Russia’s Kaspersky, China Telecom Added To US National Security List

The US Federal Communications Commission (FCC) on Friday added Russia’s Kaspersky Lab, China Telecom (Americas) Corp and China Mobile International USA to its list of communications equipment and service providers deemed threats to US national security.

The regulator’s announcement comes after the FCC last year designated five Chinese companies including Huawei Technologies and ZTE Corp as the first firms on the list, which was mandated under a 2019 law.

In March, the FCC designated five Chinese companies as posing a threat to national security under a 2019 law aimed at protecting US communications networks.

Covered list

Kaspersky is the first Russian company added to the so called “Covered List”, and comes as founder Eugene Kaspersky recently hit back at Germany’s decision to recommend the uninstallation of Kaspersky antivirus (AV) products in the country.

Some may feel sympathy for the position of Eugene Kaspersky and Kaspersky Lab, while others will point to the previous actions of the United States and United Kingdom against the firm.

The United States in 2017 banned government departments and the US military from using Kaspersky’s products, and the FBI has reportedly advised a wide range of private companies not to use the tools.

That same year the UK’s National Cyber Security Centre (NCSC) also warned government departments not to use antivirus products with links to Russia for systems related to national security and those which are “critically important”.

Since that time, Kaspersky Lab relocated its data processing infrastructure to Switzerland in 2018, and Eugene Kaspersky has repeatedly said that if he was ever asked to provide data to the Russian government he would move his company out of the country.

But with Russia’s unprovoked invasion of Ukraine and global sanctions against the country, all bets are off, although the FCC did not mention the war in its statement.

“Last year, for the first time, the FCC published a list of communications equipment and services that pose an unacceptable risk to national security, and we have been working closely with our national security partners to review and update this list,” said Chairwoman Jessica Rosenworcel.

“Today’s action is the latest in the FCC’s ongoing efforts, as part of the greater whole-of-government approach, to strengthen America’s communications networks against national security threats, including examining the foreign ownership of telecommunications companies providing service in the United States and revoking the authorisation to operate where necessary,” said Rosenworcel. “Our work in this area continues.”

Entities that are on the Commission’s Covered List are prohibited from receiving support through the agency’s annual $8 billion Universal Service Fund.

This is the fund that in the US supports telecommunications for rural areas, low-income consumers, and facilities such as schools, libraries and hospitals.

Kaspersky response

Kaspersky told Reuters it was disappointed in the FCC decision, arguing it was “made on political grounds.”

The move was “unsubstantiated and is a response to the geopolitical climate rather than a comprehensive evaluation of the integrity of Kaspersky’s products and services,” the company reportedly said.

Meanwhile China has responded as well, with the Chinese Embassy in Washington being quoted by Reuters as saying on Friday that the FCC “abused state power and maliciously attacked Chinese telecom operators again without factual basis. The US should immediately stop its unreasonable suppression of Chinese companies.”

“China will take necessary measures to resolutely safeguard the legitimate rights and interests of Chinese companies,” it added.

Other blocks

In October, the FCC revoked the US authorisation for China Telecom (Americas), saying it “is subject to exploitation, influence and control by the Chinese government.”

The FCC also revoked the US authorisations of China Unicom and Pacific Networks and its wholly owned subsidiary ComNet.

In 2019, the FCC rejected China Mobile’s bid to provide US telecommunications services, citing national security risks.

The FCC last year also named Hytera Communications, Hangzhou Hikvision Digital Technology and Dahua Technology as security threats.

Tom Jowitt

Tom Jowitt is a leading British tech freelancer and long standing contributor to Silicon UK. He is also a bit of a Lord of the Rings nut...

Recent Posts

Microsoft Beats Expectations Thanks To AI Investments

Customer adoption of AI services embedded in cloud services continues to deliver results for Microsoft,…

2 hours ago

Meta Declines On Heavy AI Spending Plans, Despite Strong Q1

Share price hit after Meta admits heavy AI spending plans, after posting strong first quarter…

23 hours ago

Google Delays Removal Of Third-Party Cookies, Again

For third time Google delays phase-out of third-party Chrome cookies after pushback from industry and…

1 day ago