern US. Ministry of State Security (MSS) personnel are usually assigned overseas for up to six years, with a few remaining in post for 10 years if required. In most countries, the local MSS officers are accommodated by the embassy. Having stated that, it is certain that presently far greater numbers of MSS officers as well as officers from the People’s Liberation Army and Communist Party of China intelligence units are operating without official cover throughout the West. Instead of embassies and consulates, they operate out of nongovernmental, decentralized stations.

Discover the Composition of Network Operations

One might suppose the Chinese intelligence networks in the US, as a primary purpose, unlikely conduct operations in which they blithely seek out new targets day-after-day, although there are perhaps some operations underway that serve to monitor individuals in positions that might be interest and sites of information of interest with the guidance of MSS headquarters, provincial bureaus and municipal departments based on available intelligence. The settled, more fruitful networks that have nettled US counterintelligence services the most are likely set up to run operations on targets of a certain type, rich with prospects at locations in  which Chinese intelligence operatives and informants are well ensconced. One could reasonably expect that there will be a commonality in location for both predator and prey. (Although, nothing can really be certain for espionage is a deke business.) The Chinese intelligence operation will be set up in proximity of a figurative “happy hunting ground,” a high-tech firm, laboratory, academia, political network, foreign, national security, economic, trade policymaking office, agribusiness, and aviation, and energy business to list only a handful. In addition to propinquity, there will be a common functionality of any Chinese owned business that may establish themselves in the hunting ground, and very apparent efforts to create employee links by them with their likely targets. 

Control remains essential in the authoritarian (totalitarian) regime of the Communist Party of China and therefore there is a certain specificity intrinsic to every operation–despite nuance in design, methods, and other imaginative approaches attendant–that will presumably allow for monitoring, oversight, and audits. If it ever was detected that an odd Chinese intelligence network was skillfully mixing tactics, techniques, procedures, and methods in operations conducted following an aggregate rollup of known Chinese intelligence efforts in the US, it is unlikely that particular network’s approach, while perhaps creative to the extent possible, will never stray too far from any observances that would be laid down by their respective Chinese intelligence services. If the tactics, techniques, procedures, and methods used by Chinese intelligence networks are really so similar, one could say their operations will likely have a common “DNA.” The adversary’s known practices are undoubtedly cataloged by US counterintelligence services. It will be necessary to more closely study the common functionality of networks and operations. As much information on their operations must be collected as possible. Study what has been learned by allies. Identify common vulnerabilities in every network. Identify, study, and exploit their deficiencies.

As much of what the networks Chinese intelligence services are exactly doing day-to-day in the US remains unknown publicly at least, it is impossible to say with certainty how the COVID-19 pandemic has impacted their operations. One can imagine there has been some impact. Nevertheless, given that reality, in considering how COVID-19 factors into their efforts, one must again enter the world of supposition in which one analysis of how those networks are not only operating, but more specifically, how managers of those networks are communicating with Beijing and with their officers, operatives, and informants, can be just as good as another.

Even before COVID-19 hit, for Chinese intelligence networks on the ground in the US, managing communications in any direction was imaginably no mean feat. As it was discussed in the August 31, 2020 greatcharlie post entitled, “China’s Ministry of State Security: What Is This Hammer the Communist Party of China’s Arm Swings in Its Campaign Against the US? (Part 2).” Perhaps, the main lesson for Chinese intelligence services was that it was not safe to continue creating and maintaining secret communications or reports, any truly important documents, electronically. It was the same as leaving an open door to foreign intelligence service penetration. The transition back to paper would be the best answer and easy enough. Indeed, the use of hard documents and files was what the most seasoned foreign intelligence and counterintelligence officers were most familiar with using. Moreover, they are very likely individuals of conservative habits, and never became so familiar with computer work as their younger counterparts. The return to paper files would certainly lead to the collection of what would now be thought of as considerable amounts of documents. File rooms and vaults have very likely been rebuilt or returned to service. Urgent issues concerning diplomatic matters were likely communicated via encrypted transmissions. There was very likely a sharp increase in transmissions once the consulate received notice that it was being forced to close. Use of that medium would provide some reasonable assurance that content of the communication would be protected. Nothing of any real importance was likely communicated by telephone given that the US would surely successfully eavesdrop on the conversation. 

One might venture to say that a likely move to hard documents may have been evinced when the world observed presumably Ministry of Foreign Affairs security officers and MSS intelligence officers using fire bins to burn bundles of documents inside the compound of the People’s Republic of China Consulate in Houston, Texas as it prepared to close. It might be the case that burning the documents is standard operating procedure for Chinese diplomatic outposts in such instances as an evacuation. MSS counterintelligence would hardly think that US intelligence and counterintelligence services would pass up the fortuitous opportunity to search through or even keep some or all of the documents consulate personnel might try to ship or mail to China while evacuating the building, even if containers of documents were sent as diplomatic pouches.

From what is publicly known, it appears that Chinese intelligence networks do not recruit after simply spotting a potential operative or informant. If that were the case, the success rate of US counterintelligence services against them would be far higher given the opportunities such activities would present and given the experience of their organizations in dealing with such a basic set up. Chinese intelligence services clearly work wholly on their own terms, investigating only those “targets” who they choose to investigate, essentially ignoring anyone that may have the slightest appearance of being dangled before them. It is a benefit for them to operate in what could be called a target rich environment in the US. Recruitment is “by invitation only.” If one is not on the figurative guest list, one does not get in! As part of their investigations of targets for recruitment, doubtlessly it is important to identify the psychological profile of a person, his political orientation, his attitude towards his motherland, China or towards the US, where he or she has become a citizen or visiting for school or long-term employment. And then, after accumulating a sizable amount of material (based on a whole array of undertakings: plain observation, audio- and video-surveillance of the places of residence, agency-level scrutiny, including “honey traps”), on the basis of the analysis, a decision is made about a transforming the investigation into a recruitment with appropriate conditions (such as through compromising materials or a voluntary agreement) or about wrapping up the whole matter by “educating” a foreigner, conveying a favorable message on China and the wave of the future, Chairman Mao Zedong’s vision of Communism.

After studying what is being specifically done by a network long enough, one will begin to see dimly what a network or specific operation is driving at. After finding a few missing links, an entirely connected case will not always, but can be obtained. Once a clear picture emerges, one can start developing attack vectors against Chinese intelligence networks with a forecast of nearly assured fruits. Lately, the identification and aim at any networks has clearly been far less than accurate. Do not use individuals lacking good judgment and sanguine required based on one’s own standard. Create the best team possible. Know your people well. Keep a close eye on neophytes. (As touched on in the discussion of Olson’s “Ten Commandments of Counterintelligence” of Chapter Four in greatcharlie’s review of To Catch a Spy, a supposition verging on the ridiculous must be seen as such by a supervisor and appropriately knocked down. A keen interest must be kept on how subordinates, especially novices, are reasoning with facts. A supposition verging on the ridiculous might involve imputing criminal motive or involvement on a party that could not have been part of a criminal conspiracy or ascribing characteristics to an individual who could not possibly possess them or has not displayed them. A good case could be blighted by such wrongheadedness.)

Gnawing a bit further at the matter of using young, novice counterintelligence officers on such delicate cases concerning Chinese intelligence, one should avoid the pitfall of allowing them to manage surveillance work for a case and turn it into something that might more reflect the work of a security service in a totalitarian country to soothe their egos. Be mindful of the use of time, energy, and budget by them such as placing heavy, wasteful surveillance on the street not to advance the casework but to prove some immature point of power. Casting some wide net will bring in nothing but a lot of extra things that time, energy and money cannot be wasted upon. Differ nothing to their judgment. Every mistake or misstep made by US counterintelligence, whether the result of a manager’s use of some clever misdirection or whether self-inflicted, represents a success for a Chinese intelligence network manager. Keep firmly in mind the managers of Chinese intelligence networks are flexible enough in their thinking that they appear to be able to change horses in midstream while maintaining the metaphoric helm on a steady heading so to speak. 

Concerning contractors, by their nature, they are owned and managed by businessmen out to make money as priority. That focus among many of them can be boiled down to the  precept, “minimum effort, maximum gain” and that can be most apparent in how they conduct their so-called operations on the street. As already alluded to here, their “operatives,” often poorly vetted before being “hired,” many times find it difficult in the field, physically surveilling a target or trying to open a clandestine conversation, to be their higher selves. They are often too aggressive, even ruthless, and engage in what could politely be called “aberrant behavior.” Strangely enough, for many contractors, the reality that their operatives display these characteristics is a point of pride.. As it was discussed in greatcharlie’s January 31, 2020 review of To Catch a Spy, the negative behavior of contractors witnessed in the field by an adversarial intelligence service’s officers, operatives, and informants could very likely have an impact on their impressions of US counterintelligence services beyond what has already been inculcated within them by their masters. It should be expected that any negative impressions could have the deleterious effect of negatively impacting a decision to defect or be recruited if the idea might ever cross their minds. It is impossible to calculate, but it surely can be imagined that a number of potential defectors and recruits may have been deterred from taking the first step over this very issue. Recognizably, there is a reduced ability to effectively oversee what contractors are doing at all times on behalf of US counterintelligence services. At best, the managers of a particular counterintelligence operation that they may be hired to support will only know what the contractors divulge about their efforts. Close observance of them in operation, done furtively by managers of US counterintelligence services, would doubtlessly substantiate this.

Those in US counterintelligence services considering what is noted here might cast their minds back to the observation of the renowned 17th century French philosopher Blaise Pascal in Pensées (1670): “Justice without power is inefficient; power without justice is tyranny. Justice without power is opposed, because there are always wicked men. Power without justice is soon questioned. Justice and power must therefore be brought together, so that whatever is just may be powerful, and whatever is powerful may be just.”

Surely at one time the relationship between contractors and US counterintelligence services was quite beneficial as they provided real assistance through manpower and talent, but again, the situation has since changed considerably. They are shadows of what they once were in terms of quality.  Beyond some possible invaluable assistance they may be providing through precious outside of the bureaucracy analysis and advice on Chinese intelligence activities in the US, in the China case, US counterintelligence services should severely minimize or eliminate contractors if possible. There may be a place for such contractors and their ways in counternarcotics, organized crime control, human-trafficking or some other kind of criminal investigations. However, up against the sophisticated intelligence services of a determined adversary as China, those contractors are not a credit to US counterintelligence services. They are nothing but a liability. The China case is too important to indulge in any uncertainties. On an additional point, technical intelligence tools must be utilized effectively and appropriately. Monitor only those who need to be monitored. Resist the urge to play George Orwell’s “Big Brother.” That urge is another weakness. Nimia illæc licentia profecto evadet in aliquod magnum malum. (This excessive license will most certainly eventuate in some great evil.)

The continued success Chinese intelligence services and counterintelligence services in being able to conceal their massive espionage efforts may suggest that conceptually, they may approach establishing their presence in the US with the thought of “peacefully coexisting” in the same environment as US counterintelligence services. The relationship that they seem to have sought with US counterintelligence services in order to ensure the security of their networks and operations is not “cat and mouse” or combative. It is strangely, but logically, symbiotic. 

That symbiotic relationship, however, is malignant, and designed to be parasitical. To that end, managers of Chinese intelligence and counterintelligence services in the US likely respond to any detection of the presence of US counterintelligence personnel or activity not by avoiding them, but by connecting in some smart way to them. Connecting to them, to give a couple of simple examples means having operatives work for a contractor engaged in physical surveillance, or take on low level employment in or around offices of those contractors. From such positions and similar ones, they would enable themselves to monitor the most well-orchestrated, well-conducted activities from the inside. Some operatives, finding work as operatives in the agencies of contractors for US counterintelligence services  could actually become, and have very likely actually been, part of those operations. Note that operatives of Chinese foreign intelligence and counterintelligence services directed to get close to US counterintelligence services personnel and activities may not necessarily be ethnic Chinese. (For a fuller discussion of that matter, see the July 31, 2020 greatcharlie post “China’s Ministry of State Security: What Is this Hammer the Communist Party of China’s Arm Swings in Its Campaign against the US? (Part 1).”) Such a precaution would likely be deemed less necessary by managers of Chinese foreign intelligence and counterintelligence services for operatives placed within or close proximity of contractors offices and personnel as those managers have likely become well-aware of the astonishing lack of due diligence and security practiced by them. Surely, US counterintelligence activities of greatest interest would be those against Chinese foreign intelligence networks and operations. However, there would undoubtedly be significant and considerable value in being aware of physical surveillance activities by US counterintelligence services against the other adversaries of those services. There is every reason to believe cooperative relationships exist among the intelligence services of US adversaries. To say the least, there would be some monetary value in information collected by China of that kind.

Much as some parasites, those operatives who might successfully penetrate any organizations of or pertaining to US counterintelligence services would never act directly  to destroy those personnel or organizations but would rather only nourish themselves off  of them by collecting critical information from them for the security and survival of Chinese Intelligence activities in the US. Reminding again of what might be called Olson’s maxim from To Catch a Spy, “Penetration is the best counterintelligence.” One can almost be certain that senior executives and managers in adversarial foreign intelligence services surely believe that, too! That is something for US counterintelligence services to be very concerned about.

With regard to working with quantitative data, broken down to the essentials, it must continually be used to keep US counterintelligence officers cognizant and well appraised of activity by confirmed Chinese intelligence officers, operatives, and informants tied to diplomatic missions. With quantitative data, users ought to drill down on data concerning their daily and hourly activity from communications to commuting. One must be able to discern even the slightest changes in activity, whether increased or decreased. Data should be reviewed daily to identify the slightest changes from the aggregate numbers. Revisiting data that has already been rolled up and aggregated is also advised. It should be mined through for more details, clues. (One should never get so caught up with data to believe that an opponent’s actions can be reduced to an algorithm. The opposition’s leaders are living, breathing, agile, flexible and–despite working in Communist China–potentially unconventional thinkers.)

Getting Results

Measures of success of the practices suggested here may hopefully be a marked increased prospective opportunities to: neutralize; displace; and, intercept, even recruit, from a targeted Chinese intelligence network.

1. Displace

If the purpose of US counterintelligence is to displace a Chinese intelligence network or operation, the rapid shutdown of an operation would be a sign of success in that endeavor. The threat of intercept or the very public revelation that an officer, operative, or informant in the network has been apprehended would naturally spur such an action. If the environment is made hot enough for the network, its managers and the remainder of their string of officers, operatives, and informants will indubitably go to ground with the hope of resurrecting their network with its diffuse operations at a more favorable point in time. However, if an operation has packed up and moved out, there will be a palpable change in the working atmosphere for the counterintelligence officer who has had their noses to grindstone working the case. In a frenzied rush to exit the US, individual suspected Chinese intelligence officers, working in academia or industry, in physical isolation from their compatriots, or ones that may appear to be operating independently and farthest away from their network compatriots and resources, may no longer see the need to carry on with any pretenses. It is also interesting to see that there is never mention of any effort by Chinese intelligence officers, operatives, or informants to figuratively throw dust in the eyes of those investigating, plant false leads or use other means to misdirect, as they make their escape.

Interviews can be used as a psychological tool to prompt displacement. For the network manager who is logical, visits to the residence or workplace of a subject of investigation by US counterintelligence officer to invite them for an interview in the respective office of their service, or to interview them at that location, may be viewed as probing based on some insight possessed by the adversary. There is the odd chance a network manager might believe a US counterintelligence service was on to something. However, it would seem they would more likely think a US counterintelligence service would “hold its cards a little closer” if it had something solid to act on. If the network manager is thinking in that way, it would mean  he or she has been trying to see through all things cooked up by US counterintelligence. Surely, for the Chinese intelligence  services as much as those of the US, studying their oppositions modus operandi is as important a task as anything else.

Operatives and informants, on the other hand, may become jittery. However, such a visit may not unnerve the network manager. The reaction of a network manager may be no visible  reaction at all. He or she will likely continually display nerve and knowledge. The possibility of such interviews has likely already crossed the managers mind. The network manager has likely already assessed how officers, operatives, and informants in his or her retinue will act or react when approached. The task of the network manager will be to deduce what triggered the interview, reason from cause to effect what is the likely course of events to follow, and act accordingly. That being stated, activities and especially the communications of those approached for interviews must be monitored. New travel plans by individuals with some association to those interviewed, scheduled closely by date, must be examined.

2. Neutralize

To assist in determining where to interdict, stand up a “Red Team” on a non-stop basis, using templates properly constructed from everything known and insights and inferences on Chinese operations and to continue to build up a legend for de créature imaginaire with the objective of achieving increasing accuracy. Among tools that should be made available for use in neutralizing Chinese intelligence officers, operatives, and informants, should be heavy financial rewards for “coming forward”; and whistle-blower-like protections. Casting one’s mind back to the “Chieu Hoi” program used to contend with the Viet Cong during the Vietnam War, US counterintelligence services, using an approach certainly not the same but conceptually similar to that, may very well be able net a few long-time operatives and informants of China see intelligence services with deep involvement in their efforts, who may have had their fill of the whole business and want to get out, but safely. Cela n’a rien d’évident. (The fact that the Chieu Hoi program was implemented in an Asian country is purely coincidental. No deliberate connection regarding a region, race, or political philosophy was made. The parallel is that much as the Viet Cong, Chinese foreign intelligence officers in particular, but any operatives and informants as well are often “true believers,” who act out of conviction. Similar to the Viet Cong, they are driven by a deep-seeded ideology. In their unique case, it is usually the erroneous belief that China is the champion of the oppressed and will become the dominant power in the world.) In case the point has been misunderstood, heavy financial rewards for them would mean steep rewards. Ideally, the result will be to threaten the rewards structure, financial and psychological, of the Chinese foreign intelligence and counterintelligence services. If money would not be the elixir to turn any Chinese intelligence officers, operatives, or informants, US counterintelligence services would only need to pose the question to themselves: Deployed to the US and caught in the business of spying, what else would truly satisfy them enough to cause them to  defect or to become a double? If the situation becomes desperate enough, ask the targeted Chinese intelligence officer, operative, or informant: “What do you want? Name it!” (In other words, at least to get things moving, do whatever it takes, but within reason!) Turning Chinese operatives and informants should ideally take on the appearance of something akin to a business enterprise while actually being a counterintelligence task, if successful. Cela encore n’a rien d’évident. (Note, however, that money can become poisonous in both directions, creating temptation among those in service ranks unfortunately disposed to transgressions. Therefore, its distribution must be very carefully supervised.)

To be succinct, the hope of US counterintelligence should be to come in contact with an officer, operative, or informant with an albeit idealistic vision of China as the dominant power and shape of the world for the future, but with reservations, serious reservations. Those sentiments would need to be worked on. The next best hope would be to find the officer, operative, or informant who is not doing things for an ideal, and whose reasons for turning on China would be venal. Pretio parata vincitur pretio fides. (Fidelity bought by money is overcome by money)

3. Intercept

Non capiunt lepores tympana rauca leves. (Drumming is not the way to catch a hare.) This could be entirely off the mark, but it appears that aggressive counterintelligence appears to have been directed at targets of opportunity versus the industry-centric networks of Chinese intelligence in the US. While there may be a meretricious benefit to this practice, it accomplishes nothing in terms of tearing down Chinese intelligence networks or smothering greater espionage operations. Again, elevated thinking is required. There must be an inflexion point at which US counterintelligence services become the fox, and the days of being the chicken come to an end. Better use must be made of tools available and good practices. There must be better use of deception. To lure Chinese intelligence networks into traps, network managers and higher ups in the Chinese system must be convinced that the figurative cheese in the trap is something worth the risk of trying to take. Psychological operations must be used to draw them closer to targets US counterintelligence can cover while remaining concealed. As part of the information warfare campaign with China, an effort must be made to surreptitiously “assist” Beijing in discovering a novel target worth pursuing. Chinese intelligence services have enjoyed a halcion season of success. They apparently have no intention of being thrown off their pace and streak of victories by what they in all likelihood suspect are attempts by US counterintelligence to score a victory against their effort during their moment of glory.

US counterintelligence officers must do their utmost to go beyond the normal scope in determining what will attract Chinese intelligence network managers. They must not proceed by pretending to know. There is no room for guesswork. Approaches developed must not be derivative. They must put as much time as necessary into developing them to become as certain as humanly possible that any new approaches will work. Any enticement or manipulation must not give off any indication of being a plant nor chicken feed. It must appear as genuine gold dust. Under extremely controlled circumstances, it may need to be actual gold dust! What is left is to wait for the network to show itself. There is nothing else to do otherwise. Efforts to stoke or prompt the adversary will lead to blowing the entire set up. Impatience is what the Chinese will look for because that is what every other foreign intelligence service expects of US counterintelligence.

Logically, it would be a capital mistake for Chinese Intelligence services to adulterate what could likely be characterized as an operation in which every aspect was well-known with individuals of ultimately unknown character, loyalties, or reliability and targets of likely no immediate unknown value and of no prior interest or desire. As senior executives and managers in Beijing might assess, if anything suddenly put before them was truly of any immediate value or desirable to China, the individuals or the information would have respectively been recruited or stolen already. Assuredly, that is the pinch for US counterintelligence services when it comes to getting decent double-agent operation off the ground.

John le Carré, the renowned author of espionage novels of the United Kingdom who served in both both the Security Service, MI5, and the Secret Intelligence Service, MI6, during the 1950s and 1960s, offers the statement in The Honourable Schoolboy (Alfred A. Knopf, 1977): “A desk is a dangerous place from which to view the world.” US counterintelligence officers must be mindful of what may be perceived in the conference room as an advantage over the opposition intelligence network manager may be the ugly product of groupthink. They must judge perceptions in view of what is  actually known about that opponent, even if he or she remains de créature imaginaire and how that manager may act in response to what they plan to put in his or her way. Use of aggressive tactics or overwhelming superiority can be turned into a liability by an agile thinker. It is also important to understand that no matter how the Chinese intelligence network or operation may be approached, everything done, particularly if successful, will be studied by superiors in Beijing so that all gaps that may have been exploited in a disrupted, displaced, or destroyed network will be rapidly and quietly set right in all remaining networks. Operational missteps that might have been exploited will be identified and never made again. (Be observant for changes in practices among networks and operations being traced.) In view of what Beijing may learn from an initial attack, adjustments in the next US counterintelligence strike against a Chinese intelligence network or operation must be considered even before the first is executed. In a cycle, this approach to attacking Chinese intelligence networks and operations must be adjusted for each new situation and repeated.

To go a step further, one might speculate that having achieved countless victories with near impunity inside the US, Chinese foreign intelligence services now very likely conduct counterintelligence exercises in the field, likely in a nondisruptive way vis-a-vis ongoing operations, to ensure that in their present state, their intelligence networks are free from US counterintelligence detection and interference and that no intelligence service from anywhere could play havoc with them. 

It is unlikely that the senior executives and managers of Chinese foreign Intelligence services are sitting back and gloating about their victories. Rather, it is very likely that everyday they work harder and harder to make their networks and operations better and more effective, pushing their espionage capabilities far-beyond the reach of the counterintelligence services of the countries in which they operate. All of that being said, one might still imagine that soon enough, in a gesture aimed at figuratively putting some dirt in the eyes of US counterintelligence services, the Chinese foreign intelligence services may spend some hours planning some upheaval that their networks could cause in the US to embarrass US counterintelligence services. It would imaginably be designed to knock them well-off track and symbolically mark China’s domination of their opponent on his own home ground. China would also be sending a message concerning its dominance throughout the espionage world. Of course, despite its meretricious effect, whatever such a potential ploy might be, it would doubtlessly be conducted in such a way that the government in Beijing and the Communist Party of China would feel enabled to plausibly deny China’s connection to the action. (These are only some thoughts, ruminations, on the situation. Hopefully, this should not cause any undue concern. Or, cela n’a rien d’évident.)

The Chinese have likely concluded US foreign intelligence and counterintelligence services are under stress and are bound to take risks to score a victory or win the whole ball game. To that extent, it is unlikely Beijing wants its intelligence services reaching after anything when their plates are already full follow up on leads they created for themselves. It is possible that the Chinese foreign intelligence services have never seen US counterintelligence services get anything substantial started against their networks in terms of penetration. However, the Chinese will unlikely mistake quiet for security. They probably never really feel secure in the US. It is hard to imagine what might ever be worth the candle to Chinese intelligence services to reach after. Assuredly, impatience in any US operation would be anathema.

People’s Republic of China President Xi Jinping (above). Given the success of Chinese intelligence services in the US, China might soon enough choose to send a message to symbolically mark China’s domination of their opponent on his own home ground. and its dominance in the espionage world. Chinese foreign intelligence services operating in the US may spend some time planning an upheaval that would figuratively put some dirt in the eyes of US counterintelligence services. Despite any meretricious effect such an act might have, whatever such a potential deplorable ploy might be, it would doubtlessly be conducted in such a way that the government in Beijing and the Communist Party of China would be able to plausibly deny their connection to the action.

The Way Forward

Month after month, US counterintelligence services discover another set of occasions when China has incommoded a federal agency, a private firm, an academic institution, or research institute by stealing from them classified information or intellectual property most often vital to the national interest. Leave it to say, having engaged in an empirical study of public facts coming in what has been transpiring, the potential trajectory of China’s malign efforts is breathtaking. By 2021, it should have been the case that MSS networks were being regularly penetrated by US counterintelligence and rolled up in waves at times chosen by US counterintelligence services. Ongoing and developing MSS operations should have already been heavily infiltrated and those infiltrated operations which are not destroyed should be used as conduits to push disinformation back to China. As for individuals recruited by MSS, many should have already been identified as a result of US counterintelligence infiltration of MSS networks and at appropriate moments, those operatives and informants should have been intercepted, neutralized, and recruited as counterespionage agents. However, that is not the case. Perhaps in some allied country, success against China will be achieved showing US counterintelligence services the way forward. With a long history of successfully defending the United Kingdom from foreign spies, it may very well be that MI5 will not have the Cabinet, the Prime Minister, the exalted person herself, wait much longer for good news.

Whether this essay for some will cause a journey from unawareness, curiosity, or a lack of clarity to knowledge, remains to be seen. There has been more than enough talk about how bad the problem with China is. That becomes by the by. There must be more talk about how to defeat it. The US must move from the defensive to the offensive, and take the game back to China and destroy all of its networks. It could be the case that US counterintelligence officers must relearn and hone the skill of lying before the water course and awaiting the big game. Many plans can be developed to advance against a problem. However, choosing the right plan, the one that will work, is the challenge. Much as with physicians, for investigators, every symptom must be told before a diagnosis can be provided. In a very small way here, greatcharlie has sought to contribute to development more effective approaches to defeat Chinese intelligence collection efforts in the US. Before writing this essay, greatcharlie fully understood and accepted that there are those singular US counterintelligence services that would be completely uninterested in, and even shun, any voice or meditations from outside the bureaucracy that would dare offer assistance to them in their struggle with China’s intelligence services. (It must be stated that greatcharlie has either been retained to supply any imaginable deficiencies of US counterintelligence services nor has it been retained for anything by any of them.) Often in the US national security bureaucracy, perspectives on adversaries can become too austere. Over time, even unknowingly, walls are built around those perspectives, fending off an effort to more accurately understand an adversary at the present that may shake the foundations of them. That sort of mindset, as suggested,, perhaps an unconscious bias, can creep its way in and become comfortable. That can spell disaster. This may very well be the case with Chinese foreign intelligence activity in the US.

With a near endless chain of losses, the following theft sometimes being a greater defeat than the one proceeding it, greatcharlie feels compelled to ingeminate the position expressed in the conclusion of its August 31, 2020 greatcharlie post US counterintelligence services should consider hiring individuals from outside the bureaucracy who are already known due to demonstrated interest in the subject matter and recognized as possessing some ability to present what may be unorthodox innovative, forward-looking perspectives. New thinkers can rejuvenate the analytical process, effectively serving to unearth directions and areas for examination and offer hypotheses, good ones, that otherwise would be ignored. In effect, surface layers could be peeled off to reveal what may have been missed for a long time. From the inside, one might characterize observations and hypotheses offered by outsiders as mere surmisals and suppositions from those perceived lacking the necessary depth of understanding that long time analysts bring to an issue. With no intent to condescend, one might assess responses of that type would be defensive and emotional, and least likely learned. The purpose of using such perspectives is to have a look at issues from other angles. Thinking outside the bureaucracy would hopefully move away from the usual track, the derivative, the predictable, especially in special cases that may be hard to crack. Indeed, what outsider brings to the analysis of an issue, through the examination of people and events and interpretation of data, is the application of different sensibilities founded on knowledge acquired after having passed through a multitude experiences that might very well have thwarted the recruitment of the outside the box thinker. One could say the length and breadth of that knowledge and experience allowed for an alternative understanding of humanity. Such an understanding also could have been sought through personal study. 

The suggestion should not seem so exotic at this point. Even the adversaries of the US would likely imagine the possibility that some assistance from an unexpected source and direction could pose the greatest threat to their success. Perhaps some US counterintelligence services will never brook the idea of receiving such assistance from outside the bureaucracy. However, in the end, the US counterintelligence service which opens itself up to new, thinking, new insights, new approaches, will very likely bag its tiger. Vigilando, agendo, bene consulendo, prospera omnia cedunt. (By watching, by doing, by consulting well, these things yield all things prosperous.)

Meditations and Ruminations on Chinese Intelligence: Revisiting a Lesson on Developing Insights from Four Decades Ago

A most apparent sign of the presence of Chinese intelligence services in Hong Kong is this plaque outside the People’s Republic of China National Security Office there (above). This essay is as a companion piece to greatcharlie’s proceeding essays on Chinese intelligence services. For the scholar who is a regular reader of greatcharlie, the essay will hopefully be an interesting discussion on the function of intelligence services in China with respect to functions of services in the United Kingdom and the US. However, this essay has the additional purpose of serving as a vehicle to assist students. For students, this essay aims to ignite an inner-conversation of issues reviewed, in this case concerning intelligence, to promote their recognition of additional parallels and the development of further insights. Hopefully, students will evoke thoughts from their respective sources and lessons, but also from personal experience, and worldviews, and produce strong insights.

For a one man shop as greatcharlie, reviewing a voluminous quantity of sources in the preparation of the July 31, 2020 and August 31, 2020 posts entitled, “China’s Ministry of State Security: What Is This Hammer the Communist Party of China’s Arm Swings in Its Campaign Against the US? (Part 1 and 2 respectively), was, to a degree, an exercise in large data processing. Yet, while engaging in that consuming, yet satisfying process, the thoughts of greatcharlie’s founder and editor hearken back to an assignment received as an undergraduate at Columbia College, Columbia University in a course “The Politics of Policymaking.” The course instructor, Roger Hilsman (1919-2014), who was also the student advisor and mentor of greatcharlie’s editor, asked students to construct an essay or, as he dubbed it, a “thinkpiece,” in which they were required to present their “observations, meditations, ruminations, assumptions, and hypotheses” that billowed up after reading a primary or secondary source directly related to a foreign and national security policy topic covered in his class. (The source greatcharlie’s editor used, at the suggestion of Hilsman, was Glenn Paige’s The Korea Decision (June 24-30, 1950) (Macmillan, 1968).) However, Hilsman’s goal with the assignment was to encourage students to move away from simply regurgitating what was studied and writing the derivative college essay. Instead, he wanted students to evoke thoughts from their respective sources and lessons but also from personal experience, and their albeit youthful worldview, and draw from them their best insights on the topics they chose. For Hilsman, a phenomenal educator, the assignment was not founded upon some understanding of the requirements of analytical work in international affairs developed in the abstract, but rather, developed upon substantial experience preparing his own analyses and supervising and mentoring subordinates and colleagues in their analytical work in the US military, intelligence, and diplomatic arenas; real world! More specifically, Hilsman’s background included: studying at US Military Academy; service in Merrill’s Marauders and command of an Office of Strategic Services guerilla warfare battalion in Burma in World War II (Hilsman’s valorous service is superbly related in his memoir, American Guerilla: My War Behind Japanese Lines (Brassey’s, 1990)); his work as a military planner for NATO and the Supreme Headquarters Allied Powers Europe; service in the administration of US President John Kennedy as Director of the Bureau of Intelligence and Research for the US Department of State; and, service as Assistant Secretary of State for Far Eastern Affairs in the administration of US President Lyndon Johnson.

Hilsman would not only transmit his sagacity through his “The Politics of Policymaking” course, but through discussions on policymaking and analysis that he had with students during seminars held at his residence were marked not only by the inspiration and encouragement he would give to students in their research and career plans, but also by a frankness and realism that would give them a leg up in future endeavors. The reminiscences Hilsman would share directly with greatcharlie’s founder and editor during office hours were from those periods of his life that are perhaps the most intriguing in his biography. During lectures, he would always provide a riveting anecdote from his experiences during the 1962 Cuban Missile Crisis to accompany his “pearls of wisdom.” The student-teacher relationship between Hilsman and greatcharlie’s founder and editor was mentioned in a March 8, 2016 greatcharlie post entitled, “An Look at Stephen Marrin’s ‘Improving Intelligence Studies as an Academic Discipline’ and Remembering a Professor and Friend, Roger Hilsman.”

For student readers, this essay, divided into three segments, aims to ignite an inner-conversation of issues reviewed, in this case concerning intelligence, to promote their recognition of additional parallels, and to stimulate the development of further insights. Hopefully, by focusing on the topics discussed, students will evoke thoughts from their respective sources and lessons, but also from personal experience, and worldviews, and produce strong insights. The essay also aims to foster conscious critical reading of scholarly works by student readers. Some emphasis is placed on the sources themselves. Hopefully, reading about spies and spying makes this unsolicited bit of mentoring all the more interesting. For scholars who are regular readers of greatcharlie, the aim of the essay is to provide an edifying discussion on the function of intelligence in China relative to intelligence functions in the United Kingdom and the US. This essay also stands as a companion piece to greatcharlie’s preceding essays on Chinese intelligence services. While as a thinkpiece this essay may be limited in scope, greatcharlie surely has not touched bottom of its well of ideas on the subject of Chinese intelligence services. For greatcharlie, this “multipurpose” essay is only a part of its process of worming out the story of Chinese foreign intelligence and counterintelligence. Rapiamus, amici, occasionem de die. (Friends, let us seize the opportunity from (of) the day.)

MPS officer finger-wags a warning to photographer in Beijing (above). Except for experienced hands on China policy and the Chinese intelligence services and national security via diplomatic, intelligence, defense, military, or law enforcement work, most in the West have likely never heard of either. MPS is an organization under the State Council in charge of the country’s internal and political security and domestic intelligence. MSS, also under the State Council, is responsible for foreign intelligence, counterintelligence, and internal security as well.

I. MPS and MSS: Keystones of Chinese Intelligence

Two relatively quiet but absolutely key elements of the Chinese government that impact its foreign and national security policies: the Ministry of Public Security (MPS) and the Ministry of State Security (MSS). Except for experienced hands on Chinese foreign and national security policy and Chinese intelligence services via diplomatic, intelligence, defense, military, or law enforcement work, most in the West have likely never heard of either. MPS is an organization under the State Council in charge of the country’s internal and political security and domestic intelligence. MSS, also under the State Council, responsible for foreign intelligence, counterintelligence, and internal security as well. Their impact stems firstly through providing consumers in Beijing of analyzed information to include the Communist Party of China leadership, the Party’s key organs responsible for foreign and national security policy, government ministers, senior executives of relevant ministries and organizations of the State Council, as the Ministry of Foreign Affairs, with data that may shape their decisions. They additionally share what is collected and analyzed with the People’s Liberation Army (PLA). At times, that information is also collected and analyzed with the help of the military. The impact of the MPS and MSS is also demonstrated through contacts their officers and operatives respectively have daily with officials and staff of foreign governments as well as personnel at all levels of Chinese and foreign businesses engaged in international trade, high-tech-firms, defense contractors, financial institutions, academia, and organizations from all fields in China and worldwide.

The true foundations for MPS and MSS were laid during the revolutionary period in which the Communist Party of China sought to establish its rule. In the early 1930s, two intelligence services existed. One was centered in Shanghai and the Communist Party, the other was based in the Chinese Communist government that existed in Shaanxi where Mao Zedong established his base after the Long March. The later intelligence service proved to be the stronger of the two. By the late 1930s, it was replaced by a newly created Social Affairs Department (SAD) within the Communist Party. Within the years of struggle against Imperial Japanese forces in China, there was the Yan’an Rectification, from 1942 to 1944, in which Mao consolidated his paramount role in the Communist Party of China. Yan’an was also the part of the ten year period in which: Mao established his premier role in the Party; the Party’s Constitution, endorsing Marxist-Leninism and Mao Zedong thought as its guiding ideologies, was adopted (Mao’s formal  deviation from the Soviet line and his determination to adapt Communism to Chinese conditions); and, the postwar Civil war between the Communists and the Kuomintang. Prior to 1949, the Communust Party of China’s main intelligence institution was the Central Department of Socialism Affairs (CDSA). CDSA was placed under the control of Kang Sheng, a longtime political associate of Mao with a linkage from the past to Mao’s wife, Jiang Qing. With the Communist Party’s victory over Chang Kai-shek’s nationalist forces in 1949, a full array of government intelligence organizations were created to supplement Party-based intelligence services such as SAD. CDSA would draw information from foreign news agencies and open sources.

The Zhōnghuá Rénmín Gònghéguó Gōng’ānbù (Ministry of Public Security of the People’s Republic of China) or MPS was established as China’s principal intelligence service at the founding of the People’s Republic of China in 1949. It, too, was placed under the leadership of Kang Sheng. CDSA fell into the hands of Li Kenong, a Deputy Chief of Staff to People’s Liberation Army (PLA) Chief of Staff Chou Enlai and a vice minister for foreign affairs. The main role of the MPS, as with all previous Chinese intelligence services, was to serve the interests of the Communist Party of China. According to Xuezhi Guo in China’s Security State: Philosophy, Evolution, and Politics (Cambridge University Press, 2012), it took on the role of a security service in a manner based on Soviet and Eastern Bloc models. It eventually received responsibility for all aspects of security, from regular police work to intelligence, counterintelligence, and the suppression of anti-Communist political and social groups. That led to receiving  official jurisdiction over counter subversion, counterintelligence, and the conduct of espionage in Macau, Hong Kong, and Taiwan. Overseas during the 1950s, most Chinese diplomatic missions accommodated the MPS with an Investigation and Research Office for intelligence collection staffed by CDSA personnel, with analysis performed by the Eighth Bureau, publicly known in 1978 as the China Institutes of Contemporary International Relations. In 1953, CDSA became the Central Investigation Department (CID). In China, the MPS presence was nearly ubiquitous, as it kept a watchful eye on China’s population. It was energetically engaged in monitoring Chinese who returned from abroad. To cope with what it determined to be errant citizens, MPS ran labor reform camps. MPS personnel were known for behaving harshly among its own citizens. 

MPS made its way through the turbulent 1960s with the Cultural Revolution and dynamic changes in politics in the 1970s with the loss of Mao and the coming of Chairman Deng Xiaoping. By 1983, there was considerable frustration within the Communist Party of China with the high volume of secret information being leaked to the West. This was particularly true with regard to information about debates occurring within the Communist Party and reports of poor economic and social conditions within China. In reaction, counterespionage responsibilities were transferred from the MPS to a new organization known as the Zhōnghuá Rénmín Gònghéguó Guójiā Ānquán Bù (Ministry for State Security of the People’s Republic of China) or the MSS. The Communist Party of China’s first big mission for MSS was to place focus on students in both China and abroad. Students had left no doubt that there was reason for the Chinese leaders to hold such concern after the Tiananmen Square protests. Chinese leaders struggled to deal with fallout from it. The sense of danger that students posed to the country was promoted with the announcement by Chinese authorities that some 200 Chinese had been accused of spying for the Soviet Union. When the reorganization of MPS was completed in 1983, it was temporarily left with only traditional police functions. Nevertheless, the change turned out to be quite positive as both organizations were allowed a new beginning so to speak.

In the West, certainly the most significant, largest, and most powerful intelligence services reside in the US. However, the foundational intelligence services that was the model upon which the main US intelligence services have been based–as well as the services of many other countries–are those of the United Kingdom, namely the Security Service, known popularly as MI5, and the Secret Intelligence Service, known popularly as MI6. To provide a common point of reference regarding the type of intelligence services and activities performed by MPS and MSS, greatcharlie, perhaps going out on shaky ground, points to parallels between their roles in China and the roles of the Security Service and Special Intelligence Service MI6 for the United Kingdom. Before going forward with discussion here, it seems appropriate to at least broach some of more apparent distinctions between the services of the two countries. Two prominent works, central to the discussion here, are Christopher Andrew, Defend the Realm (Knopf, 2009) and Stephen Dorril, MI6: Inside the Covert World of Her Majesty’s Secret Intelligence Service (Free Press, 2000). Both scholars undertook Herculean tasks respectively and managed to fulfill them marvelously and masterfully. Both texts respectively hold richly textured accounts of intelligence activities at home and around the world, the British Empire as it still was for a time in the 20th Century. Both are major contributions to the scholarship on intelligence in the United Kingdom.

A clear-cut comparison of MI5 and MI6 side-by-side with MPS and MSS is admittedly not possible. Plainly, there is no moral equivalence between MI5 and MI6 and their opposites, MPS and MSS. What the United Kingdom and Chinese intelligence services would call successful operations based on the respective goals of political authorities are quite disparate. Officers of the respective countries’ intelligence services are certainly not birds of a feather. Additionally, and importantly, MI5 and MI6 are the opponents of MPS and MSS, and visa-versa. Enlarging on the point of the political authorities they obey, the respective societies and political authorities, that the intelligence services of the United Kingdom and China serve, are considerably divergent, and founded on disparate philosophies. The United Kingdom is a parliamentary democracy under a constitutional monarchy. Despite having the structure, the veneer, of being a multiparty system at the national level, for all intents and purposes, China is a single party, Communist, police state. 

Quaeritur belli exitus, non causa. (Of war men ask the outcome, not the cause.) At a basic level with regard to intelligence services, moral principle and philosophy, in this case whether recognized as being based on Judeo-Christian values, Liberalism, Capitalism, Communism, Socialism, Maoism, or otherwise, is not method. Method is method. Philosophy is philosophy. Moreover, in the intelligence industry, results are what matter most. To that extent, at the basic level, the work of the two services are going to have sufficient likenesses to suggest parallels and comparisons. It is on such a basic level that the parallels and comparisons have been made in the discussion here. With this in mind, hopefully scholars will be open to considerations presented.

Two MPS officers operating high-tech optical equipment in Beijing (above). To provide a common point of reference regarding the type of intelligence services and activities performed by MPS and MSS, greatcharlie, perhaps going out on shaky ground, points to parallels between their roles in China and the roles of the Security Service and Special Intelligence Service MI6 for the United Kingdom. Before going forward with discussion here, it seems appropriate to at least broach some of more apparent distinctions between the services of the two countries. A clear-cut comparison of MI5 and MI6 side-by-side with MPS and MSS is admittedly not possible. at the basic level, the work of the two services are going to have enough likenesses to suggest parallels and comparisons. It is on such a basic level that the parallels and comparisons have been made in the discussion here.

Using MI5 as a Yardstick to Gauge MPS and Its Activities

The Security Service, known informally and hereinafter referred to in this essay as MI5, is the United Kingdom’s government agency assigned with managing the country’s internal security. It is authorized to investigate any person or movement that might threaten the country’s security. Although MI5 is responsible for domestic counterespionage, it has no powers of arrest. MI5’s motto is: Regnum Defende (Defend the Realm). The Secret Intelligence Service, known informally and hereinafter referred to in this essay as MI6, is the United Kingdom’s government agency responsible for the collection, analysis, and appropriate dissemination of foreign intelligence. MI5 has only a few thousand employees. It is headquartered in London, at Thames House. MI5 is a component of a vast intelligence apparatus in the United Kingdom. Reportedly, command and control is directed via no less than four entities: the Central Intelligence Machinery, the Ministerial Committee on the Intelligence Services, the Permanent Secretaries’ Committee on the Intelligence Services, and the Joint Intelligence Committee. Communications intelligence is the responsibility of the Government Communications Headquarters (GCHQ), which works closely with the Communications Electronics Security Group, while a number of agencies manage military intelligence under the aegis of the Ministry of Defense. Even London’s Metropolitan Police, or Scotland Yard, has its own Special Branch concerned with intelligence.

While MI5 is the agency responsible for the internal security of the United Kingdom, it primarily provides security services and intelligence operations within England and Wales. Its current role was best expressed by the Crown Minister in 1945, with regard to its postwar raison d’être: “The purpose of the Security Service is defense of the Realm and nothing else.” MI5 reports to the Home Secretary of the Home Office. It may be confused as being a domestic law enforcement organization, but it is far from that. To perform the internal security function, MI5’s activities include: domestic counterintelligence; counterespionage; counterterrorism, counterproliferation, and cyber work within the country and protective details for many top government officials. Its officers do not have authority to arrest citizens. When needed, MI5 will work in close cooperation with London’s Metropolitan Police Service (headquartered at New Scotland Yard) and other local police agencies within England and Wales. This is especially when it concerns their efforts to fight domestic terrorism. MI5 may also interface with MI6 when foreign intelligence and domestic intelligence activities intersect.

It cannot be overemphasized that MI5 is a secretive organization. Well back in 1931, the firm instruction to a new employee was: “No one, not even our own families, should be told where we worked or for whom.”  The existence of MI5 was not acknowledged officially until 1979, when Mrs Thatcher unmasked Sir Anthony Blunt as the Fourth Man in a statement to the House of Commons. Its head was publicly named for the first time in 1991. It was also at that time when some previously classified information about MI5, such as the number of its employees and its organizational structure, was made public. During the past three decades, MI5 worked its way through a number of scandals–to include incessant hunts for apparently nonexistent moles–that further tarnished its reputation in many circles. Reflective of British culture, members of the intelligence services, from top to bottom, were unwilling to display any disappointment or hurt and never looked to cry on anyone’s shoulder. They remained reticent about attitudes toward them and placid, straightforward, as they performed their work. Somewhere along the line, a solution was found. The decision was made to release their stories, not to drain themselves out, but let little bit find its ways into the public marketplace to unmask appearances public relations-wise. Through the use of surrogate voices, a sudden fracture in the marble reveals the interior. The inner life. Studies were commissioned to tell their stories, to the extent possible.

Most relevant in Andrew’s Defend the Realm to the examination of MI5 in this essay, are anecdotes loaded with insights on events that were in their time of the utmost importance. Those cases chronicalized, carefully selected from MI5’s storied past, and detailed the complex nature of MI5’s modern day work is revealed. Additionally, from Andrew’s work, one receives a picture of MI5 as a tightly-knit institution, in which many officers keep body and soul together, and others actually thrive, in its atmosphere of secrecy. Based on what has been made public, in an investigation of a threat to the United Kingdom, MI5 officers will usually seek to gather covert intelligence directly. Often, they operate openly and declare themselves as representatives of foreign intelligence services to their host country. The methods used by MI5 officers vary widely, and are often limited only by their ingenuity. Armed with a suite of the latest high-tech tools for surveillance, they will use it to eavesdrop, tap telephone calls and communicate secretly. Normally, MI5 officers will recruit spies to obtain intelligence on their behalf. 

More formally, a spy working for MI5 is known as a “covert human intelligence source,” but in the United Kingdom, spies are more commonly referred to as agents (Interestingly, in the Federal Bureau of Investigation (FBI) and the Central Intelligence Agency (CIA), a covert human intelligence source is called an “informant” rather than an “agent.” Such agents have been consistently referred to as operatives by greatcharlie.) MI5 agents will do far more than just inform about people and events. Agents secretly provide private information to which few or no others might have access, as well as classified information to an officer. An agent will probably not be a professional “spy” but an MI5 intelligence officer will usually provide them with some basic instruction in tradecraft, espionage methods. The human relationship between intelligence officers and their agents remains a key element of espionage.

MI5’s earliest precursor was a secret service formed in 1569 by Sir Francis Walsingham, who later became secretary of state to Elizabeth I. What came to be called MI5 was formed in 1909 under the leadership of Vernon Kell, then a captain in the British army, to identify and counteract German spies then working in the United Kingdom. It performed that task with great effect. MI5 originally stood for “Military Intelligence [Department] 5.” (In fact, there were a number of departments within the Directorate of Military Intelligence–MI1 through MI19–which dealt with a range of issues. MI1, for instance, was responsible for code-breaking, and MI2 handled Russian and Scandinavian intelligence. The responsibilities of these departments were either discontinued or absorbed into The War Office, MI5 and MI6 and, later, the Government Communications Headquarters.) After World War I, MI5 remained in place as part of the United Kingdom’s effort to centralize control of intelligence functions. In 1931, MI5 was renamed the Security Service, but was still commonly known as MI5 then as it is today. About the time it was renamed, MI5 was paired with MI6, under the Defence Ministry and functioned with a “combined staff” of only two men. Kell, MI5 founder, remained in charge of the agency until 1940. During World War II, with far more staff, MI5 enjoyed a considerable number of successes. One was the Double-Cross System, which fed disinformation to Nazi Germany. For the most part, however, it is recognizably difficult to measure MI5’s success, since it can only be judged by things which do not happen, such as the prevention of sabotage. 

There was initial period of confusion at the start of World War II as a MI5 was inundated with work and had too few staff at all levels to handle it. Missteps led to “life-saving” reforms with the coming of Sir David Petrie in April 1941. MI5 is better known in the war as having achieved great success in uncovering Nazi agents in the United Kingdom. Captured Nazi records studied after 1945 indicated almost all of the Nazi agents working against the United Kingdom were captured. The exception was ine the committed suicide. MI5 managed to recruit a number of the enemy agents to become counterespionage agents for the service and fed false information to the enemy concerning military strategy during the war. MI5 executed the famous “Double Cross” system which was a deception that supported the success of the D-Day Invasion at Normandy in 1944. A proud episode for MI5 was its defense of Gibraltar from enemy agents and saboteurs throughout the war.

MI5 engaged in a hard fought struggle with Soviet, Eastern Bloc and Chinese espionage efforts in the United Kingdom. The situation was made more difficult was the rise in IRA terrorism during the Troubles. One MI5 renowned victories was its uncovering of Soviet Union’s most valuable agents was exposed. However, MI5’s record during the Cold War, actually was mixed. There were a number of widely publicized blunders during that period. The Soviet Union was found to have deeply penetrated MI5, as well as MI6 which reportedly undermined the public’s confidence in the organization.

Low morale reportedly plagued MI5 after the end of the Cold War and the Good Friday agreement of 1998, which led to massive cutbacks. The agency’s focus would eventually shift after the Cold War from counter-espionage and counter-subversion to counterterrorism. That shift was given greater emphasis following the September 11, 2001 terrorist attacks in the US, and counterterrorism became a role of the utmost importance following the July 7, 2005 and July 11, 2005 terrorist bombings in the United Kingdom. MI5’s ranks were filled out rapidly, and within it was a renewed sense of purpose. Today, counterterrorism operations still account for much of MI5’s activities. 

Not all of the anecdotes that Andrew offers spotlight the valor of its officers. There are some of the rather lurid intrigues. They include a cast of cheats, schemers, supplanters, unsavory allegiances, and unimaginable acquaintances. One dare not imagine the sensibilities of the errant individuals behind them. In the discussion of the work done within the analytical shops of MI5, the finer shades of analysis and deduction are spotlighted. Information was looked upon pathologically as the source of motives, clues, indications, and implications. With that analyzed information, MI5 leaders would speak truth other power, whatever it came upon, no matter how offensive, it was told straight.

Zhao Kezhi, State Councilor of the People’s Republic of China and the Minister and Party Committee Secretary of the Ministry of Public Security, with the top police officer rank of Police Commissioner General (above). MPS senior executives are influential members of the Communist Party of China senior ranks, What often compels the Communist Party of China to select requirements and direction for Chinese Intelligence is not necessarily based on Maoist thought as much as political expedience, necessity, and personal interests. As a consequence, finding the truth is not always the main goal of MPS in its intelligence, counterintelligence, or law enforcement pursuits. That is the type of relation that Chinese intelligence services have with the Communist Party from their very beginning.

Intelligence Work of MPS

If one placed the history of Chinese intelligence alongside that of the United Kingdom, one would find that the craft of intelligence was studied in China long before the idea of formally organizing intelligence activity was manifested in 16th century England. The most illustrious expressions of intelligence concepts and methods in China was in Chapter 13 of The Art of War, a treatise dating from the 5th century by the Chinese military strategist Sun Tzu. Chapter 13 focused on the importance of developing good information sources, and identified five specific types of intelligence sources along with ways to best manage each. However, the lineage of modern Chinese intelligence services,  as noted earlier, have more recent beginnings in the era of Mao. Similarities between MPS and MI5 exist insomuch that it is the Chinese intelligence service charged with internal security and domestic counterintelligence activities of China. It investigates and acts against any person or movement that might threaten China’s security, but unlike MI5, its officers have the power to arrest. In addition to its performing those standard domestic functions as an intelligence service, MPS is very much tied to the Communist Party of China to maintain control of the population and maintain the Communist order. To that extent, it has remained obedient to the ever shifting requests and requirements the Party issues to it. To be more specific concerning the responsibilities of MPS, they include: preventing, stopping and investigating criminal activities; fighting against terrorist activities; maintaining stability and order; administering to transport, fire fighting and dangerous objects; administering to household registration, identification cards, nationality as well as entry, status and exit of Chinese and foreign nationals; maintaining border security; protecting persons, venues and facilities as designated by the state; managing gatherings, parades and demonstrations; supervising public information networks; supervising security concerning state organizations, social organizations, enterprises, institutions, and large construction sites; and, guiding community security commissions.

The Communist Party of China has hardly proven to be pristine in practicing what it preaches. What often compels the Communist Party of China to select requirements and direction for Chinese Intelligence is not necessarily based on Maoist thought as much as political expedience, necessity, and personal interests. As a consequence, finding the truth is not always the main goal of MPS in its intelligence, counterintelligence, or law enforcement pursuits. Normally, finding the truth is sine qua non among intelligence and counterintelligence services, and law enforcement. To fail to find the truth, well-aware that one holds a paucity of facts, information and data, is to fail oneself. Naturally, being aware of the existence of information that contradicts one’s initial hypothesis and doing nothing to dig deeper is counterintuitive.  Having stated that, in the intelligence industry, the slightest deviation from the course ordered on an investigation to satisfy the requirements of the powers that be throw the rules out of the window. However, when tasked directly by the Communist Party of China, the truth lies in what the Party says the truth is. If MPS officers were to present findings from an investigation that held information contradicting the truth as declared by the Communist Party of China, they would unlikely garner understanding from their respective national provincial, or municipal senior executives and managers. In the best case scenario, the ironic admonition might come from on high to stick with the primary problem instead of rooting around at “extraneous matters.” That is the type of relationship that Chinese intelligence services have had with the Communist Party from their very beginning. They are charged with the responsibility for ensuring the tranquility of order. From outside of China, one can freely call the well-experienced intelligence officers who fill the ranks of MPS as tragedians, specializing in a very tragic role for their country.

Manifestations of Political Pushes from Behind in MI5’s Past

In examining MPS, it cannot be stressed enough that it is a political creature of the Communist Party of China. MI5’s circumstances are not remotely similar. MI5 is not an organization designed intrinsically to service the political interests of political authorities. However, there have been occasions when political authorities have misused the vital security arm by using pressure to influence its actions, for purposes that were questionable. Shockingly, the MI5 carried out secret surveillance of the colonial delegations which came to London to discuss terms for independence in the 1950s and 1960s. Andrew gives a disturbing account of the stealthy gathering of intelligence on the delegates attending conferences which negotiated the independence of Cyprus and Kenya. The Home Secretary, Rab Butler, cynically condoned these operations on the grounds that “obviously the product was of great importance and of great value to the government negotiators”.

In most of the British Empire, claims Andrew, MI5 contributed to a smooth transfer of power through the work of its liaison officers. However in Guyana, where United Kingdom Prime Minister Sir Winston Churchill wanted to “break the Communist teeth,” a shameful exception was witnessed. MI5 obediently provided support for the United Kingdom and US covert action to oust the democratically-elected Cheddi Jagan from power. Andrew claims that the dominant intelligence agency in the years leading up to Guyana’s independence in 1966 was the Central Intelligence Agency (CIA). However,  MI5, and thereby the government of the United Kingdom, nevertheless had a hand in the affair. 

In the present day, such outcomes are certainly not intended in MI5, an organization tasked and trusted to protect and serve the United Kingdom. To ensure that remains so, the Ministerial Committee on the Intelligence Services exercises regular ongoing oversight of intelligence activities. Through this committee, the Prime Minister, with the assistance of the Secretary of the Cabinet, exercises authority over the daily operations of the British intelligence and security communities as a whole. The Home Secretary oversees MI5, as well as the National Criminal Intelligence Service and Scotland Yard. To the extent that there is always the need for such a degree of oversight from above, one must never overlook the shadowy side of the business. It is at the core of intelligence work. There is a reality that by doing the dirty work, the people of the United Kingdom are allowed to sleep peacefully at night. When the situation is dire and urgent enough, use has been made of agent provocateurs who may take direct action to maintain their bona fides within their groups for the organization’s purposes.

Today, officers join and serve MI5 with the belief that its work has much to do with the wider good. As the targets of MI5 efforts are the terrorists or the war criminals or the nuclear proliferators. There is an understanding how the need to approach a matter of the utmost importance with the most effective method available can subordinate all else. Whether or not exigent circumstances permit, there at least exists the earnest aim among them to defend the values of the United Kingdom’s liberal democracy. Unlike its counterpart in the Chinese intelligence services, MPS, causing harm to the free people of their own country, who are living within the law, is never the intended purpose of MI5. Indeed, while also ostensibly tasked and trusted to protect and serve the people of their country. MPS keeps a boot not only to the neck of criminals and true threats within China, but of groups of innocent citizens labeled as undesirable by the Communist Party of China, and doing that appalling work at the Party’s behest, to be frank, could be ascribed as an essential part of their raison d’etre.

Other Ugly Truths

As long as humans are involved in an organization and its plans and activities, rarely will outcomes be perfect. It could be expected to be imperfect shaped by mistakes, misjudgments, biases, and emotions. To that extent, there is no purpose here to establish MI5 as a paragon of moral behavior. In its history, mistakes were made. Pointing to them means admitting to the truth. (Interestingly, the historical record indicates the nearly contemporary national intelligence service has suffered from its share of mistakes.) What can be greatly appreciated in Defend the Realm is that Andrew tells the MI5 story straight. The ugly truth as told, creates some disappointment, yet from it, lessons were certainly made available that would allow for the organization’s improvement. According to Andrew, recruitment within MI5 was perhaps the most outward expression of inward thinking in the organization. It was surely not acceptable by today’s standards intellectually, morally, ethically, and professionally. Indeed, within the organization itself, MI5, a public service, did not advertise openly for recruits before 1997. Up to that point, recruitment was based on personal recommendation. This was a narrow social group, many of whom had served in India or elsewhere in the Empire. To that extent, the organization was sure to recruit “from good Anglo-Saxon stock.” Reportedly, male officers listed their recreations as cricket and hunting, while female officers were graduates of elite schools and universities

Right up to the mid-1970s, the post-war Security Service refused to recruit Jews on the grounds that a dual loyalty to both Israel and the United Kingdom might create a conflict of interest. This was “inexcusable,” Andrew rightly observes. There was also a very disturbing attitude taken toward Blacks interested in joining the Security Service. In 1949, then Deputy Director General Guy Liddell told the Joint Intelligence Committee: “It was true that niggers coming here often went to the C[ommunist] P[arty].” That fact that he held such appalling racist views were reinforced when he explained there was no doubt in his mind that “West African natives are wholly unfitted for self-rule.” There was a sour spirit to it all. Yet, that was the spirit of the moment. A sort of “pigs in clover” self-satisfaction influenced and distorted thinking in the world of that past era.

While MI5 was busy keeping some citizens out of its intelligence service, its rank and file was surprised to discover who they had let in. In 1951, as the result of the decrypted telegram of the Soviet Union’s Komitet Gosudarstvennoy Bezopasnosti (the Committee for State Security) or KGB, that any of the Cambridge Five–then current or former all MI5 or MI6 employees, who were recruited as spies by the Soviets in the 1930s when they were young misguided Communists at Cambridge University–were identified. The bombshell revelation sent shock waves through the halls of MI5. In response, MI5 initiated an investigation that lasted 30 years in order to get to the bottom of the matter.

Among other unfortunate episodes for MI5 was the “Wilson plot” of the 1970s in which United Kingdom Prime Minister Harold Wilson was accused of being a Soviet agent–the information came from the CIA’s Counterintelligence Division, James Jesus Angleton based on claims of questionable source. MI5 investigated the claims and found them to be false. There was also the “Death on the Rock” case in 1988 in which MI5 with Spanish authorities were alarmed about three members of the Provisional Irish Republican Army (IRA) Belfast Brigade who travelled to Spain. It was presumed that they planned an attack against British troops in Gibraltar. MI5 intended to capture the IRA members with the assistance of the British Army’s Special Air Service Regiment cooperation of Spanish Authorities, but all three were killed in the process.

Zhao Kezhi, State Councilor of the People’s Republic of China and the Minister and Party Committee Secretary of the Ministry of Public Security, with the top police officer rank of Police Commissioner General (above). MPS senior executives are influential members of the Communist Party of China senior ranks, What often compels the Communist Party of China to select requirements and direction for Chinese Intelligence is not necessarily based on Maoist thought as much as political expedience, necessity, and personal interests. As a consequence, finding the truth is not always the main goal of MPS in its intelligence, counterintelligence, or law enforcement pursuits. That is the type of relation that Chinese intelligence services have with the Communist Party from their very beginning.

The Communist Party of China’s Political Manipulation of the MPS Today

It would appear that the leadership of the Communist Party of China is usually distressed exceedingly when even the mere suggestion is made that some underlying evil is present in the decisions and actions of the Chinese government towards its own people. There is the insistence by the Communist Party of China that it acts only in their best interests and the thinking behind each choice is gifted by what their Western counterparts would call scruple. Thus, when any reports, photos, or videos of the actual treatment of ethnic and religious minorities in China are secreted out of the country and headlined in the West or anywhere else in the world, it is nothing less than an absolute disaster. The belief among Communist Party of China’s leadership and members that China’s Communust society is near perfect and would be best for the world is a belief in a false reality. The prospect of any citizen or any foreigner, unmasking the appearance created by Beijing of China being an advanced industrialized society and superior culture truly seems to terrify the Communist Party of China. Burned rotten by somewhat regular investigative reports and exposé documentaries, written and produced in the West, they, without fail, will attempt to cover their traces rather than spill it out. Government and Party spokespeople will roar about China’s innocence and the false and bizarre nature of what is reported. Trying to figuratively get the toothpaste back into the tube has never worked though. Focusing on what it can control, the Communist Party of China engages continuously in an effort to grease the wheels of citizens thinking to ensure that it always slides in its favor and toward appreciation of the Communist Revolution. To stanch the thickening of misgivings among the Chinese people toward its actions, ever present are warnings to citizens to guard themselves against foreign agents, look upon foreigners with some suspicion, and be cognizant of the possibility of unwittingly giving cause for foreign agents to trace them and spot them as potential recruits as spies and informants through seemingly innocuous contact.

The Communist Party of China has long acknowledged that there is always a threat that could arise from the “unsuccessful” education of Chinese citizens. A symptom of that would be the attraction to materialistic symbols of success for the former bourgeoisie class apparatus of success: business success, homes, cars, things constructed around people. It was what identified them as being above the proletariat, the working class. In China, given its relative prosperity, there exists the fear among leaders of the Communist Party and government bureaucracies that the bourgeoisie existence of the West would insinuate itself in the thinking of Chinese citizens and become a preference in their minds. Any aspiration created for what the West has to offer not under controlled circumstances could figuratively spread among the people much as a virus, infecting the proletariat, potentially creating some mass disaffection toward the system. Perhaps such sensibilities reveal a secret doubt that Chinese citizens could see that so-called ideals of Maoist Thought and Marxist-Leninism had been betrayed or perhaps were simply Utopian, and that they would desire great changes. Communist Party of China leaders determined long ago that the response to this threat needed to be strong enough to match “the severity of the disease.” 

As part of its efforts at population control, the Chinese government insists that the people keep a watchful eye over threats to the new system. It was understood that the reactionary, the counterrevolutionary, most often “hiding in the shadows,” posed the greatest threat and was viewed as anathema. It was in the performance of the mission to discourage, punish and obliterate that threat that the MPS earned a reputation for being the horrifically oppressive cats paw of the authoritarian regime. The MPS has interfered in interactions and relationships between citizens, ordered citizens to spy on their fellow citizens, demanded that they betray one another, regularly performed intrusive and demeaning searches of citizens’ person, homes, and workplaces. There have been arrests of many innocent citizens, accompanied by abusive and endless interrogations. The shadow of sudden death hangs over the head of any individual in MPS custody.

As of late, what should be of greatest concern is the approach the MPS has been taking toward foreign visitors. (The matter is elaborated upon later in this essay.) As a practice, foreigners, especially, Westerners, are closely observed and often investigated by provincial offices and local MPS stations. Under such circumstances, there is always a real possibility that one might be arrested or “briefly” detained for questioning, would be created. Foreign visitors who have faced such treatment have almost immediately become the center of a frightful international incidents, which is actually the goal of Chinese authorities. Regardless of one’s status in the US, it can happen in China. Reportedly, the attempt has been made with some foreigners to persuade with the pressure of interviews, interrogation, and detainment or use certain manipulations to convince them to let themselves go and reveal “the truth.” Telling the truth would mean copping to preconceived ideas held by their interrogators about their alleged wicked missions against the People’s Republic of China. The treatment of Chinese citizens detained by the MPS for even lesser “offenses,” is always decidedly worse.

The Beijing Municipal Public Safety Bureau Office Building (above) MPS counterintelligence officers will regularly collect and closely review reports on a foreigner’s behavior via informants among neighbors in the vicinity of their residence and locals among colleagues at work. They would be interested in knowing if they have engaged in behaviors that would make them open to recruitment. Their attitudes toward China and its system would be important. The friendships they have made would be of interest. Assessments of what type of temptations could be used to bring them to China’s side will be based on observations of the foreigner’s lifestyle. MPS officers have no qualms about exploiting individual weaknesses.

Multi cives aut ea pericula quae imminent non vident aut ea quae vident neglegunt. (Many citizens either do not see those dangers which are threatening or they ignore those that they see.) Spin concerning the maltreatment of ethnic and religious groups is propagated through narratives in the state-run news media of how much the Communist Party of China is doing to protect China from enemies, domestic and foreign, at the hands of which the Chinese people have suffered for so long. Nevertheless, a good number of Chinese people are aware that one cannot know with certainty what is real from what one hears from the government. However, holding a secret doubt about the system in China can lead to a solitary despair. The secret doubt becomes dissatisfaction with one’s work and one’s situation which can become a full-blown loathing of the system. Soon after may come the rejection of authorities. In response to conditions forced upon them, being subjected to humiliations, Chinese citizens of some ethnic and religious minorities have acted in protest, releasing a sense of frustration. Becoming vocal may relieve his sense of frustration for the moment will only open the door to far greater problems. To Chinese government authorities, it represents nothing less than a social dissembling within those groups.

Loyal Communist Party members can hardly understand that any other citizen’s disillusionment or disappointment in government efforts to respond to their needs could be based in logic. Thereby, the attitudes of those citizens are irrational and reactionary. Surely, those approached by MPS display intense emotions, very likely overwhelmed by great fear and sheer terror, given an expectation the worst will befall them given the organization’s reputation, would avail themselves to be apprehended and held indefinitely as their situation would immediately be converted into a psychiatric issue. After all, any charge will do. The goal is to cull the so-called threatening population by plausibly arresting benign citizens and warehousing them away from their homes. One can only imagine that it would mean for those declared to have psychiatric issues to be placed in the hands of medical professionals linked to the MPS. MPS officers are apparently not timid to draw very false, aberrant, far-fetched inferences from fact collected during investigations. Of course, no professional ethics, no moral principles founded upon religion, and no less spiritually based philosophy of humanism could not obstruct such actions. Ethnic and religious minorities must feel akin to big chickens in a world of foxes.

A principle is a precise standard, a course of conduct you are committed to, a way of life that you live by. Adherence to principles, has little meaning to the Communist Party of China unless the principles adhered to are those of the Party. Publicly available sources show that Beijing considers Falungong, Tibetans, Uyghur Muslims, democracy activists and pro-independence Taiwanese undesirables as they adhere to principles and a way of life adverse to that insisted upon by the Communist Party of China. They have been named the “five poisons” that constitute the greatest threat to Beijing’s rule. Tibetans, Uyghur Muslims, in particular, are essentially looked upon as vindictive ill-balanced creatures of China’s hinterland.

As noted here MI5 unfortunately has a record of past mistakes and poor judgment, too, and fortunately from that history, lessons have certainly been learned. Yet still, making mistakes and misjudgments is a far cry different from being deliberately bad, acting the name of injustice and engaging in cruelty, based on a contrived motive and without any reasonable provocation. MPS currently engages in activities which, not to apportion wickedness, manifest just how different the two intelligence services really are. MPS, as an organization, espouses great anger about ethnic and religious minorities, dubbing them activists, reactionaries, counterrevolutionaries, and terrorists, and for the sake of the Communist Party of China and the Communist Revolution, has done what it does best, acted aggressively toward such “threats.” If one is of a ethnic group or religious groups at variance with the Communist Party of China, and consequently under the thumb of the MPS, one will have the sense of being in contact with an evil of an exceptional nature. In recent years, egregious abuses have increased through government policies under the pretext and justification of fighting the “three evils” of “ethnic separatism, religious extremism, and violent terrorism.” 

Tibet is an autonomous region in the People’s Republic of China. The region has historically been the home to ethnic Tibetans, among others ethnic groups. It is the spiritual home of Tibetan Buddhism and the traditional seat of the Dalai Lama. China  has long considered Tibet to be part of its historical empire. In 1951, China occupied Tibet and took control of the region. Many Tibetans believe the region was illegally incorporated into China and have pressed for independence. A Tibetan independence movement has been calling for the independence of Tibet and political separation from China. That independence movement is largely supported by the diaspora of ethnic Tibetans worldwide. During periods of repression and martial law in the region, it is believed that the Chinese government has killed thousands of Tibetans. The Chinese government has referred to Tibetans as one of “the five poisons” threatening China’s stability. Omnis enim ex infirmitate feritas est. (All savageness is a sign of weakness.)

Tibetans detained by MPS officers facing judgment in court (above). China has long considered Tibet to be part of its historical empire. In 1951, China occupied Tibet and took control of the region. Many Tibetans believe the region was illegally incorporated into China and have pressed for independence. A Tibetan independence movement has been calling for the independence of Tibet and political separation from China. That independence movement is largely supported by the diaspora of ethnic Tibetans worldwide. During periods of repression and martial law in the region, it is believed that the Chinese government has killed thousands of Tibetans. The Chinese government has referred to Tibetans as one of “the five poisons” threatening China’s stability

Regarding the Uyghurs, the Chinese Communist Party is waging a targeted campaign against Uyghur women, men, and children, and members of other Turkic Muslim minority groups in Xinjiang, China. Abuses have included coercive population control through forced abortion, forced sterilization, and involuntary implantation of birth control; the detention of more than one million Uyghurs, ethnic Kazakhs, ethnic Kyrgyz, and members of other Muslim minority groups in internment camps; forced labor in facilities nearby or affiliated with the internment camps; the destruction and closure of mosques and other religious sites, prevention of youths from participating in religious activities, forced political indoctrination or “re-education.” A commonality among the homelands of the different ethnic and religious groups in China is the fact that they are depressed regions with unemployment, poor infrastructure and many structures tumbled down. Interdum volgus rectum videt, est ubi peccat. (At times the world sees straight, but many times the world goes astray.)

Regarding religious minorities, during the first thirty years of its existence, the Communist Party of China committed itself to making atheist Marxism the fundamental ideology of the country. depriving the Chinese people of their constitutional right of religious liberty. There is a clarity and certainty that comes from being able to know another’s origins. One place to look to identify, research, is to study a the  of culture, history, customs, that may shape the subject’s attitudes and behaviors, worldview. Adherence to religion, culture and identity as well, stiffens resistance to authoritarian pressures and coercion, and girds uncommon perseverance. To that extent, the Communist Party of China surely fears citizens’ adherence to their religions and cultures, and the rejection of Communism. In response to that threat, Beijing has formulated and implemented new policies, regulations, and legislation impacting religious freedom have been created and implemented, particularly since 1979. The idea of it all being to surgically strip citizens of their ethnicity, culture, and religion, thereby smother the individual’s identity, leaving the individual with nothing to grab onto, except Mao’s teachings on Chinese Communism. In the report of the US Congressional Executive Commission on China (CECC), 2017 Annual Report 127 (October 5, 2017), it is noted that Chinese authorities commonly prosecute Falun Gong practitioners under article 300 of the People’s Republic of China Criminal Law. That information was found on the official Chinese government “anti-cult website.” In February 2018, a woman in Beijing was convicted of “using cult organizations to obstruct the enforcement of laws” under article 300 of the Criminal Law. The woman was sentenced to one and half years in prison and a fine for publicly advocating “the evil cult Falun Gong.” Falungong, essentially an anti-Communist China spiritual group, was banned by Beijing in 1999, having been labeled an “evil cult.”  In 2014, a leader of the Church of Almighty God, a quasi-Christian group also known as Eastern Lightning, was also convicted of “using cult organizations to obstruct the enforcement of laws” and sentenced to four years in prison. That church is now officially banned.

Reportedly, MPS has detained or otherwise restricted the freedom of Catholic leaders in both the underground and official churches. The government has reportedly pushed for Chinese Catholic bishops to be selected through the patriotic religious organizations and then ordained by Chinese bishops without the involvement of the Holy See. Chinese officials have also reportedly subjected Protestant Christian beliefs and practices to a wide range of restrictions. Beijing reportedly pressured unregistered house churches to join the officially recognized religious organization, the Three-Self Patriotic Movement. Protestant house churches faced raids during church gatherings, eviction from meeting spaces, and official bans on worship. Martin Luther King, Jr. said that “The moral arc of the universe bends toward justice.” While that may be true, it surely has not bent so much in China’s direction yet. Iniqua nunquam regna perpetuo manent. (Unjust rule never abides continually.)

Uyghur citizens seated in formation in a detention center (above). Regarding the Uyghurs, the Chinese Communist Party is waging a targeted campaign against Uyghur women, men, and children, and members of other Turkic Muslim minority groups in Xinjiang, China. Abuses have included coercive population control through forced abortion, forced sterilization, and involuntary implantation of birth control; the detention of more than one million Uyghurs, ethnic Kazakhs, ethnic Kyrgyz, and members of other Muslim minority groups in internment camps; forced labor in facilities nearby or affiliated with the internment camps; the destruction and closure of mosques and other religious sites, prevention of youths from participating in religious activities, forced political indoctrination or “re-education.”

II. The Role of the MSS in China’s National Security Bureaucracy

As aforementioned, Chinese intelligence services, in terms of task and purpose, work within an authoritarian government and must be viewed as a different kettle of fish than the services of the United Kingdom. Having created the space and acquiring the flexibility over the past few decades to allow the service to evolve into the elite, very capable intelligence service the Communist Party of China originally wanted it to be, MSS senior executives and managers have now figuratively declared “game on” to China’s competitors and adversaries. The mission, as originally intended, has not changed much since 1983. Overall, it is now defined as collecting solid intelligence from the inner workings and the very top of foreign military, diplomatic, political, economic, financial, scientific, educational, media, communications, and social institutions. By conventional wisdom, one might proffer those are its priorities. It is surely what Beijing wants now and it is what MSS is chasing after. Its tactics, techniques, procedures and methods are surely more refined than ever before. As previously mentioned, Western intelligence services until recently have habitually underrated the abilities of Chinese intelligence services. That was a mistake. Central to greatcharlie’s understanding of China’s intelligence services and their activities are the writings of Peter Mattis. Since leaving the CIA where he was a highly-regarded analyst on China, Mattis has published a number of superlative essays on Chinese intelligence and counterintelligence. Mattis’ writings evince an appreciation of the depth of thought, organization, and planning Chinese intelligence services have put into building up their organizations and conducting operations in all areas. To that extent, he proffers that the West as of late has been facing very modern, competitive Chinese intelligence services that make use of tactics, techniques, procedures, and methods at a level equal and in some cases far more competitive than those of Western intelligence services. As he explained in a September 2012 article in Studies in Intelligence entitled, “The Analytical Challenge of Understanding Chinese Intelligence Services,” Chinese writings on intelligence bear remarkable similarity to familiar US definitions of intelligence functions and goals. He reminds that Sun Tzu taught that “foreknowledge” (xianzhi) allowed commanders to outmaneuver opponents. However, he notes more modern definitions range from “activating [catalytic] knowledge” (jihuo zhi-shi) to information to protect national security, domestic stability, or corporate interests in a competitive environment. Mattis goes on to state that Chinese military scholars today frame intelligence as a distinct subset of knowledge, defined by its relevance to decision makers and a competitive environment. Specifically, intelligence is transmittable (chuandi xing) and is knowledge that satisfactorily (manzu xing) resolves a specific decisionmaking problem. He further asserts that empirically, Chinese intelligence officers consistently have demonstrated the use of widely practiced professional tradecraft, having successfully exploited for political and military intelligence purposes agents with vulnerabilities familiar to anyone who follows the subject.

The Minister of State Security, Chen Wenqing (above). Chinese intelligence services target a broad range of national security actors, including military forces, defense industrial companies, national security decision makers, and critical infrastructure entities of the United Kingdom, the US, and other advanced industrialized countries. Lately, the chief feature of the intelligence war between those countries and China has been the economic front. Indeed, economic espionage, one might venture to say, holds perhaps a prominent place among the bread and butter activities of the MSS and is best known to industries around the world most of which could easily become one of its corporate victims.

Using MI6 as a Yardstick to Gauge the MSS and Its Activities

Everyone on the outside has their own version of what MI6 is and does. Looking at MI6 as a yardstick to understand the MSS, the two organizations pair up to the degree that both are foreign intelligence services. The United Kingdom’s MI6, formally the Secret Intelligence Service as mentioned previously, is the government agency responsible for the collection, analysis, and appropriate dissemination of foreign intelligence. It is also charged specifically with the conduct of espionage activities outside of the United Kingdom’s territory. The MI6 motto is Semper Occultus (Always Secret), but the organization states as its mission: “We work overseas to help make the UK a safer and more prosperous place.” Much as MI5, MI6 has only a few thousand employees. It is headquartered in London, at Vauxhall Cross. It is a component of the same intelligence apparatus in the United Kingdom as MI5. 

MI6’s four main areas of focus are: countering international terrorism, combating weapons proliferation, supporting stability overseas and securing the United Kingdom’s cyber advantage. Countering international terrorism means exactly that, protecting the United Kingdom from terrorists. Performing that task entails: gathering and assessing intelligence; conducting investigations and disrupting terrorist activity; preventing people from becoming terrorists; and, protecting critical national infrastructure and crowded places. Through gathering intelligence and disrupting operations, MI6 plays an indispensable role in the United Kingdom’s counter weapons proliferation efforts directed at combatting the international proliferation of chemical, biological, radiological and nuclear weapons. Working in cooperation with key national and international partners as the US, MI6 also helps to ensure that the United Kingdom’s weapons exports never fall into the hands of terrorists. Instability and conflict overseas leads to weak governments and poor national security, and nurtures a fertile environment in which terrorists and organized crime groups can thrive. Using agents, the MI6 provides intelligence to government policymakers and decisionmakers and provides early warning indications of potentially hostile threats. Most often that information can lead to early political intervention to prevent prolonged instability. Cyber threats are a key security risk to the United Kingdom, as they have the potential to disastrously impact individuals, organizations and governments. Global and ever becoming increasingly complex, cybercrime has the unusual characteristic of having the potential to rear its ugly head and reach out from anywhere in the world. The MI6 provides secret intelligence to help protect the UK from current and emerging cyber threats across a range of adversaries such as hostile countries, terrorists and criminals. Additionally, MI6 conducts counterintelligence operations via a furtive counterintelligence section, but it is generally understood that the organization shares that work with MI5.

In order to meet the challenges of their work, MI6 officers are highly trained in the tactics, techniques, procedures, and methods of their profession. Within intelligence services, as noted earlier, it is referred to as tradecraft. High on the list skills learned and honed are espionage techniques and the use of agents. Often MI6 officers may operate openly in their host country, declaring themselves as representatives of the United Kingdom’s foreign intelligence services. Otherwise they will work covertly under the cover of other official positions such as diplomatic staff or trade delegates. Some MI6 officers may operate under non-official cover to conceal the fact that they work for an intelligence service. That usually entails posing as a business person, student or journalist for example. In some cases MI6 officers will operate under “deep cover,” meaning they will use false names and nationalities. In the intelligence industry, such officers operating under such cover are referred to as “illegals.” They operate without any of the protections offered by diplomatic immunity. MI6 officers typically seek to establish networks of agents whom they can use over a sustained period of time, so that they can obtain a reliable flow of information. As it was stated in the aforementioned discussion on MI5 agents, MI6 agents operate by exploiting trusted relationships and positions to obtain sensitive information. They may also look for vulnerabilities among those handling secrets. They may be aware of flaws in their organization’s security that they can exploit. Recruiting agents, both foreign and domestic, who can provide intelligence on terrorist plans and organizations is of the utmost importance to MI6 officers.

MI6 was constituted in its present form in 1912 by Commander (later Sir) Mansfield Cumming as part of the United Kingdom’s attempt to coordinate intelligence activities prior to the outbreak of World War I. In the 1930s and ’40s it was considered the most effective intelligence service in the world. Following the rise to power of Adolf Hitler in Germany, MI6 conducted espionage operations in Europe, Latin America, and much of Asia. When the US entered World War II, MI6 helped to train personnel of the US Office of Strategic Services (OSS). As mentioned, it was the organization in which Hilsman served. Much of OSS’ foreign intelligence and counterintelligence tradecraft was adopted from MI6. Indeed, the CIA still uses much of it today. Reportedly, many “old boys,” veterans of the OSS are fond  of saying, “The Brits taught us everything that we know, but certainly not everything that they know.” The two organizations worked closely during the war. MI6 has since cooperated extensively with the OSS’s successor, the CIA. MI6 senior executives, managers, and officers refer to the US intelligence organization the “American cousins.” Details of MI6 operations and relationships have rarely appeared in the press. In the mid-1950s, the public reacted with consternation when it was revealed that MI6 had been penetrated by double agents who had served the Soviet Union since the 1930s. It was not until the 1990s, that the head of MI6 was publicly named for the first time. Still, information about MI6 is still much more closely guarded than that about MI5, which carries out internal security and domestic counterintelligence activities. The agency has the power to censor news accounts of its activities through the use of “D” notices under the Official Secrets Act. MI6 reports to the Foreign Office.

Stephen Dorril’s work, MI6: Inside the Covert World of Her Majesty’s Secret Intelligence Service, is a true reflection of the organization, its people and its history, what it has done and where it has been most influential . Dorril, a meticulous observer and chronicler of the security services, demonstrates an understanding of everything one might have thought about MI6. Through the text, readers learn that MI6’s postwar activities were mired in prewar attitudes and practices. Many in the United Kingdom imagined the foreign policy task dividing up the world with US and other global powers. Instead, the preoccupation was the Soviet Union and the Cold War. In chronicalizing the Cold War segment of MI6’s history, Dorril fills the pages with anecdotes of its most spectacular failures, stirring successes, unsavory plots and bizarre missions, the real-life cloak-and-dagger world is exposed. There is a discussion of Operation Stalin, which exploited the Russian dictator’s paranoia and led to the execution of thousands. There is another about the tunnel MI6 dug beneath the Berlin Wall. During the Cold War, in the intelligence war, it seems that there was no opportunity, in the midst of his work against the Eastern Bloc and more the Soviet Empire, to view matters from a broader or humane perspective. Surely, with the benefit of hindsight, it is easy to enumerate all of the mistakes, poor choices that were made. By 1992, influence abroad had been lost in the Middle East, most of Africa and large swathes of Asia. The United Kingdom was not exiled and isolated as some might suggest. It was then and remains a key partner to the US with its superpower status, and often takes lead from the US, the main push was to abrogate the world’s resources. In the post-Cold War era, there was once again a sense, particularly in the administration of US President Bill Clinton of the West’s entitlement to the world’s spoils. That rush to take what was available was intensified by the need to get to what was out there before the People’s Republic of China did. Political power seemed to embrace corporate power. As a consequence, there was the appearance that corporate power was supported by government power. MI6, one of the great information-gathering organizations of the world, was put to that task, placing some strains on the service.

The book presents a well of extraordinary characters. As alluded to earlier, the lion’s share of what was told is meat and drink for those who enjoy spy novels, but it is all real. Yet, in addition the book presents the similitudes of the intelligence industry with profoundly human stories. The world of the intelligence officer is often a dank and grey one, visceral, boring at times. There is a drudgery about agent running. Doing chores in the analytical shops can be tedious. One is invited to understand the suffering and sacrifices of MI6 officers. Prerogatives are surrendered, loves, passions, moral ambiguities, moral compromise. Many officers fall off, finding satisfaction in other professions and pursuits, others engaged in betrayal, a few entered the device with the objective of spying. As with MI5, MI6, as a dynamic, intelligence service, operating worldwide, has a history riddled with complexity. Stories of unpleasantness are even found in Dorril’s authorized study, too! The more counterintuitive these acts are from the past, the more puzzling they are. In such an old, but odd profession, if one finds oneself doing odd things, the hope would be to catch oneself out when one is so far out of bounds that nothing good is being accomplished.

The People’s Republic of China Embassy in Washington, DC (above), home to the MSS resident in the US. Much as it was the case during the Cold War with Soviet and Eastern Bloc intelligence services, it remains a penchant today among the Chinese intelligence services, to troll the émigrés who have made their way out of those countries. They will go as far as to twist their tails to garner their cooperation as operatives and informants. There is almost an insistence that even having left China, the émigrés must accept China’s iron rule. It may appear to be daylight madness, nevertheless, it is happening. In the recent case of an New York City Police Department officer was alleged to be supporting the intelligence activities of the Communist Party of China’s intelligence organ, the United Front Work Department. That case brought to fore the fact that Chinese intelligence services work hard at compelling overseas Chinese to take part in economical and technical espionage, whether through patriotic appeals or simple threats.

Present Day Focus and Operations of MSS

MSS, as well as other Chinese intelligence services, target a broad range of US national security actors, including military forces, defense industrial companies, national security decision makers, and critical infrastructure entities. Lately, the chief feature of a defacto intelligence war between West and China has been the economic front. Indeed, economic espionage, one might venture to say, holds perhaps a prominent place among the bread and butter activities of the MSS and is best known to industries around the world most of which could easily become one of its corporate victims. To understand the intelligence efforts of MSS, one must understand how guIding concepts from Deng Xiaoping led to a decision by Chinese intelligence to make economic espionage an even greater emphasis. Under the Second Chairman of the Communist Party of China, Deng Xiaoping, China began authentic economic reform partially opening China to the global market. China’s economy grew rapidly soon afterwards. In a five-year economic plan 2006-2010, the Communist Party of China outlined that China must maintain fast and stable economic growth and support the building of a harmonious society. The Communist Party of China’s aim was to raise the country’s gross domestic product by 7.5% annually for the next five years. In order to achieve such rapid economic growth, However, countries such as India and Vietnam had begun competing with China to offer cheap manufacturing bases for Western companies. Further, the increased demand for raw materials such as oil and iron ore, and new environmental and labor laws led to cost increases, making manufacturing in China more expensive which caused some factories to close. China sought to diversify its economy, for example, through the manufacture of better made high end products. However, that diversification of the economy required the Chinese to increase their knowledge of design and manufacturing processes. Espionage has offered a relatively cheap, quick, and easy method to obtain information that could help Chinese companies remain competitive. Many of China’s largest companies are state owned, or have close linkages to the government, and receive intelligence collected by Chinese intelligence services. Those firms have also proved to be capable of engaging in commercial espionage themselves. To get an idea of how well the MSS operates, one only needs to consider its ongoing activities in the US. Without the intention of tarnishing or being beastly toward US intelligence and  counterintelligence services, and law enforcement, they have been unable to prosecute a successful, fruitful, and victorious campaign against Chinese intelligence services operating in the US and against US interests globally. Readers might recall from previous posts on the subject, greatcharlie noted that Western intelligence services until recently have habitually underrated the abilities of Chinese intelligence services. Further, in previous US administrations, particularly in the administration of US President Barack Obama, a somewhat relaxed attitude resulted in policies on China lost in the wilderness that failed to genuinely protect or promote US interests. The delinquency and lethargy of previous administrations also allowed for the steady progress of China versus US power and further advances in technology. The burgeoning threat was apparently not fully discerned or appreciated. 

In response to past US missteps, Chinese intelligence services presumably placed a laser focus upon enhancing and adjusting their approaches to US targets. As a product of their success in recruiting officers and contractors from the US intelligence services, Chinese intelligence services have apparently managed to better understand what the US has been doing to try to recruit Chinese intelligence officers, operatives, and informants is prioritized. To the extent, US intelligence officers and contractors recruited as spies are typically tasked with actions to support Chinese counterintelligence requirements. Doubtlessly, the collection of information on what MSS foreign intelligence has been doing has been insufficiently analyzed in light of information collected on US counterintelligence surveillance strategies and technological capabilities would inspire audits in Chinese intelligence services to better assess how closely its operatives were being monitored and how US counterintelligence managed to see a number of MSS efforts straight. If Chinese intelligence services actually hire hundreds, perhaps even thousands, of officers, operatives and informants, it stands to reason there would be a number of bad apples among them. If not, one must become reconciled with the fact that Chinese spies do not go astray so often.

Foreign Intelligence Operations of MSS

Successful multifaceted activities of Chinese Intelligence services have included: conventional espionage; outright intellectual property theft via corporate and academic institutions worldwide, and cyber attacks. For a good idea of how MSS conducts conventional espionage today, Ryan Clarke, a senior fellow at the East Asia Institute, a Singapore-based think tank, boils it down well in a July 31, 2020 Asia Times article entitled, “The Face of Chinese Spying in Singapore.” Curiously using MSS efforts primarily in the US primarily as an example, Clarke asserts its intelligence operations are highly targeted and tethered to specific state goals. He explains: “These types of operations are quite simple with relatively few moving parts, which is why they are replicable at scale.” To illustrate the variety of targets attacked by MSS, Clarke says: “We’ve seen operations against a range of American targets, from Covid-19 vaccine research to the F-35 fighter jet program.” With regard to the collection effort, Clarke goes on to propound: “The general approach is to establish target priorities and then proceed to collect what appear to be rather innocuous inputs with relatively limited value when viewed in isolation. Sometimes the information may not even be classified. This is done on a massive scale in-country with a parallel synthesis-fusion operation in China itself.” Putting such a massive and energetic effort into perspective, Clarke maintains: “The strategic logic is that, in the aggregate, this massive collection and synthesis-fusion effort will yield unique findings and insights which the Chinese Communist Party can leverage across a range of domains.” The Idea that a massive synthesis-fusion operation exists to mine useful intelligence from piles of information collected was also proferred and the analytical operation was conceptualized in greatcharlie’s July 31, 2020 post entitled, “China’s Ministry of State Security: What Is This Hammer the Communist Party of China’s Arm Swings in Its Campaign Against the US? (Part 2).”

So far as is known publicly, counterintelligence services of the countries Chinese intelligence services have struck, to include the US, have yet to get to the bottom of their business in their countries in order to put an appreciable dent in their work. One might imagine that trying to spot, intercept, neutralize, and recruit significant numbers of Chinese intelligence officers, operatives, and informants has become an exercise in chasing shadows. This has likely left senior executives and managers of many counterintelligence services in a mute frenzy. For the US, in particular, long gone are the opportunities such as the relatively facile recruitment of the MSS officer Yu Zhengsan back in 1985. Then, when MSS was barely up and running for two years, Yu Zhengsan, a mid-level MSS officer from a well-connected political family, was allegedly aided by the CIA allegedly in escaping China and defecting to the US. Once in US hands, Yu provided investigative leads for US counterintelligence services to capture Larry Wu-Tai Chin, a retired CIA language analyst, who had spied for China since the 1940s. If Chinese intelligence services actually hire hundreds, perhaps even thousands, of officers, operatives and informants, it stands to reason there would be a number of bad apples among them. If not, US counterintelligence services must become reconciled with the fact that, today, Chinese spies do not go astray so often. That is, there must be nothing so creative that US counterintelligence services are doing or offering to encourage them to do so.

Prior to the coming of the administration of US President Donald Trump, economic espionage by Chinese intelligence gained real traction. Startled US government officials began to sound the alarm particularly over the destructive impact of Chinese commercial espionage upon US national security. Intrusions by Chinese actors into US companies and other commercial institutions harm both the individual companies and the overall US economy, to the benefit of China. Indeed, in July 2015, Bill Evanina, who was the National Counterintelligence Executive in the Office of the Director of National Intelligence, and remains in that position as of this writing, stated point blank, “Economic security is national security.” Nevertheless, the vociferous statements of those tasked with defeating China’s operations had no real effect on the course of the administration of US President Barack Obama and Chinese intelligence activities steadily intensified. In response to counterintelligence and cyber defense missteps, Chinese intelligence services seem to have placed a laser focus upon enhancing and adjusting their approaches to US targets.

It is important to note that much as it was the case during the Cold War with Soviet and Eastern Bloc intelligence services, it remains a penchant today among the Chinese intelligence services, to troll the émigrés who have made their way out of those countries. They will go as far as to twist their tails to garner their cooperation as operatives and informants. There is almost an insistence that even having left China, the émigrés must accept China’s iron rule. It may appear to be daylight madness. However, while it is madness, it is happening. Clearly, the Communist Party of China must think it makes sense or they would be acting in this way. In the recent case of a New York City Police Department officer was alleged to be supporting the intelligence activities of the Communist Party of China’s intelligence organ, the United Front Work Department. That case brought to fore the fact that Chinese intelligence services work hard at compelling overseas Chinese to take part in economical and technical espionage, whether through patriotic appeals or simple threats. To be more precise, they will twist the tails of émigrés by threading to harm family members still living in China if cooperation was not provided.

The People’s Republic of China National Security Office in Hong Kong (above). MSS counterintelligence certainly would do whatever possible to intercept, neutralize, and recruit foreign intelligence officers, as well as their operatives and informants in China and those working in locations close to, and on matters concerning, Chinese interests in other countries. As with almost any other counterintelligence organization worldwide, necessary attributes must be present to initiate a counterintelligence investigation on a suspected “foreign spy.” The primary means to confirm their identity is through careful study and observation of the subject and thorough research of all available information. It is a process similar to selecting a target for recruitment. Covert audio and video monitoring in the residences, vehicles, offices, hotels frequented and homes of friends of the suspected foreign spy. Passive collection by informants will also be used to eavesdrop on the individual’s conversations.

MSS Counterintelligence

MSS shares the counterintelligence role with MPS. The primary mission of organic MSS counterintelligence elements is the infiltration of all the foreign special service operations: intelligence and counterintelligence services, as well as law enforcement organizations worldwide. Its primary targets hands down are its chief competitor, the US, the bordering Russian Federation, and Australia and New Zealand. The advanced industrialized countries of Western Europe would also fall under its watchful eyes although China has not achieved prominence in their space. Second would come Taiwan, India, Pakistan, Nepal, Mongolia, and Iran which it trusts up to a point.  China must also measure its national interests, and particularly its national security against Japan, South Korea, Vietnam, Indonesia, Thailand, the Philippines, Malaysia, and Singapore. China has also stepped up intelligence operations throughout Africa to support and facilitate its effort to extend its geopolitical influence and acquire oil, rare Earth minerals, and fish. Africa is estimated to contain 90 percent  of the entire world’s supply of platinum and cobalt, 50 percent of the world’s gold supply, 66 percent of the world’s manganese, and 35 percent of the world’s uranium. Africa accounts for almost 75 percent of the world’s coltan, which is a key mineral required for the construction of electronic devices, including cell phones. Well over 10,000 Chinese firms are operating on the continent with 25 percent located in Nigeria and Angola. China has also expanded its military presence in Africa, rivaling the level of US military equities there.)

A Difficult Comparison with MI6 Counterintelligence

Making a proper comparison between MSS counterintelligence operations and those of MI6 is difficult due to the fact there are only soupçons to go on with regard to that United Kingdom intelligence service. One aspect of that work already noted here is that counterintelligence responsibilities among the United Kingdom’s intelligence services have been divided between MI5 and MI6. In Nigel West’s Historical Dictionary of British Intelligence (Scarecrow Press, 2014), one of his many superlative reference books on the subject of intelligence, not surprisingly one can find at least some reference to the work of MI6 in that province. As explained in the Historical Dictionary of British Intelligence, in the United Kingdom, counterintelligence is the discipline devoted to penetrating the adversary’s intelligence structure and protecting one’s own organization. (This is significant for a number of other intelligence services take a different approach to the matter. In the CIA and the FBI in the US and in the erstwhile Soviet Union’s KGB and the Russian Federation’s Sluzhba Vneshney Razvedki (Foreign Intelligence Service) or SVR, for instance, counterespionage operations are organic to the work of their organizations’ counterintelligence sections.)  West notes that during World War II, the MI6 counterintelligence section was designated Section V, the romance numeral five being the cause of considerable misunderstanding and confusion for outsiders.

With regard to counterespionage, in the Historical Dictionary of British Intelligence, West notes that responsibility for such operations lies primarily with MI5, although inevitably the Secret Intelligence Service and Government Communications Headquarters as well occasionally encounter evidence of hostile activity and investigate it. During World War II, counterespionage was acknowledged as an interagency discipline that overlapped different organizations and in 1942, was the motive for an attempt at amalgamation, which was ultimately rejected. Following the collapse of the Soviet Union, MI5’s commitments were reevaluated periodically, and the counterespionage branch, designated K in 1968, was absorbed to a new D Branch in 1994 

To elaborate further on MSS counterintelligence, certainly it would do whatever possible to intercept, neutralize, and recruit foreign intelligence officers, as well as their operatives and informants in China and those working in locations close to, and on matters concerning Chinese interests in other countries. As with almost any other counterintelligence organization worldwide, necessary attributes must be present to initiate a counterintelligence investigation on a suspected “foreign spy.” The primary means to confirm their identity is through careful study and observation of the subject and thorough research of all available information. It is a process similar to selecting a target for recruitment. Covert audio and video monitoring in the residences, vehicles, offices, hotels frequented and homes of friends of the suspected foreign spy. Passive collection by informants will also be used to eavesdrop on the individual’s conversations. The surveillance effort may not always be easy going. A foreign intelligence officer’s trade craft may be superb and all of his or her interactions and moves might appear authentic. The foreign intelligence officer’s movement technique could make maintaining surveillance on the subject difficult. For any counterintelligence services, that type of professionalism in an opponent can pose a challenge. Oddly enough though, it will result in increased suspicion among some.

Shifting a bit from United Kingdom intelligence efforts to elaborate more effectively on this point, federal indictments and criminal complaints against MSS foreign intelligence operatives and informants caught in the US indicate that they are generally tasked, as most field operatives and informants of any intelligence service, as intelligence collection requirements demand. As noted in greatcharlie’s August 31, 2020 post entitled, “China’s Ministry of State Security: What Is This Hammer the Communist Party of China’s Arm Swings in Its Campaign Against the US? (Part 2),” from what can be learned from indictments and criminal complaints about such cases that are made public, in almost all of the MSS taskings of those intercepted operatives and informants, certain counterintelligence aspects can be discerned. Those aspects appear aimed at providing ways to assist MSS counterintelligence in identifying and locating foreign intelligence officers, operatives, and informants, particularly in China, or assist in devising ways to intercept, neutralize, and recruit them. Typical counterintelligence aspects in takings that include collecting information on how the US intelligence services communicate with officers, operatives, and informants overseas. In order to develop ways to counter the efforts of US counterintelligence services against MSS foreign intelligence officers, operatives, and informants, MSS counterintelligence would want to know how the organization is set up to confront adversarial networks of spies, who is who, where they are situated, and what exactly are they doing. Understanding the surveillance strategies of US counterintelligence services, particularly the FBI, would inform MSS counterintelligence of what layers of surveillance are usually being pressed on MSS foreign intelligence officers, operatives, and informants in the US and how to devise better ways to defeat them. Technological capabilities would inform MSS counterintelligence whether all along US counterintelligence services have had the capability to monitor its activities or whether they have the capacity and have simply failed to use it effectively. The collection of information on what MSS foreign intelligence has been doing ineffectively in the face of US counterintelligence surveillance strategies and technological capabilities would undoubtedly inspire audits to better assess how closely its operatives were being monitored and how US counterintelligence managed to see a number of MSS efforts straight. (If one were to mine through the US Department of Justice’s very own indictments and criminal complaint against those few Chinese officers, operatives, and informants that have been captured, reading between the lines very closely, one can find to more than few open doors that might lead to successes against existing but well-cloaked Chinese intelligence networks and actors. The particulars of those real possibilities will not be delved into here. Not one case has been a “wilderness of mirrors.” It is hard to know what to make of how things are currently transpiring.)

FBI wanted poster for hackers Zhu Hua (left) and Zhang Shilong (right) of the Advanced Persistent Threats 10 (APT 10 Group) which acted in association with the MSS Tianjin State Security Bureau. In its intelligence campaign against the US, EU Member States, and other advanced industrialized countries, the MSS has taken a multidimensional approach. Three apparent dimensions include: illicit technology procurement, technical collection (cyber attacks), and human intelligence collection. Cyber attacks are perhaps the most prolific type used against industry advanced industrialized countries. This dimension of Chinese intelligence collection is also perhaps the most aggressive. Hackers locate doors that they can rapidly pass through and grab whatever might be within reach. It is by no means a supplemental or mere attendant method of espionage relative to running operatives and informants. It is a full-fledged  dimension of China’s intelligence campaign strategy.

MSS Electronic Intelligence

In its intelligence campaign against the US, EU Member States, and other advanced industrialized countries, the MSS has taken a multidimensional approach. Three apparent dimensions include: illicit technology procurement, technical collection (cyber attacks), and human intelligence collection. Cyber attacks are perhaps the most prolific type used against industry advanced industrialized countries. This dimension of Chinese intelligence collection is also perhaps the most aggressive. Hackers locate doors that they can rapidly pass through and grab whatever might be within reach. It is by no means a supplemental or mere attendant method of espionage relative to running operatives and informants. It is a full-fledged  dimension of China’s intelligence campaign strategy. If human intelligence were the only focus, constraints on manpower resources would always be a big problem to overcome. Cyber collection complements all other forms of attack well. Typically, Chinese spokespersons from the People’s Republic of China Ministry of Foreign Affairs or the Communist Party of China, itself, will issue declarations seemingly designed to create the false impression that China was engaged in a lex talionis of allegations with the US on cyber espionage. Perchance the aim in doing so was to distract the world from the reality of its one-way abusive and criminal cyber attacks to obtain classified information from the federal government, intellectual property from private firms, and research from academic institutions in the US.

When GCHQ Was Part of MI6

For a time, MI6 also enjoyed having an organic technical surveillance capability. That technical surveillance capability today resides in an independent intelligence agency known as the Government Communications Headquarters (GCHQ). GCHQ grew out of the Government Code and Cypher School (GC&CS), established in November 1919. During the 1920s and 1930s, GC&CS had considerable success in its efforts to decipher German and Soviet transmissions. Once Nazi Germany acquired the Enigma machine, with its apparently unbreakable ciphers, in the late 1930s, GC&CS greatly stepped up its efforts. In August 1939, just before war broke out in Europe, it moved its headquarters to Bletchley Park outside London. There its cryptanalysts undertook Operation Ultra, the breaking of the Enigma cipher—a project whose details remained classified until the 1970s. Renamed the Government Communications Headquarters in 1942 to conceal its activities, this leading communications intelligence agency of the United Kingdom. Through GCHQ, MI6 enjoyed a number of successes during World War II, most notable among them being the Ultra program to break German Enigma ciphers. Today GCHQ functions similarly to the US National Security Agency (NSA) Working in coordination with the NSA during the Cold War, it greatly escalated its efforts. Reportedly, it participates in the Echelon global surveillance network. Much of what is known about how GCHQ is organized was provided publicly in James Bamford’s famous 1982 book on NSA, The Puzzle Palace (Houghton Miflin Harcourt, 1982). Knowing how GCHQ is organized allows one to infer with at least some degree accuracy, how it functions. According to Bamford, GCHQ at that time had six directorates. Among these were the Composite Signals Organization, dedicated to radio intercepts; the Directorate of Organization and Establishment, whose functions were chiefly administrative; the Directorate of Signals Intelligence Plans, concerned with long-range planning and management; and the Joint Technical Language Service, which intercepted foreign communications. Bamford stated that the largest and most secretive directorate, the Directorate of Signals Intelligence Operations and Requirements oversaw codebreaking activities. 

Returning to the discussion of MSS technical collection, it can include the use of high-tech tools covering phone calls and all forms of messaging to relatively low level actions against electronic equipment such as mobile phones and computer networks. While technical intelligence collection, cyber attacks by Chinese intelligence services upon targets in the US, have been deplorable, the skill displayed and their list of accomplishments has been impressive. What have essentially been standard targets of cyber attacks from Chinese intelligence services in recent years have been those levelled against US national security decision makers and government organizations, particularly during the Obama administration. The objective of that targeting has been to access any classified information they might possess. Through that information, MSS would surely hope to develop insight into highly sensitive US national security decisionmaking processes.

MI6 in the Political Realm: A Bad Mix

There is much beyond the controlled bearing, composure of MI6 officers and the organization itself. From what has been revealed, their efforts have been defined by hard work, establishing solid foundations, diligence and forethought, practicality and organization, determination and dependability, passion and drive. Creativity is combined with thoughtful effort and hard work to manifest positive energies, opportunities and results. 

As aforementioned, the Ministerial Committee on the Intelligence Services exercises regular ongoing oversight of intelligence activities. Through this committee, the Prime Minister, with the assistance of the Secretary of the Cabinet, exercises authority over the daily operations of the British intelligence and security communities as a whole. MI6 answers to the Foreign and Commonwealth Secretary. The Foreign Secretary receives assistance from the Permanent Secretaries’ Committee on the Intelligence Services. Finally, the Joint Intelligence Committee draws up general intelligence needs to be met by MI6. It also prepares National Intelligence Estimates.

As with officers in MI5, speaking truth to power is also the charge entrusted to leaders of MI6. Yet circumstances have often been complicated enough to spoil adherence to that. One might say how MI6 has performed, has really boiled down to leadership. Indeed, the intelligence services may have figuratively been wonderful horses but the chief or key senior executives–no names here–may have been less-than-perfect jockeys in matters of high policy. Admittedly short on specifics of such cases here, yet with all conspiracy theories aside, it may be enough to say the resources and capabilities of MI6 allegedly have reportedly  on certain occasion been used by political leaders to turn a situation that might not necessarily stand in their favor due to interests beyond those urgent and important to the United Kingdom. Some believe it was really seen during the Iraq War when the United Kingdom followed the US into the whole affair which was unfortunately founded on false intentions,  namely weapons of mass destruction were being produced by the regime of the erstwhile Iraqi President Saddam Hussein. Tragically, MI6 became the alleged coauthor and signatories to misleading information

When misgivings and disfavor might have been expressed what may have been proposed from the top, it may have been the case that  the powers that be would brook no denial. Those too concerned of their position or being politically indebted, might have seen themselves with little option but to follow orders. Those who see themselves as pragmatists, may explain away a decision to go along thoroughly with a suggestion from on high as an effort to simply adapt in a shifting world. They may not have seen themselves as keepers of some sacred flame. The fatal mistake occurs when the choice is made to play along thoroughly. No proper MI6 or MI5 officer would be expected to shrink at the last. If the organization’s leadership had decided to disappoint the political leadership, they might not only have been forced to surrender the coveted privilege to serve their country in the intelligence services. To many in the intelligence service, that idea would be anathema. Such thoughts likely broke through any defenses their minds raised against them. Additionally, after their departure they might find the whole force of the state on his or her back. L’homme c’est rien—l’oeuvre c’est tout.

Assuredly, Parliament, which provides oversight of MI6, has a process for ascertaining the truth about such matters. The principal oversight committee for British intelligence is the Central Intelligence Machinery, based in the Prime Minister’s Cabinet Office. It oversees the coordination of security and intelligence agencies. It also acts as a mechanism for assessment and accountability, observing and reporting on the performance of specific agencies. Further, it more directly intelligence operations as it is also concerned with tasking and the allocation of resources.

To discuss such issues concerning MI6, even if it is just a part of a mere commentary on MSS, is to walk out on shaky ground given many who may read this post may be invested in maintaining the image of the organization and may have previously been invested heart and soul in its work. While admittedly greatcharlie has sought to be sensitive to the concerns of those readers, doubtlessly, the soupçons discussed here will still be an issue of contention in some quarters and there will surely be those disposed to quarrel most bitterly over it. All the same, what is opined here is only what has been publicly discussed by those familiar with the issue. To that extent, not being aware first-hand of it all, greatcharlie would not like to swear by it.

There is no legal “right to know” what is undertaken abroad in the name of the United Kingdom’s security, what it costs or how it is run. Reportedly, beyond mere concerns exposing any classified information about MI6, to write about MI6, even today, risks harassment and prosecution. Former members and current commentators are fully aware of this and have complied thereby allowing the organization to remain beyond any educated public scrutiny. In the past, any dissident reports of its operations were effectively snuffed out. The agency has the power to censor news accounts of its activities through the use of “D” notices under the Official Secrets Act. As one might imagine, this reality does not sit well with the citizens of the United Kingdom. There is a perception among many in the United Kingdom that such behavior brings the organization more closely in sync with that of MSS, an organ of an authoritarian government, than it should in a free society. Civil rights groups and average citizens argue that the policy of total should be reconsidered and scrapped, should not be disparaged as rubbish in any quarter.

Meeting of the Politburo of the Communist Party of China (above). Changes in both competency and necessity have favored an increase in MSS influence in foreign policymaking. One change was the decision of the Communist Party of China wanted MSS looking further abroad than minority groups on China’s periphery. Another change was the expansion of Chinese interests abroad. The real threats to China were no longer seen as coming from traditional internal security concerns but from countries capable of stopping China’s access to trade. By successfully building up its foreign intelligence capabilities to meet this challenge, MSS managed to increase its influence and favor with political authorities. Apparently, it was understood in the Communist Party of China that foreign intentions can best be monitored and resolved with intelligence.

MSS in the Political Realm

MSS was stood up to rectify the deficiencies of the previous iterations of the intelligence function in the Chinese national security apparatus. With its inception, MSS added new dimensions to China’s foreign intelligence scheme while freeing MPS to revamp existing capabilities and explore and adapt a new as well as more technological set of cards to play in the intelligence game so to speak. MSS represented a reimagination of the intelligence collection process abroad and the counterintelligence struggle against outside powers. MSS also represented the tidying up of old ways of conducting its business, and a modernization of Chinese intelligence that was long overdue. The MSS generally appears to have adhered to the non-politicization  of the service. This is not to say that occasionally shifts away from that position by some senior executives has not impacted the organization. MSS elements, particularly at local levels, often have provided protection services for the business dealings of Communist Party of China officials or their well-connected friends. However, the Ministry rarely appears connected to any elite political maneuvering or purges. Since 1983, only the purges of Beijing Party secretary Chen Xitong (1995) and Shanghai Party secretary Chen Liangyu (2006) were rumored to involve the ministry. In the wholesale purges after the fall of Bo Xi laid and Zhou Yongkang, the Beijing State Security Bureau chief Fangfoss Kent and Vice Minister Qiu Jin were ousted precisely because they exploited MSS resources to back particular leaders in their political struggles against each other.

Of course, the foreign policy influence of intelligence services depends on the quality of their inputs and their leadership’s influence with key policymakers. If an intelligence chief is not influential, then his service’s influence depends on performance. The MSS’s role in policymaking could be rising as China’s overseas interests expand. When China entered the World Trade Organization (WTO) in 2001, the thought was that there would be an influx of foreign business into China. That was a concern. At the time, the response was to make greater use of MPS. However, changes in both competency and necessity have favored an increase in MSS influence in foreign policymaking. When direct political power is absent, influence usually relates to merit and necessity. Senior foreign policymakers would eventually want the MSS in the room, contributing to the discussion. The Communist Party of China’s leadership wanted an MSS looking further abroad than minority groups on China’s periphery. The MSS’ foreign intelligence service is now more similar to the CIA. Another major change was the expansion of Chinese interests abroad. The real threats to China were no longer seen as coming from traditional internal security concerns but from countries capable of stopping China’s access to trade. Apparently, it was understood in the Communist Party of China that foreign intentions can best be monitored and resolved with intelligence. By successfully building up its foreign intelligence capabilities to meet this challenge, MSS managed to increase its influence and favor with political authorities. Indeed, MSS has managed to move from backstage, second to MPS, to frontstage, up from behind its bureaucratic competitor in internal security.

The Way Forward

As indicated in its introduction, this post serves as an expatiation of a technique learned long ago for directing one’s thoughts upon developing ideas and insights on issues in international affairs and other subjects of interest. Given its subject matter, it hopefully managed to satisfy the experienced scholar, academic, and policy analyst. By showcasing the generation of ideas and insights on subjects, hopefully it satisfied the desire of students to see examples and will become a subject of inquiry for some. 

By their very nature, insights are inherent to the writer, unique in that way. At least, they should be. No truer are the words, “everyone is entitled to an opinion.” The ideas and insights of the novice writer have a right to be aired equal to that of experienced, published authors in the various fields. Note, however, that eccentric, whimsical, and outlandish ideas are seldom useful and never desirable. In some respect, the process of generating ideas and insights is a form of self-exploration. One’s mind must be open to all reasonable considerations and all plausible possibilities. Nontraditional students should try to apply sensibilities shaped by a multitude of experiences. The length and breadth of their knowledge and experience may allow for a broader understanding of humanity. That is what the world will most appreciate reading.

Saepe stilum vertas, iterum quae digna legi sint scripturus. (Often must you turn your pencil to erase, if you hope to write something worth a second reading.) It is perfectly in order to feel a bit timid about drawing inferences and sharing them for others to review. Accept those awkward feelings, but write down all of the ideas and insight that may develop inside anyway. Have at it! To enhance one’s ability to summon up new ideas and insights, study, understand, and consider the deeds of personalities. Ruminate on events in relation to those that proceed them and meditate on what the future may bring. Build on that thinking. Strive to forecast decisions that may shape what might come and proof one’s efforts by watching events unfold in the news. Some of the best ideas and insights may come at inopportune times. Whether one is struck with a coruscating flash of logic, or has a nagging thought on an issue that builds throughout the day, notes must be kept of it all. At one’s earliest convenience, write those ideas and insights down in a notebook, on a pad, or on the back of an envelope. If one can, type them up on an electronic device. Organize them as bullet points if that is easier, however, one must make certain that enough is recorded to ensure that actual ideas are being expressed and that they “feel” compelling. Avoid simply jotting down statements of fact, or worse, simple fragments of your thoughts. State your conclusions about matter! Each expression can be fleshed out and tidied up with editing later. Sticking to this course may not be easy at first. After a time and with honest effort, one should become accustomed to it. Optimally, a writer will effectively generate enough ideas and insights to allow for the selection of more reasoned, potent, and eloquent among them for inclusion in a draft essay. The ability to increase quantity and improve the quality of ideas and insights produced will come with practice. Plus novisti quid faciendum sit. (You have learned more what has to be.)

Commentary: Maintaining the Harmony between the Ministry of Public Security and the Ministry of State Security in an Apparent Totalitarian China

People’s Republic of China President and General Secretary of the Communist Party of China Central Committee Xi Jinping (center right) in the Great Hall of the People in Beijing. On August 26, 2020, Xi presented Minister of Public Security (MPS) Zhao Kezhi and Minister of State Security (MSS) Chen Wenqing with the “Police Flag” at a ceremony in which over 300 police officers were present. Xi ordered the security forces to be loyal to the Party, serve the people, be impartial in law enforcement, and maintain strict in discipline. Xi also called on the security forces to uphold the Party’s absolute leadership. Historical evidence shows maintaining two main intelligence and security services with overlapping responsibilities is an odd choice as it usually creates difficulties for senior executives and managers of the respective organizations in sorting out issues over cases, turf, and budgets. At least publicly, MPS and MSS have managed to coexist peaceably.

Among some Western intelligence and counterintelligence services, distracting bureaucratic and operational rivalries have been observed.  However, the two main civilian intelligence and counterintelligence services in China, Zhōnghuá Rénmín Gònghéguó Gōng’ānbù (Ministry of Public Security of the People’s Republic of China) or MPS and Zhōnghuá Rénmín Gònghéguó Guójiā Ānquán Bù (Ministry for State Security of the People’s Republic of China) or the MSS, have publicly avoided such problems despite inherent parallels in their domestic responsibilities. Except for experienced hands on China policy and the Chinese intelligence services and national security via diplomatic, intelligence, defense, military, or law enforcement work, most in the West have likely never heard of either organization. MPS is an intelligence service under the State Council in charge of the country’s internal and political security and domestic intelligence. MSS, also under the State Council, is an intelligence service responsible for foreign intelligence, counterintelligence, and internal security as well. Their impact stems mainly from providing consumers in Beijing to include the Communist Party of China leadership, the Party’s key organs responsible for foreign and national security policy, and ministers and senior executives of appropriate ministries and organizations of the State Council, as the Ministry of Foreign Affairs, with data that may shape their decisions. This commentary briefly focuses on the apparent management of a smooth working relationship between MPS and MSS as they share overlapping intelligence responsibilities in the service of Communist Party of China, all powerful in the People’s Republic of China. Concordia res parvae crescent. (Work together to accomplish more.)

These two national intelligence organs are the embodiment of the logic that created the Chinese system’s intimidating, authoritarian–perhaps it could even be called totalitarian–order and for years has choreographed events to accomplish the Communist Party of China’s purposes. To that extent, the Communist Party of China has entrusted the defense of the modern Communist Chinese state to these two complex government organizations. On August 26, 2020, at the ceremony held in the Great Hall of the People in Beijing, People’s Republic of China President Xi Jinping conferred the “Police Flag” to Minister of Public Security Zhao Kezhi and Minister of State Security Chen Wenqing. Xi ordered China’s security forces to be be loyal to the Party, serve the people and be impartial in law enforcement. Xi also demanded the police force forge iron-like discipline and conduct. In his address at the ceremony, Xi lauded the major contributions made by the Chinese police to safeguarding national security, social stability and people’s interests, He called them a mighty force that can be fully trusted by the Party and the people, and spoke highly of the major contributions made by the Chinese security forces to safeguarding national security, social stability and people’s interests. Xi also called upon the security forces to uphold the Party’s absolute leadership.

Xi has placed considerable focus on police, judges, prosecutors, public security,, and state security officers as part of a new Communist Party of China drive against graft, abuses and disloyalty in their ranks. The campaign is also said to be part of an effort by Xi to bolster domestic discipline as he prepares for a leadership shake-up at the Communist Party Congress in 2022. Reportedly, Xi has been spurred on to push for iron authority down to local police stations as a result of the reaction among Communist Party of China leaders toward near-endless protests in Hong Kong, and their need to be assured of the Party’s total control of the population after that became an issue during China’s coronavirus outbreak. The ministers of the MPS and MSS understand their marching orders. Zhao, the Minister of MPS, was quoted as saying, “Resolutely put absolute loyalty, absolute purity and absolute dependability into action.”

Ubi concordia ibi victoria. (Where there is unity, there is victory.) As already alluded to briefly, historical evidence shows that maintaining two main intelligence and security services with many overlapping responsibilities is an odd choice gor it normally creates difficulties for senior executives and managers of the respective organizations in sorting out issues over over cases, turf, and budgets. However, MPS and MSS have managed to coexist peaceably, at least publicly. The most apparent reason that such high profile parochial struggles over turf and budgets do not exist at least publicly between MPS and MSS, interestingly enough is that they are actually prohibited under the People’s Republic of China National Security Law. Hypothesizing on the matter, purely out of academic interest, if a competitive relationship between MPS and MSS had ever taken flight, it very likely would have been the result of happenstance in the 1980s. During the after its inception in 1983 and the larger part of the 1990s, MSS took on an assignment from the Communist Party of China concerning a burgeoning student movement that was redundant given the matter was covered by MPS.

As that situation stood, the Communist Party of China’s leadership became concerned about the student movement as a threat to social order and its power. In response, there was a call for all hands to mitigate those fears. MSS, newly minted, had the officers and was available. The Communist Party of China insisted that it place its focus on students in both China and abroad after the Tiananmen Square protests. Tiananmen Square, in addition to being embarrassing to the Communist Party of China leaders, caused them to remain greatly concerned over a possible follow-on move by students. That concern was somewhat supported when Chinese authorities announced that some 200 Chinese had been accused of spying for the Soviet Union. One might conclude that due to the counterintelligence aspect of the assignment, it made some sense to pass it the MSS. The MSS as an organization, threw itself into the immediate domestic task set for it by the Communist Party of China.

Inter cetera mala, hoc quoque habet stultitia proprium, semper incipit vivere. (Among other evils, folly has also this special characteristic, it is always beginning to live.) Perchance to further satisfy and impress the Communist Party of China or perhaps in an attempt to redesignate the intelligence service’s purpose wholly, MSS leaders at the time, arguably taking a turn down the wrong path, exploited the situation by deciding to expand and invigorate their organization’s presence in the provinces and municipalities. That expansion occurred in four waves. In the first wave during MSS’ inaugural year, the municipal bureaus or provincial departments of state security for Beijing, Fujian, Guangdong, Guangxi, Heilongjiang, Jiangsu, Liaoning, and Shanghai were created. A second wave appeared shortly thereafter between 1985 and 1988, including Chongqing, Gansu, Hainan, Henan, Shaanxi, Tianjin, and Zhejiang. The third wave from 1990 to 1995 completed the expansion of the Ministry across at the provincial levels, bringing in Anguilla, Hunan, Qinghai, and Sichuan provinces. The fourth wave the provincial-level departments expanded vertically, taking over local public security bureaus or established subordinate municipal or County bureaus. The MSS policy of expanding representative offices in most major towns and cities was reversed in 1997. Nevertheless, by then, the MSS was a nationwide security organization at every level. Presumably, having reached that status, it may have been called upon to perform some special tasks for the Communist Party of China’s leadership on occasion.

To add to that situation, in its first two decades, the ranks of the MSS were filled with longtime MPS who transferred over to the office. MSS provincial branches were often staffed with PLA and government retirees. The new MSS was funded in part by the MPS.To help MSS take on its mission, MPS also passed some networks to the new organization. With some uncertainty that existed as to the political nature of MSS, MPS was reportedly reluctant to make such transfers. MSS was declared to be a foreign intelligence organization, but as things stood then, it was doing more of what its rank and file knew how to do best, which was to perform as police.

In the end, though, MPS has remained the dominant service concerning the domestic counterintelligence mission. Moreover, with regard to MPS’s organizational identity, as aforementioned, from its beginnings, has embodied the will of the Communist Party of China, and its leaders insisted upon retaining that grand status. Even today,, MPS leaders are regularly striving to garner praise and the further favor of the Communist Party of China from the flash and bang, bells and whistles, of high profile cases. MSS leaders returned to shaping their organization into a truly effective foreign intelligence organization. The MSS foreign intelligence capability was built up most effectively when intelligence cadres from the Communist Party of China were brought into its ranks. An uptick in both competency and necessity favored a rise MSS influence in foreign policymaking. When direct political power is absent, influence usually relates to merit and necessity. Senior leaders of the Communist Party of China involved in foreign policymaking  would eventually want the MSS in the room, contributing to deliberations. Yet, MSS still maintains a very significant domestic operation via provincial and municipal offices throughout China. Presently, the MSS’ thirty-one major provincial and municipal sub-elements. Sic utere tuo ut alienum non laedas. (Use what is yours without harming others.)

Placing MPS and MSS alongside the Federal Bureau of Investigation (FBI) and Central Intelligence Agency (CIA) in a search for parallels, the record indicates their situation was the contrary as considerable conflicts over cases, turf, and budgets once existed between the two US organizations. A growing schism resulted in cooperation between them on intelligence and counterintelligence being mandated by authorities to the chagrin even to date of some case officers and special agents. Notably, the CIA does not independently determine its intelligence collection priorities. The CIA’s intelligence activities are instead conducted in response to intelligence requirements established by the President and the CIA’s other intelligence consumers. Specifically, the Director of National Intelligence approves the National Intelligence Priorities Framework (NIPF), which establishes national intelligence priorities that reflect the guidance of the President and the National Security Advisor with input from Cabinet-level and other senior government officials. The CIA’s duly authorized intelligence activities are conducted in response to the NIPF priorities or other intelligence requirements imposed by the President and other intelligence consumers. Under the framework established by Executive Order 12333, the CIA’s intelligence activities are primarily focused outside the US. The FBI is responsible for coordination of clandestine collection of foreign intelligence through human sources or human-enabled means and counterintelligence activities inside the US. Generally though, the CIA can cooperate with the FBI to collect foreign intelligence within the US, subject to the restrictions imposed by statute, Executive Order 12333, the Attorney General Guidelines, and other legal and policy requirements. Specifically, the National Security Act prohibits the CIA from exercising police or subpoena powers or otherwise engaging in law enforcement or internal security functions, with the exception of the security protective officers who protect CIA facilities within a limited jurisdiction pursuant to the CIA Act. If, for example, the FBI has a cooperative relationship with an individual inside the US who provides foreign intelligence information, the FBI may appropriately consult with the CIA regarding the relationship, and the CIA may continue the relationship for intelligence purposes should the individual travel overseas.

Of course, the situation between the MPS and MSS is also made quite different from that of FBI and CIA particularly due to the nature of the government in which the two intelligence services respectively function. In a country such as China, there is a need among leaders to create some acceptable degree of certainty about their world that is existential. As an expression of need, they tend to find it preferable to have as many ears to the ground as possible, know what comes next, be sure of who can be trusted, understand how to protect their personal interests, be made aware of where the next likely challenge from the inside, and be forewarned of the next threat to the country from the outside, will come from. The role of the security services in satisfying that need is not an ancillary role. Thereby, protecting the interests of the political leadership is really their raison d’être.

The 20th century US philosopher and political theorist, Hannah Arendt, in her seminal work The Origins of Totalitarianism (Schocken, 1951) provides an excellent discussion of why multiple security services exist in totalitarian countries. The history of Chinese intelligence validates what she presents. The most relevant passage, too precious to condense, is presented here in its entirety. Using the situation in the Soviet Union as a yardstick, Arendt explains: 

In Russia, the ostensible power of the party bureaucracy as against the real power of the secret police corresponds to the original duplication of the party and State known as Nazi Germany, and the multiplication becomes evident only in the secret police itself, with its extremelycomolicate, widely ramified network of agent, in which one Department is always assigned in the supervising and spying on another. Every enterprise in the Soviet Union has its special Department of the secret police, which spies on party members and ordinary personnel alike. Coexistence with this department is another police division of the party itself, which again watches everybody, including the agents of the NKVD [Narodnyi Komissariat Vnutrennikh Del (People’s Commissariat for Internal Affairs)], and whose members are not known to the rival body. Added to these two espionage organizations must be the unions in the factories, which must see to it that the workers fulfill their prescribed quotas. Far more important than these apparatuses, however, is “the special department” of the NKVD which represents “an NKVD within the NKVD,” i.e., a secret police within a secret police. All reports of these competing police agencies ultimately end up in the Moscow Central Committee and the Politburo. Here it is decided which of the reports is decisive and which of the police divisions shall be entitled to carry out the respective police measures. Neither the average inhabitant of the country nor any one of the police departments knows, of course, what decision will be made; today it may be the special division of the NKVD, tomorrow the Party’s network of agents; the day after, it may be the local committees or one of the regional bodies. Among all of the departments there exists no legally rooted hierarchy of power or authority; the only certainty is that eventually one of them will be chosen to embody “the will of the leadership.”

The only rule of which everybody in a totalitarian state may be sure of is that the more visible the government agencies are, the less power they carry, and the less is known of the existence of an institution, the more powerful it will ultimately turn out to be. According to this rule, the Soviets, recognized by a written constitution as the highest authority in the state, have less power than the Bolshevik party; the Bolshevik party, which recruits it members openly and is recognized as the ruling class, has less power than the secret police. Real power begins where secrecy begins. In this respect, the Nazi and Bolshevik states were very much alike; their diffetence lay chiefly in the monopolization and centralization of secret police services in [SS-Reichsführer Heinrich] Himmler on the one hand, and the maze of apparently unrelated and unconnected police activities in Russia on the other.

It must be noted that there remains some debate in a few scholarly circles as to whether China would qualify as a totalitarian state, such as that deliberated on by Arendt. China certainly ticks off most of the boxes that would qualify it as such. Totalitarian countries are those in which the government does not permit its people to partake in political decision making. Instead of giving the people a voice, a totalitarian country is typically ruled either by a single dictator or a group that has not been collectively elected by the people. The ruling leaders, in China’s case, a ruling party, of totalitarian countries do not merely enact laws. Rather, the people or person in charge controls all aspects of both public and private life. There is no limit to what a totalitarian government can control because there are not any checks or balances placed on the leaders of the country. Essentially, totalitarian leaders can do whatever suits their agenda and say anything that comes to mind.

Citizens are stripped of all freedoms in totalitarian countries. Denial of the right of free speech will usually include a ban on freedom of the press. Ideologies, beliefs, and religions may even be highly curtailed or absolutely forbidden in a totalitarian country. The national government has full and total control. Totalitarian leaders often rule through fear because they take advantage of citizens’ emotions in order to keep them from revolting and protesting. When you live in fear, you do not know how to speak out against injustices because you are scared. It becomes a matter of staying silent in order to stay alive, and totalitarian rulers know this. In fact, they thrive off of this natural human instinct. To reinforce the idea that citizens must show complete alliegance and compliance with the government, totalitarian leaders typically have security forces, some secret, that ensure citizens do not fall out of step. In some totalitariam countries, certain religious minorities and political groups by the security forces. Expressing dissent toward government decisions and actions is strictly prohibited in these countries. Although liberal democracies pride themselves with regard to the way people can form and express their own reactions to the government, people who live in totalitarian regimes must agree with everything the government does, says, and enforces. Outward expressions of disagreement are forbidden. By these qualifications, China certainly could be viewed as a totalitarian state. Audi vide, tace, si vis vivere in pace. (Use your ears and eyes, but hold your tongue, if you would live in peace.)

Senior executives and managers of the MPS and MSS are mutually responsible for creating tranquillitas ordinis—the tranquility of order. That is indeed a charitable perception of their work, especially MPS, which has a history using brutal methods in the name of establishing law and order. It would seem that between the two intelligence services, there has been the some successful creation of a figurative cross organizational masonry through which fruitful communication, agreements, and interoperability can be shaped and facilitated. One might imagine establishing that order has rested in efforts such as obliging both MPS and MSS to mutually keep each other informed of developments. One could hardly imagine that one organization steps on the figurative toes of the other by suggesting anything as grand as using an alternative strategy in an ongoing investigation of an individual or group of individuals would occur. At this stage, MPS does not desire to share the anxieties of MSS, and visa-versa. There would appear to be enough for both organizations to do. Further, sources of funding and support for both derive from specified sources, leaving little need to struggle for means. Periclum ex aliis facito tibi quod ex usu siet. (Draw from others the lesson that may profit yourself.)