Connect with us

Hi, what are you looking for?

SecurityWeekSecurityWeek

Cyberwarfare

US Expels Russian Diplomats, Imposes Sanctions for Hacking

The Biden administration on Thursday announced the U.S. is expelling 10 Russian diplomats and imposing sanctions against dozens of companies and people, holding the Kremlin accountable for interference in last year’s presidential election and the cyber hacking of federal agencies.

The Biden administration on Thursday announced the U.S. is expelling 10 Russian diplomats and imposing sanctions against dozens of companies and people, holding the Kremlin accountable for interference in last year’s presidential election and the cyber hacking of federal agencies.

The sweeping measures are meant to punish Russia for actions that U.S. officials say cut to the core of American democracy and to deter future acts by imposing economic costs on Moscow, including by targeting its ability to borrow money.

Foreshadowed for weeks by administration officials, the actions are certain to exacerbate tensions with Moscow, which promised retaliation

Sanctions against six Russian companies that support the country’s cyber efforts represent the first retaliatory measures against the Kremlin for the hack familiarly known as the SolarWinds breach. The U.S. on Thursday also explicitly linked the hack to a Russian intelligence agency called the SVR. Though such intelligence-gathering operations are not uncommon, officials said they were determined to act because of the operation’s broad scope and the high cost of the intrusion on private companies.

The U.S. also announced sanctions on 32 individuals and entities accused of attempting to interfere in last year’s presidential election, including by spreading disinformation. U.S. intelligence officials alleged in a declassified report last month that Russian President Vladimir Putin authorized influence operations to help Donald Trump in his unsuccessful bid for reelection as president, though there’s no evidence Russia or anyone else changed votes or manipulated the outcome.

The actions signal a harder line against Putin, whom Trump was reluctant to criticize even as his administration pursued sanctions against Moscow. They are the administration’s second major foreign policy move in two days, following the announcement of troop withdrawals from Afghanistan. Until now, President Joe Biden has focused on the coronavirus pandemic and economy in his first months in office.

The 10 diplomats being expelled include representatives of Russian intelligence services, the Biden administration said. They were selected on the basis “that they were acting in a manner inconsistent with their status in the United States,” a senior official said.

Other measures are expected as well, though the administration is not likely to announce them. Officials have been advising that their response to Russia would be in ways both seen and unseen.

Advertisement. Scroll to continue reading.

“These actions are intended to hold Russia to account for its reckless actions. We will act firmly in response to Russian actions that cause harm to us or our allies and partners,” Secretary of State Antony Blinken said in a statement.

But, he added, “Where possible, the United States will also seek opportunities for cooperation with Russia, with the goal of building a more stable and predictable relationship consistent with U.S. interests.”

The White House also said Biden was using diplomatic, military and intelligence channels to respond to reports that Russia encouraged the Taliban to attack U.S. and allied troops in Afghanistan, based on the “best assessments” of the intelligence community.

Reports of alleged “bounties” surfaced last year, with the Trump administration coming under fire for not raising the issue directly with Russia. The White House did not publicly confirm those reports. “The safety and well-being of U.S. military personnel, and that of our allies and partners, is an absolute priority of the United States,” the White House said Thursday.

Among the individual companies sanctioned were websites that U.S. officials say operate as fronts for Russian intelligence agencies and spread disinformation, including articles alleging widespread voter fraud in 2020. The individuals who were targeted include Konstantin Kilimnik, a Russian and Ukrainian political consultant who worked with former Trump campaign chairman Paul Manafort and who was indicted in special counsel Robert Mueller’s Russia investigation.

Also on the list was the Kremlin’s first deputy chief of staff, Alexei Gromov, several individuals linked to Yevgeny Prigozhin, a businessman with close ties to Russia’s president, nicknamed “Putin’s chef” for serving Kremlin functions, and a number of front companies that U.S. Treasury says help Prigozhin evade sanctions imposed earlier.

After the sanctions were announced, Russian Foreign Ministry spokeswoman Maria Zakharova warned that “such aggressive behavior will undoubtedly trigger a resolute retaliation.”

“Washington should realize that it will have to pay a price for the degradation of the bilateral ties,” Zakharova said, adding that “the responsibility for that will fully lie with the United States.”

She said the ministry has summoned the U.S. ambassador for a “hard conversation,” but wouldn’t immediately say what action Russia will take.

President Biden informed Putin that the sanctions were coming earlier this week. Biden administration officials have made clear in their contacts with the Russia side that they are hoping to avoid a “downward spiral” in the relationship, according to a senior administration official who briefed reporters on the condition of anonymity following the sanctions announcement.

The two leaders had a second tense call this week in which Biden told Putin to “de-escalate tensions” following a Russian military buildup on Ukraine’s border, and said the U.S. would “act firmly in defense of its national interests” regarding Russian intrusions and election interference.

In a television interview last month, Biden replied “I do” when asked if he thought Putin was a “killer.” He said the days of the U.S. “rolling over” to Putin were done. Putin later recalled his ambassador to the U.S. and pointed at the U.S. history of slavery and slaughtering Native Americans and the atomic bombing of Japan in World War II.

It is unclear whether the new U.S. actions will result in changed behavior, especially since past measures by the U.S. have failed to bring an end to Russian hacking. The Obama administration expelled diplomats in 2016 in response to interference in that year’s presidential election. And though Trump was often reluctant to criticize Putin, his administration also expelled diplomats in 2018 for Russia’s alleged poisoning of an ex-intelligence officer in Britain.

U.S. officials are still grappling with the aftereffects of the SolarWinds intrusion, which affected agencies including the Treasury, Justice, Energy and Homeland Security departments, and are still assessing what information may have been stolen. The breach exposed vulnerabilities in the private supply chain as well as weaknesses in the federal government’s own cyber defenses.

*Updated

Written By

Click to comment

Trending

Daily Briefing Newsletter

Subscribe to the SecurityWeek Email Briefing to stay informed on the latest threats, trends, and technology, along with insightful columns from industry experts.

Understand how to go beyond effectively communicating new security strategies and recommendations.

Register

Join us for an in depth exploration of the critical nature of software and vendor supply chain security issues with a focus on understanding how attacks against identity infrastructure come with major cascading effects.

Register

Expert Insights

Related Content

Cyberwarfare

WASHINGTON - Cyberattacks are the most serious threat facing the United States, even more so than terrorism, according to American defense experts. Almost half...

Cyberwarfare

Russian espionage group Nomadic Octopus infiltrated a Tajikistani telecoms provider to spy on 18 entities, including government officials and public service infrastructures.

Cybercrime

Patch Tuesday: Microsoft calls attention to a series of zero-day remote code execution attacks hitting its Office productivity suite.

Cyberwarfare

Several hacker groups have joined in on the Israel-Hamas war that started over the weekend after the militant group launched a major attack.

Application Security

Virtualization technology giant VMware on Tuesday shipped urgent updates to fix a trio of security problems in multiple software products, including a virtual machine...

Cybercrime

On the first anniversary of Russia’s invasion of Ukraine, cybersecurity companies summarize the cyber operations they have seen and their impact.

Cyberwarfare

The war in Ukraine is the first major conflagration between two technologically advanced powers in the age of cyber. It prompts us to question...

Application Security

Fortinet on Monday issued an emergency patch to cover a severe vulnerability in its FortiOS SSL-VPN product, warning that hackers have already exploited the...