President Joe Biden and Russian President Vladimir Putin will have no shortage of issues to discuss at their summit in Geneva on Wednesday – among them, a recent slew of cyberattacks, rising military aggression in Ukraine and alleged human rights abuses, U.S. officials said.

Biden, who agreed that Putin is a “killer” in an interview with ABC News in March, has pledged that the U.S. will respond in “a robust and meaningful way if the Russian government engages in harmful activities.” 

“I shared with our allies what I'll convey to President Putin: I’m not looking for conflict with Russia, but we will respond if Russia continues its harmful activities,” Biden said in a speech Monday at the NATO summit in Brussels. “And we will not fail to defend the trans-Atlantic alliance or stand up for democratic values."

In April, the Biden administration imposed a slew of sanctions on Russia over alleged election interference and the SolarWinds cyberattack, among other issues. The president pledged at the time that "if Russia continues to interfere with our democracy, I’m prepared to take further actions to respond."

What’s less clear, however, is if Putin will so much as bat an eye.

The Russian leader has continued to operate with impunity both at home and abroad — seemingly unfazed by new economic sanctions, or the expulsion of diplomats from U.S. soil.

Biden appears to have no misgivings about his upcoming sit-down with Putin. 

“There’s no guarantee you can change a person’s behavior or change the behavior of their country,” Biden said Sunday, speaking to reporters on the final day of the G7 Summit in Cornwall, U.K.

National security adviser Jake Sullivan said the meeting is simply intended to put "guardrails" on a strained geopolitical relationship. 

“He's going to be straightforward, he's going to be candid, he's not going to hold back,” White House press secretary Jen Psaki told ABC News last week, adding: “We're not expecting to have a huge outcome from this.”

The Kremlin sought to do the same last month, with a spokesperson for Putin tempering expectations for anyone anticipating a “reset” in relations between Washington and Moscow — but emphasized the significance of the sit-down.

“I would caution against having excessive expectations regarding results of the meeting, but proceed from the assumption that the event is very important in practical terms,” Putin spokesman Dmitry Peskov said in May. “It would be wrong to downplay the importance of the meeting.”

On the eve of Biden's showdown with the longtime Russian leader, it’s hard to ignore what’s at stake between the two countries.

The current state of U.S.-Russia relations

White House officials have made clear that one of Biden’s top priorities in Geneva will be confronting Russia’s aggression in cyberspace. 

Speaking to reporters earlier this month, national security adviser Jake Sullivan said Biden will “100%" raise the issue of ransomware and other malign cyber activities during the summit. 

“I'm not going to be in the business of telegraphing our punches publicly or issuing threats publicly; I'm just going to say that we believe Russia has a responsibility,” Sullivan said, adding: “And, of course, any country that doesn't act, then the United States will have to consider what its options are, following that.” 

To be sure, the pair will have much to discuss on this front: The U.S. intelligence community has twice concluded that the Russian government attempted to interfere in its 2016 and 2020 presidential elections. 

More recently, cyber criminals linked to Russia have launched a string of devastating ransomware attacks on major U.S. companies, including the Colonial Pipeline, which supplies about half of the east coast’s fuel, and JBS, the world’s largest meat supplier, which each ultimately paid out millions of dollars in separate ransoms in order to resume operations and protect against further disruption.

While intelligence has determined that these attacks originated in Russia, Biden said in May that “we do not believe the Russian government was involved” in the Colonial Pipeline hack.

The federal government has accused the Russian government of harboring hackers responsible for recent ransomware attacks. 

“We are working to try to get to the place where we have an international standard that governments knowing that criminal activities are happening in their territory, that we all move on those criminal enterprises,” Biden said in May after the Colonial Pipeline hack, adding, “I expect that is one of the topics I will be talking about with President Putin.”

In the aftermath of the JBS hack, White House principal deputy press secretary Karine Jean-Pierre told reporters at the time that “the White House is engaging directly with the Russian government on this matter, and delivering the message that responsible states do not harbor ransomware criminals.”

Putin, for his part, denies responsibility, claiming that the United States is falsely accusing the Russian government of interfering in its elections and harboring cybercriminals.

“Where is the evidence? Where is proof?” Putin asked in an interview with NBC News from Moscow that aired Monday morning.

“It's becoming farcical. We know it well. We have been accused of all kinds of things — election interference, cyberattacks, and so on and so forth,” Putin continued. “And not once, not once, not one time did they bother to produce any kind of evidence or proof, just unfounded accusations.”

Putin went on to say that he’s concerned the U.S. and its allies will use the accusations as a pretext to carry out cyberattacks on his country. 

“What people can be afraid of in America, the very same thing can be a danger to us,” the Russian president said. “U.S. is a high-tech country. NATO has declared cyberspace an area of combat. That means they are planning something. They are preparing something. So obviously this cannot but worry us.”

Hackers that can access U.S. critical infrastructure pose a grave threat to national security, former officials told Spectrum News.

“Ransomware has shifted from being an economic nuisance, say, eight years ago, [when] it was something that impacted individual computers, and ransoms were a couple hundred bucks,” said Michael Daniel, president and CEO of the Cyber Threat Alliance and former White House cyber coordinator during the Obama administration. “Now, of course, ransomware is affecting entire corporate networks, and critical infrastructure. It’s disrupting these operations, and payments are into the billions.” 

“That’s a profoundly different kind of threat,” Daniel added. “That's a national security threat, an economic prosperity threat, a public health and a safety threat.”

Former law enforcement officials agree with that sentiment in interviews with Spectrum News. 

“I think a clear understanding among criminal hackers in Russia is that, as long as you do not attack Russian companies, you will not face serious investigation or prosecution,” said Kellen Dwyer, a former deputy assistant attorney general at the Department of Justice who specialized in cybercrime. 

The U.S. has “even seen situations where some companies are installing Cyrillic keyboards on their systems, because some types of Russian malware will basically conduct a scan to see if there's any Cyrillic language in the system, and if there is, it’ll shut it down,” Dwyer added.

“That’s basically a recognition by the hackers that they know they need to stay away from Russian infrastructure in order to avoid a clamp down by the Russian government,” he said. “So they do.”

“In the West you say, ‘Don’t . . . where you eat,’ ” Dmitry Smilyanets, a former Russia-based hacker who is now an intelligence analyst at the cybersecurity firm Recorded Future, told The Washington Post. “It’s a red line.”

One possible area of agreement is the exchanging of cyber criminals, a proposal first raised by Putin in an interview Sunday. “If we agree to extradite criminals, then of course Russia will do that, we will do that, but only if the other side, in this case the United States, agrees to the same and will extradite the criminals in question to the Russian Federation,” Putin said.

Hours later, Biden told reporters that he is “open” to the idea of extraditing U.S.-based hackers to Russia if, “in fact,” they are “committing those crimes.” 

But White House national security adviser Jake Sullivan later walked back those comments, saying Biden was not endorsing a prisoner swap but only the idea of holding cybercriminals accountable in the U.S., whether they’ve targeted domestic or foreign networks.

Some former law enforcement officials, however, were less optimistic.  “At this point, I think we should be very careful in taking [Putin] up on his suggestion to cooperate in Russian cybercrime investigations,” said Dwyer, given that U.S.-Russian cooperation on law enforcement matters “typically involves us providing information to the Russians.” 

This type of attempted cooperation with Russia can – and has – backfired on the U.S. before, Dwyer said. 

“I think we should be very careful about letting [Russia] even know, for instance, which cyber criminals the U.S. is investigating, because they may then turn around and go to those criminals – to either tip them off to the fact that they’re being investigated, which has happened, or recruit them to work for the Russian intelligence service, which has also happened,” he added.

What can we expect the summit to accomplish?

The U.S. in April imposed a sweeping new wave of sanctions on Russia in response to its 2020 election interference, “severe human rights abuses” in Crimea and the cyberattack on SolarWinds.  

But, as some outside observers have noted, previous administrations have tried and failed to use sanctions as an effective means of deterring Putin’s behavior. President Obama imposed strict sanctions on Moscow in 2014 following its annexation of Crimea, and then again two years later, for its efforts to influence the 2016 election. The Trump administration also slapped Moscow with economic penalties in 2018 after the poisoning of an ex-Russian spy, Sergei Skripal, and his daughter on foreign soil. 

“In Putin’s worldview, the United States is Russia’s main adversary,” Michael McFaul, the former U.S. ambassador to Russia, wrote in a Washington Post op-ed earlier this month. “Putin, therefore, will not be offering Biden creative initiatives for win-win outcomes between the United States and Russia. He only hopes for concessions.”

“In foreign policy, engagement, such as the Geneva summit, is a means to concrete ends — not a goal in and of itself,” he added. “At a minimum, high-level meetings can reduce misperceptions between countries, a worthy if modest goal for Biden and Putin given the low number of contacts between U.S. and Russian senior officials these days.”

So what other “sticks” does the U.S. have, so to speak? Daniel, for his part, stressed the importance of a whole-of-government approach, as well as the importance of presenting a united front with other allied nations in order to deter future Russian aggression. 

“When you look at Russia's strategic situation, they’re in an interesting position, where it's very enticing for them to be the spoiler and the disrupter,” Daniel told Spectrum News. “So the way I think you have to start to put it together is that you have to link [economic sanctions] with other diplomatic things that the Russians want – in other areas; things that have nothing to do with cyber, necessarily.”

Daniel said it’s especially important to present a unified front with other like-minded nations, “so that it’s not just the United States raising this, but every time [Russian leaders] meet with Europeans, or meet with countries in Latin America and other places, they're starting to raise this issue of, ‘Hey, you guys have got this cyber criminal ecosystem that's hanging out in your country, and this is causing us problems, and it's going to make it difficult for us to work with you unless that gets dealt with.’”

“That’s how you eventually begin to change their calculus about their interest,” Daniel continued. “It’s when it really starts to become a drag on them internationally, and anything else they want to do, that they’ll really begin to reconsider.”

Appearing Sunday on ABC’s “This Week,” Secretary of State Anthony Blinken acknowledged the uptick in Russian aggression, telling host Martha Raddatz that Biden is not seeing Putin “in spite of all these things, it’s precisely because of them.” 

The goal, he added, is “to be able to talk to him directly, clearly about these profound differences, and also to see if we can have a more predictable, stable relationship, but equally to make clear that if Russia chooses to continue to act aggressively, to act recklessly, we’ll respond forcefully, as the President’s already done, including in response to election interference, to the attack on Mr. Navalny, to the SolarWinds cyber attack.”

Biden’s goal for the sit-down in Geneva “should not be ‘improved relations with Russia,’” McFaul wrote in the Post op-ed. “Instead, Biden and his team should define concrete security, economic and value-related goals they seek to achieve, and then brace for disappointment.”

McFaul told The Associated Press that Biden may have a more informed view of Putin than any of his predecessors in the Oval Office.

“Biden’s knowledge of the region may be better than anybody that’s held the job,” McFaul said. “Biden has spent time in Georgia. He spent a lot of time in Ukraine. I traveled with him to Moldova, and he’s spent a lot of time in the eastern parts of the NATO alliance. He has been in those places and heard firsthand about Russian aggression and Russian threat.”

“It has created a unique component of his analysis of Putin that other presidents have not had,” McFaul added. 

One area of consensus the two leaders will likely agree upon is beginning a new era of arms control. Former President Donald Trump, Biden’s predecessor, pulled the U.S. out of the Open Skies Treaty, but the U.S. and Russia agreed to extend the New START arms reduction treaty days after Biden took office in January. International arms control activists have urged both countries to take an approach based on “strategic stability.” 

Both sides have expressed a willingness to utilize strategic stability talks. Biden specifically discussed beginning a strategic stability dialogue in a call with Putin in April, and in a recent op-ed in the Washington Post, the president said that the U.S. wants “a stable and predictable relationship where we can work with Russia on issues like strategic stability and arms control.”

“What we are looking to do is for the two presidents to be able to send a clear signal to their teams on questions of strategic stability so that we can make progress on arms control and other nuclear areas to reduce tension and instability in that aspect of the relationship,” Sullivan said last week.

“Strategic stability is important,” Putin said at a June news conference. “We don’t want to scare anyone with our new weapons systems. Yes, we are developing them, and we have achieved certain results and successes. But all leading countries and leading military powers are doing this, and we are just one step ahead.” 

“We realize that other high-tech powers, such as the United States and other countries, will achieve similar results sooner or later,” Putin added. "Therefore, I believe that it is better to reach agreement in advance on how we will live together in a changing world. We are ready for this.”

The two leaders may also find consensus in working together to combat climate change.  Putin participated in Biden’s climate summit at the White House in April, where he said Russia  was “ready to propose a whole range of joint projects,” including notably calling for nations to collaborate on carbon dioxide removal.

Biden celebrated Putin’s efforts at the time: “I'm very heartened by President Putin's call yesterday for the world to collaborate and advance carbon dioxide removal. And the United States looks forward to working with Russia and other countries in that endeavor. It has great promise.”

“President Putin and I have our disagreements, but he’s talking about how you capture carbon from space,” Biden said in informal remarks. “It makes overwhelming sense: as much as the president of Russia and I disagree, that two big nations can cooperate to get something done.”