Border on the verge of war: The Russians are intensifying tensions with Ukraine

by time news

A day after talks in Vienna over tensions on the Ukrainian border led to no breakthrough, Russia attacked the West in harsh words on Thursday afternoon, claiming that the North Atlantic Treaty Organization (NATO) was unable to reach agreements – and even blaming the United States for operating as a country In the shadow of its concern about NATO’s continued expansion into Eastern Europe, Moscow has even implicitly warned that it itself might send troops to Cuba and Venezuela, thus threatening U.S. borders closely.

Russian Deputy Foreign Minister Sergei Ryabkov was the first to appear at noon in front of reporters and announce that talks had reached a dead end, and that although an opportunity should be found to find a diplomatic solution – Russian military experts are now providing President Vladimir Putin with proposals for action.

The Russian ambassador to the OSCE, Alexander Lukashevich, responded: “If we do not respond constructively to our proposals within a reasonable period of time, and if aggressive behavior towards Russia continues, we will have to take the necessary steps to ensure strategic balance and remove unacceptable threats to our national security.” .

Ryabkov’s remarks were made at noon as representatives of the 57 member states of the Organization for Security and Co-operation in Europe (OSCE), including representatives of Russia, gathered in Vienna for a four-day summit of feverish security talks between Moscow and the West in the shadow of war.

Russian military exercise

Russia claims that after the Cold War the West deceived it and made it believe that NATO would not expand to the east, but instead the Alliance annexed most of the former “Warsaw Pact” (the Eastern Alliance that faced NATO during the Cold War) and grew from a military organization of 16 Countries to an organization of 30, which extends right up to the borders of Russia.

Moscow is now demanding that the wheel be turned back: Last month, in the shadow of the concentration of forces on the Ukrainian border, Russia passed a list of demands to the United States that it seeks to meet in exchange for reducing tensions on the Ukrainian border.

Washington vehemently rejects this demand, because one of NATO’s basic principles is that any country that meets the terms of the alliance is allowed to join it. The maneuvers it carries out and its aerial activity in the skies of Europe.

American Warning

Serious fears allow Russia to invade Ukraine significantly in the coming weeks over a significant weekend over the weekend, following an outrageous warning issued by the US administration based on intelligence information it publicly revealed that Moscow had sent special forces to eastern Ukraine to carry out a “false flag” operation against pro-Russian separatists Operating there – thus justifying the opening of a military occupation operation.

The US warning came amid a massive cyber attack on dozens of Ukrainian government-owned sites, an attack that began hours after talks between Russia and the US and European powers this week ended in blatant failure and belligerent declarations by Moscow.

The American warning was given the possibility of a covert Russian operation designed to provide an excuse for the war against Kiev was passed last night by White House spokeswoman Jen Saki. She said that according to US intelligence, Russia was working to “prepare the ground” for a disinformation campaign, in which it would try to portray Ukraine as preparing for an immediate offensive against pro-Russian rebels in the eastern Ukrainian province of Donbes. Dmitry Peskov, denied the American allegations and called them “unfounded.”

According to Saki, Russia has already sent activists trained in urban warfare, and can use explosives to carry out a sabotage operation against those separatist forces that Russia supports, so that it can then hold Ukraine accountable for this action and launch an attack against it. However, she clarified that it was not yet clear whether such an operation would actually take place, and that it depended on the decision of President Vladimir Putin, who appears to have not yet decided for or against invading Ukraine.

Russian soldiers. Photo: Russian Army

Pentagon spokesman John Kirby said intelligence on the matter was “very reliable”. An American source quoted by the AP news agency noted that this information was obtained from an interception of various engagements and observations of the movement of certain factors. The intelligence information has been confidential until now, and before the US publicly disclosed it it shared it with its allies.

Concurrent with diplomacy in Europe between the West and Russia, U.S. Democratic senators have proposed enshrining in law personal sanctions on senior Russian government officials including Russian President Putin, as well as on Russian financial institutions, in case the Russian invasion of Ukraine materializes.

Following the bill, Kremlin spokesman Dmitry Peskov warned that imposing sanctions on the Russian president would be equivalent to Moscow severing ties with it. Putin’s spokesman vehemently rejected the West’s claim that Russia was responsible for the escalation of tensions because it had brought large forces closer to the Ukrainian border, arguing that NATO had no right to dictate to Moscow where to move forces in the country’s sovereign territory.

He called the US threat of new sanctions on Russia “rude and absurd,” and promised that Moscow would respond to such sanctions. He stressed that the Kremlin was unwilling to discuss US demands that Russia withdraw its troops from the Ukrainian border, calling those demands “unacceptable.”

Cyber ​​war is already here

To the alarming escalation in tensions between Ukraine and Russia added on Thursday night an extensive cyber attack on Ukrainian government websites, which according to the Kiev authorities were damaged about 70 sites, including that of the Ukrainian Security and Defense Council.

The anonymous hackers who took over the sites hung a rather threatening message, in Russian, Ukrainian and also Polish: “Ukrainians! All your private information has been made public. All information on your computer has been destroyed, it is impossible to recover it. All your information has become public, be afraid and expect the worst. Your past, present and future. “

Despite the hackers’ claims, the Ukrainian authorities announced that no personal information appeared to have been stolen from the hacked sites, and control of most of them was restored. The finger of blame was very quickly pointed at Moscow: the Ukrainian security service announced that it had indications that those behind the cyber attack were hackers linked to the Russian intelligence services. Russia has in the past been blamed for cyberattacks against Ukraine – including those that disrupted its electricity infrastructure – but it has denied responsibility. Moscow has not yet addressed the current allegation.

Attempts to revive diplomacy

Despite hostile and subversive Russian activity, Russian Foreign Minister Lavrov has announced that Russia hopes it will still be possible to resume negotiations to reduce military tensions – but made it clear that it depends solely on the US response to Moscow’s proposals.

“Categorically, we will not be able to agree to the presence of NATO on the border of our borders, especially in view of the current trajectory of the Ukrainian leadership,” Lavrov said, referring to the pro-Western administration in Kiev’s striving to join NATO. Lavrov was asked in a conversation with reporters what Moscow meant by the threat it launched earlier this week, according to which it would take “military-technical action” if the talks failed, and did not really provide a clear answer: he claimed it was a “deployment of military equipment”.

Zlansky. Photo: Shlomi Cohen, Flash 90

Another attempt to restart negotiations to calm the winds of war in Europe was made last night by Ukrainian President Vladimir Zalansky himself, who announced that he had proposed a tripartite meeting of himself and Russian and US leaders. For his country.

Despite the tense tensions between Russia and the West, cooperation between it and the US seems to still exist, and quite surprisingly last night the Russian authorities announced that at the request of the Americans they raided buildings where hackers carried out cyber attacks in the US – in an attempt to extort money from companies and organizations. . Russia’s Internal Intelligence Service (FSB) has reportedly raided 25 buildings along with Russian police forces and arrested 14 people linked to the REvil hacker group.

The FSB noted that the raid was carried out following a direct request from the US authorities. “The criminal organization has ceased to exist, and the information infrastructure used for criminal purposes has been neutralized,” it said. The U.S. welcomed the operation last night. A senior Washington official told Reuters, anonymously, that one of the hackers arrested in Russia was responsible for a cyber attack on a large U.S. company in May last year that disrupted oil supplies in large areas.

You may also like

Leave a Comment