Dutch govt expels two Russians using diplomatic cover to commit espionage on behalf of Russia’s civil foreign intelligence agency SVR; pursued information on AI, semiconductors & nano tech

UPDATE: 2020-12-14 09:00 UTC: small guest contribution to IntelNews: Holland expels two Russian diplomats, summons Kremlin envoy to issue protest.

UPDATE: 2020-12-13 11:05 UTC: the AIVD released bits of recorded video of one contact moment between the SVR officer and one of his assets in NL. It was shown today on national TV during “WNL op Zondag”, where Akerboom was present to explain and annotate the recent developments. The episode, in Dutch, can be watched here (skip to ~32m30s). Here’s a screenshot I took from that episode (SVR officer is at the left; his source at the right):

UPDATE 2020-12-10 18:49 UTC: reportedly, AIVD director Erik Akerboom (Twitter: @dg_akerboom) said that the AIVD detected “relatively intensive” contact between the SVR officer and sources in the Dutch high-tech sector “in at least ten cases”, indicating that the SVR officer had at least ten sources.

On 10 December 2020, the Dutch minister of the Interior, Kajsa Ollongren, sent a letter (in Dutch) to the House of Representatives to inform the parliament about the disruption of a Russian espionage operation.

Two Russians using a diplomatic cover to commit espionage on behalf of the Russian civil foreign intelligence agency SVR have been expelled from the Netherlands. Both were accredited as diplomat at the Russian embassy in The Hague. The minister says the SVR intelligence officer built a “substantial” network of sources (i.e., he was a case officer) working in the Dutch high-tech sector. He pursued information about AI, semiconductors and nano technology; knowledge that has both civil and military applications. In some cases the sources got paid for their cooperation.

The Dutch civil intelligence & security service AIVD disrupted the operation. On 9 December 2020, the Russian ambassador to the Netherlands was summoned by the Dutch ministry of Foreign Affairs. The Russian ambassador was told that the two Russians have been designated as Persona Non Grata (PNG), i.e., they are expelled from the Netherlands.

This case involves multiple companies and one educational institute, whose identities are not revealed. The minister states that the espionage “has very likely caused damage to the organizations where the sources are or were active, and thereby to the Dutch economy and national security.”

The minister states that the Immigration and Naturalization Service (IND) will take legal action against one source on the basis of immigration law.

The minister also announces the Dutch administration will look into possibilities to criminalize the act of cooperating with a foreign intelligence service. Currently, that act on and by itself is not a punishable offense. Legal possibilities do already exist regarding violation of confidentiality of official secrets and company secrets, however. For related developments at the EU level, check out the Trade secrets page of the European Commission.

Finally, the minister points out that this case shows “that threats from foreign states against the Netherlands are real”, and that a broader follow-up will take place of the parliamentary letters “Countering foreign state threats” of 18 April 2019 and “Knowledge security in higher education and science” of 27 November 2020.

Three side notes:

If you’re at an organization that has a need for insight into protection against insider threats, I recommend checking out Signpost Six. It was founded by @Elsine_van_Os, who formerly worked at the Dutch military intelligence & security service MIVD.

The remainder of this post is a translation of the main body of the minister’s letter on the disrupted espionage operation.

[…]
Disruption
As mentioned in the annual reports of the AIVD, the Netherlands is a target of Russian intelligence services who covertly collect information that is valuable to Russia, including economic & scientific information.

The AIVD recently ended operations of a Russian intelligence officer of the civil foreign intelligence service SVR. The Russian national, who was employed at the Russian embassy as an accredited diplomat, was involved in espionage on technology and science. He built a substantial network of sources, all of whom are or were employed in the Dutch high-tech sector. The intelligence officer was interested in information about, among others, artificial intelligence, semiconductors, and nano technology. Much of this technology is of use both for civil and military applications.

The Russian intelligence officer made contact with persons who have access to sensitive information within the high-tech sector, and in some cases paid for that. A second Russian SVR officer, also accredited as diplomat, fulfilled a supporting role.

Companies and educational institute have been informed
The high-tech sector in the Netherlands holds high-quality and unique knowledge. The espionage has very likely caused damage to the organizations where the sources are or were active, and thereby to the Dutch economy and national security.

The sources of the Russian intelligence officer have been contacted by the AIVD to disrupt their activities. In a number of cases, the AIVD has submitted an official notification to the companies and educational institute involved such that they can take measures. In one case, an official notification was sent to the Immigration and Naturalization Service (IND). The IND will take legal measures against one source. The AIVD is investigating whether further official notifications can be sent to the IND.

No comments can be made about the identities of the sources and which companies and educational institute are involved.

Persona Non Grata
As a result of the detected espionage activities, the Russian ambassador has been summoned by the Dutch Ministry of Foreign Affairs on 9 December 2020, and has been told that the intelligence officer, as well as the supporting SVR worker, have been designated as Persona Non Grata (PNG).

Criminalization of espionage
Due to the increased vulnerability of the Netherlands for espionage, the Dutch administration has examined the added value of criminalization of espionage. Criminal law already provides legal possibilities to act against crimes involving violation of confidentiality of official secrets and company secrets. However, espionage in the sense of persons covertly collaborating with a foreign intelligence service is currently not a punishable office. The administration has established that additional criminalization is desirable and will examine how that can been pursued, and then initiate a legislative process.

Follow-up
This case shows, again, that threats from foreign states against the Netherlands are real. We will further inform you about the broader approach in follow-up to the Parliamentary Letters “Countering foreign state threats” of 18 April 2019 and “Knowledge security in higher education and science” of 27 November 2020.

Awareness
The AIVD is committed to raising awareness about espionage risks and, where possible, explains to companies, governments and educational institutes how they can prevent this, both now and in the future.

One thought on “Dutch govt expels two Russians using diplomatic cover to commit espionage on behalf of Russia’s civil foreign intelligence agency SVR; pursued information on AI, semiconductors & nano tech

Comments are closed.