Connect with us

Hi, what are you looking for?

SecurityWeekSecurityWeek

Risk Management

Critical Infrastructure Organizations Urged to Identify Risky Communications Equipment 

CISA urges organizations to review FCC’s Covered List of risky communications equipment and incorporate it in their supply chain risk management efforts.

The US Cybersecurity and Infrastructure Security Agency (CISA) on Monday issued an alert to urge critical infrastructure organizations to scope their environments for communications equipment deemed to pose high risk.

Per the Secure and Trusted Communications Networks Act of 2019 (PDF), federal agencies are prohibited from purchasing communications equipment and services that pose national security risks, and the Federal Communications Commission (FCC) maintains a list of such products, the Covered List.

Available on the FCC’s website and last updated in September 2022, the list mentions telecommunications devices and services from Huawei, ZTE, Hytera, Hikvision, Dahua, China Mobile, China Telecom, China Unicom, and Pacific Network Corp.

These products, the FCC says, “are deemed to pose an unacceptable risk to the national security of the United States or the security and safety of United States persons”.

Now, CISA urges organizations to review the FCC’s Covered List and take steps to identify potentially risky equipment and improve the security of their networks where necessary.

“CISA reminds all critical infrastructure owners and operators to take necessary steps in securing the nation’s most critical supply chains. CISA urges organizations to incorporate the Covered List into their supply chain risk management efforts,” CISA notes.

The agency also recommends that organizations review CISA and NIST-issued guidance on software supply chain risks and NIST’s C-SCRM framework on identifying and mitigating cybersecurity risks associated with the supply chain.

Other CISA resources that organizations can use to improve the security of their networks include pre-ransomware notifications, a ransomware vulnerability warning, and a vulnerability scanning service.

Advertisement. Scroll to continue reading.

“All critical infrastructure organizations are also urged to enroll in CISA’s free Vulnerability Scanning service for assistance in identifying vulnerable or otherwise high-risk devices such as those on FCC’s Covered List,” CISA notes.

Related: CISA Introduces Secure-by-design and Secure-by-default Development Principles

Related: CISA Updates Infrastructure Resilience Planning Framework

Related: Huawei and Supply Chain Security – The Great Geopolitical Debate

Written By

Ionut Arghire is an international correspondent for SecurityWeek.

Click to comment

Trending

Daily Briefing Newsletter

Subscribe to the SecurityWeek Email Briefing to stay informed on the latest threats, trends, and technology, along with insightful columns from industry experts.

Join the session as we discuss the challenges and best practices for cybersecurity leaders managing cloud identities.

Register

SecurityWeek’s Ransomware Resilience and Recovery Summit helps businesses to plan, prepare, and recover from a ransomware incident.

Register

People on the Move

Shay Mowlem has been named CMO of runtime and application security company Contrast Security.

Attack detection firm Vectra AI has appointed Jeff Reed to the newly created role of Chief Product Officer.

Shaun Khalfan has joined payments giant PayPal as SVP, CISO.

More People On The Move

Expert Insights

Related Content

Application Security

Cycode, a startup that provides solutions for protecting software source code, emerged from stealth mode on Tuesday with $4.6 million in seed funding.

Risk Management

The supply chain threat is directly linked to attack surface management, but the supply chain must be known and understood before it can be...

Cybersecurity Funding

2022 Cybersecurity Year in Review: Top news headlines and trends that impacted the security ecosystem

Endpoint Security

Today, on January 10, 2023, Windows 7 Extended Security Updates (ESU) and Windows 8.1 have reached their end of support dates.

ICS/OT

The overall effect of current global geopolitical conditions is that nation states have a greater incentive to target the ICS/OT of critical industries, while...

Email Security

Many Fortune 500, FTSE 100 and ASX 100 companies have failed to properly implement the DMARC standard, exposing their customers and partners to phishing...

Artificial Intelligence

Two of humanity’s greatest drivers, greed and curiosity, will push AI development forward. Our only hope is that we can control it.

CISO Strategy

Cybersecurity-related risk is a top concern, so boards need to know they have the proper oversight in place. Even as first-timers, successful CISOs make...