SHARE
COPY LINK

CRIME

Germany to crack down on online hate speech

With growing dangers from far-right extremist groups and torrents of threats against politicians, Germany is set to toughen online speech laws and tighten the screws on social networks.

Germany to crack down on online hate speech
Facebook and Twitter will quickly have to remove offending content as part of the new law. Photo: DPA

Ministers in Chancellor Angela Merkel's government are expected to wave through a new package of measures on Wednesday, days after 12 men were arrested for planning deadly attacks on mosques, communicating in part via chat groups.

“In future, those who make threats or spread hate online will be prosecuted more toughly and more effectively,” Justice Minister Christine Lambrecht said on her ministry's website.

READ ALSO: Germany to tighten hate speech and gun laws to target far right

One headline measure in the draft law will step up the pressure on social networking firms like Facebook and Twitter to quickly remove the offending content.

In future, the Silicon Valley giants will also have to report certain types of illegal posts to the federal police, who will be able to pass on actionable data to prosecutors.

'End up where they belong'

Covered under such rules would be neo-Nazi propaganda or plans to commit a terrorist attack.

But people approving of crimes, making death or rape threats or sharing child pornography images could also be caught in the widened net.

Social media platforms that refuse to cooperate will face fines of up to €50 million.

“Hate crimes will finally end up where they belong: before a court,” Interior Minister Horst Seehofer said.

On top of the new reporting processes, Berlin wants to toughen potential sentences, including up to three years in prison for online death or rape threats.

Especially in recent months, the spread of anti-Semitic messages online — including a bizarre screed written by the perpetrator of an attack targeting a synagogue in the eastern city of Halle in Octboer 2019 — has also grown.

The draft law would sharpen sentences still further for crimes arising from an anti-Semitic motive, which the justice ministry says have increased 40 percent since 2013.

But there are limits to the rules, leaving it up to the person affected to pursue cases of insult or libel.

In the most serious cases, such as terrorism or murder, network operators will be required to give up users' passwords to the authorities if ordered to by a judge — including if they are encrypted, a typical security measure.

“Extremists don't radicalize themselves out of nowhere,” justice minister Lambrecht said.

“Inhuman spreading of hate and threats online lower the thresholds” to violence, she added.

Ministers' plans have not gone unopposed in Germany, where debate is fierce between those who value online anonymity as a shield against the state and those who see unregulated online spaces as a threat.

Bullied out of office

Elsewhere in the draft law, the government aims to reinforce its ability to protect prominent personalities like politicians.

Threats and verbal or physical attacks have become more common against office holders, with 1,241 politically-motivated attacks targeting elected officials in 2019 and increasing numbers requiring police protection.

Some local politicians have in recent months given up their posts or said they will not stand for re-election following such threats.

In mid-January, bullet holes apparently inflicted by a pellet gun appeared overnight in the windows of an office belonging to Germany's only black MP, Karamba Diaby, provoking widespread outrage.

Politicians from across the spectrum declared solidarity with Diaby.

The apparent attack came months after regional politician Walter Lübcke, a vocal proponent of accepting refugees, was murdered outside his home last June.

READ ALSO: Political link suspected in German pro-migrant politician's murder

A neo-Nazi with a history of racially-motivated violent crimes is the prime suspect in the case.

In future, the authorities will be able to more easily protect personal data, including public registers, belonging to people in the public eye like politicians, journalists and activists.

Such individuals will be warned if someone else requests their personal information.

Member comments

Log in here to leave a comment.
Become a Member to leave a comment.

GERMANY AND RUSSIA

Germany, Czech Republic accuse Russia of cyberattacks

Germany and the Czech Republic on Friday blamed Russia for a series of recent cyberattacks, prompting the European Union to warn Moscow of consequences over its "malicious behaviour in cyberspace".

Germany, Czech Republic accuse Russia of cyberattacks

The accusations come at a time of strained relations between Moscow and the West following Russia’s 2022 invasion of Ukraine and the European Union’s support for Kyiv.

German Foreign Minister Annalena Baerbock said a newly concluded government investigation found that a cyberattack targeting members of the Social Democratic Party had been carried out by a group known as APT28.

APT28 “is steered by the military intelligence service of Russia”, Baerbock told reporters during a visit to Australia.

“In other words, it was a state-sponsored Russian cyberattack on Germany and this is absolutely intolerable and unacceptable and will have consequences.”

APT28, also known as Fancy Bear, has been accused of dozens of cyberattacks in countries around the world. Russia denies being behind such actions.

The hacking attack on German Chancellor Olaf Scholz’s SPD party was made public last year. Hackers exploited a previously unknown vulnerability in Microsoft Outlook to compromise e-mail accounts, according to Berlin.

Berlin on Friday summoned the acting charge d’affaires of the Russian embassy over the incident.

The Russian embassy in Germany said its envoy “categorically rejected the accusations that Russian state structures were involved in the given incident… as unsubstantiated and groundless”.

Arms, aerospace targeted: Berlin 

German Interior Minister Nancy Faeser said the cyber campaign was orchestrated by Russia’s military intelligence service GRU and began in 2022. It also targeted German companies in the armaments and aerospace sectors, she said.

Such cyberattacks are “a threat to our democracy, national security and our free societies”, she told a joint news conference in Prague with her Czech counterpart Vit Rakusan.

“We are calling on Russia again to stop these activities,” Faeser added.

Czech government officials said some of its state institutions had also been the target of cyberattacks blamed on APT28, again by exploiting a weakness in Microsoft Outlook in 2023.

Czech Interior Minister Rakusan said his country’s infrastructure had recently experienced “higher dozens” of such attacks.

“The Czech Republic is a target. In the long term, it has been perceived by the Russian Federation as an enemy state,” he told reporters.

EU, NATO condemnation

The German and Czech findings triggered strong condemnation from the European Union.

“The malicious cyber campaign shows Russia’s continuous pattern of irresponsible behaviour in cyberspace, by targeting democratic institutions, government entities and critical infrastructure providers across the European Union and beyond,” EU foreign affairs chief Josep Borrell said.

The EU would “make use of the full spectrum of measures to prevent, deter and respond to Russia’s malicious behaviour in cyberspace”, he added.

State institutions, agencies and entities in other member states including in Poland, Lithuania, Slovakia and Sweden had been targeted by APT28 in the past, the statement added.

The latest accusations come a day after NATO expressed “deep concern” over Russia’s “hybrid actions” including disinformation, sabotage and cyber interference.

The row also comes as millions of Europeans prepare to go to the polls for the European Parliament elections in June, and concerns about foreign meddling are running high.

Czech Foreign Minister Jan Lipavsky told AFP that “pointing a finger publicly at a specific attacker is an important tool to protect national interests”.

One of the most high-profile incidents so far blamed on Fancy Bear was a cyberattack in 2015 that paralysed the computer network of the German lower house of parliament, the Bundestag. It forced the entire institution offline for days while it was fixed.

In 2020, the EU imposed sanctions on individuals and entities linked to the APT28 group over the incident.

SHOW COMMENTS