US, Russia engaging in blow hot, blow cold moves

US, Russia engaging in blow hot, blow cold moves
x

US, Russia engaging in blow hot, blow cold moves

Highlights

United States President Joe Biden on April 15 signed an executive order that imposes a slew of new sanctions against Russia, as well as expelling 10 diplomats from the US, in response to a massive Russian hacking campaign that breached vital federal agencies, as well as for election interference.

United States President Joe Biden on April 15 signed an executive order that imposes a slew of new sanctions against Russia, as well as expelling 10 diplomats from the US, in response to a massive Russian hacking campaign that breached vital federal agencies, as well as for election interference. This could be the beginning of a 'hot war of words' for now that could turn into a season of 'cold war' between the two giants.

The measures include sanctions on six Russian companies that support the country's cyber activities, in addition to sanctions on 32 individuals and entities accused of attempting to interfere in last year's presidential election, including by spreading disinformation. The 10 diplomats being expelled include representatives of Russian intelligence services, the White House said. Biden also barred U.S. financial institutions from taking part in the primary market for rouble-denominated Russian sovereign bonds from June 14.

The U.S. banks have been barred from taking part in the primary market for non-rouble sovereign bonds since 2019. He did not prohibit them, however, from buying such debt in the secondary market, a step likely to have a far more dramatic effect on the Russian bond and currency markets, which fell as news of the sanctions seeped out before recovering some losses. But, this could soon follow too.

Biden said he warned Russia President Vladimir Putin about the sanctions when they spoke by telephone in a "candid, respectful conversation" on April 13. "I was clear with President Putin that we could have gone further, but I chose not to do so. I chose to be proportionate," Biden said in remarks at the White House on April 15.The United States is not looking to kick-off a cycle of escalation and conflict with Russia. We want a stable, predictable relationship," the US president said.

But, the action hints otherwise and Putin is not the one to take it lightly. Biden reiterated he has invited the Russian leader to a summit meeting to be held in Europe that would allow the two world powers to engage in direct talks on arms control and security issues including Iran and North Korea. Despite Biden's hope and expectation to work out a modus vivendi, the impact could be otherwise. The US has also gone ahead and assured all its allies of an unwavering support. The sanctions, foreshadowed for weeks by the US administration, represent the first retaliatory action announced against the Kremlin for last year's cyber-attack, familiarly known as the SolarWinds breach.

In that intrusion, Russian hackers are believed to have infected widely used software with malicious code, enabling them to access the networks of at least nine agencies in what US officials believe was an intelligence-gathering operation aimed at mining government secrets. It is being said that the most recent punitive actions were also motivated by Moscow "targeting dissidents or journalists" and the undermining of "security in countries and regions important to the United States national security", apparent references to the alleged Russian nerve-agent attack on opposition leader Alexei Navalny and a recent build-up of troops along the border of Ukraine. Unacceptable behaviour puts consequences in place.

Show Full Article
Print Article
Next Story
More Stories
ADVERTISEMENT
ADVERTISEMENTS