The Daily Intelligence Briefing provides in-depth assessments and information about risk-related events and developments in Russia, written by regional and topical expert analysts.


Sign up to receive weekly emails with new security threats and information.

Daily Intelligence Briefing

June 21, 2018 | World Cup ongoing in Russia until July 15. 
Extensive security measures likely to mitigate security threats; disruptions possible. 

Impact: Heightened security, sporadic transport disruptions; potential civil unrest

Summary

The FIFA 2018 World Cup is taking place in Russia until July 15. More than 1.5 million foreign nationals are expected to travel to the country for the tournament. Authorities are running an extensive and visible security operation to safeguard the event, which has so far proceeded without major incident. Nevertheless, authorities are adopting a zero-tolerance approach to any threats to disrupt the competition, and are therefore likely to respond rapidly to potential football hooliganism or civil unrest.

Police in Red Square, Moscow, arrested a prominent British LGBTQ-rights campaigner June 14 for holding an unauthorized demonstration; he was released on bail shortly afterward. On the same day, police arrested Russian fans for chanting offensive abuse during the competition's opening game; in addition, British fans were reportedly fined on their way to Volgograd, June 18 for contravening laws on consumption of alcohol on public transport. Such incidents demonstrate that the authorities aim to clampdown pre-emptively at the first sign of disorder.

Public interest in the competition is high, and matches are likely to be screened in public places, including bars and hotels, throughout the country. In the coming days, matches will be held at the following locations (all dates local):
World Cup 2018
Russia
INFORMATION HUB
Tweet questions using #AskWorldAware.
  • World Cup Tournament Map | iJET InternationalKaliningrad Stadium: June 22, 25
  • Kazan Arena: June 20, 24, 27
  • Luzhniki Stadium, Moscow: June 21, 24, 27
  • Otkritie Arena, Moscow: June 23, 27
  • Nizhny Novgorod Stadium: June 21, 24, 27
  • Rostov Arena: June 20, 23, 26
  • Saint Petersburg Stadium: June 22, 26
  • Samara Arena: June 21, 25
  • Mordovia Arena, Saransk: June 25
  • Fisht Stadium, Sochi: June 23, 26
  • Volgograd Arena: June 22, 25
  • Yekaterinburg Arena: June 21, 24, 27

Click on image for interactive tournament map.

Security forces have been preparing for the event for months, and there will be a significant and visible security deployment at transport hubs, match venues and in city centers nationwide. Increased scrutiny could prompt processing delays at airports and border crossings. Additional security measures around World Cup matches, including security cordons and traffic restrictions, as well as the increased numbers of travelers, could prompt travel disruption in host cities. In addition, until July 25, foreign visitors traveling to World Cup host cities are required to register their visa at their accommodation within three days of arrival.

Civil Unrest

Opposition politician Alexei Navalny has called for demonstrations in cities nationwide July 1 over government proposals to raise the retirement age. The likelihood of protests is currently elevated, as opposition and civil rights groups may seek to capitalize on the presence of international media to draw attention to their grievances. Protests are currently prohibited in World Cup host cities until July 15. Russian security services are likely to swiftly and forcibly disperse any protests - including authorized ones - if they deem them to be too disruptive or contravening laws that prohibit dissent or the promotion of LGBTQ "propaganda."


In addition, football hooliganism is possible around venues where matches are played. Consumption of alcohol during and around football matches also increases the likelihood of confrontations in bars and other public places in cities. Confrontations are more likely during games with high local interest - particularly those involving Russia, such as that in Samara, June 25. Heightened tensions are also possible during matches involving countries perceived to be antagonistic toward Russia, including England - who will be playing in Nizhny Novgorod, June 24 - and other Western countries. In addition, violent nationalist groups, such as the Russian Ultras, or football hooligan "firms" could seek to target foreign supporters at any time.


Large numbers of security forces will deploy to match venues and to city centers. Their focus will be on keeping opposing supporters apart but, in the event of football-related violence, or other civil disorder, will likely react with significant force, including with baton charges, tear gas, and water cannon. Anyone in the vicinity of clashes between the police, football hooligans, or protesters would face a significant physical threat. While police are extremely unlikely to target foreign nationals away from demonstrations or football-related violence, they will likely not distinguish between innocent bystanders and protesters or hooligans in the vicinity of any violence.

Harassment

As during many football tournaments, partisan rivalry between supporters is likely, which could translate into verbal harassment and even isolated physical attacks. Some nationalities at this time, including UK, US, Australian, Polish, and Ukrainian nationals, could face low-level abuse, but this is unlikely to translate into a physical threat. People of non-white ethnicity face a heightened threat of xenophobic and racist verbal harassment, notably those perceived to have African or Asian heritage.

In addition, FIFA 2018 World Cup organizers have warned that LGBTQ soccer fans could experience harassment, and LGBTQ individuals could also be targeted in homophobic attacks. A French football fan was seriously injured June 14 after being assaulted while waiting for a taxi in Saint Petersburg; police believe he and his companion were targeted for being members of the LGBTQ community.

Terrorism

Although counterterrorism operations are believed to have seriously degraded the capability of terrorist groups in Russia, the tournament will represent an attractive target for international and domestic Islamist groups. The intensive security force preparations and enhanced security measures will largely mitigate the threat, though isolated attacks, including crude bombings, shootings, and knife and vehicle attacks, will remain possible throughout the country during the tournament. While the priority of the security forces will be on securing match venues and other sites associated with the competition, other potential targets will include shopping malls, government facilities, city centers, entertainment and transport hubs, public transportation, and international hotels. The heightened sensitivity to the threat will prompt authorities to react with an abundance of caution to any potential terrorist incident.

Diplomatic Tensions

Despite the increased diplomatic tensions between Russia and Western countries, including the US and UK, foreign nationals who abide by the terms of their visa and do not contravene local laws are very unlikely to face problems from the authorities during their visit.

Advice

Allow additional time to clear security at international transport hubs until the end of July. Expect transport congestion and travel delays in World Cup host cities on match days. Avoid all protests as a routine security precaution and to minimize possible disruption; leave the area at the first sign of confrontations. Remain alert to the terrorist threat; report any suspicious behavior or objects to the authorities. Remain alert to the threat from petty criminals; keep valuables in a secure location when not in use. Maintain a low profile and do not display signs of nationality, wealth, political bias, or LGBTQ affiliation. Do not use unsecured public wireless networks, and do not criticize the Russian regime or constitution on social media. Make a note of your embassy's contact details in case of emergencies; contact them if apprehended by the security forces.