Now on Demand Ransomware Resilience & Recovery Summit - All Sessions Available
Connect with us

Hi, what are you looking for?

SecurityWeekSecurityWeek

Compliance

FCC Proposes Tighter Data Breach Reporting Rules for Wireless Carriers

The Federal Communications Commission (FCC) is proposing tighter rules on the reporting of data breaches by wireless carriers.

The updated rules, the FCC says, will fall in line with recent changes in federal and state laws regarding data breaches in other sectors.

The Federal Communications Commission (FCC) is proposing tighter rules on the reporting of data breaches by wireless carriers.

The updated rules, the FCC says, will fall in line with recent changes in federal and state laws regarding data breaches in other sectors.

FCC chairwoman Jessica Rosenworcel initially shared the Notice of Proposed Rulemaking (NPRM) with the Commission in January 2022. The FCC has now launched a formal proceeding to gather information on this issue and is accepting comments on the proposed rule changes.

The updated telecommunications carrier breach notification requirements would eliminate the current seven business day mandatory waiting period for sending data breach notifications to customers, unless required by law enforcement agencies.

The FCC also proposes that “inadvertent access, use, or disclosures of customer information” be included in the definition of a ‘data breach’, meaning that wireless carriers would have to notify customers of inadvertent breaches as well.

“We propose to revise our definition to define a breach as any instance in which a person, without authorization or exceeding authorization, has gained access to, used, or disclosed CPNI,” the NPRM reads.

Furthermore, the update proposes that the FCC, FBI, and US Secret Service are notified of all reportable breaches, and that the reporting be done through a centralized reporting facility maintained by the Commission.

Furthermore, the FCC asks for the public opinion on the specific categories of information to be included in customer breach notices, to ensure that these notifications contain actionable details.

Advertisement. Scroll to continue reading.

“We seek comment on whether we should require customer breach notifications to include specific minimum categories of information. Our current rules specify when and to whom breach notifications must be made, but do not address the content of such notifications,” the proposed update reads.

The Commission also proposes that similar changes be made to telecommunications relay services (TRS) data breach reporting rules, to ensure ‘equivalent privacy protection for TRS users’.

“The (current) law requires carriers to protect sensitive consumer information but, given the increase in frequency, sophistication, and scale of data leaks, we must update our rules to protect consumers and strengthen reporting requirements,” FCC chairwoman Rosenworcel said.

Related: US States Announce $16M Settlement With Experian, T-Mobile Over Data Breaches

Related: CISO Conversations: Verizon, AT&T CISOs Talk Communications Sector Security

Related: UScellular Breach Allowed Hackers to Port Customer Phone Numbers

Written By

Ionut Arghire is an international correspondent for SecurityWeek.

Click to comment

Trending

Daily Briefing Newsletter

Subscribe to the SecurityWeek Email Briefing to stay informed on the latest threats, trends, and technology, along with insightful columns from industry experts.

Join the session as we discuss the challenges and best practices for cybersecurity leaders managing cloud identities.

Register

SecurityWeek’s Ransomware Resilience and Recovery Summit helps businesses to plan, prepare, and recover from a ransomware incident.

Register

People on the Move

Bill Dunnion has joined telecommunications giant Mitel as Chief Information Security Officer.

MSSP Dataprise has appointed Nima Khamooshi as Vice President of Cybersecurity.

Backup and recovery firm Keepit has hired Kim Larsen as CISO.

More People On The Move

Expert Insights

Related Content

Application Security

Cycode, a startup that provides solutions for protecting software source code, emerged from stealth mode on Tuesday with $4.6 million in seed funding.

Cybercrime

A recently disclosed vBulletin vulnerability, which had a zero-day status for roughly two days last week, was exploited in a hacker attack targeting the...

Cybercrime

The changing nature of what we still generally call ransomware will continue through 2023, driven by three primary conditions.

Cybercrime

As it evolves, web3 will contain and increase all the security issues of web2 – and perhaps add a few more.

CISO Strategy

SecurityWeek spoke with more than 300 cybersecurity experts to see what is bubbling beneath the surface, and examine how those evolving threats will present...

Cybercrime

Luxury retailer Neiman Marcus Group informed some customers last week that their online accounts had been breached by hackers.

CISO Conversations

Joanna Burkey, CISO at HP, and Kevin Cross, CISO at Dell, discuss how the role of a CISO is different for a multinational corporation...