Updates to our Terms of Use

We are updating our Terms of Use. Please carefully review the updated Terms before proceeding to our website.

Thursday, April 18, 2024 | Back issues
Courthouse News Service Courthouse News Service

Ten Russian Diplomats Get the Boot in New Round of US Sanctions

Identifying Russia as the perpetrator of a massive U.S. cyber breach, the Biden administration issued new sanctions Thursday against Moscow.

WASHINGTON (CN) —  President Joe Biden signed an executive order issuing tough new sanctions on Russia Thursday, officially identifying Russia as the perpetrator behind the hack of Texas-based company SolarWinds discovered in late 2020.

The executive action, which represents the administration’s first retaliatory response to the attack, expels 10 Russian diplomats, sanctions dozens of Russian officials and companies, and bans U.S. financial institutions from buying ruble or non-ruble denominated bonds directly from major Russian banking institutions, starting in mid-June.

“These actions are intended to hold Russia to account for its reckless actions. We will act firmly in response to Russian actions that cause harm to us or our allies and partners,” Secretary of State Antony Blinken said in a statement Thursday. "Where possible, the United States will also seek opportunities for cooperation with Russia, with the goal of building a more stable and predictable relationship consistent with U.S. interests."

Tensions have been growing between Biden and Russian counterpart Vladmir Putin in recent weeks. Biden said he believed Putin was a “killer” last month, after which Putin offered to speak with the president by phone in an effort to preserve ties.

At a briefing after the sanctions were announced Thursday, Russian Foreign Ministry spokeswoman Maria Zakharova said that Russia will “undoubtedly” retaliate against “such aggressive behavior.”

“Washington should realize that it will have to pay a price for the degradation of the bilateral ties,” Zakharova said.

The Biden administration emphasized in a press release issued alongside the orders Thursday that the scope of the SolarWinds compromise is both a national security and public safety concern. 

In the hack, which began in early 2020, the Russian Foreign Intelligence Service gained access to government networks via a network management system distributed by SolarWinds and used the software to break into the computer systems of the U.S. Departments of Commerce, State, Homeland Security and the Treasury, as well as the National Institutes of Health along with thousands of private companies across the globe. 

The Biden administration estimated Thursday that Russia’s compromise of the SolarWinds software supply chain gave it the ability “to spy on or potentially disrupt” more than 16,000 computer systems across the globe.

“Those efforts should serve as a warning about the risks of using information and communications technology and services supplied by companies that operate or store user data in Russia or rely on software development or remote technical support by personnel in Russia,” the White House said. It added it is still evaluating whether to take action under an executive order to better protect its information and communications technology supply chain from further exploitation.

The Treasury Department also issued sanctions Thursday against 32 entities and individuals who helped carry out Russian-directed attempts to influence the 2020 U.S. presidential election. Alongside allies such as the European Union, the United Kingdom, Australia and Canada, the U.S. additionally sanctioned eight individuals and entities associated with Russia’s ongoing occupation and repression in Crimea, which the Kremlin annexed in 2014. 

“The Transatlantic community stands united in supporting Ukraine against unilateral Russian provocations along the Line of Contact in eastern Ukraine, in occupied Crimea, and along Ukraine’s borders, as well as agreeing on the need for Russia to immediately cease its military buildup and inflammatory rhetoric,” the White House wrote Thursday.

Biden’s administration noted it is still investigating reports that Russia encouraged Taliban attacks against U.S. and coalition personnel in Afghanistan based on the best assessments from the Intelligence Community. It faulted the Russian government, however, for pursuing extraterritorial activities targeting dissidents and journalists as well as undermining security in countries important to United States national security.

Speaker of the House Nancy Pelosi released a statement applauding the Biden administration for holding Russia accountable Thursday.

“The era of impunity for Moscow’s assault on the rule of law is over,” she said. The Biden administration previously issued separate sanctions against Russia in early March in response to a government intelligence report that traced last year’s poisoning of Kremlin opposition leader Alexei Navalny back to Moscow.

Follow @@lexandrajones
Categories / Government, International, Politics

Subscribe to Closing Arguments

Sign up for new weekly newsletter Closing Arguments to get the latest about ongoing trials, major litigation and hot cases and rulings in courthouses around the U.S. and the world.

Loading...