U.S. FCC adds Kaspersky Lab, China telecom firms to national security threat list

Send a link to a friend  Share

[March 26, 2022]  By David Shepardson and Raphael Satter

WASHINGTON (Reuters) -The Federal Communications Commission (FCC) on Friday added Russia's AO Kaspersky Lab, China Telecom (Americas) Corp and China Mobile International USA to its list of communications equipment and services deemed a threat to U.S. national security.

A 2019 law requires the FCC to publish and update a list of communications equipment and services that pose an unacceptable risk to national security or the security and safety of U.S. people. Last year, the FCC designated five Chinese companies -- the first firms named to the U.S. telecom regulator's "covered list."

"Today’s action is the latest in the FCC’s ongoing efforts, as part of the greater whole-of-government approach, to strengthen America’s communications networks against national security threats," FCC chair Jessica Rosenworcel said in a statement. The FCC said it will "continue to update the list as other communications equipment and services meet the criteria under the law."
 


The designation means money from the FCC’s $8 billion annual Universal Service Fund (USF) may no longer be used to purchase or maintain products from any of the companies. USF funds are used to support telecommunication services in rural and high-cost areas to low-income consumers, government facilities such as schools and libraries, and healthcare facilities.

Moscow-based Kaspersky has been under increasing pressure since Russia's invasion of Ukraine last month. American officials had long been issuing warnings about Kaspersky, and the United States officially banned the company's flagship antivirus product from federal networks in 2017. Recently European cyber authorities have begun to follow suit, issuing similar warnings.

Private companies had also begun cutting ties with Kaspersky. Earlier Friday, Kaspersky said in a message posted to Twitter that the popular bug bounty program HackerOne -- which pays hackers money for finding software flaws -- had ejected the firm from its platform.



[to top of second column]

The logo of Russia's Kaspersky Lab is on displayat the company's office in Moscow, Russia October 27, 2017. REUTERS/Maxim Shemetov

In October, the FCC revoked the U.S. authorization for China Telecom (Americas), saying it "is subject to exploitation, influence and control by the Chinese government." Chinese Telecom failed to persuade a U.S. court to reverse the decision.

In 2019, the FCC rejected China Mobile's bid to provide U.S. telecommunications services, citing national security risks.

Earlier this month, the FCC voted 4-0 to revoke the authorization for Chinese telecom Pacific Networks and its wholly owned subsidiary ComNet to provide U.S. telecommunications services.

The Chinese Embassy in Washington did not immediately comment Friday, but the Chinese commerce ministry earlier this month criticized FCC actions, and said China would adopt measures necessary to safeguard the legitimate rights of its firms.

In January, the FCC voted to revoke a similar authorization for China Unicom's U.S. unit to operate in the United States, citing national security concerns.

The Chinese telecom companies and Kapersky did not immediately respond to requests for comment.

The FCC in March 2021 designated Huawei Technologies Co, ZTE Corp, Hytera Communications Corp, Hangzhou Hikvision Digital Technology Co and Dahua Technology Co as security threats.

(Reporting by David Shepardson and Raphael SatterEditing by Chris Reese and Jonathan Oatis)

[© 2022 Thomson Reuters. All rights reserved.]This material may not be published, broadcast, rewritten or redistributed.  Thompson Reuters is solely responsible for this content.

Back to top