US Slaps Sanctions on Russia, Expels 35 Diplomats

The Bobster

Senior News Editor since 2004
http://www.nbcphiladelphia.com/news...against-russia-for-cyberattack-408619995.html

US Slaps Sanctions on Russia, Expels 35 Diplomats
The FBI and the Department of Homeland Security are referring to the Russian cyber activity associated (in part) with the election as code name "GRIZZLY STEPPE"
By Tami Abdollah and Josh Lederman
Published 5 hours ago | Updated 2 hours ago

In a sweeping response to election hacking, President Barack Obama on Thursday sanctioned Russian intelligence services and their top officials, kicked out 35 Russian officials and shuttered two Russian-owned compounds in the U.S. It was the strongest action the Obama administration has taken to date to retaliate for a cyberattack.

"All Americans should be alarmed by Russia's actions," Obama said in a statement released while he was vacationing in Hawaii. He added: "Such activities have consequences."

Obama ordered sanctions against two Russian intelligence services, the GRU and the FSB, plus companies which the U.S. says support the GRU. The cybersecurity firm hired by the Democratic National Committee to investigate theft of its emails determined earlier this year the hacking came from the Fancy Bear group, believed to be affiliated with the GRU, Russia's military intelligence agency.

The president also sanctioned Lt. Gen. Korobov, the head of GRU, and three of his deputies. Other individuals sanctioned include Alexei Belan and Yevgeny Bogachev, two Russian nationals who have been wanted by the FBI for cyber crimes for years.

Obama said the hacking "could only have been directed by the highest levels of the Russian government," a contention the U.S. has used to suggest Russian President Vladimir Putin was personally involved.

Although the White House announced at the same time it was kicking out Russian officials and closing facilities, it said those were responses to other troubling Russian behavior: harassment of U.S. diplomats by Russian personnel and police.

The 35 Russian diplomats being kicked out are intelligence operatives, Obama said. The State Department said they are working in the Russian Consulate in San Francisco and the Russian Embassy in Washington. They are being declared "persona non grata," and will given 72 hours to leave the country.

The two compounds being closed down are recreational facilities owned by Russia's government, one in Maryland and one in New York, the U.S. said. The White House said Russia had been notified that Russia would be denied access to the sites starting noon on Friday.

The 45-acre property at Pioneer Point in Maryland was purchased by the Soviet government in 1972. On Thursday afternoon, Chopper4 video showed several unmarked cars and federal agents around the compound, NBC 4 Washington reported.

The New York property is on Long Island and is 14 acres. It was purchased by the Soviet government in 1954.

Russian officials have denied the Obama administration's accusation that the Russian government was involved at the highest levels in trying to influence the U.S. presidential election. U.S. intelligence agencies concluded that Russia's goal was to help Donald Trump win — an assessment Trump has dismissed as ridiculous.

The move puts the president-elect in the position of having to decide whether to roll back the measures once in office.

House Speaker Paul Ryan praised the move in a statement Thursday. :mad:

"Russia does not share America’s interests. In fact, it has consistently sought to undermine them, sowing dangerous instability around the world," Ryan said in the statement. "While today’s action by the administration is overdue, it is an appropriate way to end eight years of failed policy with Russia. And it serves as a prime example of this administration's ineffective foreign policy that has left America weaker in the eyes of the world."

The spokesman for Russian President Vladimir Putin said the new sanctions were a sign of Obama's "unpredictable and, if I may say, aggressive foreign policy" and were aimed at undermining President-elect Donald Trump.

"We think that such steps by a U.S. administration that has three weeks left to work are aimed at two things: to further harm Russian-American ties, which are at a low point as it is, as well as, obviously, to deal a blow to the foreign policy plans of the incoming administration of the president-elect," Dmitry Peskov told reporters in Moscow.

Russia responded angrily in anticipation of President Obama's announcement and suggested it might retaliate against American diplomats. A Russian Foreign Ministry spokeswoman called it a last blow by Obama to U.S.-Russia relations and added, "We are tired of lies about Russian hackers that continue to be spread in the United States from the very top."
 
http://www.nbcphiladelphia.com/news...against-russia-for-cyberattack-408619995.html

Putin Says Russia Won't Expel US Diplomats in Hacking Flap
Russia's government had threatened retaliation, and it continues to deny U.S. accusations that it hacked and stole emails to try to help Trump win
By Tami Abdollah and Josh Lederman
Published at 2:26 PM EST on Dec 29, 2016 | Updated 3 hours ago

President Vladimir Putin castigated the United States on Friday for imposing sanctions and expelling Russian diplomats amid allegations of Russian meddling in the American presidential election, but said no U.S. diplomats will be ousted in reprisal for Washington's moves in the wake of hacking attacks.

In a burgeoning controversy surrounding complaints from the Obama administration about a cyberattack against America's political system, the White House on Thursday unleashed a string of sanctions and coupled them with an order that 35 Russians be expelled.

Putin on Friday, however, said that Moscow would not be ejecting American diplomats in response to what he described as "provocation aimed at further undermining Russian-American relations."

"The Russian diplomats returning home will spend the New Year holidays with their relatives and dear ones," Putin said in a statement published on the Kremlin website. "We will not create problems for U.S. diplomats. We will not expel anybody."

The diplomatic confrontation between Washington and Moscow, which had been festering even before the Nov. 8 presidential election elevated Donald Trump to the presidency, puts pressure on the billionaire businessman not to let Russia off the hook after he takes office on Jan. 20.

Russia's government had threatened retaliation, and it continues to deny U.S. accusations that it hacked and stole emails to try to help Trump win.

Trump said the U.S. should move on, but in a sign he was no longer totally brushing off the allegations, he plans to meet with U.S. intelligence leaders next week to learn more.

Putin's statement came hours after Foreign Minister Sergey Lavrov suggested a tit-for-tat expulsion in televised remarks. Another suggestion is to bar American diplomats from using their summer retreat on the outskirts of Moscow and a warehouse south of Moscow.

But in his statement published on Friday Putin said that Russia will not bar the diplomats' "families and their children from using their favorite places of recreation during the holidays."

"Moreover, I am inviting all children of U.S. diplomats accredited in Russia to the New Year and Christmas parties at the Kremlin," he said.

Russians celebrate both Christmas and New Year's Eve but New Year's eve has been the main holiday in Russia since Soviet times.

President Barack Obama on Thursday ordered sanctions against the GRU and FSB, the Russian intelligence agencies the U.S. said were involved in the hacking attacks. In an elaborately coordinated response by at least five federal agencies, the Obama administration also sought to expose Russia's cyber tactics with a detailed technical report and hinted it might still launch a covert counterattack.

"All Americans should be alarmed by Russia's actions," said Obama, who was vacationing in Hawaii.

Yet the sanctions could easily be pulled back by Trump, who has insisted that Obama and Democrats are merely attempting to delegitimize his election.

Prime Minister Dmitry Medvedev charged earlier on Friday that Washington has become immersed in "anti-Russian death throes."

Medvedev, who focused on improving U.S.-Russia ties when he was president from 2008-2012, called the latest diplomatic breach "sad" in a Twitter post.

U.S. relations with Russia have suffered during Obama's years in office as he and Putin tussled over Ukraine, Edward Snowden and Russia's support for Syrian President Bashar Assad. Maria Zakharova, a Russian foreign ministry spokeswoman, took to Facebook to call the Obama administration "a group of foreign policy losers, angry and ignorant."

As part of the punishment leveled against Moscow, the U.S. kicked out 35 Russian diplomats, in response to Russia's harassment of U.S. diplomats. They also shut down Russian recreational compounds in New York and Maryland that U.S. officials said were being used for intelligence.

It was the strongest action the Obama administration has taken to date to retaliate for a cyberattack, and more comprehensive than last year's sanctions on North Korea after it hacked Sony Pictures Entertainment. The new penalties add to existing U.S. sanctions over Russia's annexation of Crimea and support for separatists in eastern Ukraine.

Senior Obama administration officials said that even with the penalties, the U.S. had reason to believe Russia would keep hacking other nations' elections and might well try to hack American elections again in 2018 or 2020. The officials briefed reporters on a conference call on condition of anonymity.

Though the FBI and Department of Homeland Security issued a joint report on "Russian malicious cyber activity" it still has not released a broader report Obama has promised detailing Russia's efforts to interfere with U.S. elections.

The report has been eagerly anticipated by those hoping to make it politically untenable for Trump to continue questioning whether Russia was really involved.

The move puts Trump in the position of having to decide whether to roll back the measures once in office, and U.S. officials acknowledged that Trump could use his executive authorities to do so. Still, they suggested that building the case against Russia now would make it harder for Trump to justify easing up. Putin mentioned on Friday that Russia will be taking steps in the bilateral relations depending on what President-elect Donald Trump will do once he's sworn in.
 
Back
Top