Intelligent CISO Issue 35 | Page 44

Companies that fall short of the new duties or do not follow directions on the use of high-risk vendors could face heavy fines of up to 10 % of turnover .
industry unlocked

NEW TELECOMS SECURITY LAW TO PROTECT UK FROM CYBERTHREATS

Telecommunication providers are under enormous pressure to secure their industry as one of the most targeted in the IT sector . Business leaders will therefore need to take action to introduce the required security standards to protect their networks and operations , and ultimately limit the damage of any breaches .
elecom companies

T in the UK must follow tougher security rules or face fines of up to 10 % of turnover , under a law laid in Parliament . The Telecommunications ( Security ) Bill aims to give the government unprecedented new powers to boost the security standards of the UK ’ s telecoms networks and remove the threat of high-risk vendors .

The Bill will strengthen the security framework for technology used in 5G and full fibre networks including the electronic equipment and software at phone mast sites and in telephone exchanges which handle Internet traffic and telephone calls .
This will be a significant step to protect the UK from hostile cyber activity by state actors or criminals . Over the past two years , the government has attributed a range of cyberattacks to Russia and China , as well as North Korea and Iranian actors .
The Bill will also provide the government with new national security powers to issue directions to public telecoms providers in order to manage the risk of high-risk vendors . While they are already banned from the most sensitive ‘ core ’ parts of the network , the Bill will allow the government to impose controls on telecoms providers ’ use of goods , services or facilities supplied by highrisk vendors .
Companies that fall short of the new duties or do not follow directions on the use of high-risk vendors could face heavy fines of up to 10 % of turnover or , in the case of a continuing contravention , £ 100,000 per day . Ofcom will be given the duty of monitoring and assessing the security of telecoms providers .
In July last year , following advice from the National Cyber Security Centre ( NCSC ), the government announced new controls on the use of Huawei 5G equipment – including a ban on the purchase of new Huawei equipment from the end of 2020 and a commitment to remove all Huawei equipment from 5G networks by 2027 .
The Bill creates the powers that will allow the government to enshrine those decisions in law and manage risks from other high-risk vendors in the future .
Digital Secretary , Oliver Dowden , said : “ We are investing billions to rollout
5G and gigabit broadband across the country , but the benefits can only be realised if we have full confidence in the security and resilience of our networks .
“ This groundbreaking bill will give the UK one of the toughest telecoms security regimes in the world and allow us to take the action necessary to protect our networks .”
Currently , telecoms providers are responsible by law for setting their own security standards in their networks . However , the Telecoms Supply Chain Review concluded by the

Companies that fall short of the new duties or do not follow directions on the use of high-risk vendors could face heavy fines of up to 10 % of turnover .

44 www . intelligentciso . com