Connect with us

Hi, what are you looking for?

SecurityWeekSecurityWeek

Cyberwarfare

Months After Hack, US Poised to Announce Sanctions on Russia

[UPDATE – US Imposes New Round of Sanctions on Russia] The Biden administration is preparing to announce sanctions in response to a massive Russian hacking campaign that breached vital federal agencies, as well as for election interference, a senior administration official said.

[UPDATE – US Imposes New Round of Sanctions on Russia] The Biden administration is preparing to announce sanctions in response to a massive Russian hacking campaign that breached vital federal agencies, as well as for election interference, a senior administration official said.

The sanctions, foreshadowed for weeks by the administration, would represent the first retaliatory action announced against the Kremlin for last year’s hack, familiarly known as the SolarWinds breach. In that intrusion, Russian hackers are believed to have infected widely used software with malicious code, enabling them to access the networks of at least nine agencies in what U.S. officials believe was an intelligence gathering operation aimed at mining government secrets.

Besides that hack, U.S. officials last month alleged that Russian President Vladimir Putin authorized influence operations to help Donald Trump in his unsuccessful bid for reelection as president, though there’s no evidence Russia or anyone else changed votes or manipulated the outcome.

The measures are to be announced Thursday, according to the official, who was not authorized to discuss the matter by name and spoke on condition of anonymity.

It was not immediately clear what, if any, other actions might be planned. Officials had previously said they expected to take actions both seen and unseen.

The sanctions, presumably intended to send a clear retributive message to Russia and to deter similar acts in the future, come amid an already tense relationship between the U.S. and Russia.

President Joe Biden told Putin this week in their second call to “de-escalate tensions” following a Russian military buildup on Ukraine’s border, and said the U.S. would “act firmly in defense of its national interests” regarding Russian intrusions and election interference.

In a television interview last month, Biden replied “I do” when asked if he thought Putin was a “killer.” He said the days of the U.S. “rolling over” to Putin were done. Putin later recalled his ambassador to the U.S. and pointed at the U.S. history of slavery and slaughtering Native Americans and the atomic bombing of Japan in World War II.

Advertisement. Scroll to continue reading.

It remained unclear whether the U.S. actions would actually result in changed behavior, especially since past measures by the U.S. have failed to bring an end to Russian hacking. The Obama administration expelled diplomats from the U.S. in 2016 in response to interference in that year’s presidential election. And though Trump was often reluctant to criticize Putin, his administration also expelled diplomats in 2018 for Russia’s alleged poisoning of an ex-intelligence officer in Britain.

U.S. officials are still grappling with the aftereffects of the SolarWinds intrusion, which affected agencies including the Treasury, Justice, Energy and Homeland Security departments, and are still assessing what information may have been stolen. The breach exposed vulnerabilities in the supply chain as well as weaknesses in the federal government’s own cyber defenses.

The actions would represent the second major round of sanctions imposed by the Biden administration against Russia. Last month, the U.S. sanctioned seven mid-level and senior Russian officials, along with more than a dozen government entities, over a nearly fatal nerve-agent attack on opposition leader Alexei Navalny and his subsequent jailing.

Written By

Click to comment

Trending

Daily Briefing Newsletter

Subscribe to the SecurityWeek Email Briefing to stay informed on the latest threats, trends, and technology, along with insightful columns from industry experts.

Understand how to go beyond effectively communicating new security strategies and recommendations.

Register

Join us for an in depth exploration of the critical nature of software and vendor supply chain security issues with a focus on understanding how attacks against identity infrastructure come with major cascading effects.

Register

Expert Insights

Related Content

Cyberwarfare

WASHINGTON - Cyberattacks are the most serious threat facing the United States, even more so than terrorism, according to American defense experts. Almost half...

Cyberwarfare

Russian espionage group Nomadic Octopus infiltrated a Tajikistani telecoms provider to spy on 18 entities, including government officials and public service infrastructures.

Cybercrime

Patch Tuesday: Microsoft calls attention to a series of zero-day remote code execution attacks hitting its Office productivity suite.

Cyberwarfare

Several hacker groups have joined in on the Israel-Hamas war that started over the weekend after the militant group launched a major attack.

Application Security

Virtualization technology giant VMware on Tuesday shipped urgent updates to fix a trio of security problems in multiple software products, including a virtual machine...

Cybercrime

On the first anniversary of Russia’s invasion of Ukraine, cybersecurity companies summarize the cyber operations they have seen and their impact.

Cyberwarfare

The war in Ukraine is the first major conflagration between two technologically advanced powers in the age of cyber. It prompts us to question...

Application Security

Fortinet on Monday issued an emergency patch to cover a severe vulnerability in its FortiOS SSL-VPN product, warning that hackers have already exploited the...