Connecting Alaska to the World And the World to Alaska
Play Live Radio
Next Up:
0:00
0:00
0:00 0:00
Available On Air Stations

U.S. Imposes Sanctions On Russia For Election Meddling, Hacking

MARY LOUISE KELLY, HOST:

President Biden imposed a tough new round of sanctions on Russia today.

(SOUNDBITE OF ARCHIVED RECORDING)

PRESIDENT JOE BIDEN: My bottom line is this - where there is an interest in the United States to work with Russia, we should and we will. When Russia seeks to violate the interests of the United States, we will respond.

KELLY: The U.S. has a long history of sanctioning Russia and an equally long history of watching as those sanctions fail to deter the Kremlin from doing things like hacking and interfering in American elections. This is something Michael McFaul knows well. He served as U.S. ambassador to Russia under President Obama, and he joins us via Skype. Hi, Ambassador.

MICHAEL MCFAUL: Hey. Thanks for having me.

KELLY: So how do you rate the chances that this latest round of sanctions will be different and deter Russian aggression where past sanctions have not?

MCFAUL: Well, Mary Louise, honestly, I don't know. You know the history as well as I do. It hasn't in the past. I applaud...

KELLY: Probably not quite as well, but go on.

(LAUGHTER)

MCFAUL: Well, I do applaud what they did - I want to be clear about that. I think it was very smart. They bundled things together. In addition to sanctions, they also expelled alleged diplomats. I'm sure they're actually Russian intelligence officers. He signed a new executive order empowering his government to do more sanctions if needed. And what they're trying to do here - everything they responded to today was about past behavior. Everything that they did today was about things that happened during the Trump era.

And what the president was trying to communicate in his remarks today - which, by the way, are quite remarkable; that normally doesn't happen, to talk about Russia policy as he just did - he was trying to signal, I'm willing to engage with you in mutual interest, as long as you knock off this belligerent, aggressive behavior against the United States.

KELLY: One new thing here is this is the first time the U.S. has officially named the SVR, Russia's Foreign Intelligence Service...

MCFAUL: Yep.

KELLY: ...As the entity behind the SolarWinds cyberattack. What is the significance of that?

MCFAUL: I think it's very significant. And by the way, they also spelled out Konstantin Kilimnik's role in providing information to the Russian government.

KELLY: True...

MCFAUL: And in - yeah, in doing that, what they're doing is they're using our intelligence to be more - to be transparent about what the Russians have been doing to us. Some of us have been arguing for this for a long time. We know this has happened; let's tell the American people. And sometimes transparency can be a deterrent as well. So I thought that was very significant that they spelled that out today.

KELLY: Any thoughts on how Russia may respond to these sanctions?

MCFAUL: Well, it's interesting because two days before, President Biden, of course, called President Putin to tell him what he was going to do and, in that phone call, invited him to meet in a third country in Europe. And that, I think, demonstrates that they're trying to contain and engage at the same time. And I think Vladimir Putin wants to have that meeting. Mary Louise, I hope it's not in Helsinki. I don't know if you remember - we were there together, and that's when President Trump said that it would be a great idea to hand me over to Putin for interrogation. So I hope they choose a different city. But I thought that was a very clever diplomatic tact by President Biden. I suspect Putin's going to take him up on that. And that will help to stabilize U.S.-Russian relations.

KELLY: And will be quite an interesting summit, whether it's in Helsinki or beyond, if that actually comes to pass this summer.

MCFAUL: Exactly.

KELLY: One last question, which is this - the why-now question. Is this just President Biden finding his feet? You know, he's coming up on three months in office. Or is there something else going on here, do you think?

MCFAUL: No, this is very deliberate. This is unfinished business. They're trying to put a period to that old area - that old era, and say, now let's move on. So I think it was very deliberate. Everything they did today was about Trump. Now they want to move forward in the Biden era.

KELLY: That is former U.S. ambassador to Russia, Michael McFaul. Thank you so much.

MCFAUL: Thanks for having me.

(SOUNDBITE OF THE TIDES' "WINTER SNOW") Transcript provided by NPR, Copyright NPR.