It’s Time to Talk About A2/AD: Rethinking the Russian Military Challenge

KOFMAN

America’s strategy community has a problem that it likes to call “A2/AD,” and while the symptoms are very real, in the case of Russia strategists and planners have largely misdiagnosed the nature of the challenge. Anti-access and area denial, commonly known as A2/AD, is more than another defense community buzzword: It has become a deeply rooted way of talking about the military capabilities of adversaries that the United States considers to be relative peers. The term has enjoyed great utility as short-hand for a select grouping of adversary capabilities that pose major problems to America’s preferred way of conducting combat operations (unrestricted and uncontested). But when applied to Russia, the “A2/AD” frame has become dangerously misleading. Over time, anti-access and area denial has evolved from a vehicle for useful conversations about Russian conventional capabilities to a vision of a Russian doctrine or strategy for warfighting that frankly does not exist. The result is a general misreading of the Russian military’s operational concepts and strategy for large scale combat operations.

The problem with the A2/AD lens is born from the term’s origins. As Luis Simon has observed, the term began among the China-watcher community and has since been applied to Russia, a continental land power in a decidedly different geographical theater, and with a tradition of military thought distinct from China’s. The concept admittedly has utility when looking at a maritime theater involving Russia or China. Still, while there is commonality in capabilities between America’s great power adversaries, when broadly applied to two very different countries the term confuses more than it reveals because Russia is not China, and Europe is not the Pacific. In fact, the Russian term for A2/AD — restriction and denial of access and maneuver, (ogranicheniye i vospreshcheniye dostupa i manyuvra) — is just a ham-fisted transliteration of the Western term A2/AD because there is no Russian term for A2/AD. This is not a concept in Russian military thought, and there is no Russian strategy bearing that name.

Jyri Raitasalo of the Finnish Defense University writes that “Western discourse misidentifies the problem, and in so doing it facilitates overlooking potential Russian responses to Western actions ‘left of bang,’ or alternatively, in situations when military hostilities have already begun.” An entire cottage industry of articles, reports, and monographs has sprung up looking at what A2/AD might look like when applied to different domains. A2/AD sticks because it plays to the U.S. defense community’s tendency to fixate on adversary capabilities, seeking counters or an edge, while frequently overlooking how the other side intends to employ them in war. As a consequence, the discourse turns into technology fetishism, planners and strategists focus on procurement solutions to adversary capabilities rather than developing strategies to counter their operational concepts.

 

 

Russian “A2/AD capabilities” have also become woefully overhyped, often depicted as some kind of defensive bubbles or no-go zones on a two-dimensional map. Illustrations of Russian air defense range rings or missile rings, popularized by media, have at times reduced Russia military analysis to the study of angry looking red circles on a map. Because these are not representative of how integrated air defense actually works — or would match up against a sophisticated aerospace assault — they are the relatively easier problem to solve because they are not the real problem. Indeed, if there is one thing the U.S. military could probably solve for, it is an opponent who chooses to sit behind layers of integrated air defenses. Such depictions caricature military capabilities, resulting in misleading threat inflationism.

So prevalent are scary A2/AD narratives that deflationary reports have started to come out, such as a recent publication by colleagues at Sweden’s Defence Research Agency titled Bursting the Bubble. These are welcome corrections to inflationary think tank reports and media hype, though the reports focus on the technical performance limitations of these systems, which is still a tactical conversation on whether Russian sticks are 4-feet long or 12-feet long and if they are as pointy as they look or somewhat blunter. Debunking the myths is politically important: As some analysts have suggested, these misperceptions could have political consequences in a crisis and “prevent NATO from trying at all.”

However, there needs to be a higher-level conversation about the operational and strategic challenge posed by Russia, of which A2/AD simply forms one component. Russia did not acquire these capabilities for the sole purpose of contesting U.S. access or restricting freedom of maneuver in theater, a difficult task in a vast continental theater composed of U.S. allies. Russian thinking is based around a theory of war that posits the adversary as a system with key subsystems or nodes, concepts that are not dissimilar from the writing of well-known U.S. strategist John Warden postulating ‘the enemy as a system.’ Ironically Americans should be rather familiar with this concept, designed to look past the force and attain strategic effects by simultaneously targeting key military, supporting, or decision-making functions. This strategy seeks to defeat the U.S. military at the operational and strategic levels of war, across the spectrum of contingencies.

Russian capabilities are integrated via complementary offensive and defensive operational concepts. The defining elements include resilience to U.S. attack by absorbing and deflecting U.S. strikes with precision guided weapons, attrition of high-value assets through defensive and offensive operations, destruction of critical military or economic targets necessary to sustain the fight, and disorganization of the campaign by targeting command, control, and communications. Such strikes may be delivered serially, in single or small groups, but also on a larger scale, akin to Warden’s notion of “parallel strike,” the ability to simultaneously hit multiple critical targets to achieve a synergistic paralyzing effect on the military or political system.

Russia’s military prioritizes defending its own critical infrastructure against aerospace attack during the initial period of war, and in the same vein intends the destruction of critical objects that they believe are vital for the United States and its armed forces to function as an integrated system. As an expeditionary power, the United States is naturally concerned with being denied access to the theater, but there is no Russian assumption that the U.S. military will successfully be kept out of the theater or denied freedom of maneuver. Russia expects that the United States will be the aggressor and build up its forces in peacetime as tensions escalate. Hence many of the capabilities have more significant functional roles in Russian plans to defend and attack, rather than interdict.

Forces, Domains, Operations — A Red Perspective

U.S. defense planners have clustered together Russian air defense, anti-ship missiles, and precision theater strike assets, arranging them on the basis of the problem they pose for U.S. forces or the U.S. way of war more broadly. Such thinking typically leads to reasonable, but incorrect, assumptions about what the adversary actually plans to do with the stuff they bought. This is a tactical interpretation. Programmatic funds are usefully spent to solve tactical problems, but tactical solutions don’t necessarily add up to a strategic answer. Given that Russia historically has beaten militaries that are tactically superior but deficient at the operational or strategic levels of war, this is not a smart way to prepare for a potential conflict with the Russian military.

The Russian military divides its forces functionally into categories of ‘General Purpose’ and ‘Strategic Deterrence.’  The latter are further divided into offensive and defense strategic forces. Certain conventional capabilities are seen by the Russian General Staff as strategic defensive systems, the destruction or disaggregation of which could result in Russian employment of non-strategic nuclear weapons. These systems include military command and control nodes, strategic radars, and critical infrastructure vital for the functioning of the state or relevant to nuclear command, control, and communications. Military capabilities serve both roles and can be assigned or reassigned to different categories. Although long-range precision-guided weapons can be used to support armies in the field, they are also intended for taking out an adversary’s critical military and civilian infrastructure.

The overarching concept is driven by the assumption that the initial period of war will be decisive because deflection, attrition, and disorganization will stop the U.S. military from executing its preferred way of war, and a U.S. failure to attain quick victory will decisively affect American political resolve. Although the Russian General Staff would love to impose a cost to theater access and maneuver, they expect a U.S. aerospace blitzkrieg which cannot be blocked at the outset. Their answer is to deflect, degrade, suppress, or preempt in order to functionally destroy the adversary’s ability to fight, and ultimately win the attrition exchange. In short, the Russian military expects that U.S. forces will arrive in theater, and that Russian strategic operations can successfully counter U.S. concepts of operations during the relevant conflict period or impose high enough costs to force a de-escalation. If not, there is always theater employment of non-strategic nuclear weapons, an area where Russia does not suffer credibility problems.

The Russian General Staff does not see warfare as defense-dominant, and expects offensive operations to inflict critical damage, resulting in attrition and disorganization. Echeloned defense, as good as it looks on paper, by itself is a recipe for losing without offensive operations throughout the theater, including the enemy homeland. As a consequence, one can detect a Russian preference for preemption and prevention in a threatened period of war in order to seize the initiative, rather than depending on layered defense. For example  in a recent speech Gen. Valery Gerasimov, Russia’s chief of General Staff, stated, “The basis of ‘our response’ is the ‘active defense strategy,’ which, given the defensive nature of the Russian Military Doctrine, provides for a set of measures to proactively neutralize threats to the security of the state.” In this context he emphasized initiative and preemption, adding, “We must act quickly so as to preempt the enemy with our preventive measures, promptly identify his vulnerabilities, and create threats of unacceptable damage to it. This ensures that the strategic initiative is captured and maintained.” The Russian military envisions both forceful and non-forceful measures, ranging from forms of intimidation and coercive threats to warding strikes.

Note the emphasis of preemption is not interdiction, but neutralization, and inflicting unacceptable damage. Russian operational concepts organize force employment into a series of overlapping strategic operations. In a report for Lawrence Livermore National Laboratory, working on the basis of Russian military publications, Dave Johnson lists some of these as “strategic aerospace operation, strategic operation for the deflection of aerospace attack, strategic operation in a continental theater of military operations, strategic nuclear forces operation, and strategic operation for the destruction of critically important objects.”

Strategic operations encompass the Russian vision for warfighting in a regional or large-scale war, along with concepts for managing escalation and war termination. Operations are meant to pulse military power into the theater in a manner different from simple warfighting, and inflict consequences that will prove strategic either in a military or a political sense. The thinking behind operations evolved from early Soviet concepts of ‘deep battle,’ operational experience in World War II, and strategic operations conceived by Soviet General Staff during the late Cold War period.  Unfortunately, the echelonment of Russian general-purpose forces, as well as certain strategic capabilities assigned to support general warfighting, have instead been regrouped and reinterpreted in NATO defense discourse as the A2/AD problem set.

Finally, the Russian General Staff does not see the world in terms of domains; for example, Russia has integrated aerospace defense as everything from low-altitude air defense to space and anti-satellite capabilities. In the Russian military these functions combine electronic warfare, cyberwarfare, counter-space, along with air defense units and the air force. Therefore, the Russian goal would be not to deny specific domains, but rather to destroy the adversary’s ability to function as a military system. The Russian General Staff sees the world in terms of theaters of operations, strategic directions, correlations, and asymmetries. What matters at the operational and strategic level is correlation of forces and means, not where the assets are physically located or which service has them. Functional defeat is just as useful as physical annihilation, though the Russian military will happily settle for the latter. Incidentally, this is also why Russia is unlikely to be deterred in a specific domain, since deterrence exists in the mind of the adversary and not in a domain per se, especially when the adversary doesn’t see the world through the U.S. domain kaleidoscope.

Rethinking Russian Integrated Air Defense Systems

With the aforementioned in mind, it is useful to rethink the main elements of the A2/AD problem set, from an operational and a strategic perspective. Russian air defense splits into two categories: ground forces air defense, which advance in support of combined arms maneuver formations, and strategic air/missile defense units, which are part of the aerospace forces. The latter features echeloned air defense systems composed of S-300 variants: the S-400, the S-350, and the forthcoming S-500. These systems are typically protected by short-range point defense like Pantsir-S1. Russian integrated air defense is linked via automated systems of command and control and supported by electronic warfare units. The Aerospace Forces represent a purposeful integration of Russian tactical aviation, strategic air defense, missile defense, and early warning systems. Russia’s often overlooked air force is an essential component of Russia’s air defense system and is tasked with conducting both defensive and offensive strategic operations.

Russian military thinkers and strategists have long identified the main challenge in the initial period of war as U.S. aerospace blitzkrieg: a massed aerospace assault, much of which will involve precision-guided weapons. In their view, Western ground operations will be preceded by a large air campaign. The Russian military has little expectation that air defenses alone will successfully deny the United States such an attack because it is simply impossible given the nature of modern warfare. The priority is to defend critical objects rather than provide total area defense for Russian forces. Force protection for maneuver formations is handled by systems belonging to air defense elements of the ground forces, whereas the strategic air defenses (S-300/S-400 family) are there to intercept strikes against key military and civilian infrastructure. The Russian General Staff does not perceive its ground force to be the center of gravity in an initial period of war, and therefore may not be that concerned with protecting it beyond what its own organic air defense assets provide. Russian military thinkers have argued that the primary job of Russian Aerospace Forces in defense should be protecting critical objects on Russian territory, as well as the forces assigned to conduct strategic operations, as opposed to supporting the ground force.

The Russian military does not see defensive capabilities as granting a sanctuary of defensive bubbles. On the contrary, Russian military writing reflects a keen awareness of the vulnerability of modern air defenses to penetration via aerospace assault, long-range precision-guided weapons, unmanned systems, electronic warfare, stealth, and saturation with false targets/drones. Indeed, this is why Russia’s Aerospace Forces are in the process of creating an air defense mobile reserve, to close open corridors, specifically with the expectation of an adversary aerospace breakthrough. Investments in air defense reflect Russia’s desire to create a defensive mass rather than a bubble, and force the U.S. military to attain superiority through attrition. This is why defenses are echeloned and oriented to provide coverage for critical objects, as opposed to providing area defense around Russian forces. It is a theory of victory based on resilience, mass, and cost imposition, tethered to the perception that an asymmetry of interests will favor Russia in terms of political resolve.

The Russian vision also includes destroying an adversary’s ability to execute such a campaign by achieving information superiority and functionally degrading their operations by eliminating their ability to effectively command and control their forces. This means Russia seeks to go after intelligence, surveillance and reconnaissance, battle space management systems, satellites, and all the information the U.S. military needs to orchestrate an aerospace campaign. Ultimately, nobody should be surprised if the Russian General Staff concludes that the best place to destroy or disable aircraft is on the ground, particularly aircraft that are high-value support units or what would constitute critical ‘subsystems’ of a NATO aerospace attack.

Thus the operational problem is not just integrated air defenses, but rather the defense/offense combination of Russia’s strategic operations. The defensive aspect of strategic operations is meant to degrade or deflect an incoming aerospace attack, while strikes on transportation hubs, logistics, precision-guidance munition systems, and command and control are intended to erode and disaggregate U.S. forces in theater. Russia’s air force is quite large compared to most powers. Together with the long-range aviation component, supported by land-based missile units, it may inflict a successful offensive aerospace attack in theater to suppress force generation or take out critical supporting infrastructure. Non-kinetic means like cyber warfare and electronic warfare are part of the equation, especially since modern systems are networked and integrated. Russia’s strike power is hardly delimited to things that go boom. The Russian military views electronic warfare as essential to disaggregation and functional defeat of adversary command, control, and communications.

The challenge here is first deciding what is important: the integrated air defense network, the forces assigned to strategic targets, the Russian ground force in contact, or the critical objects that Russia values so greatly. In defense-speak these are different ‘centers of gravity,’ and they all come with tradeoffs. Restraint reduces risk of escalation but accepts a much higher degree of cost. Scoping the problem is important, since Russian air defense is not just a bunch of S-400 regiments and their radars but a vast network of land-based and airborne assets. If functionally destroyed, the result will give the Russian General Staff few options beyond employment of theater nuclear weapons. This will result in a problem once summarized by Oscar Wilde as the “two great tragedies in life: one is not getting what one wants, and the other is getting it.”

Rethinking Russia’s Precision Strike

Precision strike in the modern Russian armed forces evolved out of the Soviet General Staff’s thinking under the leadership of Nikolai Ogarkov, chief of the General Staff from 1977 to 1984. At the tactical-operational level, the link between sensors and precision-guided weapons would allow the Soviet Union to create what they called “recon-strike” and “recon-fire complexes.” In practice, this meant artillery and missile strike systems would prove much more effective against an enemy that could be targeted in real-time. Looking out at the theater of military operations, long-range conventional weapons could substitute for tactical nuclear weapons in missions because they could be trusted to destroy high-value targets, and a low likelihood of escalation.

The Russian General Staff has turned the Soviet Union’s ideas into reality, developing recon-strike and recon-fire contours or loops, together with a long-range precision strike arsenal designed to deter or inflict unacceptable consequences, i.e., coerce the adversary. Strike systems like the Iskander-M deliver precision-guided munitions at operational depths of 300 to 500 kilometers, typically in support of Russian land forces. Though they could be used to contest access in the maritime domain, their targets are semi-permanent military objects, critical infrastructure, command posts, logistics, etc. Recon-fire contours represent a kill chain linking sensors with tube artillery and multiple launch rocket systems. Since much of the Russian military’s fire power is not in a joint force but in the ground force, artillery is how the Russian ground force enables its own maneuver and denies the freedom of maneuver to adversaries. Conversely, U.S. and NATO militaries have displaced most of their firepower into the joint force, primarily delivered via airpower, and have a much lower ratio of artillery units in maneuver formations compared to Russian forces.

The Russian conception for modern ground warfare with peer adversaries is a fluid fight, where maneuvering formations engage each other with minimal visual contact, which means that artillery plays an essential role. Artillery always plays a central role in Russian ground forces, as Charles Bartles and Lester Grau have written, “like its predecessor, the Russian Army is an artillery army with a lot of tanks.” Ironically, Russia’s principal area-denial weapons are not precision strike complexes but old-fashioned tube artillery and multiple-launch rocket systems, which are expected to virtually hold sectors on a tactical battlefield without requiring the presence of forces. Russian artillery is typically not discussed as an area denial weapon, but it should be. Yet modern Russian intelligence, surveillance, and reconnaissance (ISR) assets and automated systems of command and control pose the real challenge today. Seeing and communicating at operational depths is the more significant development in the Russian armed forces, without which the recon-strike and recon-fire contours will struggle to work.

There is also a growing arsenal of theater strike weapons, which reach far beyond operational ranges, representing the kinetic component of Russian strategic operations in theater. These include land and sea based cruise missiles (9M728, 9M729, Kalibr-NK), aeroballistic missiles (Kinzhal), along with air launched weapons (Kh-101/102, Kh-32, Kh-59MK, Kh-555), and quite likely will be expanded to intermediate-range ballistic missiles now that the INF Treaty has expired. These missiles tend to be dual capable, delivering conventional and nuclear payloads. Their functions range from strategic deterrence, conducting single or grouped strikes against critical objects as part of a strategy of calibrated escalation, to large-scale theater strike campaigns under the rubric of destroying critically important objects and affecting a disaggregating strike on the enemy’s command and control.

Undoubtedly all these operations — and the general requirements of warfighting — place a heavy ask on munitions. Russia’s military might not have sufficient quantities of precision-guided weapons to support the general purpose force in the operational depth fight, and conduct theater depth strikes on a large scale.  Rather than shooting everything at everything as A2/AD might have us believe, the Russian military is likely to have a withholding approach, conserving strike capabilities for strategic operations in order to project power in a decisive manner. That matter is very much in question because a disproportionate amount of damage may be inflicted to NATO via a relatively small number of strikes, following the 80/20 rule where 80 percent of effects often stem from 20 percent of the causes. Perhaps Russia does not have enough precision-guided weapons, and maybe it does not need that many.

Looking at the various strategic operations, it is clear that Russia’s vision for denying U.S. forces freedom of maneuver in theater is tethered to disruption and destruction. Ironically, U.S. precision strike capabilities actually pose a much greater challenge to Russia’s internal lines of communications and critical infrastructure. The United States and NATO have a much larger long-range precision strike arsenal, with a large ISR architecture established to employ it. However, while it seems that Russian thinkers have a good read on how America might use its forces, it is unclear whether the operational implications of Russia’s precision strike capabilities have been fully considered by NATO beyond the threat of interdiction.

Rethinking A2/AD in the Maritime Theater of Operations

If there is one place the A2/AD conversation about Russian capabilities makes sense, it is in the maritime domain. The European continent creates a confined maritime theater with narrow maritime approaches, straits, and areas where a land power could impose sea denial on expeditionary naval powers. One would expect that here U.S. predilections to see threats to its own freedom of maneuver would be validated by Russia’s chosen strategy. While at the tactical and operational level Russia’s navy, land based naval aviation, coastal defense cruise missiles, and other strike complexes are arrayed to prevent access, the maritime A2/AD problem set is not accurately portrayed in current discourse.

The Russian military is struggling with good answers to U.S. sea-based land attack missiles in theater, which Russia’s General Staff sees as strategic. U.S. and NATO forces can strike much of Russia’s critical infrastructure or serve in destroying Russian integrated air defense. The second strategic problem for Russia’s General Staff is U.S. missile defense capable ships in theater, which create natural impediments for Russia’s strategic operations involving limited single or grouped strikes (conventional or nuclear), e.g., a missile defense picket could intercept a handful of missiles. Such ships are unlikely to get close to Russia’s layered defenses or enter pockets of sea where they would be subject to multi-vector strike from surface combatants and land-based aviation.

Russian guided missile corvettes and light frigates would happily trade themselves for a U.S. destroyer or guided missile cruiser, but the U.S. Navy is unlikely to take them up on such an exchange, and has no need to do so. The Russian Navy’s freedom of maneuver is heavily constrained. It is NATO that has the Russian navy largely bottled up and confined, thanks to geography which offers a somewhat permanent advantage. The Russian hope would be to make NATO seapower irrelevant in the initial period of war, keeping long-range strike platforms far from Russia’s infrastructure and away from its maritime approaches. However, if the U.S. military operates jointly this is a tractable problem, given the strike power and sensors distributed across different service components. It will mean operating differently, and working together with other service components, but a contested environment is one that  challenges rather than neutralizes naval forces..

Alleged Russian A2/AD no-go zones like the Black and Baltic Sea are likely to be heavily contested spaces in the initial period of conflict, where all combatant navies are likely to find themselves subject to rapid attrition. This problem is less borne of A2/AD and more of front-line attrition between forces that start the war within their respective engagement ranges. The deciding factor in these engagements will not be weapon ranges, but rather sensor performance, quality of information available, and the durability of kill-chains. The existence of such capabilities does not automatically translate into sea denial, but it is equally delusional to believe that peacetime operations in such environments are akin to ‘contesting the environment.’ Confusing political contestation via presence for operational viability breeds a dangerous mindset.

One of the main obstacles to freedom of movement is Russia’s potentially vast arsenal of sea mines. Indeed, Russia may have the largest sea mine arsenal of any nation. Mines are not as sexy as hypersonic missiles, but they are likely to get a lot more ships killed if deployed right. Meanwhile hypersonic weapons and aero-ballistic missiles like Kinzhal could prove game changers in taking out high value ships, assuming that Russia could work out the complex kill chain necessary to strike uncooperative targets at long range.

Finally, it’s unclear that any Russian naval capabilities as deployed can actually protect what they care about: Russian ballistic missile submarine bastions. One of the enduring hallmarks, or perhaps habits, of Russian Naval strategy is maintenance of protected patrol areas for their ballistic missile submarines, nicknamed ‘bastions.’ Yet Russian A2/AD is of dubious utility in defending, for example, against U.S. nuclear-powered attack submarines, which represent an anti-submarine warfare problem. While NATO often complains about its anti-submarine warfare capabilities relative to the Russian submarine threat, they might actually be quite good compared to Russian anti-submarine warfare capabilities. The Soviet Union’s vast nuclear attack submarine force and blue-water navy is almost completely gone. Consider that in 1989 the Soviet Union fielded 62 ballistic missile submarines, 66 guided missile submarines, and over 200 general purpose attack submarines. Today Russia fields only 10 ballistic missile submarines, defended by a relatively small force of surface combatants and general-purpose submarines in its primary fleets. Unlike the latter days of the Cold War, the U.S. submarine force today outnumbers the Russian Navy’s by a healthy margin, and is composed of more modern vessels than Russia’s largely legacy Soviet submarine force.

Russian submarines do offer a sophisticated technological challenge in the undersea domain, but there is no prospective battle of the Atlantic to intercept U.S. shipping. The main threat they pose is strategic, forming an important component of Russian operational planning to employ non-strategic or strategic nuclear weapons. As Russia’s surface combatant force transitions to a more sophisticated but increasingly green water navy, with the exception of the Eastern Mediterranean, in most cases the U.S. Navy would have to come quite close to Russia’s maritime approaches in order to get into a fight. Thus, NATO’s naval forces represent a powerful comparative advantage in theater, posing a much bigger threat to Russian strategy, nuclear deterrent, and critical infrastructure than vice versa.

A Parting Shot on Western-Preferred Strategies

In general, concerns about being denied access to the theater or select areas are wildly overblown, while U.S. and allied militaries are insufficiently worried about whether Russia’s operational design and military strategy will supersede U.S. technological advantages and tactical superiority. There is no bubble to burst and no unifying Russian theory of area denial. The Russian military does not see its precision strike as creating no-go zones either. These visions have been conjured up by Western planners on the basis of looking at potential capability effects as opposed to adversary operational design and strategy for theater warfighting. When planners see a similar set of capabilities deployed by Russia and China, they naturally want to group them into the same functional problem set for U.S. forces, overlooking that those countries have developed markedly different strategies and concepts of operations for their respective theaters.

The prevalence of poor assumptions when analyzing adversary strategy remains an enduring challenge. These can lead the defense community to walk down blind alleys and dimly lit corridors, imagining a host of adversary strategies that don’t exist while ignoring the real threats. Arguing against assumptions about Soviet strategy in 1958, renowned analyst Albert Wohlstetter coined the term “Western-preferred-Soviet strategies” in his criticism of community tendencies to narrow the adversary’s thinking to a series of seemingly desirable behaviors. The good news is that unlike the early days of the Cold War, when preciously little information was available about Soviet planning, today there is relatively ample information on Russian military thought, doctrine, exercises, and defense programs.

The Cold War has a rich history of such cases. Years ago, my predecessors at my organization’s Soviet analysis shop fought a sustained analytical battle about Soviet naval strategy with the Navy and the Office of Naval Intelligence. Open source analysis said one thing, intelligence estimates said another, and the planners’ assessments were wrong for over 15 years. Planners and intelligence analysts expected something akin to another Battle of the Atlantic, assuming that Soviet submarines would seek to interdict force flow to Europe across the Atlantic. Defending sea lines of communication would prove essential, but there was no such Soviet strategy. Soviet military writing, exercises, and doctrinal thought all pointed to a bastion defense strategy, withholding Soviet naval forces in reserve rather than pursuing SLOC interdiction. The gory details of this analytical drama, which spanned several decades, can be read in Brad Dismukes’ wonderful account.

The imagined Battle of the Atlantic is a cautionary tale about assuming that what is plausible based on capability is actually the adversary’s strategy. Frankly, defense strategists and planners do this all the time. It is easy to mistake Russian A2/AD capabilities for some kind of Russian A2/AD strategy, based around establishing a sanctuary and holding U.S. combat power at bay for the benefit of limited aggression. There is ample evidence that this is simply not the case, nor would this strategy make sense given the character of modern warfare. Russian strategy flows from a coherent vision about the relationship of technology, operational art, and strategy. It is born out in a strong belief in the decisiveness of strategic operations as force integrating concepts. By organizing the force around scalable operations with strategic objectives, the Russian intent is not to attain tactical advantage with advanced capabilities, but instead to overcome tactical shortcomings through superior operational design and strategic thinking.

 

 

Michael Kofman is a Senior Research Scientist at CNA Corporation and a Fellow at the Wilson Center’s Kennan Institute. Previously he served as program manager at National Defense University. The views expressed here are his own.

Image: Russian Ministry of Defense

Do you like our articles?

Then you'll love this job opportunity! War on the Rocks is hiring another full-time editor. Help produce the articles you love to read.