View all text of Subchapter I [§ 9501 - § 9532]

§ 9501. FindingsCongress makes the following findings:
(1) On March 6, 2014, President Barack Obama issued Executive Order No. 13660 (79 Fed. Reg. 13493; relating to blocking property of certain persons contributing to the situation in Ukraine), which authorizes the Secretary of the Treasury, in consultation with the Secretary of State, to impose sanctions on those determined to be undermining democratic processes and institutions in Ukraine or threatening the peace, security, stability, sovereignty, and territorial integrity of Ukraine. President Obama subsequently issued Executive Order No. 13661 (79 Fed. Reg. 15535; relating to blocking property of additional persons contributing to the situation in Ukraine) and Executive Order No. 13662 (79 Fed. Reg. 16169; relating to blocking property of additional persons contributing to the situation in Ukraine) to expand sanctions on certain persons contributing to the situation in Ukraine.
(2) On December 18, 2014, the Ukraine Freedom Support Act of 2014 was enacted (Public Law 113–272; 22 U.S.C. 8921 et seq.), which includes provisions directing the President to impose sanctions on foreign persons that the President determines to be entities owned or controlled by the Government of the Russian Federation or nationals of the Russian Federation that manufacture, sell, transfer, or otherwise provide certain defense articles into Syria.
(3) On April 1, 2015, President Obama issued Executive Order No. 13694 (80 Fed. Reg. 18077; relating to blocking the property of certain persons engaging in significant malicious cyber-enabled activities), which authorizes the Secretary of the Treasury, in consultation with the Attorney General and the Secretary of State, to impose sanctions on persons determined to be engaged in malicious cyber-hacking.
(4) On July 26, 2016, President Obama approved a Presidential Policy Directive on United States Cyber Incident Coordination, which states, “certain cyber incidents that have significant impacts on an entity, our national security, or the broader economy require a unique approach to response efforts”.
(5) On December 29, 2016, President Obama issued an annex to Executive Order No. 13694,1
1 See References in Text note below.
which authorized sanctions on the following entities and individuals:
(A) The Main Intelligence Directorate (also known as Glavnoe Razvedyvatel’noe Upravlenie or the GRU) in Moscow, Russian Federation.
(B) The Federal Security Service (also known as Federalnaya Sluzhba Bezopasnosti or the FSB) in Moscow, Russian Federation.
(C) The Special Technology Center (also known as STLC, Ltd. Special Technology Center St. Petersburg) in St. Petersburg, Russian Federation.
(D) Zorsecurity (also known as Esage Lab) in Moscow, Russian Federation.
(E) The autonomous noncommercial organization known as the Professional Association of Designers of Data Processing Systems (also known as ANO PO KSI) in Moscow, Russian Federation.
(F) Igor Valentinovich Korobov.
(G) Sergey Aleksandrovich Gizunov.
(H) Igor Olegovich Kostyukov.
(I) Vladimir Stepanovich Alexseyev.
(6) On January 6, 2017, an assessment of the United States intelligence community entitled, “Assessing Russian Activities and Intentions in Recent U.S. Elections” stated, “Russian President Vladimir Putin ordered an influence campaign in 2016 aimed at the United States presidential election.” The assessment warns that “Moscow will apply lessons learned from its Putin-ordered campaign aimed at the U.S. Presidential election to future influence efforts worldwide, including against U.S. allies and their election processes”.
(Pub. L. 115–44, title II, § 211, Aug. 2, 2017, 131 Stat. 898.)