This article is more than 1 year old

UK Telecommunications Act – aka 'power to strip out Huawei' – makes it to the statute book

We bet the Chinese comms giant just LOVED that description

The UK Telecommunications (Security) Act has received Royal Assent, giving the government more control over the use of "high risk" vendors in networks as well as fines that could hit £100k per day for telcos that fail to toe the line.

In case readers are in any doubt who one of those "high risk" vendors is, the statement from the department was titled "Government enshrines in law power to strip out Huawei."

The banhammer was dropped on Huawei's 5G kit last year. The Shenzhen-based company's hardware must be eradicated from UK mobile networks by 2027.

Having got the nod from Her Maj, the 2021 Telecommunications Act ramps things up somewhat. Companies that don't follow directions on those pesky high-risk vendors could be fined up to 10 per cent of their turnover or £100k per day. The rules were floated last year and getting the Act on the statute books means the government can make regulations via secondary legislation.

While the Department of Digital, Culture, Media and Sport (DCMS) did not shy from naming Huawei in its release, the law itself does not specify companies by name. Instead it is concerned with bumping up the security of telecom networks rather than just leaving it to operators to set their own standards.

However, sections such as the "Designated Vendor Directions" give the Secretary of State a range of powers to slap down the use of specific vendors for a number of reasons, including "the interests of national security."

Regulator Ofcom has the task of monitoring and assessing the security of telecoms providers. It will also be able to visit operators' premises in person to conduct on-site inspections.

An Ofcom spokesperson told The Register: "We rely on the internet and our phones for so much of our lives now. So it's vital the networks that provide those services are secure and resilient. These new powers will help us hold telecoms firms to account – making sure they are doing everything they can to protect their networks and the people who use them."

As for what the law actually means, Julia Lopez, minister for Media, Data and Digital Infrastructure, described it as a "major step forward," adding: "Risks to our telecoms networks can never be completely prevented, but we have raised security standards across the board."

DCMS, also known and loved by some as "The Ministry of Fun" (because it's the department for Culture, Media and Sport), listed some of the possible requirements for telecoms providers from government:

  • Securely design, build and maintain sensitive equipment in the core of their networks which controls how they are managed
  • Reduce the risks that equipment supplied by third parties in the telecoms supply chain is unreliable or could be used to facilitate cyber attacks
  • Carefully control who has permission to access sensitive core network equipment on site as well as the software that manages networks
  • Make sure they are able to carry out security audits and put governance in place to understand the risks facing their public networks and services
  • Keep networks running for customers and free from interference, while ensuring confidential customer data is protected when it is sent between different parts of the network

For its part, Huawei has always unsurprisingly denied it is a stooge for the Chinese Communist Party; has worked annually with the Huawei Cyber Security Evaluation Centre (HCSEC), an offshoot of the UK's National Cyber Security Centre, which repeatedly found some crappy coding practices but no security backdoors; and has operated in Britain for years before the UK government was strong-armed by US politicos.

The Register contacted Huawei for its thoughts and will update when the company responds. ®

More about

More about

More about

TIP US OFF

Send us news


Other stories you might like