内能环境 能源、商品和环境法律和政策开发 Tue 2022年10月18日 17:14:27+00 en-US 时钟 一号 https://wordpress.org/?v=6.1.1&lxb_maple_bar_source=lxb_maple_bar_source https://insideenvironmentredesign.covingtonburlingblogs.com/wp-content/uploads/sites/47/2021/06/cropped-cropped-cropped-favicon-3-32x32.png 内能环境 32码 32码 达沃斯的点子 //www.ludikid.com/2022/05/a-few-thoughts-from-davos/ 托马斯·赖利 Frii2022年5月27日17:03:30+00 CoVID-19 欧洲能源和气候政策 IPCC测试 气候变化 达沃斯 全球变暖 俄罗斯 英国 乌克兰 英国 //www.ludikid.com/?p=7745 p对齐表示scenter###p>像世界多政府一样,英国问题反映世界, 众生观点和信仰突然不再是数十年来他们似乎不可置疑的确定性。达沃斯本周首次相遇 两年来Continue Reading… p对齐=scentercenter##p>

像世界多政府一样,英国政治目前似乎有些不稳定英国问题反映世界, 常有观点和信念突然不再是数十年来似乎不可推卸的确定性 。

davas两年来首次相遇本周,自由化经济、日益全球化和扩展民主在帮助数以百万计人民脱贫并向他们提供电、净水、食品和经济机会方面非常成功。

yet现在似乎接受该方法的普遍性正面临挑战,世界经济处于下滑边缘.

Covid暴露了全球化世界的脆弱性-依赖原产中国供应链中联零响应非意外结果包括国家与世界经济其余部分隔绝、经济停顿并加重已经压力的供应链压力公司和国家正期望通过岸上或近岸生产计划缩短供应链,作为向未来可能中断打保的一种方式。对一些国家(特别是靠近欧洲的北非国家)来说,这一发展为人们提供了一个机会。对其他人来说,这意味着撤回投资和就业并失去开发契机

2月底Times发布一篇文章Perma-CrisisThe lengthy collapse of Syria into chaos and civil war, led to the rise of Isis.  The horrific barbarity of that regime caused a refugee crisis which placed additional stress on the coherence of the European Union, which was at the same time trying to deal with the fallout of the 2016 Brexit vote.  The world seemed hardly to have time to breathe before we were thrust into the depths of the coronavirus pandemic and then almost immediately the Russia-Ukraine crisis.

This succession of crises has been attritional for global, national and individual resilience.  Coffers were emptied to mitigate the worst impacts of lockdowns.  Economies were shuttered.  Companies furloughed.  The economic rebound had already led to stretched supply chains and inconsistent cross-sector international supply of goods meant inflation was already on the way up – even before Russia invaded Ukraine…

And whilst world attention was focused on responding to the perma-crisis, inexorably global weather was deteriorating, caused by climate change and the slower than required energy transition, presenting an even greater threat to the established economic order and to developing countries' social, economic and political progress.IPCC警告说,如果有可能将全球变暖限制为2摄氏度,那就2020年代是应对气候变化的关键十年,更不用说1.5摄氏度了。

Whilst India和Pkistan在50摄氏度以上持续温度下烧烤,法国最近记录了其连续40天平均温度以上全法平均温度比标准高3摄氏度土壤饱和度0比1度测量水量年中这个时间法国平均土壤饱和度应为0.85:0.55这个问题,因为法国作为第六大小麦生产国,可在解决全球小麦短缺问题方面发挥重要的回旋生产作用。温度和缺雨意味着法国小麦收成已经下降10%:如果干旱再持续两星期,一些人预测将上升40%。

这些危机关联到可称为Estruce-Nexus俄罗斯入侵乌克兰暴露后共产主义世界秩序的脆弱性。 战争加深了Covid的影响并挑战自由市场资本主义促进全球发展和鼓励民主机构并通过贸易防止冲突的正统性。数国不愿谴责俄国入侵乌克兰(尤其是非洲)这一事实表明,它们可能充其量只是不愿意转而接受西方世界观华盛顿共识也许实际上只真正为那些政治和经济体系和相对财富相匹配的国家服务 。

这个结论也许还显示俄国乌克兰战争并非孤立异常化,而是持续更广泛地调整世界强国和政治控制体系并减少全球化的一部分甚至在Covid前,世界民粹主义政府都呈上升趋势 — — 将2008年金融危机和全球化持久经济创伤归结为失去经济机会和提供保护主义和孤立主义解决方案。

这一趋势很可能因即将到来的能源和粮食危机而加剧,这些危机将导致新的大规模从非洲迁移(自2016年以来面临严重粮食无保障并需要紧急粮食援助的总人数几乎翻了一番,现在全世界60%的饥民生活在冲突区 ) 。Migration which, in turn will further feed right-wing populism especially in Europe with a circular impact of protectionism and withdrawal of investment from countries seen as fragile or vulnerable, further accelerating economic slowdown in the same countries that are migration sources.

And that is before we get onto the dangers of a global recession caused by the over-correction of central banks to inflationary pressures (six out of eight of the times the Fed has raised interest rates in response to inflation have resulted in a global recession…)

In all, conversations in Davos felt downbeat.  Talk of recession merged with fears of a depression.  The challenge to accepted norms flagging the fragility of the democratic, liberalized, globalized model of economic development with which we are familiar.

Against that backdrop, companies will need to plan carefully.  Investments need to be calibrated against the risk of an economic slowdown/downturn and new market entry will have to be tested against emerging instability and uncertainty.  Covington's mixed teams of public policy experts and legal and regulatory lawyers is ideally placed to help companies assess these risks and navigate an increasingly complicated and (possibly) disparate world.

国际网络安全当局发布俄罗斯网络威胁关键基础设施联合咨询 //www.ludikid.com/2022/04/international-cybersecurity-authorities-issue-joint-advisory-on-russian-cyber-threats-to-critical-infrastructure/ AshdenFein、MoriahDauerty和WebLeslie 2022年4月26日13:2323+00 欧洲能源和气候政策 网络安全 能源 基础设施 俄罗斯 乌克兰 //www.ludikid.com/?p=7725 网络安全局-即所谓的五眼政府-宣布发布AA22-110A联合安全咨询Continue Reading…

On April 20, 2022, the cybersecurity authorities of the United States, Australia, Canada, New Zealand, and the United Kingdom—the so-called "Five Eye" governments—announced the publication of Alert AA22-110A, a Joint Cybersecurity Advisory (the "Advisory") warning critical infrastructure organizations throughout the world that the Russian invasion of Ukraine could expose them "to increased malicious cyber activity from Russian state-sponsored cyber actors or Russian-aligned cybercrime groups."  The Advisory is intended to update a January 2022 Joint Cybersecurity Advisory, which provided an overview of Russian state-sponsored cyber operations and tactics, techniques, and procedures ("TTPs").

In its announcement, the authorities urged critical infrastructure network defenders in particular "to prepare for and mitigate potential cyber threats by hardening their cyber defenses" as recommended in the Advisory.

Overview.  The Advisory notes that "evolving intelligence" indicates that the Russian government is exploring options for potential cyber attacks and that some cybercrime groups have recently publicly pledged support for the Russian government and threatened to conduct cyber operations on behalf of the Russian government.  The Advisory summarizes TTPs used by five state-sponsored advanced persistent threat ("APT") groups, two Russian-aligned cyber threat groups, and eight Russian-aligned cybercrime groups.  Additionally, it provides a list of mitigations and suggests that critical infrastructure organizations should implement certain mitigations "immediately."

Russian State-Sponsored Cyber Operations.  The Advisory notes that Russian state-sponsored cyber actors have "demonstrated capabilities" to compromise networks!保持长期持续访问网络从信息技术网络和操作技术网络排出敏感数据并使用破坏性恶意软件干扰关键工业控制系统及OT网络咨询详解俄罗斯APT五大类:

俄联邦安全局 :FSB是苏维埃克格勃的继承机构,对多个关键基础设施部门内的各个组织,包括能源部门(包括美国)实施恶意网络操作英国公司运输部门(包括美国下水系统部分和国防工业基地部分government and military personnel, private organizations, cybersecurity companies, and journalists.  Common TTPs include exploiting internet-facing infrastructure and network appliances, conducting brute force attacks against public-facing web applications, and leveraging compromised infrastructure, such as websites frequented or owned by their target.

Russian Foreign Intelligence Service ("SVR"):  SVR has likewise targeted multiple critical infrastructure organizations, although the Advisory does not specify the sectors in which these organizations operate.  SVR's TTPs include custom and sophisticated malware targeting Windows and Linux systems and lateral movement within a compromised network that can bypass multi-factor authentication ("MFA") on privileged cloud accounts.  The U.S., UK, and Canada have attributed the SolarWinds Orion supply chain compromise to the SVR.

Russian General Staff Main Intelligence Directorate ("GRU"), 85th Main Special Service Center ("GTsSS"): GTsSS primarily targets government organizations, travel and hospitality entities, research institutions, non-government organizations, and critical infrastructure entities.  Its TTPs include harvesting credentials to gain access to targets via spear phishing emails and spoofed websites that trick users into entering their account names and passwords.

GRU's Main Center for Special Technologies ("GTsST"): GTsST is known to target critical infrastructure entities, including those within the Energy, Transportation, and Financial Services Sectors, as well as member states belonging to the North Atlantic Treaty Organization ("NATO") and Western governments and military organizations.  GTsST is particularly known to use destructive or disruptive attacks, such as distributed denial of service ("DDoS") and wiper malware.

Russian Ministry of Defense, Central Scientific Institute of Chemistry and Mechanics ("TsNIIKhM"): TsNIIKhM is known publicly as a research organization in the Russian Ministry of Defense, but the Advisory notes it has developed destructive ICS malware, known as Triton, HatMan, and TRISIS.

Russian-Aligned Cyber Threat Groups.  The Advisory addresses two state-sponsored cyber threat groups:  PRIMITIVE BEAR and VENOMOUS BEAR.  The former is known to target Ukrainian organizations and the latter is known to target NATO governments, defense contractors, and "other organizations of intelligence value."  Notably, the Advisory explains that none of the governments responsible for the Advisory have formally attributed either of these groups to the Russian government, but nevertheless seems to recognize that these groups are aligned with the Russian government.

Russian-Aligned Cybercrime Groups.  The Advisory details eight cybercrime groups aligned with the Russian government.  The Advisory notes that these groups are often financially motivated and pose a threat to critical infrastructure organizations throughout the world, primarily through ransomware and DDoS attacks.  The Advisory notes that while these groups "may conduct cyber operations in support of the Russian government ...网络犯罪分子极有可能继续主要基于金融动机运作,这可能包括攻击政府和关键基础设施组织。

CoompingProject :该群人通过揭发或威胁揭发泄漏数据来勒索受害者。ComingProject响应对俄罗斯政府的网络攻击。

Killnet :Killnet同样向俄罗斯政府保证支持。它还声称2022DOS攻击美国机场响应美国materiel support for Ukraine.

MUMMY SPIDER: This group operates an advanced, modular botnet, known as Emotet, which primarily functions as a downloader and distribution service for other cybercrime groups.  Emotet has been used to target "financial, e-commerce, healthcare, academia, government, and technology organizations' networks" throughout the world.

SALTY SPIDER: This group also operates a botnet, known as Sality, which uses advanced peer-to-peer malware loaders.  SALTY SPIDER has conducted DDoS attacks against Ukrainian web forums discussing the Russian invasion of Ukraine.

SCULLY SPIDER: This group operates a "malware-as-a-service" model, which includes maintaining a command and control infrastructure and selling access to its malware and infrastructure to affiliates.  SCULLY SPIDER also operates the DanaBot botnet, which effectively functions as an initial access vector for other malware and can result in ransomware deployment.  The group primarily targets organizations in the United States, Canada, Germany, United Kingdom, Australia, Italy, Poland, Mexico, and Ukraine.

SMOKEY SPIDER: This group operates a malicious bot, known as Smoke Loader or Smoke Bot, which is used to upload other malware.  The group's bot has been used to distribute malware payloads used in DDoS attacks against Ukrainian targets.

WIZARD SPIDER: This group develops TrickBot malware and Conti ransomware.  This group has targeted construction and engineering companies, legal and professional services, manufacturing, retail, U.S.healthcare, and first responder networks, and has publicly pledged support to the Russian government, threatened critical infrastructure organizations of countries perceived to "carry out cyberattacks or war against the Russian government," and threatened to "retaliate against perceived attacks against the Russian people."

The Xaknet Team: The Xaknet Team has only been active since March 2022 and has stated they will work "exclusively for the good of [Russia]."  The group has threatened to target Ukrainian organizations in response to perceived attacks against Russia and, in March 2022, leaked emails of a Ukrainian official.

Mitigations.  The Advisory provides several mitigations that it recommends critical infrastructure organizations implement "immediately": (1) updating software!最大可能执行MFA并需要强密码安全监控远程桌面协议并(4)提供终端用户对潜在网络威胁的认识和培训。

a咨询还建议关键基础设施组织维护者“在识别潜在恶意活动指标时努力克尽职责”,并在检测APT或绑定软件活动后采取具体步骤。

这些步骤包括:(1)立即隔离受影响的系统识别阻塞疑似攻击者IP流量,允许防火墙速率限制,通知组织互联网服务提供人和远程触发黑洞安全备份(4) 收集并审查相关日志、资料和人工品(5)考虑加入第三方IT组织并(6)向适当的网络和执法当局报告事件。咨询还“强烈劝阻”向犯罪方支付赎金,指出支付并不总能成功恢复受害者的档案,这种支付可能“鼓动对手攻击更多组织,鼓励其他犯罪方分发赎金件和/或资助非法活动。”

补充资源. 咨询还提供许多额外专题资源链接,包括:俄罗斯政府支持的恶意网络活动网络恶意犯罪活动保护并响应赎金软件破坏性恶意软件事件响应关键基础设施拥有者/运营者使用OT/ICS网络网络安全、执法和情报机构最近发布数例警告和警告俄国网络威胁的严重性并联合收集俄罗斯网络操作情报,强调恶意俄罗斯附属网络活动的广泛范围以及这些活动构成的重大威胁。 组织,特别是关键基础设施部门内部的组织以及操作关键ICS和OT网络的组织,应考虑根据这些威胁评估网络安全态势,包括组织网络安全态势中是否存在漏洞,以及是否有必要实施咨询中确定的具体缓冲。

IPCC和乌克兰危机 //www.ludikid.com/2022/03/the-ipcc-and-the-ukraine-crisis/ 托马斯·赖利 网络2022年3月2日 19:20:50+00 COP26 欧洲能源和气候政策 IPCC测试 油气策略 气候变化 COP27 电工 能源 能源过渡 欧洲联盟委员会 欧洲联盟 全球变暖 天然气 可再生能源 可再生能源 俄罗斯 乌克兰 //www.ludikid.com/?p=7705 p对齐表示“中心点 ” ++/p>世界努力适应俄罗斯入侵乌克兰的严酷新现实时,最近一期IPCC第六次报告略去几乎无人注意。 这一点令人担忧,因为报告本节的评估比前几节的评估更加清晰 — — 特别指出按序排序Continue Reading…

As the world struggles to adjust to the harsh new reality of Russia's invasion of Ukraine, the most recent instalment of the Sixth IPCC Report slipped out almost unnoticed.  And that is worrying, since the assessment in this section of the Report is even starker than previous assessments – noting in particular that in order to avoid global temperatures increasing by greater than 1.5 degrees C above preindustrial levels, the world needs to halve its emissions this decade: a reduction that the world does not currently appear to be remotely on course to do.

However, whilst the IPCC Report and the Russian invasion of Ukraine are not linked, Russian aggression in Ukraine may serve as a catalyst to speed up the European energy transition and accelerate its retreat from dependency on Russian gas and exposure to volatile international oil markets, which could in turn deliver a more rapid reduction in European emissions.  In the process, perhaps setting the world on a path to achieving an outcome that currently seems unattainable.

What is the IPCC Report?

The Intergovernmental Panel on Climate Change (IPCC) is a panel of the world's leading climate scientists.  The Panel publishes regular updates of global knowledge on the climate crisis.更新设计帮助政府决策。更新内容非常全面,每次需要5至7年完成The current Report is the Panel's Sixth Report since its establishment in 1988, and commentators have noted it may be the last to be published while there is still some chance of avoiding the worst impacts from climate change.

This Sixth Report is being released in four parts between August 2021 to October 2022.  The first part examined the physical basis of climate science (how the atmosphere is changing – and will change – and whether human influence is responsible).  The second part, which was released on 28 February, assesses the effects of climate change, such as extreme weather, droughts, floods and temperature rises, and how best to adapt to these changes[i].

What does the Second Part Say?

The conclusions of the most recent instalment of the Sixth Report make for sobering reading:

  • The risks associated with lower levels of warming are greater than the previous 2014 IPCC adaptation assessment had concluded;
  • The window to adapt to climate change is "brief and rapidly closing";
  • The impacts on human systems, natural systems, and ecosystems are more widespread and accelerating;
  • Ecosystems are reaching the limits of their ability to adapt to the changing climate, and the effectiveness of adaptation will decrease with increasing warming;
  • Some losses are already irreversible;
  • Sea-level rise is already inevitable, posing an existential threat for some small islands and increased vulnerability for infrastructure, including ports and energy systems;
  • Up to 1bn people could be at risk from coastal flooding by 2060;
  • Half the world's population live in areas that are "highly vulnerable" to climate change;
  • Even at 1.5 degrees or less, 8% of current farmland will become unproductive.

Given that the world has already warmed by 1.1 degrees since the pre-industrial period and that there is a lag in the world's climate response to emissions, it is likely that the world will warm by 1.5 degrees within 20 years, even if deep greenhouse gas emissions cuts are achieved.COP26多次表示,本十年是决定性的十年:2030年前排放量必须减半,世界才有机会保持在1.5度以下变暖状态。

/p>若不将全球变暖限制在1.5度以下,将触发冰帽和冰川融化的灾难性链反作用增加野火和树死accelerating peatland dry-out and permafrost thaw – all of which would release additional carbon emissions further accelerating global warming.

The Report identifies five areas as priorities for future climate adaptation.  One of those areas is the reform of energy systems, where the Report makes a number of recommendations:

  • Energy generation diversification.
  • Improved demand-side management through better storage, and energy efficiency.
  • Climate responsive energy markets, smart-grids, robust transmission systems, and improved supply-deficits response capacity.

So How is the Russia-Ukraine Crisis Relevant?

A Commission Communication ("Joint European Action on Affordable, Secure and Sustainable Energy") was due for release on 2 March!however, the Commission has announced a delay to the publication in order to revise it in light of the Ukraine crisis.  A leaked draft of the original Communication set out a number of recommendations that were very closely aligned to the IPCC Report recommendations set out above – though the Communication's conclusions were motivated as much by geopolitical and economic, as climate change factors.

It is likely that Putin's aggression in Ukraine will shift the focus of the redrafted Communication to an accelerated switch to renewables, which would also help deliver against the IPCC Report's demands.  In his twitter feed, Commission Vice President Timmermans noted on 28 February: "It's time we tackle our own vulnerabilities.以闪电速度跳入可再生能源我们自己清洁廉价无穷能量越快移动,越快减少对他人依赖度,我们站在一起越强。

Whilst远非唯一文件显示欧盟通向2050NetZero目标,尽管即将修改,看通信初始草稿仍然有启发作用,它清楚地表明欧盟从依赖俄罗斯燃气向可再生能源过渡的方向。

EU40%的能源需求依赖俄罗斯燃气并承认迫切需要减少这种依赖度,甚至在俄国入侵乌克兰前都如此。文稿表示:“欧盟仍然高度依赖能源进口发电加热This is the case in particular as regards gas, where we rely on imports for 90% of our consumption… This dependency has aggravated the current situation of high energy prices."

Even before the Ukraine crisis, the draft Communication was crystal clear on the dangers of European "dependence on a single supplier of fossil gas" demanding "diversification of gas supply and using the full potential of green and low carbon energy sources" including increasing the use of LNG to "reduce our dependence on imported Russian gas and strengthen security of supply."

The draft Communication argued that "[s]ustained high energy prices are impacting the entire economy….廉价燃气价格.使可再生清洁能源投资更有利可图,这意味着“快速清洁能源过渡需求从来就没有更强和清晰”,提高燃气价格缩短了“从易变化石燃料向更廉价可再生能源技术过渡的回溯时间.减少对进口依赖并推倒物价”。

通信草案以这一结论为基础,侧重于能源多样化的重要性通信草案反射气专委报告的结论,就如何增加使用太阳能和促进生物量和氢量生产提出若干建议文中称快速提高可再生发电能力“是我们能源向2050年去碳化过渡的关键”,并称它为“终端使用部门电气化和再生氢生产之工具”,并补充多样化是减少该大陆对俄罗斯天然气过度依赖的最有效方式。

通信草案建议多项需求方响应,包括提高能效清除监管屏障加速天然气存储投资The motivation may be different – "to make Europe less vulnerable to fluctuations on the fossil fuel markets" – but the sense of urgency is the same "as soon as possible."

Once again, mirroring the IPCC's conclusions, the draft Communication proposed an "ambitious combination of funding and regulatory measures [to] accelerate the green transition."  Although it does not feature in the original Communication, it would not be a surprise to see the amended version place an expanded role for nuclear power as a green alternative back on the agenda again – not least given the recent announcement by the German Government that they would consider postponing the decommissioning of German nuclear reactors as part of the national response to the Russia-Ukraine crisis.

Conclusion

Although perhaps reached for different reasons, the conclusions of the IPCC Report and the Commission are identical: an accelerated shift away from dependence on hydrocarbons for energy and an increased focus on the rapid deployment of renewable energy is essential.  For the EU, the shift is necessary not only for climate change reasons, but also for its long-term political, economic and social well-being.

The EU was already heading down the renewables path: the Russian invasion of Ukraine will accelerate that process in the medium- to long-term and will force the EU to seek other sources of natural gas in the short-term.  The process of seeking new sources of gas will have an impact on global gas prices, which will in turn further accelerate the global shift to an increasing reliance on renewable energy.

No one should be under any illusion that the energy transition will be rapid, pain-free, or easy, but the EU's experience with dependence on Russian gas demonstrates clearly one of the real geopolitical vulnerabilities of continuing to rely on the existing model.

Covington's mixed teams of regulatory and public policy experts are uniquely placed to advise clients on how to navigate the turbulent geopolitics of international relations and their impact on the energy transition.

We would be happy to discuss with you how these complicated inter-relationships may affect your company and your business.

[i] The report of the third working group, which will examine how to cut emissions, will be released at the end of the second quarter.第四即最后一次工作组报告综合其他三个工作组报告的结论,将于10月在COP27前发布-定于2022年11月举行。

目标d依赖俄国能源 //www.ludikid.com/2020/06/targeting-dods-reliance-on-russian-energy/ 斯科特A弗林 Tue, 09Jun 2020 17:29:43+00 油气策略 国防部 能源供应 军事基地 国防授权法 NDAA 俄罗斯 //www.ludikid.com/?p=7265 上月底,国防部发布阶级偏差执行2020财年国防授权法第2821节(“FY20NDAA”),通过禁止从俄罗斯内部获取DA主操作基地的能源来减少对俄罗斯能源的依赖Continue Reading…

At the end of last month, the Department of Defense ("DoD") issued a class deviation to implement Section 2821 of the National Defense Authorization Act for Fiscal Year 2020 ("FY20 NDAA"), which seeks to reduce dependence on Russian energy by prohibiting the acquisition of energy sourced from inside Russia for DoD's main operating bases in Europe.  The Section 2821 restriction is an expansion of earlier limits enacted by Congress on the use of Russian energy in DoD's European operations.  Section 2821 is broader in scope than the earlier limits, and while it does contemplate that DoD may waive the prohibition in certain circumstances, the waiver process is demanding.  Contractors with a focus on supplying energy to DoD or supporting its missions in Europe should be familiar with the Section 2821 restriction and the new class deviation.

Background

During the past few years, Congress has looked for ways to reduce DoD dependence on Russian energy for national security reasons.  Congress enacted Section 2811 of NDAA for Fiscal Year 2019 ("FY19 NDAA"), which prohibited DoD from acquiring any furnished energy for the new Rhine Ordnance Barracks Army Medical Center in Germany, unless the Secretary of Defense certified, among other things, that the Medical Center would minimize the use of fuels sourced from inside Russia.  In crafting Section 2811 of FY19 NDAA, Congress sought to protect the U.S.military's primary casualty hospital in Europe from possible Russian aggression and manipulation.  It contemplated that this requirement as to the Rhine Ordnance Barracks could be waived if the Secretary certified to the congressional defense committees that the waiver was "necessary to protect the national security interests of the United States."  Congress repealed and replaced Section 2811 of the FY19 NDAA with a new provision in the FY20 NDAA in order to expand the restrictions and put in place a more demanding waiver that granted Congress additional oversight.

New Class Deviation

Under the recent class deviation, the Secretary of Defense is prohibited from awarding contracts for the acquisition of furnished energy for any covered military installation in Europe that uses energy sourced from Russia, unless a waiver is granted.DFARS 252.225-7970定义“覆盖军事设施”为欧洲军事设施,国防部确认为主操作基地DFARS 252.225-7971定义“配电”为以任何形式和为任何目的向覆盖式军事设施提供电源,包括加热、冷却和电源This class deviation, directed by Section 2821 of the FY20 NDAA, applies to all energy supply contracts, subcontracts, and any other contractual instrument and allows for a broad interpretation of "main operating base."  While the new class deviation does not represent a blanket prohibition on all Russian-sourced energy, it sends a strong policy message that DoD's European operating bases should eliminate any reliance on Russian-sourced energy.

Waiver Provision

The Secretary of Defense may grant a waiver for a specific contract on a case-by-case basis if it is "necessary to ensure an adequate supply of energy" and is balanced against the "potential risk" of reliance on Russian energy.值得注意的是,FY20NDAA第2821节包含通知和等待请求,规定国会时间审查秘书放弃理由的充分性。 秘书必须至迟在合同执行前14天向国会国防委员会提交放弃通知,其中包括以下内容:(1)放弃理由评估放弃会如何影响欧洲能源恢复能力和(3) 解释国防部减少俄罗斯能源使用的努力。

废除FY19NDAA第2811节并颁布FY20NDA第2821节免责规定确实为目前可能无法使用替代能源提供解脱渠道,但要求列入减少对俄罗斯能源依赖的缓解措施并提出任何免责请求则突出显示国会承诺逐步消除俄罗斯能源使用量。 欧盟对俄罗斯的制裁及其对能源部门的影响 //www.ludikid.com/2014/11/eu-sanctions-against-russia-and-their-impact-on-the-energy-sector/ mon, 032014年11月13:46:29+00 欧洲能源和气候政策 原油 欧洲联盟委员会 欧洲联盟 天然气 俄罗斯 制裁 //www.ludikid.com/?p=1461 上星期欧盟决定维持对俄国的制裁, 包括针对俄国能源部门的制裁2014年7月31日-理事会833/2014号条例(条例)通过-2014年9月12日延长-如我们最近客户警告中更详细的描述,条例对.强制规定许可要求Continue Reading…

Last week, the EU decided to maintain in force its sanctions against Russia, including the sanctions targeting Russia's energy sector.

The sanctions were adopted on July 31, 2014—by Council Regulation 833/2014 (the Regulation)—and extended on September 12, 2014.  As described in more detail in our recent client alert, the Regulation imposes a licensing requirement for the sale, supply, transfer, or export of "technologies" listed on Annex II to the Regulation to any party in Russia or for use in Russia.  Annex II contains a broad range of pipes, casings, tubings, and other tools and equipment used in oil and gas exploration and production activities.  The licensing requirement applies regardless of the end-use of those items.

In parallel, the Regulation requires licenses for the provision of technical assistance, brokering services, financing or financial assistance relating to the items listed in Annex II to Russian parties or for use in Russia.Importantly, Member States authorities may not grant licenses if there are reasonable grounds to determine that the sale, supply, transfer or export of the technologies is for use in connection with a project pertaining to deep water oil exploration and production, Arctic oil exploration and production, or shale oil projects in Russia, unless a given transaction is required under a contractual obligation that was concluded prior to August 1, 2014.

In addition to the above-mentioned restrictions, the Regulation prohibits the direct or indirect provision of services necessary for deep-water oil exploration and production, Arctic oil exploration and production, or shale oil projects in Russia, including (i) drilling, (ii) well testing, (iii) logging and completion services, and (iv) supply of specialised floating vessels.  The prohibition is without prejudice to the execution of an obligation arising from a contract or a framework agreement concluded before September 12, 2014, or ancillary contracts necessary for the execution of such contracts.

The Regulation has not been phrased in the clearest of terms and the industry has been struggling with the interpretation of the various restrictions.万博体育app手机登录As an example, while the export restrictions in the Regulation refer to "technologies," Annex II lists only hardware.  Further, the Regulation does not define the terms "Arctic," "deepwater" or "shale."  Likewise, the Regulation does not explain the scope of the drilling, well testing, logging or completion services or how to interpret the terms "specialised floating vessels."  There has also been a lot of confusion relating to the licensing process, in particular regarding the scope of the licenses, the competent authorities within each Member State, the forms that companies have to complete, and the supporting documentation that they have to provide to the authorities.  While some Member States have issued guidance on those points, the guidance has been significantly delayed and does not address all questions posed by the industry.  The European Commission's guidance on the interpretation of the Regulation—expected in November—will hopefully provide more answers.

The EU sanctions have been imposed in close cooperation with the United States and since their imposition have been followed by a number of additional countries, including Norway.  The sanctions are reported to have a significant effect on the energy industry.  Most EU-based companies with operations in Russia had to reassess their Russian operations, with some companies significantly limiting their operations or even exiting the Russian market.  EU-based exporters decreased sales to Russia, with German exporters reportedly decreasing their Russian sales by over 26%.  Russian companies, including Rosneft, have sought financial support from the Russian state to cover losses caused by the international sanctions and the falling price of oil.能源执行官s ahrefss/cms_data/docs/pressdata/en/ec/145397.pdf

Baidu