The Federal Communications Commission (FCC) voted unanimously to formally implement provisions of the Secure Equipment Act of 2021 that will further restrict the sale and import of products by China-based manufacturers including Hikvision and Dahua, telecommunications groups Huawei and ZTE, and two-way radio manufacturer Hytera 

Announced Nov. 25, the new rules apply to future authorizations of equipment and services identified on the Covered List, which was published by the FCC’s Public Safety and Homeland Security Bureau as required under the Secure and Trusted Communications Networks Act of 2019.   

“The FCC is committed to protecting our national security by ensuring that untrustworthy communications equipment is not authorized for use within our borders, and we are continuing that work here,” FCC Chairwoman Jessica Rosenworcel said in a statement. “These new rules are an important part of our ongoing actions to protect the American people from national security threats involving telecommunications.” 

Last year, the Biden administration signed the Secure Equipment Act into law, with the intent to block the authorization of network licenses from several Chinese companies whose hardware had been deemed a national security threat. 

The ban allows the Chinese companies to continue selling equipment that has already been authorized for sale in the U.S. However, the FCC said it is also seeking further comment on revisions to the rules and procedures that allow equipment sales, along with potential revisions to the FCC’s competitive bidding program and on future action related to existing authorizations. 

For Hikvision, Dahua and Hytera, the ban in principle only applies to equipment designed “for the purpose of public safety, security of government facilities, physical security surveillance of critical infrastructure, and other national security purposes,” the FCC said. The new requirements call for the three companies to document what safeguards they will put in place on marketing or sale for these purposes. A freeze has also been put in place on all of their equipment authorization applications until that work is completed. 

If the three companies can demonstrate that they are not marketing that equipment for government use — for example, directing it consumers instead — they may be able to receive authorization by the FCC. 

The FCC announcement comes just days after the United Kingdom said it would restrict the use of video surveillance equipment manufactured in China. With various U.K. government departments using security cameras from Hikvision and Dahua to monitor buildings and facilities, they are now banned from deploying additional devices, as well as been told to consider removing any that are already in place.