The views expressed by contributors are their own and not the view of The Hill

Biden must rally against a Russia-led UN ‘cybercrime treaty’

iStock
By drafting a new United Nations cybercrime treaty, Russia and China seek to legitimize authoritarian internet control and undermine digital human rights.

In the midst of Russian-led cyber attacks against Ukraine and attempts to probe critical United States infrastructure, the United Nations began negotiations to draft a new cybercrime treaty. Improbably, this global law enforcement initiative is championed by Moscow and supported by Beijing. Weird? A little, but a closer look reveals that the initiative has little to do with combating cybercrime. Russia and China seek to legitimize authoritarian internet control and undermine digital human rights. And the Biden administration needs to mobilize to arrest momentum toward a Sino-Russian cybersecurity coup at the U.N. 

The U.N. General Assembly adopted a resolution last year on countering cybercrime globally. It plans to complete a draft treaty by 2023. The Kremlin’s cyber envoy celebrated the U.N. resolution as a “triumphant success of Russian diplomacy.” It’s easy to understand his excitement. 

While the Kremlin’s focus on U.N. cyber regulation may seem counterintuitive given Moscow’s blatant disregard for international law, Russian President Vladimir Putin is adept at manipulating international institutions. Instead of abandoning the U.N., which would disadvantage Russia, Putin wants to co-opt it to suit the Kremlin’s needs. 

Russia has been trying to regulate cyberspace globally since 1998. However, Moscow refused to sign the 2001 Budapest Convention on Cybercrime because it threatened Russia’s digital sovereignty. After almost a decade of trying to replace it, in 2018 the Kremlin saw an opportunity to tilt the playing field in its favor. That year, the United States and Russia launched competing initiatives to set the terms of debate for a new global cybersecurity treaty. The Russia-led initiative won out in 2019, partially due to America’s reduced involvement in international institutions under the Trump administration, which allowed Moscow to rally like-minded nations. 

The Russian-led resolution provides a vague definition of cybercrime that suits the Kremlin’s interests. This year, 130 civil society organizations and academics across the globe signed a letter warning that this treaty could undermine human rights, including freedom of expression and access to information. No surprise, as the Moscow-led U.N. resolution is modeled after Russia’s restrictive domestic internet policies. 

At home, the Kremlin restricts access to social media and secure communication platforms. In 2019, Putin signed the “sovereign internet law” allowing Russia to restrict social media platforms in order to protect Russia’s “digital sovereignty.” The law theoretically allows Russia to impose fines on platforms that do not block forbidden content such as calls for suicide, child pornography, or information on drug use; but they are often invoked when Western social media platforms do not bend to the will of the Kremlin. Earlier this year, Putin signed additional legislation threatening prison for those who oppose government talking points on the war in Ukraine.  

Many in the West should understand that for authoritarian regimes, information control is ideological. Russia wants to use its homegrown “Runet” instead of the global internet; Beijing is no different. China has its “Golden Shield Project,” a digital security system that allows the government to surveil its citizens on the internet and censor their access to online content. If adopted, the U.N. treaty drafted by the Kremlin would help them legitimize their efforts by giving Russia’s “sovereign internet law” and China’s “Golden Shield Project” international legitimacy. Russia and China reiterated readiness to strengthen cooperation in cyberspace in 2021 when they signed an agreement “on cooperation in ensuring international information security.”   

In October, the Biden administration ceded to the Kremlin and naively submitted a joint U.S.-Russia resolution on international information security, which Moscow used to co-opt Washington. The resolution favored the Kremlin’s language and the Russian government called it a “historic moment.” Instead of “cybersecurity,” the conventional word in American discourse, it spoke of “information security,” the favored Russian military buzzword, which, in addition to its technical aspects, also includes the psychological side of Russian information operations.  

The U.S. should rally like-minded nations that support an open and free internet to push back against Russia and China’s authoritarian bloc. During the negotiations, the U.S. should insist on narrowing down the definition of “cybercrime” so it does not become a facade for Sino-Russian free speech witch-hunt. China and Russia have sought to control international organizations via working groups and the U.S. and like-minded nations need to raise awareness of Sino-Russian manipulation via the Open-Ended Working Group. Currently, the Budapest Convention regulates cybercrime and although this treaty is not perfect, it better protects digital human rights.  

Make no mistake, the U.N. is no panacea and it will not prevent malign digital actors from China and Russia from committing cybercrimes globally. To the contrary, for as long as the United States fails to rally allies to the cause of digital freedom and cedes global regulation to the notoriously unreliable United Nations, human rights and internet freedom will be at risk. 

Ivana Stradner is an adviser to the Foundation for Defense of Democracies, where her work focuses on Russia’s information warfare. Follow her on Twitter @ivanastradner.

Tags China cybersecurity Joe Biden Russian cyberattacks United Nations Vladimir Putin

Copyright 2024 Nexstar Media Inc. All rights reserved. This material may not be published, broadcast, rewritten, or redistributed.

More Cybersecurity News

See All
See all Hill.TV See all Video

Most Popular

Load more