Skip to content
NUPI skole

Researcher

Lars Gjesvik

Senior Research Fellow
Lars_Gjesvik_11.jpg

Contactinfo and files

larsg@nupi.no
+47 46427736
Original image

Summary

Lars Gjesvik is a senior researcher in the Research Group for Security and Defence at NUPI, where he also serves as the co-leader of the research center for digitization and cyber security. His research focuses on the intersection of private enterprise and state interests, security challenges, and power politics related to digitalization and emerging technologies.

He recently obtained his doctorate from the University of Oslo (in 2023), where he studied the interaction between private companies and state interests in the digital space, and the role of technology companies in shaping international politics. Gjesvik's expertise also includes issues related to the global surveillance industry, digital infrastructure such as submarine internet cables and cloud services, cyber security, and technology dependency.

In his previous work, Gjesvik has addressed national approaches to cyber security and public-private cooperation, as well as disinformation and influence campaigns

Expertise

  • Cyber

Aktivitet

Research project
2019 - 2022 (Completed)

Digital sovereignty and autonomy (GAIA)

NUPI in collaboration with Simula Research Lab will map global data flows and their impact on national autonomy and sovereignty....

  • Security policy
  • Cyber
  • Diplomacy
  • Governance
  • International organizations
  • Security policy
  • Cyber
  • Diplomacy
  • Governance
  • International organizations
Research project
2019 (Completed)

Protecting Democracies from Digital Threats (PRODEM)

How are states responding to the threat of using digital technologies to subvert democratic processes?...

  • Defence
  • Security policy
  • Cyber
  • Conflict
  • Defence
  • Security policy
  • Cyber
  • Conflict
Research project
2018 - 2019 (Completed)

Critical Digital Infrastructures (KRIDI)

Protecting critical infrastructures from digital threats is a key challenge for modern states, how should the state approach and make sense of the security of privately owned infrastructures?...

  • Security policy
  • Cyber
  • Conflict
  • Security policy
  • Cyber
  • Conflict
Publications
Publications
Scientific article

China's notion of cybersecurity: The importance of strategic cultures for cyber deterrence

This paper debates the importance of different strategic cultures in cyberspace through the example of China. More than any other form of security cyber security is interpreted and acted on differently by different states. While the idea that the Internet would be a liberalizing force throughout the globe was dominant for a long time, over the last few years it has become evident that states have different interpretations and values attached to Information and Communication Technologies (ICT). These differences in valuation in turns leads to different conceptualizations of cyber security, giving the term different meanings for different actors. As states disagree over what cyber security is, they are also likely to disagree on how it is to be achieved. This paper evaluates the impact of these differences in light of a frequently used concept in security studies, namely that of deterrence.

  • Cyber
  • Asia
  • Cyber
  • Asia
Publications
Publications
Scientific article

The Chinese Cyber Sovereignty Concept (Part 1 & 2)

Cyber sovereignty is a distinct concept from the more familiar term cybersecurity, which concerns protecting the infrastructure and processes connected to the Internet. Cyber sovereignty, on the other hand, is concerned with the information and content the Internet provides. China’s cyber sovereignty concept is based on two key principles: The first is that unwanted influence in a country’s “information space” should be banned. In effect, this would allow countries to prevent their citizens from being exposed to ideas and opinions deemed harmful by the regime. The other key principle is to move the governance of the Internet from the current bodies, which includes in them academics and companies, to an international forum such as the UN. This move would also entail a transfer of power from companies and individuals to states alone.

  • Security policy
  • Cyber
  • Asia
  • Security policy
  • Cyber
  • Asia
Publications
Publications
Report

Managing a Digital Revolution - Cyber Security Capacity Building in Myanmar

Digitalization is exposing developing countries to a growing number of risks, as well as opportunities associated with connecting to the Internet. Myanmar stands out as a critical case of both the pitfalls and the benefits Internet connection can bring. Amidst a political transition from military rule to a functioning democracy Myanmar is adding ICT to key areas like banking and e-government. Having been one of the least connected countries in the world only five years ago the country is now connecting to the Internet at an unprecedented pace, with little or no institutions in place to ensure the transition goes smoothly. Using the framework of Cyber Security Capacity Building (CCB) we examine the risks and potential benefits of Myanmar’s embracement of digital technologies.

  • Security policy
  • Cyber
  • Asia
  • Security policy
  • Cyber
  • Asia
Publications
Publications
Report

Cyber Security Capacity Building in Myanmar

Digitalization is exposing developing countries to a growing number of risks, as well as opportunities associated with connecting to the Internet. Myanmar stands out as a critical case of both the pitfalls and the benefits Internet connection can bring. Amidst a political transition from military rule to a functioning democracy Myanmar is adding ICT to key areas like banking and e-government. Having been one of the least connected countries in the world only five years ago the country is now connecting to the Internet at an unprecedented pace, with little or no institutions in place to ensure the transition goes smoothly. Using the framework of Cyber Security Capacity Building (CCB) we examine the risks and potential benefits of Myanmar’s embracement of digital technologies.

  • Cyber
  • Asia
  • Cyber
  • Asia
Publications
Publications
Report

Cyber-weapons in International Politics : Possible sabotage against the Norwegian petroleum sector

The use of digital weapons is a rising global problem. Society is rapidly becoming more digitalized – and thereby more vulnerable to attacks. These vulnerabilities are increasingly abused by states and other international actors: Information is stolen, and sabotage occurs. Politically motivated digital attacks against petroleum-sector infrastructure represent one such threat, but this has not attracted as much attention by politicians and business leaders as other security challenges in the sector. In an international crisis, Norwegian oil and gas deliveries to Europe could be attacked on a scale far exceeding what the private and public sectors experience on a daily basis. Such attacks could be aimed at stopping or hindering the physical delivery of petroleum, with direct economic, security and political implications beyond the digital domain.This report examines the issue of digital sabotage of the Norwegian petroleum sector by placing the issue in a geopolitical context, by examining previous cases, and by investigating the current security setup in the petroleum sector.

  • Cyber
  • Foreign policy
  • Cyber
  • Foreign policy
Research Project
2017 - 2018 (Completed)

Digital Attacks against the Norwegian Petroleum Sector (DISP)

This project is mapping the threats and the historical usage of digital weapons against critical infrastructures, as well as examining the problems arising from unclear responsibilities in responding ...

  • Security policy
  • Cyber
  • Foreign policy
  • Europe
  • Energy
  • The EU
  • Security policy
  • Cyber
  • Foreign policy
  • Europe
  • Energy
  • The EU
Publications
Publications
Scientific article

Cyberangrep - hvem har ansvaret?

(Available in Norwegian only): Digitale angrep er den mest sannsynlige trusselen mot Norge, konkluderte både e-tjenesten og PST med da de med kort tids mellomrom slapp sine trusselvurderinger. Kort tid etter avslørte PST at hackere, høyst sannsynlig med russisk tilknytning, har angrepet Forsvaret, Utenriksdepartementet og Arbeiderpartiet. Angrepene ligner veldig på angrepet mot demokratenes e-postserver i USA i høst, både i måten de ble utført på og hvem som er mistenkt for å stå bak. Frykten for russisk innblanding risikerer nå å skygge over den ubehagelige sannheten, nemlig at cybersikkerhet i altfor liten grad blir tatt på alvor og forstått. Hvem har ansvaret for å beskytte oss mot dette?

  • Security policy
  • Cyber
  • Security policy
  • Cyber
31 - 40 of 43 items