Russian Culture and Language for Cybersecurity Professionals

Why Russian?

As Russia became a more dominant player in cyberspace, the absence of substantive Russia-specific knowledge among cybersecurity professionals became increasingly apparent, higher ups in the field bemoaned the fact that their specialists had such scant knowledge of those regions of the world from which cyber threats were supposedly coming.

Logic seemed to dictate that a greater understanding of these regions would have obvious advantages for cybersecurity professionals, from proper attribution, better policy, and prevention. This observation planted the seed for CLCS. CLCS began with a course specific to Russia, then, both because the political moment made it clear knowledge of the important region was especially lacking, and because the founding members had a degree of expertise in Russian studies. Prior to this, the LLC had held STARTALK programs for heritage Russian speakers each summer for nearly a decade and felt most equipped to engage with Russian as our first critical-need language and cultural context.

Guarding Against 'Blind Spots' through Lifelong Learning

We decided to structure our course around the idea that there were broad gaps in knowledge about a non-domestic context (in this case, Russia/Russianness). These gaps were found to originate largely from the biases inherent in our own cultural context.

We called these gaps 'blind spots.' While blind spots likely overlap to a certain extent, each of us may have different blind spots shaped by our different backgrounds. Accordingly, we decided to make the ability to recognize and uncover what those blind spots are as a focal point of the course. Our hope was that providing students with a specialized and targeted set of background knowledge about Russian history, language, and culture would enlighten them about any incorrect or incomplete assumptions they held . Our goal was not to teach them everything about Russia and Russianness - as complex and as impossible to define in its entirety as any other culture. Instead, we hoped that uncovering a piece of that complexity and complicating what they thought they already knew would help them recognize what their blindspots might be, and how much there was yet to learn.

The goal was for students to come away from the course with a foundational ability to recognize how their own biases informed their understanding of a complex and diverse culture, and use critical thinking to see beyond simplistic representations and learned stereotypes of Russia. Crucially, this skill of recognizing one’s own biases should not solely be applied to an external context, such as Russia, but also to our own culture(s) and context(s). Lifelong learning, then, is the best way to guard against one’s blind spots.

Having a greater degree of awareness of our own biases improves critical thinking and analysis, makes us better global and local citizens, and enhances security in cyberspace, especially with respect to the 'human factor'.

It was important for our exploration of Russianness to analyze culture, language and history along both synchronic and diachronic lines. Our curricula sought to demonstrate how various concepts and events had differing effects and interpretations based on the contexts (e.g., time, location, generation) where it was analyzed as well as the variables that the analyzer brings to the process (e.g., an individual’s demographic details, personal beliefs).

Our first pilot was offered in fall 2021. A second pilot was offered to UW Undergraduates in May 2022, and the final two pilots were held in the of Summer 2022.

Funding for this project was provided by a grant from the National Security Agency.