The Federal Communications Commission voted on Feb. 17 to seek public comment on possible changes to how it implements a $1.9 billion program to help network service providers replace equipment in their networks made by China-based Huawei, ZTE, and any other providers that the Federal government may deem as risky to national security.

Late last year, the FCC adopted rules to implement the Secure and Trusted Communications Networks Act – the law that underlies the equipment replacement program. Congress subsequently approved funding to help subsidize the cost of replacing Huawei and ZTE in communications service networks.

With its latest action this week, the FCC aims to conform its Secure and Trusted Communications Networks Reimbursement Program regulations – which provide for reimbursements to service providers with up to two million customers – with legislation approved by Congress which raises that customer total to ten million.

To ensure consistency between FCC rules and the law approved by Congress, the agency said it is seeking “comment on rules regarding the acceptable uses of reimbursement program disbursements, eligibility of certain equipment and services, and modifications to the prioritization scheme in the event that requests for reimbursement exceed the $1.895 billion appropriation.”

The FCC is also seeking comment on modifying the scope of equipment and services eligible under the reimbursement program to align with orders issued in June 2020 that designated Huawei and ZTE as national security threats – meaning service providers can seek reimbursement funding to remove or replace equipment obtained from those companies before June 2020.

Acting FCC Chairwoman Jessica Rosenworcel positioned the “rip and replace” rule adjustments as part of a larger effort for the FCC to “revitalize its approach to network security because it is an essential part of our national security, our economic recovery, and our leadership in a post-pandemic world.”

“The sooner we conclude this proceeding, the swifter we can start helping providers secure their networks,” she said. “But this is only the beginning. The damage from recent supply chain attacks, like the SolarWinds software breach, demonstrates the need for a coordinated, multifaceted, and strategic approach to protecting our networks from all threats. With this new appropriation from Congress, we have an opportunity to do just that.”

“But we also have an opportunity right now to refresh our networks and reinvigorate our approach to network security so that the United States leads in the future of innovation,” she said. “So, we need to meet this moment with more than just a plan to address yesterday’s security challenges but with ideas for tomorrow’s as well. That is why I have already reached out to my peers in other parts of the Federal government to help coordinate and advance our implementation of the law.”

Rosenworcel said those contacts include leadership at several agencies including the National Telecommunications and Information Administration, the Cybersecurity and Infrastructure Security Agency, and Anne Neuberger, the White House’s deputy national security advisor for cyber and emerging technology.

Read More About
Recent
More Topics
About
John Curran
John Curran
John Curran is MeriTalk's Managing Editor covering the intersection of government and technology.
Tags