Reconnaissance General Bureau


The Reconnaissance General Bureau is a North Korean intelligence agency that manages the state's clandestine operations. Most of their operations have a specific focus on Japan, South Korea and United States. It was established in 2009.
It is the direct successor of the General Staff Department of the Korean People's Army's Reconnaissance Bureau . In addition, two former offices of the Central Committee of the Workers' Party of Korea were moved into the Reconnaissance General Bureau, namely the WPK's External Investigations and Intelligence Department, also known as the Office 35, and the WPK's Operations Department, which was responsible for kidnapping foreign nationals during the Cold War.
It was headed at one time by Kim Yong-chol as the first head of the RGB.

History

The RGB is regarded as North Korea's primary intelligence and clandestine operations organ. Although its original missions have traditionally focused on clandestine operations such as commando raids, infiltrations and disruptions, the RGB has since come to control most of the known North Korean cyber capabilities, mainly under Bureau 121 or its speculated successor, the Cyber Warfare Guidance Bureau.
The foundations for North Korean cyber operations were built in the 1990s, after North Korean computer scientists returned from travel abroad proposing to use the Internet as a means to spy on enemies and attack militarily superior opponents such as the United States and South Korea. Subsequently, students were sent abroad to China to participate in top computer science programs.
The cyberwarfare unit was elevated to top priority in 2003 following the US invasion of Iraq.
The RGB was established in 2009 to consolidate various intelligence and special operations agencies of the North Korean government, meaning that units previously tasked with "political warfare, foreign intelligence, propaganda, subversion, kidnapping, special operations, and assassinations" were merged into one single organization.
On October 21, 2010, an RGB agent posing as a defector was caught by South Korean police for attempting to assassinate Hwang Jang-yop, who died from natural causes.
On October 31, 2017, two suspects were arrested by Public Security police in Beijing in an attempt to assassinate Kim Han-sol. They were part of a seven-man team sent by the RGB.

Organization

The RGB is structured as such in 2019:
DepartmentMandate
First DepartmentTraining and technical assistance
Second DepartmentMilitary intelligence
Third DepartmentSignals intelligence and computer hacking
Fifth DepartmentKnown as Bureau 35, deals with foreign intelligence, including South Korea. Suspected of conducting the assassination plot on Kim Jong-nam
Sixth DepartmentMilitary contacts/policy guidelines
Seventh DepartmentLogistics
Bureau 121RGB's main cyberwarfare unit. Said to be placed under its control after 2013.

Command

Reconnaissance missions are also partially overseen by the General Staff Department of the Korean People's Army. As of 2014, experts argued that "North Korea does not seem to have yet organized these units into an overarching Cyber Command."
The RGB seems to report directly to the National Defense Commission, as well as Kim Jong-un as the supreme commander of the Korean People's Army.