Putin’s ‘Asymmetric’ Arsenal Presages More Hacking Attacks

By 

U.S. President Joe Biden said he gave his Russian counterpart a tough message on the need to stop cyberattacks when they met in Geneva last month. Vladimir Putin said he couldn’t agree more.

But less than a month later, hackers from Russian military intelligence were breaching the computers of the U.S. Republican National Committee, Bloomberg News reported Tuesday.

The Kremlin denied involvement in the latest attack, as it has in all previous ones, but that did nothing to relieve the pressure on Biden from critics of his efforts to repair relations with Russia.

For Moscow, cyber weapons are just one of the tools used in the increasingly fierce standoff with the U.S., and warm words at a presidential summit aren’t enough to change that, according to former officials and analysts.

‘Simplest Tool’

Just last week, Putin signed off on a new National Security Strategy that called for the use of such “asymmetric” tactics in response to “unfriendly actions” of other nations. A Russian law passed earlier this year formally categorizes the U.S. as unfriendly.

“Hacker attacks are the simplest tool for Moscow to deploy,” said Gleb Pavlovsky, who worked as a Kremlin political adviser during Putin’s first decade in power until 2011. While sophisticated operations to breach computer security take time to prepare “they could have been ready, just waiting for the go-ahead at the right time,” he said.

Russia’s U.S. Ambassador Anatoly Antonov said Wednesday that Moscow wasn’t involved in hacks against U.S. infrastructure and that cybersecurity issues are likely to be a topic of discussion when U.S. and Russian officials meet as soon as next week for another round of dialogue.

“Don’t forget there is a lot of mistrust between the United States and Russia, there are a lot of problems,” Antonov said on Bloomberg Television’s “Balance of Power” with David Westin. “We are in close contact with various agencies of the United States.”

There is “ongoing high-level engagement from our national security officials with the Russian government” about cyber attacks, White House Press Secretary Jen Psaki told reporters Wednesday.

Putin on June 30 accused the U.S. of playing a role in the U.K.’s decision to send the destroyer HMS Defender into Black Sea waters claimed by Russia, triggering threats of military action from Moscow.

“This provocation was full-scale, it was carried out not only by the British but by the Americans too,” he said on national television.

The hacking attacks may have been a kind of retaliation, according to Pavlovsky, the former Kremlin aide.

‘New Weapon’

While Russian military capabilities are far below those of the U.S., “in the eyes of the Kremlin and the security hawks who have a big role in geopolitical policy, cyber-instruments are a new weapon in their arsenal,” said Tatiana Stanovaya, founder of political consultancy R.Politik.

Moscow hopes to reach a broad truce with Washington, said Sergei Markov, a political consultant to the Kremlin. Still, “Russia is very actively preparing for a cyber-war with the U.S., so that if the U.S. declares such a war on it, Russia can carry out a retaliatory strike.”

What Moscow may see as defense or routine intelligence work can be cast as offense in Washington.

“So soon after a summit in which Biden was trying to get the Russians to stop being actively meddlesome and police their own community this will become a political issue,” said Mark Galeotti, senior associate fellow at the Royal United Services Institute in London. “The news is now about malign Russian cyber-activity and this poses a challenge to Biden.”

— With assistance by David Wainer

Home / News / Putin’s ‘Asymmetric’ Arsenal Presages More Hacking Attacks