SAWT BEIRUT INTERNATIONAL

| 27 April 2024, Saturday |

US adds Russia’s Kaspersky, China telecom firms to national security threat list

The FCC added Russia’s AO Kaspersky Lab, China Telecom (Americas) Corp, and China Mobile International USA to its list of communications equipment and service providers deemed dangers to US national security on Friday.

Last year, the regulator named five Chinese businesses, including Huawei Technologies Co and ZTE Corp, as the first to be included to the list, which was mandated by a law passed in 2019. The first Russian firm to be listed is Kaspersky.

The new designations will “help defend our networks from dangers posed by Chinese and Russian state-backed enterprises trying to engage in espionage and otherwise undermine America’s interests,” according to FCC Commissioner Brendan Carr.

Officials in the United States have long warned that using Kaspersky software may expose American networks to Russian hostile activities, and in 2017, the FBI banned Kaspersky’s main antivirus product from federal networks. Kaspersky Lab, situated in Moscow, has always denied being a Russian government tool.

The FCC announcement did not mention Russia’s invasion of Ukraine or President Joe Biden’s recent warnings of probable Russian cyberattacks in reaction to US sanctions and backing for Ukraine.

In a statement, Kaspersky expressed disappointment with the FCC decision, claiming that it was “decided on political grounds.” The action was “unsubstantiated” and “reactive to the geopolitical context rather than a thorough examination of Kaspersky’s products and services,” according to the company.

According to the Chinese Embassy in Washington, the FCC “abused state power and deliberately attacked Chinese telecom operators again without factual foundation” on Friday. The United States should immediately cease its irrational persecution of Chinese businesses.”

“China will take all necessary steps to aggressively protect Chinese companies’ legitimate rights and interests,” it added.

The Chinese firms did not respond right away.

The FCC terminated China Telecom (AmericasUS )’s permission in October, claiming the company “is subject to exploitation, influence, and control by the Chinese government.”

In deciding to add the Chinese telecom companies to the threat list, the FCC highlighted previous judgments to restrict or revoke their authorization to operate in the United States.

China Unicom and Pacific Networks, as well as its fully owned subsidiary ComNet, had their US authorizations withdrawn by the FCC.

The FCC denied China Mobile’s proposal to provide telecommunications services in the United States in 2019, citing national security concerns.

Because the companies are on the “covered list,” money from the FCC’s $8 billion yearly Universal Service Fund cannot be utilized to buy or maintain their products. Telecommunications for rural areas, low-income consumers, and infrastructure like as schools, libraries, and hospitals are also supported by the fund.

Hytera Communications, Hangzhou Hikvision Digital Technology, and Dahua Technology were also designated as security concerns by the FCC last year.

According to FCC Chair Jessica Rosenworcel, the agency worked closely with US national security agencies to update the list, and will add more corporations if necessary.

    Source:
  • Reuters