Tag Archives: Vladimir Putin

Biden Announces New Sanctions in Response to Russia Invading Ukraine

President Joe Biden announces new sanctions on Russia after Putin initiated an invasion into Ukraine. “Who in the Lord’s name does Putin think gives him the right to declare new so-called countries on territory that belonged to his neighbors?  This is a flagrant violation of international law, and it demands a firm response from the international community…. He directly attacked Ukraine’s right to exist.  He indirectly threatened territory formerly held by Russia, including nations that today are thriving democracies and members of NATO.  He explicitly threatened war unless his extreme demands were met. And there is no question that Russia is the aggressor.  So we’re clear-eyed about the challenges we’re facing.” © Karen Rubin/news-photos-features.com via msnbc

Today, in response to Vladimir Putin increasing hostilities against Ukraine, deploying Russian forces into Ukraine and giving a speech in which the Russian President dismissed Ukraine’s right to exist as a free and sovereign nation, President Joe Biden issued a tranche of new sanctions.

“Who in the Lord’s name does Putin think gives him the right to declare new so-called countries on territory that belonged to his neighbors?  This is a flagrant violation of international law, and it demands a firm response from the international community…. He directly attacked Ukraine’s right to exist.  He indirectly threatened territory formerly held by Russia, including nations that today are thriving democracies and members of NATO.  He explicitly threatened war unless his extreme demands were met. And there is no question that Russia is the aggressor.  So we’re clear-eyed about the challenges we’re facing.

Here is a transcript of his remarks:

Yesterday, Vladimir Putin recognized two regions of Ukraine as independent states and he bizarrely asserted that these regions are no longer part of Ukraine and their sovereign territory.  To put it simply, Russia just announced that it is carving out a big chunk of Ukraine. 

Last night, Putin authorized Russian forces to deploy into the region — these regions.  Today, he asserted that these regions are — actually extend deeper than the two areas he recognized, claiming large areas currently under the jurisdiction of the Ukraine government. 

He’s setting up a rationale to take more territory by force, in my view.  And if we listen to his speech last night — and many of you did, I know — he’s — he’s setting up a rationale to go much further.

This is the beginning of a Russian invasion of Ukraine, as he indicated and asked permission to be able to do from his Duma. 

I’m going to begin to impose sanctions in response, far beyond the steps we and our Allies and partners implemented in 2014.  And if Russia goes further with this invasion, we stand prepared to go further as — with sanction.

Who in the Lord’s name does Putin think gives him the right to declare new so-called countries on territory that belonged to his neighbors?  This is a flagrant violation of international law, and it demands a firm response from the international community. 

Over the last few months, we have coordinated closely with our NATO Allies and partners in Europe and around the world to prepare that response.  We’ve said all along and I’ve told Putin to his face more than a month ago that we would act together and the moment Russia moved against Ukraine. 

Russia has now undeniably moved against Ukraine by declaring these independent states. 

So, today, I’m announcing the first tranche of sanctions to impose costs on Russia in response to their actions yesterday.  These have been closely coordinated with our Allies and partners, and we’ll continue to escalate sanctions if Russia escalates. 

We’re implementing full blocking sanctions on two large Russian financial institutions: V.E.B. and their military bank. 

We’re implementing comprehensive sanctions on Russian sovereign debt.  That means we’ve cut off Russia’s government from Western financing.  It can no longer raise money from the West and cannot trade in its new debt on our markets or European markets either.

Starting tomorrow [today] and continuing in the days ahead, we will also impose sanctions on Russia’s elites and their family members.  They share in the corrupt gains of the Kremlin policies and should share in the pain as well. 

And because of Russia’s actions, we’ve worked with Germany to ensure Nord Stream 2 will not — as I promised — will not move forward.

As Russia contemplates its next move, we have our next move prepared as well.  Russia will pay an even steeper price if it continues its aggression, including additional sanctions.

The United States will continue to provide defensive assistance to Ukraine in the meantime.  And we’ll continue to reinforce and reassure our NATO Allies. 

Today, in response to Russia’s admission that it will not withdraw its forces from Belarus, I have authorized additional movements of U.S. forces and equipment already stationed in Europe to strengthen our Baltic Allies — Estonia, Latvia, and Lithuania.

Let me be clear: These are totally defensive moves on our part.  We have no intention of fighting Russia.  We want to send an unmistakable message, though, that the United States, together with our Allies, will defend every inch of NATO territory and abide by the commitments we made to NATO.

We still believe that Russia is poised to go much further in launching a massive military attack against Ukraine.  I hope I’m wrong about that — hope we’re wrong about that.  But Russia has only escalated its threat against the rest of Ukrainian territory, including major cities and including the capital city of Kyiv.

There are still well over 150,000 Russian troops surrounding Ukraine.  And as I said, Russian forces remain positioned in Belarus to attack Ukraine from the north, including war planes and offensive missile systems.

Russia has moved troops closer to Ukraine’s border with Russia.  Russia’s naval vessels are maneuvering in the Black Sea to Ukraine’s south, including amphibious assault ships, missile cruisers, and submarines. 

Russia has moved supplies of blood and medical equipment into position on their border.  You don’t need blood unless you plan on starting a war. 

And over the last few days, we’ve seen much of the playbook that Secretary Blinken laid out last week at the United Nations Security Council come to pass: a major increase in military provocations and false-flag events along the line of contact in the Donbas; dramatically staged, conveniently on-camera meeting of Putin’s Security Council to grandstand for the Russian public; and now political provocation of recognizing sovereign Ukrainian territory as so-called independent republics in clear violation, again, of international law. 

President Putin has sought authorization from the Russian parliament to use military force outside of Russian territory.  And this set the stage for further pretexts and further provocations by Russia to try to justify further military action.

None of us — none of us should be fooled.  None of us will be fooled.  There is no justification. 

Further Russian assault into Ukraine remains a severe threat in the days ahead.  And if Russia proceeds, it is Russia, and Russia alone, that bears the responsibility. 

As we respond, my administration is using every tool at our disposal to protect American businesses and consumers from rising prices at the pump.  As I said last week, defending freedom will have costs for us as well, here at home.  We need to be honest about that. 

But as we do this, I’m going to take robust action and make sure the pain of our sanctions is targeted at the Russian economy, not ours.

We are closely monitoring energy supplies for any disruption.  We’re executing a plan in coordination with major oil-producing consumers and producers toward a collective investment to secure stability and global energy supplies. 

This will be — this will blunt gas prices.  I want to limit the pain the American people are feeling at the gas pump.  This is critical to me. 

In the last few days, I have been in constant contact with European leaders, including with Ukrainian President Zelenskyy.  Vice President Harris met in person with leaders in Germany over the weekend at the Munich Conference, including President Zelenskyy. 

At every step, we have shown that the United States and our Allies and partners are working in unison — which he hasn’t been counting on — Mr. Putin.  We’re united in our support of Ukraine.  We’re united in our opposition to Russian aggression.  And we’re united in our resolve to defend our NATO Alliance.  And we’re united in our understanding of the urgency and seriousness of the threat Russia is making to global peace and stability. 

Yesterday, the world heard clearly the full extent of Vladimir Putin’s twisted rewrite of history, going back more than a century, as he waxed eloquently, noting that — well, I’m not going to go into it, but nothing in Putin’s lengthy remarks indicated any interest in pursuing real dialogue on European security in the year 2022. 

He directly attacked Ukraine’s right to exist.  He indirectly threatened territory formerly held by Russia, including nations that today are thriving democracies and members of NATO.  He explicitly threatened war unless his extreme demands were met. 

And there is no question that Russia is the aggressor.  So we’re clear-eyed about the challenges we’re facing. 

Nonetheless, there is still time to avert the worst-case scenario that will bring untold suffering to millions of people if they move as suggested. 

The United States and our Allies and partners remain open to diplomacy if it is serious.  When all is said and done, we’re going to judge Russia by its actions, not its words.

And whatever Russia does next, we’re ready to respond with unity, clarity, and conviction. 

We’ll probably have more to say about this as we — if it moves on.  I’m hoping diplomacy is still available. 

FACT SHEET:
United States Imposes First Tranche of Swift and Severe Costs on Russia 

U.S. joined by Allies and partners to hold Putin accountable; Will impose additional costs if Russia goes further with this invasion


Yesterday, Russian President Vladimir Putin of Russia recognized two regions of Ukraine as independent states and today claimed that recognition to include all of the Donbas region. The Russian Parliament also authorized the deployment of additional Russian forces into this Ukrainian territory. 
 
As President Biden and our Allies and partners have made clear, we will impose significant costs on Russia for Russia’s actions. Today, the Administration is implementing the first tranche of sanctions that go far beyond 2014, in coordination with allies and partners in the European Union, United Kingdom, Canada, Japan, and Australia. And as President Biden promised, we worked with Germany to ensure the Nord Stream 2 pipeline will not move forward.

The President has directed the following measures:

  • Full blocking sanctions on two significant Russian financial institutions. The Secretary of the Treasury will impose full blocking sanctions on two large state-owned Russian financial institutions that provide key services crucial to financing the Kremlin and the Russian military: Vnesheconombank and Promsvyazbank and their subsidiaries. Collectively, these institutions hold more than $80 billion in assets and finance the Russian defense sector and economic development. These measures will freeze their assets in the United States, prohibit U.S. individuals and businesses from doing any transactions with them, shut them out of the global financial system, and foreclose access to the U.S. dollar.
     
  • Expanded sovereign debt prohibitions restricting U.S. individuals and firms from participation in secondary markets for new debt issued by the Central Bank of the Russian Federation, the National Wealth Fund of the Russian Federation, and the Ministry of Finance of the Russian Federation.  These prohibitions will cut off the Russian government from a key avenue by which it raises capital to fund its priorities and will increase future financing costs. It denies Russia access to key U.S. markets and investors.
     
  • Full blocking sanctions on five Russian elites and their family members: Aleksandr Bortnikov (and his son, Denis), Sergei Kiriyenko (and his son, Vladimir), and Promsvyazbank CEO Petr Fradkov. These individuals and their relatives directly benefit from their connections with the Kremlin. Other Russian elites and their family members are on notice that additional actions could be taken against them.
     
  • Today, the Secretary of the Treasury will determine that any institution in the financial services sector of the Russian Federation economy is a target for further sanctions. Over 80% of Russia’s daily foreign exchange transactions globally are in U.S. dollars and roughly half of Russia’s international trade is conducted in dollars. With this action, no Russian financial institution is safe from our measures, including the largest banks. 

These actions come in addition to steps being taken by our Allies and partners and represent our first response to Russia’s actions. As President Biden made clear, Russia will pay an even steeper price if it continues its aggression


Biden Lays Down the Law for Putin: ‘We are Ready to Respond Decisively to a Russian Attack on Ukraine’

President Joe Biden:  “This is about more than just Russia and Ukraine.  It’s about standing for what we believe in, for the future we want for our world, for liberty — for liberty, the right of countless countries to choose their own destiny, and the right of people to determine their own futures, for the principle that a country can’t change its neighbor’s borders by force.  That’s our vision.  And toward that end, I’m confident that vision, that freedom will prevail. If Russia proceeds, we will rally the world to oppose its aggression.” © Karen Rubin/news-photos-features.com via msnbc.

I feel so much more secure with President Joe Biden managing the Russia crisis – it’s threat to invade Ukraine. Russia is threatening the worst violence in Europe since World War II, and this bit of brinksmanship is the worst since the Cuban Missile Crisis. Biden is using just the right measure of carrots and sticks and showing extraordinary leadership in keeping the allies together, on the same page. Putin miscalculated Biden, incorrectly assessing the Afghanistan exit as weakness and lack of resolve instead of fortitude and competence (the largest air lift in that short amount of time remarkably). In  his speech, Biden spoke directly to Americans and the allies in stating the importance in defending democracy and Ukraine’s self-determination and sovereignty against Russian imperialistic, autocratic aggression, recognizing that just like Chamberlain and Hitler, appeasement (as after Russia invaded Georgia and then took Crimea), would not stop with Ukraine.

Biden spoke directly to the Russian people, too, noting that they are not the enemy, but Putin acting out of ego and selfish obsession with power, putting their lives and economy at risk. He was firm and clear about what Russia would face if Putin stepped a foot into Ukraine territory – releasing declassified intel to take away Putin’s ability to mount a false-flag operation or cyberattack. And he spoke to Americans as well, to prepare us for the fall-out – such as higher energy prices. Preserving democracy has a cost, he said, while giving assurances his administration was doing what it could to mitigate the bad impacts. And he has been on top of the planning – with table-top exercises to react to whatever happens.

He was firm that while he is interested in a diplomatic, rather than military, solution, he has no interest in appeasement.

Imagine if Trump were in the Oval Office – he’d shut down NATO, shut down United Nations and give his puppetmaster a green light (What did Trump react to, today? His accounting firm, Mazar’s, firing the Trump Organization as a client, saying they couldn’t vouch for the reliability of its tax returns from 2011-2020.)

Here’s a highlighted transcript of Biden’s speech—Karen Rubin/news-photos-features.com

THE PRESIDENT:  Good afternoon.  Today, I’d like to provide an update on the crisis involving Russia and Ukraine.
 
From the beginning of this crisis, I have been absolutely clear and consistent: The United States is prepared no matter what happens. 
 
We are ready with diplomacy — to be engaged in diplomacy with Russia and our Allies and partners to improve stability and security in Europe as a whole. 
 
And we are ready to respond decisively to a Russian attack on Ukraine, which is still very much a possibility.
 
Through all of the events of the last few weeks and months, this has been our approach.  And it remains our approach now.
 
So, today I want to speak to the American people about the situation on the ground, the steps we’ve taken, the actions we’re prepared to take, and what’s at stake for us and the world, and how this may impact on us here at home.
 
For weeks now, together with our Allies and partners, my administration has engaged in non-stop diplomacy.
 
This weekend I spoke again with President Putin to make clear that we are ready to keep pursuing high-level diplomacy to reach written understandings among Russia, the United States, and the nations of Europe to address legitimate security concerns if that’s what — his wish.  Their security concerns and ours.
 
President Putin and I agreed that our teams should continue to engage toward this end along with our European Allies and partners.
 
Yesterday, the Russian government publicly proposed to continue the diplomacy.  I agree.  We should give the diplomacy every chance to succeed.  I believe there are real ways to address our respective security concerns.
 
The United States has put on the table concrete ideas to establish a security environment in Europe.
 
We’re proposing new arms control measures, new transparency measures, new strategic stability measures.  These measures would apply to all parties — NATO and Russia alike.
 
And we’re willing to make practical, results-oriented steps that can advance our common security.  We will not sacrifice basic principles, though.
 
Nations have a right to sovereignty and territorial integrity.  They have the freedom to set their own course and choose with whom they will associate.
 
But that still leaves plenty of room for diplomacy and for de-escalation.  That’s the best way forward for all parties, in our view.  And we’ll continue our diplomatic efforts in close consultation with our Allies and our partners.
 
As long as there is hope of a diplomatic resolution that prevents the use of force and avoids the incredible human suffering that would follow, we will pursue it.
 
The Russian Defense Ministry reported today that some military units are leaving their positions near Ukraine.
 
That would be good, but we have not yet verified that.  We have not yet verified that Russian military units are returning to their home bases.  Indeed, our analysts indicate that they remain very much in a threatening position.  And the fact remains: Right now, Russia has more than 150,000 troops encircling Ukraine in Belarus and along Ukraine’s border.
 
An invasion remains distinctly possible.  That’s why I’ve asked several times that all Americans in Ukraine leave now before it’s too late to leave safely.  It is why we have temporarily relocated our embassy from Kyiv to Lviv in western Ukraine, approaching the Polish border. 
 
And we’ve been transparent with the American people and with the world about Russia’s plans and the seriousness of the situation so that everyone can see for themselves what is happening.  We have shared what we know and what we are doing about it.
 
Let me be equally clear about what we are not doing:
 
The United States and NATO are not a threat to Russia.  Ukraine is not threatening Russia. 
 
Neither the U.S. nor NATO have missiles in Ukraine.  We do not — do not have plans to put them there as well.
 
We’re not targeting the people of Russia.  We do not seek to destabilize Russia.
 
To the citizens of Russia: You are not our enemyAnd I do not believe you want a bloody, destructive war against Ukraine — a country and a people with whom you share such deep ties of family, history, and culture.
 
Seventy-seven years ago, our people fought and sacrificed side by side to end the worst war in history.
 
World War Two was a war of necessity.  But if Russia attacks Ukraine, it would be a war of choice, or a war without cause or reason.
 
I say these things not to provoke but to speak the truth — because the truth matters; accountability matters.
 
If Russia does invade in the days or weeks ahead, the human cost for Ukraine will be immense, and the strategic cost for Russia will also be immense.
 
If Russia attacks Ukraine, it’ll be met with overwhelming international condemnation.  The world will not forget that Russia chose needless death and destruction.
 
Invading Ukraine will prove to be a self-inflicted wound.
 
The United States and our Allies and partners will respond decisively.  The West is united and galvanized.
 
Today, our NATO Allies and the Alliance is as unified and determined as it has ever been.   And the source of our unbreakable strength continues to be the power, resilience, and universal appeal of our shared democratic values.
 
Because this is about more than just Russia and Ukraine.  It’s about standing for what we believe in, for the future we want for our world, for liberty — for liberty, the right of countless countries to choose their own destiny, and the right of people to determine their own futures, for the principle that a country can’t change its neighbor’s borders by force.  That’s our vision.  And toward that end, I’m confident that vision, that freedom will prevail.
 
If Russia proceeds, we will rally the world to oppose its aggression.
 
The United States and our Allies and partners around the world are ready to impose powerful sanctions on [and] export controls, including actions we did not pursue when Russia invaded Crimea and eastern Ukraine in 2014.  We will put intense pressure on their largest and most significant financial institutions and key industries.
 
These measures are ready to go as soon and if Russia moves.  We’ll impose long-term consequences that will undermine Russia’s ability to compete economically and strategically.
 
And when it comes to Nord Stream 2, the pipeline that would bring natural gas from Russia to Germany, if Russia further invades Ukraine, it will not happen.
 
While I will not send American servicemen to fight Russia in Ukraine, we have supplied the Ukrainian military with equipment to help them defend themselves.  We have provided training and advice and intelligence for the same purpose. 
 
And make no mistake: The United States will defend every inch of NATO territory with the full force of American power.  An attack against one NATO country is an attack against all of us.  And the United States commitment to Article 5 is sacrosanct. 
 
Already, in response to Russia’s build-up of troops, I have sent additional U.S. forces to bolster NATO’s eastern flank.
 
Several of our Allies have also announced they’ll add forces and capabilities to ensure deterrence and defense along NATO’s eastern flank.
 
We will also continue to conduct military exercises with our Allies and partners to enhance defensive readiness. 
 
And if Russia invades, we will take further steps to reinforce our presence in NATO, reassure for our Allies, and deter further aggression.
 
This is a cause that unites Republicans and Democrats.  And I want to thank the leaders and members of Congress of both parties who have forcefully spoken out in defense of our most basic, most bipartisan, most American principles.
 
I will not pretend this will be painless.  There could be impact on our energy prices, so we are taking active steps to alleviate the pressure on our own energy markets and offset rising prices.
 
We’re coordinating with major energy consumers and producers.  We’re prepared to deploy all the tools and authority at our disposal to provide relief at the gas pump. 
 
And I will work with Congress on additional measures to help protect consumers and address the impact of prices at the pump.
 
We are not seeking direct confrontation with Russia, though I have been clear that if Russia targets Americans in Ukraine, we will respond forcefully.
 
And if Russia attacks the United States or our Allies through asymmetric means, like disruptive cyberattacks against our companies or critical infrastructure, we are prepared to respond. 
 
We’re moving in lockstep with our NATO Allies and partners to deepen our collective defense against threats in cyberspace.
 
Two paths are still open.  For the sake of the historic responsibility Russia and the United States share for global stability, for the sake of our common future — to choose diplomacy.

 
But let there be no doubt: If Russia commits this breach by invading Ukraine, responsible nations around the world will not hesitate to respond. 
 
If we do not stand for freedom where it is at risk today, we’ll surely pay a steeper price tomorrow. 
 
Thank you.  I’ll keep you informed.
 

Obama Levels Sanctions at Russia in Response to Interfering in Election, Harassing Diplomats

Russian President Vladimir Putin, at the 2014 Olympics in Sochi. The US has evidence that Putin was directly involved in orchestrating cyber attacks and information dissemination intended to tilt the US election toward Donald Trump’s victory. Trump has dismissed the unified analysis of more than a dozen US intelligence agencies and has indicated he would be a close ally of Putin or as Hillary Clinton put it during the campaign, “Putin’s Puppet.”© 2016 Karen Rubin/news-photos-features.com
Russian President Vladimir Putin, at the 2014 Olympics in Sochi. The US has evidence that Putin was directly involved in orchestrating cyber attacks and information dissemination intended to tilt the US election toward Donald Trump’s victory. Trump has dismissed the unified analysis of more than a dozen US intelligence agencies and has indicated he would be a close ally of Putin or as Hillary Clinton put it during the campaign, “Putin’s Puppet.”© 2016 Karen Rubin/news-photos-features.com

By Karen Rubin, News & Photo Features

Today, President Obama authorized a number of actions in response to the Russian government’s aggressive harassment of U.S. officials and cyber operations aimed at the U.S. election in 2016.  “Russia’s cyber activities were intended to influence the election, erode faith in U.S. democratic institutions, sow doubt about the integrity of our electoral process, and undermine confidence in the institutions of the U.S. government.  These actions are unacceptable and will not be tolerated,” the White House stated.

“Today, I have ordered a number of actions in response to the Russian government’s aggressive harassment of U.S. officials and cyber operations aimed at the U.S. election,” President Obama stated . These actions follow repeated private and public warnings that we have issued to the Russian government, and are a necessary and appropriate response to efforts to harm U.S. interests in violation of established international norms of behavior.

“All Americans should be alarmed by Russia’s actions. In October, my Administration publicized our assessment that Russia took actions intended to interfere with the U.S. election process.  These data theft and disclosure activities could only have been directed by the highest levels of the Russian government. Moreover, our diplomats have experienced an unacceptable level of harassment in Moscow by Russian security services and police over the last year.  Such activities have consequences.  Today, I have ordered a number of actions in response.”

The President issued an executive order that expands upon his authority to respond to certain cyber activity that seeks to interfere with or undermine our election processes and institutions, or those of our allies or partners.

Using this new authority, Obama sanctioned nine entities and individuals:  the GRU and the FSB, two Russian intelligence services; four individual officers of the GRU; and three companies that provided material support to the GRU’s cyber operations.  In addition, the Secretary of the Treasury is designating two Russian individuals for using cyber-enabled means to cause misappropriation of funds and personal identifying information.  The State Department is also shutting down two Russian compounds, in Maryland and New York, that the government charges were being used by Russian personnel for intelligence-related purposes. Also, the State Department is declaring “persona non grata” 35 Russian intelligence operatives who will have to leave the US within 72 hours.

Finally, the Department of Homeland Security and the Federal Bureau of Investigation are releasing declassified technical information on Russian civilian and military intelligence service cyber activity –including the codes and IP addresses – to help network defenders in the United States and abroad identify, detect, and disrupt Russia’s global campaign of malicious cyber activities.

“These actions are not the sum total of our response to Russia’s aggressive activities,” the President added. “We will continue to take a variety of actions at a time and place of our choosing, some of which will not be publicized. In addition to holding Russia accountable for what it has done, the United States and friends and allies around the world must work together to oppose Russia’s efforts to undermine established international norms of behavior, and interfere with democratic governance. To that end, my Administration will be providing a report to Congress in the coming days about Russia’s efforts to interfere in our election, as well as malicious cyber activity related to our election cycle in previous elections.”

As for the timeline, senior administration officials, answering journalists’ questions, stated:

“Our first priority was publicly disclosing the information – it was most important to make public what we knew – and we did that October 7. That was a unique if not unprecedented step to come out with the common view of US intelligence agencies that a foreign power was influencing our election. We also wanted to give warning directly to the Russians, in public and in private, numerous times, that we knew what they were doing and were preparing a response. We wanted them to absorb that message and have that affect their behavior. We were concerned about securing the election – and there is no evidence that the Russians tampered with the vote. The priority for our cybersecurity efforts was to make sure our election was secure. But the material that had been hacked and was being released – it was not like that genie could be put back in the bottle. We were putting this together in context with [hacked] information being shared, publicly released and reported on by the news media. We wanted to do [respond] as methodically as possible: what we could do with sanctions, with diplomats, with the Joint Analysis Report (JAR), and preparing other elements.”

They added that it takes considerable time to put together a package of sanctions – you need to have the evidence sufficient to stand up in court to justify the actions.

“Sanctions packages are time consuming – establishing the basis, then finding the target list. JAR itself is complex procedure as putting together info we can share publicly that provides the best possible guidance about what we know – and response to harassment [of our diplomats] is something focusing on for some time.”

The incoming administration, under Donald Trump, has dismissed the allegations. Trump stated that “we should just get on with our lives,” and signaled he would undo sanctions leveled against Putin, including the sanctions that were put into place after Russia annexed Crimea and engaged in hostilities intended to overthrow the Ukrainian government.

But the Administration officials, pointing to “flagrant violation of norms” that have also seen in interference in our election as well as a level of harassment of US diplomats in Russia – one even being assaulted by a Russian police officer – along with malicious cyber attacks that have been leveled against critical American infrastructure and American companies. to a level that is unprecedented during in the post-Cold War era and has been developing over a period of years,” threaten national security and democratic regimes.

“There is no debate in the US administration: it is a fact that Russia interfered in our democratic election. We have established that to our satisfaction. We would never expect Russia to acknowledge what they did, don’t do it; still deny they are interfering in Ukraine. We say to journalists, look at what they say and what they do. This is a country that has intervened in sovereign country even though can see – bombed civilians, but they deny it. It is not a ‘he said/she said’ situation.  There are facts.”

“We have one president at a time. President Obama will execute the duties of his office until January 20. He’s acting on what he believes is in best interest of the United States.”

There are any number of actions that we’re taking that will [fall to next administration]. .When a new administration takes office, entirely in their judgment a to whether to continue the course we set in number of areas.

“But Russian actions have been sustained over an extended period of time, and by any definition, are against our national interest, not just the interests of this president – harassment of our diplomats is a direct threat of ability of US to conduct diplomacy. Interference with our election is a pattern we see in other western democracies, including some of our closest allies. Malicious cyber targeting of American critical infrastructure would be of concern to future administrations.

“We know from our own consultations this is of concern to American business, and we would expect future administrations to be concerned about the impact on the American economy of Russian cyber activity.  We are taking these actions because of pattern of behavior of period of time, replicated in other countries. We believe is the right approach to take.

“We’re taking these actions consistent with our assessment of what Russia has done – they have been interfering in both the American democratic process and in the conduct of American diplomacy. That should concern all Americans and members of both parties – a sustained effort to both harass our diplomatic personnel and interfere in our democratic process. We have no reason to believe that Russia’s activities will cease – they have been engaged in malicious cyber activity not just here in the United States but in other democratic countries. One reason to sustain [these] activities is that there is every reason that Russia will continue to interfere… These are executive actions. If a future president decided to allow in Russian intelligence agents, reopen those diplomatic compounds that are being used for intelligence, that compromises US national security.”

Here are the details from the White House:

Sanctioning Malicious Russian Cyber Activity

In response to the threat to U.S. national security posed by Russian interference in our elections, the President has approved an amendment to Executive Order 13964.  As originally issued in April 2015, this Executive Order created a new, targeted authority for the U.S. government to respond more effectively to the most significant of cyber threats, particularly in situations where malicious cyber actors operate beyond the reach of existing authorities.  The original Executive Order focused on cyber-enabled malicious activities that:

  • Harm or significantly compromise the provision of services by entities in a critical infrastructure sector;
  • Significantly disrupt the availability of a computer or network of computers (for example, through a distributed denial-of-service attack); or
  • Cause a significant misappropriation of funds or economic resources, trade secrets, personal identifiers, or financial information for commercial or competitive advantage or private financial gain (for example, by stealing large quantities of credit card information, trade secrets, or sensitive information).

The increasing use of cyber-enabled means to undermine democratic processes at home and abroad, as exemplified by Russia’s recent activities, has made clear that a tool explicitly targeting attempts to interfere with elections is also warranted.  As such, the President has approved amending Executive Order 13964 to authorize sanctions on those who:

  • Tamper with, alter, or cause a misappropriation of information with the purpose or effect of interfering with or undermining election processes or institutions.

Using this new authority, the President has sanctioned nine entities and individuals:  two Russian intelligence services (the GRU and the FSB); four individual officers of the GRU; and three companies that provided material support to the GRU’s cyber operations.

  • The Main Intelligence Directorate (a.k.a. Glavnoe Razvedyvatel’noe Upravlenie) (a.k.a. GRU) is involved in external collection using human intelligence officers and a variety of technical tools, and is designated for tampering, altering, or causing a misappropriation of information with the purpose or effect of interfering with the 2016 U.S. election processes.
  • The Federal Security Service (a.k.a. Federalnaya Sluzhba Bezopasnosti) (a.k.a FSB) assisted the GRU in conducting the activities described above.
  • The three other entities include the Special Technology Center (a.k.a. STLC, Ltd. Special Technology Center St. Petersburg) assisted the GRU in conducting signals intelligence operations; Zorsecurity (a.k.a. Esage Lab) provided the GRU with technical research and development; and the Autonomous Noncommercial Organization “Professional Association of Designers of Data Processing Systems” (a.k.a. ANO PO KSI) provided specialized training to the GRU. 
  • Sanctioned individuals include Igor Valentinovich Korobov, the current Chief of the GRU; Sergey Aleksandrovich Gizunov, Deputy Chief of the GRU; Igor Olegovich Kostyukov, a First Deputy Chief of the GRU; and Vladimir Stepanovich Alexseyev, also a First Deputy Chief of the GRU.

In addition, the Department of the Treasury is designating two Russian individuals,Evgeniy Bogachev and Aleksey Belan, under a pre-existing portion of the Executive Order for using cyber-enabled means to cause misappropriation of funds and personal identifying information.

  • Evgeniy Mikhailovich Bogachev is designated today for having engaged in significant malicious cyber-enabled misappropriation of financial information for private financial gain.  Bogachev and his cybercriminal associates are responsible for the theft of over $100 million from U.S. financial institutions, Fortune 500 firms, universities, and government agencies.
  • Aleksey Alekseyevich Belan engaged in the significant malicious cyber-enabled misappropriation of personal identifiers for private financial gain.  Belan compromised the computer networks of at least three major United States-based e-commerce companies.

Responding to Russian Harassment of U.S. Personnel 

Over the past two years, harassment of our diplomatic personnel in Russia by security personnel and police has increased significantly and gone far beyond international diplomatic norms of behavior.  Other Western Embassies have reported similar concerns.  In response to this harassment, the President has authorized the following actions:

  • Today the State Department declared 35 Russian government officials from the Russian Embassy in Washington and the Russian Consulate in San Francisco “persona non grata.”  They were acting in a manner inconsistent with their diplomatic status. Those individuals and their families were given 72 hours to leave the United States.
  • In addition to this action, the Department of State has provided notice that as of noon on Friday, December 30, Russian access will be denied to two Russian government-owned compounds, one in Maryland and one in New York.

Raising Awareness About Russian Malicious Cyber Activity

The Department of Homeland Security and Federal Bureau of Investigation are releasing a Joint Analysis Report (JAR) that contains declassified technical information on Russian civilian and military intelligence services’ malicious cyber activity, to better help network defenders in the United States and abroad identify, detect, and disrupt Russia’s global campaign of malicious cyber activities.

  • The JAR includes information on computers around the world that Russian intelligence services have co-opted without the knowledge of their owners in order to conduct their malicious activity in a way that makes it difficult to trace back to Russia. In some cases, the cybersecurity community was aware of this infrastructure, in other cases, this information is newly declassified by the U.S. government.
  • The report also includes data that enables cybersecurity firms and other network defenders to identify certain malware that the Russian intelligence services use.  Network defenders can use this information to identify and block Russian malware, forcing the Russian intelligence services to re-engineer their malware.  This information is newly de-classified.
  • Finally, the JAR includes information on how Russian intelligence services typically conduct their activities.  This information can help network defenders better identify new tactics or techniques that a malicious actor might deploy or detect and disrupt an ongoing intrusion.

This information will allow network defenders to take specific steps that can often block new activity or disrupt on-going intrusions by Russian intelligence services.  DHS and FBI are encouraging security companies and private sector owners and operators to use this JAR and look back within their network traffic for signs of malicious activity. DHS and FBI are also encouraging security companies and private sector owners and operators to leverage these indicators in proactive defense efforts to block malicious cyber activity before it occurs. DHS has already added these indicators to their Automated Indicator Sharing service.

“Cyber threats pose one of the most serious economic and national security challenges the United States faces today.  For the last eight years, this Administration has pursued a comprehensive strategy to confront these threats.  And as we have demonstrated by these actions today, we intend to continue to employ the full range of authorities and tools, including diplomatic engagement, trade policy tools, and law enforcement mechanisms, to counter the threat posed by malicious cyber actors, regardless of their country of origin, to protect the national security of the United States,” the White House stated.

______________

© 2016 News & Photo Features Syndicate, a division of Workstyles, Inc. All rights reserved. For editorial feature and photo information, go to www.news-photos-features.com, email [email protected]. Blogging at  www.dailykos.com/blogs/NewsPhotosFeatures.  ‘Like’ us on facebook.com/NewsPhotoFeatures, Tweet @KarenBRubin