Oceania

Australia’s New Sanctions Approach: Beyond Magnitsky

Recent Features

Oceania | Politics | Oceania

Australia’s New Sanctions Approach: Beyond Magnitsky

Magnitsky-styled reform is predicated on targeting human rights abusers abroad. The Morrison government’s plans go further, to touch on cyberattacks and other modern threats.

Australia’s New Sanctions Approach: Beyond Magnitsky
Credit: Pixabay

This week the Morrison government is planning to introduce promised amendments to bolster its ability to sanction foreign individuals. This comes after a long review by the Joint Standing Committee on Foreign Affairs, Defense, and Trade into whether Australia should join the Global Magnitsky movement.

Magnitsky-like laws enable governments to impose economic and travel sanctions against foreign individuals or entities who commit or are involved in serious human rights abuses and corruption. The international momentum behind adopting such powers has been championed by British financier and activist Bill Browder; his campaign to hold to account the officials responsible for the death of Russian lawyer Sergei Magnitsky in 2009 has seen the United States, the United Kingdom, Canada, the European Union, and more, adopt such powers. Based on his advocacy, Australian Labor Senator Kimberley Kitching pledged to nominate him for the Nobel Peace Prize in 2022.

However, while Magnitsky-styled reform is predicated on targeting human rights abusers abroad, the Morrison government’s plans go further. The government has on several occasions outlined a desire not to be captured by “context-specific terminology.” Australian Foreign Minister Marise Payne stated that “the reform will target threats to international peace and security” but specifically underscored that it will also include the threats posed by malicious cyber activity as to ensure that “there are consequences for egregious behaviors in cyberspace.”

Several human rights organizations and campaigners, such as Geoffrey Robertson, are critical of the Morrison government’s planned reforms, arguing that the plans aren’t focused enough on human rights and fail to adopt the full recommendations of the committee review.

While rightly passionate about human rights, these critics are captured by a too-narrow lens. The reality is that these amendments are intentionally broad to ensure that Australia can respond in line with its national interests and in lockstep with global partners.

The inclusion of malicious cyber activity is particularly notable as like-minded countries, led by the United States, have stepped up their counter-cyber operations in recent months or years. When the Morrison government announced its intention to make amendments to the autonomous sanctions laws this August, Australia also joined a U.S.-led coalition of nearly 40 countries in accusing China of orchestrating a vast hack of the Microsoft Exchange mail server.

More recently, the United States has sanctioned and charged six Iranian individuals and one entity for “attempting to influence the 2020 U.S. presidential election” via a cyber plot. The Biden administration has also imposed sanctions on a Russian and a Ukrainian for their involvement in cybercrimes against U.S. companies, all while launching operations to claw back millions of dollars in ransomware payments from the perpetrators of the Colonial Pipeline hack.

The prominent focus on cyber reflects the international consensus that collective action is required not only on human rights matters but also on the surge of malicious cyber activity. Australia is looking to step up and face modern threats to society and institutions, and in that sense the slow start in modernizing Australia’s sanctions regime can be a benefit. The Morrison government can deliver, or at least begin the process of establishing, a fit-for-purpose sanctions regime that expands the net.

In the global interconnected financial system, the strength of sanctions, particularly with Magnitsky-like laws, is predicated on their collective enforcement and targeted focus. Later this week, the Australian government will take another step closer to joining like-minded partners in modernizing its ability to bar perpetrators – including to those who wreak havoc online – from the financial systems of democratic countries. As Payne stated, these laws are to “ensure our banking systems do not become a safe haven” for the proceeds of crime; be it human rights abusers, kleptocrats who revel in corruption, or cyber criminals. For those critical that the new sanctions regime does not go far enough, these amendments firmly establish a foundation to continue to build on.