Speaking about the recent intelligence leak of classified documents by a member of the U.S. military, President Biden downplayed the significance, remarking, “There’s nothing contemporaneous that I’m aware of that is of great consequence.”

While it makes sense that the president would attempt to soft-pedal the fallout, the truth is that the Biden administration, Department of Defense and the U.S. intelligence community still don’t know the extent of what information is “out in the wild,” to use a term for classified information that has been put into public view. Most media organizations have access to about 50 documents, but the leak may comprise “hundreds and hundreds” of intelligence assessments, so our understanding of what happened and what is at risk may continue to evolve.

When a 21-year-old Massachusetts Air National Guardsman named Jack Teixeira leaked these documents on Discord, an online gaming platform, he significantly compromised U.S. national security and that of other nations, such as Ukraine, in both the short and long term.

In the near term, Ukraine is going to have to tweak its battlefield approach, revisiting operational plans and preparing for a potential Russian response that targets Ukrainian weaknesses exposed in the leaked documents, especially air defense. There must be a palpable sense of betrayal among Ukrainian units fighting courageously for survival, knowing that their safety was endangered by a young man’s desire to show off to his friends.

Another immediate-term objective will be for the United States military and intelligence community to review security clearance access and be far more restrictive in who can access highly sensitive, classified information. More troubling than the leak is that these documents were circulating online across platforms for weeks before the U.S. government finally became aware of the breach.

Over the longer term, there are real effects on our relationship with crucial allies such as South Korea and Israel, both of whom were quite likely shocked by revelations of U.S. spying on highly sensitive conversations. While all countries know that it happens, being presented with the evidence at the same time as the rest of the world can feel like a gut punch.

Advertisement

The documents included an assessment of Taiwan’s ability to defend itself in the face of a Chinese invasion. The classified documents suggested that the mainland’s People’s Liberation Air Force would easily establish air superiority against an overmatched Taiwan, which lacks the air defense systems to detect Chinese missile launches accurately. There are concerns that the documents could embolden Beijing to accelerate plans to invade Taiwan, seeing a short window of time before Taipei can build its military capabilities as an effective deterrent.

Some rifts with allies are less consequential but will still take effort to repair. When former National Security Agency contractor Edward Snowden released troves of classified documents in 2013, it was revealed that the U.S. was spying on then-Chancellor Angela Merkel of Germany. The relationship between Washington and Berlin never fully recovered while Merkel remained in office.

The latest case is unusual because of the motive. Typically, intelligence services consider the motivations using an acronym known as MICE (money, ideology, coercion, ego). This probably fits into that last category, but even in that case, it’s nontraditional when compared with some other infamous cases motivated by ego – for example, Robert Hanssen, an FBI agent who spied for the Soviet Union because he felt unappreciated by the U.S. bureau, passed over for several promotions.

In spite of the high-profile leaks that have occurred over the last decade, most people still don’t realize how easy it is for something like this to occur, even with the tremendous damage inflicted on the U.S. national security apparatus. The United States spends so much time, energy and resources on counter-terrorism, chasing jihadis around the globe and operating a global counter-terrorism campaign.

But insider threats can be just as nefarious, especially because the effect lasts longer than the event itself. And to protect against the latter, the U.S. government seems content that preventive measures for safeguarding classified information barely go beyond hourlong online training modules offered several times per year.

The truth is that we don’t yet know how serious the consequences of this leak could be, but early indications are that there will be serious fallout. The U.S. government needs to get to work on preventing future leaks and must do so immediately, with the same sense of urgency as other pressing national security threats.


Only subscribers are eligible to post comments. Please subscribe or login first for digital access. Here’s why.

Use the form below to reset your password. When you've submitted your account email, we will send an email with a reset code.