Houston Chronicle

U.S. curbs asylum for violence

- By Ellen Nakashima

Asylum-seekers line up in Tijuana. Attorney General Jeff Sessions has ordered judges to stop granting asylum to most victims of domestic and gang violence, a move that could block thousands, especially women, from seeking refuge.

WASHINGTON — The Treasury Department on Monday sanctioned five Russian entities and three Russian individual­s for helping Russia build up its offensive hacking prowess, targeting them as part of an continuing effort to deter Moscow’s aggression in cyberspace, U.S. officials said.

The entities and individual­s were designated for aiding Russia’s Federal Security Service, or FSB, the powerful intelligen­ce and security agency sanctioned earlier for its role in interferin­g in the 2016 presidenti­al election.

“The United States is engaged in an ongoing effort to counter malicious actors working at the behest of the Russian Federation and its military and intelligen­ce units to increase Russia’s offensive cyber capabiliti­es,” Treasury Secretary Steven Mnuchin said in a statement. “The entities designated today have directly contribute­d to improving Russia’s cyber and underwater capabiliti­es through their work with the FSB and therefore jeopardize the safety and security of the United States and our allies.”

The sanctions are also in response to Russia’s tracking and potential targeting of undersea communicat­ion cables, which carry the bulk of the world’s telecommun­ications data, officials said.

Treasury’s Office of Foreign Assets Control (OFAC) placed four companies, one research institute and three Russian individual­s on the sanctions list, freezing all assets subject to U.S. jurisdicti­on and barring U.S. companies and individual­s from doing business with them. The sanctions were imposed under an Obama-era executive order creating a tool to impose sanctions for malicious cyber activity, and under a law Congress passed last August, the Countering America’s Adversarie­s Through Sanctions Act, to levy new sanctions on Russia, Iran and North Korea.

Treasury officials noted that Russia’s destabiliz­ing cyber activities have included unleashing the destructiv­e NotPetya computer worm, cyber penetratio­ns of the U.S. energy grid to enable potential future sabotage and global compromise­s of network devices such as routers and switches.

The companies sanctioned are Digital Security, which officials said has worked on a project to increase Russian intelligen­ce services’ offensive cyber capabiliti­es; and two Digital Security subsidiari­es — ERPScan and Embedi; and Dive techno services, which OF AC said has procured underwater equipment and diving systems for the FSB, including a submersibl­e craft valued at $1.5 million.

Also sanctioned was the Kvant Scientific Research Institute, which OFAC stated was owned or controlled by the FSB and provided material and technologi­cal support.

The individual­s placed on the sanctions list are Dive techno services owner Vladimir Kaganskiy, its general director, Aleksandr Tribun, and its program manager, Oleg Chirikov.

 ?? Elliot Spagat / Associated Press ??
Elliot Spagat / Associated Press

Newspapers in English

Newspapers from United States