REUTERS

The United States has introduced new sanctions against the Russian Federation over malicious cyber activities and meddling in U.S. presidential elections.

This has been reported on the White House's website.

Read alsoKremlin threatens to sever all relations with Ukraine after sanctions against Russian firms

Видео дня

"Today, President [Joe] Biden signed a new sanctions executive order [E.O.] that provides strengthened authorities to demonstrate the Administration's resolve in responding to and deterring the full scope of Russia's harmful foreign activities. This E.O. sends a signal that the United States will impose costs in a strategic and economically impactful manner on Russia if it continues or escalates its destabilizing international actions," the report said.

This includes, in particular, efforts to undermine the conduct of free and fair democratic elections and democratic institutions in the United States and its allies and partners; engage in and facilitate malicious cyber activities against the United States and its allies and partners; foster and use transnational corruption to influence foreign governments; pursue extraterritorial activities targeting dissidents or journalists; undermine security in countries and regions important to United States national security; and violate well-established principles of international law, including respect for the territorial integrity of states. 

By imposing additional U.S. sanctions, the U.S. Department of the Treasury sanctioned 32 entities and individuals carrying out Russian government-directed attempts to influence the 2020 U.S. presidential election, and other acts of disinformation and interference.  This action seeks to disrupt the coordinated efforts of Russian officials, proxies, and intelligence agencies to delegitimize our electoral process.  The U.S. government will continue to pursue those who engage in such activity.

Also, the U.S. is expelling ten personnel from the Russian diplomatic mission in Washington, DC.  The personnel include representatives of Russian intelligence services.

What is more, the he U.S. Department of the Treasury carried out the following actions pursuant to the new E.O.:

  • The Treasury issued a directive that prohibits U.S. financial institutions from participation in the primary market for ruble or non-ruble denominated bonds issued after June 14, 2021, by the Central Bank of the Russian Federation, the National Wealth Fund of the Russian Federation, or the Ministry of Finance of the Russian Federation; and lending ruble or non-ruble denominated funds to the Central Bank of the Russian Federation, the National Wealth Fund of the Russian Federation, or the Ministry of Finance of the Russian Federation. This directive provides authority for the U.S. government to expand sovereign debt sanctions on Russia as appropriate.
  • The Treasury designated six Russian technology companies that provide support to the Russian Intelligence Services' cyber program, ranging from providing expertise to developing tools and infrastructure to facilitating malicious cyber activities.  These companies are being designated for operating in the technology sector of the Russian Federation economy.

"We will continue to hold Russia accountable for its malicious cyber activities, such as the SolarWinds incident, by using all available policy and authorities," it said.

In addition, the Treasury, in partnership with the European Union, the United Kingdom, Australia, and Canada, sanctioned eight individuals and entities associated with Russia's ongoing occupation and repression in Crimea.  The Transatlantic community stands united in supporting Ukraine against unilateral Russian provocations along the Line of Contact in eastern Ukraine, in occupied Crimea, and along Ukraine's borders, as well as agreeing on the need for Russia to immediately cease its military buildup and inflammatory rhetoric. 

Other related news reports