Cyber Security News

U.S. Banned Chinese Telecom & Surveillance Cameras That Pose National Security Threat

The US has banned the import and sale of Chinese telecom equipment and security camera systems from Huawei, ZTE, Hytera Communications, Hikvision, Dahua, Pacific Network Corp, along with its subsidiary ComNet (USA) LLC, and China Unicom (Americas) Operations Limited.

Reports stated that the Secure Equipment Act’s provisions, which were put into effect by the Federal Communications Commission (FCC) last year and were intended to prohibit communications equipment that was assessed to represent an unacceptable risk to national security, have now been legally put into effect.

The Public Safety and Homeland Security Bureau noted that equipment and services from ComNet and China Unicom could present an opportunity for the Chinese government to carry out espionage operations and gather intelligence against the U.S.

On the other hand, they could also provide the Chinese government with a strategic capability to “target, collect, alter, block, and reroute network traffic.”

The FCC Chairwoman Jessica Rosenworcel said, “The FCC is committed to protecting our national security by ensuring that untrustworthy communications equipment is not authorized for use within our borders, and we are continuing that work here”.

“These new rules are an important part of our ongoing actions to protect the American people from national security threats involving telecommunications.”

The Ban’s Specifics

The ban on Hytera, Hikvision, and Dahua equipment only cover devices made “for the purpose of public safety, security of government facilities, physical security surveillance of critical infrastructure, and other national security purposes,” which could open a door for devices sold to individuals or small businesses.

“For these three companies, we will require them to document what safeguards they will put in place on marketing or sale for these purposes and we are putting in place a freeze on all of their telecommunications and video surveillance equipment authorization applications until that work is done,” according to Rosenworcel.

Reports say this prohibition also permits the five Chinese businesses to keep offering for sale items that have previously been given US sales authorization.

However, according to the FCC, it is also looking for more feedback on changes to the policies and procedures that permit this, as well as on possible changes to the Commission’s competitive bidding programme and on upcoming actions involving current authorizations.

Notably, not only in the US, though. In a similar action, the United Kingdom has prohibited the installation of visual surveillance systems purchased from China on “sensitive” government locations.

The US has also been slowly increasing regulations on equipment made in China. Based on suggestions from national security agencies, it has revoked permissions for Chinese state-owned carriers, launched the Secure and Trusted Communications Networks Reimbursement Program to remove insecure equipment that has already been installed in US networks, and blocked the use of public funds to purchase certain equipment or services.

“Known vulnerabilities in the Border Gateway Protocol (BGP), which governs internet traffic routing, continue to put U.S. person and commercial data and communications at risk of theft, espionage, and sabotage by foreign adversaries,” the agencies issued a statement.

The announcement of the most recent additions to the Covered List comes in response to recommendations from the Defense and Justice departments to address flaws endangering the security of internet routing.

SWG – Secure Web Filtering – Download Free E-book

Guru Baran

Gurubaran is a co-founder of Cyber Security News and GBHackers On Security. He has 10+ years of experience as a Security Consultant, Editor, and Analyst in cybersecurity, technology, and communications.

Recent Posts

GoPlus’s Latest Report Highlights How Blockchain Communities Are Leveraging Critical API Security Data To Mitigate Web3 Threats

GoPlus Labs, the leading Web3 security infrastructure provider, has unveiled a groundbreaking report that highlights…

23 mins ago

C2A Security’s EVSec Risk Management and Automation Platform Gains Automotive Industry Favor as Companies Pursue Regulatory Compliance

In 2023, C2A Security added multiple OEMs and Tier 1s to its portfolio of customers,…

2 hours ago

Apple ID “push bombing” Attack Targeting Apple Users to Steal passwords

Apple users are falling prey to a sophisticated phishing campaign designed to hijack their Apple…

4 hours ago

Hackers Using Weaponized Virtual Hard Disk Files to Deliver Remcos RAT

Hackers have been found leveraging weaponized virtual hard disk (VHD) files to deploy the notorious…

4 hours ago

NVIDIA ChatRTX For Windows App Vulnerability Let Attackers Escalate Privilege

A security update released by ChatRTX on March 26th, 2024, addresses two vulnerabilities (CVE-2024-0082 and…

8 hours ago

iPhone Users Beware! Darcula Phishing Service Attacking Via iMessage

A new threat has emerged, targeting unsuspecting iPhone users through the seemingly secure iMefofferssage platform.…

9 hours ago