Defend Our Networks

Floor Speech

Date: May 4, 2023
Location: Washington, DC

BREAK IN TRANSCRIPT

Mrs. FISCHER. Mr. President, over a decade ago, when President Obama was in office and Apple's iPad was just hitting the market, our intelligence agencies began to notice a disturbing pattern. Chinese- made communications equipment was multiplying across our country, placed on top of cell towers throughout the Midwest.

Equipment made by Chinese State-backed companies like Huawei and ZTE spread across my own home State of Nebraska, as well as nearby Colorado and Montana.

Curiously, these technologies were clustering near critical military locations in midwestern States. Nebraska is home to sensitive areas, like Offutt Air Force Base and a number of nuclear missile silos.

Well, the FBI looked into it. And they discovered that at least one Chinese company--Huawei--was regularly selling its equipment to rural providers at cheap prices that appeared unprofitable. But once installed, the equipment would be located right next to American military assets.

The Chinese Communist Party is actively seeking ways to disrupt Department of Defense communications. And that is why we cannot allow communications equipment made in China next door to our military sites.

This is just one example of the pervasive threat Chinese-made equipment in our communications networks poses to our national security.

We know that the Chinese Communist Party intends to exploit these vulnerabilities for all kinds of activities, including espionage.

That is why, in 2020, the Federal Communications Commission banned the use of its funds to expand or maintain networks containing any Huawei or ZTE equipment. Since then, the Commission banned all equipment authorizations for several Chinese tech firms that pose threats to national security--blocking their imports and sale.

We also passed a law in Congress approving $1.9 billion to secure our communications infrastructure--to rip out the Chinese network gear and replace it with secure equipment.

It has been years, but not all of this dangerous Chinese gear has been replaced. Approximately 24,000 pieces of Chinese-made equipment remain in 8,400 different locations across our country. Nearly all of the 85 companies approved by the FCC are still waiting for that Federal reimbursement money, because they aren't able to pay to replace the technologies without help.

The FCC's program is facing a budget shortfall of $3.08 billion. The sum of money that we first approved based on initial estimates is not going to cut it.

That financial uncertainty means smaller, regional carriers--after being mandated by the Federal Government to rip out the equipment-- won't receive the money they need to replace that high-risk Chinese technology.

I have heard from rural carriers that this basically leaves them with two options: one, go out of business; or, two, to never replace the equipment after they remove it, and, instead, that would reduce the size of their wireless networks.

Either option would be devastating for communities, especially communities in rural areas. We need more, not less, connectivity. And we need more, not fewer, jobs.

That is not just true in Nebraska but across this country.

Think about it. If these carriers go out of business or they reduce coverage, that is going to leave thousands of residents without wireless services--services that are essential for work, emergencies, and life in the 20th century. And people traveling through these vast areas of our country, they often won't have any services either.

Addressing this funding shortfall is urgent. The FCC has a July 15 deadline by which reimbursement requests are due. If Congress doesn't act quickly to fix this issue before that July deadline, there won't be enough funds to cover costs. This would impact communities in 49--49-- States, plus our United States territories.

Without action now, we face incomplete removal of high-risk Chinese equipment from U.S. networks--wasting the money that Congress has already passed.

I have introduced the Defend Our Networks Act to remedy this problem. Protecting our national security is vital, and it is also vital that we ensure the government's response to protect our security does not put smaller companies out of business.

The Defend Our Networks Act does both. It would allocate $3.08 billion of unobligated COVID-19 emergency relief funds to the rip and replace program. That is only 3 percent of the unobligated emergency funds.

I introduced this bill with my colleague Senator Hickenlooper because securing our communications infrastructure, it is a national, it is a bipartisan, issue. The FCC commissioners, including Chairwoman Rosenworcel, have come out in strong support, demonstrating the importance of getting this done. Just a week ago, I had the opportunity to question Secretary of Commerce Gina Raimondo about this big problem that we have, and she agreed that we must address it immediately.

Over the coming weeks, I expect that we will continue to gain more bipartisan momentum. And I will continue to push for the swift passage of the Defend Our Networks Act, even as standalone legislation.

Spy balloons and secret police stations have recently reminded us of the Chinese Communist Party's sly and underhanded espionage tactics. If we cannot completely remove risky Chinese telecommunications equipment, how can the American people expect us to defend them from the threats that China poses?

We did the right thing when we passed the Secure and Trusted Communication Networks Act to establish the rip and replace program. Now, let's do the right thing again by completing the funding so that we can follow through on what we said we would do.

BREAK IN TRANSCRIPT


Source
arrow_upward