Foreign Information Manipulation and Interference (FIMI) – also often labelled as “disinformation” – is a growing political and security challenge for the European Union. Given the foreign and security policy component, the European External Action Service has taken a leading role in addressing the issue. We significantly built up capacity to address the FIMI challenge since 2015, when the problem first appeared on the EU’s political agenda.

Defining FIMI: The EEAS defines FIMI as a pattern of behaviour that threatens or has the potential to negatively impact values, procedures and political processes. Such activity is manipulative in character, conducted in an intentional and coordinated manner. Actors of such activity can be state or non-state actors, including their proxies inside and outside of their own territory .

EEAS responses to Foreign Information Manipulation and Interference (FIMI)

FIMI is being used to undermine public trust in the legitimacy and efficacy of democratic institutions. FIMI can contribute to increasing polarization and division within the EU. At the same time it impacts the EU’s ability to implement its policies at home and abroad. FIMI can thus also escalate political violence in already conflict-prone regions, thereby subverting EU and international peacekeeping efforts around the globe.

Foreign actors trying to manipulate and interfere with our information environment use a variety of constantly evolving Tactics, Techniques, and Procedures (TTPs). Often they combine them with cyber security and hybrid threats.

For the EEAS, FIMI presents a dual challenge. On the one hand, we are involved in the protection of the EU’s and its Member States’ democratic processes against foreign interference. On the other hand, we aim to exchange experience in fighting FIMI with partner countries within our framework of democracy promotion efforts and our civilian and military missions and operations. This duality is reflected in the work objectives of the EEAS Strategic Communication division an (SG.STRAT.2).

To address these challenges the EEAS has been working with other European institutions, Member States and international partners, as well as civil society and private sector stakeholders. Through the multi-stakeholder approach, we improve the EU’s resources and capabilities to prevent, deter and respond to all types of FIMI regardless of the source and the region it occurs.

In its work, EEAS is unique in combining policy and methodology development, analysis and responses to FIMI, covering the entire cycle necessary to address FIMI in a comprehensive manner, such as:

  • We have built structures like the Rapid Alert System (RAS) on disinformation to enable joint activities with other EU institutions and the Member States.
  • We have developed a comprehensive framework and methodology for systematic collection of evidence of FIMI incidents. We are leading the effort to build a true defender community facilitated by an Information Sharing and Analysis Centre (FIMI ISAC).
  • In addition, the EEAS, in a close cooperation with the European Commission and the Member States, is continuously strengthening the EU’s Toolbox to tackle FIMI (FIMI Toolbox), to impose costs on the perpetrators.

  • Image
    Stratcom EU vs Disinfo

Information on the work of the EEAS Strategic Communication division and its task forces (SG.STRAT.2)

Since 2015, the EEAS has been working on tackling foreign information manipulation and interference, including disinformation and on strengthening its strategic communications in the Eastern Partnership, the Southern Neighbourhood and the Western Balkans.

Q&A - East StratCom Task Force

The Task Force was set up to address Russia's ongoing disinformation campaigns. In March 2015, the European Council tasked the High Representative in cooperation with EU institutions and Member States to submit an action plan on strategic communication.

Read the Questions and Answers about the East StratCom Task Force

FIMI TARGETING LGBTIQ+ PEOPLE:

WELL-INFORMED ANALYSIS TO PROTECT HUMAN RIGHTS AND DIVERSITY

The report is the first such document focused on the topic of FIMI targeting solely LGBTIQ+ persons, and it includes specific FIMI cases. The aim is to help the defender community understand the nature of FIMI as well as the Tactics, Techniques and Procedures (TTP) used to target the LGBTIQ+ community.

Find out here

 

Annual activities report

2022 Report on EEAS Activities to Counter FIMI

The Strategic Communication, Task Forces and Information Analysis Division (SG.STRAT.2) published a report on its 2022 activities to counter FIMI. The work during the last year has considerably been shaped by Russia’s full-scale invasion of Ukraine on 24th February 2022. 

Find out here

Report on FIMI

1st EEAS Report on Foreign Information Manipulation and Interference Threats

Based on a first sample of specific FIMI cases, the first edition of the EEAS report on Foreign Information Manipulation and Interference (FIMI) outlines how building on shared taxonomies and standards can fuel our collective understanding of the threat and help inform appropriate countermeasures in the short to the long term.

Find out here