Critical Infrastructure Security
Federal ‘Rip-and-Replace’ Program Receives Financial Support in Defense Legislation
The U.S. telecom sector is poised to benefit from a federal initiative aimed at dismantling Chinese networking equipment, a strategic move catalyzed by ongoing cyber espionage threats faced by key political figures, including President-elect Donald Trump. The Federal Communications Commission (FCC) has continuously grappled with a $3 billion funding deficiency that is crucial for helping smaller and rural telecom operators replace equipment from Chinese manufacturers.
On Monday, President Joe Biden enacted an $895 billion bipartisan spending bill that allocates essential resources to address rising national security concerns linked to Chinese hacking operations such as those identified as Volt Typhoon and Salt Typhoon. It is imperative for Congress to authorize the disbursement of these funds through a distinct legislative process before the FCC can distribute them to the telecom companies in need.
This funding initiative comes at a time when cybersecurity experts warn that Chinese state-sponsored hackers are deeply embedded in U.S. telecommunications infrastructure. These malicious actors have reportedly infiltrated significant telecom networks, enabling them to acquire sensitive data, including call records and critical law enforcement information. Officials from the Cybersecurity and Infrastructure Security Agency (CISA) recently expressed uncertainty regarding the timeline for completely neutralizing this threat, advising government officials to move away from SMS-based multi-factor authentication and instead utilize telecom Personal Identification Numbers (PINs) for sensitive operations.
FCC Chairwoman Jessica Rosenworcel welcomed the passage of this defense bill, noting in a formal statement that the rip-and-replace program is vital for eliminating compromised and insecure equipment from U.S. networks. She asserted that comprehensive funding would not only enhance the safety of the nation’s communications infrastructure but would also ensure essential connectivity for rural communities that rely on these networks.
Originally launched in 2020, the FCC’s Secure and Trusted Communications Networks Reimbursement Program received an infusion of $1.9 billion in the following year to assist smaller carriers in substituting Chinese-manufactured gear from recognized national security threats like Huawei and ZTE. Nevertheless, experts caution that the federal government must intensify efforts to counteract the escalating Chinese cyber threat landscape, particularly in light of the considerable dependence of the technology sector on Chinese manufacturing and software infrastructures.
The recently passed National Defense Authorization Act (NDAA) for 2025 emphasizes the significance of technology, cybersecurity, and artificial intelligence, while also making provisions to bolster supply chain resilience and accelerate the adoption of novel technologies by federal entities. In addition to supporting the rip-and-replace initiative, this legislation designates $143.8 billion for research in science and technology, along with launching pilot programs aimed at advancing the application of artificial intelligence across the Department of Defense.
Analyzing potential adversarial tactics, the cyber threats emanating from China could relate to various stages of the MITRE ATT&CK framework, including initial access through sophisticated phishing campaigns, utilization of persistent backdoors for ongoing command and control operations, and privilege escalation techniques to infiltrate deeper into targeted networks. This multifaceted approach underscores the imperative for proactive cybersecurity measures to safeguard critical infrastructure from foreign adversarial influences.