President Joe Biden’s executive order against “the full scope of Russia’s harmful foreign activities” was not a true statement, but was a “technicality” or a “legality” that will give him the emergency powers to take action on the SolarWinds hacking into U.S. government and corporate computer systems, Sen. Marco Rubio said Thursday. 

“I’m pretty certain the reason you do an executive order, or you issue that emergency declaration is it now opens up extraordinary powers on the executive branch to take specified action that might not otherwise be there,” the Florida Republican said on Fox News’ “Fox and Friends.” “We’ve seen these things invoked in the past to allow the impositions of sanctions that might not be statutorily authorized, so my guess is that is what it is.”

In the SolarWinds breach, Russian hackers are believed to have used malicious code to infect software used by many businesses. That also allowed the hackers to access networks for at least 9 government agencies. U.S. officials believe the operation was aimed at mining the government’s secrets. 

“It’s not just the Russians,” Rubio said. “The Chinese are involved in this, the Iranians want to do these things. This is going to be an ongoing threat that impacts every part of the economy and vulnerabilities in the country, not just elections but water systems, and critical infrastructure, utilities, power plants, and things of this nature. It is a serious situation.”

The administration also announced the expulsions of 10 Russian diplomats and the imposition of sanctions against almost 3 dozen people and companies in a move to hold the Kremlin accountable for interfering in the 2020 presidential election hacking of federal agencies.

“Today, we announced actions to hold the Russian Government to account for the SolarWinds intrusion, reports of bounties on U.S. soldiers in Afghanistan, and attempts to interfere in the 2020 U.S. elections,” Secretary of State Antony Blinken said in a statement.

U.S. officials also last month accused Russian President Vladimir Putin of having authorized influence operations to help former President Donald Trump in his reelection bid. However, there is not evidence of whether Russia manipulated the outcome or changed any votes. 

Sanctions announced Thursday target 6 Russian companies that support the country’s cyber activities, along with 32 individuals and entities who are accused of attempting to interfere with the election, including by spreading disinformation. 

The White House Thursday also released a letter to Congress to announce the executive order which declares “a national emergency with respect to the unusual and extraordinary threat to the national security, foreign policy, and economy of the United States posed by specified harmful foreign activities of the Government of the Russian Federation.”

The letter added that Russia had attempted to “undermine the conduct of free and fair democratic elections,” engaged in “malicious cyber-enabled activities,” violated international law, and targeted journalists and dissenters outside of its borders.

Biden is also using diplomatic, military, and intelligence channels in a response to reports that Russia encouraged the Taliban to attack U.S. and allied troops in Afghanistan. 

“The safety and well-being of U.S. military personnel, and that of our allies and partners, is an absolute priority of the United States,” the White House said Thursday.

It has not been made clear if any other actions are planned against Russia at this time. 

Last month, the United States also sanctioned seven Russian officials and more than a dozen government entities after the nerve-agent attack on opposition leader Alexei Navalny and his imprisonment. 


Source: Newmax

Subscribe
Notify of
guest
0 Comments
Inline Feedbacks
View all comments