What do you think? Leave a respectful comment.

Here’s what the latest U.S. sanctions against Russia mean for the historic adversaries

President Joe Biden announced a series of tough new sanctions against Russia Thursday, as the historic adversaries confront one another again both in cyberspace, and on the ground in Europe and beyond. The Biden administration targeted individuals and the state itself. John Yang speaks to Georgetown University's Angela Stent, and investigative journalist Michael Weiss about the move.

Read the Full Transcript

  • Judy Woodruff:

    President Biden announced a series of tough new sanctions against Russia today, as the historic adversaries confront one another yet again in cyberspace and on the ground in Europe and beyond.

    The sanctions target individuals and the state itself.

    Despite today's move, Mr. Biden tried to strike a conciliatory tone at the White House this afternoon.

  • Pres. Joe Biden:

    The United States is not looking to kick off a cycle of escalation and conflict with Russia. We want a stable, predictable relationship.

    Throughout our long history of competition, our two countries have been able to find ways to manage tensions and to keep them from escalating out of control. There are also areas where Russia and the United States can and should work together.

  • Judy Woodruff:

    And for more, here's John Yang.

  • John Yang:

    Judy, the administration says today's sanctions are in response to three things, the Russian interference in the 2020 presidential election, SolarWinds, the big Russian cyber-espionage campaign, which the White House officially said today for the first time was carried out by Russian foreign intelligence, and for Russian actions in Ukraine.

    The sanctions target more than three dozen individuals and entities, seek to make it harder for Russia to borrow money on international financial markets, and expel 10 Russian diplomats from the United States.

    Angela Stent is a former State Department and intelligence official who directs the Center for Eurasian, Russian and East European Studies at Georgetown University's School of Foreign Service. And Michael Weiss is an investigative journalist and co-author of "The Menace of Unreality: How the Kremlin Weaponizes Information, Culture and Money."

    Thank you to you both for joining us tonight.

    Angela, I would like to start with you.

    We have on the one hand those conciliatory words from the president that he has spoken from the White House this afternoon, after, in the morning, slapping these sanctions on Russia. Taken together, what is the overall message that you see the White House sending, and what does it tell us about how the new president wants to approach Russia?

  • Angela Stent:

    Well, thank you for having me on the show.

    I think the message is that, on the one hand, the United States is willing to cooperate with Russia on issues that are of common interest or particularly of national security interests to the United States. But it is going to push back on a wide variety of what it considers to be malign actions, hence the imposition of the sanctions.

    Now, previous administrations have also tried to pursue a compartmental relationship, but I think it is going to be very difficult to pull this off at the moment, because relations have deteriorated quite badly since President Trump came to power.

    And the sanctions announced today are very far-reaching. And, in fact, they address more than the three things that you mentioned. If you look at what the Treasury Department and the White House has said, it also has to do with Russia's treatment of its own dissidents, the people who oppose Putin. It has to do with corruption.

    So, it is a very broad swathe. And, also, there is in that sanction the sentence saying that the entire Russia — or different sectors of the Russian economy could be sanctioned if things don't improve. So, I think it is going to be very difficult to create this stable and predictable relationship, although they will try.

    And, clearly, this afternoon, President Biden was really stressing that he looks forward to meeting with President Putin and discussing this with him in detail.

  • John Yang:

    Angela, are these sanctions enough to stop, deter Russia from carrying out what you call, you described as the malign actions?

  • Angela Stent:

    So, the sanctions clearly will have an impact, and they already have an economic impact on Russia.

    I'm much more skeptical that they can deter Russia. I think the history, if you look back at all the sanctions, particularly the ones that we began to impose in 2014, after Russia annexed Crimea, and they have impacted the economy, but they really haven't had much of an effect on Russian actions.

    And we have — of course, you can never prove deterrence completely. Russia might have done something that they didn't do. But I think one has to be really quite skeptical about this, and we will have to wait and see how Russia responds to these sanctions.

  • John Yang:

    Michael Weiss, I'd like to turn to you and ask you about one of the individuals who was sanctioned today, Konstantin Kilimnik.

    It's a name that some may remember from the Mueller investigation into the 2016 presidential election. What did we learn about him today?

  • Michael Weiss:

    Well, so for the first time, the U.S. government has asserted that not only did Konstantin Kilimnik, a Russian intelligence asset or officer, depending on which U.S. government agency you rely on, not only did he receive sensitive polling information from the Trump campaign — and we know that that was via Paul Manafort, the then campaign chairman, because of the Mueller report — but he passed it along to the Russian intelligence services in Moscow.

    So, this establishes that Mr. Kilimnik is indeed still very much an active agent or officer of those services, and that, yes, there was elements of the 2016 U.S. presidential election, certainly sensitive, privileged information, that was being fed back to the Kremlin in real time.

    This advances what the Mueller report, which, again, focused more on a conspiracy charge and an obstruction of justice charge, than it did on a counterintelligence basis. It's more than what the Mueller report found.

    So, what we're seeing now in real time is, as the time has gone on, the U.S. intelligence establishment has accrued even more evidence about events that took place now, what, more than five years ago. And you can expect that to be the case going forward.

  • John Yang:

    And, Michael, when you look at the list of the entities and the individuals sanctioned today, what does it tell us, or what does it tell you about sort of Russian tradecraft and intentions?

  • Michael Weiss:

    Well, it's kind of extraordinary, isn't it?

    So, for one thing, they have now named APT29, again, an actor that was very familiar to those of us who were paying attention to the 2016 election interference campaign, because they had also hacked into DNC computer systems. They didn't get quite as much attention by the media, though, because they weren't the ones that leaked that information to WikiLeaks, right? That was the GRU, Russia's military intelligence service.

    But, today, the U.S. government also asserts that APT29, also known as Cozy Bear, is an arm of the SVR, which is to say, Russia's foreign civilian intelligence service. These are the actors who did the so-called SolarWinds hack, right, a massive data breach, which affected not only private companies in the United States, but also U.S. government institutions.

    And what we're seeing now in terms of the tradecraft of cyber-operations between the GRU, Russia's military intelligence service, and the SVR, their civilian foreign service, is one of a degree of public impact, you might say.

    The SVR likes to do data collection. It likes to exfiltrate information for internal Russian use. THE GRU steal stuff, and then it disseminates it or tries to even shut down digital infrastructure. The GRU was responsible, for instance, for the NotPetya malware attack, which, for a period about 48 hours, almost crippled global commerce several years ago.

    They also hacked into the Olympics a few years ago. Again, the U.S. government has now certified what a lot of cybersecurity analysts have been saying for many, many years, but couldn't themselves prove.

    So this is actually a major, major set of revelations by the U.S. government. And, as Angela said, I mean, it depends on who you're asking. Do sanctions actually prove the case, with a sufficient body of evidence? Well, in terms of being a journalist and reporting on these issues, it certainly makes our job a lot easier to make allegations and assertions that we otherwise could only speculate at just a few hours ago.

  • John Yang:

    Angela Stent, I wanted to return to you.

    The president, President Biden, said he doesn't want a spiral of escalation. But do you think that President Putin is going to feel the need to respond somehow?

  • Angela Stent:

    I think he will feel the need to respond, I think for domestic reasons.

    His popularity has been going down. And there were rumors about instability there. So, I think he will definitely feel the need to show that he's strong, that the U.S. can't push Russia around. That was certainly the signals we heard today from his Foreign Ministry spokesman and others.

    So, you could see more diplomatic personnel, U.S. ones, expelled from Russia than we are going to expel from the U.S. today. Maybe not. You could see other actions maybe that won't be visible to the public in the cyber-realm.

    So, I do not expect immediately President Putin to suddenly respond to the more conciliatory message today from President Biden. And I think we may be in for a few weeks or months of a deteriorating situation. And I really would watch the situation around Ukraine, where Russia is building up its military forces, where no one is quite sure what its next move will be, but has gotten the Ukrainians and their neighbors very worried.

  • John Yang:

    Angela Stent of Georgetown University, investigative journalist Michael Weiss, thank you very much.

  • Angela Stent:

    Thank you.

Listen to this Segment