Cybersecurity and Cyberwarfare

The use of computers and the Internet in conducting warfare in cyberspace.

Federal investigators find evidence of previously unknown tactics used to penetrate government networks

Federal investigators reported on evidence of previously unknown tactics for penetrating government computer networks, a development that underscores the disastrous reach of Russia’s recent intrusions and the logistical nightmare facing federal officials trying to purge intruders from key systems. While many details remained unclear, the revelation about new modes of attack raises fresh questions about the access that Russian hackers were able to gain in government and corporate systems worldwide. 

Scope of Russian Hack Becomes Clear: Multiple US Agencies Were Hit

The scope of a hack engineered by one of Russia’s premier intelligence agencies became clearer when some Trump administration officials acknowledged that other federal agencies — the State Department, the Department of Homeland Security, and parts of the Pentagon — had been compromised. Investigators were struggling to determine the extent to which the military, intelligence community, and nuclear laboratories were affected by the highly sophisticated attack.

Ireland’s Data Protection Commission announces decision in Twitter inquiry

The Data Protection Commission (DPC)  announced a conclusion to a General Data Protection Regulation (GDPR) investigation it conducted into Twitter International. The DPC’s investigation commenced in January 2019 following receipt of a breach notification from Twitter and the DPC has found that Twitter infringed Article 33(1) and 33(5) of the GDPR in terms of a failure to notify the breach on time to the DPC and a failure to adequately document the breach. The DPC has imposed an administrative fine of €450,000 on Twitter as an effective, proportionate and dissuasive measure.

FCC Launches Proceeding on Revoking China Telecom's Authorizations

The Federal Communications Commission launched a proceeding to determine whether to end China Telecom (Americas) Corporation’s authority to provide domestic interstate and international telecommunications services within the US under section 214 of the Communications Act. The protection of national security is an integral part of the FCC’s responsibility to advance the public interest, and Dec 10’s action seeks to safeguard the nation’s telecommunications infrastructure from potential security threats. 

Senators Urge Funding for Broadband Mapping and Securing Communications Infrastructure

In a letter the leadership of the Senate and the Senate Committee on Appropriations, senators urged full funding for the Secure and Trusted Communications Networks Act and the Broadband DATA Act. The Secure and Trusted Communications Networks Act (“rip and replace”) created a program to help small, rural telecommunications operators remove equipment posing a security threat to domestic networks and replace it with equipment from trusted providers. Fully funding the Broadband DATA Act would ensure more accurate broadband maps and better stewardship over the millions of dollars the federal go

Chairman Pai Remarks at India Mobile Congress 2020

We’ve been asked to talk today about finding the right balance when it comes to regulating the 5G marketplace. India Mobile Congress' organizers have made no secret about their favored approach when they titled this session “Light Touch Regulation.” Fortunately, I share this approach, so you’ll hear no complaints from me. It is in our mutual interest for the U.S. and India to work together not only on 5G security, but on issues across the communications landscape and beyond.

FCC to Hold Open Commission Meeting December 10, 2020

The Federal Communications Commission will hold an Open Meeting on the subjects listed below on Thursday, December 10, 2020:

Rural Carriers Nervously Await Funding to Ditch Huawei

With only a handful of days to go in 2020’s legislative session, rural telecom carriers are hoping Congress delivers the estimated $1.5 billion needed to remove the gear from China’s Huawei and ZTE still present in the networks of at least a few dozen of them. The Federal Communications Commission has already cut off access to telecom subsidies for small carriers using such equipment, which is deemed a threat to US national security. One likely potential source of this cash: Capitol Hill’s forthcoming package to fund the government beyond Dec. 11.

ZTE Petition for Reconsideration of Security Threat Designation Denied

The Federal Communications Commission denied a petition for reconsideration of the FCC’s June 30, 2020 order designating ZTE as a company posing a national security threat to the integrity of communications networks or the communications supply chain. After reviewing the record, the FCC found no basis for reconsideration. As a result, the FCC’s $8.3 billion a year Universal Service Fund cannot be used to purchase, obtain, maintain, improve, modify, or otherwise support any equipment or services produced or provided by ZTE as well as its parents, affiliates, and subsidiaries.

ZTE Petition for Reconsideration of Security Threat Designation Denied

The Federal Communications Commission’s Public Safety and Homeland Security Bureau denied a petition for reconsideration of the Bureau’s June 30, 2020 order designating ZTE as a company posing a national security threat to the integrity of communications networks or the communications supply chain. After reviewing the record, the Bureau found no basis for reconsideration.