July 17, 2025 FCC FACT SHEET* Review of Submarine Cable Landing License Rules and Procedures to Assess Evolving National Security, Law Enforcement, Foreign Policy, and Trade Policy Risks; Amendment of the Schedule of Application Fees Set Forth in Sections 1.1102 through 1.1109 of the Commissionâs Rules Report and Order and Further Notice of Proposed Rulemaking Docket No. 24-523, MD Docket No 24-524 Background: In this Report and Order and Further Notice of Proposed Rulemaking, we would modernize the Commissionâs submarine cable rules to unleash high-speed infrastructure deployment, while strengthening our national security. Submarine cables serve as the backbone of global communications, carrying 99% of global Internet traffic. To support growing demand and address evolving security threats, we would update the Commissionâs rules and procedures to streamline and improve the timeliness and transparency of the FCCâs submarine cable licensing process. In addition, we would modernize the process by identifying entities that pose a threat to submarine cable systems, such as foreign adversaries, and adopt common sense measures to preclude them from accessing our communications networks. These updates will provide greater certainty for applicants, while making targeted improvements to address national security threats. What the Report and Order Would Do: ⢠Clarify when a cable landing license is required under the Cable Landing License Act to provide regulatory certainty to submarine cable owners and operators; ⢠Update application requirements and definitions to provide a clear regulatory framework, while also making targeted adjustments for national security purposes; ⢠Modernize the definition of âsubmarine cable systemâ to better reflect the range of technological advancements and components of current systems; ⢠Adopt foreign adversary definitions to protect the security of submarine cables by presumptively precluding the grant of applications filed by an applicant identified on the Covered List or owned by, controlled by, or subject to the jurisdiction or direction of a foreign adversary; ⢠Adopt common sense national security measures, including presumptively precluding applicants from landing a submarine cable in a foreign adversary country or adding a new landing located in a foreign adversary country, prohibiting them from entering into certain sharing arrangements, where it would give a foreign adversary entity the ability to install, own, or manage Submarine Line Terminal Equipment (SLTE) on a submarine cable landing in the United States; ⢠Require licensees identified on the Covered List or owned by, controlled by, or subject to the jurisdiction or direction of a foreign adversary to file a Foreign Adversary Annual Report to protect submarine cable infrastructure; *This document is being released as part of a âpermit-but-discloseâ proceeding. Any presentations or views on the subject expressed to the Commission or its staff, including by email, must be filed in OI Docket No. 24-523 and MD Docket No. 24-524, which may be accessed via the Electronic Comment Filing System (https://www.fcc.gov/ecfs). Before filing, participants should familiarize themselves with the Commissionâs ex parte rules, including the general prohibition on presentations (written and oral) on matters listed on the Sunshine Agenda, which is typically released a week prior to the Commissionâs meeting. See 47 CFR § 1.1200 et seq. July 17, 2025 ⢠Require applicants to make certifications, including cybersecurity and physical security certifications, to help protect national security and law enforcement interests and assist the Commission in its ongoing regulatory obligations; ⢠Eliminate the Cable Operator Report and modify the existing Capacity Holder Report to enhance the quality and usefulness of the data for national security purposes by requiring cable landing licensees and common carriers to provide certain information about their SLTEs; and ⢠Adopt a one-time information collection requiring licensees to provide information about the submarine cables, the licensees, and the SLTE owners and operators on licensed cables to assist in the Commissionâs national security efforts. What the Further Notice of Proposed Rulemaking Would Do: ⢠Propose to presumptively exclude a category of applications from referral to the Executive Branch agencies if certain standards are met to streamline and improve timeliness of application review; ⢠Seek comment on further measures to streamline approval of domestic cables; ⢠Propose increased transparency measures for submarine cable systems by requiring SLTE owners and operators to become licensees on a cable landing license and seek comment on a regulatory framework for SLTE owners and operators; ⢠Propose new certifications and routine conditions related to foreign adversaries, including to prohibit use of equipment or services from entities that owned by, controlled by, or subject to the jurisdiction or direction of a foreign adversary, to further protect submarine cables from national security risks; ⢠Seek comment on requiring existing licensees to remove from their submarine cable system all covered equipment or services, within a specified timeframe; and ⢠Seek comment on how the Commission can incentivize and encourage the adoption and the use of trusted technologies produced and provided by the United States and its foreign allies under its legal authority. Federal Communications Commission FCC-CIRC 2508-03 Before the Federal Communications Commission Washington, D.C. 20554 In the Matter of ) ) Review of Submarine Cable Landing License ) OI Docket No. 24-523 Rules and Procedures to Assess Evolving National ) Security, Law Enforcement, Foreign Policy, and ) Trade Policy Risks ) ) Amendment of the Schedule of Application Fees ) MD Docket No. 24-524 Set Forth in Sections 1.1102 through 1.1109 of the ) Commissionâs Rules REPORT AND ORDER AND FURTHER NOTICE OF PROPOSED RULEMAKING* Adopted: [ ] Released: [ ] Comment Date: (30 days after date of publication in the Federal Register) Reply Comment Date: (60 days after date of publication in the Federal Register) By the [Commission]: TABLE OF CONTENTS Heading Paragraph # I. INTRODUCTION .................................................................................................................................. 1 II. BACKGROUND .................................................................................................................................. 11 III. REPORT AND ORDER ...................................................................................................................... 18 A. Foreign Adversary Rules ............................................................................................................... 19 1. Foreign Adversary Definition ................................................................................................. 20 2. Foreign Adversary Presumptive Disqualifying Condition ...................................................... 30 3. Character Presumptive Disqualifying Condition ..................................................................... 36 4. Foreign Adversary Cable Landing Presumptive Disqualifying Condition.............................. 42 5. Prohibition on IRUs and Capacity Leases with Foreign Adversaries ..................................... 46 B. Cable Landing License Processes to Withhold or Revoke and/or Terminate a License ................ 50 1. Process to Withhold or Revoke and/or Terminate a License .................................................. 50 2. Process to Revoke Licenses of Licensees That are Insolvent or No Longer Exist .................. 59 *This document has been circulated for tentative consideration by the Commission at its August 7, 2025 open meeting. The issues referenced in this document and the Commissionâs ultimate resolutions of those issues remain under consideration and subject to change. This document does not constitute any official action by the Commission. However, the Chairman has determined that, in the interest of promoting the publicâs ability to understand the nature and scope of issues under consideration, the public interest would be served by making this document publicly available. The Commissionâs ex parte rules apply and presentations are subject to âpermit-but discloseâ ex parte rules. See, e.g., 47 CFR §§ 1.1206, 1.1200(a). Participants in this proceeding should familiarize themselves with the Commissionâs ex parte rules, including the general prohibition on presentations (written and oral) on matters listed on the Sunshine Agenda, which is typically released a week prior to the Commissionâs meeting. See 47 CFR §§ 1.1200(a), 1.1203. Federal Communications Commission FCC-CIRC 2508-03 C. Cable Landing License General Requirements .............................................................................. 63 1. FCC Licensing Authority Under the Cable Landing License Act ........................................... 63 2. Submarine Cable System Definition ....................................................................................... 70 3. Twenty-Five Year License Term............................................................................................. 76 D. Submarine Cable Applicant/Licensee Requirements ..................................................................... 77 1. Licensee Requirements ............................................................................................................ 77 a. Five Percent Ownership Threshold and Use of U.S. Points ............................................. 78 b. Control of Cable Landing Station ..................................................................................... 81 c. Submarine Line Terminal Equipment (SLTE) Owners and Operators ............................. 83 2. Application Requirements ............................................................................. 84 a. Public Interest Statement .................................................................................................. 85 b. Ten Percent Threshold for Reportable Interests ............................................................... 88 c. Submarine Cable System Information .............................................................................. 89 d. Third-Party Foreign Adversary Service Provider or Access from Foreign Adversary Information ...................................................................................................... 96 3. Required Certifications for Applicants and Licensees .......................................................... 100 a. Certification of Presumptive Disqualifications ............................................................... 101 b. Cybersecurity and Physical Security Risk Management Plan Certifications .................. 103 c. Covered List Certifications ............................................................................................. 121 E. New Routine Conditions for Cable Landing Licenses ................................................................. 132 F. Other Changes to Current Requirements ..................................................................................... 141 1. Existing Streamlining Process ............................................................................................... 141 2. Renewal Applications, Extension Applications, and Streamlined Processing ...................... 142 3. Requirements to File a Modification Application ................................................................. 146 a. New Landing Point or New Licensee ............................................................................. 147 b. Removal of a Licensee or Landing Point, or Change in a National Security Mitigation Condition ....................................................................................................... 148 c. Adding a Segment Connecting Two Commission-Licensed Cables .............................. 153 d. New Connection Between Two Foreign Landing Points ................................................ 156 4. New Requirements for Assignments and Transfer of Control Applications ......................... 158 5. Pro Forma Assignment and Transfer of Control Post-Transaction Notifications ................. 159 6. Requests for Special Temporary Authority ........................................................................... 161 7. Foreign Carrier Affiliation Notifications ............................................................................... 166 8. Other Administrative Changes .............................................................................................. 168 G. Foreign Adversary Annual Report ............................................................................................... 174 H. Modifying the Capacity Data Collection for National Security and Other Purposes .................. 184 1. Elimination of the Cable Operator Report ............................................................................. 185 2. Reporting of Capacity Holdings on Domestic Submarine Cables ........................................ 188 3. Modifications to the Capacity Holder Report ....................................................................... 191 a. Reporting of Available, Planned and Design Capacity ................................................... 191 b. Additional Categories of Capacity Holdings .................................................................. 195 c. Reporting of SLTEs on Submarine Cables Landing in the United States ...................... 198 d. Which Corporate Entity May File Reports ..................................................................... 201 4. Compliance ............................................................................................................................ 203 5. Sharing the Circuit Capacity Data with Federal Agencies .................................................... 204 I. One-Time Information Collection ............................................................................................... 209 J. Costs and Benefits ....................................................................................................................... 218 IV. FURTHER NOTICE OF PROPOSED RULEMAKING ................................................................... 232 A. Regulatory Framework for SLTEs ............................................................................................... 233 1. Requirements for SLTE Owners and Operators to be a Licensee ......................................... 235 2. Blanket License for SLTE Owners and Operators ................................................................ 240 3. Routine Conditions for SLTE Owners and Operators ........................................................... 245 4. SLTE Owner and Operator Foreign Adversary Annual Report ............................................ 252 2 Federal Communications Commission FCC-CIRC 2508-03 B. New Applicant Certifications and Routine Conditions ................................................................ 257 1. Use of Foreign Adversary Entity Equipment ........................................................................ 258 2. Prohibition on the Use of Foreign Adversary Entity or Entity Identified on the Covered List Third-Party Service Providers ......................................................................... 260 3. Notification of Change of Address or Coordinates ............................................................... 267 4. Notification of Intent of Non-Renewal of License ................................................................ 268 5. Notification of Submarine Cable System Retirement ........................................................... 269 6. Change in Foreign Adversary Ownership ............................................................................. 270 7. Change to List of Foreign Adversary Countries .................................................................... 271 8. Change to the Commissionâs Covered List ........................................................................... 272 C. Presumptively Exempting Applications from Referral to the Executive Branch Agencies ........ 274 1. Recurring Applicants in Good Standing................................................................................ 278 2. No History of Character Condition Violations ...................................................................... 281 3. Enhanced Cybersecurity Standards ....................................................................................... 282 4. Prohibition from Entering into IRU and Leasing Capacity Arrangements with Entities Identified on the Covered List ............................................................................................... 283 5. Physical Security Standards .................................................................................................. 285 6. No Logic-Bearing Hardware or Software Component Produced by Persons Owned by, Controlled by, or Subject to the Jurisdiction or Direction of a Foreign Adversary ......... 286 7. No Ownership Below 5% is Held by Persons Owned, Controlled by, or Subject to the Jurisdiction or Direction of a Foreign Adversary .................................................................. 287 8. Expansion of IRUs and/or Leases of Capacity Prohibitions ................................................. 288 9. No Interconnection With Foreign Adversary Cables ............................................................ 290 10. No Submarine Cable Repair Ships Operated by Foreign Adversaries .................................. 291 D. Timeframe for Removing Covered Equipment and Services from Submarine Cable System .......................................................................................................................................... 293 E. Prioritizing Trusted Technology in Submarine Cable Systems ................................................... 297 F. Artificial Intelligence and Submarine Cable Systems ................................................................. 298 G. Additional Measures to Reform and Streamline Rules and Processes ........................................ 299 1. Domestic Cables .................................................................................................................... 299 2. Mitigation Agreements .......................................................................................................... 302 3. Other Agencies and Processes that Address Submarine Cables ............................................ 303 H. Alternative Definition of âForeign Adversaryâ and âForeign Adversary Countryâ .................... 304 I. Costs and Benefits ....................................................................................................................... 305 V. SEVERABILITY ............................................................................................................................... 310 VI. PROCEDURAL MATTERS .............................................................................................................. 311 VII.ORDERING CLAUSES ..................................................................................................................... 324 APPENDIX AâFinal Rules APPENDIX BâProposed Rules APPENDIX CâFinal Regulatory Flexibility Analysis for Report and Order APPENDIX DâInitial Regulatory Flexibility Analysis for Further Notice of Proposed Rulemaking APPENDIX EâList of Commenters, Reply Commenters, and Ex Partes I. INTRODUCTION 1. In this item, we modernize and streamline the Commissionâs submarine cable rules to facilitate faster and more efficient deployment of submarine cables, while at the same time ensuring the security and resilience of this critical infrastructure. We recognize that investment in such infrastructure is vital to American prosperity and economic dynamism. The rules that we adopt today will ensure that the United States remains ready and able to deploy submarine cable infrastructure with increasing amounts of capacity to meet current and future Internet and data demands so that the U.S. remains âthe 3 Federal Communications Commission FCC-CIRC 2508-03 unrivaled world leader in critical and emerging technologies â such as artificial intelligence.â 1 With global competition for submarine cables increasing, connections to the United States should continue to be at the forefront of the submarine cable marketplace. Nonetheless, â[i]nvestment at all costs is not always in the national interest,â because of the potential for foreign adversary exploitation. 2 We also recognize that â[e]conomic security is national security,â 3 and thus protecting our communications networks against foreign threats is crucial. With these principles in mind today, we undertake the first major comprehensive update of our submarine cable rules since 2001. Since that time, technology, consumer expectations, international submarine cable traffic patterns, submarine cable infrastructure, and the foreign threat landscape have changed greatly. 2. To advance the Commissionâs comprehensive strategy to build a more secure and resilient communications supply chain, we adopt rules that place a strong emphasis on preventing and mitigating national security risks from foreign adversaries, while welcoming investment from United States allies and partners. 4 We also lighten the regulatory burden on industry by modernizing and simplifying the submarine cable license approval process. 3. In this Report and Order, we take action to protect the security, integrity, and resilience of submarine cable systems by targeting foreign adversary threats to this critical United States communications infrastructure. Specifically, we adopt a clear and consistent standard that incorporates the Department of Commerceâs definitions for identifying a âforeign adversary,â âforeign adversary country,â and an individual or entity âowned by, controlled by, or subject to the jurisdiction or direction of a foreign adversary.â 5 Using these definitions, we adopt rules that will better protect U.S. national security and critical U.S. communications infrastructure from foreign adversaries. 4. We update the Commissionâs submarine cable licensing process to protect critical U.S. communications infrastructure against foreign adversary threats. Specifically, we adopt a presumption that will preclude the grant of applications filed by any entity owned by, controlled by, or subject to the jurisdiction or direction of a foreign adversary; any entity identified on the Commissionâs âCovered Listâ; 6 and/or any entity whose authorization, license, or other Commission approval, whether or not 1 The White House, A Letter to Michael Kratsios, Director of the White House Office of Science and Technology Policy (Mar. 26, 2025), https://www.whitehouse.gov/briefings-statements/2025/03/a-letter-to-michael-kratsios- director-of-the-white-house-office-of-science-and-technology-policy; see also Exec. Order 14179, Removing Barriers to American Leadership in Artificial Intelligence, 90 Fed. Reg. 8741, § 2 (Jan. 23, 2025). 2 Memorandum on America First Investment Policy, 2025 Daily Comp. Pres. Doc. 292 § 1 (Feb. 21, 2025) (America First Investment Policy). 3 Id. 4 Id. National Telecommunications and Information Administration Reply, OI Docket No. 24-523, MD Docket No. 24-524 at 15 (rec. May 19, 2025) (Executive Branch Reply) (âIn light of the current and future threats against critical U.S. infrastructure and the telecommunications sector, the Committee supports the Commissionâs efforts to strengthen the rules governing submarine cable licenses and to address the evolving national security and law enforcement risks associated with submarine cables.â). 5 15 CFR § 791.2; id. § 791.4(a). 6 Pursuant to sections 2(a) and (d) of the Secure and Trusted Communications Networks Act, and sections 1.50002 and 1.50003 of the Commissionâs rules, the Public Safety and Homeland Security Bureau (PSHSB) publishes a list of communications equipment and services that have been determined by one of the sources specified in that statute to pose an unacceptable risk to the national security of the United States or the security and safety of United States persons (âcoveredâ equipment and services). See Secure and Trusted Communications Networks Act of 2019, Pub. L. No. 116-124, 133 Stat. 158 (2020) (codified as amended at 47 U.S.C. §§ 1601â1609 (Secure Networks Act); see also 47 CFR § 1.50002-1.50003; FCC, List of Equipment and Services Covered by Section 2 of the Secure Networks Act, https://www.fcc.gov/supplychain/coveredlist (last updated June 5, 2025) (List of Covered Equipment and Services). PSHSB added the latest entry to the Covered Equipment or Services list on July 23, 2024. Public Safety and Homeland Security Bureau Announces Update to List of Covered Equipment and Services Pursuant to Section 2 (continuedâ¦.) 4 Federal Communications Commission FCC-CIRC 2508-03 related to operation of a submarine cable, was denied or revoked and/or terminated or is denied or revoked and/or terminated in the future on national security and law enforcement grounds, as well as the current and future affiliates or subsidiaries of any such entity. To ensure that applicants have the requisite character qualifications, we adopt a character presumptive disqualifying condition where an applicant is not qualified to hold a cable landing license if it meets certain criteria. We adopt a routine condition that will prohibit cable landing licensees from landing in a foreign adversary country. Additionally, we adopt a condition prohibiting cable landing licensees from entering into a new or extension of an existing arrangement for Indefeasible Rights of Use (IRU) or leases for capacity where such arrangements would give an entity that is owned by, controlled by, or subject to the jurisdiction or direction of a foreign adversary, the ability to install, own, or manage Submarine Line Terminal Equipment (SLTE) on a submarine cable landing in the United States. For current licensees that meet the presumptive disqualifying criteria or whose cable lands in a foreign adversary country, we adopt as a tool for increased oversight. We require these licensees to file an annual report (Foreign Adversary Annual Report) containing information about the licensee, submarine cable system ownership, and submarine cable operations. We also adopt a written hearing process to take action to deny or revoke and/or terminate a cable landing license and a process to address a cable landing license or a licensee that is insolvent or no longer exists. 5. We modernize our submarine cable rules by adopting a definition of the term, âsubmarine cable system,â that acknowledges the range of technological advancement in existing submarine cable systems. This definition incorporates the future technological evolution of submarine cable systems, all of which include SLTE as a significant component of the system itself. While at this time we decline to require SLTE owners and operators to become licensees, we take steps to identify, through a one-time information collection, how many entities currently own or operate SLTEs on existing licensed cable systems. The one-time information collection we adopt will further inform the Commission about the identities of SLTE owners and operators and their role in operating a portion of the submarine cable system, including information about system capacity, spectrum, or the lighting of a fiber. The one-time collection will also assess for insolvent cables or licensees, and require licensees to disclose whether or not their submarine cable systems use covered equipment or services. Importantly, this one-time information collection will inform our proposed regulatory approach to SLTEs as discussed in the Further Notice. 6. We also codify the Commissionâs longstanding practice of requiring a cable landing license for submarine cables that lie partially outside of U.S. territorial waters. Moreover, while we do retain a number of our current rules, we eliminate the requirement that entities that solely own, and do not control, a U.S. cable landing station must be applicants for, and licensees on, a cable landing license. 7 We update our application rules to require a statement that grant of the application is in the public interest, require applicants to provide detailed information about the submarine cable system, and to report whether or not they use and/or will use third-party foreign adversary service providers in the operation of the submarine cable. We also require applicants and licensees to certify that they have created, updated, and implemented a cybersecurity and physical security risk management plan and will take reasonable measures to protect their systems and services from cybersecurity risks. Additionally, applicants are required to certify that the submarine cable system will not use equipment or services identified on the Commissionâs Covered List. These rules will ensure that licensees will protect their networks from cybersecurity threats and threats from foreign adversaries. Finally, to make it easier for applicants and licensees to navigate our rules, we clarify and update the rules for applications to modify, of the Secure Network Act, WC Docket No. 18-89 et.al, Public Notice, 39 FCC Rcd 8395 (PSHSB July 23, 2024) (2024 Covered List PSHSB Public Notice), https://docs.fcc.gov/public/attachments/DA-24-712A1_Rcd.pdf. 7 Based on the record, we retain a number of our rules. For example, we retain the twenty five-year license term, the requirement for entities that own or control a 5% or greater interest in the cable system and use the U.S. points of the cable system be licensees, and the requirement for applicants to report the 10% or greater direct or indirect equity and/or voting interests held in the submarine cable applicant. See infra sections III.C.3, III.D.1, III.D.2.b. 5 Federal Communications Commission FCC-CIRC 2508-03 assign, transfer control of, or renew or extend a cable landing license or request special temporary authority. We adopt these rules to obligate licensees to keep the Commission abreast of changes to important information such as the address or coordinates of a cable landing station, the contact information of the licensee, and other information that will enable the Commission to maintain accurate records regarding licensees. 7. With respect to the circuit capacity data collection, we streamline our rules and eliminate the requirement for licensees to file a Cable Operators Report about the capacity on a cable and clarify the types of capacity that need to be reported on an annual basis. Instead, we require licensees and common carriers to report their capacity on domestic and international cables in a single report, the Capacity Holder Reports â a report filed by each Filing Entity on an individual basis â that will enable the Commission to continue collecting accurate and important data for national security and public safety purposes. Importantly, consistent with other actions, we require cable landing licensees and common carriers to provide certain information about their SLTEs in the Capacity Holder Report. 8. In the Further Notice, we propose to build upon the efforts adopted in the Report and Order to prevent national security risks from current and potential foreign adversaries, while encouraging the use of trusted technology and measures to further accelerate the buildout of submarine cables. We propose and seek comment on a regulatory framework that would require entities that own or operate SLTEs to become licensees. We propose granting SLTE owners and operators a blanket license, subject to certain exclusions and routine conditions, to reduce burdens on industry and encourage the investment in and deployment of submarine cable systems. As a condition of any grant of a blanket license, we also propose to require existing SLTE owners and operators that are owned by, controlled by, or subject to the jurisdiction or direction of a foreign adversary, or other relevant criteria, to submit a tailored annual report (SLTE Foreign Adversary Annual Report) to ensure that the Commission maintains consistent oversight over their operations. We propose new certifications and routine conditions related to foreign adversaries to further protect submarine cables from national security risks. 9. While the Further Notice is pending, and to streamline the processing of submarine cable applications during this time, we will consistently implement our streamlined processing rules and not defer action on a submarine cable application unless the Executive Branch agencies, including the agencies that form the Committee for the Assessment of Foreign Participation in the United States Telecommunications Services Sector (Committee), 8 provide specific and compelling national security, law enforcement, or other justifications to defer action. We propose an approach to expedite deployment of submarine cables that connect to the United States by presumptively excluding submarine cable applications from referral to the relevant Executive Branch agencies if they meet certain standards. To further protect U.S. submarine cable networks from national security and law enforcement threats, we seek comment on whether to require existing licensees to remove from their submarine cable system any and all covered equipment or services, within a specified timeframe prior to the expiration of the license. We also seek comment on how the Commission can use its authority pursuant to the Cable Landing License Act of 1921 (Cable Landing License Act) 9 and Executive Order 10530 of 1954, 10 to incentivize and encourage the adoption and the use of trusted technologies produced and provided by the United States and its foreign allies. Finally, we seek comment on whether under certain circumstances to streamline approval of domestic cables. 10. In short, we âmaintain[ ] the strong, open investment environment that benefits our economy and our people, while enhancing our ability to protect the United States from new and evolving threatsâ 11 in the submarine cable ecosystem. 8 See infra section II. 9 See infra section II. 10 Id. 11 America First Investment Policy § 1. 6 Federal Communications Commission FCC-CIRC 2508-03 II. BACKGROUND 11. In November 2024, the Commission adopted the 2024 Cable NPRM, 12 initiating a comprehensive review of the submarine cable rules to develop forward-looking rules to better protect submarine cables, identify and mitigate harms affecting national security and law enforcement, and facilitate the deployment of submarine cables and capacity to the market.13 As explained in the 2024 Cable NPRM, 14 the Commissionâs authority to grant, withhold, revoke, or condition submarine cable landing licenses derives from the Cable Landing License Act 15 and Executive Order 10530. 16 The Commission discussed in detail its rules and coordination of applications with the Executive Branch agencies, including the Committee, 17 to assess applicants and licensees for assessment of any national security, law enforcement, foreign policy, and/or trade policy concerns.18 The Commission also discussed the existing procedures by which it coordinates with the State Department on all submarine cable applications and obtains approval of any proposed grant of an application or revocation of a cable landing license pursuant to the Cable Landing License Act and Executive Order 10530. 19 12. Recent Commission Actions Regarding National Security. The Commission has recognized that national security is built on both protecting the nationâs communications infrastructure from foreign adversary threats and promoting the prosperity and robustness of the communications sector. The Commission in its recent rulemaking proceedings and actions is continuing its ongoing efforts to secure and protect communications networks from foreign adversaries, while recognizing that investment in U.S. communications networks bolsters national security. In December 2024, the Commission engaged with stakeholders in light of U.S. government confirmed reports that state-sponsored foreign actors tied to the Peopleâs Republic of China (PRC) infiltrated at least eight U.S. communications 12 See generally Review of Submarine Cable Landing License Rules and Procedures to Assess Evolving National Security, Law Enforcement, Foreign Policy, and Trade Policy Risks; et al., OI Docket No. 24-523, et al., Notice of Proposed Rulemaking, 39 FCC Rcd 12730, 12734-35, paras. 2-4 (2024) (2024 Cable NPRM). 13 See id. at 12731-34, para. 1. 14 Id. at 12734-35, paras. 2-4. 15 Cable Landing License Act of May 27, 1921, Pub. L. No. 8, 67th Cong., ch. 12, § 1, 42 Stat. 8 (1921) (codified as amended at 47 U.S.C. §§ 34-39) (Cable Landing License Act). 16 Exec. Order No. 10530, 19 Fed. Reg. 2709, § 5(a) (May 12, 1954), reprinted as amended in 3 U.S.C. § 301 (Executive Order 10530). 17 See generally Process Reform for Executive Branch Review of Certain FCC Applications and Petitions Involving Foreign Ownership, IB Docket No. 16-155, Report and Order, 35 FCC Rcd 10927, 10929-30, 10935, paras. 5-6, 18- 21 (2020) (Executive Branch Review Report and Order); Exec. Order No. 13913, 85 Fed. Reg. 19643, 19643, § 1 (Apr. 8, 2020) (Executive Order 13913) (stating that â[t]he security, integrity, and availability of United States telecommunications networks are vital to United States national security and law enforcement interestsâ); id. § 3 (stating that â[t]he function of the Committee shall be . . . to review applications and licenses for risks to national security and law enforcement interests posed by such applications or licenses. . . .); id. at 19643-44 (establishing the âCommittee,â composed of the Secretary of Defense (DOD), the Secretary of Homeland Security (DHS), and the Attorney General of the Department of Justice (DOJ), who serves as the Chair, and the head of any other executive department or agency, or any Assistant to the President, as the President determines appropriate (Members), and also providing for Advisors, including the Secretary of State, the Secretary of Commerce, and the United States Trade Representative (USTR)); see also FCC, Requirements for Applications and Petitions Subject to Executive Branch Review (Oct. 1, 2024), https://www.fcc.gov/international-affairs/requirements-applications-and-petitions-subject- executive-branch-review. 18 2024 Cable NPRM, 39 FCC Rcd at 12736-38, paras. 7-8. 19 Id. at 12736-38, paras. 7-9. Section 1.767 of the Commissionâs rules sets forth the framework for the Commissionâs consideration of cable landing licenses applications. These rules specify, among other things, the information required in an application for a license, the procedures for processing applications, routine conditions imposed on the grant of each license, and reporting requirements. See generally 47 CFR § 1.767. 7 Federal Communications Commission FCC-CIRC 2508-03 companies in a massive espionage effort, an incident known as Salt Typhoon. 20 The Commission has continued to remain vigilant against this and other foreign adversary cyberthreats. 13. Earlier this year, shortly after President Trump announced in February 2025 the America First Investment Policy, which states that â[e]conomic security is national securityâ and discusses the need to limit certain investments in strategic sectors by six identified foreign adversaries,21 the Commission initiated a series of actions. In March 2025, the Commission responded to threats posed by the Peopleâs Republic of China and to the evolving threat environment more generally, by establishing a Council for National Security to bring together the Commissionâs regulatory, investigatory, and enforcement authorities to counter foreign adversaries. 22 The Council was established with a three-part goal: â(1) Reduce the American technology and telecommunications sectorsâ trade and supply chain dependencies on foreign adversaries; (2) Mitigate Americaâs vulnerabilities to cyberattacks, espionage, and surveillance by foreign adversaries; and (3) Ensure the U.S. wins the strategic competition with China over critical technologies, such as 5G and 6G, AI, satellites and space, quantum computing, robotics and autonomous systems, and the Internet of Things.â 23 In the same month, the Commission opened a separate proceeding, the Delete, Delete, Delete proceeding, with an aim to remove outdated and unnecessary regulations to clear away obstacles to investment. 24 14. On May 22, 2025, the Commission took action in two distinct proceedings to protect our nationâs communications infrastructure from foreign adversary threats. First, in the Equipment Authorization Report and Order and FNPRM, the Commission adopted new rules to help ensure that the telecommunication certification bodies (TCBs), measurement facilities (test labs), and laboratory accreditation bodies that participate in our equipment authorization program are not subject to ownership, direction, or control by untrustworthy actors, including foreign adversaries, that pose a risk to national security. 25 The Equipment Authorization Report and Order prohibits Commission recognition of any TCB, test lab, or laboratory accreditation body owned by, controlled by, or subject to the direction of a prohibited entity, and prohibits such TCBs, test labs, and laboratory accreditation bodies from participating in the Commissionâs equipment authorization program.26 15. Second, in the Foreign Adversary NPRM, the Commission proposed to adopt certification and information collection requirements that would fill gaps in the Commissionâs existing rules and give the Commission, and the public, a new and comprehensive view of threats from foreign adversaries in the communications sector. 27 Specifically, the Commission proposed to apply new 20 Federal Communications Commission, Implications of Salt Typhoon Attack and FCC Response, Fact Sheet (Dec. 5, 2024), https://www.fcc.gov/document/implications-salt-typhoon-attack-and-fcc-response. 21 America First Investment Policy § 4 (defining as âforeign adversariesâ âthe PRC, including the Hong Kong Special Administrative Region and the Macau Special Administrative Region; the Republic of Cuba; the Islamic Republic of Iran; the Democratic Peopleâs Republic of Korea; the Russian Federation; and the regime of Venezuelan politician Nicolás Maduro.â) 22 Press Release, FCC, Chairman Carr Establishes New Council on National Security Within Agency (Mar. 13, 2025), https://www.fcc.gov/document/chairman-carr-establishes-new-council-national-security. 23 Id. 24 See generally Delete, Delete, Delete, Public Notice, DA 25-219 (March 12, 2025) (opening the docket Delete, Delete, Delete, GN Docket No. 25-133). 25 Promoting the Integrity and Security of Telecommunications Certification Bodies, Measurement Facilities, and the Equipment Authorization Program, ET Docket No. 24-136, Report and Order and Further Notice of Proposed Rulemaking, FCC 25-27, at 2, para. 2 (May 27, 2025) (Equipment Authorization Report and Order and FNPRM). 26 Id. 27 Protecting our Communications Networks by Promoting Transparency Regarding Foreign Adversary Control, GN Docket No. 25-166, Notice of Proposed Rulemaking, FCC 25-28, at 1-2, para. 1 (May 27, 2025) (Foreign Adversary NPRM). 8 Federal Communications Commission FCC-CIRC 2508-03 certification and disclosure requirements on entities holding every type of license, permit, or authorization, rather than only certain specific licenses, and to go beyond foreign adversary ownership to also cover all regulated entities controlled by or subject to the jurisdiction or direction of a foreign adversary. 28 The Commission stated that, by focusing on foreign adversary ownership or control, rather than foreign influence more broadly, the proposed rules are tailored to avoid needless burden on regulated entities.29 16. 2024 Cable NPRM. On November 22, 2024, the Commission adopted the 2024 Cable NPRM, which initiated the first major review of the submarine cable rules since 2001, and sought comment on how best to improve and streamline the rules to facilitate efficient deployment of submarine cables while ensuring the security, resilience, and protection of this critical infrastructure. 30 Among other things, the Commission sought comment on codifying the scope of the Commissionâs licensing requirements under the Cable Landing License Act and Executive Order 10530 and other legal requirements, improving the Commissionâs oversight of submarine cable landing licenses, and adopting targeted requirements to protect submarine cables from national security and law enforcement risks. 31 The Commission further sought comment on streamlining procedures to expedite submarine cable review processes and improving the quality of the circuit capacity data and facilitating the sharing of such information with other federal agencies. 32 To address evolving national security, law enforcement, and other risks, the Commission sought comment on updating application requirements for national security purposes and ensuring the Commission has targeted and granular information regarding the ownership, control, and use of a submarine cable system, adopting new compliance certifications, and on any additional steps the Commission can take to protect this critical infrastructure, including activities in coordination with other federal agencies.33 17. Earlier this year, the Commission received 18 comments, nine reply comments, and several ex partes pertaining to a wide range of topics discussed in the 2024 Cable NPRM. 34 Several commenters supported the proposal to codify a definition of submarine cable system in the Commissionâs rules. 35 Some commenters offered reservations about potentially duplicative requirements between the proposed periodic reporting, which sought updated ownership and other information, and similar requirements in mitigation agreements with the Committee, as well as concerns about requiring SLTEs owners and operators to be licensees.36 Other commenters offered generally critical views about the proposal to lower the ownership threshold for reportable interests from 10% to 5%, with some further 28 Id. 29 Id. 30 See 2024 Cable NPRM, 39 FCC Rcd at 12731-34, para. 1. 31 Id. 32 Id. 33 Id. 34 See Appendix E, List of Commenters, Replies, and Ex Partes. 35 See, e.g., Amazon Web Services, Inc., Comment, OI Docket No. 24-523, MD Docket No. 24-524, at 7 (rec. Apr. 15, 2025) (AWS Comments); Microsoft Corporation, Comment, OI Docket No. 24-523, MD Docket No. 24-524, at 5 (rec. Apr. 15, 2025) (Microsoft Comments); North American Submarine Cable Association Comments, OI Docket No. 24-523, MD Docket No. 24-524, at 9 (rec. Apr. 15, 2025) (NASCA Comments); Southern Cross Cable Network, Comment, OI Docket No. 24-523, MD Docket No. 24-524, at 2 (rec. Apr. 14, 2025) (SCCL Comments); USTelecom Comment, OI Docket No. 24-523, MD Docket No. 24-524, at 4 (rec. Apr. 14, 2025) (USTelecom Comments). 36 See, e g., International Connectivity Coalition, Comment, OI Docket No. 24-523, MD Docket No. 24-524, at 28- 29 (rec. Apr. 15, 2025) (ICC Comments); Microsoft Comments at 6; NASCA Comments at 9-11. 9 Federal Communications Commission FCC-CIRC 2508-03 refinements suggested. 37 Some commenters expressed reservations about including capacity holders 38 or IRU holders and lessees 39 under a licensing requirement. Meanwhile, several commenters supported the effort to streamline applications and offered recommendations.40 As explained below, we have considered these and other comments in the thorough record received and either take action today or seek additional comment. III. REPORT AND ORDER 18. We adopt rules that streamline, modernize, and enhance investment in submarine cable infrastructure, while protecting this critical infrastructure against foreign adversaries in an evolving threat environment. In recent actions, the Commission has taken concrete steps to identify and halt foreign adversaries from participating in U.S. communications markets and supply chains. 41 Our rules take similar steps for submarine cables while reducing regulatory burdens. A. Foreign Adversary Rules 19. We take action to protect the security, integrity, and resilience of the nationâs critical infrastructure by adopting proposals to implement certain information requirements, certification requirements, conditions, and prohibitions that will enable the Commission to identify and mitigate foreign adversary threats, as discussed below. We adopt a modified and tailored version of the Commissionâs proposals by simplifying and providing a clear and consistent standard that incorporates the Department of Commerceâs definitions for identifying a âforeign adversary,â âforeign adversary country,â and â[p]erson owned by, controlled by, or subject to the jurisdiction or direction of a foreign adversary.â 42 Our approach is aligned with long-standing interagency rules and regulations, pursuant to Executive Order 13873, to identify and mitigate foreign adversary threats to U.S. critical infrastructure, including exploitation through individuals and entities owned by, controlled by, or subject to the 37 See, e.g., Information Technology and Innovation Foundation, Comment, OI Docket No. 24-523, MD Docket No. 24-524, at 3-4 (rec. Apr. 11, 2025) (ITIF Comments); USTelecom Comments at 7-8; NASCA Comments at 18-19; Microsoft Comments at 15-16; Submarine Cable Coalition, Comment, OI Docket No. 24-523, MD Docket No. 24- 524, at 12-13 (rec. Apr. 15, 2025) (Coalition Comments); Alaska Power & Telephone Company, Comment, OI Docket No. 24-523, MD Docket No. 24-524, at 5 (rec. Apr. 11, 2025) (AP&T Comments). 38 See, e.g., INCOMPAS Comment, OI Docket No. 24-523, MD Docket No. 24-524, at 9 (rec. Apr. 15, 2025) (INCOMPAS Comments); Microsoft Comments at 11. 39 See, e.g., NCTA â The Internet & Television Association Comment, OI Docket No. 24-523, MD Docket No. 24- 524, at 6 (rec. Apr. 15, 2025) (NCTA Comments); AP&T Comments at 4; Coalition Comments at 10-11. 40 See, e.g., ICC Reply, OI Docket No. 24-523, MD Docket No. 24-524, at 2 (rec. May 19, 2025) (ICC Reply); AWS Comments at 12; Microsoft Comments at 26-27; Coalition Comments at 19; Telecommunications Industry Association Comments, OI Docket No. 24-523, MD Docket No. 24-524, at 9 (rec. Apr. 15, 2025) (TIA Comments). 41 See generally Foreign Adversary NPRM at 1-2, para. 1; Equipment Authorization Report and Order and FNPRM, at 2-4, paras. 1-6. 42 See infra Appx. A (§ 1.70001(e)-(g)) (defining âForeign Adversary, âForeign Adversary Country,â and âOwned by, Controlled by, or Subject to the Jurisdiction or Direction of a Foreign Adversaryâ); see 2024 Cable NPRM, 39 FCC Rcd at 12767-68, paras. 54-55 (proposing to adopt a schedule that prioritizes the filing and review of periodic reports); id. at 12779-82, paras. 85-90 (proposing, among other things, to adopt a presumption that certain entities and their current and future affiliates and subsidiaries shall not be qualified to become a new cable landing licensee), id. at 12782, para. 91 (seeking comment on whether the Commission should prohibit cable landing licensees from entering into arrangements for IRUs or leases for capacity on submarine cables landing in the United States, with certain entities, and whether to adopt rules that prohibit cable landing licensees from landing a cable licensed by the Commission in certain locations, such as landing points in a âforeign adversaryâ country, as defined under 15 CFR § 791.4); id. at 12797-99, paras. 128-133 (proposing to require applicants/licensees to report whether or not they use and/or will use foreign-owned MNSPs in the operation of the submarine cable); see 15 CFR §§ 791.4, 791.2. 10 Federal Communications Commission FCC-CIRC 2508-03 jurisdiction or direction of a foreign adversary. 43 This approach is further supported by the record. For example, FDD states that the Commission should prohibit entities subject to the jurisdiction, direction, or control of a foreign adversary from owning submarine cables connected to the United States.44 The Committee for the Assessment of Foreign Participation in the U.S. Telecommunications Services Sector (Committee) also supports the Commission relying on the Department of Commerceâs determinations and definitions in its efforts to mitigate threats to submarine cable infrastructure presented, such as prohibiting the use of such vendors for equipment or services. 45 1. Foreign Adversary Definition 20. Foreign Adversary. We define âforeign adversaryâ consistent with the Department of Commerceâs rule, 15 CFR § 791.2, which defines âforeign adversaryâ as âany foreign government or foreign non-government person determined by the Secretary to have engaged in a long-term pattern or serious instances of conduct significantly adverse to the national security of the United States or security and safety of United States persons.â 46 21. In identifying foreign adversaries for the purposes of implementing the rules we adopt today, we follow the Department of Commerceâs determinations. Currently, the Department of Commerceâs rule, 15 CFR § 791.4(a), identifies the following âforeign governments or foreign non- government personsâ as âforeign adversariesâ: (1) The Peopleâs Republic of China, including the Hong Kong Special Administrative Region and the Macau Special Administrative Region (China); (2) Republic of Cuba (Cuba); (3) Islamic Republic of Iran (Iran); (4) Democratic Peopleâs Republic of Korea (North Korea); (5) Russian Federation (Russia); and (6) Venezuelan politician Nicolás Maduro (Maduro 43 See Exec. Order No. 13,873, Securing the Information and Communications Technology and Services Supply Chain, 84 Fed. Reg. 22689 (May 15, 2019) (Executive Order 13873); 2024 Cable NPRM, 39 FCC Rcd at 12740, para. 12 & n.52 (citing Executive Order 13873); 15 CFR § 791.2 (defining â[p]erson owned by, controlled by, or subject to the jurisdiction or direction of a foreign adversaryâ); U.S. Department of Commerce, Securing the Information and Communications Technology and Services Supply Chain, 89 Fed. Reg. 96872, 96892-93 (Dec. 6, 2024) (Commerce Final Rule Notice) (implementing Executive Order 13873 by adopting 15 CFR § 791.2). Executive Order 13873 sets forth that âforeign adversaries are increasingly creating and exploiting vulnerabilities in information and communications technology and servicesâ and prescribes, among other things, that â[r]ules and regulations issued pursuant to this order may, among other things, determine that particular countries or persons are foreign adversaries for the purposes of this order; identify persons owned by, controlled by, or subject to the jurisdiction or direction of foreign adversaries for the purposes of this order . . . .â Executive Order 13873, 84 Fed. Reg. at 22689-90. 44 Foundation for Defense of Democracies, Comments, OI Docket No. 24-523, MD Docket No. 24-524, at 5 (rec. Apr. 14, 2025) (FDD Comments); id. (âThese restrictions will prevent Chinese state-owned or state-aligned firms from exercising control over submarine cable infrastructure.â). 45 Letter from Devin A. DeBacker, Chief, Department of Justice, National Security Division, Foreign Investment Review Section, to Marlene H. Dortch, Secretary, FCC, OI Docket No. 24-523, MD Docket No. 24-524, at 3-4 (filed July 14, 2025) (citing 15 CFR § 791.2) (Committee Ex Parte Letter). 46 See infra Appx. A (§ 1.70001(e)) (defining âForeign Adversaryâ); see 15 CFR § 791.2; id. § 791.4(a). We note that this definition is very similar to the definition of âcountry of concernâ adopted in January 2025 by the Department of Justice pursuant to Executive Order 14117. See 28 CFR § 202.209 (âThe term country of concern means any foreign government that, as determined by the Attorney General with the concurrence of the Secretary of State and the Secretary of Commerce: (a) Has engaged in a long-term pattern or serious instances of conduct significantly adverse to the national security of the United States or security and safety of United States persons; and (b) Poses a significant risk of exploiting government-related data or bulk U.S. sensitive personal data to the detriment of the national security of the United States or security and safety of U.S. persons.â); Executive Order 14117of February 28, 2024, Preventing Access to Americansâ Bulk Sensitive Personal Data and United States Government-Related Data by Countries of Concern, 89 Fed Reg 15421, 1708 (February 28, 2024) (Executive Order 14117). Because this rule was adopted after the issuance of the 2024 Cable NPRM, we seek comment in the Further Notice as to whether to formally include this definition in our rules. See infra section IV.H. 11 Federal Communications Commission FCC-CIRC 2508-03 Regime).47 For purposes of the submarine cable rules, we define âforeign adversaryâ to include the foreign governments and foreign non-government persons identified in 15 CFR § 791.4(a),48 including the Maduro Regime. 49 22. Foreign Adversary Country. In this Report and Order, our use of the term âforeign adversary countryâ incorporates the meaning of the Department of Commerceâs rule, 15 CFR § 791.4, which specifically identifies âforeign governments or foreign non-government personsâ (in lieu of âcountriesâ) as âconstitut[ing] foreign adversaries.â 50 For purposes of the submarine cable rules, we define âforeign adversary countryâ to include both the foreign governments identified as foreign adversaries in 15 CFR § 791.4, and countries controlled by a foreign adversary (including foreign non- government persons) identified in 15 CFR § 791.4. 51 For example, we will apply any reference to âa government organization of a foreign adversary countryâ to include the Maduro Regime.52 Further, we will apply the term âforeign adversary countryâ to include Venezuela as a country controlled by a foreign adversary identified in 15 CFR § 791.4. 53 23. Owned By, Controlled By, or Subject to the Jurisdiction or Direction of a Foreign Adversary. For purposes of the submarine cable rules, we define an individual or entity âowned by, controlled by, or subject to the jurisdiction or direction of a foreign adversaryâ consistent with Department of Commerceâs rule, 15 CFR § 791.2, with certain narrow modifications. 54 Specifically, we define âowned by, controlled by, or subject to the jurisdiction or direction of a foreign adversaryâ to apply to: (1) Any individual or entity, wherever located, who acts as an agent, representative, or employee, or any person who acts in any other capacity at the order, request, or under the direction or control, of a foreign adversary or of an individual or entity whose activities are directly or indirectly supervised, directed, controlled, financed, or subsidized in whole or in majority part by a foreign adversary; (2) Any individual, wherever located, who is a citizen of a foreign adversary or a country controlled by a foreign adversary, and is not a United States citizen or permanent resident of the United States; (3) Any entity, including a corporation, partnership, association, or other organization, that has a principal place of business in, or is headquartered in, incorporated in, or otherwise 47 15 CFR § 791.4(a); id. § 791.2 (âForeign adversary means any foreign government or foreign non-government person determined by the Secretary to have engaged in a long-term pattern or serious instances of conduct significantly adverse to the national security of the United States or security and safety of United States persons.â); Evolving Risks Order, 38 FCC Rcd at 4361, para. 20; 2024 Cable NPRM, 39 FCC Rcd at 12740, para. 12 & n.52. 48 See 15 CFR § 791.4(a); id. § 791.2 (defining â[f]oreign adversaryâ). 49 15 CFR § 791.4(a)(6). 50 See infra Appx. A (§ 1.70001(f)) (defining âForeign Adversary Countryâ); see 15 CFR § 791.4(a). 51 See 15 CFR §§ 791.4(a); 791.2 (referring to âa foreign adversary or a country controlled by a foreign adversaryâ). 52 See 15 CFR § 791.4(a)(6). 53 15 CFR § 791.4(a)(6). We note that the foreign adversary countries pursuant to section 1.70001(f) of our newly adopted rules is currently identical to the list of âforeign governmentsâ determined by the Attorney General, with the concurrence of the Secretaries of State and Commerce, to be âcountries of concern.â See 28 CFR § 202.601(a) (listing China, Cuba, Iran, North Korea, Russia, and Venezuela.); see infra Appx. A (§ 1.70001(f)) (defining âForeign Adversary Countryâ). 54 See infra Appx. A (§ 1.70001(g)) (defining âOwned by, Controlled by, or Subject to the Jurisdiction or Direction of a Foreign Adversaryâ); see 15 CFR § 791.2. 12 Federal Communications Commission FCC-CIRC 2508-03 organized under the laws of a foreign adversary or a country controlled by a foreign adversary; or (4) Any entity, including a corporation, partnership, association, or other organization, wherever organized or doing business, that is owned or controlled by a foreign adversary, to include circumstances in which any person identified in paragraphs (1) through (3) of this definition possesses the power, direct or indirect, whether or not exercised, through the ownership of a majority or a dominant minority (10% or greater) of the total outstanding voting interest and/or equity interest, or through a controlling interest, in an entity, board representation, proxy voting, a special share, contractual arrangements, formal or informal arrangements to act in concert, or other means, to determine, direct, or decide important matters affecting an entity. 24. In the 2024 Cable NPRM, the Commission proposed similar language with the term âinfluence.â 55 However, we adopt here a clearer and narrower version of the proposal to align with other recent Commission actions. 56 Moreover, our adopted approach is also aligned with interagency national security regulations deriving from President Trumpâs Executive Order 13873, covering the closely related matter of âSecuring the Information and Communications Technology and Services Supply Chain.â 57 We 55 2024 Cable NPRM, 39 FCC Rcd at 12779, 12781-82, 12823, paras. 85, 90, 91, 191. 56 Foreign Adversary NPRM at 8-9, para. 15. Even apart from the reference in the 2014 Cable NPRM to âsubject to the influence,â there is substantial support in the record to change âcitizenship(s) or place(s) of organizationâ in a âforeign adversaryâ country to âan entity with a principal place of business in, headquartered in, incorporated in, or otherwise organized under the laws of a foreign adversary.â See 2024 Cable NPRM, 39 FCC Rcd at 12779, 12781- 82, paras. 85, 90, 91. The record shows that substantial national security risks are raised where an entity operates within the jurisdiction of a foreign adversary country and consequently may be required to comply with the rules, laws, or other requirements of that foreign adversary. FDD Comments at 1 (stating that Chinaâs national security laws mandate that entities âoperating within Beijingâs jurisdiction collaborate with intelligence-gathering operations and other surveillance campaignsâ); Committee Ex Parte Letter at 3 (âIn the Committeeâs experience, foreign adversaries use a host of seemingly innocuous corporate entities to advance their strategic goals.â); see also Commerce Final Rule Notice, 89 Fed Reg at 96877. In the China Unicom Americas Order on Revocation, for example, the Commission found that Chinese law such as the 2017 Cybersecurity Law and 2017 National Intelligence Law, ââimpose affirmative legal responsibilities on Chinese and foreign citizens, companies, and organizations operating in China to provide access, cooperation, and support for Beijingâs intelligence gathering activities.ââ China Unicom Americas Order on Revocation, 37 FCC Rcd at 1522, para. 64, affâd, China Unicom (Ams.) Operations Limited v. FCC; see China Telecom Americas Order on Revocation and Termination, 36 FCC Rcd at 15993-94, 16003-08, paras. 45, 60-64, affâd, China Telecom. (Ams.) Corp. v. FCC; Pacific Networks and ComNet Order on Revocation and Termination, 37 FCC Rcd at 4252-53, 4274-86, paras. 45, 63-73, affâd, Pacific Networks Corp. v. FCC; China Mobile USA Order, 34 FCC Rcd at 3369, para 17. In the 2024 Cable NPRM, the Commission stated that it believes the same national security and law enforcement concerns identified in the section 214 denial and revocation proceedings equally exist with respect to those entities seeking to land or operate a submarine cable in the United States. 2024 Cable NPRM, 39 FCC Rcd at 12781, para. 88 (citing China Telecom Americas Order on Revocation and Termination; China Unicom Americas Order on Revocation; Pacific Networks and ComNet Order on Revocation and Termination). We find that these same concerns apply to our consideration of entities that are subject to the control, jurisdiction, or direction of a foreign adversary and thus present national security risks to critical U.S. communications infrastructure. 57 Executive Order 13873; see id. sec. 5 (âThe Director of National Intelligence shall continue to assess threats to the United States and its people from information and communications technology or services designed, developed, manufactured, or supplied by persons owned by, controlled by, or subject to the jurisdiction or direction of a foreign adversary.â). Other agencies have adopted a similar approach. See e.g. 15 CFR § 231.103 (defining â[f]oreign entityâ to include â[a]ny person owned by, controlled by, or subject to the jurisdiction or direction of an entity listed in paragraph (a) of this sectionâ for purposes of implementing the CHIPS and Science Act of 2022 ); 15 CFR § 791.300 (stating the purpose of this subpart is to â[p]rohibit ICTS transactions that involve certain software and hardware that are designed, developed, manufactured, or supplied by persons owned by, controlled by, or subject to (continuedâ¦.) 13 Federal Communications Commission FCC-CIRC 2508-03 also recognize that industry has recommended and prefers clear lines and directions rather than ambiguous and potentially capacious terminology. 58 After all, while every major global company is âsubject to the influenceâ of the government of the Peopleâs Republic of China, 59 including many prominent cable landing licensees, not all companies may be subject to a degree of influence such that they threaten national security and law enforcement interests. While we wish to sweep broadly enough to cover private entities subject to multi-faceted forms of foreign adversary control, 60 we do not desire or intend a scope as broad as âsubject to the influenceâ by itself implies. the jurisdiction or direction of the People's Republic of China (PRC) or the Russian Federation (Russia), as defined in § 791.4 . . . .â); 15 CFR § 791.302 (prohibiting VCS hardware importers from âknowingly importing into the United States VCS hardware that is designed, developed, manufactured, or supplied by persons owned by, controlled by, or subject to the jurisdiction or direction of the PRC or Russiaâ); 15 CFR § 791.303(a)-(b) (prohibiting connected vehicle manufacturers from knowing importing into the United States or selling within the United States âcompleted connected vehicles that incorporate covered software that is designed, developed, manufactured, or supplied by persons owned by, controlled by, or subject to the jurisdiction or direction of the PRC or Russiaâ). 58 See, e.g., NASCA Comments at 2-3 (contending the Commission should ârevise the NPRMâs proposals to tailor them to specific regulatory needs that are not already addressedâ and adopt âsimplified, bright-line rules that will speed licensing, standardize security mitigation conditions, and free industry and agency resources to focus on building and securing infrastructure,â rather than âexpansive, heavy-handed new regulationsâ); Microsoft Comments at 1 (arguing that the Commission should not adopt proposals âthat are insufficiently tailored to narrowly achieve objectivesâ and expressing âsupport for clear, consistent rules for submarine cable licensingâ); INCOMPAS Comments at 5 (arguing the Commission âshould only consider proposals that enhance subsea cable resilience and will create additional transparency and certainty for submarine cable operators and ownersâ). 59 See, e.g., Microsoft, About Microsoftâs Presence in China, https://news.microsoft.com/about-microsofts-presence- in-china/ (last visited June 25, 2025); Microsoft, Data sovereignty and China regulations (Aug. 5, 2024), https://learn.microsoft.com/en-us/azure/china/overview-sovereignty-and-regulations; Amazon, Amazon Web Services in China, https://www.amazonaws.cn/en/about-aws/china/ (last visited June 25, 2025); John Tamny, Meta Has A China Strategy, And Thatâs A Very Good Thing, Forbes, (Mar. 13, 2025), https://www.forbes.com/sites/johntamny/2025/03/13/meta-has-a-china-strategy-and-thats-a-very-good-thing/. 60 See, e.g., FDD Comment at 2-3; Executive Branch Reply at 18-21; Committee Ex Parte Letter at 2-4; Horizon Ex Parte at 3 (âBut the PRC also deploys ostensibly private companies, across cable construction, maintenance, components, equipment, and service provider segments of the submarine cable value chain. That said, no Chinese company is private in any traditional sense. These entities are government guided and supported.â); Letter from Bryan Burack, Senior Policy Advisor, The Heritage Foundation to Marlene H. Dortch, Secretary, FCC, OI Docket No. 24-523 at 3 (filed July 10, 2025) (Heritage Foundation Ex Parte) (âChinaâs national security laws, to say nothing of the CCPâs functional ability to coerce and control Chinese entities through extralegal methods, mean that Chinese entities, including nominally private entities, present irresolvable political risks. Even if a Chinese entity does not present an imminent threat today and remains relatively autonomous from CCP control, its political risk could manifest as an actual national security threat at any time, precluding the trust and accountability that U.S. national security interests require for entities operating in U.S. critical infrastructure, including in submarine cable systems; see also China Mobile USA Order, 34 FCC Rcd at 3369, para. 17 (explaining that âour understanding that Chinese law requires citizens and organizations, including state-owned enterprises, to cooperate, assist, and support Chinese intelligence efforts wherever they are in the worldâ); China Telecom Americas Order on Revocation and Termination, 36 FCC Rcd at 15993-94, 16003-08, paras. 45, 60-64, affâd, China Telecom. (Ams.) Corp. v. FCC (finding that Article 7 of the 2017 National Intelligence Law requires ââ[a]ll organizations and citizens shall support, assist, and cooperate with national intelligence efforts in accordance with law, and shall protect national intelligence work secrets they are aware ofââ); China Unicom Americas Order on Revocation, 37 FCC at 1509, 1521-29, paras. 50, 64-72, affâd, China Unicom (Ams.) Operations Ltd. v. FCC (same); Pacific Networks and ComNet Order on Revocation and Termination, 37 FCC at 4252-53, 4274-86, paras. 45, 63-73, affâd, Pacific Networks Corp. v. FCC (same); Cf. TikTok v. Garland, 145 S. Ct. 57, 69 (2025) (accepting findings that âChinese law enables China to require companies to surrender data to the government, making companies headquartered there an espionage tool of Chinaâ) (internal quotation marks omitted). 14 Federal Communications Commission FCC-CIRC 2508-03 25. Our approach is also recommended by the Committee, whose expertise the Commission frequently seeks on national security matters, and others. 61 The Heritage Foundation, for example, states that, âthe Commission could adopt the phrasing âpersons owned by, controlled by, or subject to the jurisdiction or direction of a foreign adversary,â as has been recommended by other commenters.â 62 Horizon Advisory also references 15 CFR § 791.2, stating that â[a] practical approach to start in the right direction would be to apply the US Commerce Departmentâs definition of âperson owned by, controlled by, or subject to the jurisdiction or direction of a foreign adversaryâ for defining restrictions.â 63 26. Importantly, our rule will also assess private entities that are operating in foreign adversary countries. Some entities that are ââostensibly private and civilianââ may ââdirectly support Chinaâs military, intelligence, and security apparatuses and aid in their development and modernization.ââ 64 Horizon Advisory stresses that âno Chinese company is private in any traditional sense,â adding that â[a]s the Chinese government refines its use and messaging around authorities like the National Security Law, the Anti-Espionage Law, and the Personal Information Protection Law, any firm operating in China is at risk of official influence that belies traditional conceptions of a private company.â 65 Recently, the Supreme Court unanimously accepted findings that a privately held company that has operations in China âis subject to Chinese laws that require it to âassist or cooperateâ with the Chinese Governmentâs âintelligence workâ and to ensure that the Chinese Government has the power to access and control private data the company holds.â66 27. We note that the Commissionâs rules recognize that â[b]ecause the issue of control inherently involves issues of fact, it must be determined on a case-by-case basis and may vary with the circumstances presented by each case.â 67 While we include factors indicative of control in our definition 61 Executive Branch Reply at 20 (recommending requiring reporting relating to entities âowned or controlled by, or subject to the jurisdiction or direction of a âU.S. Foreign Adversaryâ as designated pursuant to Executive Order 13873 and its implementing regulationsâ); Committee Ex Parte Letter at 2-3 (recommending, for example, âthe Commission could require licensees to certify that they will not use vendors for equipment or services who meet the definition of a âperson owned by, controlled by, or subject to the jurisdiction or direction of a foreign adversaryâ found in the Department of Commerceâs Information and Communications Technology Services rule, 15 C.F.R. § 791.2â); see e.g., FDD Comments at 2, 5 (recommending the Commission apply a prohibition to entities âsubject to the jurisdiction, direction, or control of a foreign adversary,â which we construe similarly); Heritage Foundation Ex Parte at 2; Letter from Horizon Advisory to Marlene H. Dortch, Secretary, FCC, OI Docket No. 24-523 (Horizon Advisory Ex Parte). 62 See Heritage Foundation Ex Parte at 2; id. (citing to 15 CFR § 791.2 and stating that this definition âhas subsequently been used across administrations in Executive Orders and associated implementing regulations relating to foreign adversariesâ). 63 Horizon Advisory Ex Parte at 4. 64 Equipment Authorization Report and Order and FNPRM at 58-59, para. 132 (citing Exec. Order No. 13959, 85 FR 73185 (Nov. 17, 2020)) (emphasis omitted). 65 Horizon Advisory Ex Parte at 3. 66 TikTok, 145 S. Ct. at 63 (citations omitted). 67 47 CFR § 63.24, Note 1 to paragraph (d); see also Equipment Authorization Report and Order and FNPRM at 37- 38, para. 75 (âFactors indicating direction or control could include the power to decide matters pertaining to the entityâs reorganization, merger, or dissolution; the opening or closing of facilities or major expenditures or to exercise authority over its operating budget; selection of new lines of business; entering into, terminating, or otherwise affecting the fulfillment of significant contracts; adopting policies relating to treatment of non-public or proprietary information; appointing officers or senior leadership; appointing or dismissing employees with access to critical or sensitive technology; or amending the entityâs organizational documents. Such indicators would be relevant regardless of whether the power was exercised, and could take the form of, for example, ownership of securities or partnership or other ownership interests, board representation, holding a special share, contractual arrangements, or other formal or informal arrangements to act in concert or to decide important matters affecting an entity.â) (citing 31 CFR § 800.208; 15 CFR § 791.2; 47 CFR §1.2110(c)(2)(i)). 15 Federal Communications Commission FCC-CIRC 2508-03 of âowned by, controlled by, or subject to the jurisdiction or direction of a foreign adversary,â a determination of control is not limited to these factors. The Commission will consider the totality of the circumstances reflected in the record. 68 28. We make certain modifications from the Department of Commerceâs definition to appropriately tailor the Commissionâs definition and clearly define terms for purposes of the submarine cable rules, including the disclosure requirements and conditions adopted herein. 69 First, we use the specific terms âindividualâ and/or âentityâ to clarify the applicability of each subpart of the definition. 70 Second, our definition of an individual âowned by, controlled by, or subject to the jurisdiction or direction of a foreign adversary,â does not include a resident of a foreign adversary country. 71 29. Finally, we define âthat is owned . . . by a foreign adversaryâ in subpart (4) to include both voting and equity interests, as well as controlling interests,72 and also define the term âdominant minorityâ in subpart (4) 73 as 10% or greater direct or indirect voting and/or equity interests. We find that this ownership threshold is consistent with the Commissionâs consideration of the ownership threshold of concern in the 2024 Cable NPRM 74 and our rules requiring disclosure of such ownership information in submarine cable applications. 75 Our approach is also consistent with Commission precedent and recent actions in other proceedings related to the ownership threshold that we adopted or proposed to adopt to determine foreign adversary ownership or control. 76 The Commission has found that an individual or entity may exert direction or control, or significant influence, over a subject entity even without holding a 68 See China Mobile USA Order; China Telecom Americas Order on Revocation and Termination, affâd, China Telecom. (Ams.) Corp. v. FCC; China Unicom Americas Order on Revocation, affâd, China Unicom (Ams.) Operations Ltd. v. FCC; Pacific Networks and ComNet Order on Revocation and Termination, affâd, Pacific Networks Corp. v. FCC; 47 CFR § 63.24, Note 1 to paragraph (d). 69 15 CFR § 791.2. 70 See also 15 CFR § 791.2. The Department of Commerceâs definition uses the terms â[p]erson,â â[a]ny person,â or â[a]ny corporation, partnership, association, or other organization,â whereas our definition uses or otherwise incorporates the terms â[a]ny individualâ or â[a]ny entity.â We also make grammatical clarifications in subpart (3) to state âthat has a principal place of business in, or is headquartered in,â whereas the Department of Commerceâs definition states âwith a principal place of business in, headquartered in . . . .â See 15 CFR § 791.2. 71 See also 15 CFR § 791.2 (referring to â[a]ny person, wherever located, who is a . . . resident of a foreign adversary or a country controlled by a foreign adversaryâ); see supra para. 22. We believe that applying the definition to a âresidentâ of a foreign adversary country, which may potentially include citizens of non-foreign adversary countries, is unnecessarily broad for purposes of the disclosure requirements and conditions we adopt herein. 72 See also 15 CFR § 791.2 (referring to â[a]ny corporation, partnership, association, or other organization, wherever organized or doing business, that is owned or controlled by a foreign adversary, to include circumstances in which any person identified in paragraphs (1) through (3) of this definition possesses the power, direct or indirect, whether or not exercised, through the ownership of a majority or a dominant minority of the total outstanding voting interest in an entity . . . . â) (emphasis added). 73 See also 15 CFR § 791.2 (referring to âa dominant minority of the total outstanding voting interest in an entityâ). 74 2024 Cable NPRM, 39 FCC Rcd at 12782-85, paras. 92-97. In the 2024 Cable NPRM, the Commission sought comment on whether to lower the current 10% ownership reporting threshold to five percent (5%) or greater direct and indirect equity and/or voting interests in the applicant(s) and licensee(s). Id. at 12782, para. 92. 75 47 CFR §§ 1.767(a)(8)(i), 63.18(h)(1). As discussed below, at this time, we will not modify the 10% ownership threshold for disclosing reportable interest holders, because we assess the burdens of such reporting would outweigh any potential benefit to national security. See infra section III.D.2.b. 76 See Equipment Authorization Report and Order and FNPRM at 34-37, paras. 66-73; Foreign Adversary NPRM at 10, para. 16. 16 Federal Communications Commission FCC-CIRC 2508-03 majority of the equity and/or voting interests and that ownership interests as low as five and ten percent are relevant to protecting national security by identifying foreign adversary involvement in a licensee.77 2. Foreign Adversary Presumptive Disqualifying Condition 30. To protect the security, integrity, and resilience of this critical U.S. communications infrastructure against national security, law enforcement, and other threats, we adopt a presumption that a foreign adversary applicant, as further described below, is not qualified to hold a cable landing license unless the applicant overcomes the adverse presumption. 78 No commenter opposes the Commissionâs proposals. 79 We find that adopting this presumptive disqualifying condition is consistent with the 77 See, e.g., Equipment Authorization Report and Order and FNPRM at 36, para. 72 (âConsistent with Commission precedent and that of other federal agencies, we find that a third party could exert direction or control over another entity even without holding a majority of the equity or voting rights.â); Rules and Policies on Foreign Participation in the U.S. Telecommunications Market; Market Entry and Regulation of Foreign-Affiliated Entities, IB Docket Nos. 97-142 and 95-22, Report and Order and Order on Reconsideration, 12 FCC Rcd 23891, 23992, para. 223 (1997) (Foreign Participation Order); recon. denied, Rules and Policies on Foreign Participation in the U.S. Telecommunications Market, IB Docket 97-142, Order on Reconsideration, 15 FCC Rcd 18158 (2000) (Reconsideration Order) (âWe reiterate our finding that the greater than 25 percent affiliation standard represents a level of investment that allows a carrier to provide substantial influence with regard to, and to reap substantial rewards from, anticompetitive conduct.â). In the Equipment Authorization Report and Order and FNPRM, we determined to prohibit from recognition by the Commission and participation in our equipment authorization program, any telecommunications certification bodies (TCBs), test lab, or laboratory accreditation body in which a prohibited entity directly or indirectly owns or controls 10% or more of the equity or voting rights. Equipment Authorization Report and Order and FNPRM at 34, para. 67. In the Foreign Adversary NPRM, we proposed interpreting âthat is owned . . . by a foreign adversaryâ in paragraph (4) of 15 CFR § 791.2 to include both voting and equity interests, and also proposed interpreting âdominant minorityâ to mean a minimum of 10% interest. Foreign Adversary NPRM at 10, para. 16. Moreover, this ownership threshold is consistent with Commission rules and precedent for assessment of any national security, law enforcement, foreign policy, and/or trade policy concerns regarding certain applications filed with the Commission as they relate to the applicantâs reportable foreign ownership. See Foreign Participation Order, 12 FCC Rcd at 23918-21, paras. 59-66; Process Reform for Executive Branch Review of Certain FCC Applications and Petitions Involving Foreign Ownership, IB Docket No. 16-155, Report and Order, 35 FCC Rcd 10927, 10928-29, 10938, 10965-66, paras. 3-4, 28, 95-96 (2020) (Executive Branch Process Reform Order). As discussed below, we retain our current requirement for applicants to identify the 10% or greater direct and indirect equity and/or voting interests held in the submarine cable applicants. See infra section III.D.2.b. We also retain the requirement that an entity owning or controlling a 5% or greater interest in the cable system and using the U.S. points of the cable system must submit an application to become a licensee, and we find that this approach maintains our ability to know about potential foreign adversaries without harming the market and investment in and deployment of submarine cable systems connecting to the United States. See infra section III.D.1.a. 78 See 2024 Cable NPRM, 39 FCC Rcd at 12779-82, paras. 85-90. We note that Congress has adopted a similar presumption in another context. See Uyghur Forced Labor Prevention Act, Pub. L. No. 117-78, §§ 2, 3, 135 Stat. 1525, 1526, 1529 (2021); see also Department of Homeland Security, Notice Regarding the Uyghur Forced Labor Prevention Act Entity List, 90 Fed. Reg. 3899, 3900 (Jan. 15, 2025) (DHS UFLPA Entity List Notice) (âBeginning on June 21, 2022, the UFLPA requires the Commissioner of U.S. Customs and Border Protection to apply a rebuttable presumption that goods mined, produced, or manufactured by entities on the UFLPA Entity List are made with forced labor, and therefore, prohibited from importation into the United States under 19 U.S.C. 1307.â). 79 We find that applying this disqualifying condition with respect to entities identified herein is supported by the record and consistent with our consideration in this proceeding of entities that present national security and law enforcement threats to U.S. communications networks. Executive Branch Reply at 22; CTIA Comments at 15; FDD Comments at 2, 5. NASCA states that adopting âa rebuttable presumption against the licensing of entities directly and/or indirectly owned by or subject to the influence of a government organization of a foreign adversary or an entity whose licensee was previously revokedâ is more consistent with due process than categorical exclusions. NASCA Comments at 16. NASCA states that the Commission should âcarefully articulate any presumptions to ensure that they reflect specific, substantiated concernsâ and that âany presumptions should be expressly tied to articulated, substantiated security risks.â Id. NASCA also states that the Commission should âarticulate a clear (continuedâ¦.) 17 Federal Communications Commission FCC-CIRC 2508-03 Commissionâs authority to withhold cable landing licenses and condition the grant of licenses to âpromote the security of the United Statesâ under the Cable Landing License Act and Executive Order 10530, 80 and will protect this critical submarine cable infrastructure and help ensure that it is secure from foreign adversaries and entities identified on the Commissionâs Covered List. 81 31. Specifically, the disqualifying condition will presumptively preclude the grant of a submarine cable application filed by any applicant: (1) That is owned by, controlled by, or subject to the jurisdiction or direction of a foreign adversary, as defined in section 1.70001(g); 82 (2) That is identified on the Covered List that the Commission maintains pursuant to the Secure Networks Act; 83 and/or (3) Whose authorization, license, or other Commission approval, whether or not related to operation of a submarine cable, was denied or revoked and/or terminated or is denied or revoked and/or terminated in the future on national security and law enforcement grounds, as well as the current and future affiliates or subsidiaries of any such entity. 84 32. We will apply this presumptive disqualifying condition to: (1) any initial application for a cable landing license that is filed after the effective date of the Report and Order, and (2) all other types of submarine cable applicationsâincluding an application for modification, assignment, transfer of control, or renewal or extension of a cable landing licenseâthat are filed after the effective date of the Report and Order by a licensee whose initial application for a cable landing license is granted after the effective date of the new rules or by an existing licensee 85 that currently does not exhibit (prior to the effective date of the new rules) any of the aforementioned criteria set out in the disqualifying condition. An applicant can overcome this adverse presumption only by establishing through clear and convincing standard for rebutting a presumptionâ and âinclude consideration of licensing conditions and other safeguards.â Id. Horizon Advisory states that âprohibitions and presumptions of denial â whether for ownership, use of equipment and services, use of third-party service providers, leasing capacity, etc. â should be applied as broadly as possible to any entity subject to the control or jurisdiction of China, and foreign adversaries more broadly.â Horizon Advisory Ex Parte at 4. 80 47 U.S.C. § 35; Executive Order 10530, § 5(a). 81 47 U.S.C. § 35; Executive Order 10530, § 5(a). Pursuant to sections 2(a) and (d) of the Secure Networks Act, and sections 1.50002 and 1.50003 of the Commissionâs rules, PSHSB publishes a list of communications equipment and services that have been determined by one of the sources specified in that statute to pose an unacceptable risk to the national security of the United States or the security and safety of United States persons (âcoveredâ equipment and services). See 47 U.S.C. §§ 1601â1609; 47 CFR § 1.50000 et seq.; see also List of Covered Equipment and Services; see 2024 Cable NPRM, 39 FCC Rcd at 12779, para. 85. 82 See infra Appx. A (§ 1.70001(g)) (defining âOwned by, Controlled by, or Subject to the Jurisdiction or Direction of a Foreign Adversaryâ); see supra section III.A.1; see also 15 CFR § 791.2; Heritage Foundation Ex Parte at 3 (stating âa presumptive prohibition against, or the disqualification of applicants âowned by, controlled by, or subject to the jurisdiction or direction of a foreign adversaryâ from becoming licensees would address national security threats broadly and align with existing administration policy and prior executive actionâ). 83 List of Covered Equipment and Services; see supra note 7; 47 U.S.C. §§ 1601â1609; 47 CFR § 1.50000 et seq. 84 We adopt the definitions of âaffiliateâ and âsubsidiaryâ in 47 CFR § 2.903(c). See 47 CFR § 2.903(c) (defining the term âaffiliateâ as âan entity that (directly or indirectly) owns or controls, is owned or controlled by, or is under common ownership or control with, another entity; for purposes of this paragraph, the term âownâ means to have, possess, or otherwise control an equity interest (or the equivalent thereof) of more than 10 percent,â and defining the term âsubsidiaryâ as âany entity in which another entity directly or indirectly: (i) Holds de facto control; or (ii) Owns or controls more than 50 percent of the outstanding voting stockâ). 85 In this Report and Order, we use the term âexisting licenseesâ to refer to a cable landing licensee whose license was or is granted prior to the effective date of the new rules adopted herein. 18 Federal Communications Commission FCC-CIRC 2508-03 evidence that the applicant does not fall within the scope of the adverse presumption, 86 as described above, or that grant of the application would not pose risks to national security or that the national security benefits of granting the application would substantially outweigh any risks. Given our adoption of this presumption is necessitated by national security threats to critical U.S. communications infrastructure presented by untrustworthy actors, including foreign adversaries, we find it is appropriate and justified to apply a clear and convincing evidence standard to overcome the adverse presumption rather than NASCAâs recommendation to apply a standard for rebutting a presumption that considers licensing conditions and other safeguards. 87 We will exercise our discretion to exclude such applications from referral to the Executive Branch agencies.88 We address below the process that will apply where the Commission considers whether denial of a submarine cable application is warranted. 89 If an applicant fails to overcome any of the criteria in the presumptive disqualifying condition, we will find that denial of the application is warranted to promote the security of the United States 90 and we will deny the application. 33. To the extent an application for modification, assignment, transfer of control, or renewal or extension of a cable landing license is filed after the effective date of the Report and Order by existing licensees that currently exhibit (prior to the effective date of the new rules) any of the criteria set out in the presumptive disqualifying condition, instead of applying the presumption, we will refer those applications to the Executive Branch agencies, irrespective of whether the applicant has reportable foreign ownership.91 34. Importantly, we will presume that denial of an application as specified herein is warranted where it is filed by any applicant that is subject to any of the aforementioned criteria. First, foreign adversaries are deemed to present a national security threat that undermines the security, integrity, and resilience of critical submarine cable infrastructure and the national security interests of the United States.92 Entities subject to foreign adversary ownership, control, jurisdiction, or direction are identified 86 See, e.g., Uyghur Forced Labor Prevention Act, Pub. Law No. 117â78, 117th Congress, 135 Stat. 1525, 1529 (2021) (relying on a âclear and convincing evidenceâ standard to overcome a presumption adopted in a different context, whereby â[t]he [Commissioner of U.S. Customs and Border Protection] shall apply the presumption under subsection (a) unless the Commissioner determines . . . by clear and convincing evidence, that the good, ware, article, or merchandise was not mined, produced, or manufactured wholly or in part by forced labor.â). 87 NASCA Comments at 16. 88 See 47 CFR § 1.40001. 89 See infra section III.B. 90 47 U.S.C. § 35; Executive Order 10530, § 5(a). 91 Under section 1.40001 of the rules, the Commission, âin its discretion,â may refer applications, petitions, and other filings to the Executive Branch agencies for review for national security, law enforcement, foreign policy, and/or trade policy concerns, and âwill generally referâ certain applications where the applicant has reportable foreign ownership. 47 CFR § 1.40001(a). Existing licensees that currently exhibit any of the criteria set out in the presumptive disqualifying condition will be required to comply with an annual reporting requirement as discussed below. See infra section III.G (adopting requirement to submit Foreign Adversary Annual Report). 92 See Executive Order 13873; Executive Branch Reply at 12-16 (stating, among other things, âthe United States and its networks are under constant threat from various foreign adversaries, particularly China,â âRussia also continues to show that it remains a threat with its advanced cyber capabilities and past attempts to pre-position access on U.S. critical infrastructure,â and âIran has shown a growing willingness to conduct aggressive cyber operations that makes it a major threat to U.S. networks and data, and North Korea may also expand its cyber espionage efforts in the future to attack defense industrial base companiesâ); FDD Comments at 2 (âThese restrictions will both ensure that Chinese state-owned firms cannot exercise control over submarine cable infrastructure and prevent the CCP from relying on nominally private civilian firms to advance its geopolitical ambitionsâ); id. at 5; Heritage Foundation Ex Parte at 2 (recommending that the Commission should â[p]rohibit any foreign adversary entitiesâ ownership, control, or use of, or presence in submarine cable systems subject to the Commissionâs authority to the maximum extent permissible under applicable lawâ). 19 Federal Communications Commission FCC-CIRC 2508-03 through the application process, 93 or through the Commissionâs Covered List, 94 or by Commission action.95 Second, entities identified on the Commissionâs Covered List have been found to produce or provide equipment and services that have been deemed to pose an unacceptable risk to the national security of the United States or the security and safety of United States persons. 96 Third, we conclude that the Commissionâs determinations in denial and revocation and/or termination proceedings concerning any regulated activity are directly relevant to the determination as to whether denial of a submarine cable application by an affected entity or its current and future affiliates and subsidiaries 97 would âpromote the security of the United States.â 98 35. For example, the presumptive disqualifying condition will apply to any initial application for a cable landing license filed by China Mobile International (USA) Inc. (China Mobile USA), China Telecom (Americas) Corporation (CTA), China Unicom (Americas) Operations Limited (CUA), Pacific Networks Corp. (Pacific Networks), and ComNet (USA) LLC (ComNet) and their current and future affiliates and subsidiaries.99 In the China Telecom Americas Order on Revocation and Termination, 93 See China Mobile USA Order; see infra para. 35; see generally 47 CFR §§ 1.767, 63.18(h); see also infra Appx. A (§§ 1.70005, 1.70006, 1.70011-1.70013, 1.70018). 94 List of Covered Equipment and Services; see 2024 Cable NPRM, 39 FCC Rcd at 12746-47, 12779, paras. 18, 85. 95 See China Mobile USA Order; China Telecom Americas Order on Revocation and Termination, affâd, China Telecom. (Ams.) Corp. v. FCC; China Unicom Americas Order on Revocation, affâd, China Unicom (Ams.) Operations Ltd. v. FCC; Pacific Networks and ComNet Order on Revocation and Termination, affâd, Pacific Networks Corp. v. FCC. 96 See 47 U.S.C. §§ 1601â1609; 47 CFR § 1.50000 et seq.; List of Covered Equipment and Services. Such determinations are directly relevant to the determination as to whether denial of an application would âpromote the security of the United States.â 47 U.S.C. § 35; Executive Order 10530, § 5(a); see 2024 Cable NPRM, 39 FCC Rcd at 12779, 12780-81, para. 85, 87; CTIA Comments at 15 (suggesting, in addressing other proposals in the 2024 Cable NPRM, that the Commission should rely on âtargeted effortsâincluding the Commissionâs existing authority to preclude Covered List entities from holding licensesâto ensure the security of the submarine cable landscapeâ); FDD Comments at 2 (stating the Commission âshould prohibit any entity on the Covered List, along with those subject to the jurisdiction, direction, or control of a foreign adversary, from owning submarine cables connected to the United Statesâ); id. at 5. 97 See supra note 85; 47 CFR § 2.903(c). 98 47 U.S.C. § 35; Executive Order 10530, § 5(a); 2024 Cable NPRM, 39 FCC Rcd at 12779-81, paras. 85-89. In the China Telecom Americas Order on Revocation and Termination, China Unicom Americas Order on Revocation, and Pacific Networks and ComNet Order on Revocation and Termination, the Commission found, among other things, that the significant national security and law enforcement risks associated with those entitiesâ retention of their section 214 authority âpose a clear and imminent threat to the security of the United States,â including ânumerous opportunities to access, monitor, store, disrupt, and/or misroute U.S. communications in ways that are not authorized and that can facilitate espionage and other activities harmful to U.S. national security and law enforcement interests.â See China Telecom Americas Order on Revocation and Termination, 36 FCC Rcd at 16008, para. 65, affâd, China Telecom (Americas) Corp. v. FCC; China Unicom Americas Order on Revocation, 37 FCC Rcd at 1530, para. 74, affâd, China Unicom (Ams.) Operations Ltd. v. FCC; Pacific Networks/ComNet Order on Revocation and Termination, 37 FCC Rcd at 4287, para. 74, affâd, Pac. Networks Corp. v. FCC. In the China Mobile USA Order, the Commission stated that China Mobile USAâs receipt of an international section 214 authorization âwould provide China Mobile USA with access to critical infrastructureâ and that â[s]uch access by China Mobile USA, and by extension the Chinese government, would lead to significant additional risk to U.S. national security and law enforcement interests through, for example, espionage and intelligence activities.â China Mobile USA Order, 34 FCC Rcd at 3376, para. 31. 99 2024 Submarine Cable NPRM, 39 FCC Rcd at 12779-80, paras. 85-89; Executive Branch Reply at 22 (agreeing that allowing these entities to access critical communications infrastructure would present significant and unacceptable risks and stating that the Committee âsupports the adoption of a presumption against allowing these entities to obtain cable landing licensesâ); China Mobile USA Order; China Telecom Americas Order on Revocation and Termination, affâd, China Telecom. (Ams.) Corp. v. FCC; China Unicom Americas Order on Revocation, affâd, (continuedâ¦.) 20 Federal Communications Commission FCC-CIRC 2508-03 China Unicom Americas Order on Revocation, and Pacific Networks and ComNet Order on Revocation and Termination, the Commission extensively evaluated national security and law enforcement concerns and determined, based on thorough record development, that each entity is âsubject to exploitation, influence, and control by the Chinese government and is highly likely to be forced to comply with Chinese government requests without sufficient legal procedures subject to independent judicial oversight.â100 In the China Mobile USA Order, the Commission found that the entity is âvulnerable to exploitation, influence, and control by the Chinese governmentâ and there is a significant risk that the Chinese government would use the entity âto conduct activities that would seriously jeopardize the national security interests and law enforcement activities of the United States.â 101 3. Character Presumptive Disqualifying Condition 36. Today, we adopt a standard by which the Commission will consider whether an applicant seeking a cable landing license or modification, assignment, transfer of control, or renewal or extension of a cable landing license has the requisite character qualifications. To ensure that applicants have the requisite character qualifications, we adopt a presumption that an applicant is not qualified to hold a cable landing license if it meets any of the criteria listed below, unless the applicant overcomes the adverse presumption. 102 This presumption will supplement the foreign adversary presumptive disqualifying condition and codifies a narrower application of the longstanding Commission practice of considering the character qualifications of applicants for submarine cable applications.103 37. We presume an applicant does not possess the requisite character qualifications to become a cable landing licensee if the applicant has: (1) violated the Cable Landing License Act;104 China Unicom (Ams.) Operations Ltd. v. FCC; Pacific Networks and ComNet Order on Revocation and Termination, affâd, Pacific Networks Corp. v. FCC; see supra note 85. Our approach does not modify the cable landing licenses currently held by affiliates of these identified entities. See 2024 Cable NPRM 39 FCC Rcd at 12779, n.273; id. at 12744-45, para. 16 (discussing a number of entities ultimately majority-owned and controlled by the Chinese governmentâincluding China Telecommunications Corporation (China Telecom), China Telecom Global Limited (China Telecom Global), China Mobile International Limited (China Mobile Limited), and China United Network Communications Group Company Limited (China Unicom)âbecame licensees on FCC licenses to land and operate submarine cables connecting the United States to China and other foreign location). The Commission retains the authority to revoke a licenseeâs cable landing license when warranted. 2024 Cable NPRM at 35, n.273; see infra section III.B. 100 China Telecom Americas Order on Revocation and Termination, 36 FCC Rcd at 15992, para. 44, affâd, China Telecom. (Ams.) Corp. v. FCC; China Unicom Americas Order on Revocation, 37 FCC at 1508, para. 49, affâd, China Unicom (Ams.) Operations Ltd. v. FCC; Pacific Networks and ComNet Order on Revocation and Termination, 37 FCC Rcd at 4251, para. 44, affâd, Pacific Networks Corp. v. FCC; Executive Branch Review Report and Order, 35 FCC Rcd at 10928-29, para. 3. 101 China Mobile USA Order, 34 FCC Rcd at 3365-66, 3376, paras. 8, 30. 102 See 2024 Cable NPRM, 39 FCC Rcd at 12779-82, paras. 85-90. We note that other agencies have adopted similar presumptions. DHS UFLPA Entity List Notice, 90 Fed. Reg. at 3900 (âBeginning on June 21, 2022, the UFLPA requires the Commissioner of U.S. Customs and Border Protection to apply a rebuttable presumption that goods mined, produced, or manufactured by entities on the UFLPA Entity List are made with forced labor, and therefore, prohibited from importation into the United States under 19 U.S.C. 1307.â). 103 2024 Cable NPRM, 39 FCC Rcd at 12751-52, para. 28. See MCI Telecommunications Corp.; Petition for Revocation of Operating Authority, 3 FCC Rcd 509, 512, n.14 (1988) (stating that character qualifications standards adopted in the broadcast context, while not applicable to common carriers, can provide guidance in the common carrier context). 104 47 U.S.C. §§ 34-39. 21 Federal Communications Commission FCC-CIRC 2508-03 (2) committed national security-related violations of the Communications Act 105 or Commission rules as identified in Commission orders, including but not limited to violations of rules concerning the Covered List 106 that the Commission maintains pursuant to the Secure Networks Act; 107 (3) made false statements or engaged in fraudulent conduct concerning national security or the Cable Landing License Act; (4) been subject to an adjudicated finding of making false statements or engaging in fraudulent conduct before another U.S. government agency; or (5) materially failed to comply with the terms of a submarine cable landing license, including but not limited to a condition requiring compliance with a mitigation agreement with the Executive Branch agencies, including the Committee. 108 38. We will apply this presumptive disqualifying condition to (1) any initial application for a cable landing license that is filed after the effective date of the Report and Order, and (2) all other types of submarine cable applicationsâincluding an application for modification, assignment, transfer of control, or renewal or extension of a cable landing licenseâthat are filed after the effective date of the Report and Order by a licensee whose initial application for a cable landing license is granted after the effective date of the new rules or by an existing licensee that currently does not exhibit (prior to the effective date of the new rules) any of the aforementioned criteria set out in the disqualifying condition. Where such an application is filed for an assignment or transfer of control of a cable landing license, we will apply this presumptive disqualifying condition in our evaluation of the licensee, assignor/transferor, and assignee/transferee. We will not apply this presumptive disqualifying condition where an application for modification, assignment, transfer of control, or renewal or extension of a cable landing license is filed after the effective date of the Report and Order by existing licensees that currently exhibit (prior to the effective date of the new rules) any of the criteria set out in the presumptive disqualifying condition. 39. The criteria set out in this presumptive disqualifying condition are not the only grounds on which the Commission may deny an application due to character concerns. The public interest may require, in a particular case, that the Commission deny an application on other grounds or evidence that 105 47 U.S.C. § 151 et seq. 106 List of Covered Equipment and Services; see, e.g., 47 CFR § 1.50000 et seq. 107 47 U.S.C. §§ 1601-1609; 47 CFR § 1.50000 et seq. 108 2024 Cable NPRM at 12751-52, para. 28. See generally Executive Order 13913; 47 CFR § 1.40001 et seq. (addressing Executive Branch review of applications with reportable foreign ownership, including mitigation measures); Policy Regarding Character Qualifications in Broadcast Licensing, 102 FCC 2d 1179 (1986) (Character Qualifications), modified, 5 FCC Rcd 3252 (1990) (Character Qualifications Modification). The Commission and the courts have recognized that â[t]he FCC relies heavily on the honesty and probity of its licensees in a regulatory system that is largely self-policing.â See Contemporary Media, Inc., v. FCC, 214 F.3d 187, 193 (D.C. Cir. 2000) (Contemporary Media v. FCC). Reliability is a key, necessary element to operating a broadcast station in the public interest. See Character Qualifications at 1195, para. 35. An applicant or licenseeâs propensity to comply with the law generally is relevant because a willingness to be less than truthful with other government agencies, to violate other laws, and, in particular, to commit felonies, is potentially indicative of whether the applicant or licensee will in the future conform to the Commissionâs rules or policies. See Character Qualifications Modification, 5 FCC Rcd at 3252, para. 3. The National Telecommunications and Information Administration (NTIA) requests clarification that we will focus on violations of U.S. laws, specifically U.S. antitrust and other U.S. competition laws, as opposed to foreign law violations. See Executive Branch Reply at 6. By narrowing the scope of the conduct we find relevant to character qualifications for grant of a cable landing license, or a modification, assignment, transfer of control, or renewal or extension of a cable landing license, we have also addressed that concern. 22 Federal Communications Commission FCC-CIRC 2508-03 may be indicative of the applicantâs truthfulness and reliability, including violation of other provisions of the Communications Act, Commission rules, or laws.109 40. An applicant subject to any of the aforementioned criteria can overcome this adverse presumption only by establishing through clear and convincing evidence 110 that the applicant has the requisite character, despite its past conduct. We will not require applicants to disclose pending investigations, rather only disclose violations as preliminarily or finally determined by the Commission, another U.S. government agency, or a court in the United States. 111 41. We disagree with Microsoftâs and NASCAâs comments that the Commissionâs proposal regarding character qualifications was âoverbroad.â 112 Nevertheless, we choose to narrow the scope of the character qualifications to initially prioritize considerations related to national security in our assessment of an applicantâs truthfulness and reliability and to better allocate administrative resources. Microsoft and NASCA disagree, for example, with any requirement to disclose any felony absent a material or specific threshold. 113 The Commission considers all felonies as relevant to its evaluation of character qualifications in the broadcast licensing context, as such is indicative of an applicantâs or licenseeâs âpropensity to obey the law.â 114 Further, the Commission retains the authority to take enforcement action or to revoke a licenseeâs cable landing license when warranted, including but not limited to reasons involving these or other character qualifications or misconduct of a licensee. 115 Finally, while we agree with Microsoftâs and NASCAâs recommendation to limit the scope of the character qualifications to conduct related to ownership and operation of a submarine cable, 116 we consider that fraudulent conduct and false statements before the Commission or other U.S. government agencies are relevant to determining the qualification of an applicant to become a cable landing licensee because such conduct bears directly on the licenseeâs truthfulness and propensity to obey the law and thus our ability to rely on the licensee to comply with our rules and the Cable Landing License Act. 117 We find that the 109 We address below the process that will apply where the Commission considers whether denial of a submarine cable application is warranted. See infra section III.B. 110 See, e.g., Uyghur Forced Labor Prevention Act, Pub. Law No. 117â78, 117th Congress, 135 Stat. 1525 (2021) (relying on a âclear and convincing evidenceâ standard to overcome a presumption adopted in a different context, whereby â[t]he [Commissioner of U.S. Customs and Border Protection] shall apply the presumption under subsection (a) unless the Commissioner determines . . . by clear and convincing evidence, that the good, ware, article, or merchandise was not mined, produced, or manufactured wholly or in part by forced labor.â). 111 Microsoft Comments at 19; NASCA Comments at 29 (opposing disclosure of pending investigations, noting confidentiality concerns and the possibility that the investigation may not result in an adjudicated violation). See, e.g., FCC Form 303-S (broadcast license renewal application), Instructions at 6-7, https://www.fcc.gov/sites/default/files/form303s.pdf (FCC Form 303-S Instructions). 112 NASCA Comments at 16; Microsoft Comments at 14; see also 2024 Cable NPRM, 39 FCC Rcd at 12751-52, para. 28 (proposing to codify in the Commissionâs rules regarding submarine cable applications the Commissionâs longstanding practice regarding the character qualifications of applicants for Commission licenses and authorizations, including, among other things, âwhether the applicant has been convicted of a felonyâ). Contemporary Media v. FCC at 190 (upholding the Commissionâs revocation of broadcast licenses on character grounds, where the licenseesâ owner was convicted of felony sexual assault); Character Qualifications Modification, 5 FCC Rcd 3252, 3252, para. 4 (1990). 113 Microsoft Comments at 14-15; NASCA Comments at 16. Microsoft recommends the Commission tailor its proposed qualifications to, among other limitations, âmaterial felony convictions that would suggest an applicantâs untrustworthiness.â Microsoft Comments at 15. 114 Character Qualifications Modification, 5 FCC Rcd at 3252, para. 4 (1990) (âBecause all felonies are serious crimes, any conviction provides an indication of an applicantâs or licenseeâs propensity to obey the law.â). 115 See infra section III.B. 116 Microsoft Comments at 14-15; NASCA Comments at 15-16. 117 See supra note 109. 23 Federal Communications Commission FCC-CIRC 2508-03 character qualifications discussed above are relevant to the determination of whether denial of a submarine cable application is warranted. 118 4. Foreign Adversary Cable Landing Presumptive Disqualifying Condition 42. To further protect U.S. communications networks from national security and law enforcement threats, we adopt a presumption that denial of an application, as specified below, is warranted where an applicant seeks to land a submarine cable in a foreign adversary country, as defined in section 1.70001(f) of our newly adopted rules, 119 unless the applicant overcomes the adverse presumption. 120 The Committee supports a presumption of denial on building new cable landings connecting foreign adversary countries to the United States, given the intent and capabilities of such countries to harm U.S. interests and the vulnerabilities inherent in submarine cable infrastructure. 121 No other commenter addressed this issue. We find that adopting this presumptive disqualifying condition is consistent with the Commissionâs authority to withhold cable landing licenses and condition the grant of licenses to âpromote the security of the United Statesâ under the Cable Landing License Act and Executive Order 10530, 122 and will protect this critical submarine cable infrastructure and ensure that it is secure from foreign adversaries and entities identified on the Commissionâs Covered List.123 43. Specifically, we adopt a disqualifying condition that will presumptively preclude the grant of a submarine cable application filed by any applicant: (1) That seeks to land a new submarine cable in a foreign adversary country, as defined in section 1.70001(f). 124 (2) That seeks to modify, renew, or extend its cable landing license to add a new landing located in a foreign adversary country, as defined in section 1.70001(f). 125 44. We will apply this presumptive disqualifying condition to: (1) any initial application for a cable landing license that is filed after the effective date of the Report and Order, and (2) an application for modification or renewal or extension of a cable landing license that is filed after the effective date of the Report and Order by a licensee whose initial application for a cable landing license is granted after the effective date of the new rules or by an existing licensee. An applicant can overcome this adverse presumption only by establishing through clear and convincing evidence that the applicant does not fall within the scope of the adverse presumption, 126 as described above, or that grant of the application would 118 See Contemporary Media v. FCC at 193. See, e.g., FCC Form 303-S Instructions at 6-7. 119 See infra Appx. A (§ 1.70001(f)) (defining âForeign Adversary Countriesâ); see supra section III.A.1. 120 2024 Cable NPRM, 39 FCC Rcd at 12782, para. 91 (seeking comment on whether to prohibit cable landing licensees from landing a cable licensed by the Commission in certain locations, such as landing points in a âforeign adversaryâ country, as defined under 15 CFR § 791.4). 121 Executive Branch Reply at 23 (Stating the Committee supports a prohibition but would also support âa presumption of denialâ); Committee Ex Parte Letter at 2-3. 122 47 U.S.C. § 35; Executive Order 10530, § 5(a). 123 47 U.S.C. § 35; Executive Order 10530, § 5(a). Pursuant to sections 2(a) and (d) of the Secure and Trusted Communications Networks Act, and sections 1.50002 and 1.50003 of the Commissionâs rules, PSHSB publishes a list of communications equipment and services that have been determined by one of the sources specified in that statute to pose an unacceptable risk to the national security of the United States or the security and safety of United States persons (âcoveredâ equipment and services). See 47 U.S.C. §§ 1601â1609; 47 CFR § 1.50000 et seq.; see also List of Covered Equipment and Services. 124 See infra Appx A (§ 1.70001(f)) (defining âForeign Adversary Countriesâ); see supra section III.A.1. 125 See infra Appx A (§ 1.70001(f)) (defining âForeign Adversary Countriesâ); see supra section III.A.1. 126 See, e.g., Uyghur Forced Labor Prevention Act, Pub. Law No. 117â78, 117th Congress, 135 Stat. 1525, 1529 (2021) (relying on a âclear and convincing evidenceâ standard to overcome a presumption adopted in a different (continuedâ¦.) 24 Federal Communications Commission FCC-CIRC 2508-03 not pose risks to national security or that the national security benefits of granting the application would substantially outweigh any risks. We will exercise our discretion to exclude such applications from referral to the Executive Branch agencies. 127 We address below the process that will apply where the Commission considers whether denial of a submarine cable application is warranted. 128 If an applicant fails to overcome any of the criteria in the presumptive disqualifying condition, we will find that denial of the application is warranted to promote the security of the United States 129 and we will deny the application. 45. We agree with the Committee that there are substantial and serious national security and law enforcements risks associated with landing submarine cables in foreign adversary countries.130 Since 2017, there have been two submarine cable applications filed in part by entities with ties to foreign adversary countries and with the proposed cable landings in foreign adversary countries.131 The Executive Branch agencies recommended that the Commission partially deny the PLCN cable system application due to national security and law enforcement risks, stating that the proposed connection to Hong Kong, âcombined with other pending applications seeking to directly connect the United States to Hong Kong, furthers the PRCâs ambitions to have access to an information hub that is directly linked to U.S. ICT infrastructureâ 132 and âpotentially could place voluminous amounts of sensitive U.S. person data in these companiesâ possession at risk.â133 The Committee recommended that the Commission deny the ARCOS-1 modification application due to national security and law enforcement risks, 134 stating that â[i]f context, whereby â[t]he [Commissioner of U.S. Customs and Border Protection] shall apply the presumption under subsection (a) unless the Commissioner determines . . . by clear and convincing evidence, that the good, ware, article, or merchandise was not mined, produced, or manufactured wholly or in part by forced labor.â). 127 See 47 CFR § 1.40001. 128 See infra section III.B. 129 47 U.S.C. § 35; Executive Order 10530, § 5(a). 130 Executive Branch Reply at 23; Committee Ex Parte Letter at 2-3. 131 See Application of GU Holdings, Inc., Edge Cable Holdings USA, LLC, and Pacific Light Data Communication Co. Ltd. for a Cable Landing License, File No. SCL-LIC-20170421-00012 (filed Apr. 4, 2017) (2017 PLCN Application); Application of ARCOS-1 USA, Inc. and A.SurNet, Inc. for a Modification to Cable Landing License, SCL-MOD-20210928-00039 (filed Sept. 28, 2021) (ARCOS-1 Application); Revised Application of ARCOS-1 USA, Inc. and A.SurNet, Inc. for a Modification to Cable Landing License, SCL-MOD-20210928-00039 (filed Oct. 21, 2021) (Revised ARCOS-1); Committee Reply at 23 (âThe Pacific Light Cable Network as originally proposed would have connected Hong Kong, Taiwan, and the Philippines to the U.S., and the ARCOS-1 application sought to add a new landing station in Cuba to the existing ARCOS-1 system.â); Committee Ex Parte Letter at 2; see 15 CFR § 791.4. 132 Executive Branch Recommendation for a Partial Denial and Partial Grant of the Application for a Submarine Cable Landing License for the Pacific Light Cable Network, File Nos. SCL-LIC-20170421-00012, SCL-AMD- 20171227-00025, at 55 (filed June 17, 2020) (Executive Branch Recommendation for a Partial Denial and Partial Grant). 133 Id. at 55; id. at 15-16 (âThe U.S. intelligence community has previously warned of the capabilities that a foreign adversary may gain with access to large volumes of U.S. personsâ data . . . These concerns provide additional background for the Executive Branchâs concerns, as a submarine cable like PLCN landing in Hong Kong would provide additional opportunities for PRC authorities to collect U.S. communications traffic for further big data analysis. By combining personnel data with travel records, health records, and credit information, PRC intelligence services may have the capability to create in just a few years a database more detailed than any nation has ever possessed about one of its rivals.â). 134 See generally Recommendation of the Committee for the Assessment of Foreign Participation in the U.S. Telecommunications Services Sector to Deny the Application, File No. SCL-MOD-20210928-00039 (filed Nov. 29, 2022) (Committee Recommendation to Deny ARCOS-1 Modification Application); see also Press Release, Department of Justice, Team Telecom Recommends the FCC Deny Application to Directly Connect the United (continuedâ¦.) 25 Federal Communications Commission FCC-CIRC 2508-03 the application is granted as proposed, U.S. personsâ Internet traffic, data, and communications transiting the proposed ARCOS-1 cable expansion (Segment 26) to Cuba are very likely to be compromised,â given the âCuban government maintains tight control of the Cuban telecommunications networks through [Empresa de Telecomunicaciones de Cuba S.A. (ETECSA)].â 135 5. Prohibition on IRUs and Capacity Leases with Foreign Adversaries 46. To further protect U.S. communications networks from national security, law enforcement, and other threats, we adopt a condition that cable landing licensees are prohibited from entering into arrangements for Indefeasible Rights of Use (IRUs) or leases for capacity on submarine cable systems landing in the United States, where such arrangement for IRUs or lease for capacity would give an entity that is owned by, controlled by, or subject to the jurisdiction or direction of a foreign adversary, as defined in section 1.70001(g), the ability to install, own, or manage SLTE on a submarine cable landing in the United States.136 We adopt this condition with respect to new and extension of existing arrangements for IRUs or leases for capacity between a cable landing licensee and any of the aforementioned entities, subject to any exception granted by the Commission. 137 A licensee may petition the Commission for waiver of the condition. 138 Any waiver of the condition would be granted only to the extent the licensee demonstrates by clear and convincing evidence that such new or extension of an existing arrangement or lease would serve the public interest and would present no risks to national security or that the national security benefits of granting the waiver would substantially outweigh any risks. 47. The Commission sought comment on whether it should prohibit cable landing licensees from entering into arrangements for IRUs or leases for capacity on submarine cables landing in the United States with entities associated with foreign adversaries.139 Specifically, the Commission sought comment on applying this prohibition to any entity that is directly and/or indirectly owned or controlled by, or subject to the influence of, (1) a government organization of a foreign adversary country, and/or (2) any individual or entity that has a citizenship(s) or place(s) of organization in a âforeign adversaryâ country, as defined under 15 CFR § 791.4.â 140 For the reasons discussed above, we instead adopt the narrower, more precise, and previously-used formulation âowned by, controlled by, or subject to the jurisdiction or direction of a foreign adversary.â 141 48. We are persuaded by the record support for our action today. NASCA argues that the proposal âto ban certain commercial transactions is not supported by specific findings that the States to Cuba Through Subsea Cable (Nov. 30, 2022), https://www.justice.gov/opa/pr/team-telecom-recommends- fcc-deny-application-directly-connect-united-states-cuba-through. 135 Committee Recommendation to Deny ARCOS-1 Modification Application at 14; id. at 1-2 (explaining that ETECSA is âCubaâs state-owned telecommunications monopolyâ); id. at 25 ( âBy landing a subsea cable in Cuban territory, the Government of Cuba would be well positioned to collect all U.S. personsâ communications and sensitive data traversing Segment 26 [of] the cableâ). 136 See infra Appx. A (§ 1.70001(g)) (defining âOwned by, Controlled by, or Subject to the Jurisdiction or Direction of a Foreign Adversaryâ); see supra section III.A.1.; see also 15 CFR § 791.2; Executive Branch Reply at 18-23â Committee Ex Parte Letter at 2-3. 137 See 2024 Cable NPRM, 39 FCC Rcd at 12782, para. 91. 138 47 CFR § 1.3. 139 2024 Cable NPRM, 39 FCC Rcd at 12782, para. 91. Moreover, the Committee supports measures to mitigate threats to submarine cable infrastructure presented by entities that are owned by, controlled by, or subject to the jurisdiction or direction of a foreign adversary. Committee Ex Parte Letter at 3-4 (citing 15 CFR § 791.2) (supporting prohibition on use of vendors for equipment or services that are owned by, controlled by, or subject to the jurisdiction or direction of a foreign adversary). 140 2024 Cable NPRM, 39 FCC Rcd at 12782, para. 91. 141 See supra section III.A.1. 26 Federal Communications Commission FCC-CIRC 2508-03 transactions pose a national security or law enforcement risk, given that the customers in such transactions typically do not have the ability to exert influence or control over the cable.â 142 Other commenters, however, address national security risks associated with submarine cables in the current threat environment. FDD states that âBeijing has also repeatedly demonstrated its willingness to use security gaps within U.S. critical infrastructureâ and â[t]hese risks are heightened by private firmsâ use of remote network management systems, particularly those connected directly to the [I]nternet, to control submarine cable systems.â 143 The Committee states that âthe United States and its networks are under constant threat from various foreign adversaries, particularly Chinaâ 144 and recent compromise of U.S. telecommunications infrastructure âreflects the increasing capability of China to target critical American infrastructure and systems.â 145 The Committee states that prohibiting cable landing licensees from entering into dark fiber IRU agreements with foreign adversary-affiliated entities would reduce risks posed by such entities owning or operating SLTE on submarine cables landing in the United States âpursuant to an IRU or similar or similar legal instrument,â and also provide âa bright line ruleâ requested by commenters.146 The Committee emphasizes the national security risks presented by foreign adversary entities with this type of access, including serious counterintelligence risks where an adversary could intercept or misroute U.S. personsâ communications and sensitive data transiting the submarine cable.147 49. We find there are serious national security and law enforcement risks associated with access, ownership, and control of communications fiber and principal equipment on this critical U.S. infrastructure by entities that are owned by, controlled by, or subject to the jurisdiction or direction of a foreign adversary. Capacity may be held on submarine cables through ownership, leasing, purchasing, selling, buying, or swapping of capacity, spectrum, or fiber (partial fiber pair or a full fiber pair) for transmission of voice, data, and Internet over the submarine cable system to interconnect with a U.S. terrestrial network. 148 Significant national security and law enforcement risks are raised where an untrustworthy actor has access to U.S.-based infrastructure and sensitive information that traverses such infrastructure. In the China Telecom Americas Order on Revocation and Termination, for example, the Commission discussed that âthe opportunities for harmful conduct associated with [China Telecom (Americas) Corporationâs (CTA)] ability, as a service provider, to carry U.S. communications traffic present risks of unauthorized access to U.S. customer data and/or metadata.â 149 Moreover, there are serious national security and law enforcement risks where an untrustworthy actor with access, ownership, and control of submarine cable communications fiber and principal equipment, has physical presence within U.S. communications networks and âcan potentially access and/or manipulate data where it is on the preferred path for U.S. customer traffic.â 150 Our action today further protects the submarine cable 142 NASCA at 16 (citing 2024 Cable NPRM, 39 FCC Rcd at 12782, para. 91). 143 FDD Comments at 4-5. 144 Executive Branch Reply at 13-14. 145 Id. at 14. 146 Committee Ex Parte Letter at 2-3 (citing 15 CFR § 791.2). 147 Id. at 2; Executive Branch Reply at 19. 148 See 2024 Cable NPRM, 39 FCC Rcd at 12778, para. 84. 149 China Telecom Americas Order on Revocation and Termination, 36 FCC Rcd at 16011, para. 69; id. at 16019-20, para. 81 (âBad actors, which potentially could include Internet Service Providers (ISPs), can breach information security in multiple ways. Such breaches or attacks can be characterized, at a simplified level, in two categories: (1) active attacks consisting of intrusion and/or other deliberate disruption of data and control of signaling operations, such as denial of service in the targetâs network(s); and (2) passive attacks, involving eavesdropping and monitoring of data to collect information . . . Passive monitoring can compromise both unencrypted and encrypted traffic. In particular, passive monitoring can turn into a more serious form of covert surveillance called âpervasive monitoring,â which network service providers are well-situated to perform.â). 150 Id. at 16027, para. 91; see Executive Branch Reply at 18-19. 27 Federal Communications Commission FCC-CIRC 2508-03 infrastructure from threats and ensures foreign adversaries are precluded from exploiting the domestic supply chain. B. Cable Landing License Processes to Withhold or Revoke and/or Terminate a License 1. Process to Withhold or Revoke and/or Terminate a License 50. We adopt the Commissionâs proposal to apply an informal written process in cases involving withholding or revocation and/or termination of a cable landing license. 151 Below, we describe the procedures we will use for revocations and denials, respectively. We find that these procedures are consistent with due process and procedural requirements under the Cable Landing License Act, the Communications Act, and the Administrative Procedure Act (APA). 152 51. The Cable Landing License Act states that the President may âwithhold or revoke such [cable landing] license . . . after due notice and hearing,â 153 but does not identify particular procedures that must be followed. Where a statute does not expressly require an âon the recordâ hearing and instead calls simply for a âhearing,â a âfull hearing,â or uses similar terminology, the statute does not trigger the APAâs formal adjudication procedures absent clear evidence of congressional intent to do so. 154 Agencies must adhere to the formal hearing procedures in sections 554, 556, and 557 of the APA only in cases of âadjudication required by statute to be determined on the record after opportunity for an agency hearing.â 155 In addition to the Cable Landing License Act, neither the Communications Act, the Commissionâs rules, nor the APA requires the Commission to use trial-type hearing procedures when it withholds or revokes a cable landing license.156 Congress has granted the Commission broad authority to âconduct its proceedings in such manner as will best conduce to the proper dispatch of business and to the ends of justice.â 157 The Commission has broad discretion to craft its own rules âof procedure and to pursue methods of inquiry capable of permitting them to discharge their multitudinous duties.â158 Furthermore, the Communications Act gives the Commission the power of ruling on facts and policies in the first instance.159 In exercising that power, the Commission may resolve disputes of fact in an informal 151 2024 Cable NPRM, 39 FCC Rcd at 12752-63, paras. 29-43. 152 See Id. 153 47 U.S.C. § 35. 154 Administrative Hearings Order, 35 FCC Rcd at 10732, para. 9; see United States v. Florida East Coast Railway Co., 410 U.S. 224, 234-38 (1973) (the words âafter hearingâ in the Interstate Commerce Act do not require formal APA adjudication); see also, e.g., City of W. Chicago, Ill. v. U.S. Nuclear Regulatory Commân, 701 F.2d 632, 641 (statutory requirement of a âhearingâ does not trigger formal, on-the-record hearing provisions of the APA); Chem. Waste Mgmt., Inc. v. EPA, 873 F.2d 1477, 1480-83 (D.C. Cir. 1989) (no presumption that âpublic hearingâ means âon the recordâ hearing); Farmers Union Cent. Exch. v. FERC, 734 F.2d 1486, 1499 n.39 (D.C. Cir. 1984) (âafter full hearingâ is ânot equivalent to the requirement of a decision âon the recordââ) (internal citation omitted). 155 Administrative Hearings Order, 35 FCC Rcd at 10731-32, para. 9; 5 U.S.C. § 554; 5 U.S.C. § 551(7) (defining âadjudicationâ). 156 Evolving Risks NPRM, 38 FCC Rcd at 4381, para. 77. 157 47 U.S.C. § 154(j); China Telecom. (Ams.) Corp. v. FCC, 57 F.4th at 265. 158 China Telecom (Americas) Corp., 57 F.4th at 268 (citing FCC v. Schreiber, 381 U.S. 279, 290 (1965)) (internal quotations omitted); see also Vermont Yankee Nuclear Power Corp. v. Nat. Res. Def. Council, Inc., 435 U.S. 519, 543 (1978). 2023 VoIP Direct Access to Numbers Report and Order, 38 FCC Rcd at, 8972, para. 64 (delegating authority to the Wireline Competition Bureau and the Enforcement Bureau to determine appropriate procedures and initiate revocation and/or termination proceedings and to revoke and/or terminate a direct access authorization, as required by due process and applicable law and in light of the relevant facts and circumstances, including providing the direct access authorization holder with notice and opportunity to respond); Evolving Risks NPRM, 38 FCC Rcd at 4382, para. 77. 159 FCC v. Allentown Broadcasting Corp., 349 U.S. 358, 364 (1955). 28 Federal Communications Commission FCC-CIRC 2508-03 hearing proceeding on a written record.160 Below, we explain how we will conduct application and revocation proceedings. 52. Revocation Informal Written Process. We adopt an informal written process for revocations that will allow for the presentation and exchange of full written submissions before the Commission or OIA. The informal written process will provide cable landing licensees with timely and adequate notice of the reasons for any revocation action, and opportunity to cure noncompliance to the extent such an opportunity is required by the APA, and to respond to allegations and evidence in the record and to make any factual, legal, or policy arguments through the presentation and exchange of full written submissions.161 We adopt the proposal that the Commission may commence a revocation proceeding either on its own initiative or upon the filing of a recommendation by the Executive Branch agencies, including the Committee, to revoke the license of a cable landing licensee.162 A few commenters state that the Commission cannot revoke a cable landing license âwithout prior coordination and approval from the State Department.â 163 We note that the Commission and the State Department have existing procedures by which the State Department approves the Commissionâs grant of a cable landing license application or revocation of a cable landing license, as required by Executive Order 10530, 164 and these procedures would continue to apply to any revocation of a cable landing license. 165 53. While we believe that oral hearing procedures are not warranted in all cases involving revocation of cable landing licenses, 166 we delegate authority to OIA to determine appropriate procedures 160 See Administrative Hearings Order, 35 FCC Rcd at 10732-33, para. 11 n.29 (citing supporting case law). For instance, the Commissionâs subpart B hearing rules provide procedures for hearings in appropriate circumstances, including procedures for the revocation of station licenses and construction permits. Administrative Hearings Order, 35 FCC Rcd at 10729, para. 2. Section 1.91 of the Commissionâs rules applies subpart B hearing rules to revocations of âstation license[s]â or âconstruction permit[s],â which refer to spectrum licenses issued under Title III of the Communications Act. See 47 CFR § 1.91. In the 2023 VoIP Direct Access to Numbers Report and Order, the Commission delegated authority to the Wireline Competition Bureau and the Enforcement Bureau to determine appropriate procedures and initiate revocation and/or termination proceedings and to revoke and/or terminate a direct access authorization, as required by due process and applicable law and in light of the relevant facts and circumstances, including providing the direct access authorization holder with notice and opportunity to respond. 2023 VoIP Direct Access to Numbers Report and Order, 38 FCC Rcd at 8972, para. 64. 161 To the extent required by the APA, licensees will also be afforded the opportunity to cure any noncompliance before the institution of a revocation proceeding. See 5 U.S.C. § 558(c) (âExcept in cases of willfulness or those in which public health, interest, or safety requires otherwise, the withdrawal, suspension, revocation, or annulment of a license is lawful only if, before the institution of agency proceedings therefor, the licensee has been giveâ(1) notice by the agency in writing of the facts or conduct which may warrant the action; and (2) opportunity to demonstrate or achieve compliance with all lawful requirements.â). 162 2024 Cable NPRM, 39 FCC Rcd at 12760, para. 39. 163 INCOMPAS Comments at 7; U.S. Chamber of Commerce at 4. 164 Executive Order 10530, § 5(a) (stating that the Commission may not revoke a cable landing license âexcept after obtaining approval of the Secretary of State and such advice from any executive department or establishment of the Government as the Commission may deem necessaryâ); see also INCOMPAS Comments at 7 (âThe Commission cannot, as a matter law, engage in revocation actions without prior coordination and approval from the State Department.â). 165 Commission Announces Department of Stateâs Revised Procedures for Its Consideration of Submarine Cable Landing License Applications, IB Docket No. 16-155, Public Notice, 37 FCC Rcd 5183 (IB 2022); id., Attach., Letter from Jose W. Fernandez, Under Secretary for Economic Growth, Energy, and the Environment, United States Department of State, to Jessica Rosenworcel, Chairwoman, Federal Communications Commission (Feb. 23, 2022); 2024 Cable NPRM, 39 FCC Rcd at 12738, para. 9 & n.42. 166 See 47 CFR § 1.376; China Telecom (Americas) Corp. v. Fed. Commc'ns Comm'n, 57 F.4th 256, 271 (D.C. Cir. 2022) (âWhat China Telecom disputes are the Commission's legal interpretations of and policy judgments arising from the undisputed facts. A live hearing before a neutral adjudicator was not necessary to resolve those disputes. (continuedâ¦.) 29 Federal Communications Commission FCC-CIRC 2508-03 on a case by case basis, including addressing requests for oral hearing procedures, providing an opportunity for oral hearing procedures where warranted by the facts and circumstance, and designating an Administrative Law Judge (ALJ) as the presiding officer if the hearing includes oral procedures, if OIA determines that doing so would be appropriate based on the ALJâs expertise or for other reasons. Courts have held that the question of whether to hold an evidentiary hearing is âwithin [the agencyâs] discretion, and it may âproperly deny an evidentiary hearing if the issues, even disputed issues, may be adequately resolved on the written record, at least where there is no issue of motive, intent or credibility.ââ167 As stated in the 2024 Cable NPRM, we do not believe it would be appropriate to require live hearing procedures involving testimony and cross-examination in all proceedings to revoke cable landing licenses, particularly in cases involving national security issues, where the Commission has previously concluded that the burdens on the Government of implementing such procedures outweighed the private interest and the probable value of additional procedures.168 We also believe that live hearing procedures could entail significant administrative burdens on the Commission even in cases involving other issues that do not involve the Executive Branch agencies, such as character concerns, or other Commission rule violations. 169 The informal written process we will apply is also distinct from the Commissionâs subpart B hearing rules, including the written hearing rules codified in sections 1.371 through 1.377. 170 No commenter addressed these proposals or argued that we should require oral hearing procedures in cases involving revocation of cable landing licenses. 54. While no commenter opposed an informal written hearing process, 171 a few commenters state that revocation procedures should provide licensees with notice and an opportunity to resolve or cure concerns.172 A few commenters state generally that revocation will have an impact on investments, 173 or See Mathews, 424 U.S. at 344, 96 S.Ct. 893 (noting no oral hearing required where credibility and veracity are not at issue).â). 167 China Telecom Americas Order on Revocation and Termination, 36 FCC Rcd at 15984, para. 24, affâd, China Telecom (Ams.) Corp. v. FCC; China Unicom Americas Order on Revocation, 37 FCC Rcd at 1498, para. 32, affâd, China Unicom (Ams.) Operations Ltd. v. FCC; Pacific Networks and ComNet Order on Revocation and Termination, 37 FCC Rcd at 4239, para. 25, affâd, Pacific Networks Corp. v. FCC. 168 2024 Cable NPRM, 39 FCC Rcd at 12757-58, paras. 36-37; see China Telecom Americas Order on Revocation and Termination, 36 FCC Rcd at 15985, paras. 27-28, affâd, China Telecom. (Ams.) Corp. v. FCC; China Unicom Americas Order on Revocation, 37 FCC Rcd at 1499, para. 35, affâd, China Unicom (Ams.) Operations Ltd. v. FCC; Pacific Networks and ComNet Order on Revocation and Termination, 37 FCC Rcd at 4242, para. 29, affâd, Pacific Networks Corp. v. FCC. 169 2024 Cable NPRM, 39 FCC Rcd at 12757, para. 36. 170 See CFR §§ 1.201-1.377 (rules governing hearing proceedings); 2024 Cable NPRM at 12758, para. 37. 171 See 2024 Cable NPRM, 39 FCC Rcd at 12756-58, paras. 34-37 (seeking comment on the Commissionâs Mathews analysis and whether the process proposed in the NPRM would provide applicants and cable landing licensees with sufficient due process and notice and opportunity to respond). Commenters did not address our Mathews analysis specifically, but several commenters state that revocation procedures must provide licensees with adequate due process. See AWS Comments at 9; INCOMPAS Comments at 12, 16-17; ICC Comments at 27; U.S. Chamber of Commerce Reply at 3-4; INCOMPAS Reply at 7. 172 See, e.g., ICC Comments at page 8, 27; U.S. Chamber of Commerce Reply at 4. 173 ICC Comments at page 27 (stating that â[a]n insufficient process . . . could create the risk of unnecessary revocations of subsea cable licenses and dampen investment in U.S. subsea cable systemsâ); INCOMPAS Comments at 16-17 (âIn certain revocation and termination contexts, the loss of a submarine cable landing license would leave the cable unusable and render valueless the significant investments of operators and capacity holders.â); see id. (stating revocation and termination actions may be open to challenge as improper regulatory takings). We disagree with INCOMPASâ contention that âCommission licensees,â including cable landing licenses, are private property for purposes of the takings clause. U.S. CONST. amend. V; INCOMPAS Comments at 16; see Mobile Relay Associates, 457 F.3d at 12 (âThe Commission grants a licensee the right to âthe use ofâ the spectrum for a set period of time âbut not the ownership thereof.ââ) (citing 47 U.S.C. § 301)); see also FCC v. Sanders Bros. Radio (continuedâ¦.) 30 Federal Communications Commission FCC-CIRC 2508-03 that the Commission should âprovide licensees with a clearly established process to revoke a license,â 174 but they do not claim that the informal written process itself would provide insufficient process or fail to provide adequate opportunities for affected licensees to address the Commissionâs concerns. However, a few commenters propose mitigation as an additional procedural safeguard to resolve concerns 175 or as a substitute for any revocation action.176 For example, INCOMPAS states that, â[b]efore the Commission resorts to revocation, it first should engage with licenseesâ to provide an opportunity to work with the Commission and Executive Branch agencies to identify national security concerns and develop mitigation measures. 177 U.S. Chamber of Commerce states that licensees should be provided âa meaningful opportunityâ to respond to allegations of misconduct and to cure or to mitigate concerns. 178 As discussed below, we delegate authority to OIA to implement procedures on a case by case basis in accordance with section 558(c) of the APA, including providing notice and opportunity, where appropriate, to achieve compliance unless the facts and circumstances indicate willfulness or that the public interest or safety requires otherwise (including harm to national security). 179 The Commission may determine, for example, in light of the relevant facts and circumstances that national security and law enforcement risks presented in a particular case cannot be addressed through mitigation with the Executive Branch Station, 309 U.S. at 475 (âThe policy of the [Communications] Act is clear that no person is to have anything in the nature of a property right as a result of the granting of a license.â). Moreover, assuming arguendo that a cable landing license is a property interest, we believe that revocation of such license would not amount to a taking under the ad hoc test set out in Penn Central Transp. Co. v. New York City. Penn Central Transp. Co. v. New York City, 438 U.S. 104, 124 (1978). The Cable Landing License Act, Executive Order 10530, and the Commissionâs regulatory regime puts regulated parties on notice that any grant of a cable landing license is contingent on the Commissionâs authority to revoke such license. 2024 Cable NPRM, 39 FCC Rcd at 12756, para. 34; 47 U.S.C. § 35; Executive Order 10530, § 5(a); 47 CFR § 1.767(g)(14). 174 U.S. Chamber of Commerce Reply at 3-4 (âThe Commission should provide licensees with a clearly established process to revoke a license. This should include a clear standard for revocation, such as a clearly stated national security threat posed by changed circumstances, or neglecting to adhere to license terms or other Commission rules.â). 175 See, e.g., INCOMPAS Comments at 7-8; U.S. Chamber of Commerce Reply at 4; ICC Comments at 27 (stating, â[a]n insufficient process that fails to provide licensees with adequate opportunities to address Commission concerns could create the risk of unnecessary revocations . . . and dampen investment in U.S. subsea cable systems,â and â[s]uch a result would be contrary to the Cable Landing License Actâs directive that licenses be revoked only after âdue notice and hearing.ââ). 176 ICC argues that instead of relying on revocation, the Commission should leverage standard mitigation conditions, where additional mitigations may be proposed by Team Telecom â[i]n exceptional circumstances with national security threats.â ICC Comments at 27; see INCOMPAS Comments at 12-13 & n.20 (arguing that âa collaborative, mitigation-focused approachâ would âminimize the need for revocation and the disruptive effects of such action on a wide range of affected parties, except where absolutely necessary to protect national securityâ and âin all cases ensure national security interests are adequately protectedâ). 177 INCOMPAS Comments at 8, 11. INCOMPAS argues that revocation procedures that do not provide notice and the opportunity to resolve concerns through collaboration with the Commission and the Executive Branch agencies âwould not âprovide adequate due process.ââ Id. (suggesting that â[a] unilateral revocation right by the Commissionâ could undermine âprior (or ongoing) work by Team Telecom to mitigate those concerns through other meansâ). INCOMPAS argues that â[e]ven if the Commission were not legally obligated to coordinate with the Executive Branch, which it is, it would be unreasonable for the Commission to deviate from this longstanding practiceâ and that any procedures should âexpressly recognize that all such proceedings will, by default, involve coordination with the Executive Branch.â Id. at 7-8. 178 U.S. Chamber of Commerce Reply at 4. 179 5 U.S.C. § 558(c) (providing an exception to the requirements of section 558(c)(1) and (2) âin cases of willfulness or those in which public health, interest, or safety requires otherwiseâ); see 47 CFR § 1.89 (providing an exception to the requirements of section 1.89(a) âin cases of willfulness or those in which public health, interest, or safety requires otherwiseâ). 31 Federal Communications Commission FCC-CIRC 2508-03 agencies. 180 Moreover, Executive Order 10530 requires the Commission to obtain the approval of the State Department, and, âas the Commission may deem necessary,â to seek advice from other Executive Branch agencies, before granting or revoking or terminating a cable landing license. 181 The Commission has sought the expertise of the relevant Executive Branch agencies in identifying and evaluating issues of concern that may arise from an applicantâs or licenseeâs foreign ownership,182 while also emphasizing that it will make an independent decision and will evaluate concerns raised by the Executive Branch agencies in light of all the issues raised. 183 Further, revocation cases may involve other issues that do not involve the Executive Branch agencies, such as character concerns, or other Commission rule violations.184 To the extent any revocation proceeding is commenced either on the Commissionâs own initiative or upon the filing of a recommendation by the Executive Branch agencies, we find that our informal written process will ensure the development of an adequate administrative record and appropriate procedural safeguards to ensure due process, including procedures for participation by affected licensees, the Executive Branch agencies, and other interested parties. 185 55. We disagree with proposals to curtail the Commissionâs authority to revoke and/or terminate a cable landing license under the Cable Landing License Act, Executive Order 10530, and the Commissionâs rules.186 Commenters suggest, for example, that the Commission should only revoke the 180 See China Telecom. (Ams.) Corp. v. FCC, 57 F.4th at 270 (âGiven the futility of offering China Telecom even more of an opportunity to demonstrate or achieve compliance than they received, the Commission did not err in denying it.â); Pacific Networks Corp. v. FCC, 77 F.4th at 1166 (âIn short, the FCC reasonably explained why no realistic agreement could have worked given the carriersâ proven lack of trustworthiness.â). 181 Executive Order 10530, § 5(a) (setting forth that âno such license shall be granted or revoked by the Commission except after obtaining approval of the Secretary of State and such advice from any executive department or establishment of the Government as the Commission may deem necessaryâ) (emphasis added); see Foreign Participation Order, 12 FCC Rcd 23891, 23932, para. 87 (1997) (citing Executive Order 10530, reprinted as amended in 3 U.S.C. § 301 app. at 459-60 (1994) and Submarine Cable Landing License Act, 47 U.S.C. §§ 34-39). 182 Foreign Participation Order, 12 FCC Rcd at 23919â20, 23921-22, paras. 62â63; id. at 23921-22, 66; Executive Branch Review Report and Report and Order, 35 FCC Rcd at 10928-29, para. 3. For over 25 years, the Commission has referred certain applications that have reportable foreign ownership to the Department of Defense (DOD), Department of Homeland Security (DHS), Department of Justice (DOJ), Department of State, Office of the U.S. Trade Representative (USTR), and Department of Commerceâs National Telecommunications & Information Administration (NTIA). Foreign Participation Order, 12 FCC Rcd at 23918-21, paras. 59-66; Executive Branch Process Reform Order, 35 FCC Rcd at 10928-29, para. 3. These Executive Branch agencies are either Members of or Advisors to the Committee created pursuant to Executive Order 13913. See Executive Order 13913 of April 4, 2020, Establishing the Committee for the Assessment of Foreign Participation in the United States Telecommunications Services Sector, 85 Fed. Reg. 19643, 19643-45 (2020) (Executive Order 13913) (establishing the Committee for the Assessment of Foreign Participation in the United States Telecommunications Services Sector). 183 Foreign Participation Order, 12 FCC Rcd at 23921-22, 66 (âWe emphasize that the Commission will make an independent decision on applications to be considered and will evaluate concerns raised by the Executive Branch agencies in light of all the issues raised (and comments in response) in the context of a particular application.â). 184 See 2024 Cable NPRM, 39 FCC Rcd at 12757-58, para. 36; see also U.S. Chamber of Commerce at 4 (â[A]ny revocation process must be conducted in coordination with other relevant federal agencies, such as the Department of State to ensure consistency with broader Administration objectivesâ). 185 See INCOMPAS Comments at 13-14 (stating that procedural protections should be provided âto all affected parties, not just licensees,â including capacity holders, their customers, and end users); AWS Comments at 9-10 (recommending that the Commission should âapply[ ] revocation only to the offending licensees and not to the license or system as a whole, where feasible, in order to preserve the public interest benefits of the remaining compliant critical infrastructureâ). 186 47 U.S.C. § 35; Executive Order 10530, § 5(a); see 47 CFR § 1.767(g)(14) (âThe cable landing license is revocable by the Commission after due notice and opportunity for hearing pursuant to section 2 of the Cable Landing License Act, 47 U.S.C. 35 , or for failure to comply with the terms of the license or with the Commission's (continuedâ¦.) 32 Federal Communications Commission FCC-CIRC 2508-03 license of a cable landing licensee on national security and economic security grounds 187 or solely based on a history of noncompliance, 188 or otherwise provide a clear standard such as specific national security threats posed by changed circumstances or noncompliance with the terms of a license or Commission rules. 189 We cannot effectively discharge our duty to protect national security by limiting our revocation and termination process to a prescribed list of circumstances, as we cannot predict with certainty what circumstances might threaten national security in the future. 190 However, in general, we will consider the possibility of initiating revocation proceedings, for example, where a licenseeâs actions or failure to act, or other circumstances, raise concerns about our ability to trust the licensee to comply with the Cable Landing License Act, our submarine cable rules, and/or national security commitments, or to otherwise protect national security interests. Further, a licenseeâs violation of other statutory or regulatory requirements, as well as serious non-FCC misconduct, may call into question our ability to trust a licensee in this regard. We will consider the possibility of initiating termination proceedings where a licensee fails to comply with any condition of its license. Separate and apart from revocation, the Commission uses the term âterminationâ where a license or authorization is terminated based on the licenseeâs or authorization holderâs failure to comply with a condition of the license or authorization,191 and has determined that the rules . . . .â); see also AWS Comments at 9-10; INCOMPAS Reply at 7, 17; U.S. Chamber of Commerce Reply at 3- 4. 187 AWS Comments at 9-10 (recommending that procedures âmake clear that the Commission will endeavor to limit any such revocation to the extent necessary to protect the national and economic security of the United Statesâ and that the Commission should âapply[ ] revocation only to the offending licensees and not to the license or system as a whole, where feasible, in order to preserve the public interest benefits of the remaining compliant critical infrastructureâ). 188 INCOMPAS Reply at 7; see also INCOMPAS Comments at 17 (stating the Commission should apply ârevocation and withdrawal procedures on a licensee-specific, going-forward basisâ when identifying national security threats that did not exist at the time of licensing, or based on âa licenseeâs failure to adhere to the conditions of its license, LOA, or rules applicable at the time the Commission granted the license,â but should not apply procedures âin a manner that would be vulnerable to fair notice and retroactivity concernsâ). While INCOMPAS argues against retroactive application of ânew, generally revocation and termination rules,â we note that the informal written process we adopt for revocation and/or termination of cable landing licenses is not primarily retroactive as the procedural framework neither (1) âincrease[s] a partyâs liability for past conductâ; (2) âimpair[s] rights a party possessed when he actedâ; nor (3) âimpose[s] new duties with respect to transactions already completed.â Landgraf v. USI Film Prods., 511 U.S. 244, 280 (1994); see also INCOMPAS Comments at 17 (âBut any Commission action to apply new, generally applicable revocation and termination rules retroactively based solely on facts or issues that existed (and, in some cases, were addressed) at the time the existing license was granted cannot comport with the APA protections that bar the imposition of violations without fair notice and the retroactive application of new rules.â). Nor is our procedural framework âsecondarilyâ retroactive, as it does not âaffect[ ] a regulated entityâs investment made in reliance on the regulatory status quo before the ruleâs promulgation.â Mobile Relay Assoc., 457 F.3d at 11. The Cable Landing License Act, Executive Order 10530, and the Commissionâs regulatory regime thereby put regulated parties on notice that any application for a cable landing license is subject to denial by the Commission and any grant of a cable landing license is contingent on the Commissionâs authority to revoke such license. 47 U.S.C. § 35; Executive Order 10530, § 5(a); 47 CFR § 1.767(g)(14). 189 U.S. Chamber of Commerce states that the Commission âshould provide licensees with a clearly established process to revoke a license,â including âa clear standard for revocation, such as a clearly stated national security threat posed by changed circumstances, or neglecting to adhere to license terms or other Commission rules.â U.S. Chamber of Commerce Reply at 3-4; id. (âWhile a revocation process is important to address national security concerns, the proposal contains minimal and insufficient details on the standard for revocation.â). 190 Indeed, while section 312 of the Communications Act does not apply here, it permits revocation of Title III licenses and permits based on a number of other grounds, including âconditions coming to the attention of the Commission which would warrant it in refusing to grant a license or permit on an original application.â 47 U.S.C. § 312(a)(2). 191 Pursuant to the Executive Branch Review Report and Order, applicants for cable landing licenses must certify in the application, among other things, â[t]hat the applicant understands that if the applicant or authorization holder (continuedâ¦.) 33 Federal Communications Commission FCC-CIRC 2508-03 informal written procedures applicable to termination need not mirror the procedures used for revocation of licenses or authorizations. 192 To the extent any revocation and/or termination proceeding is commenced, we find that our informal written hearing process will ensure the Commission obtains the approval of the State Department, and will seek advice from other Executive Branch agencies, âas the Commission may deem necessary,â before revoking or terminating a cable landing license. 193 As discussed below, we delegate authority to OIA to determine appropriate procedures on a case by case basis for revocation and/or termination of a cable landing license, as required by due process and applicable law and in light of the relevant facts and circumstances. 56. Application Proceedings. As stated in the 2024 Cable NPRM, we believe that the statutory language âwithhold . . . such licenseâ 194 authorizes the denial of an application, including an initial application for a cable landing license and an application to modify, assign, transfer control of, or renew or extend a cable landing license. 195 The 2024 Cable NPRM sought comment on the extent to which the Commissionâs existing procedures for denial of applications should be modified in any respect. 196 The Commission also sought comment on whether its procedures for denial of an application to modify, assign, or transfer control of a license, or for renewal and extension applications should mirror its procedures for denial of an initial application. 197 One commenter addressed the procedural framework applicable to denial.198 We conclude that additional informal written procedures beyond our existing procedures are not warranted for denial of applications,199 but as proposed we delegate authority to OIA fails to fulfill any of the conditions and obligations set forth in the certifications set out in paragraph (q) of [section 63.18] or in the grant of an application or authorization and/or that if the information provided to the United States Government is materially false, fictitious, or fraudulent, applicant and authorization holder may be subject to all remedies available to the United States Government, including but not limited to revocation and/or termination of the Commissionâs authorization or license.â 47 CFR §§ 1.767(a)(8)(i), 63.18(q)(1)(v); Executive Branch Review Report and Order, 35 FCC Rcd at 10954-55, paras. 73-74. 192 2023 VoIP Direct Access Report and Order, 38 FCC Rcd at 8983, n.214; see China Telecom Americas Order on Revocation and Termination, 36 FCC Rcd at 15988, para. 35, affâd, China Unicom (Ams.) Operations Limited v. FCC; see also id. at 15989, para. 36 (â[S]ection 558(c)(2) does not grant a substantive right to escape from a condition that terminates a license.â); Atlantic Richfield Co. v. United States, 774 F.2d 1193, 1200-01 (D.C. Cir. 1985) (holding that the procedural requirements of section 558(c) apply only where âthe licensee [may] be able to establish compliance with all legal requirements or . . . change its conduct in a manner that will put its house in lawful orderâ) (internal quotation and citations omitted). 193 Executive Order 10530, § 5(a) (requiring the Commission to obtain the approval of the State Department, and, âas the Commission may deem necessary,â to seek advice from other Executive Branch agencies, before granting or revoking a cable landing license); see Foreign Participation Order, 12 FCC Rcd 23891, 23932, para. 87 (1997) (citing Executive Order 10530). 194 47 U.S.C. § 35. 195 2024 Cable NPRM, 39 FCC Rcd at 12753, para. 30. Section 1.767(g)(15) sets forth that â[t]he cable landing license shall expire twenty-five (25) years from the in-service date, unless renewed or extended upon proper application. Upon expiration, all rights granted under the license shall be terminated.â 47 CFR § 1.767(g)(15). 196 2024 Cable NPRM, 39 FCC Rcd at 12760, para. 39. 197 Id. at 12759, para. 38. 198 AWS states that it âgenerally accepts adoption of a procedural framework that governs when revocation or withholding of a cable landing license is warranted,â subject to procedural safeguards âto protect licenseesâ due process rights.â AWS Comments at 9. 199 As discussed in the 2024 Cable NPRM, under our existing rules, upon the filing of an initial application for a cable landing license or an application to modify, assign, transfer control, or renew or extend a cable landing license, the Commissionâs placement of the application on an Accepted for Filing public notice commences a proceeding in which the Commission may grant or deny an application. 2024 Cable NPRM, 39 FCC Rcd at 12760, para. 39 (describing the current procedures). Any Executive Branch recommendation to deny or condition the grant of an (continuedâ¦.) 34 Federal Communications Commission FCC-CIRC 2508-03 to adopt additional procedures on a case-by-case basis as circumstances warrant, and consistent with due process.200 57. Consistent with Executive Order 10530, we also adopt the proposal to amend section 1.767(b) of the rules so that it does not state that denial of an application requires approval by the Secretary of State.201 No commenter addressed this proposal. Executive Order 10530 does not require the State Departmentâs approval of a denial action and expressly states that âno such license shall be granted or revoked by the Commission except after obtaining approval of the Secretary of State . . . .â202 Section 1.767(b) of the current rules, however, is inconsistent with the language in Executive Order 10530, as it states that submarine cable applications are âacted upon by the Commission after obtaining the approval of the Secretary of State.â 203 The term âacted uponâ would appear to include denial of an application. Therefore, we remove the language â[t]hese applications are acted uponâ in the rule and state instead, â[s]ubmarine cable licenses shall be granted or revoked by the Commission after obtaining the approval of the Secretary of State . . . .â 204 58. Delegation of Authority to OIA to Implement Procedures. Further, we adopt the Commissionâs proposal to modify OIAâs existing delegated authority to permit OIA to deny an application and to revoke and/or terminate a cable landing license under the Cable Landing License Act and Executive Order 10530. 205 While no commenter opposes this proposal, INCOMPAS asserts that any application is included in the record of the proceeding, and the Commission provides the applicant a written opportunity to respond. Id. The Commission considers the entire record in reaching its determination. Id. The Commission or OIA, pursuant to its delegated authority, can deny applications for cable landing licenses. 47 CFR § 0.351(a)(9). Consistent with our rules, applicants may seek reconsideration of a denial of an application,. 47 CFR § 1.106, and may seek Commission review of an OIA denial, 47 CFR § 1.115; 2024 Cable NPRM, 39 FCC Rcd at 12760, para. 39. 200 2024 Cable NPRM, 39 FCC Rcd at 12760, para. 39. As stated in the 2024 Cable NPRM, we note that within the category of applications for modifications, different procedures might be appropriate based on the nature of the modification. Id. at 12753, n.130. For example, procedures for reviewing an application seeking to incorporate a revised mitigation agreement may be more streamlined than procedures applicable to modifications to update facilities or add a submarine cable landing station. Id. 201 Id., at 12759, para. 38. 202 Executive Order 10530, § 5(a) (emphasis added). 203 47 CFR § 1.767(b) (âThese applications are acted upon by the Commission after obtaining the approval of the Secretary of State and such assistance from any executive department or establishment of the Government as it may require.â). 204 See Appx. A (§ 1.70002(d)); 2024 Cable NPRM, 39 FCC Rcd at 12850, Appx. A (§ 1.70002(d)). 205 See Appx. A (§§ 0.351(a)(9), 1.70020); 47 U.S.C. § 35; Executive Order 10530, § 5(a); 2024 Cable NPRM, 39 FCC Rcd at 12754, 12760-61, 12868, paras. 31, 39-40, Appx. A (§ 1.70019). In this regard, our delegation of authority to OIA broadens OIAâs existing delegated authority to act pursuant to section 0.19(q)-(r) of the rules. Under section 0.19(q)-(r), OIA has the following duties and responsibilities, including: (1) â[t]o issue orders revoking a common carrierâs operating authority pursuant to section 214 of the Act, and issue orders to cease and desist such operations, in cases where the presiding officer has issued a certification order to the Commission that the carrier has waived its opportunity for hearing under that section,â and (2) â[t]o exercise the authority to issue non-hearing related subpoenas for the attendance and testimony of witnesses and the production of books, papers, correspondence, memoranda, schedules of charges, contracts, agreements, and any other records deemed relevant to the investigation of matters within the jurisdiction of the Office of International Affairs. Before issuing a subpoena, the Office of International Affairs shall obtain the approval of the Office of General Counsel.â 47 CFR § 0.19(q)- (r); 2024 Cable NPRM, 39 FCC Rcd at 12754, para. 31 & n.132. Pursuant to the delegation of authority herein, OIA may also, among other things, establish response and pleading cycle deadlines, address waiver requests, address requests for oral hearing procedures, issue subpoenas to the extent OIA provides opportunity for oral hearing procedures where warranted by the facts and circumstance, and provide for additional pleading cycles. 2024 Cable NPRM, 39 FCC Rcd at 12754, para. 31 & n.133. 35 Federal Communications Commission FCC-CIRC 2508-03 codification of the revocation procedures should state that any reservation of the Commissionâs authority to modify its approach as circumstances warrant âis limited by the requirements of due process.â 206 The rule we adopt sets forth, among other things, that OIA shall determine appropriate procedures, initiate revocation and/or termination proceedings, and revoke and/or terminate a cable landing license, âas required by due process and applicable law.â 207 Specifically, we delegate authority to OIA to determine appropriate procedures on a case by case basis for denial of an application or revocation and/or termination of a cable landing license, to initiate and conduct application, revocation and/or termination proceedings, and to deny an application and revoke and/or terminate a cable landing license, 208 as required by due process and applicable law and in light of the relevant facts and circumstances, including providing the applicant or licensee with notice and opportunity to cure noncompliance to the extent such an opportunity is required by the APA,209 and to respond to allegations and evidence in the record. 210 2. Process to Revoke Licenses of Licensees That are Insolvent or No Longer Exist 59. We adopt a process to revoke the cable landing licenses of licensees that are insolvent or no longer exist.211 Section 1.767(m)(2) of the rules requires that â[a]ny licensee that seeks to relinquish its interest in a cable landing license shall file an application to modify the license.â 212 The Commissionâs records in the International Communications Filing System (ICFS) and other records, indicate that some submarine cables licensed by the Commission may not have commenced service and/or some cable 206 INCOMPAS Comments at 12 (stating, â[t]he NPRM appears to recognize that any reservation of authority to modify its approach to revocation as circumstances warrant is limited by the requirements of due process,â and âthis should be expressly stated in any codification of the Commissionâs revocation proceduresâ). 207 See infra Appx. A (§ 1.70020). 208 2024 Cable NPRM, 39 FCC at 12754, 12761, paras. 31, 40, Appx. A (§ 1.70019); see Evolving Risks NPRM, 38 FCC Rcd at 4382, para. 78; 2023 VoIP Direct Access to Numbers Report and Order, 38 FCC Rcd at 8972, para. 64. As discussed in the 2024 Cable NPRM, OIA, pursuant to its existing delegated authority, can deny applications for cable landing licenses. 2024 Cable NPRM, 39 FCC Rcd at 12760, para. 39 & n.172; 47 CFR § 0.351(a)(9) (delegating authority to OIA â[t]o act upon applications for cable landing licenses pursuant to § 1.767 of this chapterâ). 209 5 U.S.C. § 558(c); see 47 CFR § 1.89 (providing an exception to the requirements of section 1.89(a) âin cases of willfulness or those in which public health, interest, or safety requires otherwiseâ); see supra note 180. 210 See, e.g., 5 U.S.C. § 558(c); China Telecom (Ams.) Corp. v. FCC, 57 F.4th at 268-71 (holding that âgiven the record in this case,â discovery and live hearing procedures, and an opportunity to achieve or demonstrate compliance were not required âby statute, regulation, FCC practice, or the Constitutionâ); Pacific Networks Corp. v. FCC, 77 F.4th at 1166 (rejecting petitionersâ argument that the Due Process Clause and the APA require the agency, before it may revoke a section 214(a) authorization, to hold a live evidentiary hearing before a neutral adjudicator with an opportunity for discovery and cross-examination, and holding that â[n]othing in the Due Process Clause, the APA, or the Communications Actâ requires the Commission to consult with other agencies, or to proceed by rulemaking in assessing the specific risks posed by these individual carriers); see China Telecom Americas Order on Revocation and Termination, 36 FCC Rcd at 15985, para. 26, affâd, China Telecom (Ams.) Corp. v. FCC (âWe find that it is more than sufficient due process in this context to provide [China Telecom (Americas) Corporation] with timely and adequate notice of the reasons for revocation and/or termination; opportunity to respond with its own evidence and to make any factual, legal, or policy arguments; access to all of the unclassified evidence the Commission considers; and a written order from the Commission providing its preliminary reasoning for any adverse decision.â) (emphasis added); China Unicom Americas Order on Revocation, 37 FCC Rcd at 1499, para. 34, affâd, China Unicom (Ams.) Operations Ltd. v. FCC; Pacific Networks/ComNet Order on Revocation and Termination, 37 FCC Rcd at 4241-42, para. 28, affâd, Pacific Networks Corp. v. FCC. 211 2024 Cable NPRM, 39 FCC Rcd at 12762, para. 42; see Evolving Risks NPRM, 38 FCC Rcd at 4363, paras. 25- 26. 212 47 CFR § 1.767(m)(2). 36 Federal Communications Commission FCC-CIRC 2508-03 landing licensees of record may be insolvent or no longer in operation. 213 Furthermore, some licensees that may be insolvent or no longer exist did not file a modification application to relinquish their interest in the cable landing license or otherwise notify the Commission. 214 In the 2024 Cable NPRM, the Commission sought comment on what processes it should adopt when submarine cables and/or licensees are insolvent or no longer exist. 215 No commenter addressed this issue. Given we are conducting a one- time collection below, we will require all licensees to provide updated information so that the Commission can ensure it has accurate information regarding submarine cables and licensees subject to its oversight and begin a process to revoke licenses for insolvent cables and/or held by insolvent licensees.216 60. If a licensee fails to timely respond to the information collection required in the Report and Order adopted herein and subsequently fails to achieve compliance after notice of the failure, we will apply our revocation process to revoke its license or remove the licensee from a license held by multiple licensees.217 We would deem the failure to respond to this Report and Order as presumptive evidence that the licensee is no longer in operation. We will publish in the Federal Register a list of non-responsive licensees and non-operating licensees identified by responding licensees and provide an additional thirty (30) days from that publication for those licensees to respond to the information collection requirement or file a notification to relinquish its interests in the license. 61. In situations where a licensee has gone out of business and is no longer able to make the filing on its own behalf, other licensees that jointly hold the license, if any, may appoint one licensee to make a filing that demonstrates and certifies that the licensee has ceased to exist and that the remaining licensee(s) will retain collectively de jure and de facto control of the U.S. portion of the cable system. If the licensee has not responded within thirty (30) days of the publication of the notice in the Federal Register, we will institute a proceeding to revoke the license or the licenseeâs rights under a license held by multiple licensees. We note that licensees that fail to comply fully and timely with the information collection required in this Report and Order are subject to enforcement action, including forfeitures, revocation, or termination. We find this process is reasonable and necessary to ensure the accuracy of the Commissionâs records regarding cable landing licensees. 62. Any licensee whose cable landing license is revoked for failure to respond following the institution of a proceeding may file a petition for reinstatement nunc pro tunc of the license or its rights under a license held by multiple licensees. A petition for reinstatement will be considered: (1) if it is filed within six months after publication of the Federal Register notice; (2) if the petition demonstrates that the licensee is currently in operation, including operation of the submarine cable; and (3) if the petition demonstrates good cause for the failure to timely respond. A licensee whose cable landing license or whose rights under a license held by multiple licensees is cancelled under these procedures 213 2024 Cable NPRM, 39 FCC Rcd at 12739, 12762, paras. 11 & n.49, 42; see, e.g., Letter from Peter J. Schildkraut, Counsel for AT&T Mobility Puerto Rico Inc., to Marlene H. Dortch, Secretary, FCC at 2-3 (Feb. 5, 2020) (on file in File No. SCL-MOD-20191202-00038) (filing supplement to modification application and addressing, among other things, that the corporate status of certain licensees is void according to state records). The Commission noted that eleven (11) of the total submarine cable landing licenses were licensed by the Commission in the 1980s and 1990s, and there is no Commission record in ICFS that the licensees commenced and/or ceased operations on the respective cable. 2024 Cable NPRM, 39 FCC Rcd at 12739, paras. 11 & n.49. 214 2024 Cable NPRM, 39 FCC Rcd at 12739, 12762, paras. 11, 42. 215 2024 Cable NPRM, 39 FCC Rcd at 12762, para. 42 (seeking comment, for example, on whether the Commission should adopt a similar cancellation process as proposed in the Evolving Risks NPRM for international section 214 authorization holders that are no longer in business, where failure to timely respond to an information collection or other inquiry by the Commission may be deemed presumptive evidence that the cable landing licensee is no longer in operation); see Evolving Risks NPRM, 38 FCC Rcd at 4363, paras. 25-26. 216 See infra section III.I. 217 See infra section III.I. 37 Federal Communications Commission FCC-CIRC 2508-03 would be able to file a new application to become a licensee in accordance with the Commissionâs rules, which would be subject to full review. 218 C. Cable Landing License General Requirements 1. FCC Licensing Authority Under the Cable Landing License Act 63. In the 2024 Cable NPRM, the Commission proposed 219 to codify its longstanding practice of applying the licensing requirement to submarine cables that lie partially outside of U.S. territorial waters. The Commission sought to bring additional clarity to the application process as well as regulatory certainty to submarine cable owners and operators.220 Based on the comments, we codify our proposal with one nomenclature change. That is, to clarify the application of the rule, we replace the originally proposed term âinternational watersâ with the phrase âareas beyond the U.S. territorial waters, which extend 12 nautical miles seaward from the coastline.â 64. Accordingly, we agree with the suggestion of NTIA and the State Department that we refrain from using the term âinternational watersâ because the term is not used in the United Nations Convention on the Law of the Sea (UNCLOS) 221 and to instead use âareas beyond the limits of national jurisdictionâ 222 or similar phrasing. 223 Although the United States has neither signed nor ratified UNCLOS, the United States considers provisions of UNCLOS concerning traditional uses of the ocean as generally reflective of customary international law binding on all States. 224 One provision of UNCLOS that the United States abides by is that: 218 2024 Cable NPRM, 39 FCC Rcd at 12762, para. 42 & n.189. For instance, the Commissionâs rules require, as a condition of a cable landing license, that â[t]he licensee, or in the case of multiple licensees, the licensees collectively, shall maintain de jure and de facto control of the U.S. portion of the cable system, including the cable landing stations in the United States, sufficient to comply with the requirements of the Commissionâs rules and any specific conditions of the license.â 47 CFR § 1.767(g)(11); see also 47 CFR § 1.767(m)(2) (âAny licensee that seeks to relinquish its interest in a cable landing license shall file an application to modify the license. Such application must include a demonstration that the applicant is not required to be a licensee under paragraph (h) of this section and that the remaining licensee(s) will retain collectively de jure and de facto control of the U.S. portion of the cable system sufficient to comply with the requirements of the Commissionâs rules and any specific conditions of the license, and must be served on each other licensee of the cable system.â). 219 We proposed to adopt the following language in the 2024 Cable NPRM: A submarine cable landing license must be obtained prior to landing a submarine cable that connects: (1) the continental United States with any foreign country; (2) Alaska, Hawaii or the U.S. territories or possessions with a (i) foreign country, (ii) the continental United States, or (iii) with each other; or (3) points within the continental United States, Alaska, Hawaii, or a territory or possession in which the cable is laid in international waters. 2024 Cable NPRM, 39 FCC Rcd at 12749, para. 24. 220 Id. 221 U.N. Convention on the Law of the Sea, opened for signature Dec. 10, 1982, 1833 U.N.T.S. 397 (entered into force Nov. 16, 1994) (UNCLOS), https://www.un.org/depts/los/convention_agreements/texts/unclos/closindx.htm. 222 Executive Branch Reply at 12. 223 Letter from David Brodian, Chief Counsel, National Telecommunications and Information Administration, to Marlene H. Dortch, Secretary, FCC, OI Docket No. 24-523, MD Docket No. 24-524, at 1 (filed June 13, 2025) (NTIA and State Ex Parte). 224 DEPARTMENT OF THE NAVY & DEPARTMENT OF HOMELAND SECURITY, NWP 1-14M/MCTP 11- 10B/COMDTPUB P5800.7A, THE COMMANDER'S HANDBOOK ON THE LAW OF NAVAL OPERATIONS (continuedâ¦.) 38 Federal Communications Commission FCC-CIRC 2508-03 â[t]he territorial sea is a belt of ocean established by a coastal State extending seaward up to 12 nautical miles from the baseline of that State and subject to its sovereignty.â 225 Our practice has been to require a cable landing license for a cable that connects points within the continental United States, Alaska, Hawaii, or a territory or possession if part of that cable is laid in an area beyond 12 nautical miles from the U.S. coastline, which is consistent with the UNCLOS. Therefore, we adopt this modification to the proposed rule to ensure that the industry clearly understands when a cable landing license is required, which will benefit applicants and promote efficiency for the Commission. Our clarification is consistent with the Actâs definition of âUnited Statesâ to mean territory âsubject to the jurisdiction ofâ the United States.226 65. We therefore adopt the proposed rule with clarification as follows: A cable landing license must be obtained prior to landing a submarine cable that connects: (1) The continental United States with any foreign country; (2) Alaska, Hawaii, or the U.S. territories or possessions with a (i) foreign country, (ii) the continental United States, or (iii) with each other; or (3) Points within the continental United States, Alaska, Hawaii, or a territory or possession in which the cable is laid in areas beyond U.S. territorial waters, which extend 12 nautical miles seaward from the coastline. 66. One Portion of the United States. We disagree with Lumen and USTelecom that the Commissionâs rule is overbroad based on their view that the term âportionâ as used in the Cable Landing License Act 227 is intended to mean state, territory, or possession and that the Act does not require a license if a cable connects two points within one âportion.â 228 Based on this interpretation, these commenters claim that the Act does not require a license if a cable connects two points within a single state, territory, or possession, because the statute only requires a license when a submarine cable connects at 1-1 (2022) (Commanderâs Handbook), https://stjececmsdusgva001.blob.core.usgovcloudapi.net/public/documents/NWP_1-14M.pdf. 225 Commanderâs Handbook at 1-2. âThe United States claims a 12-nautical-mile territorial sea and recognizes territorial sea claims of other States up to a maximum breadth of 12 nautical miles.â Id. at 1-7. See also UNCLOS, supra, § 2 Art. 3 (âEvery State has the right to establish the breadth of its territorial sea up to a limit not exceeding 12 nautical miles, measured from baselines determined in accordance with this Convention.â). 226 47 U.S.C. § 38; see also id. § 34 (requiring a license for cables connecting points within the United States if any portion of the facilities lie outside of the United States). 227 47 U.S.C. § 34 (âNo person shall land or operate in the United States any submarine cable directly or indirectly connecting the United States with any foreign country, or connecting one portion of the United States with any other portion thereof, unless a written license to land or operate such cable has been issued by the President of the United States. The conditions of sections 34 to 39 of this title shall not apply to cables, all of which, including both terminals, lie wholly within the continental United States.â) 228 Lumen argues that â[t]he best reading of the Cable Act is that cables connecting points in one, single state or territory or possession fall outside its scope.â Lumen Technologies, Inc., Comment, OI Docket No. 24-523, MD Docket No. 24-524, at 6 (rec. Apr. 15, 2025) (Lumen Comments). USTelecom agrees with Lumenâs argument and contends that the plain meaning of the Cable Landing License Act language âwould not have supported a need for a license for a cable that operated entirely locallyâ such as âa cable that connects one part of a state in the continental United States, a U.S. territory, or possession with another part of that same state, U.S. territory, or possession, respectively.â USTelecom Comments at 5. 39 Federal Communications Commission FCC-CIRC 2508-03 âone portion of the United States with any other portion,â i.e., one state with any other state.229 We reject this interpretation. Rather, we believe the best reading of the statute is that the use of the term âportionâ was intentionally broad and means any point in the United States. The Cable Landing License Act does not define the term âportion.â 230 Had Congress meant for the term âportionâ to mean state, territory, or possession, it could have used those terms instead, or it could have included such a definition as it did when it defined the term âUnited States.â 231 Likewise, if Congress intended for this term to be limited in scope, it could have included an exception to the licensing requirement just as it did in the second sentence of the same statutory section.232 Instead, Congress included no such limiting language. To help shed light on the requirementâs intended scope, we thus look to the termâs âordinary, contemporary, common meaningâ when that term was adopted by Congress in 1921.233 At that time, the âordinary, contemporary, common meaningâ of the term âportionâ was âa part of any whole.â 234 And two pointsâ even if they lie within a single state, territory, or possessionâare each properly considered a part of the whole of the United States. Accordingly, our interpretation of the term âportionâ best satisfies the statutory language chosen by Congress. Lumen further argues that there is âno textual basis in the statuteâ for treating differently cables connecting two points in a single state based on whether the cable is laid in international waters, as proposed in the NPRM. 235 Lumen thus suggests that under the Commissionâs proffered reading of the statute, a license would be required under such circumstances unless the statutory exception relating to cables lying âwholly within the continental United Statesâ 236 appliesâan exception that would not apply, for example, in the case of Hawaii, whether or not the cable is laid in international waters. 237 Nonetheless, consistent with longstanding practice and to avoid any possible impingement of intrastate matters with respect to such cables, we codify our existing practice of not requiring a cable landing license for wholly local cables that remain within the territorial waters of the United States. For example, a submarine cable that connects one point in Hawaii to another point in Hawaii, if laid within U.S. territorial waters, would not require a cable landing license. 238 229 Id. 230 Lumen concedes that âCongress did not separately define the term âportion of the United States,ââ but goes on to argue that âthis phrasing clearly reflects an attempt to describe, and thus require licenses for, cables that connect one part of the United States with another significantly different, distant endpoint.â Lumen Comments at 7. We see nothing in the statutory language to support a âsignificantly different, distant endpointâ qualifier and, indeed, Lumen cites no support for this reading. Id. 231 47 U.S.C. § 38. 232 Id. § 34 (âThe conditions of sections 34 to 39 of this title shall not apply to cables, all of which, including both terminals, lie wholly within the continental United States.â). 233 See Food Mktg. Inst. v. Argus Leader Media, 588 U.S. 427, 433-34 (2019). 234 See e.g., A New English Dictionary on Historical Principles, Volume VII; O, P (1909), at 1144, available at https://archive.org/details/newenglishdic07murruoft/page/1144/mode/2up. We note that the definition of the term âportionâ has remained consistent throughout the years. See, e.g., Merriam-Webster Online Dictionary (2025), (defining âportionâ as âan often limited part of a wholeâ), available at https://www.merriam- webster.com/dictionary/portion. 235 Lumen Comments at 10. According to Lumen, â[u]nder the statutory language, either (i) the two points connected in this scenario are the same âportion of the United Statesâ and the statute does not apply and the question of whether the cable lies in international waters is irrelevant; or (ii) the two points connected in this scenario are different âportions of the United Statesâ and the statute does apply and the question of whether the cable lies in international waters is still irrelevant.â Id. 236 47 U.S.C. § 34. 237 Lumen Comments at 10. 238 A submarine cable that connects one city in California to another city in California and is laid beyond 12 nautical miles from the coastline would require a cable landing license because that cable would not âlie wholly within the continental United Statesâ as provided under the statute. 47 U.S.C. § 34. 40 Federal Communications Commission FCC-CIRC 2508-03 67. Alaska and Continental United States. ATA argues that Alaska is a part of the continental United States and that âcables solely connecting points within the state of Alaska, or connecting Alaska to the lower 48 states, are outside the scope of the licensing requirement [the Cable Landing License Act].â 239 We disagree with ATAâs arguments and will address them in turn. To begin, we disagree that the licensing requirement in the Cable Landing License Act is not intended to apply to cables connecting Alaska to the continental United States.240 Congress limited the application of the Cable Landing License Act by adding the following language that is now codified at section 34 of title 47 of the U.S. Code, â[t]he conditions of sections 34 to 39 of this title shall not apply to cables, all of which, including both terminals, lie wholly within the continental United States.â 241 In order for a submarine cable to qualify for this licensing exception, the cable must lie wholly within the continental United States. In 1921, Alaska, as well as Hawaii, were not yet states but were instead territories subject to the jurisdiction of the United States.242 It was clear then that Alaska and Hawaii, as territories, were not part of the continental United States and were therefore not subject to this exception under the Act. Alaskaâs later admission as a state does not change this. ATA points out that, in the Alaska Omnibus Act of 1959, Congress included a provision titled âdefinition of âcontinental United Statesââ which stated â[w]henever the phrase âcontinental United Statesâ is used in any law of the United States enacted after the date of enactment of this Act, it shall mean the 49 States on the North American Continent and the District of Columbia, unless otherwise expressly provided.â 243 Because the Cable Landing License Act became law nearly 40 years prior to the admission of Alaska to the United States, the 1959 statutory directive does not apply. The presence of a definition of continental United States in the Alaska Omnibus Act itself indicates that Congressâ meaning of âcontinental United Statesâ is not self-evident from the language itself but must be read in context. Congressâ intended meaning for âcontinental United Statesâ often differs in different contexts, even in statutes and regulations enacted after the Alaska Omnibus Act, with Alaska generally excluded when geography is relevant. 244 In this context, and given the relevance of 239 Alaska Telecom Association, Reply, OI Docket No. 24-523, MD Docket No. 24-524, at 3 (rec. May 19, 2025) (ATA Reply). 240 ATA raised an additional argument that the best reading of the Cable Landing License Act is that Alaska should be considered a part of the continental United States and therefor exempt from requiring a license under the Cable Landing License Act when connecting to another state within the continental United States. ATA Reply, at 4-5. ATA argues that though Alaska was not a state at the time the Cable Landing License Act became law, Congressâ later passing of the Alaska Omnibus Act in 1959 and amendment to a section of the U.S. Code to state that the continental United States includes Alaska, is sufficient reason for the Commission to adopt the understanding that Alaska is part of the continental United States. ATA Reply at 4-5. 241 47 U.S.C. § 34. Shortly before the bill was passed by Congress, the House Committee on Interstate and Foreign Commerce (House Committee) submitted a report detailing certain amendments to be made to the bill and articulating reasoning for such amendments. One such amendment entailed the above provision and stated that it âwas inserted for the purpose of making it plain that the provisions of the bill do not extend to cables wholly within the continental United States, but relate to high seas submarine cables.â During witness testimony during the House Hearing for the bill, the witness clarified that certain cables, such as those that connect points within the continental United States (i.e. Brooklyn, New York to Staten Island, New York or Seattle, Washington to Bremerton, Washington) should be exempt from requiring a license under the Act because these cables were already subject to the jurisdiction of a stateâs public utility regulator. The witness further explained that the continental United States should be distinguished from the definition of United States in the bill, which includes outside territory subject to its jurisdiction. 242 Alaska and Hawaii joined as the 49th and 50th states, respectively, in 1959. See, e.g., Library of Congress Research Guides, Territories to Statehood, Alaska and Hawaii: Topics in Chronicling America, available at https://guides.loc.gov/chronicling-america-alaska-hawaii-territories. 243 ATA Reply at 4-5 (citing Alaska Omnibus Act of 1959, Pub. L. No. 86-70, 73 Stat. 154, § 48 (1959)). 244 Compare 5 U.S.C. § 5701(6) (defining for purposes of government travel, ââcontinental United Statesâ means the several States and the District of Columbia, but does not include Alaska or Hawaii.ââ), and 26 CFR § 49.4262-3(a) (defining for purposes of certain transportation taxes, âcontinental United Statesâ to mean âthe District of Columbia (continuedâ¦.) 41 Federal Communications Commission FCC-CIRC 2508-03 geographic continuity to submarine cables, we find that reading the Cable Landing License Act to exclude Hawaii and Alaska from the meaning of the term continental United States is the best interpretation of the statute. This reading is consistent with the plain meaning of the Cable Landing License Act at the time it was enacted, given that this part of the Cable Landing License Act has not been amended. Although we follow congressional intent to not treat Alaska as a part of the continental United States for purposes of the Cable Landing License Act, our rule will not require a cable landing license when a submarine cable connects points within Alaska if the cable remains within U.S. territorial waters. 245 68. Now, even if Alaska was a part of the continental United States as ATA would argue is a proper interpretation, a cable landing license would nonetheless be required for a submarine cable connecting Alaska to the United States because the submarine cable would in no way meet the statutory exception that the âcable[ ], all of which, including both terminals, lie[s] wholly within the continental United States.â 246 The plain language of the statute does not state that only the terminals of the submarine cable must lie within the continental United States, instead, it says that all of the cable, which includes the terminals, must lie within the continental United States. There is no basis in the plain text of the statute to read âall of which, including both terminals,â to exclude the âwet segmentâ of the cable, and ATAâs reliance on legislative history does not support its reading. 247 Moreover, construing the language in this way would conflict with the Commissionâs longstanding interpretation, which reflects the best reading of the statute. 248 Thus, in order for a cable connecting Alaska to other states to be exempt from the licensing requirement, the entire submarine cable system would need to remain within U.S. territorial waters up to 12 nautical miles seaward from the coastline, which we know geographically would be impossible for a cable laid from Alaska to the continental United States. Therefore, even if Alaska was a part of the and the States other than Alaska and Hawaii, including inland waters (such as rivers, lakes, bays, etc.) lying wholly therein, and, where an international boundary line divides inland waters, such parts of such inland waters as lie within the boundary of the United States, and also the waters 3 nautical miles (3.45 statute miles) from low tide on the coast line.â), with 37 U.S.C. § 101(1)(B) (defining for purposes of compensation for the uniformed services, âThe term âcontinental United Statesâ means the 48 contiguous States and the District of Columbia.â), and 42 U.S.C. § 1711(f) (defining for purposes of workplace compensation, defining âthe term âcontinental United Statesââ as âthe States and the District of Columbia.â), and 31 CFR § 515.321 (defining for purposes of certain sanctions on Cuban assets, â[t]he term continental United States means the States of the United States and the District of Columbia.â). 245 See supra, para. 66 (explaining that we are codifying our existing practice of not requiring a cable landing license for wholly local cables that remain within territorial waters of the United States, consistent with longstanding practice and to avoid any possible impingement of intrastate matters). 246 47 U.S.C. § 34. 247 See ATA Reply at 5-6 (citing Cable Landing Licenses, Hearings before the Committee on Interstate and Foreign Commerce, House of Representatives on S.535 (May 10, 11, 12, and 13, 1921) at 17-18) (House Report)). The legislative history ATA quotes predates the legislative amendment reflected in the second sentence of 47 U.S.C. § 34 and reflects congressional concern with cables laid outside of U.S. territorial waters. House Report at 18 (â(âMr. Barkley: Would it be possible then for some foreign country, or some foreign cable to make a connection with these cables that might connect one State with another, or one portion of the country with another, and permit them to accomplish the same purpose as if they landed in the United States itself?â). But the House report explaining the purpose of the amendment does not elaborate on this concern and instead states simply that the second sentence âwas inserted for the purpose of making it plain that the provisions of the bill do not extend to cables wholly within the continental United States, but relate to high seas submarine cables.â Committee on Interstate and Foreign Commerce, Unauthorized Landing of Submarine Cables in the United States, H. Rep. No. 71, 67th Cong. 1st Sess., at 4 (May 16, 1921). 248 2024 Cable NPRM, 39 FCC Rcd at 12749, para. 24; see e.g., File No. SCL-LIC-20060413-00004, Actions Taken Under Cable Landing License Act, Public Notice, Report No. SCL-00014, DA 06-1213 (IB 2006); File No. SCL- LIC-20100914-00021, Actions Taken Under Cable Landing License Act, Public Notice, Report No. SCL-00111, DA 10-2090 (IB 2010); File No. SCL-LIC-20160325-00009, Actions Taken Under Cable Landing License Act, Public Notice, Report No. SCL-00198, DA 17-312 (IB 2017); FCC, Submarine Cable Landing Licenses, https://www.fcc.gov/research-reports/guides/submarine-cable-landing-licenses (last visited June 27, 2025). 42 Federal Communications Commission FCC-CIRC 2508-03 continental United States, a cable connecting from Alaska to the continental United States would not meet the exception under the Act. Even Lumen asserts that there are limitations to the continental United States exception by stating that âLumen does not contest that a cable connecting two different states in the continental United States, if it extends into international waters, should be licensed.â 249 The rule we adopt is drafted to reflect our interpretation of the statutory language that a submarine cable connecting Alaska to the continental United States requires a cable landing license. 69. ATA makes two additional claims. First, ATA claims that âsubmarine cables connecting solely domestic points â even those laid in international or foreign waters â do not implicate any of the evolving national security risks that the NPRM seeks to address.â 250 ATAâs argument is based on the mistaken premise that domestic cables are only owned or operated by domestic entities, such as U.S. carriers. This is an inaccurate assessment of the submarine cable industry in the United States as foreign entities are often cable landing licensees subject to FCC rules or there may be other foreign components of submarine cables, domestic or international. Further, domestic cables connect the United States to faraway U.S. territories such as Guam, where U.S. military bases are strategically located. 251 It is inaccurate to indicate that there are no such concerns regarding national security or law enforcement with regard to domestic submarine cables. The Commission has long stated that foreign participation in submarine cables licensed by the FCC may pose risks to national security, law enforcement, foreign policy, and trade policy for which Executive Branch agenciesâ expertise is needed to assist the Commission with its public interest determination. Therefore, we reject ATAâs claim that cables connecting solely domestic points do not implicate national security risks. Second, ATA states that â[i]f the Commission finds that any category of purely domestic submarine cables is subject to the Cable Actâs licensing mandate, it should streamline that requirement by granting blanket license authority by rule to land such fully domestic cables, whether or not they traverse international waters.â 252 We address this request in the Further Notice below. 253 2. Submarine Cable System Definition 70. We adopt a submarine cable system definition that will provide regulatory certainty to submarine cable owners and operators and ensure administrative efficiency for the Commission. The 2024 Cable NPRM sought comment generally on whether it is necessary to adopt a definition of a submarine cable system for purposes of licensing a submarine cable system and whether we should codify a submarine cable definition in our rules. 254 As the record overwhelmingly demonstrates, commenters support our proposal to define a submarine cable system and to codify a definition of a submarine cable 249 Lumen Comments at 7, n.25. 250 ATA Reply at 6. 251 As a U.S. territory, Guam is a part of the United States. See 47 U.S.C. § 38. 252 ATA Reply at 7. 253 See section IV.F. 254 2024 Cable NPRM, 39 FCC Rcd at 12750-51, paras. 25-26. We provided a diagram of a submarine cable with a granular description of key components contained in the wet segment and the dry segment of a submarine cable system. The wet segment of a submarine cable system typically extends from a beach manhole on one landmass to a beach manhole on another landmass, and the dry segment typically extend from the beach manhole to a cable landing station(s) that houses equipment that converts cable signals to terrestrial signals. See 2024 Cable NPRM, 39 FCC Rcd at 10870-71, Appendix B. Appendix B contains definitions of the wet and dry segments of a cable, long with corresponding ancillary components of each. We update this to clarify that the term dry segment as used here may include the terrestrial segments beyond the cable landing stations to the SLTE/s if these are housed elsewhere. 43 Federal Communications Commission FCC-CIRC 2508-03 system in the Commissionâs rules, stating that it will add clarity to the Commissionâs rules and licensing regime. 255 71. We adopt a definition that is consistent with the Committeeâs proposed definition as well as the Commissionâs definition in its outage reporting rules. Importantly, our definition ensures that a submarine cable system extends to and includes the SLTE, whether it is located in a cable landing station near the initial beach landing or further in-land within data centers. 256 We believe this definition captures what a submarine cable system is under the Cable Landing License Act and clearly identifies the demarcation point of where the submarine system ends and the terrestrial system begins. Based on the record, we adopt the following definition: A submarine cable system257 carries bidirectional data and voice telecommunications traffic consisting of one or more submarine cable(s) laid beneath the water, and all associated components that support the submarine cable system end-to-end, 258 including the segments up to the systemâs terrestrial terminations at one or more SLTEs, which include transponders that convert optical signals to electrical signals and vice versa. 259 72. Where the submarine system ends and the terrestrial system begins has changed over time and our definition establishes that the cable terminates at the SLTE. In older architectural deployments prior to the advent of open cable systems, the SLTE was placed at the cable landing stations. Some subsequent architectural deployments place an Optical Add-Drop Multiplexer (OADM), or a Reconfigurable Optical Add/Drop Multiplexer (ROADM) in the cable landing station, with the SLTEs distributed further inland into data centers. 260 OADMs facilitate adding and dropping optical signals used in a fiber cable, and ROADMâs add additional flexibility by allowing the operator to reconfigure the device. 261 Both of these components add efficiency and flexibility to the optical network by inserting or removing channels. Remote management of the SLTE and all other submarine cable 255 AWS Comments at 7; Microsoft Comments at 5; NASCA Comments at 9; SCCL Comments at 2; USTelecom Comments at 4. The following commenters provided no comment on the definition of a submarine cable: AP&T, CIS, FDD, INCOMPAS, ITIF, ITI, Lumen, SentinelOne, Coalition, TIA, NCTA, CTIA, NTIA, and the U.S. Chamber of Commerce. There was no opposition from commenters to our proposal to define and/or codify a submarine cable definition. 256 Cisco, What is a Data Center?, https://www.cisco.com/c/en/us/solutions/data-center-virtualization/what-is-a-data- center.html (last visited June 26, 2025). At its simplest, a data center is a physical facility that organizations use to house their critical applications and data. Id. A data center's design is based on a network of computing and storage resources that enable the delivery of shared applications and data. Id. The key components of a data center design include routers, switches, firewalls, storage systems, servers, and application-delivery controllers. Id. 257 Submarine Cable Networks, https://www.submarinenetworks.com/en/stations#:~:text=In%20this%20case%2C%20the%20CLS,Fiji, (last visited June 26, 2025). 258 Recent security agreements between submarine cable licensees and their affiliated companies and the Compliance Monitoring Agencies (represented by the U.S. Department of Homeland Security, the U.S. Department of Justice, and the U.S. Department of Defense) define principal equipment as the âprimary electronic components of [cable system] that support the subsea cable system end-to-end.â See National Security Agreements associated with the Tabua cable system (SCL-LIC-20240819-00037) and Apricot cable system (SCL-LIC-20220715-00024). 259 See, Importance of Submarine Cable Channel Planning, https://www.ciena.com/insights/articles/2022/importance-of-submarine-cable-channel-planning; Design of an Optical Submarine Network with Longer Range and Higher Bandwidth, Aug, 2017, https://www.irjet.net/archives/V4/i8/IRJET-V4I8195.pdf. 260 See, Connecting Data Centers Under the Sea, https://www.ciena.com/insights/articles/Connecting-Data-Centers- Under-the-Sea_prx.html. 261 See, How ROADMS Pave the Way for Tomorrowâs Fiber Optic Networks, https://smartoptics.com/knowledgebank-post/what-is-a-roadm/. 44 Federal Communications Commission FCC-CIRC 2508-03 system equipment is also a necessity of modern systems. 262 Remote management includes configuration, performance and fault management and testing, which emphasizes the need to have trusted management systems and personnel who can access the cable system and all associated components and facilities, including the SLTE. 263 73. The Committee stated that it has historically viewed a submarine cable system as including SLTE, adding that it shares the Commissionâs view on the importance of the SLTE and the access and control it offers its owners and users.264 NASCA, a trade association whose members include over 25 submarine cable owners and submarine cable maintenance authorities for cable systems operating in North America, supports codification of a submarine cable definition, stating that that such is âclear and consistent with licenseesâ current reporting requirements to the Team Telecom agencies.â 265 Microsoft also maintains that the proposed definition â cable system SLTE to cable system SLTE â is consistent with the Committeeâs current mitigation instrument conditions imposed on many licensees. 266 74. Some commenters disagreed with the proposed definition, and argued that the Commission should define a submarine cable system in terms of its components that would not include SLTE. 267 NASCA does not specifically address or take a position on inclusion of SLTE in our proposed definition, but does propose that the Commission could define a submarine cable to include only the components up to and including the optical distribution frame (ODF),â contending that the ODF is the âdemarcation point at which the submarine cable terminates and interconnects to terrestrial fiber.â 268 NASCA maintains that because the âSLTE also converts terrestrial signals to submarine signal,â the SLTE is âjust as much a terrestrial network element as a submarine network element.â269 Microsoft also takes the position that the SLTE is a terrestrial component used to âconvert terrestrial signals to submarine signals,â and states that the âCommission equally could modify the NPRMâs proposed definition to delimit the end points of a submarine cable at the ODF,â claiming this is the demarcation point at which a submarine cable terminates and interconnects to SLTE. 270 ICC disagrees with inclusion of SLTE as the end point of the submarine cable system, arguing that the definition is somewhat outdated and that modern submarine cable systems typically terminate at an ODF, Open Cable Interface (OCI), ROAD-M, or similar deviceâwhich serves as a given systemâs interface with a particular userâs optical network. 271 75. We do not accept commentersâ suggestion that ODF, OCI, ROAD-M, and similar devices should be considered as the end point of a submarine cable system. We recognize that our proposed definition of a submarine cable reflects traditional/legacy architecture when the terminal cable landing station was located near the shore and cable operators were not, as is the case today, purchasing SLTE(s) from independent equipment vendors that can be remotely managed. We also understand that cable operators today require multiplexing and other equipment to manage their fiber in cable landing stations, 262 See Brian Lavallée, âUnique insights into your submarine cable network,â Ciena, https://www.ciena.com/insights/articles/unique-insights-into-your-submarine-network.html (Oct. 21, 2020) (Brian Lavallée Insights); see also, What is OADM, https://www.fs.com/de-en/blog/what-is-oadm-optical-add-drop- multiplexer-907.html (Dec. 21, 2023). 263 See Brian Lavallée Insights. 264 Committee Ex Parte Letter at 1-2. 265 NASCA Comments at 10. 266 Microsoft Comments at 5. 267 Id. at 6; NASCA Comments at 9-11. 268 NASCA Comments at 9-11. 269 Id. at 10. 270 Microsoft Comments at 6. 271 ICC Comments at 28-29. See NASCA Comments at 10-11; Microsoft Comments at 6. 45 Federal Communications Commission FCC-CIRC 2508-03 and that SLTE equipment allows for routing of fiber from one cable landing station to another cable landing station, or a data center located further inland and beyond the initial cable landing station. We find it necessary to include SLTE as a component in our definition because it is the SLTE that converts between submarine cable signals and terrestrial signals. While the reverse is also true, as was raised by commenters, only the SLTE converts cable signals to terrestrial signals. Therefore, whether this conversion occurs at the first, or initial cable landing station, or occurs inland at a cable landing station or data center, 272 we include the SLTE as the end point component of the submarine cable in our definition of a submarine cable under the Cable Landing License Act. Several commenters, noting that the Commissionâs definition of a submarine cable system aligns with that used by the Committee in its mitigation agreements (SLTE-SLTE), 273 support continued engagement by the Commission with other governmental entities to address risks to submarine cable infrastructure and to limit regulatory compliance burdens by avoiding unnecessary duplication on licenseesâ parallel Committee obligations.274 3. Twenty-Five Year License Term 76. Based on the comments in the record, we retain the 25-year term for submarine cable licenses. In the 2024 Cable NPRM, the Commission sought comment, as an alternative to the proposed periodic reporting, on whether shortening the current 25-year submarine cable license term or adopting a shorter license term in combination with periodic reporting would similarly account for evolving national security, law enforcement, and other risks.275 We agree with the commenters that shortening the 25-year license term could have outsized negative impacts on the deployment and resilience of submarine cable systems without providing a corresponding benefit to national security, and we therefore do not adopt a shortened license term.276 Instead, we retain the routine condition that a cable landing license shall expire twenty-five (25) years from the in-service date, unless renewed or extended. 272 Some facilities are built to serve as both cable landing stations and data centers, meaning that the backhaul is removed altogether. For example, the Monet cable system (SCL-LIC-20150408-00008) connects Boca Raton with Fortaleza, Brazil and the data center, located near Boca Raton, serves as both, alleviating the need to build a dedicated cable landing station separate from the data center, resulting in lower costs for the owners and operators of the cable. While the benefits of a combined data center/cable landing station are clear, not all locations are a good fit. In some cases, modular cable landing stations using two prebuilt containers, with one container hosting the PFE and other hosting the termination equipment, might be stacked one on top of each other or side by side, resulting in a smaller physical footprint and lower demand for energy. This modular design serves as the cable landing station in France for the Amitié cable system (SCL-LIC-20200807-00036). 273 Current mitigation agreements executed between cable operators/licensees contain reporting commitments that are consistent with our proposed definition of a submarine cable system, SLTE-SLTE. See Starfish Infrastructure, Inc. and Google LLC, National Security Agreement with U.S. Department of Homeland Security, U.S. Department of Justice, and U.S. Department of Defense (Apr. 30, 2025) (on file in File No. SCL-LIC-20240621-00030) (Starfish NSA). We note that consistency of definition of a submarine cable and its components between the Commission and Team Telecom will reduce regulatory burden on cable operators and entities required to file reports related to submarine cables. 274 AWS Comments at 11-13; CTIA Comments at 4-6; INCOMPAS Comments at 17-18; ICC Comments at 18-23; Information Technology Industrial Council, Comments, OI Docket No. 24-523, MD Docket No, 24-524, at 2-3 (rec. Apr. 15, 2025) (ITI Comments); Microsoft Comments at 2; NASCA Comments at 41-43; NTIA at 2-5; SCCL Comments at 2. 275 2024 Cable NPRM, 39 FCC Rcd at 12769, para. 59. 276 Many commenters argue that the Commission should not lower the 25-year license term. Commenters provided many reasons why the Commission should not lower the license term, including that it would: not serve the public interest; raise a barrier to entry; negatively impact the resiliency of U.S. communications; make it more difficult for investors to recoup their significant investments and make the United States risky or unattractive to this type of investment; result in regulatory and operational uncertainty; undermine existing financing, customer, and vendor contracts; be detrimental to the health of the infrastructure in the United States; and discourage new deployments as well as upgrades to existing systems. See, e.g., Coalition Comments at 21; NASCA Comments at 35-37; Microsoft (continuedâ¦.) 46 Federal Communications Commission FCC-CIRC 2508-03 D. Submarine Cable Applicant/Licensee Requirements 1. Licensee Requirements 77. In this Report and Order, we largely retain the current requirements for who must be an applicant/licensee for a cable landing license. We retain the licensing requirements for those entities that own or control a 5% or greater interest in the cable system and use the U.S. points of the cable system and those entities that control a cable landing station, but we exclude those entities that merely own, but do not control, a cable landing station from becoming an applicant/licensee for a cable landing license. At this time, we decline to adopt a licensing requirement for SLTE owners and operators. Instead, based on the comments in the record, we seek to further develop the record with a one-time information collection. The one-time information collection will assist the Commission to better understand the scope of SLTE owners and operators. In the Further Notice, the results from the one-time information collection will assist us in adopting a more targeted SLTE regulatory framework. a. Five Percent Ownership Threshold and Use of U.S. Points 78. We retain the requirement that an entity owning or controlling a 5% or greater interest in the cable system and using the U.S. points of the cable system must submit an application to become a licensee. We decline to adopt other proposals at this time. In the 2024 Cable NPRM, the Commission sought comment on whether to retain the requirement that an entity that owns or controls a 5% or greater interest in the cable and uses the U.S. points of the cable system shall be an applicant for and licensee on a cable landing license. 277 We also sought comment on whether to require any entity that owns the submarine cable system or any entity that has capacity on the submarine cable system to become a licensee. 278 We additionally sought comment on whether we should require entities that own or control a U.S. landing station or submarine line terminal equipment (SLTE) to become licensees. 79. Commenters generally support the Commissionâs retention of the current requirement with its 5% interest threshold and use of the U.S. points of the cable system, and oppose other options. 279 Commenters argue that the rule continues to serve a good purpose. Coalition, for example, asserts that there is no need to change the 5% threshold because it is still an efficient method to remove regulatory burden for small carriers or investors that do not have any ability to control the submarine cable system.280 NASCA and INCOMPAS echo this point and state that âimposing licensing burdens on [cable] owners [with no interest in the U.S. territory portion of a submarine cable system] would harm the market by making it less attractive for systems with multiple non-U.S. landing points to partner with investors who have no interest in the U.S. endpoint.â 281 Many commenters, including Microsoft, ICC, INCOMPAS, AP&T, ITI, CTIA, USTelecom, and Coalition disagree that capacity holders should be at 7-10; ITI Comments at 4; INCOMPAS at 21-22; ICC Comments at 25; SCCL Comments at 2; CTIA Comments at 12-13; AP&T Comments at 2. Commenters contend that the license term should be aligned with the design life (lifespan) of the cable system, which is at about 25 years. See, e.g., ITIF Comments at 3; AWS Comments at 4; INCOMPAS Comments at 21; CTIA Comments at 12. 277 2024 Cable NPRM, 39 FCC Rcd at 12776-77, para. 79. 278 Id. at 12778, paras. 83-84. 279 Many commenters, including Microsoft, ICC, INCOMPAS, AP&T, ITI, CTIA, USTelecom, and Coalition disagree that capacity holders should be licensees, stating that there is no basis under the Cable Landing License Act to require such entities to become licensees as capacity holders do not land or operate the cable system. INCOMPAS disagrees that capacity holders land or operate a cable system and that a capacity holderâs ârights confer no ownership interest in the cable system . . . [which] limited rights cannot be construed to align with the Commissionâs delegated authority.â INCOMPAS Comments at 9. Further, Microsoft emphasizes that âsending traffic over a cable does not constitute ownership or operation of the cable.â Microsoft Comments at 11. 280 Coalition Comments at 9-10. 281 NASCA Comments, at 14-15. 47 Federal Communications Commission FCC-CIRC 2508-03 licensees because they assert that there is no basis under the Cable Landing License Act to require such entities to become licensees as capacity holders do not land or operate the cable system. 282 80. We agree with the commenters that there is not a sufficient reason to disturb the requirement that any entity owning or controlling a 5% or greater interest in the cable system and using the U.S. points of the cable system must become an applicant/licensee. Additionally, requiring entities that merely own capacity on the cable system, without meeting the requisite licensing requirements of ownership of 5% or greater interest and using the U.S. points of the cable system, to become applicants/licensees would greatly increase the number of entities that must comply with our regulatory framework. At this time, pure capacity holdings, without ownership of infrastructure or deployment of certain equipment, have a negligible impact or harm on national security and do not rise to the level of requiring a license. Instead, we tailor the licensing requirements to identify those entities that can exercise ownership or control over the submarine cable system, as discussed below and in the Further Notice. This approach, as raised by commenters, maintains our ability to know about potential foreign adversaries without harming the market and investment in and deployment of submarine cable systems connecting to the United States. b. Control of Cable Landing Station 81. In this Report and Order, we revise our license requirement with respect to cable landing stations and require entities that control submarine cable landing stations to be licensees. Entities that merely own a cable landing station are no longer required to become licensees. In the 2024 Cable NPRM, the Commission sought comment on an appropriate rule that would capture which entities should be an applicant/licensee on a cable landing license under the Cable Landing License Act to ensure the Commission meets its public interest responsibilities. 283 The Commission sought additional comment on the applicability of the Commissionâs rules to entities that own the real property/facility in which the cable landing station is located, but do not have any ability to significantly affect the cable systemâs operation, such as data center owners, who often request waivers from the Commission because they do not seek to be an applicant or a licensee. 284 Moreover, the Commission sought comment on the applicability of our rules to data center owners, âincluding the access they have over submarine cables and the site operations, such as physical security, power, backup power, HVAC, and other environmental support essential to proper operations of cable landing systems housed in their facilities.â 285 82. We agree with commenters that licensing requirements should not apply to entities that may own the cable landing station but are not directly involved in cable operations and do not control the operations of the cable system. Commenters were generally supportive of our proposal to reduce the 282 See e.g., INCOMPAS disagrees that capacity holders land or operate a cable system and states that a capacity holderâs ârights confer no ownership interest in the cable itself . . . [which] limited rights cannot be construed to align with the Commissionâs delegated authority.â INCOMPAS Comments at 9. Further, Microsoft emphasizes that âsending traffic over a cable does not constitute ownership or operation of the cable.â Microsoft Comments at 11. Microsoft notes that to the extent a capacity holder is sending common carrier traffic over the cable system, it would be subject to Title II. Id. SCCL suggests that instead of requiring a pure IRU holder to become a licensee of a cable that it âdoes not have any ownership in, functional or operational control of [ ], or any ability to affect the security, resilience or protection[,]â the Commission should instead pursue oversight through a separate authorization process. SCCL Comments at 2-3. AWS states that â[t]he Commission should refrain from interfering with downstream transactions including purchases and sales of capacity that do not impact network control or public interest concerns directly.â AWS Comments at 8. Chamber argues that âentities that cannot exercise direct ownership or control over a subsea cable . . . present[ ] minimal security risk to the operation of the cable. U.S. Chamber of Commerce Reply at 3. 283 2024 Cable NPRM, 39 FCC Rcd at 12773-74, para. 73. 284 Id. at 12776, para. 78. Entities generally requested a waiver of 47 CFR § 1.767(h)(1). 285 2024 Cable NPRM, 39 FCC Rcd at 12776, para. 78. 48 Federal Communications Commission FCC-CIRC 2508-03 licensing requirement.286 INCOMPAS does not support licensing for data center owners, claiming it would be a shift beyond the Commissionâs legal authorities 287 and would not yield useful information for advancing the Commissionâs national security goals because âdata center owners often lack visibility into or control over cable operationsâ unlike licensed cable operators. 288 The Commissionâs standard practice has been to grant requests for waiver of the licensing requirements filed by entities that own the real property or facility in which the cable landing station is located but that do not have the ability to significantly affect the cable systemâs operation. Instead of continuing to process waivers on a case-by- case basis, we now revise our licensing requirement to require a license for â[a]ny entity that controls a cable landing station in the United Statesâ and to require the licensee to provide specific information in an application regarding ownership of the cable landing station. 289 We find that adoption of this rule will streamline and clarify our licensing process and will reduce burdens by narrowing the scope of the licensing requirement and making it unnecessary for non-controlling property or facility owners to file waiver requests. c. Submarine Line Terminal Equipment (SLTE) Owners and Operators 83. While we include SLTE within the definition of a submarine cable system, we decline to adopt a licensing requirement for owners and operators of SLTE at this time. 290 We agree with commenters that we should seek comment in the Further Notice as to how the Commission can best incorporate such entities into its regulatory framework. 291 We recognize that we need further information on the number of SLTE owners and operators. We understand that at least one SLTE is needed per fiber, but due to dark fiber IRU or lease agreements where entities light their own fiber that could then be subject to further resale through separate IRU or lease agreements for fiber, capacity, or spectrum, there may be numerous SLTEs deployed on one fiber alone. We adopt below a one-time information collection to assist the Commission in obtaining comprehensive and current information on SLTEs so that the Commission may consider appropriate rules for purposes of ensuring the safety and security of submarine 286 The Coalition also supports continuing the practice of granting waivers to data center owners unless the data center owner âis directly involved in cable operations or is providing services beyond simply selling the colocation space in its facility to a licensee . . .â Microsoft advocates that the Commission âcodify its current practice of waiving its rule requiring a cable landing station provider to be a licensee when applicants demonstrate that the provider will, in fact, have no role in the operation of the cable.â NASCA and SCCL support replacing section 1.767(h)(1) of the Commissionâs rules with a routine condition in section 1.767(g) requiring licensee(s) to retain control over submarine cable system equipment and operations for the full term of the cable landing license. 287 INCOMPAS Comments at 22; INCOMPAS Reply at 6. INCOMPAS also supports the Commission continuing to grant waivers to data center owners âthat lack operational control over the submarine cable systems housed in their facilities.â INCOMPAS Reply at 6. 288 INCOMPAS Comments at 23. INCOMPAS and Coalition also claim licensing would decrease competition in the data center market due to the regulatory burden on smaller data center operators. Id. at 24; Coalition Comments at 8. 289 Report and Order at Appx. §§ 1.70003, 1.70005(e)(12). 290 A SLTE owner would need to be a licensee if it otherwise meets the Commissionâs requirements to be a licensee, i.e., 5% or greater ownership in the cable system or controls a cable landing station. For purposes of this section, SLTE or equivalent equipment refers to technology that converts optical signals that traverse the submarine cable system into electrical signals that transmit across terrestrial networks and vice versa. 291 Some commenters disagree that SLTE owners or operators should be licensees. Commenters contend that requiring SLTE owners or operators to be licensees will only complicate the construction and deployment of this infrastructure and will increase costs of entry and burden. In addition, certain commenters argue that there is no basis for requiring these licensees in the Cable Landing License Act because SLTE owners do not land or operate a cable system. We generally address these comments infra in section IV.A. 49 Federal Communications Commission FCC-CIRC 2508-03 cable infrastructure. 292 As the Commission stated in the 2024 Cable NPRM, we need to know which entities own or control SLTE so that we can protect national security and law enforcement interests in carrying out our licensing duties.293 As the Committee noted, â[a] foreign adversary-controlled non- licensee entity that owns, controls, or operates its own SLTE, or equivalent equipment, on a submarine cable landing in the United States may have connectivity comparable to operating their own communications cable to the United States without a license, or any regulatory review, mitigation, or monitoring for national security or law enforcement risk.â294 Through the Further Notice, we anticipate developing a record to take the best approach balancing our focus on supporting industryâs ability to deploy submarine cable systems and our obligations to protect national security. 2. Application Requirements 84. Today, we adopt new application requirements that will ensure the Commission has targeted and granular information about the submarine cable system and third-party foreign adversary service providers, which is critical to improve the Commissionâs assessment of national security risks. We also adopt new certification requirements that will require applicants295 and licensees to certify whether or not they meet any of the Commissionâs presumptive disqualifying conditions; that they have created, updated, and implemented a cybersecurity and physical security risk management plan; and that they comply with Covered List requirements. These requirements will apply to all applications for a cable landing license and modification, assignment, transfer of control, renewal or extension of a cable landing license. We will retain the current requirement for applicants to identify their 10% or greater direct and indirect equity and/or voting interests. a. Public Interest Statement 85. Consistent with longstanding practice, we adopt the proposed requirement that âan applicant seeking a submarine cable landing license or modification, assignment, transfer of control, or renewal or extension of a submarine cable landing license shall include in the application a statement demonstrating how the grant of the application will serve the public interest.â296 The Commission has long found that national security, law enforcement, foreign policy, and trade policy concerns are important to its public interest analysis of submarine cable applications, and these concerns warrant continued consideration in view of evolving and heightened threats to the nationâs communications infrastructure. 292 See infra Section III.I. 293 2024 Cable NPRM, 39 FCC Rcd at 12774, para. 74. 294 Executive Branch Reply at 19. 295 For purposes of the information requirements, unless otherwise indicated, we use the terms âapplicantâ or âapplicantsâ to refer to an applicant or licensee that currently files the following applications or notifications: (1) applicants that file an initial application for a cable landing license or an application for modification, substantial assignment, substantial transfer of control, or renewal or extension of a cable landing license; (2) cable landing licensees that file a notification of pro forma assignment or transfer of control of a cable landing license; and/or (3) applicants that file a request for special temporary authority (STA) related to the operation of a submarine cable. See 47 CFR § 1.767(a), (g)(6)-(7); § 63.24(e) (referring to âsubstantialâ transactions); § 63.24(d) (defining âPro forma assignments and transfers of controlâ). Unless otherwise indicated, we use the term âapplicationâ or âsubmarine cable applicationâ to refer to an initial application for a cable landing license; an application for modification, substantial assignment, substantial transfer of control, or renewal or extension of a cable landing license; and a pro forma assignment or transfer of control notification. 296 2024 Cable NPRM, 39 FCC Rcd at 12849, Appendix A § 1.70002(b). In the 2024 Cable NPRM, the Commission proposed to adopt in its rules the longstanding practice that applicants âseeking a submarine cable landing license or modification, assignment, transfer of control, or renewal or extension of a submarine cable landing license shall include in the application information demonstrating how the grant of the application will serve the public interest, convenience, and necessity.â Id. 50 Federal Communications Commission FCC-CIRC 2508-03 86. We agree with NASCA that the requirements of the public interest standard should be clarified so they are âtargeted, objective, and express.â297 Accordingly, our final rule clarifies the scope of this obligation. Specifically, and consistent with the express statutory objectives, the public interest statement must explain how the application will âassist in securing rights for the landing or operation of cables in foreign countries, or in maintaining the rights or interests of the United States or of its citizens in foreign countries, or will promote the security of the United States,â provide âjust and reasonable rates and service,â and prohibit âexclusive rights of landing or of operation in the United States.â298 87. NASCA acknowledges that a reasonably tailored public interest standard âwould not be overly burdensome,â observing that âapplicants already routinely include information relevant to the public interest in their applications.â299 However, NASCA argues that âthe Commission must have an identifiable legal basisâ for imposing such requirements, which it claims the NPRM fails to do.300 We disagree. As articulated in the NPRM, the Commission has âlong found that national security, law enforcement, foreign policy, and trade policy concerns are important to its public interest analysis of submarine cable applications, and these concerns warrant continued consideration in view of evolving and heightened threats to the nationâs communications infrastructure.â301 The legal basis to require applicants to provide this public interest statement is grounded on our authority to grant, withhold, revoke, or condition a license and the statutory criteria for doing so.302 First, the Commission can withhold the grant of a license to protect the interests of the public as expressed in the statutory licensing criteria.303 The determination of whether to grant a license rests on the same statutory criteria, including consideration of how grant of the application will ensure the security of the United States.304 Second, the Cable Landing License Act authorizes the Commission to impose terms upon grant of a license that are ânecessary to assure just and reasonable rates and service,â and to prohibit âexclusive rights of landing or of operation in the United States.â305 Accordingly, the legal basis for the public interest standard we adopt today is derived from Congressâ directive as reflected in the statutory language.306 297 NASCA Comments at 15-16. 298 47 U.S.C. § 35. 299 NASCA Comments at 15. 300 Id. 301 2024 Cable NPRM, 39 FCC Rcd at 12751, para. 27 & n.117 (citing Executive Branch Review Report and Order, 35 FCC Rcd at 10928-29, para. 3 (âIn adopting rules for foreign carrier entry into the U.S. telecommunications market over two decades ago in its Foreign Participation Order, the Commission affirmed that it would consider national security, law enforcement, foreign policy, and trade policy concerns in its public interest review of applications for international section 214 authorizations and submarine cable landing licenses and petitions for declaratory ruling under section 310(b) of the Act.â); Foreign Participation Order, 12 FCC Rcd at 23918-21, paras. 59-66; see, e.g., Applications of T-Mobile US, Inc. and Sprint Corporation for Consent to Transfer Control of Licenses and Authorizations, et al., WT Docket 18-197, Memorandum Opinion and Order, Declaratory Ruling, and Order of Proposed Modification, 34 FCC Rcd 10578, 10732-33, para, 349 (2019) (âWhen analyzing a transfer of control or assignment application that involves foreign investment, we also consider public interest issues related to national security, law enforcement, foreign policy, or trade policy concerns.â). 302 47 U.S.C. § 35. 303 Id. 304 Id. 305 Id. 306 47 U.S.C. §§ 34, 35. 51 Federal Communications Commission FCC-CIRC 2508-03 b. Ten Percent Threshold for Reportable Interests 88. We retain our current requirement for applicants to identify the 10% or greater direct and indirect equity and/or voting interests held in the submarine cable applicants.307 In the 2024 Cable NPRM, the Commission sought comment on whether to lower the current 10% ownership reporting threshold to five percent (5%) or greater direct or indirect equity and/or voting interests in the applicant(s) and licensee(s).308 Some commenters raised concerns about cost burden of compliance, impact on investment, privacy for smaller investors, and raised doubts that owners of smaller interests could wield significant influence over the cable,309 while others urged we go further and consider requiring the reporting of any known foreign adversary interest in cable landing license applicants and licenseesâ instead of adopting the 5% reportable ownership threshold.310 At this time, we will not modify the 10% ownership threshold for disclosing reportable interest holders, because we assess that national security risks are best addressed through the certifications regarding whether the applicant is owned by, controlled by, or subject to the jurisdiction or direction of a foreign adversary. c. Submarine Cable System Information 89. Below, we adopt rules to provide the Commission with important and relevant information concerning the submarine cable system. As discussed, we find that collection of this information is critical to our review of submarine cable applications and cable landing licensees for national security purposes and will advance our efforts to protect the security, integrity, and resilience of this critical U.S. infrastructure. 90. We adopt the Commissionâs proposal to require applicants seeking a cable landing license or modification, assignment, transfer of control, or renewal or extension of a license, and licensees submitting a Foreign Adversary Annual Report,311 to provide additional detailed information concerning the submarine cable system.312 Specifically, we adopt the proposal to require applicants and licensees to submit with these applications and/or Foreign Adversary Annual Reports the following detailed information regarding the submarine cable system: (1) the states, territories, or possessions in the United States and the foreign countries where the submarine cable system will land; (2) the coordinates and, if available, address where each Power Feed Equipment (PFE) and each Submarine Line Terminal Equipment (SLTE) is located and connected with the terrestrial land based system(s) and from where each is operated; (3) the number of segments in the submarine cable system and the designation of each (e.g., Segment A, Main Trunk, A-B segment); (4) the length of the submarine cable system by segment and in total; (5) the location, by segment, of any branching units; (6) the geographic coordinates, street address, and county or county equivalent of each U.S. and non-U.S. cable landing station and beach manhole; (7) the number of optical fiber pairs, by segment, of the submarine cable system; 307 2024 Cable NPRM, 39 FCC Rcd at 12782-85, paras. 92-97. Currently, applicants for a cable landing license must submit the information required in section 63.18(h) of the rules, including identification of âany individual or entity that directly or indirectly owns ten percent or more of the equity interests and/or voting interests, or a controlling interest, of the applicant, and the percentage of equity and/or voting interest owned by each of those entities (to the nearest one percent).â 47 CFR §§ 1.767(a)(8)(i); 63.18(h)(1). 308 2024 Cable NPRM, 39 FCC Rcd at 12782-85, paras. 92-97; 47 CFR § 63.18(h)(1). 309 Microsoft Comments at 16; ITIF Comments at 3-4; USTelecom Comments at 7-8; NASCA Comments at 18-19. 310 Heritage Foundation Ex Parte at 5. 311 See infra Section III.G (defining the foreign adversary annual reports and who is required to file). 312 2024 Cable NPRM, 39 FCC Rcd at 12785-86, paras. 98-99. 52 Federal Communications Commission FCC-CIRC 2508-03 (8) the design capacity, by segment, of the submarine cable system; (9) the route position lists containing the geographic coordinates of the wet segment of the submarine cable system, including the U.S. and foreign portions of the submarine cable system; (10) the coordinates and, if available, addresses of each network operations center (NOC)313 and backup NOC and each security operations center (SOC)314 and backup SOC, if distinct from the NOC; and (11) Anticipated time frame when the applicant(s) intends to place the submarine cable system into service.315 91. In addition, we adopt the proposal to modify section 1.767(a)(5) of the rules by requiring applicants to provide a specific description of the submarine cable system, including a map and geographic data in generally accepted GIS formats or other formats.316 We will allow applicants for a cable landing license to initially file a general geographic description of the beach manholes, cable landing stations, PFE, SLTE, NOCs, SOCs if distinct from the NOCs, and the wet segment of the submarine cable, but grant of the application will be conditioned on the Commissionâs final approval of specific location information, consistent with the new requirements, to be filed by the applicant no later than ninety (90) days prior to construction.317 We adopt the proposal to delegate authority to OIA, in coordination with the Office of Economics and Analytics (OEA), to determine the file formats and specific data fields in which data will ultimately be collected.318 With respect to route position lists, cable 313 A NOC is a centralized location where information technology administrators can continuously monitor the performance of the wet and dry segments of the submarine cable system, either on site or from a remote location. See Rahul Awati, TechTarget Network, Definition, Network Operations Center (NOC), https://www.techtarget.com/searchnetworking/definition/network-operations-center (last visited June 25, 2025) (Definition, Network Operations Center). The role of a NOC is to âprovide full visibilityâ into the infrastructure and equipment. Id. (âFrom a security perspective, the NOC functions as the first line of defense that enables the organization to monitor network security and recognize and address any attacks or disruptions to the network.â). 314 A SOC is a centralized location where information technology administrators can continuously monitor the submarine cable infrastructure to prevent, detect, and respond to security incidents, including cyberattacks. See SentinelOne, What is SOC (Security Operations Center)? (Updated Apr. 5, 2025), https://www.sentinelone.com/cybersecurity-101/services/what-is-security-operations-center-soc/#building-a- successful-security-operations-center; Microsoft, What is a security operations center (SOC)?, https://www.microsoft.com/en-us/security/business/security-101/what-is-a-security-operations-center-soc#layout- container-uid2220 (last visited July 11, 2025); IBM, What is a security operations center (SOC)? (Mar. 15, 2024), https://www.ibm.com/think/topics/security-operations-center. 315 2024 Cable NPRM, 39 FCC Rcd at 12785-86, para. 99. 316 Id. (seeking comment on whether the Commission should modify the part of that rule that states, â[t]he applicant initially may file a general geographic description of the landing points; however, grant of the application will be conditioned on the Commissionâs final approval of a more specific description of the landing points, including all information required by this paragraph, to be filed by the applicant no later than ninety (90) days prior to construction. 317 47 CFR § 1.767(a)(5). Consistent with section 1.767(a)(5) of our current rules, the Commission will give public notice of the filing of each description, and grant of the cable landing license will be considered final with respect to that landing location unless the Commission issues a notice to the contrary no later than sixty (60) days after receipt of the specific description, unless the Commission designates a different time period. See id. 318 2024 Cable NPRM, 39 FCC Rcd at 12785-86, 12799-00, paras. 99, 134. The Commission sought comment on the specific information and the file formats and specific data fields that should be submitted, for example, a specific description of the dry plants, including geographic data in generally accepted GIS formats (e.g., GeoJSON, Shapefile, Geopackage, etc.) with a map that specifies the location of (1) each beach manhole, (2) each cable landing station, including locations of each PFE and each SLTE, and (3) each NOC providing remote access to the submarine cable system. Id. at 12785-86, para. 99. With regard to NOCs, the Commission proposed to require all (continuedâ¦.) 53 Federal Communications Commission FCC-CIRC 2508-03 landing licensees whose license was or is granted prior to the effective date of the new rules may petition the Commission for waiver of the requirement, but any waiver of the requirement would be granted only to the extent the licensee demonstrates that it cannot comply with this requirement.319 92. We disagree with commentersâ suggestions that requiring applicants and licensees to provide this information does not serve a regulatory purpose.320 We find that requiring specific information about the submarine cable system, including a map and route list data, is essential for ensuring the Commission can properly evaluate applications for cable landing licenses for their national security implications, determining if the application is in the public interest, and ensuring the Commission has fundamental and accurate knowledge about the security and resilience of submarine cable systems. The Coalition, for example, is generally supportive of requiring the specific location of each beach manhole, cable landing station (including locations of each PFE and each SLTE), NOC, and route position lists, provided the Commission ensures it does not involve disclosure of material non-public technical information and does not delay the review of the Commission or the Committee.321 We find the concerns about application delay are addressed by our adopted rules, permitting a general description at the application stage supplemented by landing points notifications. We find that concerns regarding confidentiality are addressed below by our adoption of the Commissionâs proposal to provide confidential treatment.322 We are unpersuaded by the Coalitionâs suggestion that the Commission should require route position lists only for the portion of the wet segment that is in U.S. territorial waters because the Commissionâs jurisdiction does not extend beyond U.S. territory.323 We agree with the Committee that applicants, regardless of foreign ownership, to supply this information in generally accepted GIS formats or other formats, on a presumptively confidential basis in the initial application for a cable landing license and application for modification, assignment, transfer of control, and renewal or extension of a cable landing license, and in the proposed periodic reports. Id. at 12799-00, para. 134. Commenters did not specifically address the file format and data fields by which such information should be submitted. 319 We note the Coalition states that any requirement for geographic coordinates of the wet segment of the submarine cable âshould only be applicable to new construction, as some legacy system owners do not have access to much of this information.â Coalition Comments at 14. 320 NASCA Comments at 19 (â[W]hile NASCA does not object to providing the Commission with additional informationâparticularly the system design and anticipated operational timeline information that applicants typically provideâit does object to unreasonable or unnecessary reporting requirements that serve no regulatory purpose or duplicate existing obligations.â); Microsoft Comments at 16 (arguing the Commission should reconsider the proposal to require detailed technical parameters and geographic information âto ensure that the information is likely to be available at the time an application is filed and would serve an articulated regulatory purposeâ); Microsoft Comments at 16-17 (âThe NPRM asserts that it needs full RPLs of wet segment and foreign end points to âidentify, prevent, or mitigate spatial conflicts and further ensure the protection of this critical infrastructure.â Yet the NPRM does not explain how the Commission will use this information to achieve that goal. In fact, the submarine cable industry can and already does regularly negotiate cable crossing and other agreements with shared users of the ocean seafloor in all jurisdictions in which a cable lands.â). 321 Coalition Comments at 13; see also INCOMPAS Comments at 18 (arguing that disclosure of the address and county or county equivalent of U.S. and foreign cable landing stations poses national security risks). 322 See infra para. 89. We are also unpersuaded by INCOMPASâ suggestion that disclosure of the address and county or county equivalent of U.S. and foreign cable landing stations could jeopardize U.S. providersâ contractual and legal obligations with foreign entities. INCOMPAS Comments at 18. We note that applicants are currently required to file with Commission the geographic coordinates of U.S. and foreign cable landing station. Moreover, as discussed, concerns regarding confidentiality are addressed below by our adoption of the Commissionâs proposal to provide confidential treatment. See infra para. 89. 323 Coalition Comments at 14 (asserting that âthe provision of these coordinates should only be for that portion of the wet segment that is in U.S. territorial waters, as the Commissionâs jurisdiction does not extend beyond the territory of the United Statesâ). Moreover, our current rules require applicants to provide a specific description, including geographic coordinates, of the cable landing stations in both U.S. and foreign countries where the submarine cable will land. 47 CFR § 1.767(a)(5). 54 Federal Communications Commission FCC-CIRC 2508-03 route position lists would enhance the ability of the Commission and Committee to ensure the protection of this critical infrastructure.324 93. NASCA asserts that the Committee does not require such information and recommends that the Commission instead require a certification that a NOC is not located in a âhigh-risk jurisdiction.â325 We find that the location information of NOCs is critical for the Commissionâs knowledge and assessment of from where a submarine cable is or will be accessed and controlled, including by third parties, through network management, monitoring, maintenance, performance measurement, or other operational functions, and any risks presented by such access and control.326 94. Confidential Treatment. Based on our review of the record, we adopt the Commissionâs proposal to provide confidential treatment for the exact addresses and specific geographic coordinates of cable landing stations; beach manholes; PFE; SLTE; NOCs and backup NOCs; SOCs and backup SOCs; and route position lists containing the geographic coordinates of the wet segment of the submarine cable.327 We adopt the proposal to withhold the exact location information from public inspection where it concerns the wet segment as it approaches the shore, the submarine cable as it reaches the beach manhole, and the dry segment including the cable landing station(s), such as where the SLTE is located and/or from where it is operated.328 The record supports adoption of these proposals. Commenters explain that such location information is competitively sensitive and that public disclosure would harm the security of the submarine cable.329 We will release publicly more general location information, such as the city or locality, state/province/department, and country in which the submarine cable system will land.330 95. Sharing with Federal Agencies. We adopt a rule to allow the Commission to share with the Committee information about the submarine cable systemâincluding the location information of cable landing stations, beach manholes, PFE, SLTE, NOCs and backup NOCs, SOCs and backup SOCs, and route position listsâthat is filed on a confidential basis without the pre-notification procedures of section 0.442(d) of the Commissionâs rules.331 The Commission may share information that has been submitted to it in confidence with other federal agencies when they have a legitimate need for the information and the public interest will be served by sharing the information.332 In the 2024 Cable NPRM, the Commission sought comment on whether to adopt a rule that would allow the Commission to share submarine cable landing geographic coordinates, route position lists, and other information with relevant federal agencies, including information for which confidential treatment is requested, without the 324 Executive Branch Reply at 17 & n.58; 2024 Cable NPRM, 39 FCC Rcd at 12786-87, para. 100. 325 NASCA Comments at 23. 326 See 2024 Cable NPRM, 39 FCC Rcd at 12799-00, para. 134; see SentinelOne Comments at 6-7 (noting that an entity with access to the NOC, for example, can monitor traffic, intercept communications, modify configurations, and deploy backdoors). 327 Id. at 12787, para. 101. 328 Id. at 12787, para. 102. 329 See Coalition Comments at 13-14; SCCN Comments at 3; NASCA Comments at 24-25; Microsoft Comments at 17; SentinelOne Comments at 7 (supporting the treatment of NOC locations as confidential information, but stating that âlicensees should be required to disclose these details to the Commission and retain operational responsibility for vetting and governing any third parties with access to these environmentsâ). 330 2024 Cable NPRM, 39 FCC Rcd at 12787, para. 102. 331 47 CFR § 0.442(d); 2024 Cable NPRM, 39 FCC Rcd at 12787-88, para. 103. 332 See 44 U.S.C. § 3510; see also 47 U.S.C. § 154(j); Examination of Current Policy Concerning the Treatment of Confidential Information Submitted to the Commission, Report and Order, 13 FCC Rcd 24816, 24818, para. 2 (1998); Examination of Current Policy Concerning the Treatment of Confidential Information Submitted to the Commission, Notice of Inquiry and Notice of Proposed Rulemaking, 11 FCC Rcd 12406, 12414-15, 12417-18, paras. 15, 21 (1996). 55 Federal Communications Commission FCC-CIRC 2508-03 pre-notification procedures of section 0.442(d).333 No commenters oppose the sharing of the information with federal agencies.334 The Committee supports adoption of this rule and recommends that the Commission include all of the Committee members in any effort to share relevant submarine cable infrastructure information.335 d. Third-Party Foreign Adversary Service Provider or Access from Foreign Adversary Information 96. We adopt a modified, narrower version of the Commissionâs proposals to require applicants to report whether or not they use and/or will use third-party foreign adversary service providers in the operation of the submarine cable.336 Specifically, we will require applicants to report whether or not they use and/or will use the following third-party service providers in the operation of the submarine cable system: (1) any entity that is owned by, controlled by, or subject to the jurisdiction or direction of a foreign adversary, as defined in section 1.70001(g);337 (2) any entity identified on the Covered List;338 and/or (3) any entity that can access the submarine cable from a foreign adversary country, as defined in section 1.70001(f), and to identify any such foreign adversary country.339 97. This targeted approach sufficiently addresses the national security and law enforcement risks from foreign adversaries. In the 2024 Cable NPRM, the Commission used the term âmanaged network service providerâ (MNSP) to refer to the kinds of service providers licensees should disclose. The Commission proposed to define an âMNSPâ as âany entity other than the applicant(s) or licensee(s) (i.e., third-party entity) with whom the applicant(s) or licensee(s) contracts to provide, supplement, or replace certain functions for the U.S. portion of the submarine cable system (including any cable landing station and SLTE located in the United States) that require or may require access to the network, systems, 333 47 CFR § 0.442(d); 2024 Cable NPRM, 39 FCC Rcd at 12787-88, para. 103. 334 NASCA states that it would support the Commission sharing with the Committee the information proposed in the 2024 Cable NPRM if such sharing leads to more efficient and less burdensome reporting. NASCA Comments at 25. Microsoft supports sharing of information with other federal agencies to simplify and streamline the licensing and oversight process, and also enhance the security of submarine cables. Microsoft Comments at 30 (âMicrosoft strongly supports the sharing of records and information relating to submarine cables with other government agencies insofar as shared information continues to be afforded by all agencies the highest level of confidentiality protections that it receives from any of the sharing agencies.â). 335 Executive Branch Reply at 16-17; id. & n.58 (referring to the Commissionâs seeking comment on whether to share submarine cable landing geographic coordinates, route position lists, cybersecurity plans and other information with relevant federal agencies without the pre-notification procedures of section 0.442(d), and recommending the sharing of information with federal agencies without the pre-notification process should include âany other information collected by the Commission pursuant to this rulemakingâ) (citing 2024 Cable NPRM, 39 FCC Rcd at 12787-88, 12793, 12838-40, paras. 103, 116, 223â27). See NASCA Comments at 25 (supporting information sharing with the Committee); Microsoft Comments at 30 (supporting proposed information sharing if information is âafforded by all agencies the highest level of confidentiality protections that it receives from any of the sharing agencies.â). 336 2024 Cable NPRM, 39 FCC Rcd at 12797-98, para. 128. 337 See infra Appx. A (§ 1.70001(g)) (defining âOwned by, Controlled by, or Subject to the Jurisdiction or Direction of a Foreign Adversaryâ); see supra section III.A.1. 338 List of Covered Equipment and Services; see infra section III.D.3.c. 339 See infra Appx. A (§ 1.70001(f)) (defining âForeign Adversary Countryâ); see supra section III.A.1. 56 Federal Communications Commission FCC-CIRC 2508-03 or records of the applicant(s) or licensee(s).â340 We agree with the Committee that we should refer more generally to âservice providersâ to avoid confusion about which service providers are involved in managing networks as compared to other tasks that involve access to and control of the cable system.341 We also clearly define âthird-party service providerâ as an entity that is involved in providing, hosting, analyzing, repairing, and maintaining the equipment of a submarine cable system, including third-party owners and operators of NOCs.342 We find that our approach provides requested clarity in response to commenters that claim the Commissionâs proposed definition of MNSP is too vague.343 98. We find that obtaining information about the third-party service providers is important and relevant to the Commissionâs consideration of national security, law enforcement, and other risks associated with a submarine cable application.344 We therefore disagree with INCOMPASâ suggestion that information about providers of âsupporting servicesâ exceeds the scope of the Cable Landing License Act.345 While NASCA and Microsoft argue that the most effective way to address risks of third-party access involves implementing ârigorousâ or ârobustâ access controls,346 we find that requiring disclosure as to whether untrustworthy third-party actors have access to this critical U.S. communications infrastructure will ensure that the Commission and applicants and licensees consistently identify and address such threats. The Committee supports prohibiting licensees from using vendors for equipment or services that are owned by, controlled by, or subject to the jurisdiction or direction of a foreign 340 2024 Cable NPRM, 39 FCC Rcd at 12797-98, para. 128. Based on our tailored approach, we do not adopt the proposals to create a standardized set of national security and law enforcement questions eliciting information related to MNSPs, or to require all applicants, regardless of reportable foreign ownership, to answer all of the existing Standard Questions or only those existing Standard Questions relating to MNSPs. See id. at 12798, paras. 129-31. 341 Executive Branch Reply at 25-26; see also SentinelOne Comments at 7 (âWe further support broadening the definition of âservice providerâ or âMNSPâ to include any individual or entity . . . who has physical or logical access to any part of the cable system or its supporting infrastructure. This should include operators of the cable itself, interconnects, landing stations, SLTE, NOCs, and facilities with administrative, physical, or remote control functions. Even facility vendors and non-technical contractors such as janitorial or maintenance personnel should fall under this umbrella.â). 342 Executive Branch Reply at 25-26 & n. 85; 2024 Cable NPRM, 39 FCC Rcd at 12800, para. 135 (seeking comment on whether ownership of NOCs by third parties may be encompassed by the proposed definition of an MNSP and whether there are benefits or consequences to including or excluding such third-party owners of NOCs from the proposed definition of an MNSP). 343 NASCA Comments at 23 (âIn defining a MNSP, the NPRM refers to certain functional categories, such as âoperations and management support,â which can mean almost anything. Questions on what constitutes a MNSP (as compared to any other service provider) plague existing licensees with such terms in their mitigation agreements, leading to uncertainty and inconsistent interpretations.â); Microsoft Comments at 23 (stating, âthe concept of a âManaged Network Service Providerâ is too vague as functions such as âoperations and management support,â ânetwork performance,â âprovisioning and developmentâ and âreportingâ (among others) can mean any number of activitiesâ). 344 Heritage Foundation Ex Parte at 6 (advocating the Commission seek to maximize visibility into security vulnerabilities in cable systems.). Heritage supports the Commission requiring disclosure of âphysical access, logical access, remote access, and use of foreign owned service providers such as [MNSPs]â). Though we agree with the emphasis on awareness of vulnerabilities, we think âthird-party service providerâ is a clearer category than âMNSPâ and a targeted focus on foreign adversary-owned and affiliated third-party service providers is a more effective approach. Id. 345 INCOMPAS Reply (arguing that â[t]he Commission should focus on the submarine cable system itself rather than the users of the system or the providers of interconnections or other ancillary, supporting services that exceed the scope of the Cable Landing License Actâ). 346 NASCA Comments at 22; Microsoft Comments at 22-23. 57 Federal Communications Commission FCC-CIRC 2508-03 adversary.347 While we do not go so far as to prohibit use of such third-party service providers, because we did not seek comment on it in the NPRM, we do seek comment on whether to prohibit the use of such third-party service providers.348 99. A few commenters recommend requiring such information only to the extent it is available at the time an application is filed given third-party service arrangements may not be known until a later time.349 Based on this, if an applicant is unable to confirm this information at the time of filing, we will require such applicants to file a request for waiver with status updates every thirty (30) days until they provide the information. We also find that our tailored approach addresses concerns that the information requirements we adopt relating to third-party service providers would duplicate information that is currently submitted to the Committee.350 Finally, as discussed below, as an initial step, we adopt a one-time collection that requires licensees to disclose whether they use certain third-party service providers.351 3. Required Certifications for Applicants and Licensees 100. Below, we adopt rules requiring applicants to certify whether or not they exhibit any of the criteria set out in the presumptive disqualifying conditions adopted herein;352 that they have created, updated, and implemented a cybersecurity risk management plan; that they comply with Covered List requirements; and require licensees to inform the Commission of any Covered List equipment/services in a one-time collection. We also hold applicants and licensees responsible for the acts, omissions, or failures of third-parties that impact the cybersecurity of the applicantâs systems and services.353 a. Certification of Presumptive Disqualifications 101. We adopt new certification requirements consistent with the presumptive disqualifying conditions adopted herein.354 Specifically, we will require an applicant seeking a cable landing license or 347 Executive Branch Ex Parte at 3-4 (citing 15 CFR § 791.2); see also Heritage Foundation Ex Parte at 6 (âFor example, the Commission should require disclosure of physical access, logical access, remote access, and the use of foreign-owned service providers such as Managed Network Service Providers in its licensing and periodic reporting requirements.â). 348 See infra section IV.B.2. 349 NASCA Comments at 24; Microsoft Comments at 23. 350 USTelecom Comments at 6-7 (stating that proposed requirements, such as foreign-owned managed network service providers, âare akin to information that cable operators already provide to DHS under mitigation and security agreements.â); Microsoft Comments at 22 (stating, â[w]hile in general, Microsoft does not object to providing the Commission with such information (subject to confidential treatment)âmost licensees already provide Team Telecom with third-party access informationâ). 351 See infra section III.I. 352 See supra sections III.A.2 (setting out foreign adversary presumptive disqualifying condition), III.A.3 (setting out character presumptive disqualifying conditions), III.A.4 (setting out foreign adversary cable landing presumptive disqualifying condition). 353 See 2024 Cable NPRM, 39 FCC Rcd at 12794, para. 118. 354 See supra sections III.A.2, III.A.3. In regard to the foreign adversary presumptive disqualifying condition, to the extent an application for modification, assignment, transfer of control, or renewal or extension of a cable landing license is filed after the effective date of the Report and Order by existing licensees that currently exhibit (prior to the effective date of the new rules) any of the criteria set out in the presumptive disqualifying condition, instead of applying the presumption, we will refer those applications to the Executive Branch agencies, irrespective of whether the applicant has reportable foreign ownership. See supra section III.A.2. We will not apply the character presumptive disqualifying condition where an application for modification, assignment, transfer of control, or renewal or extension of a cable landing license is filed after the effective date of the Report and Order by existing licensees that currently exhibit (prior to the effective date of the new rules) any of the criteria set out in the presumptive disqualifying condition. See supra section III.A.3. 58 Federal Communications Commission FCC-CIRC 2508-03 modification, assignment, transfer of control, or renewal or extension of a cable landing license to certify whether or not it exhibits any of the criteria set out in the foreign adversary and character presumptive disqualifying conditions.355 We will require an applicant seeking a cable landing license or modification, or renewal or extension of a cable landing license to certify whether or not it exhibits any of the criteria set out in the foreign adversary cable landing presumptive disqualifying condition.356 We delegate authority to OIA to develop the questions and certifications for the applications. 102. As discussed above, we will apply the foreign adversary and character presumptive disqualifying conditions to: (1) any initial application for a cable landing license that is filed after the effective date of the Report and Order, and (2) all other types of submarine cable applicationsâincluding an application for modification, assignment, transfer of control, or renewal or extension of a cable landing licenseâfiled by a licensee whose initial application for a cable landing license is granted after the effective date of the new rules or an existing licensee that currently does not exhibit (prior to the effective date of the new rules) any of the criteria set out in the disqualifying condition.357 We will apply the foreign adversary cable landing disqualifying conditions to: (1) any initial application for a cable landing license that is filed after the effective date of the Report and Order, and (2) an application for modification or renewal or extension of a cable landing license that is filed after the effective date of the Report and Order by a licensee whose initial application for a cable landing license is granted after the effective date of the new rules or by an existing licensee.358 b. Cybersecurity and Physical Security Risk Management Plan Certifications 103. To protect submarine cable infrastructure from cybersecurity threats,359 we require all applicants and licensees to certify that they have created, updated, and implemented a cybersecurity and physical security risk management plan and will take reasonable measures to protect their systems and services from cybersecurity risks, as supported by the record.360 As discussed below, we do not require that these plans use any particular framework, in line with commenters who supported a flexible approach.361 Cybersecurity and physical security risk management plan certification is also supported by the Committee, as it will âbring all licensees up to the minimum standards . . . needed to protect our critical infrastructure from foreign adversary threats.â362 355 See supra section III.A.3. 356 See supra section III.A.4. We will apply the foreign adversary cable landing presumptive disqualifying conditions to these types of applications, as specified herein, whereas we will apply the foreign adversary and character presumptive disqualifying conditions to additional types of applications, as specified herein, that also include applications for an assignment or transfer of control. See supra sections III.A.2, III.A.3. 357 See supra sections III.A.2, III.A.3. 358 See supra section III.A.4. 359 The Peopleâs Republic of China presents the most active and persistent cyber threat to United States Government, private sector, and critical infrastructure networks, but significant threats also emanate from Russia, Iran, North Korea, and others who undermine United States cybersecurity. Sustaining Select Efforts to Strengthen the Nationâs Cybersecurity and Amending Executive Order 13694 and Executive Order 14144, https://www.whitehouse.gov/presidential-actions/2025/06/sustaining-select-efforts-to-strengthen-the-nations- cybersecurity-and-amending-executive-order-13694-and-executive-order-14144/ (June 6, 2025). 360 See ICC Comments at 22; SCCL Comments at 3; Coalition Comments at 16; Microsoft Comments at 2; FDD Comments at 5. 361 See NCTA Comments at 11-12; SentinelOne Comments at 3. 362 Executive Branch Reply at 24. 59 Federal Communications Commission FCC-CIRC 2508-03 104. All applicants and licensees must certify that they have created, updated, and implemented a cybersecurity and physical security risk management plan, which meets the following three requirements:363 ⢠The plan describes how the applicant or licensee takes reasonable measures to employ its organizational resources and processes to ensure the confidentiality, integrity, and availability of its systems and services that could affect their provision of communications services through the submarine cable system; ⢠The plan identifies the cyber risks they face, the controls they use or plan to use to mitigate those risks, and how they ensure that these controls are applied effectively to their operations; and ⢠The plan addresses both logical and physical access risks, as well as supply chain risks.364 105. Although the 2024 Cable NPRM proposal focused on cybersecurity, rather than physical security, the Commission sought comment on âwhether to require applicantsâ and licenseesâ cybersecurity risk management plans to include provisions for identifying, assessing, and mitigating supply chain cybersecurity threatsâ and proposed to require that plans cover all âsystems and services that could affect [applicantsâ/ licenseesâ] provision of communications services.â365 The 2024 Cable NPRM also sought comment on whether the Commission should require the implementation of other âcommon security controls to protect applicantsâ and licenseesâ systems and services.â366 Additionally, several commenters urged the Commission to address physical risks.367 Most notably, the Committee âadditionally propose[d] applicants to certify that they have created, updated, and implemented comprehensive security risk management plans, consistent with industry best practices, for the cable systems that would also include supply chain risk management and physical security.â368 Therefore, we require the risk management plans have measures to address physical security risks as well. 106. Beyond those baseline requirements, applicants and licensees will retain flexibility to tailor their cybersecurity risk management plans to the risks they face and their organizational needs. Applicants and licensees will have flexibility to determine, for example, how to best mitigate the risks of compromised access controls by, at a minimum, using multifactor authentication or other suitable measures to protect their systems and services. Although we do not require applicants and licensees to follow any particular frameworks in creating their plans, we further find a plan will presumptively satisfy our requirements if it is structured according to an established risk management framework, such as the 363 In this context, âcertificationâ amounts to an attestation that licensees and applicants must make as part of applications, as distinguished from the certification regime established elsewhere in the Commissionâs rules. See 47 CFR § 2.907. 364 See 2024 Cable NPRM, 39 FCC Rcd at 12791, para. 112 (seeking comment on âwhether to require applicantsâ and licenseesâ cybersecurity risk management plans to include provisions for identifying, assessing, and mitigating supply chain cybersecurity threatsâ); id. at 12789-90, para. 108) (proposing to require that plans cover all âsystems and services that could affect [applicantsâ/ licenseesâ] provision of communications servicesâ); Executive Branch Reply at 23-24 (âThe Committee additionally proposes that the Commission expand the proposed requirement regarding cybersecurity, to instead require applicants to certify that they have created, updated, and implemented comprehensive security risk management plans, consistent with industry best practices, for the cable systems that would also include supply chain risk management and physical security.â). 365 2024 Cable NPRM, 39 FCC Rcd at 12789-90, 12791, paras. 108, 112. 366 Id. at 12792, para. 114. 367 FDD Comments at 5-7; U.S. Chamber of Commerce Reply at 2; ITIF Comments at 4-5. 368 Executive Branch Reply Comment at 23-24. See also FDD Comment at 5-6 (recommending the Commission adopt strong standards regarding physical security). 60 Federal Communications Commission FCC-CIRC 2508-03 National Institute of Standards and Technology (NIST) Cybersecurity Framework (CSF),369 and incorporates best practices, such as the standards and controls set forth in the Cybersecurity and Infrastructure Security Agencyâs (CISA) Cybersecurity Cross-Sector Performance Goals and Objectives (CISA CPGs),370 or the Center for Internet Securityâs Critical Security Controls (CIS Controls).371 The plan should address both cybersecurity and physical security risks. 107. This approach is consistent with a the views of commenters that support a flexible approach to cybersecurity grounded in the NIST CSF.372 Given our approach and to reflect the evolving nature of cybersecurity risks, we decline to require that all plans include the six additional security controls identified in the 2024 Cable NPRM or some other subset of common security controls.373 However, we still expect applicants and licensees to consider these types of controls, or reasonable alternatives, as may be necessary to mitigate the risks that they face. Importantly, the Committee emphasized in its reply comment, the CISA CPGs and CIS Controls represent a âbaselineâ of cybersecurity measures âthat all licensees can and should surpassââin other words, they are âa floor, not a ceiling, when it comes to cybersecurity.â374 Thus, allowing licensees and applicants to satisfy their duty under our rules by adopting a plan that adheres to these well-established best practices ensures that submarine cable networks will be operated with a baseline of key security controls. 108. The rules promote the harmonization of cybersecurity certification requirements for licensees and applicants, as many commenters requested.375 CTIAâs and USTelecom suggest that the Commission should align its rules for submarine cable licensees with its rules for 5G Fund recipients.376 Submarine cable applicants and licensees that satisfy the requirements adopted in the 5G Fund Order377 will necessarily also satisfy the requirements we impose today. Those rules require 5G Fund recipients to implement operational cybersecurity and supply chain risk management plans that âmust reflectâ the NIST CSF as well as âestablished cybersecurity best practices that address each of the Core Functions described in the NIST CSF, such as the standards and controls set forth inâ the CISA CPGs or the CIS Controls.378 The same is true of the Commissionâs other rules governing the receipt of Universal Service 369 See NIST, NIST Cybersecurity Framework 2.0 (2024), https://nvlpubs.nist.gov/nistpubs/CSWP/NIST.CSWP.29.pdf. (NIST CSF) Thus, to guarantee compliance through adherence to the NIST CSF, a plan would need to address each of the NIST CSFâs Core Functions. 370 See CISA, Cross-Sector Cybersecurity Performance Goals, https://www.cisa.gov/cross-sector-cybersecurity- performance-goals (last visited May 13, 2025). 371 See Center for Internet Security, Critical Security Controls Version 8, https://www.cisecurity.org/controls (last visited May 13, 2025). 372 USTelecom Comments at 1; CIS Comments at 3; Microsoft Comments at 20; SCCL Comments at 2; ICC Comments at 22; SentinelOne Comments at 3; CTIA Comments at 7; ICC Reply at 9. 373 2024 Cable NPRM, 39 FCC Rcd at 12792, para. 114 (identifying six controls, namely: â(1) changing default passwords prior to operation; (2) installing security updates in a timely manner; (3) securing equipment behind properly configured firewalls or using other segmentation practices; (4) requiring multifactor authentication, where applicable; (5) addressing the replacement of end-of-life equipment; and (6) wiping, clearing, or encrypting user information before disposing of old devices.â). 374 Executive Branch Reply at 24. 375 See CTIA Comments at 5; NASCA Comments at 25; TIA Comments at 7; ICC Comments at 21; Microsoft Comments at 2; Coalition Comments at 16; INCOMPAS Reply at 8. 376 CTIA Comments at 6-7; USTelecom Comments at 1; U.S. Chamber of Commerce Reply at 5. 377 See Establishing a 5G Fund for Rural America, GN Docket No. 20-32, Second Report and Order, Order on Reconsideration, and Second Further Notice of Proposed Rulemaking, 39 FCC Rcd 9874, 9936-37, para. 122- (2024). 378 47 CFR § 54.1022(a), (d). 61 Federal Communications Commission FCC-CIRC 2508-03 Funds, which similarly require recipientsâ plans to reflect those sources.379 SCCL also urges us to also conclude that certain International Organization for Standardization (ISO) standards would satisfy the Commissionâs rules.380 While we do not conclude that compliance with any particular ISO standard would necessarily satisfy the rules, we observe that ISO standards, where appropriately mapped onto the NIST CSFâs Core Functions, may also be useful to applicants and licensees seeking to comply and mitigate the risks they face. 109. We agree with commenters on the importance of harmonizing cybersecurity certification requirements with requirements imposed by the Committee and other Executive Branch agencies.381 We find that licensees that have an existing mitigation agreement or are required to enter into a new mitigation agreement with the Committee, and who implement those agreements in full, will be presumed to satisfy the cybersecurity certification requirements. We expect that the logical security measures or other measures to prevent unauthorized or unlawful access, use, or disclosure of information being carried on a licenseeâs cable imposed by the Committee in such agreements will be comparable to, or more demanding than, the baseline measures we require here.382 110. We stress that, while this is our expectation, a mitigation agreement that does not comprehensively identify the cybersecurity risks that the applicant or licensee faces (including physical and supply chain risks), the controls it uses or plans to use to mitigate those risks, and how it ensures that these controls are applied effectively to its operations, would not satisfy the requirements of the rules. This approach is consistent with the Committeeâs request in its reply comments that the Commission work with the Committee to harmonize cybersecurity requirements to the extent possible, while supporting the Commissionâs proposed certification requirement and acknowledging that âthere may be instances where the Commission needs . . . information independent of the Committeeâs actions.â383 NCTA suggests that the rules are unnecessary in view of the Committeeâs imposition of logical access requirements as part of its review. We disagree as the Committee does not review all submarine cable applicants and not all cable licenses or licensees are subject to mitigation agreements.384 Instead, we agree with Microsoft that âadoption of uniform rules for cybersecurityâ is important âto avoid 379 See Connect America Fund: A National Broadband Plan for Our Future High-Cost Universal Service Support; ETC Annual Reports and Certifications; Telecommunications Carriers Eligible to Receive Universal Service Support; Connect America Fund â Alaska Plan; Expanding Broadband Service Through the ACAM Program, WC Docket Nos. 10-90, 14-58, 09-197, and 16-271, and RM-11868, Report and Order, Notice of Proposed Rulemaking, and Notice of Inquiry, 38 FCC Rcd 7040, 7086-88, paras. 109-14 (2023); Connect America Fund; Alaska Connect Fund; Connect America FundâAlaska Plan; Universal Service ReformâMobility Fund; ETC Annual Reports and Certifications; Telecommunications Carriers Eligible to Receive Universal Service Support, WC Docket Nos. 10- 90, 23-328, 16-271, 10-208, 14-58, 09-197, Report and Order and Further Notice of Proposed Rulemaking, 39 FCC Rcd 12099, 12175-79, paras. 181-87 (2024). 380 SCCL Comments at 2. 381 CTIA Comments at 5-6; ICC Comments at 21; NASCA Comments at 25; TIA Comments at 7; Coalition Comments at 16. 382 ICC Comments at 21; NCTA Comments at 10; Microsoft Comments at 2. See, e.g., Edge Cable Holdings USA, LLC and Meta Platforms, Inc, National Security Agreement with U.S. Department of Justice, U.S. Department of Homeland Security, and U.S. Department of Defense (Dec. 14, 2021) (on file in File No. SCL-LIC-20200827- 00038); Letter from Laurie Miller, Pacific Carriage Limited Inc., to Assistant Secretary for Trade and Economic Security of Strategy, Policy, and Plans, U.S. Department of Homeland Security; and Deputy Chief Information Officer for Cyber Security, U.S. Department of Defense at 3 (June 10, 2022) (on file in SCL-LIC-20190809-00026) (PCLI LOA); Letter from Steven Carrara, PTI Pacifica, Inc., to Under Secretary for Strategy, Policy and Plans Office of Strategy, Policy, and Plans, U.S. Department of Homeland Security; and Director of Office of Foreign Investment Review, Undersecretary of Acquisition and Sustainment, U.S. Department of Defense (June 10, 2022) (on file in SCL-LIC-20211013-00048). 383 Executive Branch Reply at 16, 24. 384 NCTA Comments at 13. 62 Federal Communications Commission FCC-CIRC 2508-03 unnecessary duplication or complexity,â385 and we establish a baseline certification requirement here that applies to all applicants and licensees, with Committee-imposed conditions presumed to satisfy these requirements, contributing to a more streamlined approach across the Executive Branch. 111. We also reject ICCâs argument that the physical resiliency of submarine cable infrastructure should be the sole focus of the Commissionâs security requirements, and that adopting cybersecurity requirements that also address logical access and supply chain risks would âsignificantly increase regulatory burden and privacy concerns without meaningfully increasing the security of the underlying data.â386 While the most common threat to submarine cables remains physical damage from fishing, shipping, or undersea weather events, intentional damage from state or non-state actors using more subtle means of infiltration is âof greater concern.â387 These threats require holistic planning, including both cybersecurity and physical security.388 While more difficult, infiltrators (including foreign adversaries) could also tap into cables to ârecord, copy, or steal dataâ for espionage, thereby compromising its confidentiality.389 This could occur through backdoors inserted during the cable manufacturing process, targeting onshore landing stations and SLTEs, or by tapping cables at sea.390 Encryption alone is insufficient to ensure cyber protections, as encrypted data can still be disrupted or delayed,391 and encrypted data can be exfiltrated and stored pending technological advances that will enable decryption and exploitation of the data at a later time.392 Although some of these attack vectors present technical challenges using current technologies, it is critical for cable systems to be secure into the future as technology advances. 112. Submarine infrastructure also faces a threat of malicious cyber activities that target the broader networks of which subsea cables represent only one link.393 Malicious actors may take advantage of vulnerabilities in these larger operator/applicant/licensee networks at locations unconnected to the 385 Microsoft Comments at 2. 386 ICC Comments at 21. Indeed, in recognition of these non-physical risks, existing Letters of Agreement with the Committee typically require licensees to address logical access and supply chain risks. See, e.g., PCLI LOA at 6 (agreeing to âtake all practicable measures to prevent improper use and unauthorized logical accessâ); PTI LOA at 7 (agreeing to âtake practicable measures to unauthorized logical accessâ and âprevent any unlawful use or disclosure of informationâ). See also ITIF Comments at 4 (noting generally that âthe most effective security measure is a resilient network with redundant routes . . .â). 387 Colin Wall & Pierre Morcos, Invisible and Vital: Undersea Cables and Transatlantic Security, Center for Strategic and International Studies (June 11, 2021), https://www.csis.org/analysis/invisible-and-vital-undersea- cables-and-transatlantic-security (Invisible and Vital). 388 Physical resiliency protections (e.g., identity management, authentication and access controls) should also be included in applicantsâ and licenseesâ cybersecurity risk management plans, to the extent necessary to reasonably protect the confidentiality, integrity, and availability of their communications systems and services. 389 Invisible and Vital. 390 Id.; see also Nadia Schadlow and Brayden Helwig, Protecting Undersea Cables Must Be Made a National Security Priority (July 1, 2020), https://www.defensenews.com/opinion/commentary/2020/07/01/protecting- undersea-cables-must-be-made-a-national-security-priority/. 391 Michael Sechrist, New Threats, Old Technology: Vulnerabilities in Undersea Communications Cable Network Management Systems, Harvard Kennedy School: Belfer Center for Science and International Affairs at 13 (Feb. 2012), https://www.belfercenter.org/sites/default/files/pantheon_files/files/publication/sechrist-dp-2012-03-march-5- 2012-final.pdf (âA ânightmare scenarioâ would involve a hacker gaining control, or administrative rights, of a network management system. At that point, they could discover physical vulnerabilities, disrupt or divert data traffic, or even execute a âkill clickâ deleting the wavelengths used to transmit data.â). 392 See NIST, What Is Post-Quantum Cryptography?, https://www.nist.gov/cybersecurity/what-post-quantum- cryptography (discussing âharvest now, decrypt laterâ techniques) (What Is Post-Quantum Cryptography?). 393 See U.S. Chamber of Commerce Reply at 2; Foundation for American Innovation Reply at 5 (acknowledging that risks to submarine cable infrastructure include physical and cyber attacks). 63 Federal Communications Commission FCC-CIRC 2508-03 cables and landing sites themselves to disrupt data flows, divert traffic, or delete data transmitted through the cables, with serious consequences for the operational security of this critical infrastructure and the confidentiality, availability, and integrity of the information.394 Accordingly, we adopt cybersecurity risk management requirements to ensure that appropriate cybersecurity protections are in place against the physical, logical, and supply chain threats to applicantsâ and licenseesâ communications systems and services. 113. We adopt commentersâ suggestion to limit the scope of the cybersecurity certification requirement to the submarine cable system operator and the submarine cable network management systems only.395 In the interests of tailoring our requirements to the specific problem of submarine cable security and to limit regulatory burdens, the risk management plans only need to explain how the applicant or licensee takes reasonable measures to employ its organizational resources and processes to ensure the confidentiality, integrity, and availability of its systems and services that could affect its provision of communications services through the submarine cable system. 114. Senior Officer Review. We adopt the Commissionâs proposal that an applicant or licenseeâs Chief Executive Officer (CEO), Chief Financial Officer (CFO), Chief Technology Officer (CTO), or a similarly situated senior officer responsible for governance of the organizationâs security practices, must sign the applicant or licenseeâs cybersecurity risk management plan.396 We affirm that a signatory with organization-wide visibility and governance authority is critical to ensuring that the plan is comprehensively, effectively, and widely implemented. 115. Commenters raise a variety of concerns regarding this requirement. CTIA recommends harmonizing the signatory requirement with the 5G Fund Order, which does not specify who must sign a plan.397 Microsoft contends that requiring senior staff signoff would be impractical for large network operators and suggests allowing entities to designate another appropriate authority within the organization.398 USTelecom expresses similar concerns, and suggests that a Chief Information Security Officer (CISO) or equivalent technical expert would be better positioned to assess and certify the planâs content.399 In response to these comments, we clarify that the requirement is not intended to impose unnecessary burdens or to prescribe a one-size-fits-all governance structure. Rather, the objective is to ensure meaningful executive oversight and accountability for cybersecurity risk management. Accordingly, we expressly recognize that a licensee or applicantâs CISO, or an equivalent officer with overall responsibility for the organizationâs security governance, qualifies as a âsimilarly situated senior officerâ under this rule. This approach maintains the integrity of the executive accountability framework while providing sufficient flexibility for applicants and licensees to designate an officer who possesses the requisite authority and subject matter expertise. 116. Implementation Timeline. Applicants and licensees must implement their plans within one year of the effective date of the rules adopted in this Report and Order. Those with pending applications and all existing licensees must file a statement attesting that they will implement a cybersecurity risk management plan within this timeframe in the ICFS docket no later than 30 days after the effective date of the rules. We delegate to OIA the ability to update application forms as necessary to include applicantsâ certifications. We find that this phased approach appropriately balances the urgency 394 See What Is Post-Quantum Cryptography? (discussing âharvest now, decrypt laterâ techniques). 395 See NASCA Comments at 26; NCTA Comments at 11; SentinelOne Comments at 3-4; Microsoft Comments at 20; CTIA Reply at 8. 396 2024 Cable NPRM, 39 FCC Rcd at 12791, para. 111. 397 CTIA Comments at 9. 398 Microsoft Comments at 20-21. 399 USTelecom Comments at 13. 64 Federal Communications Commission FCC-CIRC 2508-03 of enhancing cybersecurity preparedness with the need to allow for thoughtful, effective plan development and integration into existing operations. 117. Reporting Requirements and Confidentiality. We adopt the Commissionâs proposal requiring that applicants and licensees submit cybersecurity risk management plans to the Commission upon request.400 We delegate to OIA, in coordination with PSHSB, the authority to request, at their discretion, submission of such plans and to evaluate them for compliance with the rules adopted in this proceeding. Access to these plans will enable the Commission to confirm whether cybersecurity risk management plans are being regularly updated, to review a specific plan as needed, or to proactively review a sample of plans to ensure they identify the relevant cybersecurity risks to the applicantsâ and licenseesâ communications systems and services. Consistent with the Commissionâs proposal401 and with the unanimous support of commenters,402 we will treat cybersecurity risk management plans as presumptively confidential under our rules. We agree with commenters that this approach will best protect and cultivate their cybersecurity practices. 118. Recordkeeping. We also adopt a recordkeeping requirement to support Commission oversight and ensure that applicants and licensees maintain accountability for implementing their cybersecurity risk management plans. Specifically, applicants and licensees must preserve data and records related to their cybersecurity risk management plans, including documentation necessary to demonstrate how those plans are implemented, for a period of two years from the date the related risk management plan certification is submitted to the Commission.403 We agree with FDD that ensuring documentation of cybersecurity efforts is important to bolster the resilience of submarine cable infrastructure and mitigate intrusions.404 Accordingly, we adopt the proposed two-year record retention requirement, which aligns with industry practices and supports our ability to assess compliance when needed. 119. Third-Party Liability. As part of todayâs action, we hold applicants and licensees responsible for the acts, omissions, or failures of third parties with whom the applicant or licensee has a contractual relationship, or whose acts or omissions the applicant or licensee otherwise has the ability to control, that impact the cybersecurity of the applicant or licenseeâs systems and services.405 For purposes of this requirement, third parties include non-licensee individuals and entities with access to U.S.-licensed submarine cable systems that are hired by the licensee to provide services in connection with the management of the cable system (including service providers406) and other third-party entities with access to the cable systemâs NOC.407 In connection with the Commissionâs requirement that an applicant or licensee take reasonable measures to protect the confidentiality, integrity, and availability of its communications systems and services, if an applicant or licensee relies on a third party to provide equipment or services, and an unreasonable act or omission of that third party results in the applicant or licenseeâs failure to protect the confidentiality, integrity, or availability of its systems and services, the applicant or licensee will be responsible for that act or omission. 120. However, we find that reliance upon a third party to manage, route, or otherwise contribute to critical system operations does not relieve licensees of their cybersecurity responsibilities. The Commission has long held that âlicensees and other regulates are responsible for the acts and 400 See 2024 Cable NPRM, 39 FCC Rcd at 12793, para. 116. 401 See id. 402 See NCTA Comments at 12; USTelecom Comments at 13; Microsoft Comments at 21; SCCL Comments at 3. 403 See 2024 Cable NPRM, 39 FCC Rcd at 12793-94, para. 117. 404 See FDD Comments at 5. 405 See 2024 Cable NPRM, 39 FCC Rcd at 12794, para. 118. 406 See infra section III.D.2.d (providing a definition for âservice provider.â). 407 See 2024 Cable NPRM, 39 FCC Rcd at 12796, para. 124. 65 Federal Communications Commission FCC-CIRC 2508-03 omissions of their employees and independent contractors,â and has recognized that âunder long established principles of common law, statutory duties are nondelegable.â408 The risk of systemic harm to critical infrastructure warrants a regulatory approach that ensures licensees remain ultimately accountable for the security of their systems, including those operated or maintained by third parties. c. Covered List Certifications 121. We adopt the proposal in the 2024 Cable NPRM with some modifications, as described in detail below.409 We require applicants submitting initial cable landing license applications to certify that their submarine cable system will not use covered equipment or services (i.e., the equipment or services identified on the Covered List).410 We require existing licensees to certify that they will not add covered equipment or services to their submarine cable system under the license in two scenarios, as described below. We further require licensees to disclose information about the covered equipment or services in their submarine cable system as part of the one-time information collection adopted today.411 We find that such equipment and services have been deemed to pose an unacceptable risk to the national security of the United States and the security and safety of United States persons.412 As discussed below, there is general support in the record for the proposal to protect U.S. communications networks and the communications supply chain against national security threats. These certifications will further both the Commissionâs efforts and whole-of-government efforts to prevent untrusted equipment or services from entering the submarine cable communications ecosystem. 122. Covered List Certification for Cable Landing License Applications, and for Addition of New Segment to Currently Licensed Cable. Specifically, we adopt the proposal that, as a condition of a potential grant of an application for a cable landing license, applicants are required to certify that the submarine cable system will not use equipment or services identified on the Commissionâs Covered List.413 At this time, we decline to require such certification based on entity lists of other Federal agencies or the Department of Commerceâs identification of foreign adversaries in 15 CFR § 791.4,414 which were discussed in the 2024 Cable NPRM.415 In addition, we decline to require existing licensees to file a certification on or after sixty (60) days after the date that any equipment or service is newly placed on the 408 Ensuring the Reliability and Resiliency of the 988 Suicide & Crisis Lifeline; Amendments to Part 4 of the Commissionâs Rules Concerning Disruptions to Communications; Implementation of the National Suicide Hotline Improvement Act of 2018, PS Docket Nos. 23-5, 15-80, and 18-336, Report and Order, 38 FCC Rcd 6917, 6965, para. 24 (citing Eure Family Limited Partnership, Memorandum Opinion and Order, 17 FCC Rcd 21861, 21863-64 (2002). See also MTD, Inc., 6 FCC Rcd 34, 35 (1991), Wagenvoord Broadcasting Co., 35 F.C.C.2d 361 (1972); Amendment of the Commissionâs Rules to Provide Spectrum for the Operation of Medical Body Area Networks, First Report and Order and Further Notice of Proposed Rulemaking, 17 FCC Rcd 6422, 6439 n.108 (2012); Courier Communications Corp., 23 FCC Rcd 2593, 2595 n.25 (EB 2008)). 409 2024 Cable NPRM, 39 FCC Rcd at 12794, para. 119. 410 We refer to the equipment or services identified on the Commissionâs Covered List as âcovered equipment or services.â 411 List of Covered Equipment and Services; see supra section III.I. 412 2024 Cable NPRM, 39 FCC Rcd at 12794, para. 119. 413 List of Covered Equipment and Services. 414 15 CFR § 791.4. 415 In the 2024 Cable NPRM, the Commission sought comment on whether it should consider other lists or sources of information to identify equipment or services that should be prohibited, including but not limited to the U.S. Department of Commerceâs Entity List and the U.S. Department of Defenseâs List of Chinese Military Companies (1260H List). 2024 Cable NPRM, 39 FCC Rcd at 12795-96, para. 122. 66 Federal Communications Commission FCC-CIRC 2508-03 Covered List, 416 and instead seek comment in the Further Notice.417 Applicants must certify that the submarine cable system will not use covered equipment or services.418 Since the Commissionâs Covered List was originally created, PSHSB has added multiple entries to the Covered List, the most recent as of July 23, 2024.419 123. Many commenters are generally supportive of the use of the Commissionâs Covered List as a tool to promote national security.420 Equipment or services are placed on the Covered List based on a determination made by, among others, an appropriate national security agency that the equipment and/or services pose an unacceptable risk to the national security of the United States or the security and safety of United States persons pursuant to the Secure Networks Act.421 NASCA explicitly supports adopting the Commissionâs proposal to require applicants to certify that any proposed submarine cable systems will not use covered equipment or services.422 NASCA supports the Commissionâs proposal to ârequire applicants . . . to certify whether or not they use equipment or services identified on the Commissionâs âCovered List,â provided the Commissionâs rules limit application to the relevant submarine cable system.â423 We agree with NASCA and will require that the certification apply to the submarine cable system relevant to the particular application pending before the Commission. 124. We also require, as a condition of a potential grant of an application to modify a cable landing license to add a new segment, that applicants must certify that the new submarine cable segment and landing point will not use equipment or services identified on the Commissionâs Covered List.424 For example, if a licensee files a modification application to add a new landing point, the certification would apply to the segment connecting the submarine cable to the new landing point to ensure the protection of the new segment and landing point from any national security threats. 125. We are not persuaded by CTIAâs argument that we should decline to prohibit the use of covered equipment or services in submarine cable systems because it would expand the Covered List âin 416 2024 Cable NPRM, 39 FCC Rcd at 12794, para. 119. 417 See supra section IV.B.8 (Change to the Commissionâs Covered List). 418 See List of Covered Equipment and Services; 2024 Cable NPRM, 39 FCC Rcd at 12794, para. 119. The Commissionâs initial list of covered equipment and services included Huawei Technologies Company, ZTE Corporation, Hangzhou Hikvision Digital Technology Company, Dahua Technology Company, and Hytera Communications Corporation. See 47 CFR §§ 1.50002(b)(1)(iii) (directing PSHSB to place on the Covered List any communications equipment or service that â[i]s produced or provided by any entity if, based exclusively on the following determinations, such equipment or service poses an unacceptable risk to the national security of the United States or the security and safety of United States persons . . . Equipment or service being covered telecommunications equipment or services, as defined in section 889(f)(3) of the John S. McCain National Defense Authorization Act for Fiscal Year 2019â), 1.50007(a); John S. McCain National Defense Authorization Act for Fiscal Year 2019, Pub. L. 115-232, 132 Stat. 1636, 1918 (2018) (defining âcovered telecommunications equipment or servicesâ in association with the aforementioned entities). 419 See, e.g., 2024 Covered List PSHSB Public Notice; List of Covered Equipment and Services. 420 See, e.g., AWS Comments at 12 (suggesting the Commission establish clear criteria for applications that may be subject to streamlined processing, including new or renewal applications or licenses that involve only U.S. entities and which do not implicate any Covered List entities or equipment on the relevant system); CTIA Comments at 13 (cautioning that any proposed restrictions on customers or services should be handled under complementary national security processes, such as through additions to the Commissionâs Covered List by way of formal national security designations once a risk is identified). 421 47 U.S.C. §§ 1601â1609; 2024 Cable NPRM, 39 FCC Rcd at 12794, para. 119. 422 NASCA Comments at 28. 423 Id. at 28-29. 424 List of Covered Equipment and Services. 67 Federal Communications Commission FCC-CIRC 2508-03 ways that were not originally contemplated by pertinent statutory authoritiesâ425 and âwithout Congressional direction.â426 The Commissionâs responsibility to place equipment and services on the Covered List is set out in section 2 of the Secure Networks Act,427 and both that Act and the Secure Equipment Act of 2021428 impose certain related duties on the Commission. However, the Commission can adopt, and has adopted, certain requirements that are not specifically required by statute but that take into consideration the fact that the Covered List represents a list of equipment and services that have been determined to pose risks to national security and public safety.429 In fact, the Secure Equipment Act recognizes the Commissionâs legal authority to take actions concerning the Covered List to fulfill the Commissionâs national security mission.430 We act here pursuant to our authority under the Cable Landing License Act and on the basis of this record to prevent new or additional insecure equipment and services from being integrated into this critical U.S. infrastructure by a cable landing licensee. 126. Finally, we received a variety of viewpoints on using other federal government lists. For example, SentinelOne supports expanding the sources used for identifying untrusted equipment, encouraging the Commission âto align its Covered List with other federal authorities, including the Department of Defenseâs 1260H list, the Department of Commerce Bureau of Industry and Security Entity List, and related U.S. Government assessments.â431 TIA argues that while it makes sense to rely on the Covered List to limit the participation by untrusted vendors, the Commission should also collaborate with its national security counterparts in the federal government to investigate the need for additional restrictions.432 We are not prepared at this time, however, to draw from the lists of those other federal agencies or apply the certification requirement to all vendors âfromâ foreign adversaries, given the uncertain nature of this latter category.433 Rather, in the Further Notice, we propose instead to extend this 425 CTIA Comments at 15. CTIA argues that the Commission should âheed the tailored instructions from Congress on how Covered List entities must be designated and how the Commission is to regulate Covered List equipment and servicesâ and that âexisting authorities and approaches are sufficient to mitigate concerns posed by Covered List entities.â Id. at 19; see CTIA Reply at 10); ITI Comments at 2 (recommending that Commission decisions involving national security concerns should defer to and align with Team Telecom assessmentsâ). 426 CTIA Reply at 10 (arguing, âeven though several commenters support or do not oppose the FCCâs expansion of the operation of the Covered List as proposed in the NPRM, those commenters do not address the fact that Congress has not authorized or otherwise indicated its intent that the Covered List be used in this wayâ and that â[t]he Commission should carefully consider these important concerns before adopting a new Covered List ban without Congressional directionâ). 427 47 U.S.C. § 1601. 428 Secure Equipment Act of 2021, Pub. L. No. 117-55, 135 Stat. 423 (2021) (codified at 47 U.S.C. § 1601â1609 note) (Secure Equipment Act). 429 See, e.g., Equipment Authorization Report and Order and FNPRM at 2-3, para. 3 (prohibiting Commission recognition or participation in the equipment authorization program any telecommunications certification body, test lab, or laboratory accreditation body owned by, controlled by, or subject to the direction of a prohibited entity, which is defined as including any entity identified on the Covered List as well as other government lists). 430 See Secure Equipment Act § 2(a)(3)(B) (âNothing in this section may be construed to prohibit the Commission, . . . fromâ revoking certain equipment authorizations of âcoveredâ equipment). 431 SentinelOne Comments at 5. 432 TIA Comments at 3-5. TIA argues that relying on the Covered List alone is inadequate and that the Commission should also collaborate with its national security counterparts in the federal government to investigate the need for additional restrictions to cover the range of threats that specifically impact submarine cables. Id. at 3-4. 433 The Commission sought additional comment whether applicants and licensees should certify, in addition or as an alternative to the certifications proposed therein, that they will not use vendors for equipment or services from certain countries, such as any âforeign adversaryâ as defined in the U.S. Department of Commerceâs rule. See SentinelOne Comments at 5 (supporting aligning the Covered List with other federal government lists). But see (continuedâ¦.) 68 Federal Communications Commission FCC-CIRC 2508-03 certification requirement to communications equipment and services produced or provided by any entity owned by, controlled by, or subject to the jurisdiction or direction of a foreign adversary, as defined in section 1.70001(g).434 In the meantime, we will continue to rely on the Commissionâs Covered List, which Congress has directed the Commission to maintain and which is specific to communications equipment and services.435 127. Covered List Certification for Cable Landing Licenses. To enhance the security of submarine cable systems, we adopt the Commissionâs proposals in the 2024 Cable NPRM,436 with some modifications. We require cable landing licensees to certify that they will not add to the submarine cable system under the license (or if a licensee holds multiple licenses, for each submarine cable system under each license), covered equipment or services.437 Licensees shall submit this certification within sixty (60) days of the effective date of the new rules. In the 2024 Cable NPRM, the Commission proposed to require licensees to certify whether they use, for the relevant submarine cable system, equipment or services identified on the Covered List,438 and sought comment on a requirement to remove the covered equipment or service.439 Some commenters support the certification proposal,440 while others explain that for substantially launched or completed projects, the replacement costs for covered equipment or services may have substantial cost constraints.441 Others oppose the certification proposal and disfavor suggestions to replace equipment or services, explaining that the Committeeâs role with respect to monitoring individual submarine cables and the respective mitigation agreements with licensees address national security concerns.442 128. We provide an exception to this certification requirement for existing licensees that are entities identified on the Commissionâs Covered List.443 Such entities identified on the Covered List can continue to add covered equipment or services444 on their submarine cable system. Based on the NASCA Comments at 28; Microsoft Comments at 21-22 (opposing the Commissionâs use of other lists, noting they were devised to serve different, albeit related, purposes). 434 See infra Appx. A (§ 1.70001(g) (defining âOwned by, Controlled by, or Subject to the Jurisdiction or Direction of a Foreign Adversaryâ); see infra section IV.B.1. 435 47 U.S.C. § 1601; List of Covered Equipment and Services. 436 2024 Cable NPRM, 39 FCC Rcd at 12794-95, paras. 120-121. 437 As discussed above, we require as a condition of a potential grant of an application to modify a cable landing license to add a new segment, that applicants must certify that the new submarine cable segment and landing point will not use equipment or services identified on the Commissionâs Covered List. See supra para. 121. We also note that we adopt a one-time information collection requiring licensees to disclose whether or not their submarine cable systems use covered equipment or services. See infra para. 128. 438 2024 Cable NPRM, 39 FCC Rcd at 12794-95, para. 120. 439 Id. at 12795, para. 121. 440 NASCA Comments at 28-29; Executive Branch Reply at 24. 441 TIA Comments at 5. 442 CTIA Comments at 17-19. 443 List of Covered Equipment and Services. 444 This exception does not apply to services currently identified on the Covered List concerning international telecommunications services or telecommunications services provided by certain entities and their subsidiaries and affiliates subject to section 214 of the Communications Act of 1934. See List of Covered Equipment and Services; China Mobile USA Order; China Telecom Americas Order on Revocation and Termination, affâd, China Telecom. (Ams.) Corp. v. FCC; China Unicom Americas Order on Revocation, affâd, China Unicom (Ams.) Operations Ltd. v. FCC; Pacific Networks and ComNet Order on Revocation and Termination, affâd, Pacific Networks Corp. v. FCC; 47 U.S.C. § 214; 47 CFR § 63.18. The exception would apply to a covered service currently identified or newly (continuedâ¦.) 69 Federal Communications Commission FCC-CIRC 2508-03 determinations that equipment or services produced or provided by entities on the Covered List have been found to present national security risks, the Commission believes there is little national security benefit to prohibiting their use of covered equipment or services445 on their submarine cable system. Rather, the risks these entities pose are best mitigated through the presumptive disqualifying conditions and the Foreign Adversary Annual Report that we adopt in this Report and Order.446 129. We find that it is premature to establish a ârip and replaceâ-like framework for current submarine cable infrastructure. We recognize that for existing licensees with covered equipment or services, there are costs associated with replacing these equipment or services, as well as other challenges, as suggested by commenters.447 Unlike the context of section 4 of the Secure Networks Act, where funds have been allocated to reimburse entities that are required by the federal government to remove equipment determined to present a national security risk, no such funds have been appropriated for submarine cable systems.448 Under these circumstances, we find that requiring licensees to replace existing covered equipment or services in their submarine cable systems would be overly burdensome and could have adverse effects, such as fewer deployment of submarine cables or related facilities.449 130. In addition, given the national security risks and threats posed by covered equipment or services, and the Commissionâs responsibilities as a licensing agency for submarine cables, we believe that the Commission should have a greater understanding of the covered equipment or services involved with licensed submarine cables. While the Committee may have individual mitigation agreements with certain cable landing licensees, the Commission is in the position as the licensing agency for submarine cables to understand the collective U.S. submarine cable ecosystem. Therefore, we modify the proposed scope of the certification and require licensees to certify that they will not add to their submarine cable systems, covered equipment or services that are currently identified or newly identified in the future.450 Licensees will be required to provide this certification in ICFS no later than sixty (60) days of the effective date of the rule. 131. Covered List One-Time Information Collection From Licensees. We adopt the Commissionâs proposal in the 2024 Cable NPRM, with some modifications,451 to require existing licensees to disclose as to whether or not their submarine cable systems use equipment or services identified on the Covered List.452 We require licensees to disclose this information as part of the one-time information collection adopted in this Report and Order.453 In the 2024 Cable NPRM, the Commission proposed to require licensees to provide a certification as to whether or not they use, for the relevant submarine cable system, equipment or services identified on the Covered List within sixty (60) days of identified in the future to the extent the provision of the service is authorized by the Commission or does not otherwise require Commission approval. 445 See id. 446 See supra sections III.A.2., III.G. 447 See, e.g., TIA Comments at 5 (stating, âto remove or ârip and replaceâ [ ] equipment or service . . . would lead to substantial cost constraints;â noting the âpractical limitations of addressing infrastructure which both crosses national boundaries and in some cases is sitting underwater;â and that âthe costs of an undersea ârip and replaceâ type program would likely outweigh the benefits.â); USTelecom Comments at 15-16 (discussing smaller and rural telecommunication operators in the face of rip and replace mandates). 448 CTIA Comment at 17. 449 US Telecom Comments at 15-17. 450 List of Covered Equipment and Services. 451 2024 Cable NPRM, 39 FCC Rcd at 12794-95, para. 120. 452 Id.; List of Covered Equipment and Services. 453 See infra Section III.I. 70 Federal Communications Commission FCC-CIRC 2508-03 the effective date of any rule adopted in this proceeding, following approval by OMB.454 While commenters express support or do not otherwise object to the proposal to require licensees to certify whether or not they use covered equipment or service in their respective cables,455 we require this certification in the one-time information collection and require licenses to respond with information about their respective submarine cables and any use of equipment or services identified on the Commissionâs Covered List456 as of the date that OIA publishes notice of the effective date of the information collection requirement and the filing deadline in the Federal Register. E. New Routine Conditions for Cable Landing Licenses 132. We adopt new routine conditions and modify the Commissionâs existing routine conditions that are attached to cable landing licenses under section 1.767(g) of the current rules.457 The routine conditions we adopt: (1) eliminate a distinction that applies the routine conditions only to licensees of a cable landing license granted on or after March 15, 2002, (2) ensure the protection of this critical submarine cable infrastructure through prohibitions, (3) require commencement of service within three years following the grant of a cable landing license, and (4) require important updated information regarding the submarine cable system, including contact information. These measures are necessary to ensure that licensees remain vigilant against foreign adversary threats and that the Commission has updated and accurate information about licensees and the operation of licensed submarine cable systems. The routine conditions will promote the security, integrity, and resilience of critical submarine cable infrastructure. 133. Eliminate 2002 Distinction. We adopt the proposal to eliminate the distinction in section 1.767(g) that applies the routine conditions only âto each licensee of a cable landing license granted on or after March 15, 2002.â458 No commenter addressed this issue. As the Commission explained in the 2024 Cable NPRM, we believe that this distinction is no longer meaningful given that cable landing licenses granted prior to March 15, 2002 either have expired or are nearing the expiration of their 25-year term.459 Further, to the extent we grant applications to renew the license of a submarine cable, our current practice is to issue a new cable landing license based on the rules in effect at the time of renewal, instead of renewing the terms of the license that were in effect prior to March 15, 2002.460 We therefore modify section 1.767(g) by eliminating the text âgranted on or after March 15, 2002â and apply the routine conditions, as amended in this proceeding, âto each licensee of a cable landing licenseâ irrespective of the date of grant.461 134. Prohibition on IRUs and Capacity Leases with Foreign Adversaries. As discussed above, to further protect U.S. communications networks from national security, law enforcement, and other threats, we adopt a routine condition that prohibits cable landing licensees from entering into new or an extension of existing arrangements for IRUs or leases for capacity on submarine cable systems landing in the United States, where such arrangement or lease would give an entity that is owned by, controlled by, or subject to the jurisdiction or direction of a foreign adversary, as defined in section 1.70001(g), the 454 2024 Cable NPRM, 39 FCC Rcd at 12794-95, para. 120. 455 NASCA Comments at 28-29; Microsoft Comments at 21; see also Executive Branch Reply at 24. 456 See List of Covered Equipment and Services. 457 2024 Cable NPRM, 39 FCC Rcd at 12794-96, 12816-18, paras. 120-22, 167-73; 47 CFR § 1.767(g); see infra Appx. A (§ 1.70001). 458 2024 Cable NPRM, 39 FCC Rcd at 12816, para. 168; 47 CFR § 1.767(g). 459 2024 Cable NPRM, 39 FCC Rcd at 12816, para. 168. 460 Id. at 12816, para. 168. 461 Id.; see infra Appx. A (§ 1.70007). 71 Federal Communications Commission FCC-CIRC 2508-03 ability to install, own, or manage SLTE on a submarine cable landing in the United States.462 This routine condition will ensure compliance with the prohibition and ensure the security, integrity, and resilience of this critical infrastructure against foreign adversary threats.463 135. Prohibit Licensees from Adding Covered Equipment or Services. Consistent with the actions we take in this Report and Order, we adopt a routine condition that a licensee whose application for a cable landing license is filed and granted after the effective date of the new rules, shall not use equipment or services identified on the Covered List on its submarine cable system subject to the license.464 A licensee whose modification application to add a new segment is filed and granted after the effective date of the new rules, shall not use covered equipment or services on the new segment and the new landing point.465 Cable landing licensees shall not add equipment or services currently identified or newly identified in the future on the Covered List to their submarine cable system(s) subject to their respective license(s), with an exception discussed above466 In the Further Notice, we propose, among other things, to adopt a routine condition that requires cable landing licensees, irrespective of when the license was granted, to certify, within sixty (60) days of a Federal Register publication announcing any new addition of equipment or services to the Covered List, if they use such covered equipment or services in their respective submarine cable system.467 136. Foreign Adversary Annual Report. As discussed below under Section III.G., we adopt a new routine condition requiring a cable landing licensee whose license was or is granted prior to the effective date of the new rules, to file a Foreign Adversary Annual Report if such licensee meets one or more of the criteria specified therein.468 137. Commencement of Service Requirement. We adopt a routine condition requiring that a licensee must commence commercial service on the submarine cable under its license within three years following the grant of the license or seek a waiver.469 In the 2024 Cable NPRM, the Commission tentatively concluded that cable landing licensees should retain their license only if they construct and operate the submarine cable under that license.470 The Commission proposed to require a cable landing licensee to commence commercial service on the cable under its license within three years following the grant, and that if a licensee requested a waiver of the three-year time period, the licensee must identify the projected in-service date and reasons for the delay and demonstrate good cause for grant of a waiver.471 138. We did not receive comment on this proposal, and we adopt it as a routine condition on 462 See infra Appx. A (§ 1.70001(g) (defining âOwned by, Controlled by, or Subject to the Jurisdiction or Direction of a Foreign Adversaryâ); see infra section IV.B.1.; see also 15 CFR § 791.2. 463 See Heritage Ex Parte at 5 (supporting a prohibition on licensees âentering into arrangements for IRUs or leases for capacity with entities who would themselves be prohibited from becoming a licensee.â); Horizon Advisory Ex Parte at 4 (supporting prohibition on leasing capacity by âany entity subject to the control or jurisdiction of China, and foreign adversaries more broadlyâ). 464 See supra section III.D.3.c; Covered List Certifications. 465 See id. 466 See supra section III.D.3.c.; 2024 Cable NPRM, 39 FCC Rcd at 12817, para. 171. As discussed, we provide an exception to the certification requirement adopted herein for existing licensees that are entities identified on the Commissionâs Covered List. See supra section III.D.3.c. Such entities identified on the Covered List can continue to add covered equipment or services on their submarine cable system to the extent provision of a covered service is authorized by the Commission or does not otherwise require Commission approval. Id. 467 See infra section IV.B.9. 468 See infra Section III.G. Foreign Adversary Report, Appendix A, § 1.70007(u). 469 See infra Appendix A, § 1.70007(p)(2). 470 2024 Cable NPRM, 39 FCC Rcd at 12817, para. 172. 471 Id. at 12817-18, para. 173. 72 Federal Communications Commission FCC-CIRC 2508-03 all grants of a cable landing license granted after the effective date of the new rules. We find this requirement would provide the Commission with more accurate information as to which license grants were not utilized to construct and operate submarine cables and improve the administration of the Commissionâs rules.472 Failure to notify the Commission of commencement of service within three years following the grant of the license shall result in automatic termination of the license after seeking approval of the State Department, unless the licensee submits a waiver request.473 If a licensee cannot commence commercial service during that time period, we require the licensee to file a waiver request and provide an expected in-service date, explain the reasons for delay, and show why the license should not be terminated.474 Upon a showing of good cause, the Commission may extend the date to commence service beyond the three-year period.475 139. Notification of Name Changes of the Licensee or Submarine Cable System. We adopt the Commissionâs proposal to add a new routine condition requiring licensees to notify the Commission of any changes to the name of the licensee (including the name under which it is doing business) or the name of the submarine cable system within thirty (30) days of such change.476 We adopt a slightly modified version of the proposal to require the lead licensee to file the notification with the Commission if there are multiple licensees of the submarine cable system.477 Specifically, we will require that the lead licensee file a notification of any change in the name of the submarine cable system within the 30-day timeframe.478 We will require each licensee to notify the Commission of any changes to its own name within the 30-day timeframe as each licensee is best situated to know and timely disclose this information. As the Commission explained in the 2024 Cable NPRM, it is important for the Commission to maintain updated information that is critical to identifying the licensees and the licensed submarine cable system.479 No commenter addressed this proposal. 140. Changes in the Points of Contact. We adopt the proposal to add a new routine condition requiring cable landing licensees to notify the Commission of any changes to their contact information within thirty (30) days of such change.480 Specifically, cable landing licensees must inform the Commission of any changes to the contact information provided in their most recent submarine cable applicationâincluding the application for a new cable landing license or any modification, assignment, transfer of control, or renewal or extension of the licenseâand the most recent Foreign Adversary Annual Report if applicable.481 We did not receive comment on this. Among other things, it is essential for the 472 Id. at 12817, para. 172. 473 Executive Order 10530 requires the Commission to obtain the approval of the State Department, and, âas the Commission may deem necessary,â to seek advice from other Executive Branch agencies, before granting or revoking a cable landing license. Executive Order 10530, § 5(a); see Foreign Participation Order, 12 FCC Rcd 23891, 23932, para. 87 (1997) (citing Executive Order 10530). 474 Id. at 12817-18, paras. 172-73. 475 Id. at 12856, Appendix A 1.70007(p)(2). 476 2024 Cable NPRM, 39 FCC Rcd at 12817, para. 170. We note that a corporate reorganization that involves no substantial change in the beneficial ownership of the corporation (including re-incorporation in a different jurisdiction or change in form of the business entity) is presumptively pro forma under the Commissionâs rules. 47 CFR §§ 64.24, Note 2 to paragraph (d), 1.767(g)(7). A pro forma assignee or person or company that is the subject of a pro forma transfer of control must notify the Commission no later than thirty (30) days after the assignment or transfer of control is consummated. 47 CFR § 1.767(g)(7); see infra Appendix A, § 1.70007(r)(2), (s). 477 A consortium of multiple licensees must appoint a lead licensee to act as proxy for purposes of complying with our rules. 478 2024 Cable NPRM, 39 FCC Rcd at 12817, para. 170. 479 Id. 480 Id. at 12816-17, para. 169; see infra Appendix A, § 1.70007(r)(1). 481 2024 Cable NPRM, 39 FCC Rcd at 12816-17, para. 169. 73 Federal Communications Commission FCC-CIRC 2508-03 Commission to maintain updated contact information for the appropriate points of contact to whom any matters concerning a licensed submarine cable may be addressed for national security, law enforcement, and emergency preparedness and response purposes, including where a cable is rendered inoperable.482 F. Other Changes to Current Requirements 1. Existing Streamlining Process 141. In noting existing licensing delays, commenters indicate that applications that qualify for streamlining under the Commissionâs rules often are removed from streamlined processing. Commenters encourage the Commission to use the existing streamlining process.483 While the Further Notice is pending, and to streamline the processing of submarine cable applications during this time,484 we will consistently implement our streamlined processing rules and not defer action on a submarine cable application unless the Committee provides specific and compelling national security, law enforcement, or other justifications to defer action. Applicants seeking streamlined processing must certify, among other things, that âall ten percent or greater direct or indirect equity and/or voting interests, or a controlling interest, in the applicant are U.S. citizens or entities organized in the United States.â485 We believe that our streamlined processing rules, combined with the strong national security measures we adopt in this Report and Orderâincluding presumptive disqualifying conditions, prohibitions, and information and certification requirementsâto identify and mitigate foreign adversary threats to new and existing submarine cable systems486 would lessen the need in many cases to refer applications that qualify for streamlined processing. We note that Executive Order 13913 continues to apply and is effective when the Commission refers an application to the Committee,487 or when the Committee reviews âexisting 482 Id. at 12816-17, para. 169. 483 See, e.g., CTIA Comment at 10 (âIn practice, license application reviews take longer than the Commissionâs intended 45-day streamlined timeline . . . . [A] more accurate picture of review times would require calculating the total time it takes for a license to go from filing date to award.â); NASCA Comments at 40 (â[E]ven systems that qualify for streamlining are pulled from streamlined processing either because the Commission refers them to Team Telecom or Team Telecom automatically requests a referral.â); Coalition Comments at 18-19 (âThe Commission routinely refers to, or Team Telecom consistently intervenes in, dockets where applicants have made all the necessary certifications to request the streamlined process, thus resulting in the lengthy Team Telecom review process even for these applications that fall outside of automatic referral. As such, the Coalition would suggest leaving the existing streamlining process in place but with actual enforcement by the Commission of the streamlining rules such that qualifying companies can take advantage of them.â); ICC Comments at 14-15 (âIn practice, the Commission appears to not use the streamlined application process for new applications. Of the applications for new cables filed after release of the 2020 Executive Branch Review Report and Order, not a single new cable has been processed under the 45-day streamlined review timeline. Instead, all were either accepted for non-streamlined processing or ultimately removed from streamlined processing. The import of this is that while the opportunity for streamlined processing may be included in the rules, in reality it is unavailable to applicants for new cable systems.â). 484 47 CFR § 1.767(i) (âThe Commission will take action upon an application eligible for streamlined processing, as specified in paragraph (k) of this section, within forty-five (45) days after release of the public notice announcing the application as acceptable for filing and eligible for streamlined processing.â). 485 47 CFR § 1.767(k)(5). All applicants must send a complete copy of the application to the State Department, National Telecommunications and Information Administration, and Defense Information Systems Agency. Id. § 1.767(j). 486 See supra sections III.A, III.D.2-3. 487 Executive Order 13913 § 5, 85 Fed. Reg. at 19643, 19645 (stating the Committee âshall review and assess applications to determine whether granting a license or the transfer of a license poses a risk to national security or law enforcement interests of the United Statesâ and defining âapplicationâ as âany application, petition, or other request for a license or authorization, or the transfer of a license or authorization, that is referred by the FCC to the Committee . . .â). 74 Federal Communications Commission FCC-CIRC 2508-03 licensesâ to identify any additional or new risks to national security or law enforcement interests of the United States.488 2. Renewal Applications, Extension Applications, and Streamlined Processing 142. We adopt a rule specifying the requirements for an application to renew or extend a cable landing license upon expiration of the 25-year license term.489 Specifically, we adopt the proposals set out in the 2024 Cable NPRM to require applicants for renewal or extension of an existing cable license to provide the same information and certifications required in an application for a new license.490 Applicants for a license renewal or extension must also provide a public interest statement demonstrating how grant of the renewal application will promote and protect national security and serve other statutory objectives.491 NASCA states that licensees should not be required to restate information to the Commission that has not changed, noting the Commissionâs proposal to require periodic reports.492 It has been the case that there are often changes in the licensees of a cable when a cable license is renewed or extended.493 Further, since we are not adopting the proposal to file periodic reports updating information about the cable system and the licensees, except for foreign adversaries,494 there may have been numerous changes to the cable system and licensees that have not been reported to the Commission and the information the Commission has on the cable may be outdated. 143. Renewal or Extension Must be Filed Six Months Prior to License Expiration. We adopt the proposed rule to require licensees to file an application for renewal or extension of a license six months prior to its expiration. Upon the filing of a timely and complete application in accordance with our rules, a licensee may continue operating the cable system while the application is pending with the Commission.495 NASCA supports the Commissionâs proposal to allow a licensee to continue to operate the cable system while its renewal application is pending with the Commission.496 In cases where the renewal or extension application is not filed six months prior to the expiration and the Commission has not acted on the renewal or extension application prior to expiration of the license, the licensees will need to file a request for special temporary authority (STA) to continue to operate the cable past the expiration of the license, unless the Commission has granted a waiver of the rules to allow continued operation before then. The licensees should file the STA request at least 30 days prior to the expiration of the license to allow the Commission to process and act on the STA request prior to the expiration of the license. 144. Renewal or Extension Streamlined Processing Procedures. We adopt with one modification the proposals made in the 2024 Cable NPRM regarding streamlined processing for renewal 488 Id. § 6 (stating the Committee may review âexisting licenses to identify any additional or new risks to national security or law enforcement interests of the United Statesâ and defining âlicenseâ as âany license, certificate of public interest, or other authorization issued or granted by the [FCC] after referral of an application by the FCC to the Committee . . . or, if referred before the date of this order, to the group of executive departments and agencies involved in the review process that was previously in placeâ). 489 See infra Appendix A, § 1.70018. 490 2024 Cable NPRM, 39 FCC Rcd at 12808, para. 150. 491 Id. See supra section III.C.1. 492 NASCA Comments at 44. 493 Often there is a change in the applicants/licensees for cable during the renewal process. 494 See infra section III.G. 495 2024 Cable NPRM, 39 FCC Rcd at 12809, para. 152. 496 NASCA Comments at 44. 75 Federal Communications Commission FCC-CIRC 2508-03 or extension applications similar to the existing 45-day streamlined process for initial applications.497 NASCA states that any renewal process should be streamlined, with non-streamlined processing being the exception even if there is foreign ownership.498 Upon further reconsideration and in light of the comments from NASCA, we modify the criteria to allow for streamlined processing if the only reportable foreign ownership has previously been reviewed by the Commission and the Committee. In cases where the only reportable foreign ownership in a renewal or extension application has been previously reviewed by the Commission and the Committee, we will follow our current procedure and not formally refer the renewal or extension application but will send a courtesy copy of the accepted-for-filing public notice to the Executive Branch agencies. 145. We will place a renewal or extension application on streamlined Accepted for Filing public notice and grant such application within forty-five (45) days after release of the public notice if: (1) the Commission does not refer the application to the Executive Branch agencies because (a) the applicant does not have reportable foreign ownership or (b) the only reportable foreign ownership is not from a foreign adversary and has been previously reviewed by the Commission and the Committee and (c) the application does not raise other national security, law enforcement, or other considerations warranting Executive Branch review; (2) the application does not raise other public interest considerations, including regulatory compliance; (3) the Executive Branch agencies do not separately request during the comment period that the Commission defer action and remove the application from streamlined processing; (4) no objections to the application are timely raised by an opposing party; and (5) any proposed grant of a renewal or extension application is approved by the State Department. 3. Requirements to File a Modification Application 146. We adopt the proposal in the 2024 Cable NPRM to set out in the rules what changes to a cable system require the filing of a modification application or a notification and the process for review of those filings.499 Based on the comments, we make changes to the proposals to minimize the burden on licensees where a change to an existing cable system does not present additional risks with the cable system, but will require that the licensee(s) notify the Commission about those changes. Specifically, we will require licensees to file modification applications and receive prior approval from the Commission before adding a new landing point or a new licensee to a cable system. For other changes to the cable system, the licensees will be required to file a notification of the change in the cable with the Commission. The removal of a landing point or a licensee or a change in a national security condition on a cable landing license will require a post-action notification which must be filed within 30 days after the change occurs. In situations where two Commission licensed cable systems will interconnect in waters beyond the U.S. territorial waters or a new segment and landing point will be added to connect two (or more) foreign points and the connection cannot be used to connect directly or indirectly with the United States, the licensee(s) must notify the Commission 90 days prior to the change taking effect. a. New Landing Point or New Licensee 147. As was discussed in the 2024 Cable NPRM, the addition of a new landing point or a new licensee is a major change to a cable landing license that requires an application and Commission approval before the change takes place.500 ICC and NASCA agree that these are major changes to a cable.501 As proposed in the 2024 Cable NPRM, we will continue our current practice and require a full 497 2024 Cable NPRM, 39 FCC Rcd at 12808, para. 151. See 47 CFR § 1.767(i). An application is eligible for streamlined processing if the applicant makes certifications regarding its foreign carrier affiliations, whether the cable is subject to the Coastal Zone Management Act and that it has no reportable foreign ownership. 47 CFR § 1.767(k). 498 NASCA Comments at 44. 499 2024 Cable NPRM, 39 FCC Rcd at 12809-11, paras. 153-57. 500 Id. at 12809, para. 153. 501 ICC Comments at 20; NASCA Comments at 44. 76 Federal Communications Commission FCC-CIRC 2508-03 application for these types of changes to a cable system.502 Applications for a new landing point must describe the proposed new landing point including the exact location, how the new landing point will be connected to the cable, and the ownership and control of the landing point and the segment connecting the cable to the new landing point. In situations where a landing point is being moved within the same town/city/county as approved in the cable license, the licensee(s) need only file a letter informing the Commission of the new location of the landing within 30 days of the change of location.503 An application for a new licensee must provide the contact information for the proposed licensee, its ownership and the specific ownership interest it will have in the cable system, and how the ownership interests of the other licensees will change with the new licensee. If the proposed new owner has reportable foreign ownership or the licensees on a cable proposing a new cable landing point have foreign ownership the application will be subject to our rules and policies regarding coordination of submarine cable applications with the Executive Branch.504 b. Removal of a Licensee or Landing Point, or Change in a National Security Mitigation Condition 148. We find that removal of a previously approved landing point, licensee or condition to comply with a national security mitigation condition does not raise concerns that would normally require a full application. Based on the record in the proceeding, we agree with ICC and NASCA that certain types of changes to a cable system, such as the removal of a licensee or a cable landing point or a minor change in the location of an existing landing point can be handled through a notification to the Commission.505 Consequently, we will not adopt the proposal in the 2024 Cable NPRM.506 Instead we will require the licensee(s) to file a notification with the Commission within 30 days of the change. Similar to a pro forma transaction notification, the Commission will place the notification of the change to the cable landing license on public notice.507 In cases where the proposed change involves adding or modifying a condition requiring compliance with a mitigation agreement with the Committee regarding national security and law enforcement concerns, the modification will be effective upon public notice. 149. Relinquishment by a Licensee. Notifications filed by a licensee that relinquished an interest in the cable must contain the following information: (1) the name of the licensee relinquishing its interests in the cable; (2) the ownership interests held by that licensee prior to the relinquishment; (3) whether the licensee relinquished all its interests or whether it is seeking to be removed as a licensee because its interests decreased to a point where it is no longer required to be a licensee (in that case the remaining interest must be identified); (4) an explanation of what happened to the interests that were relinquished, i.e. were they re-distributed pro rata amongst the remaining licensees or otherwise be re- distributed; and (5) a certification that the remaining licensees retain de jure and de facto control of the cable. The filer must also certify that the notification has been served on all the other licensees of the cable. This requirement will also apply to joint licensees of a submarine cable that collectively relinquish the license. 150. Removal of a Licensee by the Other Licensee(s) on the Cable Landing License. We adopt a rule based on the 2024 Cable NPRM by which joint licensee(s) of a consortium submarine cable may 502 2024 Cable NPRM, 39 FCC Rcd at 12809, para. 153. 503 See NASCA Comments at 44. 504 See 47 CFR §§ 1.40001-40004. 505 ICC Comments at 20; NASCA Comments at 44. 506 2024 Cable NPRM, 39 FCC Rcd at 12809, para. 153. 507 Petitions for reconsideration of the change in the cable landing license under section 1.106 or applications for review under section 1.115 of the Commission's rules may be filed within thirty (30) days of the date of the public notice. 47 CFR §§ 1.106, 1.115. 77 Federal Communications Commission FCC-CIRC 2508-03 collectively request the removal of a licensee that no longer exists from the cable landing license.508 Under this rule, if any joint licensee(s) of a submarine cable no longer exists and is unable to file a notification to modify the license to relinquish its interest in the license, the remaining joint licensee(s) of the cable, if any, may collectively file a notification to remove the licensee from the license by demonstrating and certifying that (1) the licensee no longer exists as a legal entity, and (2) the remaining joint licensee(s) retain collectively de jure and de facto control of the U.S. portion of the cable system sufficient to comply with the requirements of the Commissionâs rules and any specific conditions of the license.509 Any notification submitted under this rule shall be certified and signed by each remaining joint licensee(s) of the submarine cable, respectively.510 Joint licensees may appoint one party to act as proxy for purposes of complying with this requirement.511 151. Removal of a Landing Point. Notifications regarding the removal of a landing point must contain the following information: (1) specific identification of the landing point that was removed from the cable and the segment connecting the cable to that landing point; (2) an explanation of what happened with the physical facilities of the landing point and the connecting segment upon removal from the cable; (3) an explanation of how the removal affected the ownership of the remaining portions of the cable; and (4) updated information on the cable with the removal of the landing station and connecting segment. 152. Changes to National Security Condition. Notifications regarding changes to a condition requiring compliance with national security mitigation agreement â typically either a letter of agreement (LOA) or a national security agreement (NSA) â must explain the change that has occurred. The notification must explain whether the condition is being removed or if the mitigation agreement is being replaced. If an existing mitigation agreement is being replaced with a new agreement, a copy of the new mitigation agreement must be included in the filing. The removal of the condition or the replacement of the condition will be effective upon release of the public notice. c. Adding a Segment Connecting Two Commission-Licensed Cables 153. We adopt a pre-action notification requirement when two Commission-licensed cables [propose to] interconnect in waters beyond the U.S. territorial waters. In the 2024 Cable NPRM, we proposed to require that a modification application be filed when two licensed cables interconnect in deep waters.512 Both ICC and NASCA object to this proposal arguing that because there are no new landing points and no change in ownership of the two cables that such an interconnection does not require Commission approval or filing a modification application.513 ICC and NASCA further argue that the Commission has no jurisdiction over interconnections that happen on the high seas, although NASCA acknowledges that the Commission can require notification of an interconnection.514 We find that these interconnections allow for direct connections from the cables to new landing points that were not set out or approved in their respective cable landing licenses. We do acknowledge, however, that these landings have been approved for the pre-interconnecting cable configuration and thus these interconnections present a lower risk than the addition of new landing points never previously approved. 508 2024 Cable NPRM, 39 FCC Rcd at 12763, para. 43. 509 Id. 510 See also 47 CFR § 1.767(m)(1). 511 2024 Cable NPRM, 39 FCC Rcd at 12763, para. 43 (âOr, should we adopt rules requiring joint licensees of a submarine cable system to identify the lead licensee responsible for administrative matters concerning the cable system, including directing the lead licensee to submit a filing in the record demonstrating and certifying whether or not an identified licensee is insolvent or has ceased to exist and that the remaining licensee(s) will retain collectively de jure and de facto control of the U.S. portion of the cable system?â); see also 47 CFR § 1.767(m)(1)-(2). 512 2024 Cable NPRM, 39 FCC Rcd at 12810, para. 156. 513 ICC Comments at 20; NASCA Comments at 45. 514 NASCA Comments at 45. 78 Federal Communications Commission FCC-CIRC 2508-03 154. Although such a change may not raise concerns, there may be instances where it does and the Commission should be notified about such a change in advance. Accordingly, we adopt procedures for such changes similar to the process used for landing point notifications. Licensees will be required to file a notification about a proposed interconnection at least 90 days prior to the construction of the proposed interconnection. The Commission will give public notice of the filing. The modification will be considered granted, without further Commission action, unless the Commission notifies the licensees otherwise in writing no later than 60 days after the submission of the notification. If, upon review of the notification, the Commission finds that such an interconnection presents a risk to national security, law enforcement, foreign policy or trade policy or raises other concerns, it may require the licensee(s) to file a compete modification application to seek Commission approval for the interconnection. We find that this notification process will be less burdensome on licensees than the full modification process proposed in the 2024 Cable NPRM.515 155. The notification about a proposed interconnection in waters beyond the U.S. territorial sea limits must be filed 90 days prior to construction of the proposed connection. The filing must include information on: (1) the cable systems being interconnected, including the names and file numbers for the cables and (2) a general description of where the interconnection will take place and the terms of the interconnection agreement. d. New Connection Between Two Foreign Landing Points 156. We agree with ICC and NASCA that if the new segment and landing point only connects two (or more) foreign points and the connection cannot be used to connect directly or indirectly with the United States, the segment does not need to be licensed by the Commission.516 In the 2024 Cable NPRM, the Commission proposed to require a modification application be filed when a new segment from a foreign country is connected to a branching unit of the licensed submarine cable system to allow connection to another foreign country.517 ICC and NASCA both oppose this proposal arguing that such connections are outside of Commission jurisdiction.518 Such a new connection using a U.S.-licensed cable does affect the cable, however, and the Commission should be aware of the proposed connection. We find that the Commission should have an opportunity to review proposed connection before it is constructed to determine if the Commission agrees that there will not be a direct or indirect connection to the United States and thus the connection requires the filing of modification application. Therefore, we will require the licensee(s) to file a notification with the Commission at least 90 days before construction of the proposed connection. The modification will be considered granted, without further Commission action, unless the Commission notifies the licensees otherwise in writing no later than 60 days after the submission of the notification. 157. The filing must include: (1) the name and file number of the U.S. licensed cable that will be used to make the connection between the two (or more) foreign points; (2) a description of the proposed connection, including which foreign points would be connected; (3) the relationship between the owner of the proposed connection and the licensees; and (4) an explanation of how the proposed connection would not allow for direct connection from the new foreign point(s) to the United States. This will allow the Commission to determine if this new connection would allow direct connection to the United States and require a full application with prior Commission approval. 4. New Requirements for Assignments and Transfer of Control Applications 158. We adopt the proposal to require that an applicant seeking to assign or transfer control of a cable landing license must include the percentage of voting and ownership interests being assigned or 515 2024 Cable NPRM, 39 FCC Rcd at 12810, para. 156. 516 ICC Comments at 20; NASCA Comments at 45. 517 2024 Cable NPRM, 39 FCC Rcd at 12810-11, para. 157. 518 ICC Comments at 20; NASCA Comments at 45. 79 Federal Communications Commission FCC-CIRC 2508-03 transferred, including in the U.S. portion of the cable system, which includes all U.S. cable landing station(s). The applicant must also demonstrate that grant of the transaction will serve the public interest, convenience, and necessity.519 In addition, the rule regarding assignments and transfer of control applications is amended to incorporate the changes adopted herein for all applications, including the required certifications. No commenter addressed these proposals. 5. Pro Forma Assignment and Transfer of Control Post-Transaction Notifications 159. We adopt the proposal to have a separate rule section regarding notification of pro forma assignments and transfers of control.520 By creating a specific section for pro forma assignments and transfers of control, we provide clarity on the requirements for such notifications. The rule, section 1.70013, also provides information on what constitutes a pro forma transaction.521 We also adopt our proposal that a pro forma notification shall contain substantially the same information as required for a substantive transaction.522 NASCA argues that there is no need for a pro forma notification to mirror a substantive transaction application, stating that with the significant reporting updates proposed in the 2024 Cable NPRM a licensee would be providing the same information repeatedly.523 Since we are not adopting a requirement for periodic reporting, except for licensees with foreign adversary ownership,524 pro forma transaction notifications will continue to be one of the mechanisms for the Commission to receive updated information about a cable and the licensee. 160. Under the rule, a licensee will continue to be required to file a pro forma notification no later than thirty (30) days after the assignment or transfer of control is consummated. The notification must include, among other things, a narrative describing the means by which the pro forma assignment or transfer of control occurred, both the pre-transaction and post-transaction ownership diagram of the licensee, and must specify, on a segment specific basis, the percentage of voting and ownership interests that were assigned or transferred in the cable system, including in the U.S. portion of the cable system (which includes all U.S. cable landing station(s)). 6. Requests for Special Temporary Authority 161. We adopt the proposal to create a rule specific to requests for special temporary authority (STA) for submarine cables rather than continuing to rely on the STA rule for temporary or emergency service by international carriers.525 Generally, the Commission will consider requests for an STA: (1) seeking to commence construction of or commercial service on a cable system while the cable landing license or modification application is pending Commission approval; (2) seeking to continue operating a cable system following the expiration of a license and pending the filing of an application to renew or extend the cable landing license when the renewal application is not filed in a timely or complete manner; (3) where the cable system is being operated without first obtaining a license;526 (4) where a transaction was consummated without prior Commission consent;527 or (5) seeking to provide emergency service 519 2024 Cable NPRM, 39 FCC Rcd at 12811-12, para. 158. 520 Id. at 12812, para. 159. 521 See Appendix § 1.70013. 522 2024 Cable NPRM, 39 FCC Rcd at 12813-14, para. 160. 523 NASCA Comments at 43-44. 524 See infra section III.G. 525 47 CFR § 63.25. 526 Grant of an STA would not be prejudicial to any enforcement action for unauthorized operation of the cable system. 527 Grant of an STA would not be prejudicial to any enforcement action for an unauthorized transaction. 80 Federal Communications Commission FCC-CIRC 2508-03 arising from a need occasioned by conditions unforeseen by, and beyond the control of, the licensee(s), among other examples.528 ICC is generally supportive of the proposals related to STAs.529 162. An application for an STA must include the following information: (1) the name(s), contact(s), and citizenship(s) or place(s) of organization of each applicant requesting an STA with respect to the submarine cable, including the licensees that jointly hold a cable landing license; (2) the name of the cable system for which applicant(s) request an STA; (3) a description of the request for an STA: (a) the reason why the applicants seek an STA, (b) whether it is a new request for an STA, a request to extend or renew an STA, or other type, and (c) the justification for such request, including why grant is warranted; (4) the date by which applicants seek grant of the STA; and (5) the duration for which applicants seek an STA (up to 180 days). Applicants must acknowledge that any grant of the STA (1) does not prejudice action by the Commission on any underlying application(s); (2) is subject to revocation/cancellation or modification by the Commission on its own motion without a hearing; (3) will expire automatically upon the termination date unless the applicant has made a timely and complete application for extension of the STA; and (4) does not preclude enforcement action for non-compliance with the Cable Landing License Act, the Communications Act, or the Commissionâs rules for action or failure to act at any time before or after grant of the STA. 163. If the STA application relates to a licensed cable, the applicant(s) must provide the file number(s) for the cable landing license. If the STA request is associated with an application(s) pending with the Commission (e.g., application for a new license, modification of an existing license), the applicants must provide the file number(s) for the application(s). If the STA application relates to unauthorized operation of a cable system, including unauthorized operation of a segment/branch of a licensed system or operating a system after the expiration of its license and an application for operation has not yet been filed, the STA applicant(s) must include information on when the application to authorize operation will be filed. 164. All STA applications require a certification that none of the applicant(s) are subject to a denial of Federal benefits pursuant to of the Anti-Drug Abuse Act of 1988.530 If the STA application is for operation of the cable system, the applicant(s) must include the certifications required for a new cable landing license.531 165. We will continue to follow our current practice related to STA applications. Once an application is found to be acceptable-for-filing we will place it on notice for comment. While we will not formally refer the STA application to the Executive Branch agencies, we will send a courtesy copy of the public notice to the Executive Branch agencies if any of the applicants have reportable foreign ownership. The Commission may consult with the Committee on a particular request for an STA, where appropriate, prior to releasing the public notice. Any grant of an STA does not prejudice action by the Commission on any underlying application, including enforcement action. 7. Foreign Carrier Affiliation Notifications 166. We adopt the Commissionâs proposal to amend section 1.768(e)(4) of the rules to require that licensees must include voting interests in a notification of a foreign carrier affiliation, in addition to the equity interests, and a diagram of individuals or entities with a 10% or greater direct or indirect ownership in the licensee.532 Currently, a licensee is required to include, among other things, in a foreign carrier affiliation notification â[t]he name, address, citizenship, and principal business of any person or entity that directly or indirectly owns at least ten percent (10%) of the equity of the licensee, and the 528 2024 Cable NPRM, 39 FCC Rcd at 12814, para. 161. 529 ICC Comments at 21. 530 See 47 CFR § 63.18(o). 531 See infra Appx. A (§ 1.70005). 532 2024 Cable NPRM, 39 FCC Rcd at 12818, paras. 174-175; 47 CFR § 1.768(e)(4). 81 Federal Communications Commission FCC-CIRC 2508-03 percentage of equity owned by each of those entities (to the nearest one percent (1%)).â533 In the 2024 Cable NPRM, the Commission proposed revisions to section 1.768(e)(4) that would be consistent with the ownership reporting requirements of other submarine cable applications and notifications.534 Specifically, we amend section 1.768(e)(4) to require that licensees must provide the name, address, citizenship, and principal businesses of any individual or entity that directly or indirectly owns 10% or more of the equity interests and/or voting interests, or a controlling interest, of the licensee, and the percentage of equity and/or voting interest owned by each of those entities (to the nearest one percent).535 We find there is a public benefit in ensuring that ownership reporting requirements are consistent across the Commissionâs submarine cable rules.536 We disagree with NASCA who argues that the Commission should âonly require ownership restatements with substantive applications involving a change in control or notification of pro forma ownership changes.â537 Any application that a licensee is required to file thereafter should include relevant and consistent information.538 167. NASCA also contends that the Commission should âreassess the ruleâs purposeâ and âthe rule should be narrowed to apply only to foreign carriers in the countries where the relevant cable lands,â539 but offers no justification for this proposal nor explains with particularity how this would be implemented. In any event, we find that our regulatory framework ensures that the Commission considers whether foreign participation in U.S. markets would raise national security, law enforcement, foreign policy, and/or trade policy concerns due to an applicantâs foreign ownership, as well as potential anti-competitive behavior by a carrier with market power at the foreign end of a U.S. cable.540 8. Other Administrative Changes 168. Contact Information. We adopt the proposals in the 2024 Cable NPRM regarding requirements for applicants to provide contact information.541 Specifically, we amend the rules to expressly require the provision of contact information for applications to modify, renew or extend a cable landing license.542 We will also require all applicants for cable landing licenses and for modification, assignment, transfer of control, and renewal or extension of licenses to provide an e-mail address on 533 47 CFR § 1.768(e)(4). 534 See id. §§ 1.767(a)(8)(i), (a)(11)(i), 63.18(h). 535 See infra Appx. A (§ 1.70009(e)); 2024 Cable NPRM, 39 FCC Rcd at 12818, paras. 174-175; see also 47 CFR § 1.768(e)(4). Where no individual or entity directly or indirectly owns ten percent or more of the equity interests and/or voting interests, or a controlling interest, of the licensee, we propose that the license must provide a statement to that effect. See infra Appx. A (§ 1.70009(e)); 2024 Cable NPRM, 39 FCC Rcd at 12818, paras. 174-175. 536 See 47 CFR § 1.768. 537 NASCA Comments at 45. 538 47 CFR §§ 1.767(a)(8)(i), (a)(11), 63.18(h)(1). 539 NASCA Comments at 45. 540 2001 Cable Report and Order, 16 FCC Rcd at 22179, para. 21; see also Market Entry and Regulation of Foreign- Affiliated Entities, IB Docket No. 95-22 et al., Report and Order, 11 FCC Rcd 3873, 3877, para. 6 (1995). In the 2001 Cable Report and Order, the Commission determined that a foreign carrier notification requirement similar to the requirement adopted for international section 214 carriers is necessary in the case of cables that may land in non- WTO destination markets, which present an increased risk of anti-competitive effects in the U.S. market. Among other factors, the Commission assesses potential anti-competitive behavior by a foreign carrier with market power, in its consideration of an application for a cable landing license or modification, assignment, transfer of control, or renewal or extension of such license. Section 1.767(g)(12) also requires cable landing licensees to comply with section 1.768 as a routine condition of the license. 541 See 2024 Cable NPRM, 39 FCC Rcd at 12807, para. 148; see Report and Order, Appendix A 1.70005(a), (c), 1.70008(c)(2), 1.70011(a)(1), (b)(1), (c)(1), (d)(1), (e)(1); 1.70012(b)(2), and 1.70013(b)(2). 542 2024 Cable NPRM, 39 FCC Rcd at 12807, para. 148. 82 Federal Communications Commission FCC-CIRC 2508-03 behalf of the applicant and an e-mail address on behalf of the officer and any other contact point, to whom correspondence regarding the application can be addressed.543 In addition, we require while an application is pending for purposes of section 1.65 of the rules, the applicant for a modification and renewal or extension of a cable landing license must notify the Commission and the Committee of any changes in the licensee information and/or contact information promptly, and in any event within thirty (30) days.544 We did not receive any comments on these proposals. 169. Eliminate Certain Rules. We adopt the proposals to eliminate record-keeping or disclosure rules, 47 CFR § 1.767(c), (d), and (f), as described in the 2024 Cable NPRM, because they are no longer applicable or consistent with the Commissionâs current rules or practice.545 These actions today strike a balance between modernizing the rules for current needs and securing sensitive submarine cable infrastructure information. 170. In the 2024 Cable NPRM, the Commission proposed to remove 47 CFR § 1.767(c) and (d). These rule requirements direct the Commission to keep: (a) original applications, documents and exhibits for submarine cable licenses the Commission granted since June 30, 1934, with some exceptions for certain maps;546 and (b) original files, license applications, and licenses for cable landing operations prior to June 30, 1934.547 Both rules either permanently or on a temporary basis, directed the Commission to hold these files for public inspection.548 No comments were received on the proposals. These rules no longer reflect current record keeping requirements, are not statutorily required under the Cable Landing License Act or Executive Order 10530, nor are they consistent with a different rule, section 1.767(n)(1), that requires information filed in section 1.767 be submitted electronically. Therefore, we adopt our proposals and eliminate sections 1.767(c) and (d). 171. Similarly, in the 2024 Cable NPRM, the Commission proposed to remove 47 CFR § 1.767(f).549 This rule directs submarine cable applicants to furnish information about submarine cablesâ construction location and timing, within 30 days upon written request from the public.550 No comments were received on this proposal. We find that the requirement in section 1.767(f) to disclose information is 543 Id. at 12807, para. 148. 544 2024 Cable NPRM, 39 FCC Rcd at 12807, para. 148; 47 CFR §§ 1.767(a)(8), (a)(11)(i); 63.18(q)(1)(iv)(b). 545 2024 Cable NPRM, 39 FCC Rcd at 12819, paras. 176-77. 546 Id. at 12819, para. 176 (discussing and citing to 47 CFR § 1.767(c)). 47 CFR §1.767(c) states that the â[o]riginal files relating to submarine cable landing licenses and applications for licenses since June 30, 1934, are kept by the Commission. Such applications for licenses (including all documents and exhibits filed with and made a part thereof, with the exception of any maps showing the exact location of the submarine cable or cables to be licensed) and the licenses issued pursuant thereto, with the exception of such maps, shall, unless otherwise ordered by the Commission, be open to public inspection in the offices of the Commission in Washington, D.C.â 547 2024 Cable NPRM, 39 FCC Rcd at 12819, para. 176 (discussing and citing to 47 CFR § 1.767(d)). 47 CFR §1.767(d) states that the â[o]riginal files relating to licenses and applications for licenses for the landing operation of cables prior to June 30, 1934, were kept by the Department of State, and such files prior to 1930 have been transferred to the Executive and Foreign Affairs Branch of the General Records Office of the National Archives. Requests for inspection of these files should, however, be addressed to the Federal Communications Commission, Washington, D.C., 20554; and the Commission will obtain such files for a temporary period in order to permit inspection at the offices of the Commission.â 548 47 CFR § 1.767(c) (public inspection available at the Commissionâs offices in Washington, DC); 47 CFR §1.767(d) (for a temporary period, hold files for public inspection at the Commissionâs offices in Washington, DC). 549 2024 Cable NPRM at 12819, para. 177 (discussing and citing to 47 CFR § 1.767(f)). 47 CFR §1.767(f) states that â[a]pplicants shall disclose to any interested member of the public, upon written request, accurate information concerning the location and timing for the construction of a submarine cable system authorized under this section. This disclosure shall be made within 30 days of receipt of the request.â 550 47 CFR §1.767(f). 83 Federal Communications Commission FCC-CIRC 2508-03 inconsistent with a different rule, section 0.457(c)(1)(i), which provides that cable maps with exact locations should be withheld from public inspection. Further, this requirement is inconsistent with our proposal in the 2024 Cable NPRM to provide confidential treatment for the exact addresses and specific geographic coordinates of cable landing stations, beach manholes, and other sensitive locations associated with a submarine cable system.â551 Thus, we adopt our proposal to eliminate section 1.767(f). 172. Amendments. We adopt the proposal to codify long standing practices regarding amendments to pending submarine cable applications.552 No commenter addressed these proposals. Any submarine cable application may be amended as a matter of right prior to the date of any final action taken by the Commission or designation for hearing. Amendments to applications shall be signed and submitted in the same manner as the original application. If a petition to deny or other formal objection has been filed in response to the application, the amendment shall be served on the parties. 173. Other Administrative Changes. We adopt our proposals in the 2024 Cable NPRM and redesignate the submarine cable rules under subpart FF as stated in Appendix A, Final Rules. We received no comment on these proposals. We also adopt our ministerial, non-substantive changes throughout Appendix A that we proposed in the 2024 Cable NPRM, such as the conversion of Notes into respective subsections for consistency with the Office of Federal Register requirements. We decline to adopt the requirement that applicants file a copy of a submarine cable application with CISA, DHS or to remove cross-references to other sections of our rules in Appendix A, Final Rules.553 We note that DHS already receives a cable landing license application as a member of the Committee and pursuant to our adopted rules in this Report and Order, DHS will also receive a copy of the Foreign Adversary Annual Reports filed by required licensees, pursuant to its status as a member of the Committee. We decline to remove the proposed cross-references in our adopted rules because we find that it will ensure clarity. We note that if we were to repeat the language of the cross-referenced section of the Commissionâs rules and such section is amended, this would require an amendment to the cable rules as well. We delegate to OIA the authority to amend the relevant rule as necessary to update contact information for filing with the Committee.554 G. Foreign Adversary Annual Report 174. We adopt an annual report requirement for existing licensees that meet certain conditions below. We adopt this Foreign Adversary Annual Report to ensure that the Commission has the information it needs to timely monitor and continually assess national security or other risks that may arise over the course of a licenseeâs 25-year license term, which may inform decisions to revoke or impose additional conditions upon a license in response to changed circumstances.555 In the 2024 Cable NPRM, we explained that it is critical that the Commission has a continuous and systematic understanding of who owns and controls submarine cables and how they are used because submarine cables are a critical component of the global communications ecosystem.556 We further explained that outside of certain transactions, foreign carrier notifications, or renewal applications, we do not ordinarily receive updated information about changes in the ownership of licensees or the submarine cable system itself over the course of the 25-year license term. For this reason, the Commission likely has incomplete or outdated information regarding cable landing licensees with foreign ownership and the submarine 551 2024 Cable NPRM, 39 FCC Rcd at 12819, para. 177. 552 Id. at 12816, para. 166. 553 We received no comment on these issues. 554 See infra Appx A, section 1.70014(b). 555 2024 Cable NPRM, 39 FCC Rcd at 12763, para. 44. See supra section III.B. Cable Landing License Process to Withhold or Revoke and/or Terminate a Cable Landing License. 556 2024 Cable NPRM, 39 FCC Rcd at 12763-64, para. 45. 84 Federal Communications Commission FCC-CIRC 2508-03 cable system.557 We tentatively concluded that the periodic reporting requirement would improve the Commissionâs oversight of cable landing licenses and ensure that the license continues to serve the public interest during the license term.558 175. In an effort to ease burdens on licensees that do not meet the applicable criteria, we adopt routine conditions as proposed in the 2024 Cable NPRM in lieu of periodic reporting.559 Many commenters raised concerns with the Commissionâs original proposal to require three-year periodic reporting to all licensees. For example, commenters contended that the three-year periodic reporting will result in administrative burden to licensees, and if the Commission chooses to adopt the reporting, it must be tailored and not duplicative to the reporting required by licensees who are parties to a mitigation agreement with the Committee. We agree that a three-year periodic reporting requirement as applied to all licensees could be burdensome to licensees that are already subject to consistent monitoring by the Committee. Yet certain information is necessary to our oversight of submarine cable licensees. 176. We require existing licensees that meet one or more of the criteria below to provide an annual report. We find that although the frequency of filing for the annual report is more than would be required for the three-year periodic report, the burden is outweighed by the benefit because the licensees subject to this requirement present a potentially heightened national security risk. This annual reporting requirement applies to an existing licensee: (1) That is owned by, controlled by, or subject to the jurisdiction or direction of a foreign adversary, as defined in section 1.70001(g);560 (2) That is identified on the Covered List that the Commission maintains pursuant to the Secure Networks Act;561 (3) Whose authorization, license, or other Commission approval, whether or not related to operation of a submarine cable, was denied or revoked and/or terminated or is denied or revoked and/or terminated in the future on national security and law enforcement grounds, as well as the current and future affiliates or subsidiaries of any such entity; and/or (4) Whose submarine cable system is licensed to land or operate in a foreign adversary country, as defined in § 1.70001(f). 177. Information Content. For existing licensees that meet the above criteria, we adopt the information content of the report as proposed in the 2024 Cable NPRM and listed in Appendix A, section 1.70016, as modified according to the Report & Order we adopt today.562 The content of the Foreign Adversary Annual Report will therefore require the following information that is current as of thirty (30) days prior to the date of the submission: (1) the information as required in section 1.70005(a) through (g), (i), and (m), and (2) certifications as set forth under section 1.70006.563 178. Reporting Deadlines. In the 2024 Cable NPRM, the Commission proposed to assign, in 557 Id. at 12764, para. 46. 558 Id. at 12764-65, para. 47. We proposed to adopt and codify in the Commissionâs rules a routine condition that would require all cable landing licensees to jointly or separately submit to the Commission every three years updated information about, among other things, the licensee and its ownership, points of contact for the submarine cable system, use of foreign owner Managed Network Service Providers, as well as cybersecurity and regulatory compliance certifications. 559 See supra section III. E.. 560 See infra Appx. A (§ 1.70001(g) (defining âOwned by, Controlled by, or Subject to the Jurisdiction or Direction of a Foreign Adversaryâ); see supra section III.A.1. 561 List of Covered Equipment and Services. 562 See 2024 Cable NPRM, 39 FCC Rcd at 12820-23, paras. 180-192; infra Appx. A (§1.70016). 563 See infra Appx. A (§§1.70005(a)-(g), (i), and (m), 1.70006). 85 Federal Communications Commission FCC-CIRC 2508-03 Appendix D, each existing submarine cable system and license number one of four categories with a different deadline to file the originally-proposed three-year periodic report. The entities in Category 1564 of Appendix D565 of the 2024 Cable NPRM likely meet at least one of the articulated criteria above for those existing licensees that must file a Foreign Adversary Annual Report. The Commission recognizes that other licensees that have not been identified might meet one or multiple of the articulated criteria. We will require those licensees to self-identify and fulfill the reporting requirements for the Foreign Adversary Annual Report, depending on whether the licensee had been licensed pursuant to the requirements under section 1.767(h) of the Commissionâs current rule.566 We note that licensees that are owned by, controlled by, or subject to the jurisdiction or direction of a foreign adversary, are typically not parties to a mitigation agreement with the Committee or its predecessor because such agreements are traditionally entered into by the U.S.-incorporated co-licensee in the case of a consortium cable. This removes concerns of duplicative reporting between the Commission and the Committee as to these particular licensees. 179. We adopt the requirement that licensees that meet the criteria under our newly adopted rule, section 1.70016,567 shall submit their initial Foreign Adversary Annual Report within six months of the effective date of this Report and Order or 30 days after OMB approval, whichever is later, and each year. We delegate authority to OIA to establish and modify, as appropriate, deadlines for the report. 180. Manner of Filing Foreign Adversary Annual Report. Licensees that meet the criteria under section III.G. of this Report and Order shall submit a Foreign Adversary Annual Report in the relevant license file number in the Commissionâs International Communications Filing System (ICFS), or any successor system. 181. Application Fees. We adopt the requirement that licensees must pay a fee when submitting the Foreign Adversary Annual Reports in the amount of $1,445.568 In the 2024 Cable NPRM the Commission sought comment on whether to require cable landing licensees to pay a fee when submitting reports.569 564 Americas-1 Cable System, SCL-LIC-20190326-00009; Asia America Gateway (AAG), SCL-LIC-20070824- 00015; FASTER Cable System, SCL-LIC-20150626-00015; Japan-U.S. Cable Network, SCL-MOD-20130227- 00002; JUPITER, SCL-LIC-20180517-00012; New Cross-Pacific (NCP), SCL-LIC-20151104-00029; PPC-1, SCL- MOD-20180803-00030; and Trans-Pacific Express (TPE), Cable Network SCL-MOD-20080714-00012. 565 The 2024 Cable NPRM stated that Category 1 consists of: Submarine cable systems that: (1) have a licensee that is directly or indirectly wholly or partially owned by a government of, or other entities with a place of organization in, a âforeign adversaryâ country, as defined in the Department of Commerceâs rule, 15 CFR § 791.4; (2) have a licensee with a place of organization in a âforeign adversaryâ country; or (3) land in a âforeign adversaryâ country. 2024 Cable NPRM, 39 FCC Rcd at 12767, para. 55. 566 47 CFR § 1.767(h); Report and Order, § 1.70003(a). 567 See infra Appx. A (§ 1.70016). 568 Amendment of the Schedule of Application Fees Set Forth in Sections 1.1102 through 1.1109 of the Commissionâs Rules, Order, FCC 24-137, MD Docket No. 20-270, 2025 WL 80175, at *4 (MD Jan. 7, 2025) (setting the fee for modification of a cable landing license at $1,445). Section 8(a) of the Communications Act states that â[t]he Commission shall assess and collect application fees at such rates as the Commission shall establish in a schedule of application fees to recover the costs of the Commission to process applications.â 47 U.S.C. § 158(a). See Amendment of the Schedule of Application Fees Set Forth in Sections 1.1102 through 1.1109 of the Commission's Rules, MD Docket No. 20-270, Report and Order, 35 FCC Rcd 15089, 15133 (2020) (explaining the statutory changes and the methodology for adopting and maintaining the new schedule of application fees for submarine cable applications and discussing how it will be maintained). See 47 CFR subpart G (Schedule of Statutory Charges and Procedures for Payment). 569 2024 Cable NPRM, 39 FCC Rcd at 12823-25, paras. 193-95. 86 Federal Communications Commission FCC-CIRC 2508-03 182. Section 8(a) of the Communications Act mandates that the Commission assess and collect application fees based on the Commissionâs costs to process applications.570 Section 8(c) also requires the Commission to amend the application fee schedule if the Commission determines that the schedule requires amendment to ensure that: (1) such fees reflect increases or decreases in the costs of processing applications at the Commission or (2) such schedule reflects the consolidation or addition of new categories of applications.571 183. The Commission processes a wide range of applications that are subject to a filing fee.572 Based on the comments, we determine that the filing fee for Foreign Adversary Annual Reports should be lower than the fee for the three-year periodic reports proposed in the 2024 Cable NPRM.573 Most commenters disagree with the application fee for the three-year periodic reports, which we decline to adopt as discussed above.574 NASCA, in addition to disagreeing with the three-year periodic reporting proposal as a whole, critiqued the Commissionâs proposed fee, noting that the Commissionâs estimate of 29 total labor hours to review the report is greater than the 24 hours the Commission estimates a licensee would spend preparing and submitting the report.575 We agree with NASCAâs critique and lower the estimate of time required to review Foreign Adversary Annual Reports, relative to the proposed estimate for reviewing the proposed three-year periodic reports in the 2024 Cable NPRM.576 The estimated hours, 570 Fees assessed pursuant to our section 8 authority are deposited in the general fund of the U.S. Treasury. 47 U.S.C. § 158(e) (âMoneys received from application fees established under this section shall be deposited in the general fund of the Treasury.â). Thus, while the determination of the fee amount will be based on the cost of processing, the collected fees are not used to fund Commission activities. 571 Id. § 158(c). 572 See 2020 Application Fee Report and Order, 35 FCC Rcd at 15127-30, paras. 118-28 (designating new fees for non-license applications including for service discontinuance, VoIP numbering authority, waivers, and accounting mandates). Improving the Effectiveness of the Robocall Mitigation Database, Report and Order, FCC 24-135, 2025 WL 99665 paras. 32-36 (2025). 573 Amendment of the Schedule of Application Fees Set Forth in Sections 1.1102 through 1.1109 of the Commissionâs Rules, Notice of Proposed Rulemaking, 36 FCC Rcd 1618, 1619, para. 1, 3 (2020) (2020 Application Fee NPRM); Amendment of the Schedule of Application Fees Set Forth in Sections 1.1102 through 1.1109 of the Commissionâs Rules, MD Docket No. 20-270, Report and Order, 35 FCC Rcd 15089 (2020)(2020 Application Fee Order) (the 2020 Application Fee NPRM and the 2020 Application Fee Order collectively explain the statutory changes and the methodology for adopting an update to the fee schedule and discussing how it will be maintained by the Commission) (collectively 2020 Application Fee Proceeding). In assessing fees pursuant to Section 8 of the Communications Act, the Commission uses direct labor costs to determine cost of processing applications under Section 8 of the Communications. See 2020 Application Fee Report and Order, 35 FCC Rcd at 15092, para. 10. In reviewing any particular methodology, it is important to note that the agency is not required to calculate its costs with âscientific precision.â Central & Southern Motor Freight Tariff Assân v. United States, 777 F.2d 722, 736 (D.C. Cir. 1985). Instead, reasonable approximations will suffice. Id.; Mississippi Power & Light v. U.S. Nuclear Regulatory, 601 F.2d 223, 232 (5th Cir. 1979); National Cable Television Assân v. FCC, 554 F.2d 1094, 1105 (D.C. Cir. 1976). 574 ATA disagreed with the proposed fee in the context of general opposition to requiring three-year periodic reports for domestic submarine cables. ATA Reply at 10. Southern Cross Cable Network also addressed the fee in the context of its comments on three-year periodic reports, not opposing the proposal but encouraging efficiency and avoiding duplication with Team Telecom review. SCCL Comments at 2. 575 NASCA Comments at 47-48. See 2024 Cable NPRM, 39 FCC Rcd at 12843-44, para. 235 (âWe also estimate that the 3-year periodic reporting review will require twelve hours of attorney and twelve hours of support staff time . . .â id. at 12843-44, para. 235). 576 The Commission had proposed 29 hours of review â âapproximately two hours of review by an analyst, two hours of review by a GIS specialist, 20 hours of review by an attorney and 5 hours of supervisory attorney review.â 2024 Cable NPRM, 39 FCC Rcd at 12824, para. 194. We believe this estimate can be lowered, with approximately two fewer hours of supervisory attorney review and three fewer hours of attorney review, to 24 hours of total review. 87 Federal Communications Commission FCC-CIRC 2508-03 though lower than the Commissionâs previous estimate, take into account the Commissionâs review time, which is necessary to ensure national security.577 We also conclude the fee for the Foreign Adversary Annual Report should be consistent with that of a submarine cable license modification, as the information sought and the Commissionâs effort to review is comparable. H. Modifying the Capacity Data Collection for National Security and Other Purposes 184. We modify the circuit capacity reporting requirements to enhance the quality and usefulness of the data for national security and other purposes, provide greater clarity on the reporting requirements to Filing Entities,578 and eliminate duplicative burdens.579 The Commission has found that the data from the circuit capacity reports are necessary for the Commission to fulfill its statutory obligations and serve a vital role by sharing this information with other federal agencies.580 The Committee regularly requests these data for its work on national security and law enforcement issues,581 as has DHS for its national security and homeland security functions.582 We find that the data provided through the Capacity Holder Reports provides the information necessary for these purposes and thus eliminate the Cable Operator Report. We direct OIA to revise the Filing Manual to conform with the changes we adopt here. 1. Elimination of the Cable Operator Report 185. Based on our review of the record, we eliminate the requirement for licensees to file a Cable Operator Report.583 Microsoft and NASCA propose eliminating the Cable Operator Report, as it requires joint licensees for a system to share competitively sensitive information with each other and the information provided is redundant of the Capacity Holder Reports.584 The Coalition supports âallowing for each licensee on a cable to report its âavailable capacityâ on the cable on an individual basis,â585 and suggests the Commission could aggregate the data provided by each licensee to determine the total capacity for each system, which âwould necessarily require each licensee to report its own capacity in 577 Id. 578 For purposes of this section, we use the term âFiling Entitiesâ to refer to a person or entity that is required to file information with the Commission pursuant to section 43.82 of the Commissionâs rules. See 47 CFR § 43.82; Filing Manual at para. 2 n.2; see infra section III.H.1. 579 2024 Cable NPRM, 39 FCC Rcd at 12825-40, paras. 196-227. 580 2017 Section 43.62 Report and Order, 32 FCC Rcd at 8127, para. 24; id.at 8128-29, para. 28; id. at 8118, para. 5 (âThe circuit capacity data provide information on ownership of submarine cable capacity that is used for national security and public safety purposes.â). 581 See, e.g., Letter from David Plotinsky, Acting Chief, Foreign Investment Review Section, National Security Division, U.S. Department of Justice, to Denise Coca, Chief, Telecommunications and Analysis Division, International Bureau, FCC (Jul. 19, 2021) (on file in IB Docket No. 21-439) (requesting access to circuit capacity data for the 2015 to 2020 reporting periods, including data for which confidential treatment has been requested). 582 See Letter from Bryan S. Ware, Assistant Director, Cybersecurity Division, Cybersecurity and Infrastructure Security Agency, DHS, and Scott Glabe, Assistant Secretary for Trade and Economic Security Office of Strategy, Policy, and Plans, DHS, to Denise Coca, Chief, Telecommunications and Analysis Division, International Bureau, FCC (Mar. 5, 2020) at 1 (DHS March 5, 2020 Letter) (on file in IB Docket No. 19-32) (requesting access to circuit capacity data for the 2015 to 2019 reporting periods, including data for which confidential treatment has been requested). 583 Currently, section 43.82 of the Commissionâs rules requires the licensee or licensees of a U.S.-international submarine cable to report the available and planned capacity of the submarine cable. 47 CFR § 43.82(a)(1). 584 Microsoft Comments at 31-32; NASCA Comments at 47. 585 Coalition Comments at 24-25. 88 Federal Communications Commission FCC-CIRC 2508-03 order for the Commission to have accurate data.â586 We agree with commenters that certain data collected in the Cable Operator Report and Capacity Holder Report are redundant. We find that we can streamline the reporting requirements by eliminating the Cable Operator Report and collecting the information currently obtained through the Cable Operator Report in the Capacity Holders Reports which will eliminate the concerns about sharing confidential information with other licensees on the cable. 186. While we will no longer collect the total âavailable capacityâ on a per system basis through the Cable Operator Report, we provide definitional clarifications, as discussed in section III.H.3, to ensure we can reliably assess the âowned capacityâ data individually and in the aggregate to ascertain the total available capacity of each submarine cable.587 187. In addition, we will retain important information from the Cable Operator Report by integrating planned capacity data and design capacity data into the Capacity Holder Report.588 As explained below, we modify the approach raised in the 2024 Cable NPRM in light of our review of the record and elimination of the Cable Operator Report.589 Therefore, the licensee or licensees of a U.S.- international submarine cable will no longer be required to file a Cable Operator Report on a per system basis showing the planned capacity and design capacity of the submarine cable. Instead, each cable landing licensee and common carrier will be required to include in the Capacity Holder Report its planned capacity and design capacity on each submarine cable landing in the United States.590 2. Reporting of Capacity Holdings on Domestic Submarine Cables 188. We modify the rules to require Capacity Holder Reports for domestic cables licensed by the Commission.591 We find that the lack of information on domestic cables creates a critical gap in the Commissionâs insight into the ownership and use of capacity on submarine cables regulated by the Commission. We find that extending the capacity reporting requirements to domestic submarine cables will strengthen our ability and that of the Committee to identify and assess national security, law enforcement, and other risks to this critical U.S. communications infrastructure. 189. We disagree with commentersâ arguments that the Commission should not extend the annual capacity reporting requirements to domestic submarine cables because it would âimpose burdens disproportionate to their benefitâ 592 and domestic submarine cables âdo not implicate the national security risks that the [2024 Cable] NPRM seeks to address.â593 Currently, the Commission has no visibility into 586 Id. The Coalition recommends that licensees should also have an option âto select a single âlead licenseeâ that reports available capacity for the entire system. Id. at 25. 587 See infra section III.H.3. 588 See 2024 Cable NPRM, 39 FCC Rcd at 12829-30, para. 206 (seeking comment on whether the Commission should include an additional category in the Cable Operator Report for reporting âdesign capacity,â separate from reporting âavailable capacityâ and âplanned capacity,â or whether the Commission should require Filing Entities to report âdesign capacity,â âcurrent equipped capacity,â and âplanned capacityâ in the Cable Operator Report). 589 See infra section III.H.3. 590 See infra section III.H.2. 591 2024 Cable NPRM, 39 FCC Rcd at 12835, paras. 216-17. 592 USTelecom Comments at 6 (âLocal cables . . . pose no known issues that are of interest to the State Department. Requiring capacity reports for those cables would impose burdens disproportionate to their benefit.â); ATA Reply at 10 (âATA agrees with US Telecom that requiring capacity reports for those cables would impose burdens disproportionate to their benefit.â). 593 ATA Reply at 10 (arguing âthe Commission also should not extend annual capacity reporting requirements to fully domestic cables. Domestic cables do not implicate the national security risks that the NPRM seeks to addressâ); see USTelecom Comments at 6; NCTA Comment at 12-13 (arguing â[s]ince all landing stations would be within the jurisdiction of the United States, domestic cables do not present the same national security concerns as (continuedâ¦.) 89 Federal Communications Commission FCC-CIRC 2508-03 which entities hold capacity on other domestic submarine cables and whether any such capacity holders are associated with foreign adversaries.594 Commenters provide no arguments or evidence that refute or dispel these concerns. Indeed, the Committee states that âthe United States and its networks are under constant threat from various foreign adversaries, particularly China,â noting, for example, how Chinese state-sponsored hackers âwere hiding within the U.S. networks waiting to attack our critical U.S. telecommunications infrastructure, which in turn serves other critical sectors such as energy, water, and government services.â595 We find that the lack of information regarding domestic submarine cables creates a serious gap in the Commissionâs knowledge regarding ownership and use of capacity on critical U.S. communications infrastructure. 190. We therefore modify section 43.82 to require cable landing licensees and common carriers to file Capacity Holder Reports for their capacity holdings on domestic submarine cables. We find it is appropriate to require Filing Entities to report the same capacity information that we collect for U.S.-international submarine cables, especially in light of other changes we adopt for the circuit capacity reporting requirements.596 Accordingly, Filing Entities shall report their capacity holdings on domestic submarine cables in accordance with section 43.82, as amended in this proceeding. 3. Modifications to the Capacity Holder Report a. Reporting of Available, Planned and Design Capacity 191. We find that eliminating the Cable Operator Report and consolidating the capacity data into the Capacity Holder Reports â a report filed by each Filing Entity on an individual basis â will enable the Commission to continue collecting accurate and important data for national security and public safety purposes while addressing the concerns of commenters about sharing competitively sensitive information with other joint licensees and duplicative reporting requirements.597 We will therefore amend the Capacity Holder Report to integrate information about available, planned and design capacity that was previously reported in the Cable Operator Report. We also clarify the definitions to provide clarity to Filing Entities and improve the consistency and reliability of the data. We believe that clarifying the definitions will better ensure that Filing Entities report their data accurately and consistently, and consequently, will enable the Commission to rely on aggregation of owned capacity data from the Capacity Holder Reports to assess the total available capacity of a submarine cable in absence of the Cable Operator Report.598 those that connect to a landing station located in another countryâ and therefore â[d]omestic cables should not be subject to circuit capacity reportsâ). 594 For example, according to the Commissionâs records, the Americas-1 Cable Systemâa domestic submarine cableâ has a licensee with interest holders that include the Chinese government or an entity with a place of organization in China. File No. SCL-LIC-20190326-00009, Actions Taken Under Cable Landing License Act, Public Notice, Report No. SCL-00274, 35 FCC Rcd 7146, 7148 (IB 2020) (2020 Americas-1 Grant Public Notice) (granting cable landing license for the purpose of landing and operating a common-carrier fiber-optic submarine cable system, the Americas-1 Cable System, that connects the U.S. mainland with the U.S. Virgin Islands). 595 Executive Branch Reply at 14, 20-21 (addressing âthe objectives of the America First Investment Policy to identify and prevent a CCP takeover of U.S. critical infrastructureâ). 596 See infra section III.H.3.c. 597 Given our tailored approach in expanding the circuit capacity reporting requirements to new entities, we do not adopt a threshold for the reporting requirement at this time. See 2024 Cable NPRM, 39 FCC Rcd at 12830, para. 208. 598 See id. at 12827-28, para. 200, n.530 (noting that â[d]iscrepancies in the data indicate that aggregation of data from the capacity holder reports, such as aggregation of owned capacity by cable, would not be an adequate or reliable substitute for the available capacity data that are collected in the cable operator reportsâ). 90 Federal Communications Commission FCC-CIRC 2508-03 192. Available Capacity. We define âavailable capacityâ on a submarine cable as all of the capacity (both lit and unlit capacity) based on equipment currently used on the submarine cable.599 The Coalition supports clarification of the terms âavailable capacityâ and âdesign capacity,â600 and recommends a similar definition of âavailable capacityâ as capacity that is âpresently possible to provide across the cable as a result of the type of electronic equipment currently attached to the cable.â601 The Coalition explains this is the widely accepted definition of âavailable capacityâ in the industry, while âdesign capacityâ is âthe maximum amount of capacity that can be handled by the fibers themselves regardless of the type of electronic equipment utilized.â602 Other commenters did not specifically address this issue or propose alternative approaches, but recommend generally that the Commission clarify existing requirements.603 To further reduce confusion for Filing Entities, we will also refer to âavailable capacityâ as âcurrent equipped capacity.â604 193. Accordingly, we will apply this definition of âavailable capacityâ to the existing categories of capacity holdings in the Capacity Holder Report.605 These categories include (1) owned capacity (âCable Ownershipâ), (2) the net amount of IRUs, (3) net amount of ICLs, (4) net capacity, (5) activated (i.e., lit) capacity, and (6) non-activated (i.e., unlit) capacity.606 Consistent with this definition of âavailable capacity,â these capacity holdings should be reported based on equipment currently used on the submarine cable. To further ensure consistency in the data, we also clarify that âowned capacityâ is the capacity that an entity holds through its direct ownership or controlling interest in a submarine cable pursuant to section 1.767(h).607 With few exceptions, âowned capacityâ is reported by the licensee(s) of the submarine cable.608 To the extent an entity other than the licensee(s) of the submarine cable holds capacity through a direct ownership or controlling interest in the cable that does not meet the threshold licensing requirements of section 1.767(h),609 the entity should report that capacity as âowned capacity.â 194. Planned Capacity and Design Capacity. We define âplanned capacityâ as the intended capacity (both lit and unlit capacity) on the submarine cable two years from the reporting date (December 31 of the preceding calendar year)610 that includes any current plans to upgrade the technology. Further, we will no longer use the definition currently reflected in the Filing Manual, where âavailable capacityâ 599 See id. at 12829-30, para. 206 (seeking comment on whether the Commission should âreconsider the definition in the Filing Manual and instead define âavailable capacityâ of a submarine cable as all of the capacity (both lit and unlit capacity) on the cable based on equipment currently used on the cableâ). 600 Coalition Comments at 23. 601 Id. 602 Id. 603 NASCA Comments at 8, 46-47; Microsoft Comments at 31. 604 See 2024 Cable NPRM, 39 FCC Rcd at para. 12829-30, 206. 605 See id. at 12833, para. 213; Filing Manual at 6-7, paras. 32-34. 606 See Filing Manual at 6-7, paras. 32-34. 607 Section 1.767(h) requires âthe following entities, at a minimum, shall be applicants for, and licensees on, a cable landing license: (1) Any entity that owns or controls a cable landing station in the United States; and (2) All other entities owning or controlling a five percent (5%) or greater interest in the cable system and using the U.S. points of the cable system.â 47 CFR § 1.767 (h). In this Report and Order, we revise section 1.767(h)(1) by eliminating the word âownâ from section 1.767(h)(1). See supra section III.D.1.b. 608 47 CFR § 1.767(h). Some amount of capacity may be owned by non-reporting entities, such as entities that own capacity on a cable through an ownership interest in the submarine cable system but are not required to be a licensee under section 1.767(h) of the Commissionâs rules and are otherwise not common carriers. 2024 Cable NPRM, 39 FCC Rcd at 12833, para. 213, n.562. 609 47 CFR § 1.767(h). 610 Id. § 43.82(a)(2). 91 Federal Communications Commission FCC-CIRC 2508-03 of a submarine cable is also referred to as âdesign capacity,â611 and instead define âdesign capacityâ as the maximum theoretical capacity on the submarine cable regardless of equipment currently used or current plans to upgrade the technology. Our definition incorporates the Coalitionâs recommendation that âdesign capacityâ is âthe maximum amount of capacity that can be handled by the fibers themselves regardless of the type of electronic equipment utilized.â612 We note that planned capacity data and design capacity data should be reported separately from the existing categories of capacity holdings, consistent with our definitional clarifications herein.613 b. Additional Categories of Capacity Holdings 195. In light of the national security and other risks raised in the record, and the important role of capacity data for advancing national security purposes, we adopt additional categories for reporting capacity holdings to include data for fiber and spectrum holdings. The current circuit capacity data collection does not provide visibility into how and to what extent capacity holders, including any entity that is owned and/or controlled by foreign adversaries, use their capacity to access, route, and maintain such âconnectivity comparable to operating their own communications cable to the United States.â614 We find that this information gap presents serious national security, law enforcement, and other vulnerabilities to this critical U.S. communications infrastructure. We therefore will require licensees and common carriers to identify in the Capacity Holder Report whether they sold or leased out and/or purchased or leased a fiber pair and/or spectrum on any submarine cable landing in the United States as of the reporting date.615 196. While industry commenters did not address these issues specifically, a few commenters generally oppose expanding the capacity reporting requirements and argue the Commission should focus on clarifying and simplifying existing requirements.616 We agree with the Committee, however, that it would be useful to identify in the Capacity Holder Reports how the capacity is held âon a fiber or spectrum basis.â617 The Committee explains that an entity with a dark fiber interest in a submarine cable âtypically is responsible for âlightingâ its own dark fiber or spectrumâ618 and may âattach its own SLTE, or equivalent equipment, to the fiber, in its own facility to route its own U.S. communications traffic, all operated, monitored, and secured by its own network operations center (NOC) and its own employees and service providers.â619 Significantly, as noted by the Committee, â[a] foreign adversary-controlled non- licensee entity that owns, controls, or operates its own SLTE, or equivalent equipment, on a submarine cable landing in the United States may have connectivity comparable to operating their own 611 Filing Manual at 6, para. 28. 612 Coalition Comments at 23; id. (stating, â[t]his âdesign capacityâ is a static number that should experience little variation during the life of the systemâ). 613 See supra section III.H.3.a. 614 Executive Branch Reply at 19. Moreover, as stated by the Committee, entities with dark fiber IRUs and their own SLTE âcould be anyoneânot just common carriersâincluding foreign adversary-controlled landing parties, telecommunications companies, and governments,â and â[t]heir interest, access, and control over the communications fiber could last for the entire life of the cable.â Id. 615 2024 Cable NPRM, 39 FCC Rcd at 12834, para. 215. 616 Microsoft Comments at 31, NASCA Comments at 46. 617 Executive Branch Reply at 30. 618 Id. at 18, n.65 (âDark fiber is optical fiber not currently in use, called âdarkâ because there is no light passing through it transmitting data. A licensee owner who does not need to use its entire interest in the submarine cable for their own purposes may lease, swap, or grant a dark fiber IRU to another company allowing them to light, operate, and control SLTE or equivalent equipment on the unused âdarkâ fiber. Similarly, spectrum sharing is the logical partitioning of optical spectrum on a submarine cable fiber for different interest holders, such that each end-user may operate its own âvirtual fiber pairâ and SLTE or equivalent equipment.â). 619 Id. at 18-19. 92 Federal Communications Commission FCC-CIRC 2508-03 communications cable to the United States without a license, or any regulatory review, mitigation, or monitoring for national security or law enforcement risk.â620 197. Accordingly, licensees and common carriers will be required to identify, with respect to each sale, lease, or purchase of a fiber pair and/or spectrum, the submarine cable, the U.S. and foreign landing points of the fiber pair and/or spectrum, and the entity that manages the fiber pair and/or spectrum, if different from the entity that owns it.621 We thus will apply consistent reporting requirements where, for example, a Filing Entity sold, leased, or purchased whole fiber pairs or spectrum partitioned on a fiber. We will tailor these requirements by not requiring licensees and common carriers to separately report the amount of capacity that is sold, leased, and/or purchased by fiber pair or spectrum.622 We expect this capacity information will be represented in the data that Filing Entities must report under existing categories of owned capacity, net IRUs, and net ICLs. c. Reporting of SLTEs on Submarine Cables Landing in the United States 198. Consistent with other actions in this Report and Order, we will require cable landing licensees and common carriers to provide certain information about their SLTEs in the Capacity Holder Report. As the Commission stated in the 2024 Cable NPRM, and consistent with our findings today, the SLTE is among the most important equipment associated with the submarine cable system for national security and law enforcement purposes.623 We find that identifying which entities own or control an SLTE or equivalent equipment on Commission-licensed submarine cables will, among other things, enable the Committee and Commission to identify licensees that âhave increased exposure to foreign adversary entitiesâ and also âenhance the Committeeâs ability to triage risks when deciding whether to initiate ad hoc reviews of existing licenses.â624 199. The Coalition opposes incorporating âa new reporting category regarding SLTE ownership and operation on a cable system,â625 arguing that it is unnecessary and, â[w]ithout a demonstrable gain to national security, increases in the reporting and compliance burdens on the industry should be avoided.â626 We disagree with the Coalitionâs views that there is no âdemonstrable gain to national securityâ627 in collecting this information. Indeed, we find that addressing this critical information gap is essential for our national security objectives.628 Moreover, as discussed above, the Committee emphasizes the importance of obtaining information about entities with access to, or ownership or control of, SLTE and equivalent equipment in light of âthe risk of foreign adversary- 620 Id. at 19. 621 2024 Cable NPRM, 39 FCC Rcd at 12834, para. 215 (seeking comment on whether the Commission should ârequire Filing Entities to identify the U.S. and foreign landing points of any fiber pair that they sell or lease to other entities for use of capacity,â and â[t]o the extent the manager of a fiber pair is neither a cable landing licensee nor a common carrier subject to section 43.82 of the rules, should we require that the licensee of a submarine cable landing in the United States identify the entities that own and/or manage each fiber pair on the cableâ). 622 Id. (âFor instance, if we include additional categories for reporting capacity that is sold, purchased, or leased by fiber pair or spectrum, how should Filing Entities calculate the net capacity they hold on the submarine cable?â). 623 2024 Cable NPRM, 39 FCC Rcd at 12835-36, para. 218; see supra Section III.C.2. 624 Executive Branch Reply at 21. 625 Coalition Comments at 24. 626 Id. 627 See id. 628 See supra section III.C.2. 93 Federal Communications Commission FCC-CIRC 2508-03 controlled non-licensee entities owning, controlling, and operating SLTE, or equivalent equipment, on submarine cables landing in the United States.â629 200. We therefore modify section 43.82 to require cable landing licensees and common carriers to identify in the Capacity Holder Report whether they own or control an SLTE on the U.S. and/or foreign ends of each submarine cable landing in the United States.630 For purposes of circuit capacity reporting, we will require Filing Entities to report information about their SLTEs directly to the Commission. Moreover, we clarify that this requirement will apply to all cable landing licensees, including licensees that do not hold capacity on a submarine cable and do not otherwise file Capacity Holder Reports under the current rules. 631 Further, we adopt our proposal to share with our federal partners the information that is collected pursuant to this requirement, including any information for which confidential treatment is requested, through the procedures discussed below.632 d. Which Corporate Entity May File Reports 201. We find that any subsidiary, parent entity, or affiliate should be allowed to file the Capacity Holder Report on behalf of a licensee or common carrier, so long as the legal name of the licensee or common carrier is identified in the report and an officer of the licensee or common carrier certifies that the information in the report is accurate and complete. To the extent a subsidiary, parent entity, or affiliate of a Filing Entity submits the circuit capacity reports on the Filing Entityâs behalf, the Filing Entity shall be held accountable for any defects in the certification as to the accuracy and completeness of information filed in the circuit capacity reports.633 While no commenter addressed these issues, based on Commission staff review of the annual capacity data, we find that allowing any subsidiary, parent entity, or affiliate to file the Capacity Holder Report on behalf of a licensee or common carrier, subject to identification and certification requirements, would be consistent with a common filing practice. Further, we find that our approach will improve the administrative efficiency of our current practice, which involves informal inquiries by Commission staff, to confirm whether the licensee or common carrier has complied with its reporting obligations.634 202. To the extent a subsidiary, parent entity, or affiliate files the Capacity Holder Report on behalf of a licensee or common carrier, we will require that the report must identify the legal name of the licensee or common carrier that is subject to the section 43.82 reporting requirements. To the extent a consolidated Capacity Holder Report is filed on behalf of multiple affiliated entities, we will require that the report must identify the legal name of each entity and, where applicable, indicate whether certain information (e.g., ownership or control of an SLTE) pertains to a specific licensee or common carrier. Further, we modify section 43.82 to codify the requirement that licensees and common carriers subject to section 43.82 shall be held accountable for any defects in the certification as to the accuracy and completeness of information filed in the Capacity Holder Report.635 To this end, we will also require that an officer of the licensee or common carrier must also certify that the information in the Capacity Holder 629 Executive Branch Reply at 18. We note the Committee proposes that the Commission adopt rules requiring licensees to report information about ânon-licensee entities that own, control, or operate their own SLTE on the submarine cable.â Executive Branch reply at 19. 630 As discussed above, we eliminate the distinction between U.S.-international and domestic submarine cables for purposes of the circuit capacity reporting requirements. See supra section III.H.2. 631 This requirement will extend to SLTE owners if the Commission determines to make SLTE owners licensees. See infra section IV.A. 632 2024 Cable NPRM, 39 FCC Rcd at 12835-36, para. 218. 633 Id. at 12837, para. 221; Filing Manual at 5, para. 21 (âFiling Entities must certify on the Registration Form the accuracy and completeness of the data filed in the accompanying Circuit Capacity Report.â). 634 See 2024 Cable NPRM, 39 FCC Rcd at 12837, para. 221. 635 Id.; Filing Manual at 5, para. 21 (âFiling Entities must certify on the Registration Form the accuracy and completeness of the data filed in the accompanying Circuit Capacity Report.â). 94 Federal Communications Commission FCC-CIRC 2508-03 Report is accurate and complete, notwithstanding any certification that may be provided by a subsidiary, parent entity, or affiliate. 4. Compliance 203. We adopt the Commissionâs proposal to codify a compliance provision in section 43.82 of the rules. In the 2024 Cable NPRM, the Commission proposed to state specifically in the rules that filing false or inaccurate certifications or failure to file timely and complete annual capacity reports in accordance with the Commissionâs rules and the Filing Manual shall constitute grounds for enforcement action, including but not limited to a forfeiture, revocation, or termination of the cable landing license or international section 214 authorization, pursuant to the Communications Act and any other applicable law, including the Cable Landing License Act.636 We find that having a compliance provision in the rules will ensure greater compliance overall with the reporting requirements. Although we sought comment on whether we should exempt certain entities from filing a capacity report, such as an entity that controls the U.S. landing station but does not capacity on the cable, no commenter addressed this issue. We find that it is important to receive as much information about capacity holdings on licensed cables, and thus do not adopt exceptions to reporting for licensees and common carriers subject to section 43.82 of the rules.637 5. Sharing the Circuit Capacity Data with Federal Agencies 204. As was proposed in the 2024 Cable NPRM, we modify section 43.82 of the rules to allow the Commission to share with the Committee, DHS, and the State Department the capacity data filed on a confidential basis without the pre-notification requirements of section 0.442(d).638 The Commission may share information that has been submitted to it in confidence with other federal agencies when they have a legitimate need for the information and the public interest will be served by sharing the information.639 We find that the Committee, DHS, and the State Department each have a legitimate need for the capacity data. 205. Since 2019, the Commission has annually issued a Public Notice to announce its intent to share the annual capacity data with DHS640 and subsequently the Committee641 pursuant to the procedures 636 2024 Cable NPRM, 39 FCC Rcd at 12837, para. 222. As the Filing Manual explains, violations related to the Circuit Capacity Reports can result in enforcement measures as well as criminal penalties. See Filing Manual at 3, para. 10 (âFailure to file the Circuit Capacity Report on time is a violation of the Commissionâs rules and could result in the imposition of forfeitures or other penalties.â); id. (âInaccurate or untruthful information contained in section 43.82 reports may lead to prosecution under section 220(e) of the Communications Act or the criminal provisions of Title 18 of the United States Code.â) (citing 47 U.S.C. § 220(e); 18 U.S.C. § 1001). See also 47 U.S.C. § 220(e) (imposing criminal penalties for âwillfullyâ making false entries);18 U.S.C. § 1001(a) (whoever âknowingly and willfullyâ âmakes or uses any false writing or document knowing the same to contain any materially false, fictious, or fraudulent statement or entryâ âshall be fined under this title, imprisoned â¦, or bothâ). 637 See 2024 Cable NPRM, 39 FCC Rcd at 12837, para. 222. 638 47 CFR § 0.442(d); see supra section III.D.2.c. 639 See 44 U.S.C. § 3510; see also 47 U.S.C. § 154(j); Examination of Current Policy Concerning the Treatment of Confidential Information Submitted to the Commission, Report and Order, 13 FCC Rcd 24816, 24818, para. 2 (1998; Examination of Current Policy Concerning the Treatment of Confidential Information Submitted to the Commission, Notice of Inquiry and Notice of Proposed Rulemaking, 11 FCC Rcd 12406, 12414-15, 12417-18, paras. 15, 21 1996). 640 See Notice of Intent to Share International Circuit Capacity Data from 2015 to 2017 with Federal Agencies, IB Docket No. 19-32, Public Notice, 34 FCC Rcd 561 (IB 2019). 641 See Notice of Intent to Share International Circuit Capacity Data for the 2021 and 2022 Reporting Periods with the Committee for the Assessment of Foreign Participation in the United States Telecommunications Services Sector, OIA Docket No. 23-303, Public Notice, 38 FCC Rcd 7980 (OIA 2023) (2023 OIA Public Notice); Notice of Intent to Share International Circuit Capacity Data with the Committee for the Assessment of Foreign Participation in the United States Telecommunications Services Sector, IB Docket No. 21-439, Public Notice, 37 FCC Rcd 88 (IB 2022) (2022 IB Public Notice). 95 Federal Communications Commission FCC-CIRC 2508-03 set out in section 0.442 of the Commissionâs rules, and no party has opposed such disclosure of the capacity data for which confidential treatment was requested.642 The Commission has found that the data provided in the Circuit Capacity Reports âare essential for our national security and public safety responsibilities in regulating communications submarine cablesâ and that âcircuit capacity data are important for the Commissionâs contributions to the national security and defense of the United States.643 The data are also useful for federal agencies in fulfilling their other duties and responsibilities.644 206. The Committee supports adoption of a rule to allow the Commission to share with other federal government agencies the capacity data filed on a confidential basis without the pre-notification requirements of section 0.442(d) and states that streamlining the sharing of information would âhelp the Committee efficiently fill some information gaps on older cable systems and reduce delays, administrative burden, and duplicative filings on behalf of industry.â645 The Committee ârecommends that the Commission include at least all the Committee members,â646 and states that it âintends to treat any information, received from the Commission in accordance with Commission confidentially rules . . . and the confidentiality provisions contained in Section 8 of E.O. 13913.â647 The Committee states that it also âintends to treat such information as eligible for exemption under the Freedom of Information Act, to the extent applicable.â648 Industry commenters do not object to the sharing of the data with federal agencies provided that âlicenseesâ requests for confidential treatment are honoredâ649 and âsuch information remains confidential.650 207. Pursuant to the new rule we adopt today, the Commission will be able to share the confidential data with federal agencies that have a legitimate need for the data consistent with their functions without the delay attendant to providing parties an opportunity to object to the sharing. Further, the rule we adopt will make clear that sharing of the confidential circuit capacity data with other federal government agencies is subject to the requirements of the confidentiality protections contained in the Commissionâs regulations651 and 44 U.S.C. § 3510,652 and, in the case of the Committee, section 8 of 642 See also Letter from Ulises R. Pin, Counsel to ARCOS-1 USA Inc. et. al, Morgan, Lewis & Bockius LLP, to Marlene H. Dortch, Secretary, FCC (Jul. 2, 2020) (on file in IB Docket No. 20-194) (stating, â[b]ecause the purpose of the disclosure is national security, law enforcement and emergency response, the Commission should only share confidential information contained in C&W Networksâ circuit capacity reports with DHS and other federal agencies charged with national security, law enforcement and emergency response, including those agencies forming part of the new Committee for the Assessment of Foreign Participation in the United States Telecommunications Services Sector. The Commission, however, should not share this information other agencies that fall outside of that scope.â). 643 2024 Cable NPRM, 39 FCC Rcd at 12838, para. 223; 2017 Section 43.62 Report and Order, 32 FCC Rcd at 8128-29, para. 28. 644 2024 Cable NPRM, 39 FCC Rcd at 12838, para. 223. 645 Executive Branch Reply at 16-17. 646 Id. at 17. 647 Id. at 18 (citing 47 CFR §§ 0.442, 0.457, 0.459, and 0.461). 648 Id. at 18. 649 Microsoft Comments at 32. 650 NASCA Comments at 47. 651 See 47 CFR §§ 0.442, 0.457, 0.459, and 0.461. The Commissionâs regulations provide that confidential proprietary and commercially sensitive information will be withheld from public disclosure, subject to the publicâs right to seek disclosure under the Freedom of Information Act and implementing regulations. 5 U.S.C. § 552; 47 CFR §§ 0.457(d), 0.459(d). 652 44 U.S.C. § 3510. 96 Federal Communications Commission FCC-CIRC 2508-03 Executive Order 13913653 that require the Committee to keep the information confidential.654 Therefore, sharing of confidential capacity data will continue to be subject to the requirement that each of the other federal agencies comply with the confidentiality protections applicable both to the Commission and the other agency relating to the unlawful disclosure of information.655 We will also provide notice to the parties whose information is being shared.656 208. We find that the Committee states that it has a legitimate need for reviewing the capacity data to fulfill its mandate under Executive Order 13913, as the data are relevant to its national security and law enforcement reviews and â[h]aving this information provides a clearer picture of how such cables are being used and by whom and better enables the Committee to evaluate international data flows on various cables.â657 We also find that DHS has a legitimate need for the capacity data. In the 2017 Section 43.62 Report and Order, the Commission specifically noted that DHS âfinds this information to be critical to its national and homeland security functionsâ658 and â[DHS] states that this information, when combined with other data sources, is used to protect and preserve national security and for its emergency response purposes. Finally, we find that Executive Order 10530 provides a basis for the Commission to share annual capacity data with the State Department in light of the agencyâs legitimate need for the information in furtherance of its functions related to approving (or disapproving) certain Commission actions on submarine cable licenses. I. One-Time Information Collection 209. We adopt a mandatory one-time information collection applicable to cable landing licensees. As noted above, the one-time information collection is necessary to obtain information to assist the Commission in fulfilling the purposes of the Cable Landing License Act.659 First, we request licensees to provide updated information on currently licensed submarine cables and licensees to assess for any insolvent cables or licensees. This information will enable the Commission to initiate revocation proceedings to revoke the cable landing license or licensee(s) that are insolvent or no longer exist.660 Second, we require all licensees to provide information concerning the SLTE owners and operators on the 653 Executive Order 13913, § 8 (âInformation submitted to the Committee pursuant to this subsection and analysis concerning such information shall not be disclosed beyond Committee Member entities and Committee Advisor entities, except as appropriate and consistent with procedures governing the handling of classified or otherwise privileged or protected information, under the following circumstances: (a) to the extent required by law or for any administrative or judicial action or proceeding, or for law enforcement purposes; (b) to other governmental entities at the discretion of the Chair, provided that such entities make adequate assurances to the Chair that they will not further disclose the shared information, including to members of the public; or (c) to the Committee on Foreign Investment in the United States with respect to transactions reviewed by that Committee pursuant to 50 U.S.C. 4565, in which case this information and analysis shall be treated consistent with the disclosure protections of 50 U.S.C. 4565(c).â). 654 2024 Cable NPRM, 39 FCC Rcd at 12838-39, para. 224. 655 47 CFR § 0.442(b)(3) (citing 44 U.S.C. § 3510(b)); 2024 Cable NPRM, 39 FCC Rcd at 12838, para. 223. 656 2024 Cable NPRM, 39 FCC Rcd at 12838, para. 223. 657 Executive Branch Reply at 17. 658 2017 Section 43.62 Report and Order, 32 FCC Rcd at 8127, para. 26 (citing DHS Sept. 21, 2017 Ex Parte Letter). 659 See supra paras. 5, 54-57, 72, 124. 660 See supra section III.B.2. As discussed above, if the licensee has not responded within thirty (30) days of the publication of a notice in the Federal Register, we will institute a proceeding to revoke the license or the licenseeâs rights under a license held by multiple licensees. See supra section III.B.2; Executive Order 10530, § 5(a) (requiring the Commission to obtain the approval of the State Department, and, âas the Commission may deem necessary,â to seek advice from other Executive Branch agencies, before granting or revoking a cable landing license). . 97 Federal Communications Commission FCC-CIRC 2508-03 licensed cable to inform our regulatory approach in the Further Notice.661 Third, we require licensees to provide information as to whether or not the licensee currently uses any equipment or services identified on the Commissionâs Covered List,662 uses a third-party foreign adversary service provider, or uses a third-party service provider that can access the submarine cable system from a foreign adversary country. The information collected will provide the Commission with information to assess current national security risks. 210. Legal Authority. Pursuant to the Cable Landing License Act and Executive Order 10530, the Commission holds broad legal authority to regulate submarine cables that connect to the United States.663 Under section 35 of title 47, the Commission has legal authority to withhold or revoke a license if such action will âpromote the security of the United States.â664 The Commission is obligated to ensure that a license for a submarine cable system remains in the public interest, which includes obtaining complete and accurate submarine cable and licensee information, obtaining information to inform our regulatory approach on SLTEs, and ensuring that the Commission has information to protect the national security or law enforcement interests of the United States. 211. Information Collection on Licensees and Cables. We seek updated information from each cable landing licensee, regardless of whether the licensee is a member of a consortium cable, to provide the name of the submarine cable and identify all of the current licensees and known licensees that are no longer in business or insolvent. The Commission has incomplete information as to all licensees, as the Commissionâs records in ICFS and other records indicate that some submarine cables licensed by the Commission may not have commenced service and/or some cable landing licensees of record may be insolvent or no longer in operation.665 212. Information Collection on SLTEs. The Commission has incomplete information as to the identities and the number of SLTE owners and operators that connect to a Commission-licensed submarine cable system and the information collected will inform our regulatory approach in the Further Notice. Importantly, SLTEs are among the most important equipment associated with the submarine cable system for national security and law enforcement purposes. We adopt information collection requirements for each licensee to provide to the Commission information regarding SLTEs based on the newly adopted rules set forth in section 1.70005(a)-(d), (e)(5)-(6), (g), and (i)(1) in this Report and Order.666 This will include such information as to the contact and business organizational information of the licensee; information about the landing stations and SLTE; and other information deemed necessary for the purposes of the collection. 213. Information Collection Regarding the Covered List and Third-Party Service Providers. We require licensees to disclose whether or not their submarine cable system uses equipment or services identified on the Commissionâs Covered List;667 provide information about each particular covered equipment or service that they use in the submarine cable system; disclose whether they use a third-party service provider that is owned by, controlled by, or subject to the jurisdiction or direction of a foreign 661 See infra section IV.A. 662 List of Covered Equipment and Services. 663 47 U.S.C. §§ 34-39; Executive Order 10530 § 5(a). 664 47 U.S.C. § 35; Executive Order 10530 § 5(a). 665 See supra section III.B.1.; 2024 Cable NPRM at paras. 11 & n.49, 42; see, e.g., Letter from Peter J. Schildkraut, Counsel for AT&T Mobility Puerto Rico Inc., to Marlene H. Dortch, Secretary, FCC at 2-3 (Feb. 5, 2020) (on file in File No. SCL-MOD-20191202-00038) (filing supplement to modification application and addressing, among other things, that the corporate status of certain licensees is void according to state records). 666 See infra Appx. A (§ 1.70005). 667 List of Covered Equipment and Services. 98 Federal Communications Commission FCC-CIRC 2508-03 adversary, as defined in section 1.70001(g);668 or use a third-party service provider that can access the submarine cable system from a foreign adversary country, as defined in section 1.70001(f).669 For national security reasons, the Commission needs this information to assess the current risks identified in submarine cable infrastructure. 214. Process and Deadline. We direct OIA to conduct this information collection, including the creation of forms, to submit the information collection for Office of Management and Budget (OMB) review and, following OMB review, to publish notice of the effective date of the information collection requirement and the filing deadline in the Federal Register. The filing deadline shall be no fewer than thirty (30) days following the effective date of this Report and Order. OIA also will issue a Public Notice announcing the deadline and will provide instructions for filing this information with the Commission. We note that licensees that fail to comply with the information collection required in this Report and Order are subject to monetary forfeitures, in addition to enforcement action up to and including cancellation or revocation/termination of the license. 215. Certification. In general, submarine cable owners and operators should have knowledge concerning our information collection requirements above. A cable landing licensee is expected to conduct due diligence. If, after conducting appropriate due diligence, licensees are unable to ascertain all of the requested information, such licensees may certify that the information provided in the one-time information collection is accurate to the best of the licenseeâs knowledge and explain the reasoning for non-compliance. We anticipate that this standard for our information collection will provide a scope of expectation for cable landing licenses that will not be unduly burdensome, including for small entities. 216. Surrender of Cable Landing License. Entities that seek to surrender their cable landing license can file a notification that includes information set out in section 1.70011(d) of our adopted rules before the filing deadline.670 If the filing is made before the deadline, the entity does not need to respond to the one-time information collection. Cable landing licensees may file a notification in ICFS. 217. Manner of Authentication of Identify of Filer. OIA is delegated the authority to determine the appropriate manner of authentication of the identity of each filer in this one-time information collection. J. Costs and Benefits 218. We estimate that the rules that we adopt today will facilitate faster and more efficient deployment of submarine cables, while at the same time ensuring the security and resilience of this critical infrastructure. Applying conservative assumptions, we estimate that licensees will incur total costs of no more than approximately $2.5 million per year to implement the rules. Our estimate includes all the expected ongoing costs that would be incurred as a result of the rules adopted in the Report and Order. The benefits of the actions we adopt today are significant and difficult to quantify, such as preventing untrustworthy elements in the communications network from impacting our nationâs defense, public safety, and homeland security operations, our military readiness, and our critical infrastructure, not to mention the collateral damage such as loss of life that may occur with any mass disruption to our nationâs communications networks.671 As we explain below, we find that such benefits are likely to substantially outweigh the costs. 668 See supra section III.A.1.; see infra Appx. A (§ 1.70001(g)) (defining âOwned By, Controlled By, or Subject to the Jurisdiction or Direction of a Foreign Adversaryâ). 669 See supra section III.A.1.; see infra Appx. A (§ 1.70001(f)) (defining âForeign Adversary Countryâ). 670 See infra Appx. A (§ 1.70011(d)). 671 Protecting Against National Security Threats to the Communications Supply Chain Through FCC Programs, WC Docket No. 18-89, Second Report and Order, 35 FCC Rcd 14284, 14371, para. 219 (2020); Protecting Against National Security Threats to the Communications Supply Chain Through FCC Programs, WC Docket No. 18-89, (continuedâ¦.) 99 Federal Communications Commission FCC-CIRC 2508-03 219. We implement the following proposals from the 2024 Cable NPRM. We take action to protect the security, integrity, and resilience of submarine cable systems by targeting foreign adversary threats to this critical United States communications infrastructure. Specifically, we adopt a clear and consistent standard that incorporates the Department of Commerceâs definitions for identifying a âforeign adversary,â âforeign adversary country,â and an individual or entity âowned by, controlled by, or subject to the jurisdiction or direction of a foreign adversary.â672 Using these definitions, we adopt rules that will better protect U.S. national security from foreign adversaries. 220. To protect critical U.S. communications infrastructure against foreign adversary threats, we will presumptively preclude the grant of applications filed by: any entity owned by, controlled by, or subject to the jurisdiction or control of a foreign adversary; any entity on the Commissionâs âCovered List;â and/or any entity whose authorization, license, or other Commission approval, whether or not related to operation of a submarine cable, was denied or revoked and/or terminated or is denied or revoked and/or terminated in the future on national security and law enforcement grounds, as well as the current and future affiliates or subsidiaries of any such entity. To ensure that applicants have the requisite character qualifications, we adopt a presumption that an applicant is not qualified to hold a cable landing license if it meets certain criteria. We will presumptively preclude the grant of an application by an applicant that seeks to land a new submarine cable in a foreign adversary country, as defined in section 1.70001(f),673 or that seeks to modify, renew, or extend its cable landing license to add a new landing located in a foreign adversary country, as defined in section 1.70001(f).674 To ensure that applicants have the requisite character qualifications, we adopt a presumption that an applicant is not qualified to hold a cable landing license if it meets any of the criteria listed below, unless the applicant overcomes the adverse presumption. Additionally, we adopt a condition prohibiting cable landing licensees from entering into new or an extension of existing arrangements for IRU or leases for capacity on submarine cable systems landing in the United States, where such arrangement for IRUs or lease for capacity would give the entity owned by, controlled by, or subject to the jurisdiction or direction of a foreign adversary, the ability to install, own, or manage SLTE on a submarine cable landing in the United States. For current licensees that meet the above definition or whose cable lands in a foreign adversary country, we adopt increased oversight tools as they must file an annual Foreign Adversary Annual Report containing information about the submarine cable system operations and the licensee and submarine cable system ownership. We also adopt an informal written process for denial or revocation and/or termination of cable landing licenses. 221. We modernize our submarine cable rules by adopting a definition of the term, âsubmarine cable system,â that acknowledges the range of technological advancement in existing submarine cable systems. This definition incorporates the future technological evolution of submarine cable systems, all of which include SLTE as a significant component of the system itself. While at this time we decline to require SLTE owners and operators to become licensees, we take steps to identify, through a one-time information collection, how many entities currently own or operate SLTEs on existing licensed cable systems. The one-time information collection we adopt will further inform the Commission about the identities of SLTE owners and operators and their respective role in operating a portion of the submarine cable system, including information about system capacity, spectrum, or the lighting of a fiber. The one- time collection will also assess for insolvent cables or licensees, and require licensees to disclose whether they use covered equipment or services. Report and Order, Further Notice of Proposed Rulemaking, and Order, 34 FCC Rcd 11423, 11465-66, para. 109 (2019) (2019 Supply Chain Order and Further Notice). 672 15 CFR § 791.2. 673 See infra Appx A (§ 1.70001(f)) (defining âForeign Adversary Countriesâ); see supra section III.A.1. 674 See infra Appx A (§ 1.70001(f)) (defining âForeign Adversary Countriesâ); see supra section III.A.1. 100 Federal Communications Commission FCC-CIRC 2508-03 222. We also codify the Commissionâs longstanding practice of requiring a cable landing license for submarine cables that lie partially outside of U.S. territorial waters. Moreover, while we do retain a number of our current rules, we eliminate the requirement that entities that solely own, and do not control, a U.S. cable landing station must be applicants for, and licensees on, a cable landing license. We also update our application rules to ensure applicants provide sufficient information about the submarine cable infrastructure for which they are seeking a license and to require to compliance with ongoing certifications regarding cybersecurity risk management plans and use of equipment and services identified on the Covered List. These rules will ensure that licensees protect their networks from cybersecurity threats and threats from individuals and entities subject to foreign adversary ownership, control, jurisdiction, or direction. We clarify when a modification of an existing license is required and whether the change requires prior approval or a post-action notification. We formalize rules for applications to renew a cable landing license upon expiration of the license term and for special temporary authority. To make it easier for applicants and licensees to navigate our rules, we update the organization of rules for applications to modify, assign, transfer control of, or renew or extend a cable landing license or request special temporary authority. We adopt rules to obligate licensees to keep the Commission abreast of changes to important information such as the address or coordinates of a cable landing station, the contact information of the licensee, and other information that will enable the Commission to maintain accurate records regarding licensees. We eliminate the requirement for licensees to file a Cable Operators Report about the capacity on a cable. We will require licensees and common carriers to report their capacity on domestic as well as international cables and clarify the types of capacity that need to be reported 223. The rules we adopt today should benefit national security, law enforcement, foreign policy, and trade policy, as well as fulfill our public interest responsibilities under the Cable Landing License Act. The rules overall will increase our ability to monitor international data flows over the international submarine cable network, to identify those entities that are using the cables, and to detect attacks on the U.S. government, private sector, and critical infrastructure. Updating the circuit capacity data collection to include more granular information on submarine cable equipment and more precise measures of circuit capacity should enable the Commission to identify new risks to submarine cables. Including SLTE in the formal definition of a submarine cable system should strengthen our oversight of potentially vulnerable SLTE end points which should increase the security of the entire submarine cable network. Adopting an information collection on cable landing licensees to learn about SLTE owners and operators and whether the licensee currently uses any equipment or services identified on the âCovered List,â uses a third-party foreign adversary service provider, or uses a third-party service provider that can access the submarine cable system from a foreign adversary country should inform our efforts in coordination with the Committee to respond to potential vulnerabilities of the submarine cable system. 224. We couple our rules improving risk identification and monitoring with rules that allow us to mitigate potential risks. Strengthening our rules on denials of cable license applicants with previous adverse actions on national security grounds should reduce the surveillance of sensitive data and disruption to online commerce and international financial transactions. By prohibiting IRUs and leasing capacity agreements owned by foreign adversaries, we are reducing their access to capacity on submarine cables that access the United States, thereby mitigating the risk of hostile actions. Prohibiting new cables from using covered equipment and strengthening certification requirements should reduce the risk of cyberattacks by foreign adversaries through covered equipment accessing the United States. 225. Our actions today balance the need to strengthen national security with efforts to expedite and streamline our processes, thereby reducing the burden of compliance. By narrowing our proposals to require applicants to report whether or not they use and/or will use third-party foreign adversary service providers in the operation of a submarine cable we balance our goals of strengthening national security while minimizing the burden on our trading partners and allies. Similarly, streamlining the information sharing procedures with the Committee should reduce the burden on industry of preparing reports and filings while expediting coordinated efforts across the federal government to protect U.S. cable systems from foreign adversary attacks. 226. Submarine cables are estimated to carry 99% of intercontinental Internet traffic and serve 101 Federal Communications Commission FCC-CIRC 2508-03 as the backbone to global communications. In updating our submarine cable rules for the first time since 2001, the Commission is responding to recent geopolitical developments and addressing potential hostile actions by foreign adversaries against our submarine cable network, including potentially severing submarine cables or damaging equipment located at cable landing stations, disrupting communications, and negatively impacting international financial transactions and online commerce. In recent years the threat of malicious cyberattacks by foreign adversaries, most notably China, on U.S. telecommunications companies and critical infrastructure has become more significant.675 Cyber threats to the U.S. government, private sector, and infrastructure include espionage, surveillance, and the suppression of communications.676 There has been an increase in reports of physical cutting of submarine cable infrastructure, and these incidents appear to be deliberately targeting the key linkages between the United States and its trading partners.677 Cybercrime and malicious cyber activities have become more costly over the past decade.678 The hacking group Salt Typhoon compromised the networks of several major U.S. Internet companies in 2024.679 A third party entity reports that the volume of attacks by China to the U. S. government, technology and communications sectors increased by 50% between 2023 and 2024.680 227. The U.S. gross domestic product was over $29 trillion in 2024.681 The digital economy added approximately $2.6 trillion in value to the overall U.S. economy in 2022, representing approximately 10% of gross domestic product,682 and represents a rapidly growing segment of the overall economy.683 Globally, the volume of financial transactions flowing over submarine cables has been estimated to be greater than ten trillion dollars per day.684 Thus, even a temporary, localized disruption to data passing through submarine cables would likely result in very substantial economic losses. The 675 Jen Easterly, CISA, Strengthening Americaâs Resilience Against the PRC CyberThreats (Jan. 15, 2025), https://www.cisa.gov/news-events/news/strengthening-americas-resilience-against-prc-cyber-threats. 676 Office of the Director of National Intelligence, United States of America, Annual Threat Assessment of the U. S. Intelligence Community at 11 (Feb. 5, 2024), https://www.dni.gov/files/ODNI/documents/assessments/ATA-2024- Unclassified-Report.pdf#page=11. 677 Timothy Boyle, A New Strategy to Counter Chinese Sabotage of Taiwanâs Undersea Cables (May 20, 2025), https://www.justsecurity.org/113221/chinas-shadow-fleet-war-on-taiwans-undersea-cables/. 678 Embroker, Cyberattack Statistics 2025 (April 29, 2025), https://www.embroker.com/blog/cyber-attack-statistics/; GAO, Cybersecurity, https://www.gao.gov/cybersecurity (last visited July 11, 2025). 679 Sarah Krouse, Robert McMillan, and Dustin Volz, China-Linked Hackers Breach U. S. Internet Providers in New âSalt Typhoonâ Cyberattack (Sept. 24, 2024), https://www.wsj.com/politics/national-security/china-cyberattack- internet-providers-260bd835. 680 Alexander Culafi, CrowdStrike: China Hacking Has Reached âInflection Pointâ (Feb. 27, 2025), https://www.techtarget.com/searchsecurity/news/366619774/CrowdStrike-China-hacking-has-reached-inflection- point. 681 Press Release, Bureau of Economic Analysis, Gross Domestic Product (Third Estimate), Corporate Profits (Revised Estimate), and GDP by Industry, 4th Quarter and Year 2024 at 9 (Mar. 27, 2025), https://www.bea.gov/sites/default/files/2025-03/gdp4q24-3rd.pdf. 682 Bureau of Economic Analysis, U.S. Department of Commerce, Survey of Current Business, U. S. Digital Economy: New and Revised Estimates, 2017-2022 (Dec. 6, 2023) https://apps.bea.gov/scb/issues/2023/12- december/pdf/1223-digital-economy.pdf; Press Release, Bureau of Economic Analysis, Gross Domestic Product (Third Estimate), Corporate Profits, and GDP by Industry, Fourth Quarter and Year 2023 at 12 (Mar. 28, 2024), https://www.bea.gov/sites/default/files/2024-03/gdp4q23-3rd.pdf. 683 For instance, Interactive Advertising Bureau reports that the value of the digital economy increased to $4.9 trillion as of 2025, representing 18% of gross domestic product. John Deighton & Leora Kornfeld, Measuring the Digital Economy: Advertising, Content, Commerce, and Innovation at 8 (2025), https://www.iab.com/wp- content/uploads/2025/04/Measuring-the-Digital-Economy_April_29.pdf. 684 See Tim Stronge, Do $10 Trillion of Financial Transactions Flow Over Submarine Cables Each Day (Apr. 6, 2023), https://blog.telegeography.com/2023-mythbusting-part-1. 102 Federal Communications Commission FCC-CIRC 2508-03 harms would encompass business imports and exports, the operations of multinational corporations, international financial flows, online commerce, residential and government communications, and online access to information including emergency services. Although such losses are very difficult to measure, on an annual basis, we find that they are likely well in access of the annual costs that we estimate would be associated with our rules. 228. Our revised estimate of costs is $2.4 million per year, including all additional expected costs that would be incurred as a result of the rules adopted in this Report and Order. We note that our revised estimate represents an increase of $1.2 million over the estimate provided in the Notice.685 This increase reflects two primary factors. First, the Report and Order more clearly defines the additional information required under the application requirements, including: the location of all landing points and branching units of the cable by segment, the number of segments in the submarine cable system and the designation of each, the length of the cable by segment and in total, the location of each cable landing station, the number of optical fiber pairs by segment, the design capacity by segment, the anticipated time frame when the cable system will be placed in service, route position lists, location of SLTE, location of NOC or backup NOC, location of SOC or backup SOC, third-party foreign adversary service provider information, cybersecurity certifications, covered list certification, and foreign carrier affiliations. Second, in response to commenter input, we have attempted to lighten the regulatory burden on industry by declining to adopt the proposal for a 3-year reporting requirement for all licensees and instead focusing our review on foreign adversaries, declining to include service providers and SLTE owners as applicants, harmonizing cybersecurity requirements based on common standards, and by revising the estimated number of hours required to prepare an application.686 229. We base our cost estimate on the Commissionâs records that indicate there are currently 90 submarine cable systems licensed by the Commission that are owned by approximately 147 unique licensees.687 Furthermore, we estimate that there are approximately ten (10) applications for new cables landing licenses filed every year.688 We also estimate that there are approximately 24 applications filed every year for modification, assignment, or transfer of control of a cable landing license.689 Based on 685 See 2024 Cable NPRM, 39 FCC Rcd at 12843-44, para. 235. 686 NASCA Comments at 48 (â[e]qually problematic is that the Commission vastly understates the costs that licensees must bear in preparing applications and reportsâcosts that will increase dramatically if the Commission adopts even half of the NPRMâs proposals. This includes both the total time expended in complying and the financial outlay in engaging outside counsel.â); CTIA Comments at 11 (âRaising the barrier to entry for subsea cables connecting to the United States will shift activity to the south and north, impacting the resiliency of U.S. communications, raising transport costs, and impacting the attractiveness and efficient functioning of the U.S. digital market.â); TIA Comments at 6-7 (âHarmonized cybersecurity requirements based in common standards and frameworks can reduce the costs of compliance, allowing subsea cable licensees to direct resources toward improving threat detection and response.â); Coalition Comments at 3 (âThe Commission states that the proposals in the SCL NPRM will cost companies an additional $1.32 million per year for the 25-year licensing term. The Coalition disagrees with this assessment and asserts that the various duplicative, unnecessary and inappropriate proposals in the SCL NPRM will result in significantly higher compliance costs than the estimate.â). 687 We exclude from the number of unique licensees where a particular licensee may hold more than cable landing license. 688 Based on internal staff analysis, there were 29 applications for new cable landing licenses filed between January 1, 2022 and December 31, 2024, which produces an annual average of approximately ten cable landing license applications. 689 Based on internal staff analysis, there were 71 applications for modification, assignment, or transfer of control of a cable landing license filed between January 1, 2022 and December 31, 2024, which produces an annual average of approximately 24 applications. We conservatively assume that the cost for an application for modification, assignment, or transfer of control of a cable landing license is equivalent to the cost for an application for a new cable landing license. 103 Federal Communications Commission FCC-CIRC 2508-03 these estimated numbers of applications, and our estimate that there will be four renewal applications are filed annually, we estimate that 38 submarine cable applications are submitted annually.690 230. Our cost estimate assumes that approximately 114 licensees will undergo the application process each year for the estimated 38 cable systems that are submitting applications for that year. We base this on the conservative assumption that each cable landing license application will have an average of three licensees.691 In addition, we estimate that applicants will incur an additional cost associated with the rules we adopt to certify compliance to baseline cybersecurity standards, including implementing the cybersecurity risk management plans. We expect that the amount of work associated with preparing a new license application likely will be similar to the work associated with preparing a renewal application.692 231. In the 2024 Cable NPRM, we estimated that the preparation of a new or renewal application for each submarine cable system by an average of three licensees will require 80 hours of work by attorneys693 and 80 hours of work by support staff at a cost of $27,200 per application.694 NASCA states that the Commission understated the costs of preparing a license application.695 Similarly, the Coalition states that the proposals in the 2024 Cable NPRM will result in significantly higher compliance costs than the estimate.696 While neither commenter provided alternative estimates, in order to have confidence that we do not underestimate the costs borne by filers, we double the estimated number of hours required to 160 hours of work by attorneys and 160 hours of work by 690 With respect to renewal applications, we assume a uniform distribution of renewal applications over the entirety of the 25-year license term, thereby projecting that there will be four renewal applications submitted annually for existing submarine cable systems (90 / 25 = 3.6 rounded up to 4 applications per year). The annual number of submarine cable applications submitted would therefore be approximately 38 applications (10 + 24 + 4). 691 In the 2024 Cable NPRM, we assumed an average of three licensees per application. 2024 Cable NPRM, 39 FCC Rcd at 12842-43, para. 234. While most recent filings have involved a single applicant licenseeâlargely due to hyper scalersâwe continue to use the three-licensee assumption to maintain a conservative estimate. 692 This is based on our action to require applicants seeking to renew or extend a cable landing license to provide in the application the same information and certifications required in an application for a new cable landing license. See supra section III.F.2. 693 2024 Cable NPRM, 39 FCC Rcd at 12843-44, para. 235. Our cost data on wages for attorneys are based on the Commissionâs estimates of labor costs as represented in previous Paperwork Reduction Act (PRA) statements. International Section 214 Process and Tariff Requirements â 47 CFR Sections 63.10, 63.11, 63.13, 63.18, 63.19, 63.21, 63.24, 63.25, and 1.1311, OMB Control No. 3060-0686 Paperwork Reduction Act (PRA) Supporting Statement at 13 (Mar. 25, 2021), https://www.reginfo.gov/public/do/PRAViewDocument?ref_nbr=202103-3060- 012 (March 2021 Supporting Statement); International Section 214 Process and Tariff Requirements â 47 CFR Sections 63.10, 63.11, 63.13, 63.18, 63.19, 63.21, 63.24, 63.25, and 1.1311, OMB Control No. 3060-0686 Paperwork Reduction Act (PRA) Supporting Statement at 14 (Nov. 28, 2017), https://www.reginfo.gov/public/do/PRAViewDocument?ref_nbr=201711-3060-029 (November 2017 Supporting Statement). 694 2024 Cable NPRM, 39 FCC Rcd at 12843-44, para. 235. Consistent with the Commissionâs calculations in the PRA statements, we estimate the median hourly wage for attorneys as $300 for outside counsel. March 2021 Supporting Statement; November 2017 Supporting Statement. We assume that this wage reasonably represents an average for all attorney labor, across a range of authorization holders with different sizes and business models, used to comply with the rules proposed in the Notice. Also, consistent with the Commissionâs calculations in PRA statements, we estimate the median hourly wage for support staff (paralegals and legal assistants) as $40. Id. Thus, 80 hours of work by attorneys would cost $24,000 and 80 hours of work by support staff would cost $3,200, for a total of $27,200 per application. 695 NASCA Comments at 48. 696 Coalition Comments at pages 4-5. 104 Federal Communications Commission FCC-CIRC 2508-03 support staff, at a cost of $54,400 per application.697 To this cost, we add the cost of cybersecurity certification required for all new and renewal applications, which we estimate to be $9,100.698 We then multiply the sum of these costs by 38 to produce an estimate of approximately $2.5 million per year for annual application costs.699 We estimate that the Foreign Adversary Annual Report will require twelve hours of attorney time and twelve hours of support staff time, at a cost of $4,100.700 We multiply this amount by ten to account for the total cost that U.S. entities may incur in preparing these reports.701 We sum these costs to produce a total estimate of approximately $2.5 million per year for the 25-year period, as a baseline estimate of the annual application and license review costs.702 IV. FURTHER NOTICE OF PROPOSED RULEMAKING 232. In this Further Notice, we propose concrete steps to build upon the Report and Order and recent proceedings to prevent national security risks from current and potential foreign adversaries. While this Further Notice is pending, and to streamline the processing of submarine cable applications during this time,703 we will consistently implement our streamlined processing rules and not defer action on a submarine cable application unless the Committee provides specific and compelling national security, law enforcement, or other justifications to defer action. We propose to require SLTE owners 697 160 hours of work by attorneys would cost $48,000 and 160 hours of work by support staff would cost $6,400, for a total of $54,400 per application. 698 Previously, the Commission had estimated a cost of drafting a cybersecurity risk management plan and submitting a certification as $820. Specifically, the Commission estimated that compliance would take 10 hours of labor from a General and Operations Manager compensated at $82 per hour ($820 = $82 à 10). Amendment of Part 11 of the Commissionâs Rules Regarding the Emergency Alert System, et al., PS Docket No. 15-94 et al., Notice of Proposed Rulemaking, 37 FCC Rcd 12932, 12939, 12947-48, para. 12, n.49, para. 32 (2022) (Emergency Alert System Cybersecurity NPRM). We update this estimate to account for a baseline increase in compensation for General and Operations Managers from $55 to approximately $62.18 per hour, which when accounting for a benefits estimate of 45% becomes $90.16 (= $62.18 à 1.45). See Bureau of Labor Statistics, Occupational Employment and Wages, May 2023, 11-1021 General and Operations Managers (Apr. 3, 2024), https://www.bls.gov/oes/current/oes111021.htm (General and Operation Managers Mean Hourly Wage) (mean hourly wage is $62.18 for occupation code 11-1021 General and Operations Managers). Several commenters in that proceeding argued that the proposed cost of creating, updating, implementing and certifying cybersecurity risk management plans is too low. For example, NPR estimates that the Commissionâs estimate is âoff by a factor of 10 or more.â NPR Comments, PS Docket Nos. 15-94, 15-91, and 22-329, at 8 (filed Dec. 23, 2022); see Colorado Broadcasters Association Comments, PS Docket Nos. 15-94, 15-91, and 22-329 (filed Dec. 23, 2022). In light of this record, we update our estimate to $9,100 to be consistent with the record in that proceeding ( = (100 hours per applicant) à ($62.18 mean hourly wage) à (1 + 45% benefit mark-up), which we round up to $9,100). See also Reporting on Border Gateway Protocol Risk Mitigation Progress, Secure Internet Routing, PS Docket No. 24-146, PS Docket No. 22-90, Notice of Proposed Rulemaking, 38 FCC Rcd 6101 (2024) at 6132, para. 89 (BGP Risk Mitigation NPRM). To account for benefits, we mark up wages by 45%, which results in total hourly compensation of $62.18 à 145% = $90.16. According to the Bureau of Labor Statistics, as of June 2023, civilian wages and salaries averaged $29.86/hour and benefits averaged $13.39/hour. Total compensation therefore averaged $29.86 + $13.39, rounded to $43.26. See Press Release, Bureau of Labor Statistics, Employer Costs for Employee CompensationâJune 2023 (Sept. 12, 2023), https://www.bls.gov/news.release/pdf/ecec.pdf. Using these figures, benefits constitute a markup of $13.39/$29.86 ~ 45%. 699 $54,400 + $9,100 = $63,500. Multiplying by 38 applications per year, we have, $2,413,000 (= $63,500 à 38). 700 Twelve hours of work by attorneys would cost $3,600 (12 hours x $300 per hour) and twelve hours of work by support staff would cost $480 (12 hours x $40 per hour), which sums to $4,080, which we round up to $4,100. 701 We conservatively assume that no more than ten U.S. entities may have to file Foreign Adversary Annual Reports every year. Multiplying $4,100 by ten reports per year, we have $41,000 (=$4,100 x 10), 702 $2,413,000 + $41,000 = $2,454,000. We round up this amount to $2.5 million per year. 703 47 CFR § 1.767(i) (âThe Commission will take action upon an application eligible for streamlined processing, as specified in paragraph (k) of this section, within forty-five (45) days after release of the public notice announcing the application as acceptable for fi ling and eligible for streamlined processing.â). 105 Federal Communications Commission FCC-CIRC 2508-03 and operators to become licensees on a cable landing license and seek comment on a regulatory framework for SLTE owners and operators that balances national security concerns with the need to reduce regulatory burdens. In addition, we propose new certifications and routine conditions related to foreign adversaries to further protect submarine cables from national security risks. Moreover, we propose an approach to expedite deployment of submarine cables that connect to the United States by presumptively excluding submarine cable applications from referral to the Executive Branch agencies if they meet certain standards. Finally, we propose and broadly seek comment on additional measures to reform and streamline the submarine cable licensing rules and processes, with the goal of accelerating and enhancing the buildout of submarine cable infrastructure, and seek comment on the costs and benefits of the proposed rules and any alternatives. A. Regulatory Framework for SLTEs 233. In the 2024 Cable NPRM, the Commission sought comment on whether to require entities that own or control the SLTE to be applicants for and licensees on a cable landing license.704 The Commission explained that â[t]he SLTE is among the most important equipment associated with the submarine cable system and this modification to our rule would enable the Commission to know and assess any national security and law enforcement concerns related to the entities that will deploy SLTE and thus who can significantly affect the cable systemâs operations.â705 The Commission also noted that a proposed cable system could have multiple locations where SLTE is deployed and therefore sought comment on whether and if so, how, to incorporate entities with ownership or control of SLTEs into our regulatory framework.706 The 2024 Cable NPRM included an example of how the Commission would apply this licensing requirement, including certain IRU holders or grantees.707 Many commenters, including NASCA, Coalition, Microsoft, ICC, INCOMPAS, and ITI, disagree that the Commission should require SLTE owners and operators to become licensees.708 However, the Committee identified substantial national security risks associated with SLTE.709 234. Although we decline in the Report and Order to require SLTE owners and operators to become licensees, we are taking steps to identify, through the one-time information collection adopted in the Report and Order,710 how many entities currently own or operate SLTEs on existing licensed cable systems. Through the one-time information collection, we will seek information from licensees regarding SLTEs to inform our decisions regarding the questions presented in this Further Notice. 1. Requirements for SLTE Owners and Operators to be a Licensee 235. We propose to adopt a rule that would require any entity that owns or operates SLTE to become a licensee (SLTE owner and operator) and also be subject to certain routine conditions. We propose to amend section 1.70003 of our newly adopted rules to include as licensees âall entities that own or operate submarine line terminal equipment.â711 To reduce the burden of requiring existing SLTE 704 2024 Cable NPRM, 39 FCC Rcd at 12774, para. 74. 705 Id. 706 Id. 707 Id. at 12774-75, para. 75. 708 NASCA Comments at 10; Coalition Comments at 4; Microsoft Comment at 5; INCOMPAS Comments at 8-10; ITI Comments at 3. 709 See Committee Reply Comment at 18-19; Committee Ex Parte Letter at 2. 710 See supra section III.I. 711 Further Notice, at Appendix B, Proposed Rules. 106 Federal Communications Commission FCC-CIRC 2508-03 owners and operators to file an application to become a licensee,712 we propose to adopt a blanket license for existing owners and operators of SLTE subject to the conditions below. We seek comment on this proposal or whether there are alternatives to this approach. We seek comment on whether our approach is properly tailored to reduce burdens on existing SLTE owners and operators and to limit any impacts of such proposal on existing licensees. We also seek comment on whether this proposal will disproportionately impact small entities that own or operate SLTE. 236. We tentatively conclude the Cable Landing License Act authorizes the Commission to regulate SLTE owners and operators.713 INCOMPAS and Microsoft state that there is no basis in the Cable Landing License Act for requiring these entities to become licensees because such entities do not âland or operateâ a cable system, as required by the Act.714 We disagree with these commentersâ assertions. Under the Cable Landing License Act, a license is required to land or operate a submarine cable connecting to the United States.715 An entity that owns or operates SLTE operates a significant component of the submarine cable system. In the Report and Order, we adopt a definition that âa submarine cable system carries bidirectional data and voice telecommunications traffic consisting of one or more submarine cable(s) laid beneath the water, and all associated components that support the submarine cable system end-to-end, including the segments up to the systemâs terrestrial terminations at one or more SLTEs, which include transponders that convert optical signals to electrical signals and vice versa.â716 237. The ability to convert the telecommunications traffic optical signals to electrical signals and vice versa is simply not possible without equipment that performs that function.717 That is, the submarine cable system cannot be operated without the SLTE. We determine in the Report and Order that SLTE is a significant component of the system that may be owned separately from the other licensees who are required to comply with routine conditions and oversight under the Cable Landing Act and current Commission rules.718 Further, SLTE allows an entity to exercise control over its own fiber, 712 We use the term âexisting owners and operators of SLTEâ to refer to any entity that owns and/or operates SLTE on a Commissioned-licensed submarine cable system prior to the effective date of any new applicable rules subsequently adopted in this proceeding. 713 47 U.S.C. § 34. 714 INCOMPAS Comments at 8-10 (âSimilarly, owners and operators of SLTE equipment cannot be said to âlandâ submarine cables given that, as the NPRM acknowledges, in many cases the SLTE may not be deployed in a landing station at all. No logical interpretation of the rights conferred by IRUs fits the âlandâ concept, either, given that IRUs, by definition, grant no rights to control the cables. In addition, neither SLTE equipment owners nor IRU holders can be said to âoperateâ submarine cables given that these entities do not have the ability to âaffect the operation of the cable system,â which the Commission historically has recognized as falling within the scope of the authority delegated under the Cable Landing License Actâs reference to parties that âoperateâ a submarine cable. The Commission is right to question its authority in this space because it does not have such authority.â); Microsoft Comments at 11 (âThe plain meaning of the verb âto land is to cause to reach or come to rest in a particular pointâ or âto bring to a landing.â[ ] For a submarine cable, this would be the landing pointâthe location where the submarine cable makes landfall and connects to terrestrial networks. The verb âto operateâ means to âcause to functionâ or âto put or keep in operation.â[ ] And this is precisely what submarine cable owners and operators do by powering up the submarine cable and ensuring that it is ready for use. Neither function is performed by a customer.â). 715 47 U.S.C. § 34. 716 See supra section III.C.2. 717 OPERATE, Blackâs Law Dictionary (12th ed. 2024) (Blackâs Law Dictionary defines âoperateâ as â[t]o direct, put into action, or maintain the functioning of, esp. by direct personal effort; to engage, use, and control (a machine, computer, equipment, etc.).â). The functioning of SLTE is necessary to direct, put into action, or maintain the function of the conversion of electric signals to optical signals, and vice versa, for the submarine cable system. 718 See supra section III.C.2. 107 Federal Communications Commission FCC-CIRC 2508-03 capacity, or spectrum on the submarine cable system.719 With the advent of open cable systems,720 submarine cable owners and operators now have the ability to pass on an important responsibility of lighting the fiber to certain customers who wish to control their traffic and technology, i.e. dark fiber IRU or lease holders. 238. The Committee explains that entities with dark fiber IRUs that deploy their own SLTE could be foreign adversary-controlled landing parties, telecommunications companies, and governments with interest, access, and control over the fiber, capacity, or spectrum for the âentire life of the cable.â721 In essence, â[a] foreign adversary-controlled non-licensee entity that owns, controls, or operates its own SLTE, or equivalent equipment, on a submarine cable landing in the United States may have connectivity comparable to operating their own communications cable to the United States without a license, or any regulatory review, mitigation, or monitoring for national security or law enforcement risk.â722 The Committee further articulates that foreign adversary-affiliated entities that own or operate SLTE pursuant to an IRU or similar legal agreement, may effectively operate a submarine cable system that thereby âallow[s] an adversary to intercept or misroute U.S. personsâ communications and sensitive data transiting the cable, posing a serious counterintelligence risk.â723 These concerns pose significant national security risks that would justify requiring SLTE owners or operators to be licensees on a cable landing license.724 719 Committee Ex Parte Letter at 1-2 (âIn its comments. the Committee explained that owning, controlling, or operating submarine line terminal equipment (SLTE) or equivalent equipment connected to on a submarine cable is âcomparable to operating [or] own[ing] [a] communications cable to the United States without a license.â[ ] This is because, as the Committee explained, entities attaching their own SLTE to a cable can route their own traffic on the cable.[ ] The Committeeâs view of the importance of SLTE and the access and control it offers its owners and users is consistent with the view stated by the Commission in its Notice.â). 720 Standardizing Open Submarine Cables, Ciena (Oct. 26, 2020) (âOpen Cables provide operators with greater freedom of choice via a broader and more secure Submarine Line Terminal Equipment (SLTE) supply chain and the ability to select the very latest in modem technology, when and where itâs required.â), https://www.ciena.com/insights/articles/standardizing-open-submarine-cables.html. 721 Executive Branch Reply at 19. 722 Id. at 19 (emphasis added); but see Coalition Comments at 6-7 (âTeam Telecom has already taken steps to ensure that SLTE owners are subject to national security oversight. Several recent Mitigation Agreements entered into with Team Telecom include fulsome reporting and oversight by and over parties that have access to, and control over, SLTE on the mitigated cable systems. Requiring these parties to also become FCC licensees only serves to increase the burdens on the industry with little benefit to national security, as these concerns are already addressed through the oversight powers held by Team Telecom. Here, Team Telecom has already established robust review and oversight rules and procedures that make these proposals duplicative and âunnecessary or inappropriate.â). Although the Coalition is correct to say that the Committee (or âTeam Telecomâ) has negotiated mitigation agreement provision to address such risks, this is a relatively recent inclusion in mitigation agreements and does not apply to a majority of submarine cable licensees who have entered into a mitigation agreement prior to September 2024. In addition, not all of the Commissionâs licensees are subject to a mitigation agreement with the Committee.. 723 Committee Ex Parte Letter at 2 (âThe Committee had this threat in mind when it recommended that the FCC deny a proposed expansion of the ARCOS-1 cable system to add a segment between the United States and Cuba due to concerns it would advance the Cuban governmentâs intelligence objectives through the state-owned entity that would be an IRU customer on the new segment.â); see ARCOS-1 USA, Inc. and A.SurNet, Inc., Application for a Modification to Cable Landing License, ICFS File No. SCL-MOD-20210928-00039, Recommendation of the Committee for the Assessment of Foreign Participation in the U.S. Telecommunications Services Sector to Deny the Application at 14-15 (Nov. 29, 2022)). 724 Submarine cable owners and operators may enter into dark fiber IRU agreements with customers who want this exclusive use of a portion of the fiber optic network. In exchange for an upfront payment for the right to use the fiber and for ongoing costs for maintenance, repair, and operation of the system itself, dark fiber IRU holders have full responsibility for providing their own SLTE to light the dark fiber. This contract gives an entity the ability to (continuedâ¦.) 108 Federal Communications Commission FCC-CIRC 2508-03 239. Based on the ownership of SLTE and ability to operate a significant component of the submarine cable system, we believe SLTE owners and operators fit within the Cable Landing License Act as operators of a submarine cable system.725 Therefore, we propose to require SLTE owners and operators to become licensees so that we can effectively carry out our duty to protect national security.726 Moreover, â[t]he Commission may perform any and all acts, make such rules and regulations, and issue such orders, not inconsistent with [the Communications] Act, as may be necessary in the execution of its functions.â727 Given that submarine cable systems are only functional with SLTE, regulating SLTE owners and operators seems necessary to execute the Commissionâs duties under the Cable Landing License Act and Executive Order 10530 to regulate submarine cable landing or operation, including withholding or revoking a cable landing license where such action would âpromote the security of the United States.â728 We seek comment on our analysis. 2. Blanket License for SLTE Owners and Operators 240. To reduce burdens and ensure that the Commission tailors this requirement so that it does not interfere with the existing licensing process under our rules, we propose to adopt a blanket license for SLTE owners and operators. We understand that SLTE owners and operators may be different entities from the cable owners and operators that are required to be applicants/licensees under our rules,729 as amended in section 1.70003.730 We expect to have a better understanding of SLTEs after the completion of the one-time collection adopted today.731 241. We believe that this blanket license approach for SLTE owners and operators is important to ensure the Commission is aware of all the entities that install their own SLTE to use fiber, capacity, or spectrum on the submarine cable system, while also not impacting those entities that are required to apply for a cable landing license pursuant to section 1.70003 of our newly adopted rules.732 Commenters voice concern that if the Commission requires SLTE owners and operators to become licensees, then it will take a very long time for such entities to obtain a license, resulting in backlog and harm to investment in the submarine cable industry.733 In addition, commenters are concerned that each time a new SLTE owner and operator is added to the submarine cable system, a modification application would be required in advance, which would exacerbate aforementioned harms.734 By proposing a blanket license for SLTE owners and operators,735 we believe that this approach will obviate the need for an initial operate its own fiber optic network without having to build the underlying infrastructure. This also gives the entity the right to resell this fiber or a portion of the fiber or capacity to other entities, which may also deploy their own SLTE. An entityâs ability to control its capacity through deployment of SLTE thereby allowing the entity to operate its own fiber optic network connecting the United States with a foreign country or another portion of the United States certainly would seem to fall within the ambit of the Cable Landing License Act and any Commission rules requiring a Commission license. 725 47 U.S.C. § 34. 726 47 U.S.C. § 35; Executive Order 10530, § 5(a). 727 47 U.S.C. § 154(i). 728 47 U.S.C. § 35; Executive Order 10530, § 5(a). 729 47 CFR § 1.767(h). 730 See infra Appx. A (§ 1.70003). 731 See supra section III.I. 732 47 CFR § 1.767(h); see infra Appx. A (§ 1.70003); 2024 Cable NPRM, 39 FCC Rcd at 12850, para. 25. 733 See, e.g., Coalition Comments at 4-6; NCTA Comments at 6. 734 See, e.g., Coalition Comments at 5-6. 735 Under this blanket license approach, SLTE owners or operators would not need to actually apply for a license, but rather would automatically be licensed to own or operate SLTE. 109 Federal Communications Commission FCC-CIRC 2508-03 application for a cable landing license or a modification application as contended by AWS and Coalition,736 and thus streamline the licensing process for this category of licensees. 242. To protect national security and law enforcement interests, we propose to exclude certain entities from the grant of this blanket license737 to the extent such entities seek to own or operate new SLTE on any current or future submarine cables landing in the United States. Specifically, we propose to exclude from the grant of this blanket license, any entity that would be subject to the foreign adversary and/or character presumptive disqualifying conditions that we adopt in the Report and Order.738 243. We seek comment on whether this proposal is sufficient to ensure the protection and security of the submarine cable infrastructure. Should we instead exclude a larger or smaller category of entities from grant of the blanket license? We seek comment on how this proposal could affect existing licensees as well as the users of submarine cable systems. Are there any alternative approaches that may better achieve our objectives in a less burdensome way? For example, should we adopt regular reporting requirements instead? 244. We seek comment on whether we should allow entities that are excluded from the grant of a blanket license to file an application in accordance with our application rules, as amended in the Report and Order,739 if they seek to own or operate SLTE. Or should such entities provide an alternative showing, in lieu of an application, that they can overcome the adverse presumption set out in the disqualifying condition? We address in the Report and Order the informal written process that will apply where the Commission considers whether denial of an application or revocation and/or termination of a cable landing license is warranted.740 To the extent the Commission or OIA considers that a denial of an application is warranted or revocation and/or termination of a license is warranted, OIA pursuant to its delegated authority would determine appropriate procedures on a case by case basis as required by due process and applicable law and in light of the relevant facts and circumstances, including providing the applicant or licensee with notice and opportunity to cure noncompliance to the extent such an opportunity is required by the APA,741 and to respond to allegations and evidence in the record.742 We seek comment on whether the exclusion of certain SLTE owners and operators from the grant of a blanket license may disturb existing licenseesâ operations and interfere with investment-backed reliance interests of such licensees. 3. Routine Conditions for SLTE Owners and Operators 245. We seek comment on whether to apply distinct routine conditions to SLTE owners and operators as a separate category of licensees. Although SLTE owners and operators operate a significant portion of the submarine cable system as it pertains to an entityâs control over a fiber, capacity, or spectrum, we understand that SLTE owners and operators may have distinct responsibilities from other submarine cable owners and operators, such as those licensees that own and maintain common infrastructure for the submarine cable system. Therefore, to satisfactorily tailor any regulatory obligations of SLTE owners and operators, we seek comment on appropriate routine conditions to apply to SLTE owners and operators, as set forth below. 736 AWS Comments at 8; Coalition Comments at 5-6. 737 See supra section III.A.2.-3. 738 See supra section III.A.2-3. 739 See infra Appx. A. 740 See supra section III.B.1. 741 5 U.S.C. § 558(c); see 47 CFR § 1.89 (providing an exception to the requirements of section 1.89(a) âin cases of willfulness or those in which public health, interest, or safety requires otherwiseâ). 742 See supra section III.B.1. 110 Federal Communications Commission FCC-CIRC 2508-03 246. With the understanding that certain existing routine conditions may not neatly apply to this category of cable landing licensees, we seek comment to examine whether we should specifically tailor routine conditions to apply to SLTE owners and operators, including for small providers. Are there national security or law enforcement reasons why we may want to apply certain routine conditions to SLTE owners and operators? Are there any reasons why we should limit the number of routine conditions required for SLTE owners and operators? We seek comment on what routine conditions should apply to SLTEs generally. We seek comment on whether we should adopt the same routine conditions that currently apply to cable landing licensees. What routine conditions are appropriate for SLTE owners and operators so that the Commission may retain oversight of these entities and ensure compliance with the Cable Landing License Act and Commission rules? 247. Specifically, we propose that the Commission should require the following as routine conditions on the grant of a blanket license: (1) compliance with all rules and regulations of the Commission; (2) compliance with any treaties or conventions relating to communications to which the United States is or may hereafter become a party; (3) compliance with any action by the Commission or the Congress of the United States rescinding, changing, modifying or amending any rights accruing to any person by grant of the license; (4) the licensee, or any person or company controlling it, controlled by it, or under direct or indirect common control with it, does not enjoy and shall not acquire any right to handle traffic to or from the United States, its territories or its possessions unless such service is authorized by the Commission pursuant to section 214 of the Communications Act, as amended; (5) the licensee shall file a notification for prior approval to become affiliated with a foreign carrier; (6) the licensee shall file annual circuit capacity reports as required by § 43.82 of this chapter; (7) the cable landing license is revocable by the Commission after due notice and opportunity for hearing pursuant to section 2 of the Cable Landing License Act, 47 U.S.C. § 35, or for failure to comply with the terms of the license or with the Commissionâs rules; and (8) the licensee must comply with proposed rule, section 1.70017,743 by filing the SLTE Foreign Adversary Annual Report, if one or more of the criteria under the proposed rule are met. We believe that the routine conditions will promote the statutory purposes under the Cable Landing License Act and better enable the Commission to carry out its licensing duties in furtherance of those purposes. We seek comment on this view. 248. Licensees under section 1.70003 of our newly adopted rules that seek to consummate a transaction, such as a transfer of control or assignment of the cable landing license, must seek prior approval from the Commission or provide a post-consummation notification consistent with sections 1.70012 and 1.70013.744 We seek comment on whether, and if so, how, to apply the Commissionâs new rules at sections 1.70012 and 1.70013 to transactions by SLTE owners and operators.745 If SLTE is sold or transferred to another entity that resumes operation of the SLTE connected to the licensed submarine cable system, the Commission cannot maintain oversight of the SLTE without this information. We seek comment on whether the Commission should be made aware if the SLTE and/or SLTE owner and operator is transferred or assigned to another entity. We seek comment on the impact of such a reporting requirement on small SLTE owners and operators. For transactions involving transfers of control or assignments of the SLTE itself or the SLTE owner and operator, how should the Commission frame its rules? For both scenarios, should the existing SLTE owner and operator be obligated to file an application seeking prior approval of the transaction? Or should the existing SLTE owner and operator file a notification including basic information about the transaction? We seek comment on how the Commission should handle pro forma transactions, such as whether it should merely apply the transaction 743 See supra Appx. A (§ 1.70017). 744 See infra Appx. A § 1.70007(f) (âThe cable landing license and rights granted in the license shall not be transferred, assigned, or disposed of, or disposed of indirectly by transfer of control of the licensee, except in compliance with the requirements set out in §§ 1.70012 and 1.70013â). 745 See infra Appx. A§§ 1.70012, 1.70013, 63.24 . 111 Federal Communications Commission FCC-CIRC 2508-03 rules set forth in our newly adopted rules to this category of licensees.746 We seek comment on methods the Commission can employ to ensure its records remain up-to-date, but that do not unduly delay or interfere with the ability of an SLTE owner and operator to sell, purchase, transfer, or take a similar action that is consistent with the SLTE ownerâs and operatorâs business needs. Our existing rules require that â[t]he licensee, or in the case of multiple licensees, the licensees collectively, shall maintain de jure and de facto control of the U.S. portion of the cable system, including the cable landing stations in the United States, sufficient to comply with the requirements of the Commissionâs rules and any specific conditions of the license.â747 We consider that this routine condition may be difficult to impose on SLTE owners and operators who may not have ownership interests in common infrastructure in the submarine cable system and may instead hold interests in a fiber, capacity, or spectrum that they must light themselves. Should we adopt a routine condition requiring that SLTE owners and operators must maintain de jure and de facto control of the SLTE? We seek comment on other alternatives that we should consider. 249. In the Report and Order, we adopt routine conditions for existing licensees and future licensees with regard to cybersecurity and physical security, the Covered List, and foreign adversary- related disclosures and prohibitions.748 We seek comment on whether to adopt these new routine conditions for SLTE owners and operators. For example, should we adopt routine conditions requiring all SLTE owners and operators to certify that they have created, updated, and implemented a cybersecurity and physical security risk management plan and to certify that they will not add to the submarine cable systems, covered equipment or services that are currently identified or newly identified in the future?749 We seek comment on whether to require SLTE owners and operators to disclose whether or not their submarine cable systems use equipment or services identified on the Covered List.750 Consistent with the proposal under section IV.B.1.-2. of this Further Notice, we also seek comment on whether to require an applicant for a cable landing license to certify, as a condition of the potential grant of an application, that it will not use any equipment in the operation of the submarine cable system that is produced or provided by any entity owned by, controlled by, or subject to the jurisdiction or direction of a foreign adversary, as defined in section 1.70001(g).751 Should we also require this certification if an entity seeks to own or operate new SLTE on any current or future submarine cables landing in the United States? 250. In the Report and Order, we also adopt routine conditions to ensure we receive timely updates from licensees when there are certain changes requiring the Commissionâs attention.752 Consistent with those adopted routine conditions, we propose and seek comment on adopting the following additional routine conditions for all SLTE owners and operators. We propose that SLTE owners and operators must file a notification updating the Commission within thirty (30) days of any change in: (1) the point of contact of the SLTE owner and operator; (2) the name of the SLTE owner and operator or the submarine cable system; (3) ownership of the SLTE owner and operator resulting in the entity becoming owned by, controlled by, or subject to the jurisdiction or direction of a foreign adversary, as defined in section 1.70001(g),753 to the extent such change does not require prior Commission approval 746 See infra Appx. A § 1.70013 . 747 47 CFR § 1.767(g)(11). 748 See supra sections III.A.1-2, 4-5; III.D.3.b-c. 749 See supra sections III.D.3.b and III.D.3.c. 750 See supra section III.D.3.c. 751 See infra Appx. A (§ 1.70001(g)); see supra section III.A.1. 752 See supra section III.E. 753 See infra Appx. A (§ 1.70001(g)); see supra section III.A.1. 112 Federal Communications Commission FCC-CIRC 2508-03 under our rules;754 and (4) location of SLTE such as a change of address or coordinates of the SLTE. We seek comment on whether any SLTE owners or operators should be exempt from these routine conditions. We seek comment on whether there are any other changes that the Commission should be aware of and what method of reporting would be the least burdensome to SLTE owners and operators while ensuring that the Commission is timely notified of important new or updated information. We seek comment on whether there should be any exceptions to the (30) day requirement. 251. Lastly, we seek comment on whether to adopt any other new rules applicable to SLTE owners and operators, or apply any other existing rules to such entities. Should SLTE owners and operators be subject to certain certification requirements such as cybersecurity certifications? Should we attach additional routine conditions to the blanket license for SLTE owners and operators that would require certain notifications to the Commission? Should the Commission be aware if there is a change in the third-party entity that operates the SLTE to the extent the SLTE owner itself does not operate the SLTE? We seek comment on whether there are national security and law enforcement concerns that we should consider in adopting rules that may be applicable and warranted in the case of SLTE owners and operators. Additionally, we seek comment on whether SLTE and/or SLTE owners and operators are more vulnerable to physical exploitation or attack by foreign adversaries, given their presence on land. Are there are additional measures we should require of SLTE owners and operators to ensure physical security of SLTE and the submarine cable system? 4. SLTE Owner and Operator Foreign Adversary Annual Report 252. Similar to the Foreign Adversary Annual Report that we adopt in the Report and Order, we propose to adopt an annual reporting requirement for existing SLTE owners and operators755 that meet any of the criteria below (SLTE Foreign Adversary Annual Report). We propose a tailored approach under which SLTE owners and operators that do not meet the foreign adversary criteria will not be subject to such reporting requirements. Instead, we propose to limit the reporting requirements to SLTE owners and operators that meet our foreign adversary criteria and thus present potential national security and law enforcement concerns. To the extent SLTE owners and operators demonstrate any of the proposed criteria, it would be indicative of heighted national security and law enforcement concerns and warrant providing relevant information to the Commission on a consistent basis. 253. We propose that SLTE owners and operators that meet one or more of the following criteria must submit an SLTE Foreign Adversary Annual Report to the Commission on an annual basis: (1) That is owned by, controlled by, or subject to the jurisdiction or direction of a foreign adversary, as defined in section 1.70001(g);756 (2) That is identified on the Covered List that the Commission maintains pursuant to the Secure Networks Act;757 754 47 CFR § 1.767(g)(6) (âExcept as provided in paragraph (g)(7) of this section, the cable landing license and rights granted in the license shall not be transferred, assigned, or disposed of, or disposed of indirectly by transfer of control of the licensee, unless the Federal Communications Commission gives prior consent in writing.â). 755 See supra section IV.A.2. 756 See infra Appx. A (§ 1.70001(g)); see supra section III.A.1.-2. 757 List of Covered Equipment and Services. An entity is placed on the Covered List based on a determination made by, among others, an appropriate national security agency that the entityâs equipment and/or services pose an unacceptable risk to the national security of the United States or the security and safety of United States persons pursuant to the Secure and Trusted Communications Networks Act of 2019. See Secure and Trusted Communications Networks Act of 2019, Pub. L. No. 116-124, 133 Stat. 158 (2020) (codified as amended at 47 U.S.C. §§ 1601â1609) (Secure Networks Act). See also 47 CFR § 1.50000 et seq.; FCC, List of Equipment and Services Covered by Section 2 of the Secure Networks Act, https://www.fcc.gov/supplychain/coveredlist (last updated July 24, 2024) (List of Covered Equipment and Services). 113 Federal Communications Commission FCC-CIRC 2508-03 (3) That has purchased, rented, leased, or otherwise obtained equipment or services on the Commissionâs Covered List and is using in the submarine cable infrastructure; (4) Whose authorization, license, or other Commission approval, whether or not related to operation of a submarine cable, was denied or revoked and/or terminated or is denied or revoked and/or terminated in the future on national security and law enforcement grounds, as well as the current and future affiliates or subsidiaries of any such entity; and/or (5) The submarine cable system for which the SLTE owner and operator is licensed to operate in the United States lands in a foreign adversary country or the SLTE is located or operated from a foreign adversary country, as defined in section 1.70001(f).758 The Commission must be able to receive on a regular basis information necessary to ascertain foreign adversary control or ownership of SLTE owners and operators, which is directly relevant to the Commissionâs oversight role of cable landing licensees. We propose to adopt a requirement for SLTE owners and operators, that meet one or more of the criteria described above, to provide the SLTE Foreign Adversary Annual Report on an annual basis. This will ensure that the Commission has the information it needs to timely monitor and continually assess evolving national security and other risks.759 254. The Commission currently does not know the identity of every single owner and operator of SLTE. In the Report and Order, the Commission adopted a one-time information collection for the purpose of ascertaining the identities of SLTE owners and operators and location information of the SLTE. We intend to use the information collected to better understand the size of this category of potential licensees so that we can regulate in a reasonably-tailored manner. At this time, however, the Commission also has incomplete information regarding SLTE owners and operators that are owned by, controlled by, or subject to the jurisdiction or direction of a foreign adversary, as defined in section 1.70001(g).760 We propose to require SLTE owners and operators to self-identify and fulfill the reporting requirements for the SLTE Foreign Adversary Annual Report. 255. Content of SLTE Foreign Adversary Annual Report. For existing SLTE owners and operators that meet the above criteria, we propose to require them to file the STLE Foreign Adversary Annual Report that must include the following information that is current as of thirty (30) days prior to the date of the submission: (1) the information of the SLTE owner and operator as required in § 1.70005(a) through (d), (g), (j)(1);761 (2) the location(s) of the SLTE(s) that the SLTE owner and operator owns or operates; (3) identify and describe whether the SLTE(s) is managed or operated by a third party; (4) identify and describe whether the SLTE owner and operator leases, sells, shares, or swaps fiber, capacity, or spectrum on a Commission-licensed submarine cable system, including the name of the specific submarine cable system; and (5) certifications as set forth under § 1.70006.762 We tentatively conclude that requiring this SLTE Foreign Adversary Annual Report will improve the Commissionâs oversight of certain high-risk SLTE owners and operators.763 We seek comment on this. In an effort to ease burdens on SLTE owners and operators that do not meet the above criteria, we seek comment on whether to adopt routine conditions to ensure SLTE owners and operators provide updated information to the Commission as circumstances change.764 758 See infra Appx. A (§ 1.70001(f)) (defining âForeign Adversary Countryâ); see supra section III.A.1.-2. 759 2024 Cable NPRM, 39 FCC Rcd at 12763, para. 44. 760 See infra Appx. A (§ 1.70001(g)); see supra section III.A.1; 2024 Cable NPRM, 39 FCC Rcd at 12764, para. 46. 761 See infra Appx. A (§ 1.70005(a)-(d), (g), (j)(1)). 762 See infra Appx. A (§ 1.70006). 763 2024 Cable NPRM, 39 FCC Rcd at 12764-65, para. 47. 764 See supra section IV.A.3. 114 Federal Communications Commission FCC-CIRC 2508-03 256. We seek comment on whether an entity that meets one or more of the criteria to file a Foreign Adversary Annual Report and an SLTE Foreign Adversary Annual Report (as both a licensee under section 1.70003(a) or (b) and an SLTE owner and operator)765 should file both reports every year. If both reports should be required, what timing or reporting deadlines should we consider? Should such entity be permitted to seek a waiver of a requirement to file the SLTE Foreign Adversary Annual Report if it incorporates necessary information about its SLTE ownership and location in the Foreign Adversary Annual Report? Should the Commission instead use a single form for both the SLTE Foreign Adversary Annual Report and the Foreign Adversary Annual Report and require the filer to indicate which annual report it is submitting? We seek comment on our proposed approach and whether there are any other approaches that would reduce burdens on licensees. B. New Applicant Certifications and Routine Conditions 257. Below, we propose to further amend our newly adopted rules by adopting new certification requirements for submarine cable applications and new routine conditions.766 Generally, we propose to require applicants for a cable landing license or modification, assignment, transfer of control, or renewal or extension of a cable landing license, to certify in their application that they will comply with all of the routine conditions set out in our rules, as amended. We seek comment on these proposals and any burdens on applicants and licensees. 1. Use of Foreign Adversary Entity Equipment 258. We seek comment on whether to require an applicant for a cable landing license to certify, as a condition of the potential grant of an application, that it will not use any equipment in the operation of the submarine cable system that is produced by any entity owned by, controlled by, or subject to the jurisdiction or direction of a foreign adversary, as defined in section 1.70001(g).767 As the Committee notes, in its âexperience, foreign adversaries use a host of seemingly innocuous corporate entities to advance their strategic goals,â while â[t]he FCCâs âCovered Listâ is limited and identifies only a handful of those entities.â768 The Committee therefore offers an option, which we propose to adopt, âgoing beyond lists [of entities], and instead requir[ing] licensees to certify that they will not use vendors for equipment or services who meet certain qualifications found in other existing national security related regulations.â769 After all, âstatic lists can be too rigid to account for the full spectrum of actors that may pose risks.â770 As the Committee suggests, âthe Commission could require licensees to certify that they will not use vendors for equipment or services who meet the definition of a âperson owned by, controlled by, or subject to the jurisdiction or direction of a foreign adversaryâ found in the Department of Commerceâs Information and Communications Technology Services rule, 15 C.F.R. § 791.2.â771 Given our reliance on this definition in this Report and Order and in related contexts,772 we propose to adopt this proposal as to equipment. We seek comment on this proposal. 259. We also seek comment on whether we should apply this certification requirement solely to (1) all equipment; (2) only logic-bearing hardware or software; or (3) only âcommunications equipmentâ as defined in section 1.50001(d) of the Commissionâs rules, which includes most equipment with Bluetooth or Wi-Fi connectivity, as reflected in the 2022 Equipment Authorization Program Report 765 See supra Appx. A (§ 1.70003(a), (b)). 766 See infra Appx. A (§ 1.70007). 767 See infra Appx. A (§ 1.70001(g)); see supra section III.A.1. 768 Committee Ex Parte Letter at 3. 769 Id. 770 Id. at 4. 771 Id. at 3-4. 772 See supra section III.A.1; see infra Appx. A (§ 1.70001(g)). 115 Federal Communications Commission FCC-CIRC 2508-03 and Order.773 This proposed certification could provide the Commission with flexibility to mitigate against evolving or unseen threats from foreign adversaries. In addition, we seek comment on whether to codify this requirement as a routine condition of any cable landing license. Should we apply this routine condition to cable landing licenses held by all licensees, or only those licenses that are granted after the effective date of any new applicable rules we adopt in this proceeding? The Cable Landing License Act authorizes the Commission to âwithhold or revokeâ a license or attach terms and conditions as necessary to serve the statutory purposes, which include promoting national security.774 Furthermore, the Commission may âgrant such license upon such terms as shall be necessary to assure just and reasonable rates and service in the operation and use of cables so licensed,â775 and we believe that all cable landing licenses granted to date have been understood as being subject to the Commissionâs reservation of regulatory authority. The Commission tentatively concludes that it would have the legal authority to apply such requirements to all licenses, even those granted prior to the adoption of new rules. We seek comment on this tentative conclusion. 2. Prohibition on the Use of Foreign Adversary Entity or Entity Identified on the Covered List Third-Party Service Providers 260. We propose to adopt a routine condition prohibiting the use of certain third-party service providers to ensure the security, integrity, and resiliency of submarine cable systems.776 The operation of a submarine cable system involves many vendors and contractors, and supply chain integrity is an important priority. We propose to prohibit cable landing licensees from using any third-party service provider in the operation of the submarine cable that is (1) an entity owned by, controlled by, or subject to the jurisdiction or direction of a foreign adversary, as defined in section 1.70001(g) of our newly adopted rules,777 as suggested by the Committee;778 (2) an entity identified on the Covered List;779 and/or (3) an entity that can access the submarine cable system from a foreign adversary country, as defined in section 1.70001(f) of our newly adopted rules.780 We believe these measures will further protect critical submarine cable infrastructure from vulnerabilities presented by national security threats. We also propose to require applicants for a cable landing license or modification, assignment, transfer of control, or renewal or extension of a cable landing license, to certify in the application that they will not use the aforementioned third-party service providers in the operation of the submarine cable. We also propose to 773 See Protecting Against National Security Threats to the Communications Supply Chain through the Equipment Authorization Program, et.al, ET Docket No. 21-232, et.al, Report and Order, Order, and Further Notice of Proposed Rulemaking, 37 FCC Rcd 13493 (2022); see, e.g., id. at para. 49 (stating,â[e]xamples of equipment that requires certification include wireless provider base stations, mobile phones, point-to-point and point-to-multipoint microwave stations, land mobile, maritime and aviation radios, wireless medical telemetry transmitters, Wi-Fi access points and routers, home cable set-top boxes with Wi-Fi, and most wireless consumer equipment (e.g., tablets, smartwatches, and smart home automation devicesâ). 774 See 47 U.S.C. § 34; Executive Order 10530. See 2024 Cable NPRM, 39 FCC Rcd at 12756, para. 34 (âThe Cable Landing License Act and Executive Order 10530, which delegates this denial and revocation authority to the Commission, thereby puts regulated parties on notice that any application for a cable landing license is subject to denial by the Commission and any grant of a cable landing license is contingent on the Commissionâs authority to revoke such license.â). 775 47 U.S.C. § 35. 776 See supra section III.D.2.d. In the Report and Order, we define âthird-party service providerâ as an entity that is involved in providing, hosting, analyzing, repairing, and maintaining the equipment of a submarine cable system, including third-party owners and operators of NOCs. Id. 777 See infra Appx. A (§ 1.70001(g)) (defining âOwned by, Controlled by, or Subject to the Jurisdiction or Direction of a Foreign Adversaryâ); see supra section III.A.1. 778 Committee Ex Parte Letter at 3. 779 List of Covered Equipment and Services. 780 See infra Appx. A (§ 1.70001(f)) (defining âForeign Adversary Countryâ)); see supra section III.A.1. 116 Federal Communications Commission FCC-CIRC 2508-03 exempt licensees that are themselves owned by, controlled by, or operated by an entity identified on the Covered List, because the Commission assesses that there are few national security benefits in applying this condition to such licensees, given that such entities have themselves already been determined to produce or provide equipment or services that pose an unacceptable risk to national security. 261. We seek comment on these proposals. What would be the potential impact on licensees that currently use the aforementioned third-party service providers? Will this increase costs for licensees significantly? What is the length of time that licensees would need to choose alternative third-party service providers? Should the Commission provide additional guidance on how licensees can verify whether third-party service providers are owned by, controlled by, or subject to the jurisdiction or direction of a foreign adversary? For example, should the Commission merely require that licensees exercise their reasonable due diligence in detecting whether third-party service providers meet the definition? If so, what actions by licensees would be necessary and sufficient to support their verification? How would the Commission monitor to ensure that licensees will not use prohibited third- party service providers? Should the Commission adopt specific monitoring, auditing, or verification procedures? What should these look like? For example, should the Commission require third-party auditing of licensees? Should the Commission require annual reporting on all of licenseesâ contracts with third-party service providers? How can the Commission best ensure compliance while minimizing burdens. Does mitigating the risks presented by untrustworthy third-party service providers outweigh any burdens involved in complying with this prohibition? Should we solely prohibit licensees from entering into new or an extension of existing contracts with the aforementioned third-party service providers, or should we also apply this prohibition to existing contracts that licensees currently may have with such third-party service providers? We seek comment on the costs and benefits of implementing this proposal. 262. In the alternative, should we only prohibit licensees from using a narrower category of third-party service providers, and require licensees to report whether or not they use other third-party service providers, including any of the entities discussed above, in the operation of the submarine cable system? Would this approach strike a balance between our objective to mitigate foreign adversary control and interference in critical submarine cable infrastructure and the burdens on licensees? We seek detailed comments on which third-party service providers we should prohibit or which third-party service providers we should allow licensees to simply disclose to the Commission, as well as justification for any proposed approaches. To the extent we incorporate a reporting requirement under this approach, how frequently should we require licensees to disclose their third-party service providers and what additional information should we require licensees to provide so that we have the necessary visibility into potential threats to submarine cable systems? We seek comment on the costs and benefits of any approaches. 263. Exception for Repair and Maintenance. Additionally, we propose an exception to this prohibition where third-party services involve providing repair and maintenance to the wet segment of submarine cables.781 The Committee noted that if the Commission adopts a broad prohibition on equipment or services produced or provided by entities owned by, controlled by, or subject to the jurisdiction or direction of a foreign adversary, âthe Committee acknowledges that the Commission might need to allow carve-outs or waivers to address certain circumstances, such as to allow for timely maintenance or restoration of service in the event of outage.â782 We propose to simply exempt third-party repair and maintenance services for the wet segment of the cable from the types of third-party services that would be included in this prohibition. We seek comment on this approach. The Commission understands there is heavy industry reliance on Chinese repair and maintenance ships, so not allowing this exception may impose risks of long-term outages.783 Is this exception necessary, or can industry find 781 See supra section III.C.2. 782 Committee Ex Parte Letter at 4. 783 See, e.g., Daniel F. Runde et al., Safeguarding Subsea Cables: Protecting Cyber Infrastructure amid Great Power Competition, Center for Strategic and International Studies (Aug. 16, 2024), (continuedâ¦.) 117 Federal Communications Commission FCC-CIRC 2508-03 vendors for third-party repair and maintenance services without substantial delay, even without this exception? We seek comment on how we should define repair and maintenance services for the wet segment of the cable for the purposes of this exception. Additionally, we seek comment on whether there are other third-party services that we should exempt from the prohibition. 264. Incentivizing the use of Non-Foreign Adversary Ships and Repair and Maintenance Services. In the event that the Commission adopts this exception, or does not adopt the prohibition at all, we seek comment on ways that the Commission can incentivize the use of non-foreign adversary ships and repair and maintenance services. How can the Commission incentivize use of U.S./non-foreign adversary flagged or crewed repair ships, in lieu of reliance on repair ships flagged or crewed by foreign adversaries? Submarine cables, no matter where they are deployed, âface complex and challenging risks from natural, accidental, and malicious threats.â784 When a submarine cable experiences a fault, this causes a disruption that can have âimmediate and far-reaching effects, given the overwhelming reliance our global communication network has on these systems.â785 One way to reduce disruption from a cable fault is to increase resiliency to ensure there are many submarine cables deployed that can be used to reroute the traffic to ensure it arrives at its intended destination. Regardless of location, the repairs needed to restore submarine cable service usually require the availability of a specialized repair ship, a cable repair crew that is typically diverse in skill786 and nationality and may therefore require numerous visas and/or permits due to national cabotage laws,787 and a window of good weather for the repair work period to ensure safety of the vessel and crew. 265. Submarine cable repair and maintenance services, when conducted by entities subject to the exploitation of foreign adversaries, also present potential opportunities for foreign adversary sabotage, interference, or surveillance of U.S. submarine cables.788 A recent report from the Center for Strategic https://www.csis.org/analysis/safeguarding-subsea-cables-protecting-cyber-infrastructure-amid-great-power- competition. 784 U.S. Depât of Homeland Security, Priorities for DHS Engagement on Subsea Cable Security & Resilience 3 (2024) [hereinafter DHS White Paper], https://www.dhs.gov/sites/default/files/2024-12/24_1218_scrc_Priorities- for-DHS-Engagement-on-Subsea-Cable-Security-Resilience_18-Dec-24.pdf. 785 DHS White Paper at 3. 786 An average cable repair crew will consist of a captain and sailors to sail the vessel; technical specialists including engineers, cable jointers, and technicians; individuals trained in the deployment of specialized equipment such as ROVs (sea tractor and sea plow); a dive team to facilitate the in-water repair of the cable; and stewards for the galley, among others. 787 Cabotage Laws of the World, American Maritime Partnership (Sept. 25, 2018), https://www.americanmaritimepartnership.com/studies/world-cabotage-study/. Cabotage laws are domestic shipping laws that may limit the right to transport goods or passengers between ports within a particular country to ships that are domestically registered. In the United States, one such cabotage law is the Jones Act, which requires that any merchant ship transporting cargo between two ports in the United States must be a U.S.-flagged vessel that is U.S.-built, U.S.-owned, and U.S.-crewed. Jones Act, 46 U.S.C. § 55102. This is an example of a particularly restrictive cabotage law. 788 Horizon Advisory Ex Parte at 2 (âChinese companies, backed by the Chinese government, have developed core capabilities and global influence in core submarine cable products, including submarine fiber optic cables themselves, submarine repeaters, and submarine branches â as well as related equipment necessary for deploying submarine cables, like cable construction ships, ship-borne laying equipment, and underwater laying equipment.â); Dustin Volz et al., U.S. Fears Undersea Cables Are Vulnerable to Espionage From Chinese Repair Ships (May 19, 2024), https://www.wsj.com/politics/national-security/china-internet-cables-repair-ships-93fd6320. In 2020, the Commission had already recognized that a Huawei subsidiary, an entity subsequently identified on the Covered List, built or maintained nearly a quarter of all submarine cables. See Process Reform for Executive Branch Review of Certain FCC Applications and Petitions Involving Foreign Ownership, IB Docket No. 16-155, Report and Order, 35 FCC Rcd 10927, 11008-09 (2020) (Executive Branch Review Report and Order) (Statement of Commissioner Geoffrey Starks), https://docs.fcc.gov/public/attachments/FCC-20-133A1.pdf. 118 Federal Communications Commission FCC-CIRC 2508-03 and International Studies noted, âthe overreliance on Chinese repair ships due to limited alternatives in the marketplace is another vulnerability if, during a time of military conflict, the Chinese government prohibits access to its repair ships and subsea cables are left damaged without timely repair.â789 Cable repair ships are in limited supply, and as a result, this is a growing stressor to the submarine cable industry. Approximately 22 such ships in the world are dedicated solely to repair, of which only two are U.S.-flagged, and that fleet is aging.790 If the two U.S.-flagged vessels are unavailable, âthe United States may have to rely on ships outside of its trusted vendor networks, which could introduce security concerns if the ship operators areâ791 owned by, controlled by, or subject to the jurisdiction of direction of a foreign adversary, as defined in section 1.70001(g) of our newly adopted rules.792 We seek further information regarding how many existing repair ships are in the trusted vendor network, i.e. outside the ownership, control, jurisdiction, or direction of a foreign adversary. 266. We also seek comment on how the Commission may support or promote the expansion of additional U.S./non-foreign adversary repair ships.793 Should the Commission also use its submarine cable licensing authority to promote the restoration of U.S. shipbuilding capacity, thus helping to facilitate the recently-announced âpolicy of the United States to revitalize and rebuild domestic maritime industries and workforce to promote national security and economic prosperityâ?794 Should the Commission, for example, impose similar requirements for ships that engage in cable repair and maintenance as the Merchant Marine Act of 1920, better known as the Jones Act, imposes on ships that transport cargo between American ports?795 Should the Commission also give priority to allied-built or owned ships?796 If so, how should the Commission define âalliedâ? Should the Commission rely on the State Departmentâs list of U.S. treaty allies? Should the Commission rely on some combination of ownership, location of the ship was built in, and citizenship of the crew members? Should the Commission instead simply distinguish between those ships owned by, controlled by, or subject to the jurisdiction or direction of a foreign adversary as defined in section 1.70001(g) of our newly adopted rules,797 and those ships that are not? To what extent should the Commission consider broader industrial policy goals, alongside its traditional role in protecting the security of submarine cable infrastructure? 3. Notification of Change of Address or Coordinates 267. In the Report and Order, we adopt a rule requiring an applicant for a cable landing license or modification, assignment, transfer of control, and renewal or extension of a license to provide detailed information about the submarine cable system in the application, including a map and geographic data in generally accepted GIS formats that specifies the location of each beach manhole, cable landing 789 Daniel F. Runde et al., Safeguarding Subsea Cables: Protecting Cyber Infrastructure amid Great Power Competition, Center for Strategic and International Studies (Aug. 16, 2024), https://www.csis.org/analysis/safeguarding-subsea-cables-protecting-cyber-infrastructure-amid-great-power- competition. 790 DHS White Paper at 4. 791 Id. at 4-5. 792 See infra Appx. A (§ 1.70001); see supra section III.A.1. 793 15 CFR § 791.2. 794 Restoring Americaâs Maritime Dominance, Exec. Order No. 14,269, 90 Fed Reg. 15635, 15635 § 2 (Apr. 9, 2025), https://www.whitehouse.gov/presidential-actions/2025/04/restoring-americas-maritime-dominance/. 795 46 U.S.C. § 55102 (requiring such vessels to be U.S.-owned, U.S.-built, and U.S. documented, i.e. U.S.-crewed). 796 Japan and South Korea, for example, have thriving shipbuilding industries. See Miyeon Oh and Michael Cecire, Why the United States, South Korea, and Japan Must Cooperate on Shipbuilding, RAND (May 6, 2025), https://www.rand.org/pubs/commentary/2025/05/why-the-united-states-south-korea-and-japan-must-cooperate.html. 797 See supra section III.A.1. 119 Federal Communications Commission FCC-CIRC 2508-03 station, PFE, SLTE, NOC and backup NOC, and SOC and backup SOC, if distinct from the NOC.798 Consistent with this application requirement, we propose to adopt a routine condition requiring a cable landing licensee to notify the Commission within thirty (30) days of any change in the location of any beach manhole, cable landing station, PFE, SLTE, NOC and backup NOC, and SOC and backup SOC. We propose to require licensees to submit a specific description of the updated information, including an updated map and geographic data in generally accepted GIS formats that specifies the new location of each beach manhole, cable landing station, PFE, SLTE, NOC and backup NOC, and SOC and backup SOC. We propose to delegate authority to OIA, in coordination with OEA, to determine the specific file formats and data fields which will be collected. Consistent with our action in the Report and Order, we will provide confidential treatment of the exact location information.799 4. Notification of Intent of Non-Renewal of License 268. The Commission currently does not have a formal process, other than outreach to individual licensees, to confirm whether a licensee intends to renew a cable landing license that is nearing the date of expiration. We propose to adopt a routine condition requiring a licensee to notify the Commission within sixty (60) days prior to the date of license expiration if the licensee does not intend to renew or extend the license. If a licensee has already submitted an application to renew or extend the license or requested an STA to continue operating a submarine cable system, this routine condition will not be applicable as such licensee has expressed an intent to renew or extend the license. Regardless of the timing of any notice of intent not to renew a license, all rights under the license shall terminate upon expiration of the license term unless the licensee has previously filed a renewal application or request for an STA.800 5. Notification of Submarine Cable System Retirement 269. We propose to adopt a routine condition requiring a cable landing licensee to notify the Commission within sixty (60) days prior to any retirement of its submarine cable system. Our rules require a licensee to notify the Commission within 30 days of the date the cable is placed into service, whereupon the license will expire 25 years from the in-service date.801 However, the Commissionâs rules do not require a licensee to notify the Commission if the submarine cable will be retired and taken out of service. It is important that the Commission maintain up-to-date records of the operational status of licensed submarine cable systems for national security and emergency preparedness and response purposes (for example, in the event of a natural disaster or conflict) and to verify that a licensee is in compliance with Commission rules and the terms of its license.802 We seek comment on this proposal and whether we should require a licensee to provide any additional information in such notification. 6. Change in Foreign Adversary Ownership 270. We seek comment on whether we should adopt a routine condition requiring cable landing licensees to submit a certification within thirty (30) days of any changes in the licenseeâs status (e.g., ownership, change in board seats, etc.) that results in the licensee becoming owned by, controlled 798 See infra Appx. A, 1.70005(e)-(f). 799 See supra section III.D.2.c. 800 47 CFR § 1.767(g)(15); see infra Appx. A 1.70007. 801 47 CFR § 1.767(g)(15); see infra Appx. A 1.70007(p)(1). 802 47 CFR § 43.82. 120 Federal Communications Commission FCC-CIRC 2508-03 by, or subject to the jurisdiction or direction of a foreign adversary, as defined in section 1.70001(g),803 to the extent such change does not require prior Commission approval under our rules.804 7. Change to List of Foreign Adversary Countries 271. We seek comment on whether we should adopt a routine condition requiring cable landing licensees to submit a foreign adversary certification within thirty (30) days of any new additions to the list of foreign adversaries identified in the Department of Commerceâs rule, 15 CFR § 791.4 or the removal of any countries from this list.805 Specifically, we seek comment on whether to require licensees to submit a certification that it is or is not owned by controlled by, or subject to the jurisdiction or direction of the foreign adversary newly identified in the Department of Commerceâs rule, 15 CFR § 791.4.806 Alternatively, should we only require licensees to submit a certification acknowledging the new addition to the list of foreign adversaries identified in the Department of Commerceâs rule, 15 CFR § 791.4?807 8. Change to the Commissionâs Covered List 272. We propose to adopt a routine condition that requires licensees, irrespective of when the license was granted, to certify, within sixty (60) days of a Federal Register publication announcing any new addition of equipment or services to the Covered List, if they use such Covered List equipment or services in their respective submarine cable system and a brief description of how such equipment or services are used. Is 60 days the right length of time? Should we instead adopt a longer or shorter time length? In the Report and Order, we adopt a routine condition for Covered List equipment and services for licenses granted after the effective date of the rules.808 In this Further Notice, we believe that this proposed routine condition for all licensees, irrespective of when the license was granted, would enable the Commission to account for circumstances where the Covered List evolves and is updated to protect against national security threats and to verify the extent to which such threats exist in critical submarine cable infrastructure. In the alternative, should we require all licensees to report annually if they use any Covered List equipment or services, including any equipment or services newly added prior to the annual reporting deadline? For example, would changes to the Commissionâs Covered List published in the Federal Register before the annual reporting deadline be an appropriate way to define newly added Covered List equipment or services? Should we consider a fixed annual reporting deadline? We seek comment on this approach. To the extent we adopt a certification requirement or an annual reporting requirement, we seek comment on whether to also require licensees to disclose each covered equipment or services that they use in the submarine cable system. What type of information disclosure should we require about the Covered List equipment or service from licensees? Should we require more detailed information? We seek comment on these approaches. 273. This is a continuation of the Report and Order adopted today to collect from licensees information about Covered List equipment or services on their respective submarine cable809 and to certify as to their use of Covered List equipment or services on their respective cable system.810 Because 803 See supra section III.A.1. 804 47 CFR § 1.767(g)(6) (âExcept as provided in paragraph (g)(7) of this section, the cable landing license and rights granted in the license shall not be transferred, assigned, or disposed of, or disposed of indirectly by transfer of control of the licensee, unless the Federal Communications Commission gives prior consent in writing.â). 805 15 CFR § 791.4. 806 Id. 807 Id. 808 See supra Section III.E. (New Routine Conditions for Cable Landing Licenses). 809 See infra section III.D.3.c. 810 Id. 121 Federal Communications Commission FCC-CIRC 2508-03 the information collection or certification will be based on known information as of the time licensees submit these materials, here, we seek comment on our approach to maintain visibility and awareness of Covered List equipment or services used in the licensed submarine cables after there are changes to the Covered List. The potential for a national security risk or threat from newly added entries to the Commissionâs Covered List in the future may be great and we seek comment on this approach or other approaches to mitigate against these potential risks or threats. Moreover, we seek comment on whether the routine condition should require a licensee to disclose if the licensee does not use the equipment or service that is newly added to the Covered List and if so, whether the licensee should be required to certify that it will not use the equipment or service in the future. C. Presumptively Exempting Applications from Referral to the Executive Branch Agencies 274. We propose adopting a national security standard that would exclude a submarine cable application from Commission referral to the Executive Branch agencies, if all of the qualifications are met that will ensure the security, integrity, and resilience of the submarine cable system. We also note that the Commission would retain the discretion to refer a submarine cable application to the Executive Branch agencies for review for national security, law enforcement, foreign policy, and/or trade policy concerns as circumstances warrant.811 We seek comment on whether we should establish further guidance on when we will exercise such discretion. We believe that reducing the number of applications that are referred to the Committee would reduce burdens on applicants and enable the Commission and the Committee to prioritize resources on reviewing foreign adversary applications that present significant national security and law enforcement risks warranting closer scrutiny and will allow for expedited review of applications generally. We will continue to work closely with the Committee to assess how we can reduce the number of applications that are referred to the Committee and to streamline the review of those applications that are referred to the Committee, while taking into consideration the U.S. governmentâs equities in national security and law enforcement. 275. Currently, section 1.40001 of the rules states that â[t]he Commission will generally refer to the [Executive Branch] applications filed for . . . submarine cable landing license[s] as well as an application[s] to assign, transfer control of, or modify those authorizations and licenses where the applicant has reportable foreign ownership . . . .â812 Subject to certain exceptions, including the presumptive disqualifications that we adopted today,813 we currently refer submarine cable applications where an applicant has a foreign owner that directly or indirectly owns 10% or more of the equity interests and/or voting interests, or a controlling interest, of the applicant.814 The Commission received several comments raising concerns about the lengthy duration of the submarine cable licensing process 811 47 CFR § 1.40001. 812 Id. § 1.40001(a)(1). 813 Id. § 1.40001(a)(2) (âThe Commission will generally exclude from referral to the executive branch certain applications set out in paragraph (a)(1) of this section when the applicant makes a specific showing in its application that it meets one or more of the following categories: (i) Pro forma notifications and applications; (ii) Applications filed pursuant to §§ 1.767 and 63.18 and 63.24 of this chapter if the applicant has reportable foreign ownership and petitions filed pursuant to §§ 1.5000 through 1.5004 where the only reportable foreign ownership is through wholly owned intermediate holding companies and the ultimate ownership and control is held by U.S. citizens or entities . . . .â); see supra at section III.A. 814 47 CFR § 1.40001(d); Executive Branch Process Reform Report and Order, 35 FCC Rcd at 10938, para. 28. 122 Federal Communications Commission FCC-CIRC 2508-03 and encouraging the Commission to use the existing streamlining process and to exercise its discretion815 in determining which applications to refer to the Committee.816 276. The Commission tentatively concludes that extensive delays to submarine cable applications that do not threaten national security or law enforcement interests are not in the public interest. Such delays impose economic costs without national security benefits. Furthermore, not only do such delays not benefit national security; in fact, they may undermine national security by deterring investment in submarine cables and thus reducing the resilience of Americaâs submarine cable network. This is not consistent with the America First Investment Policy817 or the goals of the Commission. We seek comment on whether this analysis is correct. 277. Specifically, we propose to adopt a national security standard that is a list of qualifications for a submarine cable applicationâincluding an application for a cable landing license or modification, assignment, transfer of control, or renewal or extension of such licenseâto qualify the applicant for exemption from Commission referral to the Committee. We seek comment on the list of qualifications and whether there are other standards that we should adopt to ensure the applicant has met to ensure the national security of the United States if its application is granted. We propose to require applicants to certify to all of the qualifications below to enable the Commission to verify whether or not the application qualifies for exclusion from Commission referral to the Committee. We propose that our determination of whether an applicant meets each qualification would be considered on a case-by-case basis and in light of the relevant facts and circumstances. We are particularly interested in comments from both the affected industry and the Committee on what qualifications would serve the public interest and protect national security. Additionally, we seek comment on the impact of the Committeeâs 815 Executive Branch Process Reform Report and Order, 35 FCC Rcd at 10935-36, para. 24 (resolving to continue to refer for Executive Branch review applications for cable landing licenses, as well as applications to assign, transfer control, or modify those licenses, where the applicant has reportable foreign ownership.). The Commission makes an independent decision on applications to be considered irrespective of whether an application is referred to the Executive Branch agencies. 47 CFR § 1.40001(b) (âThe Commission will evaluate concerns raised by the executive branch and will make an independent decision concerning the pending matter.â); see Foreign Participation Order, 12 FCC Rcd at 23921, para. 66 (âWe emphasize that the Commission will make an independent decision on applications to be considered and will evaluate concerns raised by the Executive Branch agencies in light of all the issues raised (and comments in response) in the context of a particular application.â). 816 See, e.g., CTIA Comment at 10 (âIn practice, license application reviews take longer than the Commissionâs intended 45-day streamlined timeline . . . . [A] more accurate picture of review times would require calculating the total time it takes for a license to go from filing date to award.â); NASCA Comments at 40 (â[E]ven systems that qualify for streamlining are pulled from streamlined processing either because the Commission refers them to Team Telecom or Team Telecom automatically requests a referral.â); Coalition Comments at 18-19 (âThe Commission routinely refers to, or Team Telecom consistently intervenes in, dockets where applicants have made all the necessary certifications to request the streamlined process, thus resulting in the lengthy Team Telecom review process even for these applications that fall outside of automatic referral. As such, the Coalition would suggest leaving the existing streamlining process in place but with actual enforcement by the Commission of the streamlining rules such that qualifying companies can take advantage of them.â); ICC Comments at 14-15 (âIn practice, the Commission appears to not use the streamlined application process for new applications. Of the applications for new cables filed after release of the 2020 Executive Branch Review Report and Order, not a single new cable has been processed under the 45-day streamlined review timeline. Instead, all were either accepted for non-streamlined processing or ultimately removed from streamlined processing. The import of this is that while the opportunity for streamlined processing may be included in the rules, in reality it is unavailable to applicants for new cable systems.â). 817 America First Investment Policy § 1. 123 Federal Communications Commission FCC-CIRC 2508-03 application and license review prioritization based on Section 3(a) of Executive Order 14117 on our proposed rules and interaction with the Committee.818 1. Recurring Applicants in Good Standing 278. We propose that, to presumptively qualify for exemption, an applicant must be a licensee of a submarine cable licensed by the Commission and has operated its licensed submarine cable(s) without any incident. An applicant in good standing would be, for example, one that has complied with the terms of the license(s) and has no pending or adjudicated enforcement action by the Commission, and/or national security, law enforcement, or other concerns brought to the Commissionâs attention in the course of operating the submarine cable(s) and has no history of false statements or certifications in its dealings before the Commission related to its cable license(s). For instance, should we consider that an application meets this qualification if there was no referral of any issue to the Commissionâs Enforcement Bureau and/or no issuance of a Letter of Inquiry or subpoena at any point in the history of the cable landing license(s) or within a certain timeframe? What would be an appropriate standard or timeframe to ensure that the applicant has demonstrated good standing with the Commission with respect to its licensing obligations in the past? We seek comment on an appropriate timeframe in assessing any history of incidents involving a licenseeâs operation of its submarine cable. 279. We also seek comment on other incidents, or lack thereof, that we should consider for purposes of assessing an applicantâs qualification for exclusion from referral. We note that several commenters support expediting review for applicants whose prior applications were approved,819 and propose relying on certifications in conjunction with a streamlined process for a âfrequent filer.â820 In considering the record, we seek further comment on whether an application should qualify for exclusion from referral if a prior submarine cable application filed by the applicant was recently cleared by the Executive Branch agencies, including the Committee, and granted by the Commission. For instance, should we consider whether a prior application that was filed by the same applicant was cleared by the Executive Branch agencies, with or without mitigation, within the past 18 months from the filing of a new application? Does the timeframe of 18 months following any clearance by the Executive Branch agencies of such prior application sufficiently account for changed circumstances and an evolving national security and law enforcement environment? Should the timeframe be shorter or longer than 18 months? Should we also consider whether the applicant and/or its existing submarine cable system have no reportable 818 Exec. Order 14117 § 3(a) (charging the Committee to âprioritize . . . the initiation of reviews of existing licenses for submarine cable systems that are owned or operated by persons owned by, controlled by, or subject to the jurisdiction or direction of a country of concern, or that terminate in the jurisdiction of a country of concern,â issue policy guidance âregarding the Committeeâs reviews of license applications and existing licenses,â and âaddress . . . the national security and law enforcement risks related to access by countries of concern to bulk sensitive personal data.â) 819 See, e.g., ICC Reply at 2 (supporting a âfast track review process for trusted applicants and licenseesâ); AWS Comments at 12 (supporting âadditional clear criteria for applications that may be subject to streamlined processing); Coalition Comments at 19; TIA Comments at 9 . 820 Coalition Comments at 19 (recommending âa form of âfrequent filerâ streamlining for companiesâ where âsuch company should be dispensed from complying with many of the repetitive ownership and disclosure information requirements of the application process before the Commission and should also not be referred to Team Telecom if able to certify that: 1) no material changes have occurred since the applicantâs most recent filing and 2) that any new system operated by the licensee would comply with existing and most recent Mitigation Agreementsâ); TIA Comments at 9-10 (recommending âfast-track processâ for trusted cable landing licensees and applicants); see also ICC Comments at 17-18 (recommending âa licensing structure that provides both i) a U.S. cable operator license; and ii) a simplified notification requirement for new subsea cable systems, subject to published restrictions (if any) on connecting the United States directly with countries of concernâ and stating that â[a] general cable operator license would significantly streamline Commission oversight and decrease the burden on industry. . . This accelerated process would ensure trusted providers are rapidly approved for new systems that contain no significant security concernsâ). 124 Federal Communications Commission FCC-CIRC 2508-03 foreign ownership, or no new reportable foreign ownership, as of the Executive Branch agenciesâ most recent review? We seek comment on these and any other considerations. 280. We seek comment on how we should apply this qualification for recurring applicants in good standing where an applicant is or has previously been a part of a consortium. For example, if multiple joint licensees on a cable landing license hold equal ownership and controlling interests in the submarine cable and operated it without any incident, and one of the licensees files an application for a new cable landing license, should we consider that the applicant has met this standard? Should we require that a licensee must hold a specific threshold of ownership and/or controlling interests in its licensed submarine cable to meet this standard for any submarine cable application it subsequently files? How should we apply this standard if an applicant(s) is a joint licensee of another submarine cable where one of the joint licensees holding less than a majority of the ownership and controlling interests violated the Commissionâs rules or a condition of the license in the course of operating the submarine cable? We seek comment generally on how we should apply a âin good standingâ standard where an application is filed by multiple parties, such as an application for a new cable landing license filed by joint applicants or an application filed by any or all of the joint licensees of a submarine cable. To the extent multiple parties file an application, if one applicant meets the qualification but others do not, how should we apply the âin good standingâ standard with respect to those other applicants? Are there other combinations of scenarios that we should consider? 2. No History of Character Condition Violations 281. We propose that, to presumptively qualify for exemption, an applicant must have consistently demonstrated the requisite character qualifications. Specifically, should we consider an applicant qualifies for the exclusion if it has not (1) violated the Cable Landing License Act; (2) violated the Commissionâs rules concerning the Covered List; or committed any other national security-related violations of the Communications Act as identified in Commission orders; (3) made false statements or engaged in fraudulent conduct concerning national security or the Cable Landing License Act; (4) been subject to an adjudicated finding of making false statements or engaging in fraudulent conduct before another U.S. government agency; or (5) failed to comply with the terms of a cable landing license, including but not limited to a condition requiring compliance with a mitigation agreement with the Committee?821 We seek comment on this approach. 3. Enhanced Cybersecurity Standards 282. We propose that, to presumptively qualify for exemption, an applicant must submit a cybersecurity certification consistent with section 1.70005(m) and 1.70006(c) of our newly adopted rules,822 which sets out the requirements of an initial applications for a cable landing license, if such applicant is to qualify for exclusion from Commission referral to the Committee. Should we require a more stringent standard in order to meet this presumptive qualification? Should a requirement of this qualification involve the structuring of a licenseeâs cybersecurity and physical risk management plans in accordance with higher cybersecurity standards such as the NIST CSF,823 and a set of established cybersecurity best practices, such as the standards and controls set forth in the CISA CPGs or the CIS Controls?824 We seek comment on what other cybersecurity standards would be reasonable to require that 821 See supra section III.A.3. 822 See infra Appx. A (§ 1.70005(m)) (addressing requirements of an initial applications for a cable landing license). 823 NIST, NIST Cybersecurity Framework 2.0 (2024), https://nvlpubs.nist.gov/nistpubs/CSWP/NIST.CSWP.29.pdf. 824 CISA, Cross-Sector Cybersecurity Performance Goals, https://www.cisa.gov/cross-sector-cybersecurity- performance-goals (last visited May 13, 2025); Center for Internet Security, Critical Security Controls Version 8, https://www.cisecurity.org/controls (last visited May 13, 2025). See also Establishing a 5G Fund for Rural America, GN Docket No. 20-32, Second Report and Order, Order on Reconsideration, and Second Further Notice of Proposed Rulemaking, FCC 24-89, at 64 (2024) (requiring 5G Fund recipients to implement operational cybersecurity and supply chain risk management plans that âmust reflectâ the NIST CSF as well as âestablished (continuedâ¦.) 125 Federal Communications Commission FCC-CIRC 2508-03 a licensee implement, if any submarine cable application that it subsequently files is to qualify for exclusion from referral. 4. Prohibition from Entering into IRU and Leasing Capacity Arrangements with Entities Identified on the Covered List 283. To further protect U.S. communications networks from national security and law enforcement threats, and consistent with our actions today, we seek comment on adopting a routine condition that would prohibit cable landing licensees from entering into new or an extension of existing arrangements for IRUs or leases for capacity on submarine cable systems landing in the United States, with any entity identified on the Covered List.825 In the Report and Order, we adopt a routine condition that prohibits licensees from entering into new or an extension of existing arrangements for IRUs or leases for capacity from entities owned by, controlled by, or subject to the jurisdiction or direction of a foreign adversary.826 We believe there are additional national security and law enforcement risks if cable landing licensees enter into such arrangements with entities identified on the Covered List.827 The entities identified on the Covered List have been found to produce or provide equipment and services that have been deemed to pose an unacceptable risk to the national security of the United States or the security and safety of United States persons.828 We also seek comment on whether to require applicants for a cable landing license or modification, assignment, transfer of control, or renewal or extension of a cable landing license, to certify in the application that they will not enter into new or extension of existing arrangements for IRUs or leases for capacity on submarine cable systems landing in the United States, with any entity identified on the Covered List.829 284. This approach is consistent with the actions taken today to prohibit the use of covered equipment and services in new submarine cable systems,830 to apply a disqualifying condition that will presumptively preclude the grant of a cable landing license filed by any applicant that is identified on the Covered List,831 and to require existing licensees832 to certify they will not add in their submarine cable systems any equipment or services currently included on the Covered List or any equipment or services subsequently added to the list.833 We seek comment on whether this routine condition should be subject to any exception granted by the Commission.834 Should we allow a licensee to petition the Commission for waiver of the condition?835 To the extent we allow a licensee to petition for a waiver, we propose that any waiver would be granted only to the extent the licensee demonstrates by clear and convincing cybersecurity best practices that address each of the Core Functions described in the NIST Framework, such as the standards and controls set forth inâ the CISA CPGs or the CIS Controls). 825 List of Covered Equipment and Services. 826 See supra sections III.A.1.-5.; see also 15 CFR § 791.2. 827 See supra section III.D.3.c.covered list certifications. 828 See supra section III.D.3.c. 829 List of Covered Equipment and Services. 830 See supra section III.D.3.c. 831 See supra section III.A.2. 832 In the Report and Order and this Further Notice of Proposed Rulemaking, we use the term âexisting licenseesâ to refer to a cable landing licensee whose license was or is granted prior to the effective date of the new rules adopted in the Report and Order. 833 See supra section III.A.2. 834 See 2024 Cable NPRM, 39 FCC Rcd at 12782, para. 91. 835 47 CFR § 1.3. 126 Federal Communications Commission FCC-CIRC 2508-03 evidence that a new or an extension of an existing arrangement with an entity identified on the Covered List presents no national security nor other threats and would serve the public interest.836 5. Physical Security Standards 285. We propose that, to presumptively qualify for exemption, an applicant must certify that it will meet appropriate physical security standards, such as taking all practicable measures to physically secure the submarine cable system (including the cable landing stations, beach manholes and related sites, and SLTEs), if such applicant is to qualify for exclusion from Commission referral to the Committee. We also propose that, in order to qualify for exclusion from referral, applicants must certify they will ensure that individuals who have access to the submarine cable system (including cable landing stations, beach manholes and related sites, and SLTEs) will be screened in accordance with the applicantâs security policies. In addition, we propose that, in order to qualify for exclusion from referral, the applicant must certify that it will exclude any company personnel, including contractors, that is a citizen of a foreign adversary country, as defined in section 1.70001(f) of our newly adopted rules,837 from physical or logical access to the submarine cable system. Finally, we seek comment on the physical security requirements and best practices (e.g., perimeter security, physical barriers, surveillance, environmental controls, security personnel, audit and vulnerability assessments, security awareness training, etc.) that should be required in order for an applicant to meet this presumptive qualification. What other physical security standards should we require in order for an application to qualify for exclusion from referral? 6. No Logic-Bearing Hardware or Software Component Produced by Persons Owned by, Controlled by, or Subject to the Jurisdiction or Direction of a Foreign Adversary 286. We propose that, to presumptively qualify for exemption, an applicant must certify that it will not include any logic-bearing hardware (e.g., readable, writable, and/or programable hardware components) or software in the submarine cable system that is produced by any entity owned by, controlled by, or subject to the jurisdiction or direction of a foreign adversary, as defined in section 1.70001 of our newly adopted rules,838 in order to qualify for exclusion from Commission referral to the Committee. We seek comment on whether we should define what constitutes logic-bearing hardware or software, and if so, what components deployed in a submarine cable system would constitute logic- bearing hardware or software. Alternatively, should we use a slightly narrower definition of âcommunications equipment or services,â as proposed above?839 7. No Ownership Below 5% is Held by Persons Owned, Controlled by, or Subject to the Jurisdiction or Direction of a Foreign Adversary 287. In the Report and Order, we retain the requirement that an entity owning or controlling a 5% or greater interest in the submarine cable system and using the U.S. points of the cable system,840 and any entity that controls a U.S. cable landing station, must be an applicant for a cable landing license.841 We propose that, to presumptively qualify for exemption, an applicant must certify that no entity holding less than 5% interest in the cable system is owned by, controlled by, or subject to the jurisdiction or direction of a foreign adversary, as defined in section 1.70001(g) of our newly adopted rules.842 An applicant would meet this standard if no owner of the submarine cable is owned by, controlled by, or 836 See supra section III.A.5. 837 See infra Appx. A (§ 1.70001(f)) (defining âForeign Adversary Countryâ); see supra section III.A.1. 838 See id. 839 See supra section III.D.3.c. 840 See supra section III.D.1.a. 841 See supra section III.D.1.b. 842 See infra Appx. A (§ 1.70001(g)); see supra section III.A.1. 127 Federal Communications Commission FCC-CIRC 2508-03 subject to the jurisdiction or direction of a foreign adversary.843 We seek comment on this proposal. Should we also require that an applicant meets this qualification if any entity that owns the U.S. cable landing station also does not have foreign adversary ownership? What other qualifications should we adopt to ensure the cables do not have foreign adversary ownership or control of the infrastructure?844 8. Expansion of IRUs and/or Leases of Capacity Prohibitions 288. In the Report and Order, we adopt a routine condition that prohibits cable landing licensees from entering into new or an extension of existing arrangements for IRUs or leases for capacity on submarine cable systems landing in the United States, with any entity that is owned by, controlled by, or subject to the jurisdiction or direction of a foreign adversary, as defined in section 1.70001 of our newly adopted rules.845 We propose that, to presumptively qualify for exemption, an applicant would need to certify that it will prohibit its customers from entering into arrangements that would be prohibited for the applicant itself. The applicant would have to adopt contractual provisions that prohibit its buyers or lessors from selling to, leasing out, or swapping the capacity with an entity that is owned by, controlled by, or subject to the jurisdiction or direction of a foreign adversary.846 We seek comment on this standard. 289. To what extent should we consider whether the capacity sold or leased out by an applicant to another entity is, in turn, sold to, leased out, or swapped with an entity that is owned by, controlled by, or subject to the jurisdiction or direction of a foreign adversary?847 Instead of relying solely on contract terms, should we assess whether applicants have taken measures to enforce any such contractual provisions? Should we also require applicants to file with the Commission copies of any arrangements for IRUs or leases of capacity, and if so, should we treat this information as presumptively confidential? 9. No Interconnection With Foreign Adversary Cables 290. We propose that, to presumptively qualify for exemption, an applicant must certify that the submarine cable system will not connect directly or via a branching unit with a submarine cable owned or operated by an entity that is owned by, controlled by, or subject to the jurisdiction or direction of a foreign adversary, or that lands in a foreign adversary country, as defined in section 1.70001 of our newly adopted rules.848 We seek comment on whether this qualification should include other types of connections to submarine cable systems that could present national security risks. 10. No Submarine Cable Repair Ships Operated by Foreign Adversaries 291. We propose to require that, in order to qualify for exclusion from Commission referral to the Committee, an applicant must certify that it will not use a ship for submarine cable installation or repair and maintenance of the submarine cable system that is owned or operated by an entity that is owned by, controlled by, or subject to the jurisdiction or direction of a foreign adversary, as defined in section 1.70001(g) of our newly adopted rules, or that is flagged in a foreign adversary country.849 We seek comment on whether it is reasonable to require that applicants must meet this qualification in order to qualify for exclusion from referral, or whether restricting the use of such cable installation or repair and maintenance ships would have any adverse impact on owners and operators of submarine cable systems as well as the submarine cable system itself. Alternatively, rather than a prohibition, should we merely 843 See id. 844 See supra section III.A.2. 845 See infra Appx. A (§ 1.70001(g)); see supra section III.A.1. 846 See id. 847 See id. 848 See supra section III.A.1. 849 See infra Appx. A (§ 1.70001(g)); see supra section III.A.1.; Horizon Advisory Ex Parte at 2. 128 Federal Communications Commission FCC-CIRC 2508-03 require that, an applicant certify that it will implement adequate security measures if it uses any such cable installation or repair and maintenance ships, regardless of whether the ship is operated by an entity that is owned by, controlled by, or subject to the jurisdiction or direction of a foreign adversary, as defined in section 1.70001?850 We seek comment on how applicants will know if a given ship is restricted? Should we rely on applicantsâ due diligence, require the Commission publish a white list of permissible ships, or use some other method? We seek comment on ways to ensure that this qualification would not curtail or otherwise adversely impact the ability of submarine cable owners and operators to quickly deploy or repair submarine cable systems connecting to the United States. 292. We seek comment generally on whether there are any other standards that the Commission should consider to qualify an application for exemption from Commission referral to the Executive Branch agencies. In the alternative, we seek comment on whether we should not refer any applications to the Executive Branch in light of the strong national security measures we adopt in the Report and Order and further propose in this Further Notice, and whether we should revise section 1.40001 of the rules accordingly.851 D. Timeframe for Removing Covered Equipment and Services from Submarine Cable System 293. To further protect U.S. submarine cable networks from national security and law enforcement threats, we seek comment on whether to require existing licensees to remove from their submarine cable system any and all covered equipment or services,852 within a specified timeframe prior to the expiration of the license. In the Report and Order, we find that covered equipment and services that have been deemed to pose an unacceptable risk to the national security of the United States or the security and safety of United States persons.853 Accordingly, we take action to prohibit the use of covered equipment and services identified on the Covered List in new submarine cable systems.854 We also apply a disqualifying condition that will presumptively preclude the grant of a cable landing license filed by any applicant that is identified on the Covered List.855 Moreover, we require existing licensees to certify that they will not add to their submarine cable systems any current covered equipment or services.856 However, we believe there remains a critical vulnerability where existing licensees use covered equipment and services in current or future operations of existing submarine cable systems.857 While we recognize that removal of covered equipment and services from these submarine cable systems may be burdensome to licensees, we believe that allowing the continued use of equipment and services that present unacceptable national security risks is contrary to our objectives to protect this critical U.S. submarine cable networks. We seek comment. 294. We seek comment on whether to require a gradual transition away from the use of covered equipment and services in current submarine cable infrastructure, and if so, we seek comment on the appropriate timeframe for the transition. For example, should a requirement to implement a gradual transition away from using covered equipment or services track the remaining term of a cable landing license held by an existing licensee? To the extent an existing licensee seeks to renew or extend a cable landing license upon expiration, we seek comment on whether to require that the licensee must certify that it has removed from the submarine cable system any and all covered equipment or services. In the 850 See id. 851 47 CFR § 1.40001. 852 List of Covered Equipment and Services. 853 See supra section III.D.3.c. 854 See supra section III.D.3.c. 855 See supra section III.A.2. 856 See id. 857 See supra section III.D.3.c. 129 Federal Communications Commission FCC-CIRC 2508-03 alternative, should we require such existing licensee to certify that it has a credible plan to remove covered equipment and services within a certain timeframe (e.g., 5 years) and to submit the plan to the Commission? We seek comment on this approach. 295. As an alternative to requiring a transition based on the remaining term of a cable landing license, should we require existing licensees to remove any and all covered equipment or services within a set number of years as of the effective date of any new rule? Is 5 years an appropriate timeframe? Should we adopt a longer or shorter timeframe? What considerations should we review in making a determination about how long to provide for the transition? 296. Foreign Adversary Annual Report. Regardless of whether a transition period or a date certain is employed for removing any and all covered equipment or services from an existing submarine cable system, should we in the meantime require such licensees to file a Foreign Adversary Annual Report until such covered equipment or services have been removed? Specifically, should we add a new criterion to newly-adopted rule 1.70016(b) to require an existing licensee âthat has purchased, rented, leased, or otherwise obtained equipment or services on the Commissionâs Covered List and is using in the submarine cable infrastructureâ to file a Foreign Adversary Annual Report consistent with 1.70016? Would this, in addition to ensuring the Commission has the requisite information, create incentives to remove covered equipment? We seek comment on this approach or if there is another manner in which we can monitor licensees that use covered equipment or services. E. Prioritizing Trusted Technology in Submarine Cable Systems 297. We seek comment on how the Commission can use its authority pursuant to the Cable Landing License Act and Executive Order 10530,858 to incentivize and encourage the adoption and the use of trusted technologies produced and provided by the United States and its allies. How can the Commission leverage the submarine cable licensing regime to âmake [the U.S.] the global partner of choice and the standards setterâ by âenabl[ing] and encourag[ing] American companies to distribute the American tech stack around the worldâ?859 Are there ways we can encourage foreign countries and companies to adopt and use technologies produced and provided by the United States and its allies, as opposed to adopting and using the technologies and produced and provided by foreign adversaries? For example, should the Commission prioritize grants of licenses for submarine cables that land in countries aligned with U.S.-trusted technology standards? Should the Commission prioritize grants of licenses for submarine cables that interconnect to data centers, or other facilities with the necessary infrastructure to support Internet traffic exchange, that use trusted technologies, as opposed to technologies produced and provided by foreign adversaries? How should the Commission develop definitions and standards for such a policy? F. Artificial Intelligence and Submarine Cable Systems 298. We seek comment on the use of artificial intelligence in SLTEs in particular, as well as the use of artificial intelligence generally in the submarine cable system as a whole. According to market forecasts, submarine cable operators will likely incorporate artificial intelligence into SLTEs and 858 47 U.S.C. §§ 34-39, Executive Order 10530. 859 The White House, Remarks by Director Kratsios at the Endless Frontiers Retreat, (Apr. 14, 2025) https://www.whitehouse.gov/articles/2025/04/remarks-by-director-kratsios-at-the-endless-frontiers-retreat/; see also Kieran Smith and Peggy Hollinger, Top Donald Trump official tells Europe to choose between US or Chinese communications tech, Financial Times (Apr. 15, 2025), https://www.ft.com/content/0a086fc2-1955-4ded-8558- 6f9f85a0679d; Nirav Doshi, What is a Technology Stack, CDP Blog (June 25, 2024) https://www.securecdp.com/blog/whatisatechnologystack#:~:text=A%20tech%20stack%2C%20defined%20simply, utilities%20churning%20beneath%20the%20surface (stating that a âtechnology stackâ is âthe collection of technologies used to create an electronic application, product, or service for customersâ). 130 Federal Communications Commission FCC-CIRC 2508-03 submarine cables for various reasons.860 Artificial intelligence, for example, may play a role in improving the function of the submarine cable, such as improving network planning, intelligent traffic routing, and capacity optimization.861 Artificial intelligence can also safeguard the submarine cable system through predictive maintenance, physical threat detection, and cybersecurity threat detection.862 While artificial intelligence brings positive attributes to submarine cable operations, we believe there are significant national security concerns if artificial intelligence technologies involve foreign adversaries. We seek comment on any national security concerns regarding use of artificial intelligence in submarine cable systems. What are the national security impacts and potential threats posed by incorporating artificial intelligence owned by, controlled by, or subject to the direction or jurisdiction of foreign adversaries? Given submarine cables are critical infrastructure, should we refer assessment of any national security concerns regarding the use of artificial intelligence in submarine cable systems to the Commissionâs Communications Security, Reliability, and Interoperability Council (CSRIC)863 for consideration and recommendations? G. Additional Measures to Reform and Streamline Rules and Processes 1. Domestic Cables 299. We seek comment on whether under certain circumstances to streamline approval of domestic cables (i.e., those cables that connect one portion of the United States to another portion, such as a cable connecting the continental United States to the U.S. Virgin Islands).864 The Commission currently does not evaluate applications, including applications for a cable landing license or modification, assignment, transfer of control, or renewal or extension of a cable landing license, involving domestic cables (domestic cable applications) differently than those involving international cables. For cables that connect points solely within the United States and its territories and possessions, NCTA endorsed streamlined review for such cable systems and the Alaska Telecom Association proposed âstreamlined blanket licensing.â865 300. A domestic cable application can present national security concerns even if a domestic cable would only connect points within the United States and would not have foreign landing points.866 For example, a domestic cable application may involve applicants with foreign ownership or propose to use foreign equipment. Indeed, several existing domestic cable systems are subject to mitigation agreements with the Committee.867 We seek comment on whether the certifications we adopt in the 860 Safeguarding Submarine Cables in the AI Era, Subsea Cables by Telecom Review (Apr. 10, 2025) https://www.subseacables.net/reports-and-coverage/safeguarding-submarine-cables-in-the-ai-era/ (Submarine Cables AI Era); Geoff Bennett, The Impact of Artificial Intelligence on Submarine Networks, Marine Technology News (Nov 18, 2024) https://www.marinetechnologynews.com/news/impact-artificial-intelligence-submarine- 642397 (Impact of AI on Submarine Networks). 861 Brian Lavallée, The Impact of AI on Submarine Networks, Submarine Telecoms Forum (Feb. 13, 2025) https://subtelforum.com/impact-of-ai-on-submarine-networks/; Submarine Cables AI Era; Impact of AI on Submarine Networks. 862 Submarine Cables AI Era; Impact of AI on Submarine Networks. 863 Communications Security, Reliability, and Interoperability Council, https://www.fcc.gov/about-fcc/advisory- committees/communications-security-reliability-and-interoperability-council-0 (last visited July 10, 2025). 864 47 U.S.C. §§ 34-39. We do not seek comment on cables which lie wholly within the continental United States, which are exempted from licensing under the Cable Landing License Act. 47 U.S.C. § 34. 865 NCTA Comments at 12; ATA Reply at 1, 6-8 (advocating eliminating licensing of purely domestic submarine cables, but supporting âstreamlined blanket licensingâ in the alternative). 866 See supra section III.C.1. 867 See generally Hawaiian Telcom, Inc., Letter of Agreement with U.S. Department of Homeland Security, U.S. Department of Justice, U.S. Department of Defense (July 23, 2021) (on file in File No. SCL-ASG-20210122-00006) (continuedâ¦.) 131 Federal Communications Commission FCC-CIRC 2508-03 Report and Order are sufficient to resolve any potential national security or law enforcement concerns and obviate the need for review by the Committee. We seek comment on any national security or law enforcement risks posed by domestic cables that the certifications we adopt in the Report and Order may not adequately address. 301. Domestic cable applications are often reviewed by the Committee.868 We seek comment on reasons why domestic cable applications should undergo review by the Committee and whether the reasons are different than for review of applications involving international cables. If there are national security and law enforcement reasons warranting review by the Committee, are there any mechanisms the Commission and Committee could employ to reduce the time for review of a domestic cable application? Are there any other methods we should consider to streamline review of domestic cable applications in light of the policies adopted in the Report and Order and contemplated elsewhere in this Further Notice? Are there any other submarine cable rules that the Commission should consider modifying or eliminating in the context of domestic cables? 2. Mitigation Agreements 302. We seek comment on how the Commission can and should modify and streamline any existing cable license conditions that were based on previous mitigation agreements once our rules are in effect. We have made significant regulatory changes to address national security concerns and prior mitigation agreements may not have consistent requirements to ensure the safety and security of submarine cables. Should we, for example, modify and streamline any existing license terms that were based on mitigation agreements, which include Letters of Agreements (LOAs) and National Security Agreements (NSAs), to ensure they are in line with the principles behind our new rules adopted in the Report and Order? Should we focus our efforts on modifying license terms based on domestic cable mitigation agreements, such as focusing first on those entered into prior to the effective date of the rules? Should the Commission adopt a procedure that permits licensees of domestic cable systems to attest to the certifications we adopt in the Report and Order in order for the Commission to remove license conditions requiring compliance with a mitigation agreement? Can and should the Commission consider modifying or streamlining all license conditions that were based on mitigation agreements generally? What methods could the Commission employ to provide all licensees the intended benefit of consistent national security requirements? We seek comment on how the Commission can and should modify and streamline any existing license terms based on prior mitigation agreements consistent with the principles articulated in the Report and Order. 3. Other Agencies and Processes that Address Submarine Cables 303. We recognize that the Commission is not the only agency in the Federal Government that interfaces with submarine cable systems. There are other agencies and regulatory processes that rely on submarine cables for many uses, including government contracts, use of submarine cables for commercial service, and/or reliance on submarine cables for critical missions. Some agencies outside of the Commission include those agency members of the Committee, the Committee on Foreign Investment in the United States (CFIUS), and the Defense Priorities and Allocations System (DPAS), among others. We seek comment on what impacts, if any, the Commissionâs adopted rules in the Report and Order and proposed rules in this Further Notice have on these other agencies, government contracts, and processes generally. We seek comment on whether the Commission should reconsider any proposals to better (Letter of Agreement governing Paniolo Cable System, a cable system connecting Hawaiian islands); Quintillion Subsea Operations, LLC, Q Gateway Ultimate Holdings, LLC, and Grain Communications Opportunity Fund III, Master, L.P., National Security Agreement with the Committee for the Assessment of Foreign Participation in the United States Telecommunications Services Sector (Jan. 9, 2024) (on file in File No. SCL-LIC-20160325-00009) (National Security Agreement governing Quintillion Cable System, an intra-Alaska cable). 868 See, e.g., File No. SCL-LIC-20211013-00048, Actions Taken Under Cable Landing License Act, Public Notice, Report No. SCL-00384, DA No. 22-762, 37 FCC Rcd 8441(10) (IB 2022) at 2-3. 132 Federal Communications Commission FCC-CIRC 2508-03 address the interrelationships among the various agencies and processes that affect submarine cables. H. Alternative Definition of âForeign Adversaryâ and âForeign Adversary Countryâ 304. Subsequent to the issuance of the 2024 Cable NPRM, the Department of Justice issued rules pursuant to Executive Order 14117 (âPreventing Access to Americans' Bulk Sensitive Personal Data and United States Government-Related Data by Countries of Concernâ).869 Those rules defined âcountry of concernâ as, âany foreign government that, as determined by the Attorney General with the concurrence of the Secretary of State and the Secretary of Commerce: (a) Has engaged in a long-term pattern or serious instances of conduct significantly adverse to the national security of the United States or security and safety of United States persons; and (b) Poses a significant risk of exploiting government- related data or bulk U.S. sensitive personal data to the detriment of the national security of the United States or security and safety of U.S. persons.â870 Furthermore, the rules listed âcountries of concernâ as China, Cuba, Iran, North Korea, Russia, and Venezuela,871 identical to the list of foreign adversary countries in our rule, 47 CFR 1.70001(g). Given the relevance of these rules to our efforts to safeguard submarine cables against threats from foreign adversaries, we seek comment on whether we should incorporate this definition and these determinations into our rules. If so, how? For example, should we include in the definition of âforeign adversary countryâ any country that in the Commerce Department or Justice Department lists? We seek comment on alternative approaches. I. Costs and Benefits 305. We seek comment on the potential benefits and costs of the proposals discussed throughout this Further Notice. We believe that the rule changes identified in the Further Notice would advance the United Statesâ national security, law enforcement, foreign policy, and trade policy. We expect that these proposals will streamline our rules and processes, and strengthen our oversight of submarine cable systems that reach the United States by increasing the quality and granularity of data and information about these cable systems, including the identity of entities with ownership interests or control of this critical infrastructure. 306. Among the proposals in the Further Notice, we propose concrete steps to build upon the Report and Order and recent proceedings to prevent national security risks from current and potential foreign adversaries, while encouraging the use of trusted technology and measures to further accelerate the buildout of submarine cables. We propose and seek comment on a regulatory framework that would require entities that own or operate SLTEs to become licensees. We propose granting SLTE owners and operators a blanket license, subject to certain exclusions and routine conditions, to reduce burdens to industry and encourage the investment and deployment of submarine cable systems. As a condition of any grant of a blanket license, in addition to the conditions for all licensees, we also propose to require existing SLTE owners and operators that are owned by, controlled by, or subject to the jurisdiction or direction of a foreign adversary, or other relevant criteria, to submit a tailored SLTE Foreign Adversary Annual Report to ensure that the Commission maintains consistent oversight over their operations. In addition, we propose new certifications and routine conditions related to foreign adversaries to further protect submarine cables from national security risks. Moreover, we propose an approach to expedite deployment of submarine cables that connect to the United States by presumptively excluding submarine cable applications from referral to the Executive Branch agencies if they meet certain standards. Finally, we propose and broadly seek comment on additional measures to reform and streamline the submarine cable licensing rules and processes, with the goal of accelerating and enhancing the buildout of submarine cable infrastructure, and seek comment on the costs and benefits of the proposed rules and any alternatives. 307. The benefits of the proposed rules are difficult to quantify, as they extend to our national 869 28 CFR Part 202. 870 Id. at 202.209. 871 Id. at 202.601(a). 133 Federal Communications Commission FCC-CIRC 2508-03 security and public interest responsibilities. We expect that the rules we propose will allow us to build upon the Report and Order and recent proceedings to prevent current and potential foreign adversary control and interference in submarine cables. Furthermore, our proposals to develop a framework for SLTEs will allow us to mitigate physical and logical access risks to U.S. submarine cable systems. Moreover, we expect our proposed rules to reform and streamline the application process, saving valuable time and resources for licensees who meet national security conditions. We seek comment on the expected benefits of the proposals in the Further Notice. 308. Our estimate of costs should include all of the expected costs that would be incurred as a result of the rules proposed in the Further Notice, including the costs of additional data collection concerning SLTEs, reporting costs, and the costs of enforcing our additional requirements. We note that the annual aggregate cost of the proposed rules described above could vary, depending on the rules adopted. We tentatively conclude that the benefits of establishing the proposed rules â which include the safety and reliability of the submarine cable systems and the protection of national security and law enforcement interests â will be in excess of these costs. 309. We seek comment on the costs that applicants will incur from the new requirements detailed above. We expect that our proposal to expedite applications that meet national security conditions will result in significant cost savings for licensees by reducing the time and resources required to prepare these applications. We seek comment on the estimated cost savings that would accrue if these rules are adopted. We also seek comment on any additional costs on licensees, including on small entities. V. SEVERABILITY 310. The rules adopted in this Report and Order advance the Commissionâs comprehensive strategy to facilitate submarine cable deployment while protecting submarine cable infrastructure. Though complementary, each of the separate rules serves their own distinct and specific purpose to promote these goals. Therefore, it is our intent that each of the rules adopted in this Report and Order shall be severable. If any of the rules are declared invalid or unenforceable for any reason, we find that the remaining portions of the regulatory framework continue to fulfill our goal of promoting faster and more efficient deployment of submarine cables while simultaneously protecting submarine cable infrastructure, and that any remaining rules not deemed invalid or unenforceable shall remain in effect and be enforced to the fullest extent permitted by law. VI. PROCEDURAL MATTERS 311. Regulatory Flexibility Act. The Regulatory Flexibility Act of 1980, as amended (RFA),872 requires that an agency prepare a regulatory flexibility analysis for notice and comment rulemakings, unless the agency certifies that âthe rule will not, if promulgated, have a significant economic impact on a substantial number of small entities.â873 Accordingly, the Commission has prepared a Final Regulatory Flexibility Analysis (FRFA) concerning the possible impact of the rule changes contained in this Report and Order on small entities. The FRFA is set forth in Appendix C. 312. The Commission has also prepared an Initial Regulatory Flexibility Analysis (IRFA) concerning the potential impact of rule and policy change proposals on small entities in the Further Notice. The IRFA is set forth in Appendix D. The Commission invites the general public, in particular small businesses, to comment on the IRFA. Comments must be filed by the deadlines for comments on the Further Notice indicated on the first page of this document and must have a separate and distinct heading designating them as responses to the IRFA. 313. Paperwork Reduction Act. This Report and Order may contain new or substantively 872 5 U.S.C. §§ 601 et seq., as amended by the Small Business Regulatory Enforcement and Fairness Act (SBREFA), Pub. L. No. 104-121, 110 Stat. 847 (1996). 873 Id. § 605(b). 134 Federal Communications Commission FCC-CIRC 2508-03 modified information collections subject to the Paperwork Reduction Act of 1995 (PRA), 44 U.S.C. §§ 3501-3521. All such new or modified information collections will be submitted to the Office of Management and Budget (OMB) for review under section 3507(d) of the PRA. OMB, the general public, and other Federal agencies will be invited to comment on any new or modified information collections contained in this proceeding. In addition, we note that pursuant to the Small Business Paperwork Relief Act of 2002, 44 U.S.C. § 3506(c)(4), we previously sought specific comment on how the Commission might further reduce the information collection burden for small business concerns with fewer than 25 employees. In this present document, we have assessed the effects of obtaining information about covered equipment and services in submarine cable systems, and other related information important for, and find that the impact to small entities and businesses is difficult to ascertain but will not be disproportionate to the impact on larger businesses and entities. 314. Additionally, this Report and Order may contain non-substantive modifications to approved information collections. Any such modifications will be submitted to OMB for review pursuant to OMB's non-substantive modification process. 315. The Further Notice may contain proposed new or modified information collections. The Commission, as part of its continuing effort to reduce paperwork burdens, invites the general public and the Office of Management and Budget (OMB) to comment on any information collections contained in this document, as required by the Paperwork Reduction Act of 1995, 44 U.S.C. §§ 3501-3521. In addition, pursuant to the Small Business Paperwork Relief Act of 2002, 44 U.S.C. § 3506(c)(4), we seek specific comment on how we might further reduce the information collection burden for small business concerns with fewer than 25 employees. 316. Ex Parte PresentationsâPermit-But-Disclose. The proceeding this Further Notice initiates shall be treated as a âpermit-but-discloseâ proceeding in accordance with the Commissionâs ex parte rules.874 Persons making ex parte presentations must file a copy of any written presentation or a memorandum summarizing any oral presentation within two business days after the presentation (unless a different deadline applicable to the Sunshine period applies). Persons making oral ex parte presentations are reminded that memoranda summarizing the presentation must (1) list all persons attending or otherwise participating in the meeting at which the ex parte presentation was made, and (2) summarize all data presented and arguments made during the presentation. If the presentation consisted in whole or in part of the presentation of data or arguments already reflected in the presenterâs written comments, memoranda or other filings in the proceeding, the presenter may provide citations to such data or arguments in his or her prior comments, memoranda, or other filings (specifying the relevant page and/or paragraph numbers where such data or arguments can be found) in lieu of summarizing them in the memorandum. Documents shown or given to Commission staff during ex parte meetings are deemed to be written ex parte presentations and must be filed consistent with rule 1.1206(b). In proceedings governed by rule 1.49(f) or for which the Commission has made available a method of electronic filing, written ex parte presentations and memoranda summarizing oral ex parte presentations, and all attachments thereto, must be filed through the electronic comment filing system available for that proceeding, and must be filed in their native format (e.g., .doc, .xml, .ppt, searchable .pdf). Participants in this proceeding should familiarize themselves with the Commissionâs ex parte rules. 317. Providing Accountability Through Transparency Act. Consistent with the Providing Accountability Through Transparency Act, Public Law 1189, a summary of this Further Notice will be available on https://www.fcc.gov/proposedrulemakings. 318. OPEN Government Data Act. The OPEN Government Data Act875 requires agencies to make âpublic data assetsâ available under an open license and as âopen Government data assets,â i.e., in 874 47 CFR § 1.1200 et seq. 875 Congress enacted the OPEN Government Data Act as Title II of the Foundations for Evidence-Based Policymaking Act of 2018, Pub. L. No. 115-435 (2019), §§ 201-202. 135 Federal Communications Commission FCC-CIRC 2508-03 machine-readable, open format, unencumbered by use restrictions other than intellectual property rights, and based on an open standard that is maintained by a standards organization.876 This requirement is to be implemented âin accordance with guidance by the Directorâ of the OMB.877 The term âpublic data assetâ means âa data asset, or part thereof, maintained by the Federal Government that has been, or may be, released to the public, including any data asset, or part thereof, subject to disclosure under [the Freedom of Information Act (FOIA)].â878 A âdata assetâ is âa collection of data elements or data sets that may be grouped together,â879 and âdataâ is ârecorded information, regardless of form or the media on which the data is recorded.â880 319. Filing RequirementsâComments and Replies. Pursuant to sections 1.415 and 1.419 of the Commissionâs rules, 47 CFR §§ 1.415, 1.419, interested parties may file comments and reply comments in response to the Further Notice on or before the dates indicated on the first page of this document. Comments may be filed using the Commissionâs Electronic Comment Filing System (ECFS). See Electronic Filing of Documents in Rulemaking Proceedings, 63 FR 24121 (1998). ⢠Electronic Filers: Comments may be filed electronically using the Internet by accessing the ECFS: https://www.fcc.gov/ecfs/. ⢠Paper Filers: Parties who choose to file by paper must file an original and one copy of each filing. o Filings can be sent by hand or messenger delivery, by commercial courier, or by the U.S. Postal Service. All filings must be addressed to the Secretary, Federal Communications Commission. o Hand-delivered or messenger-delivered paper filings for the Commissionâs Secretary are accepted between 8:00 a.m. and 4:00 p.m. by the FCCâs mailing contractor at 9050 Junction Drive, Annapolis Junction, MD 20701. All hand deliveries must be held together with rubber bands or fasteners. Any envelopes and boxes must be disposed of before entering the building. o Commercial courier deliveries (any deliveries not by the U.S. Postal Service) must be sent to 9050 Junction Drive, Annapolis Junction, MD 20701. o Filings sent by U.S. Postal Service First-Class Mail, Priority Mail, and Priority Mail Express must be sent to 45 L Street NE, Washington, DC 20554. 320. People with Disabilities. To request materials in accessible formats for people with disabilities (braille, large print, electronic files, audio format), send an email to [email protected] or call the Consumer & Governmental Affairs Bureau at 202-418-0530 (voice). 321. Congressional Review Act. The Commission will submit this Report and Order and Further Notice of Proposed Rulemaking to the Administrator of the Office of Information and Regulatory Affairs, Office of Management and Budget, for finding as to whether this rule is âmajorâ under the Congressional Review Act, 5 U.S.C. § 804(2). The Commission will send a copy of this Report and Order and Further Notice of Proposed Rulemaking to Congress and the Government Accountability Office pursuant to 5 U.S.C. § 801(a)(1)(A). 322. Availability of Documents. Comments, reply comments, and ex parte submissions will 876 44 U.S.C. §§ 3502(20), (22) (definitions of âopen Government data assetâ and âpublic data assetâ), 3506(b)(6)(B) (public availability). 877 OMB has not yet issued final guidance. 878 44 U.S.C. § 3502(22). 879 44 U.S.C. § 3502(17). 880 44 U.S.C. § 3502(16). 136 Federal Communications Commission FCC-CIRC 2508-03 be publicly available online via ECFS. When the FCC Headquarters reopens to the public, these documents will also be available for public inspection during regular business hours in the FCC Reference Center, Federal Communications Commission, 45 L Street NE, Washington, DC 20554. 323. Further Information. For further information, contact Desiree Hanssen of the Office of International Affairs, at 202-418-0887 or [email protected]. VII. ORDERING CLAUSES 324. IT IS ORDERED that, pursuant to sections 1, 4(i), 4(j), 201-255, 303(r), 403, 413 of the Communications Act of 1934, as amended, 47 U.S.C. §§ 151, 154(i), 154(j), 201-255, 303(r), 403, 413, and the Cable Landing License Act of 1921, 47 U.S.C. §§ 34-39, and Executive Order No. 10530, section 5(a) (May 12, 1954) reprinted as amended in 3 U.S.C. § 301, this Report and Order and Notice of Proposed Rulemaking IS HEREBY ADOPTED. 325. IT IS FURTHER ORDERED that this Report and Order and Further Notice of Proposed Rulemaking SHALL BE EFFECTIVE 30 days after publication in the Federal Register, except that the amendments to sections 1.70002(b), 1.70002(c), 1.70003(a), 1.70005, 1.70006, 1.70007(r), 1.70007(u), 1.70008, 1.70009, 1.70011, 1.70012, 1.70013, 1.70016, 1.70018, and 43.82, 47 CFR §§ 1.70002(b), 1.70002(c), 1.70003(a), 1.700005, 1.70006, 1.70007(r), 1.70007(u), 1.70008, 1.70009, 1.70011, 1.70012, 1.70013, 1.70016, 1.70018, and 43.82, found in Appendix A below, and the one-time information collection, which may contain new or substantively modified information collections, will not become effective until the Office of Management and Budget completes review of any information collections that the Office of International Affairs determines are required under the Paperwork Reduction Act. The Commission directs the Office of International Affairs to announce the effective date for sections 1.70002(b), 1.70002(c), 1.70003(a), 1.700005, 1.70006, 1.70007(r), 1.70007(u), 1.70008, 1.70009, 1.70011, 1.70012, 1.70013, 1.70016, 1.70018, and 43.82 by notice in the Federal Register and by subsequent Public Notice, and directs the Office of International Affairs to publish notice of the effective date of the one-time information collection and the filing deadline in the Federal Register. 326. IT IS FURTHER ORDERED that the Office of International Affairs shall conduct the information collection required by the Report and Order, including the creation of any information collection forms or other instrument, and shall publish notice of the effective date of the information collection required by the Report and Order and the filing deadline in the Federal Register. The filing deadline shall be no fewer than 30 days following the effective date of the Report and Order. The Office of International Affairs shall announce the effective date and the filing deadline for the requirements in the Report and Order by subsequent Public Notice. 327. IT IS FURTHER ORDERED that the Office of the Managing Director, Performance Program Management, SHALL SEND a copy of this Report and Order and Further Notice of Proposed Rulemaking in a report to be sent to Congress and the Government Accountability Office pursuant to the Congressional Review Act, see 5 U.S.C. § 801(a)(1)(A). 328. IT IS FURTHER ORDERED that the Commissionâs Office of the Secretary SHALL SEND a copy of this Report and Order and Further Notice of Proposed Rulemaking, including the Final and Initial Regulatory Flexibility Analyses, to the Chief Counsel for Advocacy of the Small Business Administration. FEDERAL COMMUNICATIONS COMMISSION Marlene H. Dortch Secretary 137 Federal Communications Commission FCC-CIRC 2508-03 APPENDIX A Final Rules Parts 0, 1, and 43 of the Commissionâs rules are amended as follows: PART 0 â COMMISSION ORGANIZATION 1. The authority citation for part 0 continues to read as follows: Authority: 47 U.S.C. 151, 154(i), 154(j), 155, 225, 409, and 1754, unless otherwise noted. 2. Amend section 0.351(a)(9) to read as follows: § 0.351 Authority delegated. * * * * * (a) * * * (9) To act upon applications for cable landing licenses or revoke or terminate cable landing licenses under the Cable Landing License Act, 47 U.S.C. 34-39, and Executive Order No. 10530, dated May 10, 1954. 3. Amend section 0.457 by adding paragraph (c)(1)(iv) to read as follows: § 0.457 Records not routinely available for public inspection. * * * * * (c) * * * (1) * * * (iv) The exact addresses and specific geographic coordinates of cable landing stations, beach manholes, power feed equipment, where the submarine line terminal equipment (SLTE) is located and/or from where it is operated, network operations centers (NOC) and backup NOC, security operations centers (SOC) and backup SOC, route position lists containing the geographic coordinates and exact location of the wet segment as it approaches the shore, the submarine cable as it reaches the beach manhole, and the cable landing station(s). * * * * * PART 1 â PRACTICE AND PROCEDURE Subpart E Complaints, Applications, Tariffs, and Reports Involving Common Carriers 4. The authority citation for part 1 continues to read as follows: Authority: 47 U.S.C. chs. 2, 5, 9, 13; 28 U.S.C. 2461 note; 47 U.S.C. 1754, unless otherwise noted. § 1.767 [Removed] 138 Federal Communications Commission FCC-CIRC 2508-03 5. Remove § 1.767. § 1.768 [Removed] 6. Remove § 1.768. Subpart G Schedule of Statutory Charges and Procedures for Payment § 1.1107 Schedule of charges for applications and other filings for the international services Table 1 to § 1.1107 7. Add to table under column âCable landing license, per applicationâ: Foreign Adversary Annual Report 8. Add to table under column âPayment Type Codeâ: DAQ 9. Add to table under column âNew feeâ: 1,445 10. Add subpart FF to read as follows: Subpart FFâCable Landing Licenses § 1.70000 Purpose (a) Purpose. The provisions contained in this subpart implement the Cable Landing License Act of 1921, codified at 47 U.S.C. 34â39, as amended, and section 5(a) of Executive Order No. 10530, dated May 10, 1954, and provide requirements for initial applications for a cable landing license; certifications; routine conditions; requests for special temporary authority; foreign carrier affiliation notifications; amendment of applications; modification applications; substantial assignment and transfer of control of a cable landing license; pro forma assignment and transfer of control notifications; requests for streamlining of applications; quarterly reports; foreign adversary annual reports; renew al or extension applications; public viewing of applications; electronic filing; and provide for the grant, denial, revocation, and termination of cable landing license applications or licenses. § 1.70001 Definitions (a) Affiliated. The term âaffiliatedâ as used in this subpart is defined as in § 63.09 of this chapter. (b) Country. The term âcountryâ as used in this subpart refers to the foreign points identified in the U.S. Department of Stateâs list of Independent States in the World and its list of Dependencies and Areas of Special Sovereignty. See http://www.state.gov. (c) Foreign Carrier. The term âforeign carrierâ as used in this subpart is defined as in § 63.09 of this chapter except that the term âforeign carrierâ shall also include any entity that owns or controls a cable landing station in a foreign market. (d) Third-Party Service Provider. The term âthird-party service providerâ as used in this subpart is defined as an entity that is involved in providing, hosting, analyzing, repairing, and maintaining the equipment of a submarine cable system, including third-party owners and operators of network operations 139 Federal Communications Commission FCC-CIRC 2508-03 centers (NOCs). (e) Foreign Adversary. The term âforeign adversaryâ as used in this subpart is defined as any foreign government or foreign non-government person determined by the Secretary of Commerce, pursuant to Executive Order 13873 of May 15, 2019, to have engaged in a long-term pattern or serious instances of conduct significantly adverse to the national security of the United States or security and safety of United States persons as identified in 15 CFR 791.4. (f) Foreign Adversary Country. The term âforeign adversary countryâ as used in this subpart refers to foreign governments identified as foreign adversaries in 15 CFR 791.4, and countries controlled by a foreign adversary identified in 15 CFR 791.4. (1) The term âforeign adversary countryâ includes Venezuela to the extent Venezuelan politician Nicolás Maduro (Maduro Regime) is identified as a foreign adversary in 15 CFR 791.4. (2) [Reserved] (g) Owned by, Controlled by, or Subject to the Jurisdiction or Direction of a Foreign Adversary. The term âowned by, controlled by, or subject to the jurisdiction or direction of a foreign adversaryâ as used in this subpart applies to: (1) Any individual or entity, wherever located, who acts as an agent, representative, or employee, or any person who acts in any other capacity at the order, request, or under the direction or control, of a foreign adversary or of an individual or entity whose activities are directly or indirectly supervised, directed, controlled, financed, or subsidized in whole or in majority part by a foreign adversary; (2) Any individual, wherever located, who is a citizen of a foreign adversary or a country controlled by a foreign adversary, and is not a United States citizen or permanent resident of the United States; (3) Any entity, including a corporation, partnership, association, or other organization, that has a principal place of business in, or is headquartered in, incorporated in, or otherwise organized under the laws of a foreign adversary or a country controlled by a foreign adversary; or (4) Any entity, including a corporation, partnership, association, or other organization, wherever organized or doing business, that is owned or controlled by a foreign adversary, to include circumstances in which any person identified in paragraphs (1) through (3) of this definition possesses the power, direct or indirect, whether or not exercised, through the ownership of a majority or a dominant minority (10% or greater) of the total outstanding voting interest and/or equity interest, or through a controlling interest, in an entity, board representation, proxy voting, a special share, contractual arrangements, formal or informal arrangements to act in concert, or other means, to determine, direct, or decide important matters affecting an entity. (h) Submarine Cable. The term submarine cable as used in this subpart is defined as a system that carries bidirectional data and voice telecommunications traffic consisting of one or more submarine cable(s) laid beneath the water, and all associated components that support the submarine cable system end-to-end, including the segments up to the systemâs terrestrial terminations at one or more Submarine Line Terminal Equipment (SLTEs), which include transponders that convert optical signals to electrical signals and vice versa. 140 Federal Communications Commission FCC-CIRC 2508-03 § 1.70002 General requirements (a) Cable Landing License Requirements. A cable landing license must be obtained prior to landing a submarine cable that connects: (1) The continental United States with any foreign country; (2) Alaska, Hawaii, or the U.S. territories or possessions with a (i) foreign country; (ii) the continental United States; or (iii) with each other; or (3) Points within the continental United States, Alaska, Hawaii, or a territory or possession in which the cable is laid in areas beyond the U.S. territorial waters, which extend 12 nautical miles seaward from the coastline. (b) Public Interest Statement. An applicant seeking a cable landing license or modification, assignment, transfer of control, or renewal or extension of a cable landing license shall include in the application information demonstrating how the grant of the application will serve the public interest. (c) Character Presumptive Disqualifying Condition. An applicant seeking a cable landing license or modification, assignment, transfer of control, or renewal or extension of a cable landing license, as specified below, shall certify in the application whether or not the applicant has the requisite character qualifications. In an application for an assignment or transfer of control, the licensee, assignee/transferee, and assignor/transferor must submit this certification. (1) Presumptive Disqualifying Condition. An applicant will be presumed not to possess the requisite character qualifications to become a cable landing licensee if the applicant has: (i) violated the Cable Landing License Act, 47 U.S.C. 34-39; (ii) committed national security-related violations of the Communications Act, 47 U.S.C, 151 et seq. or Commission rules as identified in Commission orders, including but not limited to violations of rules concerning the Covered List that the Commission maintains pursuant to the Secure and Trusted Communications Networks Act of 2019 (Secure Networks Act), 47 U.S.C. 1601-1609; (iii) made false statements or engaged in fraudulent conduct concerning national security or the Cable Landing License Act; (iv) been subject to an adjudicated finding of making false statements or engaging in fraudulent conduct before another U.S. government agency; or (v) materially failed to comply with the terms of a cable landing license, including but not limited to a condition requiring compliance with a mitigation agreement with the Executive Branch agencies, including the Committee. (2) Applicability. The presumptive disqualifying condition shall apply to the following applications: (i) an initial application for a cable landing license that is filed after [the effective date of the Report and Order]; (ii) an application for modification, assignment, transfer of control, or renewal or 141 Federal Communications Commission FCC-CIRC 2508-03 extension of a cable landing license that is filed after [the effective date of the Report and Order] by a licensee whose initial application for a cable landing license is granted after [the effective date of the new rules]; and (iii) an application for modification, assignment, transfer of control, or renewal or extension of a cable landing license that is filed after [the effective date of the Report and Order] by a licensee whose license was or is granted prior to [the effective date of the new rules] and that does not exhibit any of the criteria in subpart (c)(1)(i) through (v) prior to [the effective date of the new rules]. (3) Presumption. An applicant subject to subpart (c)(1) and (2) can overcome the adverse presumption only by establishing through clear and convincing evidence that the applicant has the requisite character, despite its past conduct. An applicant need not disclose pending investigations, rather only disclose violations as preliminarily or finally determined by the Commission, another U.S. government agency, or a court in the United States. (d) State Department Coordination. Cable landing licenses shall be granted or revoked by the Commission after obtaining the approval of the Secretary of State and such assistance from any executive department or establishment of the Government as the Commission may deem necessary. See section 5(a) of Executive Order No. 10530, dated May 10, 1954. § 1.70003 Applicant/Licensee Requirements Applicants/Licensees. Except as otherwise required by the Commission, the following entities, at a minimum, shall be applicants for, and licensees on, a cable landing license: (a) Any entity that controls a cable landing station in the United States; and (b) All other entities owning or controlling a five percent (5%) or greater interest in the cable system and using the U.S. points of the cable system. § 1.70004 Foreign Adversary Presumptive Disqualifying Condition; Foreign Adversary Cable Landing Presumptive Disqualifying Condition (a) Foreign Adversary Presumptive Disqualifying Condition. An applicant seeking a cable landing license or modification, assignment, transfer of control, or renewal or extension of a cable landing license, as specified below, shall certify in the application whether or not it exhibits any of the criteria set out in the presumptive disqualifying condition. (1) Presumptive Disqualifying Condition, The disqualifying condition will presumptively preclude the grant of an application, as specified in subpart (a)(2), filed by any applicant: (i) That is owned by, controlled by, or subject to the jurisdiction or direction of a foreign adversary, as defined in § 1.70001(g); (ii) That is identified on the Covered List that the Commission maintains pursuant to the Secure Networks Act, 47 U.S.C. 1601-1609; and/or (iii) Whose authorization, license, or other Commission approval, whether or not related to the operation of a submarine cable, was denied or revoked and/or terminated or is denied or revoked and/or terminated in the future on national security and law enforcement grounds, as well as the current and future affiliates and subsidiaries of any such entity as defined in § 2.903(c). 142 Federal Communications Commission FCC-CIRC 2508-03 (2) Applicability. The presumptive disqualifying condition shall apply to the following applications: (i) an initial application for a cable landing license that is filed after [the effective date of the Report and Order]; (ii) an application for modification, assignment, transfer of control, or renewal or extension of a cable landing license that is filed after [the effective date of the Report and Order] by a licensee whose initial application for a cable landing license is granted after [the effective date of the new rules]; and (iii) an application for modification, assignment, transfer of control, or renewal or extension of a cable landing license that is filed after [the effective date of the Report and Order] by a licensee whose license was or is granted prior to [the effective date of the new rules] and that does not exhibit any of the criteria in subpart (a)(1)(i) through (iii) prior to [the effective date of the new rules]. (3) Presumption. An applicant subject to subpart (a)(1) and (a)(2) can overcome the adverse presumption only by establishing through clear and convincing evidence that the applicant does not fall within the scope of the adverse presumption, or that grant of the application would not pose risks to national security or that the national security benefits of granting the application would substantially outweigh any risks. (b) Foreign Adversary Cable Landing Presumptive Disqualifying Condition. An applicant seeking a cable landing license or modification or renewal or extension of a cable landing license, as specified below, shall certify whether or not it exhibits any of the criteria set out in the presumptive disqualifying condition. (1) Presumptive Disqualifying Condition. The disqualifying condition will presumptively preclude the grant of an application, as specified in subpart (b)(2), filed by any applicant: (i) That seeks to land a new submarine cable in a foreign adversary country, as defined in § 1.70001(f). (ii) That seeks to modify, renew, or extend its cable landing license to add a new landing located in a foreign adversary country, as defined in § 1.70001(f). (2) Applicability. The presumptive disqualifying condition shall apply to the following applications: (i) an initial application for a cable landing license that is filed after [the effective date of the Report and Order]; (ii) an application for modification or renewal or extension of a cable landing license that is filed after [the effective date of the Report and Order] by a licensee whose initial application for a cable landing license is granted after [the effective date of the new rules]; and (iii) an application for modification or renewal or extension of a cable landing license that is filed after [the effective date of the Report and Order] by a licensee whose license was or is granted prior to [the effective date of the new rules]. 143 Federal Communications Commission FCC-CIRC 2508-03 (3) Presumption. An applicant subject to subpart (b)(1) and (b)(2) can overcome the adverse presumption only by establishing through clear and convincing evidence that the applicant does not fall within the scope of the adverse presumption, or that grant of the application would not pose risks to national security or that the national security benefits of granting the application would substantially outweigh any risks. § 1.70005 Initial Application for a Cable Landing License An applicant must demonstrate in the initial application for a cable landing license that it meets the requirements under § 1.70002(b) through (c), and the initial application must contain: (a) The name, address, e-mail address(es), and telephone number(s) of each applicant. (b) The Government, State, or Territory under the laws of which each corporate or partnership applicant is organized. (c) The name, title, address, e-mail address(es), and telephone number of the officer and any other contact point, such as legal counsel, of each applicant to whom correspondence concerning the application is to be addressed. (d) The name of the submarine cable system. (e) A description of the submarine cable system, including: (1) the states, territories, or possessions in the United States and the foreign countries where the submarine cable system will land; (2) the coordinates and, if available, address where each Power Feed Equipment (PFE) and each Submarine Line Terminal Equipment (SLTE) is located and connected with the terrestrial land based system(s) and from where each is operated; (3) the number of segments in the submarine cable system and the designation of each (e.g., Segment A, Main Trunk, A-B segment); (4) the length of the submarine cable system by segment and in total; (5) the location, by segment, of any branching units; (6) the geographic coordinates, street address, and county or county equivalent of each U.S. and non-U.S. cable landing station and beach manhole; (7) the number of optical fiber pairs, by segment, of the submarine cable system; (8) the design capacity, by segment, of the submarine cable system; (9) the route position lists containing the geographic coordinates of the wet segment of the submarine cable system, including the U.S. and foreign portions of the submarine cable system. A cable landing licensee whose license was or is granted prior to [the effective date of the new rules] may petition the Commission for waiver of the requirement; however, any waiver of the requirement will be granted only to the extent the licensee demonstrates that it cannot comply with this requirement; (10) the coordinates and, if available, address of each network operations center (NOC) and backup NOC and each security operations center (SOC) and backup SOC, if distinct from the NOC; (11) anticipated time frame when the applicant(s) intends to place the submarine cable system into service; (12) For each U.S. cable landing station that is not owned by the applicant(s), provide (i) the name of the entity(ies) that owns the cable landing station; (ii) a statement that the owner(s) of the cable landing station will have no ability to significantly affect the operation of the submarine cable system; (iii) a statement that the applicant(s) will meet the requirements under § 1.70007(k); and 144 Federal Communications Commission FCC-CIRC 2508-03 (iv) a statement that the applicant(s) will ensure the landing station lease agreement(s) have initial terms, with extension options at the sole discretion of the applicant(s), for a total of 25 years, coextensive with the term of the cable landing license; (f) A specific description of the submarine cable system, including a map and geographic data in generally accepted GIS formats or other formats. OIA, in coordination with OEA, shall determine the file formats and specific data fields in which data will ultimately be collected. (1) The applicant initially may file a general geographic description of the beach manholes, cable landing stations, NOCs, SOCs if distinct from the NOCs, and the wet segment of the submarine cable system; however, grant of the application will be conditioned on the Commissionâs final approval of specific location information, consistent with subpart (e)(2), (6), and (9)-(10), to be filed by the applicant no later than ninety (90) days prior to construction. The Commission will give public notice of the filing of each description, and grant of the license will be considered final with respect to that landing location unless the Commission issues a notice to the contrary no later than sixty (60) days after receipt of the specific description, unless the Commission designates a different time period. (2) Information under subpart (e)(2), (6), (9)-(10) and (f)and the exact location information of the wet segment as it approaches the shore, the submarine cable as it reaches the beach manhole, and the dry segment including the cable landing station(s), such as where the SLTE is located and/or from where it is operated, will be withheld from public inspection. (3) The Commission may disclose to relevant federal government agencies information about the submarine cable system, including the location information of cable landing stations, beach manholes, PFE, SLTE, NOCs and backup NOCs, SOCs and backup SOCs, and route position lists, subject to the provisions of 44 U.S.C. 3510, any information submitted by an applicant, petitioner, licensee, or authorization holder in confidence pursuant to § 0.457 or § 0.459 of this chapter. Notwithstanding the provisions of § 0.442 of this chapter, notice will be provided at the time of disclosure. (g) A statement disclosing whether or not the applicant uses and/or will use the following third-party service providers, as defined in § 1.70001(d), in the operation of the submarine cable system: (1) any entity that is owned by, controlled by, or subject to the jurisdiction or direction of a foreign adversary, as defined in § 1.70001(g); (2) any entity identified on the Covered List that the Commission maintains pursuant to the Secure Networks Act, 47 U.S.C. 1601-1609; and/or (3) any entity that can access the submarine cable from a foreign adversary country, as defined in § 1.70001(f), and to identify any such foreign adversary country. (h) A statement as to whether the cable will be operated on a common carrier or non-common carrier basis; (i) Applicants for common carrier cable landing licenses shall also separately file an application for an international section 214 authorization for overseas cable construction under § 63.18 of this chapter. (i) A list of all of the proposed owners of the submarine cable system including those owners that are not applicants, their respective equity and/or voting interests in the submarine cable system as a whole, their respective equity and/or voting interests in each U.S. submarine cable landing station including submarine line terminal equipment, and their respective equity and/or voting interests by segment of the cable; (j) For each applicant: (1) The information and certifications required in § 63.18(h), (o), (p), and (q) of this chapter. 145 Federal Communications Commission FCC-CIRC 2508-03 (2) A certification as to whether or not the applicant is, or is affiliated with, a foreign carrier, including an entity that owns or controls a cable landing station, in any foreign country. The certification shall state with specificity each such country; (3) A certification as to whether or not the applicant seeks to land and operate a submarine cable connecting the United States to any country for which any of the following is true. The certification shall state with specificity the foreign carriers and each country: (i) The applicant is a foreign carrier in that country; or (ii) The applicant controls a foreign carrier in that country; or (iii) There exists any entity that owns more than 25 percent of the applicant, or controls the applicant, or controls a foreign carrier in that country; or (iv) Two or more foreign carriers (or parties that control foreign carriers) own, in the aggregate, more than 25 percent of the applicant and are parties to, or the beneficiaries of, a contractual relation (e.g., a joint venture or market alliance) affecting the provision or marketing of arrangements for the terms of acquisition, sale, lease, transfer and use of capacity on the cable in the United States; and (4) For any country that the applicant has listed in response to paragraph (j)(3) that is not a member of the World Trade Organization, a demonstration as to whether the foreign carrier lacks market power with reference to the criteria in § 63.10(a) of this chapter. (5) Under § 63.10(a) of this chapter, the Commission presumes, subject to rebuttal, that a foreign carrier lacks market power in a particular foreign country if the applicant demonstrates that the foreign carrier lacks 50 percent market share in international transport facilities or services, including cable landing station access and backhaul facilities, intercity facilities or services, and local access facilities or services on the foreign end of a particular route. (k) The certifications in § 1.70006, including a certification that the applicant accepts and will abide by the routine conditions specified in § 1.70007; (l) [Reserved] (m) Each applicant shall certify that it has successfully created, updated, and implemented a cybersecurity and physical security risk management plan consistent with § 1.70006(c). The information provided under this subsection shall be treated as presumptively confidential. Applicants shall submit cybersecurity risk management plans to the Commission upon request. The Office of International Affairs, in coordination with the Public Safety and Homeland Security Bureau, may request, at its discretion, submission of such cybersecurity risk management plans and evaluate them for compliance with the Commissionâs rules in this subpart. (n) Any other information that may be necessary to enable the Commission to act on the application. (o) Applicants for cable landing licenses may be subject to the consistency certification requirements of the Coastal Zone Management Act (CZMA), 16 U.S.C. 1456, if they propose to conduct activities, in or outside of a coastal zone of a state with a federally-approved management plan, affecting any land or water use or natural resource of that state's coastal zone. (1) Before filing their applications for a license to construct and operate a submarine cable system or to modify the construction of a previously approved submarine cable system, applicants must determine whether they are required to certify that their proposed activities will comply with the enforceable policies of a coastal state's approved management program. In order to make this determination, applicants should consult National Oceanic Atmospheric Administration (NOAA) regulations, 15 CFR part 930, Subpart D, and review the approved management programs of coastal states in the vicinity of the proposed landing station to verify that this type of application is not a listed federal license activity requiring review. 146 Federal Communications Commission FCC-CIRC 2508-03 (2) After the application is filed, applicants should follow the procedures specified in 15 CFR 930.54 to determine whether any potentially affected state has sought or received NOAA approval to review the application as an unlisted activity. If it is determined that any certification is required, applicants shall consult the affected coastal state(s) (or designated state agency(ies)) in determining the contents of any required consistency certification(s). Applicants may also consult the Office for Coastal Management (OCM) within NOAA for guidance. (3) The cable landing license application filed with the Commission shall include any consistency certification required by 16 U.S.C. 1456(c)(3)(A) for any affected coastal state(s) that lists this type of application in its NOAAâapproved coastal management program and shall be updated pursuant to § 1.65 of the Commission's rules, 47 CFR 1.65, to include any subsequently required consistency certification with respect to any state that has received NOAA approval to review the application as an unlisted federal license activity. Upon documentation from the applicantâor notification from each coastal state entitled to review the license application for consistency with a federally approved coastal management programâthat the state has either concurred, or by its inaction, is conclusively presumed to have concurred with the applicant's consistency certification, the Commission may take action on the application. § 1.70006 Certifications An applicant must certify to the following in the initial application for a cable landing license: (a) That the applicant accepts and will abide by the routine conditions specified in § 1.70007; (b) Whether or not it exhibits any of the criteria set out in the presumptive disqualifying conditions per §§ 1.70004(a), 1.70004(b), and 1.70002(c); (c) That the applicant has created, updated, and implemented a cybersecurity and physical security risk management plan, and (1) That the plan describes how the applicant takes reasonable measures to employ its organizational resources and processes to ensure the confidentiality, integrity, and availability of its systems and services that could affect its provision of communications services through the submarine cable system; (2) That the plan identifies the cyber risks the applicant faces, the controls it uses or plans to use to mitigate those risks, and how the applicant will ensure that these controls are applied effectively to its operations; (3) That the plan addresses both logical and physical access risks, as well as supply chain risks; (4) That the plan has been signed by the entityâs Chief Executive Officer, Chief Financial Officer, Chief Technology Officer, Chief Information Security Officer, or similarly situated senior officer responsible for governance of the organizationâs security practices; (5) That the applicant will submit cybersecurity risk management plans to the Commission upon request; and (6) That the applicant will preserve data and records related to its cybersecurity risk management plans, including documentation necessary to demonstrate how those plans are implemented, for a period of two years from the date the related risk management plan certification is submitted to the Commission. (d) That the submarine cable system will not use equipment or services identified on the Covered List that the Commission maintains pursuant to the Secure Networks Act, 47 U.S.C. 1601-1609. 147 Federal Communications Commission FCC-CIRC 2508-03 § 1.70007 Routine conditions Except as otherwise ordered by the Commission, the following rules apply to each licensee of a cable landing license. (a) Grant of the cable landing license is subject to: (1) All rules and regulations of the Federal Communications Commission; (2) Any treaties or conventions relating to communications to which the United States is or may hereafter become a party; and (3) Any action by the Commission or the Congress of the United States rescinding, changing, modifying or amending any rights accruing to any person by grant of the license; (b) The location of the cable system within the territorial waters of the United States of America, its territories and possessions, and upon its shores shall be in conformity with plans approved by the Secretary of the Army. The cable shall be moved or shifted by the licensee at its expense upon request of the Secretary of the Army, whenever he or she considers such course necessary in the public interest, for reasons of national defense, or for the maintenance and improvement of harbors for navigational purposes; (c) The licensee shall at all times comply with any requirements of United States government authorities regarding the location and concealment of the cable facilities, buildings, and apparatus for the purpose of protecting and safeguarding the cables from injury or destruction by enemies of the United States of America; (d) The licensee, or any person or company controlling it, controlled by it, or under direct or indirect common control with it, does not enjoy and shall not acquire any right to handle traffic to or from the United States, its territories or its possessions unless such service is authorized by the Commission pursuant to section 214 of the Communications Act, as amended; (e) Prohibition on Special Concessions (1) The licensee shall be prohibited from agreeing to accept special concessions directly or indirectly from any foreign carrier, including any entity that owns or controls a foreign cable landing station, where the foreign carrier possesses sufficient market power on the foreign end of the route to affect competition adversely in the U.S. market, and from agreeing to accept special concessions in the future. (2) For purposes of this section, a special concession is defined as an exclusive arrangement involving services, facilities, or functions on the foreign end of a U.S. international route that are necessary to land, connect, or operate submarine cables, where the arrangement is not offered to similarly situated U.S. submarine cable owners, indefeasible-right-of-user holders, or lessors, and includes arrangements for the terms for acquisition, resale, lease, transfer and use of capacity on the cable; access to collocation space; the opportunity to provide or obtain backhaul capacity; access to technical network information; and interconnection to the public switched telecommunications network. (f) The cable landing license and rights granted in the license shall not be transferred, assigned, or disposed of, or disposed of indirectly by transfer of control of the licensee, except in compliance with the requirements set out in §§ 1.70012 and 1.70013; (g) Entities that are parties to a pro forma assignment or transfer of control notification must notify the Commission no later than thirty (30) days after the assignment or transfer of control is consummated, and the notification must include information and certifications required under § 1.70013; (h) Unless the licensee has notified the Commission in the application of the precise locations at which the cable will land, as required by § 1.70005(e)(2), (6), (9)-(10) and (f), the licensee shall notify the Commission no later than ninety (90) days prior to commencing construction at that landing location. 148 Federal Communications Commission FCC-CIRC 2508-03 The Commission will give public notice of the filing of each description, and grant of the cable landing license will be considered final with respect to that landing location unless the Commission issues a notice to the contrary no later than sixty (60) days after receipt of the specific description, unless the Commission designates a different time period. See § 1.70005(e)-(f); (i) The Commission reserves the right to require the licensee to file an environmental assessment should it determine that the landing of the cable at the specific locations and construction of necessary cable landing stations may significantly affect the environment within the meaning of § 1.1307 implementing the National Environmental Policy Act of 1969. See § 1.1307(a) and (b). The cable landing license is subject to modification by the Commission under its review of any environmental assessment or environmental impact statement that it may require pursuant to its rules. See also § 1.1306 note 1 and § 1.1307(c) and (d); (j) The Commission reserves the right, pursuant to section 2 of the Cable Landing License Act, 47 U.S.C. 35, Executive Order No. 10530 as amended, and section 214 of the Communications Act of 1934, as amended, 47 U.S.C. 214, to impose common carrier regulation or other regulation consistent with the Cable Landing License Act on the operations of the cable system if it finds that the public interest so requires; (k) The licensee, or in the case of multiple licensees, the licensees collectively, shall maintain de jure and de facto control of the U.S. portion of the cable system, including the cable landing stations in the United States, sufficient to comply with the requirements of the Commission's rules and any specific conditions of the license; (l) The licensee shall comply with the requirements of § 1.70009; (m) The licensee shall file annual circuit capacity reports as required by § 43.82 of this chapter. (n) The cable landing license is revocable or subject to termination by the Commission after due notice and opportunity for hearing pursuant to section 2 of the Cable Landing License Act, 47 U.S.C. 35, or for failure to comply with the terms of the license or with the Commissionâs rules; (o) The cable landing license shall expire twenty-five (25) years from the in-service date, unless renewed or extended upon proper application. Upon expiration, all rights granted under the license shall be terminated; (p) The licensee(s) must commence service provided under its license within three years following the grant of its license. (1) The licensee must notify the Commission within thirty (30) days of the date the cable is placed into service. (2) Failure to notify the Commission of commencement of service within three years following the grant of the license shall result in automatic termination of the license after the Commission receives approval from the State Department, unless the licensee can show good cause why it is unable to commence commercial service on the cable, why the license should not be terminated, and the expected commencement of service date. The requirement to commence service may be extended upon a showing of good cause. (q) Licensees shall file submarine cable outage reports as required in 47 CFR part 4; (r) The licensee shall notify the Commission of any changes to the following within thirty (30) days: (1) the contact information of the licensee provided under § 1.70005(a), (c); and (2) the name of the licensee (including the name under which the licensee is doing business). (s) The licensee(s) shall notify the Commission of any changes to the name of the licensed submarine cable system within thirty (30) days of such change. If there are multiple licensees of the submarine cable system, the lead licensee shall file the notification; 149 Federal Communications Commission FCC-CIRC 2508-03 (t) A licensee whose application for a cable landing license is filed and granted after [the effective date of the new rules] shall not use equipment or services identified on the Covered List that the Commission maintains pursuant to the Secure Networks Act, 47 U.S.C. 1601-1609, on its submarine cable system under the license. (1) A licensee whose modification application to add a new segment is filed and granted after [the effective date of the new rules], shall not use equipment or services identified on the Covered List on the new segment and the new landing point. No licensee shall add to its submarine cable system(s) under its respective license(s) equipment or services identified on the Covered List; except, this condition shall not apply to a licensee that is identified on the Covered List whose cable landing license was or is granted prior to [the effective date of the new rules]. (2) [Reserved] (u) The licensee(s) that meet the applicant/licensee requirements of § 1.70003 and criteria under § 1.70016(b) shall submit a Foreign Adversary Annual Report every year consistent with the requirements under § 1.70016. (v) The licensee shall not enter into a new or extension of an existing arrangement for Indefeasible Rights of Use (IRUs) or leases for capacity on submarine cable systems landing in the United States, where such arrangement for IRUs or lease for capacity would give an entity that is owned by, controlled by, or subject to the jurisdiction or direction of a foreign adversary, as defined in § 1.70001(g), the ability to install, own, or manage SLTE on a submarine cable landing in the United States, unless so authorized by the Commission. (1) A licensee may petition the Commission for waiver of the condition; however, any waiver of the condition would be granted only to the extent the licensee demonstrates by clear and convincing evidence that a new or extension of an existing arrangement for IRUs or lease for capacity subject to this subpart would serve the public interest and would present no risks to national security or that the national security benefits of granting the waiver would substantially outweigh any risks. § 1.70008 Requests for Special Temporary Authority (a) Special temporary authority may be used for construction, testing, or operation of a submarine cable system for a term up to and including 180 days. (b) Applicants seeking special temporary authority must file the requisite application(s) related to the request for special temporary authority. Applicants must identify the file number(s) of any pending application(s) associated with the request for special temporary authority. (c) An application for special temporary authority must include: (1) A narrative describing the request for a special temporary authority including the type of request (e.g. new request, extension or renewal of previous request, or other), purpose for the special temporary authority (construction, testing, operating, or other), and the justification for such request; (2) Information required by § 1.70005(a) through (c), (d) of this subpart; (3) Whether or not the request for special temporary authority is associated with an application(s) pending with the Commission, and if so, identification of the related file number(s); (4) The date by which applicants seek grant of the request for special temporary authority and the duration for which applicants seek special temporary authority; (5) An acknowledgement that any grant of special temporary authority: (a) does not prejudice action by the Commission on any underlying application(s); 150 Federal Communications Commission FCC-CIRC 2508-03 (b) is subject to revocation/cancellation or modification by the Commission on its own motion without a hearing; (c) will expire automatically upon the termination date unless the applicant has made a timely and complete application for extension of the special temporary authority; and (d) does not preclude enforcement action for non-compliance with the Cable Landing License Act, the Communications Act, or the Commissionâs rules for action or failure to act at any time before or after grant of the special temporary authority; and (6) Any other information that may be necessary to enable the Commission to act on the application. § 1.70009 â Notification by and prior approval for cable landing licensees that are or propose to become affiliated with a foreign carrier Any entity that is licensed by the Commission (âlicenseeâ) to land or operate a submarine cable landing in a particular foreign destination market that becomes, or seeks to become, affiliated with a foreign carrier that is authorized to operate in that market, including an entity that owns or controls a cable landing station in that market, shall notify the Commission of that affiliation. (a) Affiliations requiring prior notification. Except as provided in paragraph (b) of this section, the licensee must notify the Commission, pursuant to this section, forty-five (45) days before consummation of either of the following types of transactions: (1) Acquisition by the licensee, or by any entity that controls the licensee, or by any entity that directly or indirectly owns more than twenty-five percent (25%) of the capital stock of the licensee, of a controlling interest in a foreign carrier that is authorized to operate in a market where the cable lands; or (2) Acquisition of a direct or indirect interest greater than twenty-five percent (25%), or of a controlling interest, in the capital stock of the licensee by a foreign carrier that is authorized to operate in a market where the cable lands, or by an entity that controls such a foreign carrier. (b) Exceptions. (1) Notwithstanding paragraph (a) of this section, the notification required by this section need not be filed before consummation, and may instead by filed pursuant to paragraph (c) of this section, if either of the following is true with respect to the named foreign carrier, regardless of whether the destination market where the cable lands is a World Trade Organization (WTO) or non-WTO Member: (i) The Commission has previously determined in an adjudication that the foreign carrier lacks market power in that destination market (for example, in an international section 214 application or a declaratory ruling proceeding); or (ii) The foreign carrier owns no facilities in that destination market. For this purpose, a carrier is said to own facilities if it holds an ownership, indefeasible-right-of-user, or leasehold interest in a cable landing station or in bare capacity in international or domestic telecommunications facilities (excluding switches). (2) In the event paragraph (b)(1) of this section cannot be satisfied, notwithstanding paragraph (a) of this section, the notification required by this section need not be filed before consummation, and may instead be filed pursuant to paragraph (c) of this section, if the licensee certifies that the destination market where the cable lands is a WTO Member and provides certification to satisfy either of the following: 151 Federal Communications Commission FCC-CIRC 2508-03 (i) The licensee demonstrates that its foreign carrier affiliate lacks market power in the cableâs destination market pursuant to § 63.10(a)(3) of this chapter (see § 63.10(a)(3) of this chapter); or (ii) The licensee agrees to comply with the reporting requirements contained in § 1.70015 effective upon the acquisition of the affiliation. See § 1.70015. (c) Notification after consummation. Any licensee that becomes affiliated with a foreign carrier and has not previously notified the Commission pursuant to the requirements of this section shall notify the Commission within thirty (30) days after consummation of the acquisition. Example 1 to paragraph (c). Acquisition by a licensee (or by any entity that directly or indirectly controls, is controlled by, or is under direct or indirect common control with the licensee) of a direct or indirect interest in a foreign carrier that is greater than twenty-five percent (25%) but not controlling is subject to paragraph (c) of this section but not to paragraph (a) of this section. Example 2 to paragraph (c). Notification of an acquisition by a licensee of a hundred percent (100%) interest in a foreign carrier may be made after consummation, pursuant to paragraph (c) of this section, if the foreign carrier operates only as a resale carrier. Example 3 to paragraph (c). Notification of an acquisition by a foreign carrier from a WTO Member of a greater than twenty-five percent (25%) interest in the capital stock of the licensee may be made after consummation, pursuant to paragraph (c) of this section, if the licensee demonstrates in the post- notification that the foreign carrier lacks market power in the cable's destination market or the licensee agrees to comply with the reporting requirements contained in § 1.70015 effective upon the acquisition of the affiliation. (d) Cross-reference. In the event a transaction requiring a foreign carrier notification pursuant to this section also requires a transfer of control or assignment application pursuant to the requirements of the license granted under §§ 1.70007(f) through (g), 1.70012, or 1.70013, the foreign carrier notification shall reference in the notification the transfer of control or assignment application and the date of its filing. See § 1.70007. (e) Contents of notification. The notification shall certify the following information: (1) The name of the newly affiliated foreign carrier and the country or countries at the foreign end of the cable in which it is authorized to provide telecommunications services to the public or where it owns or controls a cable landing station; (2) Which, if any, of those countries is a Member of the World Trade Organization; (3) The name of the cable system that is the subject of the notification, and the FCC file number(s) under which the license was granted; (4) The name, address, citizenship, and principal business of any person or entity that directly or indirectly owns ten percent or more of the equity interests and/or voting interests, or a controlling interest, of the licensee, and the percentage of equity and/or voting interest owned by each of those entities (to the nearest one percent). Where no individual or entity directly or indirectly owns ten percent or more of the equity interests and/or voting interests, or a controlling interest, of the licensee, a statement to that effect. (i) Calculation of equity interests held indirectly in the licensee. Equity interests that are held by an individual or entity indirectly through one or more intervening entities shall be calculated by successive multiplication of the equity percentages for each link in the vertical ownership chain, regardless of whether any particular link in the chain represents a controlling interest in the company positioned in the next lower tier. Example: An entity holds a non-controlling 30 percent equity and voting interest in Corporation A which, in turn, holds a non-controlling 40 percent equity and voting interest in the licensee. The entityâs equity interest in the licensee would be calculated by 152 Federal Communications Commission FCC-CIRC 2508-03 multiplying the individualâs equity interest in Corporation A by that entityâs equity interest in the licensee. The entityâs equity interest in the licensee would be calculated as 12 percent (30% à 40% = 12%). The result would be the same even if Corporation A held a de facto controlling interest in the licensee. (ii) Calculation of voting interests held indirectly in the licensee. Voting interests that are held through one or more intervening entities shall be calculated by successive multiplication of the voting percentages for each link in the vertical ownership chain, except that wherever the voting interest for any link in the chain is equal to or exceeds 50 percent or represents actual control, it shall be treated as if it were a 100 percent interest. A general partner shall be deemed to hold the same voting interest as the partnership holds in the company situated in the next lower tier of the vertical ownership chain. A partner of a limited partnership (other than a general partner) shall be deemed to hold a voting interest in the partnership that is equal to the partnerâs equity interest. Example: An entity holds a non-controlling 30 percent equity and voting interest in Corporation A which, in turn, holds a controlling 70 percent equity and voting interest in the licensee. Because Corporation Aâs 70 percent voting interest in the licensee constitutes a controlling interest, it is treated as a 100 percent interest. The entityâs 30 percent voting interest in Corporation A would flow through in its entirety to the licensee and thus be calculated as 30 percent (30% à 100% = 30%). (5) An ownership diagram that illustrates the licenseeâs vertical ownership structure, including the direct and indirect ownership (equity and voting) interests held by the individuals and entities named in response to paragraph (e)(4) of this section. Every individual or entity with ownership shall be depicted and all controlling interests must be identified. (6) Interlocking directorates. The name of any interlocking directorates, as defined in § 63.09(g) of this chapter, with each foreign carrier named in the notification. See § 63.09(g) of this chapter. (7) With respect to each foreign carrier named in the notification, a statement as to whether the notification is subject to paragraph (a) or (c) of this section. In the case of a notification subject to paragraph (a) of this section, the licensee shall include the projected date of closing. In the case of a notification subject to paragraph (c) of this section, the licensee shall include the actual date of closing. (8) If a licensee relies on an exception in paragraph (b) of this section, then a certification as to which exception the foreign carrier satisfies and a citation to any adjudication upon which the licensee is relying. Licensees relying upon the exceptions in paragraph (b)(2) of this section must make the required certified demonstration in paragraph (b)(2)(i) of this section or the certified commitment to comply with the reporting requirements in paragraph (b)(2)(ii) of this section in the notification required by paragraph (c) of this section. (f) If the licensee seeks exemption from the reporting requirements contained in § 1.70015, the licensee should demonstrate that each foreign carrier affiliate named in the notification lacks market power pursuant to § 63.10(a)(3) of this chapter. See § 63.10(a)(3) of this chapter. (g) Procedure. After the Commission issues a public notice of the submissions made under this section, interested parties may file comments within fourteen (14) days of the public notice. (1) If the Commission deems it necessary at any time before or after the deadline for submission of public comments, the Commission may impose reporting requirements on the licensee based on the provisions of § 1.70015. See § 1.70015. (2) In the case of a prior notification filed pursuant to paragraph (a) of this section, the authorized U.S. licensee must demonstrate that it continues to serve the public interest for it to retain its interest in the cable landing license for that segment of the cable that lands in the non-WTO destination market. Such a showing shall include a demonstration as to whether the foreign 153 Federal Communications Commission FCC-CIRC 2508-03 carrier lacks market power in the non-WTO destination market with reference to the criteria in § 63.10(a) of this chapter. In addition, upon request of the Commission, the licensee shall provide the information specified in § 1.70005(j). If the licensee is unable to make the required showing or is notified by the Commission that the affiliation may otherwise harm the public interest pursuant to the Commission's policies and rules under 47 U.S.C. 34 through 39 and Executive Order No. 10530, dated May 10, 1954, then the Commission may impose conditions necessary to address any public interest harms or may proceed to an immediate authorization revocation hearing. (3) Under § 63.10(a) of this chapter, the Commission presumes, subject to rebuttal, that a foreign carrier lacks market power in a particular foreign country if the applicant demonstrates that the foreign carrier lacks 50 percent market share in international transport facilities or services, including cable landing station access and backhaul facilities, intercity facilities or services, and local access facilities or services on the foreign end of a particular route. (h) All licensees are responsible for the continuing accuracy of information provided pursuant to this section for a period of forty-five (45) days after filing. During this period if the information furnished is no longer accurate, the licensee shall as promptly as possible, and in any event within ten (10) days, unless good cause is shown, file with the Commission a corrected notification referencing the FCC file numbers under which the original notification was provided. (i) A licensee that files a prior notification pursuant to paragraph (a) of this section may request confidential treatment of its filing, pursuant to § 0.459 of this chapter, for the first twenty (20) days after filing. (j) Subject to the availability of electronic forms, all notifications described in this section must be filed electronically through the International Communications Filing System (ICFS). A list of forms that are available for electronic filing can be found on the ICFS homepage. For information on electronic filing requirements, see §§ 1.1000 through 1.10018 and the ICFS homepage at https://www.fcc.gov/icfs. See also §§ 63.20 and 63.53 of this chapter. § 1.70010 Amendment of Applications Any application may be amended as a matter of right prior to the date of any final action taken by the Commission or designation for hearing. Amendments to applications shall be signed and submitted in the same manner as was the original application. If a petition to deny or other formal objection has been filed in response to the application, the amendment shall be served on the parties. § 1.70011 Applications for Modification of a Cable Landing License A separate application shall be filed with respect to each individual cable system for which a licensee(s) seeks to modify the cable landing license. Each modification application shall include a narrative description of the proposed modification including relevant facts and circumstances leading to the request. Each modification application must contain a demonstration that the applicant meets the requirements under § 1.70002(b) through (c). Requirements for specific types of modification requests are set out below. For other situations, the licensee(s) should contact Commission staff regarding the required information for the modification application. (a) An application to add a landing station(s), segment(s), or other like material changes to a submarine cable system must also include the following: (1) Information as required by § 1.70005(a) through (i), (k), and (m), as it relates to the modified portion of the cable system; (2) Certifications set forth under § 1.70006, except for 1.70006(d); 154 Federal Communications Commission FCC-CIRC 2508-03 (3) Any other information that may be necessary to enable the Commission to act on the application; and (4) Signatures by each licensee. Joint licensees may appoint one party to act as proxy for purposes of complying with this requirement. (b) An application to add an applicant as a licensee for an existing cable landing license must also include the following: (1) Information required by § 1.70005(a) through (c), (g), (j) through (k), and (m) for the proposed new licensee; (2) Information required by § 1.70005(d) through (f); (3) Certifications set forth under § 1.70006 for the proposed new licensee, except for 1.70006(d); (4) Any other information that may be necessary to enable the Commission to act on the application; and (5) Signatures by the proposed licensee and each current licensee. Joint licensees may appoint one party to act as proxy for purposes of complying with this requirement. (c) A notification of the removal of a landing station(s), segment(s), or other like changes to a submarine cable system must be filed no later than 30 days after the removal. The notification must also include the following: (1) Information as required by § 1.70005(a) through (d); (2) A description of which element(s) were removed from the cable system and the date on which the element(s) was removed from the cable system; (3) An updated description of the cable system after the removal of the elements of the cable system; (4) An explanation of what happened with the physical facilities upon removal from the cable system; (5) An explanation of how the removal affected the ownership of the remaining portions of the cable; (6) Any other information that may be necessary to enable the Commission to act on the notification; and (7) Signatures by each licensee. Joint licensees may appoint one party to act as proxy for purposes of complying with this requirement. (d) A notification that a licensee has relinquished an interest in a cable landing license must be filed no later than 30 days after the relinquishment. The notification must also include: (1) Information required by § 1.70005(a) through (d) for the licensee that relinquished an interest in the cable system; (2) The ownership interests that were held by that licensee prior to the relinquishment; (3) Whether the licensee relinquished all of its interests in the cable system or what interests it has retained; (4) An explanation of what happened to the interests that were relinquished (whether the interests were they re-distributed pro rata amongst the remaining licensees or otherwise re-distributed); (5) A demonstration that the entity was not required to be a licensee under § 1.70003 and that the remaining licensee(s) retain collectively de jure and de facto control of the U.S. portion of the cable system sufficient to comply with the requirements of the Commissionâs rules and any specific conditions of the license; 155 Federal Communications Commission FCC-CIRC 2508-03 (6) A signature from the licensee that relinquished its interest; (7) Any other information that may be necessary to enable the Commission to act on the application; and (8) A certification that the notification was served on each of the other licensees of the cable system. (e) If any joint licensee(s) of a submarine cable no longer exists and did not file a notification to modify the license to relinquish its interest in the license, the remaining joint licensee(s) of the cable may collectively file a modification notification to remove the licensee from the license. Joint licensees may appoint one party to act as proxy for purposes of complying with this requirement. The notification must also include: (1) Information required by § 1.70005(a) through (d) for the licensee(s) that seeks to remove a licensee(s) from a cable landing license; (2) An explanation of why the licensee(s) request removal of a licensee(s) from the license; (3) A description of the efforts to contact the licensee to be removed; (4) The ownership interests held by the licensee(s) to be removed; (5) An explanation of what will happen to the interests of the licensee(s) being removed (will they be re-distributed pro rata amongst the remaining licensees or otherwise be re-distributed); (5) A demonstration that the remaining licensee(s) will retain collectively de jure and de facto control of the U.S. portion of the cable system sufficient to comply with the requirements of the Commissionâs rules and any specific conditions of the license; (6) A signature from the licensee(s) that seeks to remove the licensee(s); (7) Any other information that may be necessary to enable the Commission to act on the application; and (8) A certification that the notification was served on each of the other licensees of the cable system. (f) A notification to add, remove, or otherwise change a condition on the cable landing license regarding compliance with a national security mitigation agreement â Letter of Agreement or National Security Agreement â must be filed no later than 30 days after the change. The notification must include the following: (1) Information required by § 1.70005(a) through (c) the licensee(s) that seeks to add, remove, or change a condition; (2) Information required by § 1.70005(d); (3) An explanation of the change in the national security condition; (4) A copy of the new national security mitigation agreement, if applicable; (5) A signature from the licensee that seeks to add, remove, or change a condition; and (6) Any other information that may be necessary to enable the Commission to act on the application. (g) If a landing point is being moved within the same town/city/county as approved in the cable license, the licensee(s) needs to file a notification no later than 30 days after the landing point is moved. The notification must include: (1) Information as required by § 1.70005(a) through (f), as it relates to the modified portion of the cable system; 156 Federal Communications Commission FCC-CIRC 2508-03 (2) Any other information that may be necessary to enable the Commission to act on the notification; and (3) Signatures by each licensee. Joint licensees may appoint one party to act as proxy for purposes of complying with this requirement. (h) A notification to add an interconnection between two or more licensed cable systems must be filed no later than ninety (90) days prior to construction. The Commission will give public notice of the filing of this description, and grant of the modification will be considered final if the Commission does not notify the applicant otherwise in writing no later than sixty (60) days after receipt of the notification, unless the Commission designates a different time period. The notification must include: (1) Information as required by § 1.70005(a) through (d) for each licensee of the cables to be interconnected; (2) the name and file number of each the cable systems to be interconnected; (3) a general description of where the interconnection will take place and the terms of the interconnection agreement; (4) Any other information that may be necessary to enable the Commission to act on the notification; and (5) Signatures by each licensee of each cable to be interconnected. Joint licensees may appoint one party to act as proxy for purposes of complying with this requirement. (i) A notification to add a new connection between two or more foreign landing points must be filed no later than ninety (90) days prior to construction. The Commission will give public notice of the filing of this description, and grant of the modification will be considered final if the Commission does not notify the applicant otherwise in writing no later than sixty (60) days after receipt of the notification, unless the Commission designates a different time period. The notification must include: (1) Information as required by § 1.70005(a) through (d) for the cable system; (2) the name and file number of the cable that will be used to make the connection between the two (or more) foreign points; (3) a description of the proposed connection, including which foreign points would be connected; (4) the relationship between the owner of the proposed connection and the licensees; (5) an explanation of how the proposed connection would not allow for direct connection from the new foreign point(s) to the United States (6) Any other information that may be necessary to enable the Commission to act on the notification; and (7) Signatures by each licensee of the cable. Joint licensees may appoint one party to act as proxy for purposes of complying with this requirement. § 1.70012 Substantial Assignment or Transfer of Control Applications (a) Each application for authority to assign or transfer control of an interest in a cable system shall contain a demonstration that the requirements under § 1.70002(b) through (c) are met. (b) An application for authority to assign or transfer control of an interest in a cable system shall contain a narrative description of the proposed transaction, including relevant facts and circumstances, and that the applicant meets the requirements of § 1.70002(b) through (c). The application shall also include the following information: (1) The information requested in paragraphs (a) through (c) of § 1.70005 for both the 157 Federal Communications Commission FCC-CIRC 2508-03 assignor/transferor and the assignee/transferee. (2) The information requested in paragraphs (j) and (k) of § 1.70005 for the assignee/transferee. (3) The pre-transaction and post-transaction ownership diagram of the licensee as required under paragraph (j)(1) of § 1.70005. (4) A narrative describing the means by which the assignment or transfer of control will take place. (5) The information required in § 1.70005(e) through (f). (6) The application shall also specify, on a segment specific basis, the percentage of voting and ownership interests being assigned or transferred in the cable system, including in the U.S. portion of the cable system (which includes all U.S. cable landing station(s)). (7) Information as required by paragraphs (g) and (m) of § 1.70005 for each assignee or licensee that is the subject of a transfer of control. (8) In the event the transaction requiring an assignment or transfer of control application also requires the filing of a foreign carrier affiliation notification pursuant to § 1.70009, the application shall reference the foreign carrier affiliation notification and the date of its filing. See § 1.70009. (9) The Commission reserves the right to request additional information concerning the transaction to aid it in making its public interest determination. (10) An assignee or transferee must notify the Commission no later than thirty (30) days after either consummation of the assignment or transfer or a decision not to consummate the assignment or transfer. The notification shall identify the file numbers under which the initial license and the authorization of the assignment or transfer were granted. (11) Certifications set forth under § 1.70006, except for 1.70006(d). § 1.70013 Pro Forma Assignment and Transfer of Control Notifications (a) A pro forma assignee or a licensee that is the subject of a pro forma transfer of control of a cable landing license is not required to seek prior approval for the pro forma transaction. A pro forma assignee or licensee that is the subject of a pro forma transfer of control must notify the Commission no later than thirty (30) days after the assignment or transfer of control is consummated. (b) Assignments or transfers of control that do not result in a change in the actual controlling party are considered non-substantial or pro forma. Whether there has been a change in the actual controlling party must be determined on a case-by-case basis with reference to the factors listed in Note 1 to § 63.24(d) of this chapter. The types of transactions listed in Note 2 to § 63.24(d) of this chapter will be considered presumptively pro forma and prior approval from the Commission need not be sought. A notification of a pro forma assignment or transfer of control shall include the following information: (1) The information requested in paragraphs (a) through (c) of § 1.70005 for both the assignor/transferor and the assignee/transferee. (2) The information requested in paragraphs (j) and (k) of § 1.70005 for the assignee/transferee. (3) The pre-transaction and post-transaction ownership diagram of the licensee as required under paragraph (j) of § 1.70005. (4) A narrative describing the means by which the assignment or transfer of control occurred. (5) The information required in § 1.70005(e) through (f). (7) The application shall also specify, on a segment specific basis, the percentage of voting and 158 Federal Communications Commission FCC-CIRC 2508-03 ownership interests being assigned or transferred in the cable system, including in the U.S. portion of the cable system (which includes all U.S. cable landing station(s)). (8) The notification must certify that the assignment or transfer of control was pro forma, as defined in paragraph (a) of this section, and, together with all previous pro forma transactions, does not result in a change of the licenseeâs ultimate control. (9) Information as required by paragraphs (g) and (m) of § 1.70005 for each assignee or licensee that is the subject of a transfer of control. (10) The licensee may file a single notification for an assignment or transfer of control of multiple licenses issued in the name of the licensee if each license is identified by the file number under which it was granted. (11) The Commission reserves the right to request additional information concerning the transaction to aid it in making its public interest determination. (12) Certifications set forth under § 1.70006, except for 1.70006(d). § 1.70014 Processing of Applications and Requests for Streamlining (a) Processing of submarine cable applications. The Commission will take action upon an application eligible for streamlined processing, as specified in paragraph (c) of this section, within forty-five (45) days after release of the public notice announcing the application as acceptable for filing and eligible for streamlined processing. If the Commission deems an application seeking streamlined processing acceptable for filing but ineligible for streamlined processing, or if an applicant does not seek streamlined processing, the Commission will issue public notice indicating that the application is ineligible for streamlined processing. Within ninety (90) days of the public notice, the Commission will take action upon the application or provide public notice that, because the application raises questions of extraordinary complexity, an additional 90-day period for review is needed. Each successive 90-day period may be so extended. (b) Submission of application to Executive Branch agencies. On the date of filing with the Commission, the applicant shall also send a complete copy of the application, or any major amendments or other material filings regarding the application by electronic mail or postal mail, to: U.S. Coordinator, EB/CIP, U.S. Department of State, 2201 C Street NW, Washington, DC 20520â5818; Office of Chief Counsel/NTIA, U.S. Department of Commerce, 14th St. and Constitution Ave. NW, Washington, DC 20230; and Defense Information Systems Agency, ATTN: GC/DO1, 6910 Cooper Avenue, Fort Meade, MD 20755â7088, and to electronic mail addresses identified on the FCC website, and shall certify such service by electronic mail or postal mail on a service list attached to the application or other filing. (c) Eligibility for streamlining. Each applicant must demonstrate eligibility for streamlining by: (1) Certifying that it is not a foreign carrier and it is not affiliated with a foreign carrier in any of the cable's destination markets; (2) Demonstrating pursuant to § 63.12(c)(l)(i) through (iii) of this chapter that any such foreign carrier or affiliated foreign carrier lacks market power; or (3) Certifying that the destination market where the applicant is, or has an affiliation with, a foreign carrier is a World Trade Organization (WTO) Member and the applicant agrees to accept and abide by the reporting requirements set out in paragraph (l) of this section. An application that includes an applicant that is, or is affiliated with, a carrier with market power in a cable's non-WTO Member destination country is not eligible for streamlining. (4) Certifying that all individuals or entities that hold a ten percent or greater direct or indirect equity and/or voting interests, or a controlling interest, in the applicant are U.S. citizens or entities organized in the United States. 159 Federal Communications Commission FCC-CIRC 2508-03 (d) Coastal Zone Management Act. (1) For a license to construct and operate a submarine cable system or to modify the construction of a previously approved submarine cable system, the applicant must certify that it is not required to submit a consistency certification to any state pursuant to section 1456(c)(3)(A) of the Coastal Zone Management Act (CZMA), 16 U.S.C. 1456. (2) Streamlining of cable landing license applications will be limited to those applications where all potentially affected states, having constructive notice that the application was filed with the Commission, have waived, or are deemed to have waived, any section 1456(c)(3)(A) right to review the application within the thirty-day period prescribed by 15 CFR 930.54. § 1.70015 Quarterly Reports Reporting requirements applicable to licensees affiliated with a carrier with market power in a cable's destination market. Any licensee that is, or is affiliated with, a carrier with market power in any of the cable's destination countries must comply with the following requirements: (a) File quarterly reports summarizing the provisioning and maintenance of all network facilities and services procured from the licensee's affiliate in that destination market, within ninety (90) days from the end of each calendar quarter. These reports shall contain the following: (1) The types of facilities and services provided (for example, a lease of wet link capacity in the cable, collocation of licensee's equipment in the cable station with the ability to provide backhaul, or cable station and backhaul services provided to the licensee); (2) For provisioned facilities and services, the volume or quantity provisioned, and the time interval between order and delivery; and (3) The number of outages and intervals between fault report and facility or service restoration; and (b) File quarterly, within 90 days from the end of each calendar quarter, a report of its active and idle 64 kbps or equivalent circuits by facility (terrestrial, satellite and submarine cable). § 1.70016 Foreign adversary annual report for Licensees (a) Annual report. Licensees shall file every year an annual report in the relevant File Number in the Commissionâs International Communications Filing System (ICFS), or any successor system. (b) Criteria for who must report. This annual reporting requirement applies to a licensee: (1) That is owned by, controlled by, or subject to the jurisdiction or direction of a foreign adversary, as defined in § 1.70001(g); (2) That is identified on the Covered List that the Commission maintains pursuant to the Secure Networks Act; (3) Whose authorization, license, or other Commission approval, whether or not related to operation of a submarine cable, was denied or revoked and/or terminated or is denied or revoked and/or terminated in the future on national security and law enforcement grounds, as well as the current and future affiliates or subsidiaries of any such entity; and/or (4) Whose submarine cable system is licensed to land or operate in a foreign adversary country, as defined in § 1.70001(f). 160 Federal Communications Commission FCC-CIRC 2508-03 (c) Information contents. The Foreign Adversary Annual Report shall include information that is current as of thirty (30) days prior to the filing deadline, as follows: (1) The information as required in § 1.70005(a) through (g), (i), and (m). (2) Certifications as set forth under § 1.70006, except for 1.70006(b) and (d). (c) Reporting deadlines. Licensees shall submit their initial Foreign Adversary Annual Report within six months of the effective date of the Report and Order or 30 days after OMB approval, whichever is later, and each year. Authority is delegated to the Office of International Affairs (OIA) to establish and modify, as appropriate, the filing manner and associated deadlines for the Foreign Adversary Annual Report. OIA may, if needed, consult with the relevant Executive Branch agencies concerning the filing manner and associated deadlines for the annual reports. Licensees shall file the Foreign Adversary Annual Report pursuant to the deadlines. (d) Filing with the Committee. Licensees shall file a copy of the report directly with the Committee. § 1.70017 [Reserved] § 1.70018 Renewal and Extension Applications; Streamlined Processing Procedures (a) Licensees seeking to renew or extend a cable landing license shall file an application six months prior to the expiration of the license. The application must include the information and certifications required in §§ 1.70002(b) through (c), 1.70005, and 1.70006, except for 1.70006(d). (b) Each applicant for a renewal or extension of a cable landing license must demonstrate eligibility for streamlined processing of the application by: (1) Including the information and certifications required by § 1.70014, and (2) Certifying that individuals or entities that hold a ten percent or greater direct or indirect equity and/or voting interests, or a controlling interest, in the applicant are: (i) U.S. citizens or entities organized in the United States, and/or (ii) Individuals or entities that have citizenship(s) or place of organization in a foreign country and: (1) Do not have a citizenship(s) or place of organization in a foreign adversary country, as defined in § 1.70001(f), and (2) Whose ownership interest in the applicant has been previously reviewed by the Commission and the Committee. (c) Licensees that timely file an application to renew or extend a cable landing license may continue operating the submarine cable system while the application is pending before the Commission. § 1.70019 Electronic Filing (a) With the exception of submarine cable outage reports, and subject to the availability of electronic forms, all applications and notifications described in this subpart must be filed electronically through the International Communications Filing System (ICFS). A list of forms that are available for electronic filing can be found on the ICFS homepage. For information on electronic filing requirements, see subpart Y of this part, and the ICFS homepage at https://www.fcc.gov/icfs. (b) Submarine cable outage reports must be filed as set forth in part 4 of this Title. § 1.70020 Action on Applications, Revocation, and Termination 161 Federal Communications Commission FCC-CIRC 2508-03 The Office of International Affairs shall determine appropriate procedures on a case by case basis for grant or denial of an application or revocation and/or termination of a cable landing license, and grant or deny an application, initiate revocation and/or termination proceedings, and revoke and/or terminate a cable landing license, as required by due process and applicable law and in light of the relevant facts and circumstances, including providing the applicant or licensee with notice and opportunity to cure noncompliance to the extent such an opportunity is required by the Administrative Procedure Act, and to respond to allegations and evidence in the record. § 1.70021 Covered List Certification for Cable Landing Licenses Each cable landing licensee shall submit a certification, within sixty (60) days of [the effective of date of the rule], that it will not add to its submarine cable system(s) under the respective license(s) equipment or services identified on the Covered List that the Commission maintains pursuant to the Secure Networks Act , 47 U.S.C. 1601-1609; except, this condition shall not apply to a licensee, whose license was or is granted prior to [the effective date of the new rules], that is identified on the Covered List to the extent provision of a covered service is authorized by the Commission or does not otherwise require Commission approval PART 43âREPORTS OF COMMUNICATION COMMON CARRIERS, PROVIDERS OF INTERNATIONAL SERVICES AND CERTAIN AFFILIATES 1. The authority citation of part 43 continues to read as follows: Authority:47 U.S.C. 35-39, 154, 211, 219, 220; sec. 402(b)(2)(B), (c), Pub. L. 104-104, 110 Stat. 129. 2. Revise section 43.82 to read as follows: § 43.82 Circuit Capacity Reports (a) Submarine cable capacity. Not later than March 31 of each year: (1) Capacity Holder Report. Each cable landing licensee and common carrier shall file a report showing its capacity on submarine cables landing in the United States as of December 31 of the preceding calendar year. (2) United States. United States is defined in Section 3 of the Communications Act of 1934, as amended, 47 U.S.C. 153. (b) Registration Form. A Registration Form, containing information about the filer, such as address, phone number, email address, etc., shall be filed with each report. The Registration Form shall include a certification enabling the filer to check a box to indicate that the filer requests that its circuit capacity data be treated as confidential consistent with Section 0.459(a)(4) of the Commission's rules. (c) Filing Manual. Authority is delegated to the Chief of the Office of International Affairs to prepare instructions and reporting requirements for the filing of these reports prepared and published as a Filing Manual. The information required under this Section shall be filed electronically in conformance with the instructions and reporting requirements in the Filing Manual. (d) Compliance. Submission of false or inaccurate certifications or failure to file timely and complete annual circuit capacity reports in accordance with the Commissionâs rules and the Filing Manual shall constitute grounds for enforcement action, including but not limited to a forfeiture or cancellation of the cable landing license or international section 214 authorization, pursuant to the Communications Act of 162 Federal Communications Commission FCC-CIRC 2508-03 1934, as amended, and any other applicable law. (e) Sharing of Circuit Capacity Reports with Federal Agencies. For purposes of the information collected under this subpart, the Commission may disclose to the Committee for the Assessment of Foreign Participation in the U.S. Telecommunications Services Sector, the Department of Homeland Security, and the Department of State, subject to the provisions of 44 U.S.C. 3510, any information submitted by an applicant, petitioner, licensee, or authorization holder in confidence pursuant to § 0.457 or § 0.459 of this chapter. Notwithstanding the provisions of § 0.442 of this chapter, notice will be provided at the time of disclosure. 163 Federal Communications Commission FCC-CIRC 2508-03 APPENDIX B Proposed Rules PART 1 â PRACTICE AND PROCEDURE 1. The authority citation of part 1 continues to read as follows: Authority: 47 U.S.C. chs. 2, 5, 9, 13; 28 U.S.C. 2461 note; 47 U.S.C. 1754, unless otherwise noted. Subpart CCâ Review of Applications, Petitions, Other Filings, and Existing Authorizations or Licenses with Reportable Foreign Ownership By Executive Branch Agencies for National Security, Law Enforcement, Foreign Policy, and Trade Policy Concerns § 1.40001 (a) * * * (2) * * * (iv) Applications that meet the presumptive qualifications under paragraph (b) of this section. * * * (b) To presumptively qualify for exclusion of referral to the Committee, an applicant must certify to the following in an application for a cable landing license or modification, assignment, transfer of control, or renewal or extension of a cable landing license: (1) Recurring Applicants in Good Standing. The applicant is a licensee of a submarine cable(s) licensed by the Commission and has operated such submarine cable(s) without any incident. Factors indicative of good standing include but are not limited to compliance with the terms of the cable landing license(s); no pending or adjudicated enforcement action by the Commission; and no national security, law enforcement, or other concerns brought to the Commissionâs attention in the course of operating the submarine cable(s) and no history of false statements or certifications in its dealings before the Commission related to its cable license(s). (2) No History of Character Violations. The applicant has never violated the Cable Landing License Act (47 U.S.C. 34-39); never committed national security-related violations of the Communications Act (47 U.S.C. 151 et seq.) or Commission rules as identified in Commission orders, including but not limited to violations of rules concerning the Covered List concerning the Covered List that the Commission maintains pursuant to the Secure and Trusted Communications Networks Act of 2019 (Secure Networks Act), 47 U.S.C. 1601- 1609 (47 CFR 1.50000 et seq.); never made false statements or engaged in fraudulent conduct concerning national security or the Cable Landing License Act; never been subject to an adjudicated finding of making false statements or engaging in fraudulent conduct before another U.S. government agency; or never materially failed to comply with the terms of a 164 Federal Communications Commission FCC-CIRC 2508-03 submarine cable license, including but not limited a condition requiring compliance with a mitigation agreement with the Executive Branch agencies, including the Committee. (3) Cybersecurity and Physical Security Standards. (i) Cybersecurity Standards. The applicant has successfully created, updated, and implemented a cybersecurity risk management plan consistent with § 1.70006(c). (ii) Physical Security Standards. The applicant will meet appropriate physical security standards; will ensure that individuals who have access to the submarine cable system (including cable landing stations, beach manholes and related sites, and SLTEs) will be screened in accordance with the applicantâs security policies; and, will exclude any company personnel, including contractors, that is a citizen of a foreign adversary country from physical or logical access to the submarine cable system. (4) No Logic-Bearing Hardware or Software Component Produced by Entities Owned By, Controlled By, or Subject to the Jurisdiction or Direction of a Foreign Adversary. The applicant must certify that it will not include logic-bearing hardware (e.g., readable, writable, and/or programable hardware components) or software in the submarine cable system that is produced by any entity owned by, controlled by, or subject to the jurisdiction or direction of a foreign adversary, as defined in § 1.70001(g). (5) No Ownership Below 5% by Persons Owned, Controlled by, or Subject to the Jurisdiction or Direction of a Foreign Adversary. The applicant must certify that no entity holding less than 5% interest in the cable system is owned by, controlled by, or subject to the jurisdiction or direction of a foreign adversary, as defined in § 1.70001. (6) Expansion of IRUs and/or Leases of Capacity Prohibitions. The applicant must certify that it will prohibit its customers from entering into arrangements into new or extending existing arrangements for IRUs or leases for capacity on submarine cable systems landing in the United States with any entity that is owned by, controlled by, or subject to the jurisdiction or direction of a foreign adversary as defined in § 1.70001. (7) No Connection to Foreign Adversary Cables. The applicant must certify that the submarine cable system will not connect directly or via a branching unit with a submarine cable owned or operated by an entity that is owned by, controlled by, or subject to the jurisdiction or direction of a foreign adversary or lands in a foreign adversary country as defined in § 1.70001; and (8) No Submarine Cable Repair Ships Operated by Entities Owned By, Controlled By, or Subject to the Jurisdiction or Direction of a Foreign Adversary. The applicant will not use a ship for submarine cable installation or repair and maintenance for the proposed submarine cable system that is operated by an entity that is owned by, controlled by, or subject to the jurisdiction or direction of a foreign adversary as defined in § 1.70001, or that is flagged in a foreign adversary country. Subpart FFâCable Landing Licenses § 1.70003 Applicant/Licensee Requirements (a) Applicants/Licensees. Except as otherwise required by the Commission, the following entities, at a minimum, shall be applicants for, and licensees on, a cable landing license: (1) * * * 165 Federal Communications Commission FCC-CIRC 2508-03 (2) * * * (3) All entities that own or operate submarine line terminal equipment. (b) A blanket license shall be granted to all entities under (a)(3), except for those entities that meet any of the presumptive disqualifying conditions under §§ 1.70004(a), 1.70004(b), or 1.70002(c) unless such entities are able to overcome the adverse presumption. § 1.70005 Initial Application for a Cable Landing License An applicant must demonstrate in the initial application for a cable landing license that it meets the requirements under § 1.70002(b) through (c), and the initial application must contain: * * * (l) [Reserved] § 1.70006 Certifications * * * * * (e) That the applicant will not use any equipment in the operation of the submarine cable system that is produced by any entity owned by, controlled by, or subject to the jurisdiction or direction of a foreign adversary, as defined in section 1.70001(g); (f) That the applicant will not use any third-party service provider in the operation of the submarine cable, except for third-party repair and maintenance services for the wet segment of the cable, that is (1) an entity owned by, controlled by, or subject to the jurisdiction or direction of a foreign adversary, as defined in section 1.70001(g); (2) an entity identified on the Covered List; and/or (3) any entity that can access the submarine cable system from a foreign adversary country; § 1.70007 Routine Conditions * * * * * (v) Notification of Change of Address or Coordinates. Within thirty (30) days of any change in the location of any beach manhole, cable landing station, PFE, SLTE, NOC and backup NOC, and SOC and backup SOC, a licensee must provide a notification to the Commission with a specific description of the updated information including an updated map and geographic data in generally accepted GIS formats that specifies the new location of each beach manhole, cable landing station, PFE, SLTE, NOC and backup NOC, and SOC and backup SOC. (w) Notification of Intent of Non-Renewal or Non-Extension of License. Within sixty (60) days prior to the date of license expiration, a licensee must file a notification if a licensee does not intend to renew or extend the license. (x) Notification of System Retirement. Within sixty (60) days prior to any retirement of its submarine cable system, a licensee must file a notification indicating the retirement of the submarine cable system. (y) Certification of Change to the Commissionâs Covered List. Within sixty (60) days of a Federal Register publication announcing any new addition of equipment or services to the Covered List, whether 166 Federal Communications Commission FCC-CIRC 2508-03 or not licensee uses such Covered List equipment or services in the licenseeâs submarine cable system. (z) Licensee is prohibited from using any third-party service provider in the operation of the submarine cable, except for third-party repair and maintenance services for the wet segment of the cable, that is (1) an entity owned by, controlled by, or subject to the jurisdiction or direction of a foreign adversary, as defined in section 1.70001(g); (2) an entity identified on the Covered List; and/or (3) any entity that can access the submarine cable system from a foreign adversary country; § 1.70016 Foreign adversary annual report for Licensees * * * (b) Criteria for who must report. This annual reporting requirement applies to an existing licensee: * * * (5) * * * ; and/or (6) That has purchased, rented, leased, or otherwise obtained equipment or services on the Commissionâs Covered List and is using in the submarine cable infrastructure. * * * § 1.70017 Foreign Adversary Annual Report for SLTE Owners and Operators (a) Annual Report. SLTE owners and operators that meet the criteria under (b) shall file every year an annual report in the relevant File Number in the Commissionâs International Communications Filing System (ICFS), or any successor system. (b) Criteria for who must report. SLTE owners and operators that were granted blanket authority at the time the rules in the Federal Register go into effect that meet the following: (1) Are owned by, controlled by, or subject to the jurisdiction or direction of a foreign adversary as defined in section 1.70001(g); (2) That is identified on the Covered List that the Commission maintains pursuant to the Secure Networks Act; (3) That has purchased, rented, leased, or otherwise obtained equipment or services on the Commissionâs Covered List and is using in the submarine cable infrastructure; (4) Whose authorization, license, or other Commission approval, whether or not related to operation of a submarine cable, was denied or revoked and/or terminated or is denied or revoked and/or terminated in the future on national security and law enforcement grounds, as well as the current and future affiliates or subsidiaries of any such entity; and/or (5) The submarine cable system for which the SLTE owner and operator is licensed to operate in the United States lands in a foreign adversary country or the SLTE is located or operated from a foreign adversary country, as defined in section 1.70001(f). (c) Contents. The Annual Report shall include information that is current as of thirty (30) days prior to the filing deadline, as follows: 167 Federal Communications Commission FCC-CIRC 2508-03 (1) The information of the SLTE owner and operator as required by in § 1.70005(a) through (d), (g), (j)(1). (2) The location(s) of the SLTE(s) the SLTE owner and operator owns or operates. (3) Identify and describe whether the SLTE(s) is managed or operated by a third party. (4) Identify and describe whether the SLTE owner and operator leases, sells, shares, or swaps fiber, spectrum, or capacity on a licensed submarine cable system, including the specific submarine cable systems. (5) Certifications as set forth under § 1.70006, except for § 1.70006(b) and (d). (d) Filing Schedule. Authority is delegated to the Office of International Affairs (OIA) to establish and modify, as appropriate, the filing categories and associated deadlines for the Foreign Adversary Annual Reports. OIA may, if needed, consult with the relevant Executive Branch agencies concerning the filing categories and associated deadlines for the Foreign Adversary Annual Reports for SLTE owners and operators. SLTE owners and operators shall file the Foreign Adversary Annual Reports for SLTE owners and operators pursuant to the deadlines. * * * § 1.70019 Routine Conditions for SLTE Owners and Operators Except as otherwise ordered by the Commission, the following rules apply to each SLTE owner and operator, as defined in § 1.70003(a)(3). (a) Grant of the cable landing license is subject to: (1) Compliance with all rules and regulations of the Federal Communications Commission; (2) Compliance with any treaties or conventions relating to communications to which the United States is or may hereafter become a party; and (3) Compliance with any action by the Commission or the Congress of the United States rescinding, changing, modifying or amending any rights accruing to any person by grant of the license; (b) The licensee, or any person or company controlling it, controlled by it, or under direct or indirect common control with it, does not enjoy and shall not acquire any right to handle traffic to or from the United States, its territories or its possessions unless such service is authorized by the Commission pursuant to section 214 of the Communications Act, as amended; (c) The licensee shall comply with the requirements of § 1.70009; (d) The licensee shall file annual international circuit capacity reports as required by § 43.82 of this chapter. (e) The cable landing license is revocable or subject to termination by the Commission after due notice and opportunity for hearing for reasons set forth in section 2 of the Cable Landing License Act, 47 U.S.C. 35, or for failure to comply with the terms of the license or with the Commission's rules; (f) The licensee that meets the threshold criteria under § 1.70017(b) shall submit a Foreign Adversary Annual Report every year consistent with the requirements under § 1.70017; and (g) The licensee shall provide the Commission with a notification of any changes to the following within thirty (30) days of the change and the pertinent updated information: (1) the contact information of the licensee provided under §1.70005(a), (c); (2) the name of the licensee (including the name under which the licensee is doing business); 168 Federal Communications Commission FCC-CIRC 2508-03 (3) the name of the licensed submarine cable system; (4) the ownership of the SLTE owner or operator resulting in the entity becoming owned by, controlled by, or subject to the jurisdiction or direction of a foreign adversary, as defined in section 1.70001, to the extent such change does not require prior Commission approval; and/or (5) the location of SLTE, including a change in address or coordinates. 169 Federal Communications Commission FCC-CIRC 2508-03 APPENDIX C Final Regulatory Flexibility Analysis for Report and Order 1. As required by the Regulatory Flexibility Act of 1980, as amended (RFA),1 the Federal Communications Commission (Commission) incorporated an Initial Regulatory Flexibility Analysis (IRFA) in the Review of Submarine Cable Landing License Rules and Procedures to Assess Evolving National Security, Law Enforcement, Foreign Policy, and Trade Policy Risks, Amendment of the Schedule of Application Fees Set Forth in Sections 1.1102 through 1.1109 of the Commissionâs Rules (2024 Cable NPRM), released in November 22, 2024.2 The Commission sought written public comment on the proposals in the 2024 Cable NPRM, including comment on the IRFA. No comments were filed addressing the IRFA. This Final Regulatory Flexibility Analysis (FRFA) conforms to the RFA and it (or summaries thereof) will be published in the Federal Register.3 A. Need for, and Objectives of, the Rules 2. In this Report and Order, we undertake the first major comprehensive update of our submarine cable rules since 2001. Since that time, technology, consumer expectations, international submarine cable traffic patterns, and investment in and construction of submarine cable infrastructure have greatly changed. This Report and Order modernizes and streamlines the Commissionâs submarine cable rules to facilitate faster and more efficient deployment of submarine cables, while at the same time ensuring the security, resilience, and protection of this critical infrastructure. We adopt rules that place a strong emphasis on prohibiting and mitigating national security risks from foreign adversaries, while welcoming investment from United States allies and partners4 We also lighten the regulatory burden on industry by modernizing and simplifying the submarine cable license approval process. 3. Specifically, we adopt a standard for identifying a âforeign adversary,â âforeign adversary country,â and an individual or entity âowned by, controlled by, or subject to the jurisdiction or direction of a foreign adversary,â5 and use these to adopt rules that will better protect U.S. national security and critical U.S. communications infrastructure from foreign adversaries. We presumptively preclude the grant of applications filed by any entity owned by, controlled by, or subject to the jurisdiction or direction of a foreign adversary; any entity identified on the Commissionâs âCovered Listâ;6 and/or any entity whose authorization, license, or other Commission approval, whether or not related to operation of a submarine cable, was denied or revoked and/or terminated or is denied or 1 5 U.S.C. §§ 601 et seq., as amended by the Small Business Regulatory Enforcement and Fairness Act (SBREFA), Pub. L. No. 104-121, 110 Stat. 847 (1996). 2 Review of Submarine Cable Landing License Rules and Procedures to Assess Evolving National Security, Law Enforcement, Foreign Policy, and Trade Policy Risks; et al., OI Docket No. 24-523, et al., Notice of Proposed Rulemaking, 39 FCC Rcd 12730 (2024), Appendix C. (2024 Cable NPRM) 3 5 U.S.C. § 604. 4 Executive Branch Reply at 15 (âIn light of the current and future threats against critical U.S. infrastructure and the telecommunications sector, the Committee supports the Commissionâs efforts to strengthen the rules governing submarine cable licenses and to address the evolving national security and law enforcement risks associated with submarine cables.â). 5 15 CFR § 791.2. 6 Pursuant to sections 2(a) and (d) of the Secure and Trusted Communications Networks Act, and sections 1.50002 and 1.50003 of the Commissionâs rules, the Public Safety and Homeland Security Bureau (PSHSB) publishes a list of communications equipment and services that have been determined by one of the sources specified in that statute to pose an unacceptable risk to the national security of the United States or the security and safety of United States persons (âcoveredâ equipment). See 47 U.S.C. §§ 1601â1609; 47 CFR § 1.50000 et seq.; see also FCC, List of Equipment and Services Covered by Section 2 of the Secure Networks Act, https://www.fcc.gov/supplychain/coveredlist (last updated Sept. 20, 2022) (List of Covered Equipment and Services). 170 Federal Communications Commission FCC-CIRC 2508-03 revoked and/or terminated in the future on national security and law enforcement grounds, as well as the current and future affiliates or subsidiaries of any such entity. We adopt a presumption that an applicant is not qualified to hold a cable landing license if it meets any of the criteria identified in the Report and Order, unless the applicant overcomes the adverse presumption. We adopt a routine condition that will presumptively preclude cable landing licensees from landing a submarine cable licensed by the Commission in a new landing located in a foreign adversary country, as defined. Additionally, we adopt a condition prohibiting cable landing licensees from entering into a new or extension of an existing arrangement for Indefeasible Rights of Use (IRU) or leases for capacity on submarine cable systems landing in the United States, where such arrangement would give certain entities the ability to install, own, or manage Submarine Line Terminal Equipment (SLTE) on a submarine cable landing in the United States. For certain entities, we adopt a requirement to file an annual report (Foreign Adversary Annual Report) containing information about the submarine cable system operations and the licensee and submarine cable system ownership. We also adopt an informal written process for denial or revocation and/or termination of cable landing licenses 4. We define the term, âsubmarine cable system,â that acknowledges the range of technological advancement in existing submarine cable systems, including SLTEs. We adopt a one-time information collection to collect the number of entities that currently own or operate SLTEs on existing licensed cable systems, and the respective SLTE owners and operatorsâ identities and their role in operating a portion of the submarine cable system, among other information. The one-time collection will also assess for insolvent cables or licensees, and require licensees to disclose whether they use covered equipment or services. 5. We also codify the Commissionâs longstanding practice of requiring a cable landing license for submarine cables that lie partially outside of U.S. territorial waters. We eliminate the requirement that entities that solely own, and do not control, a U.S. cable landing station must be applicants for, and licensees on, a cable landing license.7 We require a statement that grant of the application is in the public interest, to ensure applicants provide sufficient information about the submarine cable system for which they are seeking a license, to report whether or not they use and/or will use third-party foreign adversary service providers in the operation of the submarine cable, and to require compliance with ongoing certifications regarding cybersecurity and physical security risk management plans and use of equipment and services identified on the Covered List. We clarify when a modification of an existing license is required and whether the change requires prior approval or a post-action notification. We formalize rules for applications to renew or extend a cable landing license upon expiration of the license term and for special temporary authority. We update the organization of rules for applications to modify, assign, transfer control of, or renew or extend a cable landing license or request special temporary authority. We adopt rules for licensees to keep the Commission abreast of changes to important information such as the address or coordinates of a cable landing station, the contact information of the licensee, and other information that will enable the Commission to maintain accurate records regarding licensees. We eliminate the requirement for licensees to file a Cable Operators Report about the capacity on a cable. We require licensees and common carriers to report their capacity on domestic as well as international cables and clarify the types of capacity that need to be reported. B. Summary of Significant Issues Raised by Public Comments in Response to the IRFA 6. No comments were made on the record on the IRFA specifically. However, several commenters addressed the impact of the Commissionâs proposed rules in the 2024 Cable NPRM on small businesses or smaller players in specific industries. We summarize these comments here and analyze the impact of the Commissionâs adopted rules in section F, infra. 7 Based on the record, we retain a number of our rules. For example, we retain the twenty five-year license term, the requirement for entities that own or control a 5% or greater interest in the cable system and use the U.S. points of the cable system be licensees, and the requirement for applicants to report the 10% or greater direct or indirect equity and/or voting interests held in the submarine cable applicant. 171 Federal Communications Commission FCC-CIRC 2508-03 7. Commenters raised small business impacts in the context of the Commissionâs seeking comment on whether to retain the requirement that an entity that owns or controls a 5% or greater interest in the cable and uses the U.S. points of the cable system be an applicant for and licensee on a cable landing license.8 As an example, the Submarine Cable Coalition argues in favor of keeping the 5% or greater threshold for licensing and claimed â[a]ny proposed changes to modify the 5% ownership threshold . . . will specifically and disproportionately impact small carriers and investors.â9 Microsoft similarly argues the Commission should not âimpos[e] unnecessary burdens on small investorsâ who do not have the ability to materially influence the operation of the cable.10 8. The Commissionâs proposal in the 2024 Cable NPRM to license data center owners received comment on its impact to smaller data center owners. The Submarine Cable Coalition supported the Commission maintaining its current practice of waiving licensing to âavoid unnecessarily burdening . . . passive infrastructure owners,â stating that requiring data center owners who only own the facility in which the cable landing station is located to be licensed would âdisparately impact smaller data center owners that do not have the necessary resources to address the myriad of reporting and compliance requirements that come along with becoming a submarine cable licensee.â11 INCOMPAS supports the Commission codifying its practice of waiving licensing for data center operators, claiming â[s]maller data center operators face significant market and cost pressure that continually increases with no end in sight . . . Adding unnecessary, duplicative, and burdensome regulation to the market will further this negative trend . . . ultimately leav[ing] small data center operators unable to compete effectively in the market with larger operators.â12 9. Commenters noted the burdens of the 2024 Cable NPRMâs proposed three-year periodic reports on smaller businesses and small entities. CTIA advocated the Commission revise the proposal, noting it would âimpose significant new administrative burdens, particularly on smaller companies.â13 CTIA noted that the âfrequent reporting cadence could deter smaller companies . . . ultimately limiting competition and innovation in the industry.â14 CTIA also claimed the three-year periodic reports would place greater burdens and slow the submarine cable license approval process, which would cause âsubstantial difficultyâ to small- and medium-sized enterprises seeking to attract capital to deploy submarine cables.15 10. USTelecom generally expressed support for the Commissionâs proposed cybersecurity requirements and noted that its small and medium enterprise members âhave a mature cybersecurity culture,â agreed with the Commission on letting companies demonstrate compliance with proposed cybersecurity requirements by following an established risk management framework like the NIST CSF and using government resources.16 USTelecom advocated allowing organizations to combine their 8 2024 Cable NPRM, 39 FCC Rcd at 12776-78 paras. 79-82. Throughout, commenters did not give data on the size of the small or smaller businesses they were discussing, and so it is not possible to determine if these businesses are small businesses per the legal definition in SBREFA. 9 Coalition Comments at 10. 10 Microsoft Comments at 14. 11 Coalition Comments at 8. 12 INCOMPAS Comments at 23. 13 CTIA Comments at 3. 14 Id. at 11-12. 15 CTIA Comments at 12-13. 16 USTelecom Comments at 2, 9-10. 172 Federal Communications Commission FCC-CIRC 2508-03 cybersecurity risk management and supply chain risk management plans, citing âunnecessary administrative burdens, particularly on small and medium-sized enterprises.â17 11. USTelecom also notes that a ârip and replaceâ mandate would be especially difficult for âsmaller and rural operatorsâ to implement overall.18 12. The Committee notes that â[s]maller businesses are more likely to acquire lit capacity, fiber, or spectrum leaseholds from dark fiber owners or IRU holdersâ rather than own, control, or operate their own SLTE, and therefore claims the new SLTE reporting requirements suggested in the 2024 Cable NPRM are ânarrowly tailored to capture information on entities effectively operating submarine cables to the United States without imposing undue burdens on small businesses.â19 13. Finally, AP&T notes the general burden of regulation on small businesses, âthe administrative burden is same for large and small carriers alike . . . small carriers have fewer customers, the fixed costs of managing the carrierâs regulatory requirements are significantly more burdensome on a per-customer basis.â20 14. The Commission responds to the concerns of commenters by not adopting some of the proposals from the 2024 Cable NPRM and implementing others in a modified, narrowed fashion. The Commission has considered the above-mentioned comments and has adopted alternatives, discussed in Section F below, to address some of the concerns raised by small entities. C. Response to Comments by the Chief Counsel for Advocacy of the Small Business Administration 15. Pursuant to the Small Business Jobs Act of 2010, which amended the RFA,21 the Commission is required to respond to any comments filed by the Chief Counsel for Advocacy of the Small Business Administration (SBA), and provide a detailed statement of any change made to the proposed rules as a result of those comments.22 The Chief Counsel did not file any comments in response to the proposed rules in this proceeding. D. Description and Estimate of the Number of Small Entities to Which the Rules Will Apply 16. The RFA directs agencies to provide a description of, and where feasible, an estimate of the number of small entities that may be affected by the rules adopted herein.23 The RFA generally defines the term âsmall entityâ as having the same meaning as under the Small Business Act.24 In addition, the term âsmall businessâ has the same meaning as the term âsmall business concernâ under the Small Business Act.â25 A âsmall business concernâ is one which: (1) is independently owned and 17 Id. at 13. 18 Id. at 15-16. See CTIA Reply 11 at fn. 40 (citing USTelecomâs comments on the effects of a rip-and-replace mandate on smaller and rural operators.). 19 Executive Branch Reply at 21. 20 AP&T Reply at 1. 21 Small Business Jobs Act of 2010, Pub. L. No. 111-240, 124 Stat. 2504 (2010). 22 5 U.S.C. § 604 (a)(3). 23 Id. § 604 (a)(4). 24 Id. § 601(6). 25 Id. § 601(3) (incorporating by reference the definition of âsmall-business concernâ in the Small Business Act, 15 U.S.C. § 632). Pursuant to 5 U.S.C. § 601(3), the statutory definition of a small business applies âunless an agency, after consultation with the Office of Advocacy of the Small Business Administration and after opportunity for public comment, establishes one or more definitions of such term which are appropriate to the activities of the agency and publishes such definition(s) in the Federal Register.â 173 Federal Communications Commission FCC-CIRC 2508-03 operated; (2) is not dominant in its field of operation; and (3) satisfies any additional criteria established by the SBA.26 17. All Other Telecommunications. This industry is comprised of establishments primarily engaged in providing specialized telecommunications services, such as satellite tracking, communications telemetry, and radar station operation.27 This industry also includes establishments primarily engaged in providing satellite terminal stations and associated facilities connected with one or more terrestrial systems and capable of transmitting telecommunications to, and receiving telecommunications from, satellite systems.28 Providers of Internet services (e.g. dial-up ISPs) or Voice over Internet Protocol (VoIP) services, via client-supplied telecommunications connections are also included in this industry.29 The SBA small business size standard for this industry classifies firms with annual receipts of $40 million or less as small.30 U.S. Census Bureau data for 2017 show that there were 1,079 firms in this industry that operated for the entire year.31 Of those firms, 1,039 had revenue of less than $25 million.32 Based on this data, the Commission estimates that the majority of âAll Other Telecommunicationsâ firms can be considered small. 18. Competitive Local Exchange Carriers (CLECs). Neither the Commission nor the SBA has developed a size standard for small businesses specifically applicable to local exchange services. Providers of these services include several types of competitive local exchange service providers.33 Wired Telecommunications Carriers34 is the closest industry with a SBA small business size standard. The SBA small business size standard for Wired Telecommunications Carriers classifies firms having 1,500 or fewer employees as small.35 U.S. Census Bureau data for 2017 show that there were 3,054 firms that operated in this industry for the entire year.36 Of this number, 2,964 firms operated with fewer than 26 15 U.S.C. § 632. 27 See U.S. Census Bureau, 2017 NAICS Definition, â517919 All Other Telecommunications,â https://www.census.gov/naics/?input=517919&year=2017&details=517919. 28 Id. 29 Id. 30 See 13 CFR § 121.201, NAICS Code 517919 (as of 10/1/22, NAICS Code 517810). 31 See U.S. Census Bureau, 2017 Economic Census of the United States, Selected Sectors: Sales, Value of Shipments, or Revenue Size of Firms for the U.S.: 2017, Table ID: EC1700SIZEREVFIRM, NAICS Code 517919, https://data.census.gov/cedsci/table?y=2017&n=517919&tid=ECNSIZE2017.EC1700SIZEREVFIRM&hidePrevie w=false. At this time, the 2022 Economic Census data is not available. 32 Id. The available U.S. Census Bureau data does not provide a more precise estimate of the number of firms that meet the SBA size standard. We also note that according to the U.S. Census Bureau glossary, the terms receipts and revenues are used interchangeably, see https://www.census.gov/glossary/#term_ReceiptsRevenueServices. 33 Competitive Local Exchange Service Providers include the following types of providers: Competitive Access Providers (CAPs) and Competitive Local Exchange Carriers (CLECs), Cable/Coax CLECs, Interconnected VOIP Providers, Non-Interconnected VOIP Providers, Shared-Tenant Service Providers, Audio Bridge Service Providers, Local Resellers, and Other Local Service Providers. 34 See U.S. Census Bureau, 2017 NAICS Definition, â517311 Wired Telecommunications Carriers,â https://www.census.gov/naics/?input=517311&year=2017&details=517311. 35 See 13 CFR § 121.201, NAICS Code 517311 (as of 10/1/22, NAICS Code 517111). 36 See U.S. Census Bureau, 2017 Economic Census of the United States, Selected Sectors: Employment Size of Firms for the U.S.: 2017, Table ID: EC1700SIZEEMPFIRM, NAICS Code 517311, https://data.census.gov/cedsci/table?y=2017&n=517311&tid=ECNSIZE2017.EC1700SIZEEMPFIRM&hidePrevie w=false. At this time, the 2022 Economic Census data is not available. 174 Federal Communications Commission FCC-CIRC 2508-03 250 employees.37 Additionally, based on Commission data in the 2022 Universal Service Monitoring Report, as of December 31, 2021, there were 3,378 providers that reported they were competitive local service providers.38 Of these providers, the Commission estimates that 3,230 providers have 1,500 or fewer employees.39 Consequently, using the SBAâs small business size standard, most of these providers can be considered small entities. 19. Computer Infrastructure Providers, Data Processing, Web Hosting, and Related Services. This industry comprises establishments primarily engaged in providing computing infrastructure, data processing services, Web hosting services (except software publishing), and related services, including streaming support services (except streaming distribution services).40 Cloud storage services, computer data storage services, computing platform infrastructure provision Infrastructure as a service (IaaS), optical scanning services, Platform as a service (PaaS), and video and audio technical streaming support services are included in this industry. Data processing establishments provide complete processing and specialized reports from data supplied by clients or provide automated data processing and data entry services.41 The SBA small business size standard for this industry classifies firms with annual receipts of $40 million or less as small.42 U.S. Census Bureau data for 2017 indicate that 9,058 firms in this industry were operational for the entire year.43 Of this total, 8,345 firms had revenue of less than $25 million.44 Thus, under the SBA size standard the majority of firms in this industry are small. 20. Interexchange Carriers (IXCs). Neither the Commission nor the SBA have developed a small business size standard specifically for Interexchange Carriers. Wired Telecommunications Carriers45 is the closest industry with a SBA small business size standard.46 The SBA small business size standard for Wired Telecommunications Carriers classifies firms having 1,500 or fewer employees as small.47 U.S. Census Bureau data for 2017 show that there were 3,054 firms that operated in this industry 37 Id. The available U.S. Census Bureau data does not provide a more precise estimate of the number of firms that meet the SBA size standard. 38 Federal-State Joint Board on Universal Service, Universal Service Monitoring Report at 26, Table 1.12 (2022), https://docs.fcc.gov/public/attachments/DOC-391070A1.pdf. 39 Id. 40 See U.S. Census Bureau, 2022 NAICS Definition, 518210 Computer Infrastructure Providers, Data Processing, Web Hosting, and Related Services,â https://www.census.gov/naics/?input=518210&year=2022&details=518210, formerly â518210 Data Processing, Hosting, and Related Services,â https://www.census.gov/naics/?input=518210&year=2017&details=518210. 41 Id. 42 See 13 CFR § 121.201, NAICS Code 518210. 43 See U.S. Census Bureau, 2017 Economic Census of the United States, Selected Sectors: Sales, Value of Shipments, or Revenue Size of Firms for the U.S.: 2017, Table ID: EC1700SIZEREVFIRM, NAICS Code 518210, https://data.census.gov/cedsci/table?y=2017&n=518210&tid=ECNSIZE2017.EC1700SIZEREVFIRM&hidePrevie w=false. At this time, the 2022 Economic Census data is not available. 44 Id. The available U.S. Census Bureau data does not provide a more precise estimate of the number of firms that meet the SBA size standard. We also note that according to the U.S. Census Bureau glossary, the terms receipts and revenues are used interchangeably, see https://www.census.gov/glossary/#term_ReceiptsRevenueServices. . 45 See U.S. Census Bureau, 2017 NAICS Definition, â517311 Wired Telecommunications Carriers,â https://www.census.gov/naics/?input=517311&year=2017&details=517311. 46 See 13 CFR § 121.201, NAICS Code 517311 (as of 10/1/22, NAICS Code 517111). 47 Id. 175 Federal Communications Commission FCC-CIRC 2508-03 for the entire year.48 Of this number, 2,964 firms operated with fewer than 250 employees.49 Additionally, based on Commission data in the 2022 Universal Service Monitoring Report, as of December 31, 2021, there were 127 providers that reported they were engaged in the provision of interexchange services. Of these providers, the Commission estimates that 109 providers have 1,500 or fewer employees.50 Consequently, using the SBAâs small business size standard, the Commission estimates that the majority of providers in this industry can be considered small entities. 21. Internet Publishing and Broadcasting and Web Search Portals. This industry comprises establishments primarily engaged in 1) publishing and/or broadcasting content on the Internet exclusively or 2) operating Web sites that use a search engine to generate and maintain extensive databases of Internet addresses and content in an easily searchable format (and known as Web search portals).51 The publishing and broadcasting establishments in this industry do not provide traditional (non-Internet) versions of the content that they publish or broadcast.52 They provide textual, audio, and/or video content of general or specific interest on the Internet exclusively.53 Establishments known as web search portals often provide additional Internet services, such as e-mail, connections to other web sites, auctions, news, and other limited content, and serve as a home base for Internet users.54 The SBA small business size standard for this industry classifies firms having 1,000 or fewer employees as small.55 U.S. Census Bureau data for 2017 show that there were firms that 5,117 operated for the entire year.56 Of this total, 5,002 firms operated with fewer than 250 employees.57 Thus, under this size standard the majority of firms in this industry can be considered small. 22. Internet Service Providers (Non-Broadband). Internet access service providers using client-supplied telecommunications connections (e.g., dial-up ISPs) as well as VoIP service providers using client-supplied telecommunications connections fall in the industry classification of All Other Telecommunications.58 The SBA small business size standard for this industry classifies firms with annual receipts of $40 million or less as small.59 For this industry, U.S. Census Bureau data for 2017 48 See U.S. Census Bureau, 2017 Economic Census of the United States, Selected Sectors: Employment Size of Firms for the U.S.: 2017, Table ID: EC1700SIZEEMPFIRM, NAICS Code 517311, https://data.census.gov/cedsci/table?y=2017&n=517311&tid=ECNSIZE2017.EC1700SIZEEMPFIRM&hidePrevie w=false. At this time, the 2022 Economic Census data is not available. 49 Id. The available U.S. Census Bureau data does not provide a more precise estimate of the number of firms that meet the SBA size standard. 50 Federal-State Joint Board on Universal Service, Universal Service Monitoring Report at 26, Table 1.12 (2022), https://docs.fcc.gov/public/attachments/DOC-391070A1.pdf. 51 See U.S. Census Bureau, 2017 NAICS Definition, â519130 Internet Publishing and Broadcasting and Web Search Portals,â https://www.census.gov/naics/?input=519130&year=2017&details=519130. 52 Id. 53 Id. 54 Id. 55 See 13 CFR § 121.201, NAICS Code 519130 (as of 10/1/22, NAICS Codes 516210 and 519290). 56 See U.S. Census Bureau, 2017 Economic Census of the United States, Selected Sectors: Employment Size of Firms for the U.S.: 2017, Table ID: EC1700SIZEEMPFIRM, NAICS Code 519130, https://data.census.gov/cedsci/table?y=2017&n=519130&tid=ECNSIZE2017.EC1700SIZEEMPFIRM&hidePrevie w=false. At this time, the 2022 Economic Census data is not available. 57 Id. The available U.S. Census Bureau data does not provide a more precise estimate of the number of firms that meet the SBA size standard. 58 See U.S. Census Bureau, 2017 NAICS Definition, â517919 All Other Telecommunications,â https://www.census.gov/naics/?input=517919&year=2017&details=517919. 59 See 13 CFR § 121.201, NAICS Code 517919 (as of 10/1/22, NAICS Code 517810). 176 Federal Communications Commission FCC-CIRC 2508-03 show that there were 1,079 firms in this industry that operated for the entire year.60 Of those firms, 1,039 had revenue of less than $25 million.61 Consequently, under the SBA size standard a majority of firms in this industry can be considered small. 23. Small Businesses, Small Organizations, Small Governmental Jurisdictions. Our actions, over time, may affect small entities that are not easily categorized at present. We therefore describe three broad groups of small entities that could be directly affected by our actions.62 First, while there are industry specific size standards for small businesses that are used in the regulatory flexibility analysis, in general, a small business is an independent business having fewer than 500 employees.63 These types of small businesses represent 99.9% of all businesses in the United States, which translates to 34.75 million businesses.64 Next, âsmall organizationsâ are not-for-profit enterprises that are independently owned and operated and not dominant their field.65 While we do not have data regarding the number of non-profits that meet that criteria, over 99 percent of nonprofits have fewer than 500 employees.66 Finally, âsmall governmental jurisdictionsâ are defined as cities, counties, towns, townships, villages, school districts, or special districts with populations of less than fifty thousand.67 Based on the 2022 U.S. Census of Governments data, we estimate that at least 48,724 out of 90,835 local government jurisdictions have a population of less than 50,000.68 24. Wired Broadband Internet Access Service Providers (Wired ISPs).69 Providers of wired broadband Internet access service include various types of providers except dial-up Internet access providers. Wireline service that terminates at an end user location or mobile device and enables the end user to receive information from and/or send information to the Internet at information transfer rates exceeding 200 kilobits per second (kbps) in at least one direction is classified as a broadband connection under the Commissionâs rules.70 Wired broadband Internet services fall in the Wired Telecommunications Carriers industry.71 The SBA small business size standard for this industry 60 See U.S. Census Bureau, 2017 Economic Census of the United States, Selected Sectors: Sales, Value of Shipments, or Revenue Size of Firms for the U.S.: 2017, Table ID: EC1700SIZEREVFIRM, NAICS Code 517919, https://data.census.gov/cedsci/table?y=2017&n=517919&tid=ECNSIZE2017.EC1700SIZEREVFIRM&hidePrevie w=false. At this time, the 2022 Economic Census data is not available. 61 Id. The available U.S. Census Bureau data does not provide a more precise estimate of the number of firms that meet the SBA size standard. We also note that according to the U.S. Census Bureau glossary, the terms receipts and revenues are used interchangeably, see https://www.census.gov/glossary/#term_ReceiptsRevenueServices. 62 5 U.S.C. § 601(3)-(6). 63 See SBA, Office of Advocacy, Frequently Asked Questions About Small Business (July 23, 2024), https://advocacy.sba.gov/wp-content/uploads/2024/12/Frequently-Asked-Questions-About-Small-Business_2024- 508.pdf. 64 Id. 65 5 U.S.C. § 601(4). 66 See SBA, Office of Advocacy, Small Business Facts, Spotlight on Nonprofits (July 2019), https://advocacy.sba.gov/2019/07/25/small-business-facts-spotlight-on-nonprofits/. 67 5 U.S.C. § 601(5). 68 See U.S. Census Bureau, 2022 Census of Governments âOrganization, https://www.census.gov/data/tables/2022/econ/gus/2022-governments.html, tables 1-11. 69 Formerly included in the scope of the Internet Service Providers (Broadband), Wired Telecommunications Carriers and All Other Telecommunications small entity industry descriptions. 70 See 47 CFR § 1.7001(a)(1). 71 See U.S. Census Bureau, 2017 NAICS Definition, â517311 Wired Telecommunications Carriers,â https://www.census.gov/naics/?input=517311&year=2017&details=517311. 177 Federal Communications Commission FCC-CIRC 2508-03 classifies firms having 1,500 or fewer employees as small.72 U.S. Census Bureau data for 2017 show that there were 3,054 firms that operated in this industry for the entire year.73 Of this number, 2,964 firms operated with fewer than 250 employees.74 25. Additionally, according to Commission data on Internet access services as of June 30, 2019, nationwide there were approximately 2,747 providers of connections over 200 kbps in at least one direction using various wireline technologies.75 The Commission does not collect data on the number of employees for providers of these services, therefore, at this time we are not able to estimate the number of providers that would qualify as small under the SBAâs small business size standard. However, in light of the general data on fixed technology service providers in the Commissionâs 2022 Communications Marketplace Report,76 we believe that the majority of wireline Internet access service providers can be considered small entities. 26. Wired Telecommunications Carriers. The U.S. Census Bureau defines this industry as establishments primarily engaged in operating and/or providing access to transmission facilities and infrastructure that they own and/or lease for the transmission of voice, data, text, sound, and video using wired communications networks.77 Transmission facilities may be based on a single technology or a combination of technologies. Establishments in this industry use the wired telecommunications network facilities that they operate to provide a variety of services, such as wired telephony services, including VoIP services, wired (cable) audio and video programming distribution, and wired broadband Internet services.78 By exception, establishments providing satellite television distribution services using facilities and infrastructure that they operate are included in this industry.79 Wired Telecommunications Carriers are also referred to as wireline carriers or fixed local service providers.80 72 See 13 CFR § 121.201, NAICS Code 517311 (as of 10/1/22, NAICS Code 517111). 73 See U.S. Census Bureau, 2017 Economic Census of the United States, Selected Sectors: Employment Size of Firms for the U.S.: 2017, Table ID: EC1700SIZEEMPFIRM, NAICS Code 517311, https://data.census.gov/cedsci/table?y=2017&n=517311&tid=ECNSIZE2017.EC1700SIZEEMPFIRM&hidePrevie w=false. At this time, the 2022 Economic Census data is not available. 74 Id. The available U.S. Census Bureau data does not provide a more precise estimate of the number of firms that meet the SBA size standard. 75 See Federal Communications Commission, Internet Access Services: Status as of June 30, 2019 at 27, Fig. 30 (IAS Status 2019), Industry Analysis Division, Office of Economics & Analytics (March 2022). The report can be accessed at https://www.fcc.gov/economics-analytics/industry-analysis-division/iad-data-statistical-reports. The technologies used by providers include aDSL, sDSL, Other Wireline, Cable Modem and FTTP). Other wireline includes: all copper-wire based technologies other than xDSL (such as Ethernet over copper, T-1/DS-1 and T3/DS- 1) as well as power line technologies which are included in this category to maintain the confidentiality of the providers. 76 See Communications Marketplace Report, GN Docket No. 22-203, 2022 WL 18110553 at 10, paras. 26-27, Figs. II.A.5-7. (2022) (2022 Communications Marketplace Report). 77 See U.S. Census Bureau, 2017 NAICS Definition, â517311 Wired Telecommunications Carriers,â https://www.census.gov/naics/?input=517311&year=2017&details=517311. 78 Id. 79 Id. 80 Fixed Local Service Providers include the following types of providers: Incumbent Local Exchange Carriers (ILECs), Competitive Access Providers (CAPs) and Competitive Local Exchange Carriers (CLECs), Cable/Coax CLECs, Interconnected VOIP Providers, Non-Interconnected VOIP Providers, Shared-Tenant Service Providers, Audio Bridge Service Providers, and Other Local Service Providers. Local Resellers fall into another U.S. Census Bureau industry group and therefore data for these providers is not included in this industry. 178 Federal Communications Commission FCC-CIRC 2508-03 27. The SBA small business size standard for Wired Telecommunications Carriers classifies firms having 1,500 or fewer employees as small.81 U.S. Census Bureau data for 2017 show that there were 3,054 firms that operated in this industry for the entire year.82 Of this number, 2,964 firms operated with fewer than 250 employees.83 Additionally, based on Commission data in the 2022 Universal Service Monitoring Report, as of December 31, 2021, there were 4,590 providers that reported they were engaged in the provision of fixed local services.84 Of these providers, the Commission estimates that 4,146 providers have 1,500 or fewer employees.85 Consequently, using the SBAâs small business size standard, most of these providers can be considered small entities. E. Description of Economic Impact and Projected Reporting, Recordkeeping and Other Compliance Requirements for Small Entities 28. The RFA directs agencies to describe the economic impact of proposed rules on small entities, as well as projected reporting, recordkeeping and other compliance requirements, including an estimate of the classes of small entities which will be subject to the requirement and the type of professional skills necessary for preparation of the report or record.86 29. It is not possible to separately estimate the costs of compliance for large and small entities. The cost estimate for compliance with the new rules is no more than approximately $2.4 million per year for licensees87, including all additional expected costs that would be incurred as a result of the rules adopted in this Report and Order. We note that our revised estimate represents an increase of approximately $1.2 million per year over the estimate provided in the 2024 Cable NPRM.88 This increase reflects two primary factors. First, the Report and Order more clearly defines the additional information required under the application requirements, including: the location of all landing points and branching units of the cable by segment, location of SLTE, location of NOC or backup NOC, location of SOC or backup SOC, the number of segments in the submarine cable system and the designation of each, the length of the cable by segment and in total, the location of each cable landing station, the number of optical fiber pairs by segment, the design capacity by segment, the anticipated time frame when the cable system will be placed in service, route position lists, third-party foreign adversary service provider information, cybersecurity and physical security certifications, covered list certification, and foreign carrier affiliations. Second, in response to commenter input, we have attempted to lighten the regulatory burden on industry by declining to adopt the proposal for a 3-year reporting requirement for all licensees and instead focusing our review on foreign adversaries, declining to include service providers and SLTE 81 See 13 CFR § 121.201, NAICS Code 517311 (as of 10/1/22, NAICS Code 517111). 82 See U.S. Census Bureau, 2017 Economic Census of the United States, Selected Sectors: Employment Size of Firms for the U.S.: 2017, Table ID: EC1700SIZEEMPFIRM, NAICS Code 517311, https://data.census.gov/cedsci/table?y=2017&n=517311&tid=ECNSIZE2017.EC1700SIZEEMPFIRM&hidePrevie w=false. At this time, the 2022 Economic Census data is not available. 83 Id. The available U.S. Census Bureau data does not provide a more precise estimate of the number of firms that meet the SBA size standard. 84 Federal-State Joint Board on Universal Service, Universal Service Monitoring Report at 26, Table 1.12 (2022), https://docs.fcc.gov/public/attachments/DOC-391070A1.pdf. 85 Id. 86 Id. § 604(a)(5). 87 See supra section VI. 88 2024 Cable NPRM, 39 FCC Rcd at 12843-44, para. 235 (estimating annual application and license review costs at $1.32 million per year). 179 Federal Communications Commission FCC-CIRC 2508-03 owners as applicants, harmonizing cybersecurity requirements based on common standards, and by revising the estimated number of hours required to prepare an application.89 30. We based our cost estimate on the Commissionâs records that indicate there are currently 90 submarine cable systems licensed by the Commission that are owned by approximately 147 unique licensees.90⯠Furthermore, we estimate that there are approximately ten (10) applications for new cable landing licenses filed every year.91⯠We also estimate that there are approximately 24 applications filed every year for modification, assignment, or transfer of control of a cable landing license.92⯠Based on these estimated numbers of applications, and our estimate that 4 renewal applications are filed annually, we estimate that 38 submarine cable applications are submitted annually.93⯠31. Our cost estimate assumes that approximately 114 licensees will undergo the application process each year for the estimated 38 cable systems that are submitting applications for that year.⯠We base this on the conservative assumption that each cable landing license application will have an average of three licensees.94⯠In addition, we estimate that applicants will incur an additional cost associated with the rules we adopt to certify compliance to baseline cybersecurity standards, including implementing the cybersecurity and physical security risk management plans.⯠We expect that the amount of work associated with preparing a new license application likely will be similar to the work associated with preparing a renewal or extension application.95â¯â¯â¯â¯ 89 NASCA Comments at 48 (â[e]qually problematic is that the Commission vastly understates the costs that licensees must bear in preparing applications and reportsâcosts that will increase dramatically if the Commission adopts even half of the NPRMâs proposals. This includes both the total time expended in complying and the financial outlay in engaging outside counsel.â); CTIA Comments at 11 (âRaising the barrier to entry for subsea cables connecting to the United States will shift activity to the south and north, impacting the resiliency of U.S. communications, raising transport costs, and impacting the attractiveness and efficient functioning of the U.S. digital market.â); TIA Comments at 6-7 (âHarmonized cybersecurity requirements based in common standards and frameworks can reduce the costs of compliance, allowing subsea cable licensees to direct resources toward improving threat detection and response.â); Coalition Comments at page 3 (âThe Commission states that the proposals in the SCL NPRM will cost companies an additional $1.32 million per year for the 25-year licensing term. The Coalition disagrees with this assessment and asserts that the various duplicative, unnecessary and inappropriate proposals in the SCL NPRM will result in significantly higher compliance costs than the estimate.â). 90 We exclude from the number of unique licensees where a particular licensee may hold more than cable landing license. 91 Based on internal staff analysis, there were 29 applications for new cable landing licenses filed between January 1, 2022 and December 31, 2024, which produces an annual average of approximately ten cable landing license applications. 92 Based on internal staff analysis, there were 71 applications for modification, assignment, or transfer of control of a cable landing license filed between January 1, 2022 and December 31, 2024, which produces an annual average of approximately 24 applications. We conservatively assume that the cost for an application for modification, assignment, or transfer of control of a cable landing license is equivalent to the cost for an application for a new cable landing license. 93 With respect to renewal applications, we assume a uniform distribution of renewal applications over the entirety of the 25-year license term, thereby projecting that there will be 4 renewal applications submitted annually for existing submarine cable systems (90 / 25 = 3.6 rounded up to 4 applications per year). The annual number of submarine cable applications submitted would therefore be approximately 38 applications (10 + 24 + 4). 94 In the 2024 Cable NPRM, we assumed an average of three licensees per application. 2024 Cable NPRM, 39 FCC Rcd at 12842-43, para. 234. While most recent filings have involved a single applicant licenseeâlargely due to hyper scalersâwe continue to use the three-licensee assumption to maintain a conservative estimate. 95 This is based on our action to require applicants seeking to renew or extend a cable landing license to provide in the application the same information and certifications required in an application for a new cable landing license. See supra section III.F.2.. 180 Federal Communications Commission FCC-CIRC 2508-03 32. In the 2024 Cable NPRM, we estimated that the preparation of a new or renewal application for each submarine cable system by an average of three licensees will require 80 hours of work by attorneys96 and 80 hours of work by support staff at a cost of $27,200 per application.97⯠NASCA states that the Commission understated the costs of preparing a license application.98 Similarly, the Coalition states that the proposals in the 2024 Cable NPRM will result in significantly higher compliance costs than the estimate.99 While neither commenter provided alternative estimates, in order to have confidence that we do not underestimate the costs borne by filers, we accept their comments and double the estimated number of hours required to 160 hours of work by attorneys and 160 hours of work by support staff, at a cost of $54,400 per application.100 To this cost, we add the cost of cybersecurity and physical security certification required for all new and renewal applications, which we estimate to be $9,100.101⯠We then multiply the sum of these costs by 38 to produce an estimate of 96 2024 Cable NPRM, 39 FCC Rcd at 12843, para. 235. Our cost data on wages for attorneys are based on the Commissionâs estimates of labor costs as represented in previous Paperwork Reduction Act (PRA) statements. International Section 214 Process and Tariff Requirements â 47 CFR Sections 63.10, 63.11, 63.13, 63.18, 63.19, 63.21, 63.24, 63.25, and 1.1311, OMB Control No. 3060-0686 Paperwork Reduction Act (PRA) Supporting Statement at 13 (Mar. 25, 2021), https://www.reginfo.gov/public/do/PRAViewDocument?ref_nbr=202103-3060- 012 (March 2021 Supporting Statement); International Section 214 Process and Tariff Requirements â 47 CFR Sections 63.10, 63.11, 63.13, 63.18, 63.19, 63.21, 63.24, 63.25, and 1.1311, OMB Control No. 3060-0686 Paperwork Reduction Act (PRA) Supporting Statement at 14 (Nov. 28, 2017), https://www.reginfo.gov/public/do/PRAViewDocument?ref_nbr=201711-3060-029 (November 2017 Supporting Statement). 97 2024 Cable NPRM, 39 FCC Rcd at 12843, para. 235. Consistent with the Commissionâs calculations in the PRA statements, we estimate the median hourly wage for attorneys as $300 for outside counsel. March 2021 Supporting Statement; November 2017 Supporting Statement. We assume that this wage reasonably represents an average for all attorney labor, across a range of authorization holders with different sizes and business models, used to comply with the rules proposed in the 2024 Cable NPRM. Also, consistent with the Commissionâs calculations in PRA statements, we estimate the median hourly wage for support staff (paralegals and legal assistants) as $40. Id. Thus, 80 hours of work by attorneys would cost $24,000 and 80 hours of work by support staff would cost $3,200, for a total of $27,200 per application. 98 NASCA Comments at 48. 99 Coalition Comments at pages 4-5. 100 160 hours of work by attorneys would cost $48,000 and 160 hours of work by support staff would cost $6,400, for a total of $54,400 per application. 101 Previously, the Commission had estimated a cost of drafting a cybersecurity risk management plan and submitting a certification as $820. Specifically, the Commission estimated that compliance would take 10 hours of labor from a General and Operations Manager compensated at $82 per hour ($820 = $82 à 10). Emergency Alert System Cybersecurity NPRM, 37 FCC Rcd at 12939, para. 12, n.49 (2022). We update this estimate to account for a baseline increase in compensation for General and Operations Managers from $55 to approximately $62.18 per hour, which when accounting for a benefits estimate of 45% becomes $90.16 (= $62.18 à 1.45). See Bureau of Labor Statistics, Occupational Employment and Wages, May 2023, 11-1021 General and Operations Managers (Apr. 3, 2024), https://www.bls.gov/oes/current/oes111021.htm (General and Operation Managers Mean Hourly Wage) (mean hourly wage is $62.18 for occupation code 11-1021 General and Operations Managers). Several commenters in that proceeding argued that the proposed cost of creating, updating, implementing and certifying cybersecurity risk management plans is too low. For example, NPR estimates that the Commissionâs estimate is âoff by a factor of 10 or more.â NPR Comments, PS Docket Nos. 15-94, 15-91, and 22-329, at 8 (filed Dec. 23, 2022); see Colorado Broadcasters Association Comments, PS Docket Nos. 15-94, 15-91, and 22-329 (filed Dec. 23, 2022). In light of this record, we update our estimate to $9,100 to be consistent with the record in that proceeding ( = (100 hours per applicant ) à ($62.18 mean hourly wage) à (1 + 45% benefit mark-up), which we round up to $9,100). See also BGP Risk Mitigation NPRM at 32, para. 89. To account for benefits, we mark up wages by 45%, which results in total hourly compensation of $62.18 à 145% = $90.16. According to the Bureau of Labor Statistics, as of June 2023, civilian wages and salaries averaged $29.86/hour and benefits averaged $13.39/hour. Total compensation therefore averaged $29.86 + $13.39, rounded to $43.26. See Press Release, Bureau of Labor Statistics, Employer (continuedâ¦.) 181 Federal Communications Commission FCC-CIRC 2508-03 approximately $2.4 million per year for annual application costs.102 We estimate that the Foreign Adversary Annual Report will require twelve hours of attorney time and twelve hours of support staff time, at a cost of $4,100.103 We multiply this amount by ten to account for the total cost that U.S. entities may incur in preparing these reports.104 We sum these costs to produce a total estimate of approximately $2.5 million per year for the 25-year period, as a baseline estimate of the annual application and license review costs.105⯠33. We do not believe these rules would disproportionately impact small entities; all applicants are required to submit the additional information required for applications. We also deliberately chose a cybersecurity compliance requirement that is flexible and can be customized for different types of entities. The Foreign Adversary Annual Report would impact large and small entities alike. 34. The one-time information collection requirement will only apply to current cable landing licensees, and so will not have a significant impact on a substantial number of small entities. F. Discussion of Steps Taken to Minimize the Significant Economic Impact on Small Entities, and Significant Alternatives Considered 35. The RFA requires an agency to provide, âa description of the steps the agency has taken to minimize the significant economic impact on small entitiesâ¦including a statement of the factual, policy, and legal reasons for selecting the alternative adopted in the final rule and why each one of the other significant alternatives to the rule considered by the agency which affect the impact on small entities was rejected.â106 36. Commenters expressed concern about impact on small businesses or smaller carriers of removing the 5% threshold for licensing. We retain the existing requirement that an entity owning or controlling a 5% or greater interest in the cable system and using the U.S. points of the cable system must submit an application to become a licensee, and decline to adopt any other proposals at this time. We agree with the commenters that there is not a sufficient reason to disturb the existing requirement. Lowering or removing the 5% threshold would increase the number of entities that must comply with our regulatory framework, and we believe our approach, coupled with new rules that tailor the licensing requirements to identify entities that can exercise ownership or control over a submarine cable system allow us to achieve the goals we sought in proposing to lower the ownership threshold, without impacting small businesses. 37. Commenters raised implications for smaller entities in the context of the proposal to license data center owners. We adopt rules to limit licensing to entities that control the cable landing station, which would exclude entities that may own the cable landing station but are not directly involved Costs for Employee CompensationâJune 2023 (Sept. 12, 2023), https://www.bls.gov/news.release/pdf/ecec.pdf. Using these figures, benefits constitute a markup of $13.39/$29.86 ~ 45%. 102 $54,400 + $9,100 = $63,500. Multiplying by 38 applications per year, we have, $2,413,000 (= $63,500 à 38). 103 Twelve hours of work by attorneys would cost $3,600 (12 hours x $300 per hour) and twelve hours of work by support staff would cost $480 (12 hours x $40 per hour), which sums to $4,080, which we round up to $4,100. 104 We conservatively assume that no more than ten U.S. entities may have to file Foreign Adversary Annual Reports every year. Multiplying $4,100 by ten reports per year, we have $41,000 (=$4,100 x 10), 105 $2,413,000 + $41,000 = $2,454,000. We round up this amount to $2.5 million per year. In the 2024 Cable NPRM, the Commission had estimated that the preparation of the 3-year periodic report will require twelve hours of attorney and twelve hours of support staff time, at a cost of $4,100. 2024 Cable NPRM, 39 FCC Rcd at 12843-44, para. 235. While the Commission declined to adopt the proposal mandating three-year period reports for all applicants, our understanding is that the Foreign Adversary Annual Report will entail a comparable level of effort and time. 106 Id. § 604(a)(6). 182 Federal Communications Commission FCC-CIRC 2508-03 in cable operations and do not control the cable systemâs operations. We believe this strikes the right balance between our need to license those who control the submarine cable system while not burdening data center owners who do not control the system. 38. Commenters expressed concern about the burden of the three-year periodic reports. We do not adopt the proposed three-year periodic reports, rather adopt only a Foreign Adversary Annual Report, which will impact only those licensees that meet specific criteria. We do not believe any small businesses will fall into the category required to file the Foreign Adversary Annual Report, but if any do, we deem the national security benefits of the Foreign Adversary Annual Report significant enough to justify the burden. 39. With regard to commenters advocating for allowing organizations to combine their cybersecurity risk management and supply chain risk management plans to avoid administrative burdens on small or medium-sized enterprises, the rules we adopt today regarding cybersecurity risk management plans permit a great deal of flexibility for structuring such plans. We do not require any particular framework, rather find that applicants and licensees will presumptively satisfy the Commissionâs cybersecurity and physical security risk management plan requirement if their plan is structured according to an established risk management framework such as the NIST CSF107, and follows an established set of best practices, such as the standards and controls set forth in the CISA CPGs108 or the CIS Controls109. 40. Commenters noted that a proposed ârip and replaceâ mandate would be especially difficult for smaller operators to implement. We do not adopt a requirement that licensees remove âCovered Listâ equipment from their systems currently, and so this burden will not impact smaller operators. 41. We decline to adopt rules for SLTE owners and operators in the Report and Order, and instead elsewhere propose and seek comment. Therefore, at this time there should be no burden on smaller entities that own or operate SLTE. 42. Regarding the general burden placed on smaller entities by regulation, throughout this item we considered options and adopt rules that focus reporting or other requirements on the narrow set of entities that we describe may involve foreign adversary threats, keeping regulatory burdens to a minimum for other entities. G. Report to Congress 43. The Commission will send a copy of the Submarine Cable Report and Order, including this Final Regulatory Flexibility Analysis, in a report to Congress pursuant to the Congressional Review Act.110 In addition, the Commission will send a copy of the Submarine Cable Report and Order, including this Final Regulatory Flexibility Analysis, to the Chief Counsel for Advocacy of the SBA and will publish a copy of the Submarine Cable Report and Order, and this Final Regulatory Flexibility Analysis (or summaries thereof) in the Federal Register.111 107 See NIST, NIST Cybersecurity Framework 2.0 (2024), https://nvlpubs.nist.gov/nistpubs/CSWP/NIST.CSWP.29.pdf. Thus, to guarantee compliance through adherence to the NIST CSF, a plan would need to address each of the NIST CSFâs Core Functions. 108 See CISA, Cross-Sector Cybersecurity Performance Goals, https://www.cisa.gov/cross-sector-cybersecurity- performance-goals (last visited May 13, 2025). 109 See Center for Internet Security, Critical Security Controls Version 8, https://www.cisecurity.org/controls (last visited May 13, 2025). 110 Id. § 801(a)(1)(A). 111 Id. § 604(b). 183 Federal Communications Commission FCC-CIRC 2508-03 APPENDIX D Initial Regulatory Flexibility Analysis 1. As required by the Regulatory Flexibility Act of 1980, as amended (RFA),1 the Federal Communications Commission (Commission) has prepared this Initial Regulatory Flexibility Analysis (IRFA) of the policies and rules proposed in the Further Notice of Proposed Rulemaking (Further Notice) assessing the possible significant economic impact on a substantial number of small entities. The Commission requests written public comments on this IRFA. Comments must be identified as responses to the IRFA and must be filed by the deadlines for comments specified on the first page of the Further Notice. The Commission will send a copy of the Further Notice, including this IRFA, to the Chief Counsel for Advocacy of the Small Business Administration (SBA).2 In addition, the Further Notice and IRFA (or summaries thereof) will be published in the Federal Register.3 A. Need for, and Objectives of, the Proposed Rules 2. In this Further Notice, we propose to build upon the efforts adopted in the Report and Order to prevent national security risks from current and potential foreign adversaries, while encouraging the use of trusted technology and measures to further accelerate the buildout of submarine cables. We propose to and seek comment on a regulatory framework that would require entities that own or operate submarine line terminal equipment (SLTE), including any that may be small business entities, to become licensees. We propose granting SLTE owners and operators a blanket license, subject to certain exclusions and routine conditions, to reduce burdens to industry and encourage the investment in and deployment of submarine cable systems. As a condition of any grant of a blanket license, in addition to the conditions for all licensees, we also propose to require SLTE owners and operators that are owned by, controlled by, or subject to the jurisdiction or direction of a foreign adversary, or other relevant criteria, to submit a tailored annual report (SLTE Foreign Adversary Annual Report) to ensure that the Commission maintains consistent oversight over their operations. 3. We propose new certifications and routine conditions related to foreign adversaries to further protect submarine cables from national security risks as explained in detail in the Further Notice. For example, we seek comment on whether to require an applicant for a cable landing license to certify, as a condition of the potential grant of an application, that it will not use any equipment in the operation of the submarine cable system that are produced by entities that are âowned by, controlled by, or subject to the jurisdiction or direction of a foreign adversaryâ as defined in the Report and Order. Another example, we propose to adopt a routine condition prohibiting the use of certain third-party service providers and propose to adopt related certifications, to ensure the security, integrity, and resiliency of submarine cable systems. We also seek comment on adopting a routine condition that would prohibit cable landing licensees from entering into new or an extension of existing arrangements for IRUs or leases for capacity on submarine cable systems landing in the United States, with any entity identified on the Covered List. We propose routine conditions that would require licensees to submit notifications of important changes to the submarine cable system, and seek comment on adopting routine conditions that would require cable landing licensees to submit certifications in the event of changes that result in a licensee becoming owned by, controlled by, or subject to the jurisdiction or direction of a foreign adversary, or changes to the Department of Commerceâs list of foreign adversary countries, or changes to the Covered List. 4. We propose an approach to expedite deployment of submarine cables that connect to the United States by presumptively excluding submarine cable applications from referral to the Executive 1 5 U.S.C. §§ 601 et seq., as amended by the Small Business Regulatory Enforcement and Fairness Act (SBREFA), Pub. L. No. 104-121, 110 Stat. 847 (1996). 2 Id. § 603(a). 3 Id. 184 Federal Communications Commission FCC-CIRC 2508-03 Branch agencies if they meet certain standards. To further protect U.S. submarine cable networks from national security and law enforcement threats, we seek comment on whether to require existing licensees to remove from their submarine cable system any and all covered equipment or services, within a specified timeframe prior to the expiration of the license. We also seek comment on how the Commission can use its authority pursuant to the Cable Landing License Act and Executive Order 10530, to incentivize and encourage the adoption and the use of trusted technologies produced and provided by the United States and its foreign allies. We seek comment on whether under certain circumstances to streamline approval of domestic cables. Finally, we seek comment on the costs and benefits of the proposed rules and any alternatives, including the impact of the proposed rules on small entities and alternative approaches. B. Legal Basis 5. The proposed action is authorized pursuant to sections 1, 4(i), 4(j), 201-255, 303(r), 403, and 413 of the Communications Act of 1934, as amended, 47 U.S.C. §§ 151, 154(i), 154(j), 201-255, 303(r), 403, and 413, and the Cable Landing License Act, 47 U.S.C. §§ 34-39, and Executive Order No. 10530, section 5(a), (May 12, 1954) reprinted as amended in 3 U.S.C. § 301. C. Description and Estimate of the Number of Small Entities to Which the Proposed Rules Will Apply 6. The RFA directs agencies to provide a description of and, where feasible, an estimate of the number of small entities that may be affected by the proposed rules, if adopted.4 The RFA generally defines the term âsmall entityâ as having the same meaning as the terms âsmall business,â âsmall organization,â and âsmall governmental jurisdiction.â5 In addition, the term âsmall businessâ has the same meaning as the term âsmall business concernâ under the Small Business Act.â6 A âsmall business concernâ is one which: (1) is independently owned and operated; (2) is not dominant in its field of operation; and (3) satisfies any additional criteria established by the SBA.7 7. All Other Telecommunications. This industry is comprised of establishments primarily engaged in providing specialized telecommunications services, such as satellite tracking, communications telemetry, and radar station operation.8 This industry also includes establishments primarily engaged in providing satellite terminal stations and associated facilities connected with one or more terrestrial systems and capable of transmitting telecommunications to, and receiving telecommunications from, satellite systems.9 Providers of Internet services (e.g. dial-up ISPs) or Voice over Internet Protocol (VoIP) services, via client-supplied telecommunications connections are also included in this industry.10 The SBA small business size standard for this industry classifies firms with annual receipts of $40 million or less as small.11 U.S. Census Bureau data for 2017 show that there were 1,079 firms in this industry that 4 Id. § 603(b)(3). 5 Id. § 601(6). 6 Id. § 601(3) (incorporating by reference the definition of âsmall-business concernâ in the Small Business Act, 15 U.S.C. § 632). Pursuant to 5 U.S.C. § 601(3), the statutory definition of a small business applies âunless an agency, after consultation with the Office of Advocacy of the Small Business Administration and after opportunity for public comment, establishes one or more definitions of such term which are appropriate to the activities of the agency and publishes such definition(s) in the Federal Register.â 7 15 U.S.C. § 632. 8 See U.S. Census Bureau, 2017 NAICS Definition, â517919 All Other Telecommunications,â https://www.census.gov/naics/?input=517919&year=2017&details=517919. 9 Id. 10 Id. 11 See 13 CFR § 121.201, NAICS Code 517919 (as of 10/1/22, NAICS Code 517810). 185 Federal Communications Commission FCC-CIRC 2508-03 operated for the entire year.12 Of those firms, 1,039 had revenue of less than $25 million.13 Based on this data, the Commission estimates that the majority of âAll Other Telecommunicationsâ firms can be considered small. 8. Computer Infrastructure Providers, Data Processing, Web Hosting, and Related Services. This industry comprises establishments primarily engaged in providing computing infrastructure, data processing services, Web hosting services (except software publishing), and related services, including streaming support services (except streaming distribution services).14 Cloud storage services, computer data storage services, computing platform infrastructure provision Infrastructure as a service (IaaS), optical scanning services, Platform as a service (PaaS), and video and audio technical streaming support services are included in this industry. Data processing establishments provide complete processing and specialized reports from data supplied by clients or provide automated data processing and data entry services.15 The SBA small business size standard for this industry classifies firms with annual receipts of $40 million or less as small.16 U.S. Census Bureau data for 2017 indicate that 9,058 firms in this industry were operational for the entire year.17 Of this total, 8,345 firms had revenue of less than $25 million.18 Thus, under the SBA size standard the majority of firms in this industry are small. 9. Competitive Local Exchange Carriers (CLECs). Neither the Commission nor the SBA has developed a size standard for small businesses specifically applicable to local exchange services. Providers of these services include several types of competitive local exchange service providers.19 Wired Telecommunications Carriers20 is the closest industry with a SBA small business size standard. The SBA small business size standard for Wired Telecommunications Carriers classifies firms having 1,500 or fewer employees as small.21 U.S. Census Bureau data for 2017 show that there were 3,054 firms 12 See U.S. Census Bureau, 2017 Economic Census of the United States, Selected Sectors: Sales, Value of Shipments, or Revenue Size of Firms for the U.S.: 2017, Table ID: EC1700SIZEREVFIRM, NAICS Code 517919, https://data.census.gov/cedsci/table?y=2017&n=517919&tid=ECNSIZE2017.EC1700SIZEREVFIRM&hidePrevie w=false. At this time, the 2022 Economic Census data is not available. 13 Id. The available U.S. Census Bureau data does not provide a more precise estimate of the number of firms that meet the SBA size standard. We also note that according to the U.S. Census Bureau glossary, the terms receipts and revenues are used interchangeably, see https://www.census.gov/glossary/#term_ReceiptsRevenueServices. 14 See U.S. Census Bureau, 2022 NAICS Definition, 518210 Computer Infrastructure Providers, Data Processing, Web Hosting, and Related Services,â https://www.census.gov/naics/?input=518210&year=2022&details=518210, formerly â518210 Data Processing, Hosting, and Related Services,â https://www.census.gov/naics/?input=518210&year=2017&details=518210. 15 Id. 16 See 13 CFR § 121.201, NAICS Code 518210. 17 See U.S. Census Bureau, 2017 Economic Census of the United States, Selected Sectors: Sales, Value of Shipments, or Revenue Size of Firms for the U.S.: 2017, Table ID: EC1700SIZEREVFIRM, NAICS Code 518210, https://data.census.gov/cedsci/table?y=2017&n=518210&tid=ECNSIZE2017.EC1700SIZEREVFIRM&hidePrevie w=false. At this time, the 2022 Economic Census data is not available. 18 Id. The available U.S. Census Bureau data does not provide a more precise estimate of the number of firms that meet the SBA size standard. We also note that according to the U.S. Census Bureau glossary, the terms receipts and revenues are used interchangeably, see https://www.census.gov/glossary/#term_ReceiptsRevenueServices 19 Competitive Local Exchange Service Providers include the following types of providers: Competitive Access Providers (CAPs) and Competitive Local Exchange Carriers (CLECs), Cable/Coax CLECs, Interconnected VOIP Providers, Non-Interconnected VOIP Providers, Shared-Tenant Service Providers, Audio Bridge Service Providers, Local Resellers, and Other Local Service Providers. 20 See U.S. Census Bureau, 2017 NAICS Definition, â517311 Wired Telecommunications Carriers,â https://www.census.gov/naics/?input=517311&year=2017&details=517311. 21 See 13 CFR § 121.201, NAICS Code 517311 (as of 10/1/22, NAICS Code 517111). 186 Federal Communications Commission FCC-CIRC 2508-03 that operated in this industry for the entire year.22 Of this number, 2,964 firms operated with fewer than 250 employees.23 Additionally, based on Commission data in the 2022 Universal Service Monitoring Report, as of December 31, 2021, there were 3,378 providers that reported they were competitive local service providers.24 Of these providers, the Commission estimates that 3,230 providers have 1,500 or fewer employees.25 Consequently, using the SBAâs small business size standard, most of these providers can be considered small entities. 10. Interexchange Carriers (IXCs). Neither the Commission nor the SBA have developed a small business size standard specifically for Interexchange Carriers. Wired Telecommunications Carriers26 is the closest industry with a SBA small business size standard.27 The SBA small business size standard for Wired Telecommunications Carriers classifies firms having 1,500 or fewer employees as small.28 U.S. Census Bureau data for 2017 show that there were 3,054 firms that operated in this industry for the entire year.29 Of this number, 2,964 firms operated with fewer than 250 employees.30 Additionally, based on Commission data in the 2022 Universal Service Monitoring Report, as of December 31, 2021, there were 127 providers that reported they were engaged in the provision of interexchange services. Of these providers, the Commission estimates that 109 providers have 1,500 or fewer employees.31 Consequently, using the SBAâs small business size standard, the Commission estimates that the majority of providers in this industry can be considered small entities. 11. Internet Publishing and Broadcasting and Web Search Portals. This industry comprises establishments primarily engaged in 1) publishing and/or broadcasting content on the Internet exclusively or 2) operating Web sites that use a search engine to generate and maintain extensive databases of Internet addresses and content in an easily searchable format (and known as Web search portals).32 The publishing and broadcasting establishments in this industry do not provide traditional (non-Internet) 22 See U.S. Census Bureau, 2017 Economic Census of the United States, Selected Sectors: Employment Size of Firms for the U.S.: 2017, Table ID: EC1700SIZEEMPFIRM, NAICS Code 517311, https://data.census.gov/cedsci/table?y=2017&n=517311&tid=ECNSIZE2017.EC1700SIZEEMPFIRM&hidePrevie w=false. At this time, the 2022 Economic Census data is not available. 23 Id. The available U.S. Census Bureau data does not provide a more precise estimate of the number of firms that meet the SBA size standard. 24 Federal-State Joint Board on Universal Service, Universal Service Monitoring Report at 26, Table 1.12 (2022), https://docs.fcc.gov/public/attachments/DOC-391070A1.pdf. 25 Id. 26 See U.S. Census Bureau, 2017 NAICS Definition, â517311 Wired Telecommunications Carriers,â https://www.census.gov/naics/?input=517311&year=2017&details=517311. 27 See 13 CFR § 121.201, NAICS Code 517311 (as of 10/1/22, NAICS Code 517111). 28 Id. 29 See U.S. Census Bureau, 2017 Economic Census of the United States, Selected Sectors: Employment Size of Firms for the U.S.: 2017, Table ID: EC1700SIZEEMPFIRM, NAICS Code 517311, https://data.census.gov/cedsci/table?y=2017&n=517311&tid=ECNSIZE2017.EC1700SIZEEMPFIRM&hidePrevie w=false. At this time, the 2022 Economic Census data is not available. 30 Id. The available U.S. Census Bureau data does not provide a more precise estimate of the number of firms that meet the SBA size standard. 31 Federal-State Joint Board on Universal Service, Universal Service Monitoring Report at 26, Table 1.12 (2022), https://docs.fcc.gov/public/attachments/DOC-391070A1.pdf. 32 See U.S. Census Bureau, 2017 NAICS Definition, â519130 Internet Publishing and Broadcasting and Web Search Portals,â https://www.census.gov/naics/?input=519130&year=2017&details=519130. 187 Federal Communications Commission FCC-CIRC 2508-03 versions of the content that they publish or broadcast.33 They provide textual, audio, and/or video content of general or specific interest on the Internet exclusively.34 Establishments known as web search portals often provide additional Internet services, such as e-mail, connections to other web sites, auctions, news, and other limited content, and serve as a home base for Internet users.35 The SBA small business size standard for this industry classifies firms having 1,000 or fewer employees as small.36 U.S. Census Bureau data for 2017 show that there were firms that 5,117 operated for the entire year.37 Of this total, 5,002 firms operated with fewer than 250 employees.38 Thus, under this size standard the majority of firms in this industry can be considered small. 12. Internet Service Providers (Non-Broadband). Internet access service providers using client-supplied telecommunications connections (e.g., dial-up ISPs) as well as VoIP service providers using client-supplied telecommunications connections fall in the industry classification of All Other Telecommunications.39 The SBA small business size standard for this industry classifies firms with annual receipts of $40 million or less as small.40 For this industry, U.S. Census Bureau data for 2017 show that there were 1,079 firms in this industry that operated for the entire year.41 Of those firms, 1,039 had revenue of less than $25 million.42 Consequently, under the SBA size standard a majority of firms in this industry can be considered small. 13. Small Businesses, Small Organizations, Small Governmental Jurisdictions. Our actions, over time, may affect small entities that are not easily categorized at present. We therefore describe three broad groups of small entities that could be directly affected by our actions.43 First, while there are industry specific size standards for small businesses that are used in the regulatory flexibility analysis, in general, a small business is an independent business having fewer than 500 employees.44 These types of small businesses represent 99.9% of all businesses in the United States, which translates to 34.75 million 33 Id. 34 Id. 35 Id. 36 See 13 CFR § 121.201, NAICS Code 519130 (as of 10/1/22, NAICS Codes 516210 and 519290). 37 See U.S. Census Bureau, 2017 Economic Census of the United States, Selected Sectors: Employment Size of Firms for the U.S.: 2017, Table ID: EC1700SIZEEMPFIRM, NAICS Code 519130, https://data.census.gov/cedsci/table?y=2017&n=519130&tid=ECNSIZE2017.EC1700SIZEEMPFIRM&hidePrevie w=false. At this time, the 2022 Economic Census data is not available. 38 Id. The available U.S. Census Bureau data does not provide a more precise estimate of the number of firms that meet the SBA size standard. 39 See U.S. Census Bureau, 2017 NAICS Definition, â517919 All Other Telecommunications,â https://www.census.gov/naics/?input=517919&year=2017&details=517919. 40 See 13 CFR § 121.201, NAICS Code 517919 (as of 10/1/22, NAICS Code 517810). 41 See U.S. Census Bureau, 2017 Economic Census of the United States, Selected Sectors: Sales, Value of Shipments, or Revenue Size of Firms for the U.S.: 2017, Table ID: EC1700SIZEREVFIRM, NAICS Code 517919, https://data.census.gov/cedsci/table?y=2017&n=517919&tid=ECNSIZE2017.EC1700SIZEREVFIRM&hidePrevie w=false. At this time, the 2022 Economic Census data is not available. 42 Id. The available U.S. Census Bureau data does not provide a more precise estimate of the number of firms that meet the SBA size standard. We also note that according to the U.S. Census Bureau glossary, the terms receipts and revenues are used interchangeably, see https://www.census.gov/glossary/#term_ReceiptsRevenueServices. 43 5 U.S.C. § 601(3)-(6). 44 See SBA, Office of Advocacy, Frequently Asked Questions About Small Business (July 23, 2024), https://advocacy.sba.gov/wp-content/uploads/2024/12/Frequently-Asked-Questions-About-Small-Business_2024- 508.pdf. 188 Federal Communications Commission FCC-CIRC 2508-03 businesses.45 Next, âsmall organizationsâ are not-for-profit enterprises that are independently owned and operated and not dominant their field.46 While we do not have data regarding the number of non-profits that meet that criteria, over 99 percent of nonprofits have fewer than 500 employees.47 Finally, âsmall governmental jurisdictionsâ are defined as cities, counties, towns, townships, villages, school districts, or special districts with populations of less than fifty thousand.48 Based on the 2022 U.S. Census of Governments data, we estimate that at least 48,724 out of 90,835 local government jurisdictions have a population of less than 50,000.49 14. Wired Broadband Internet Access Service Providers (Wired ISPs).50 Providers of wired broadband Internet access service include various types of providers except dial-up Internet access providers. Wireline service that terminates at an end user location or mobile device and enables the end user to receive information from and/or send information to the Internet at information transfer rates exceeding 200 kilobits per second (kbps) in at least one direction is classified as a broadband connection under the Commissionâs rules.51 Wired broadband Internet services fall in the Wired Telecommunications Carriers industry.52 The SBA small business size standard for this industry classifies firms having 1,500 or fewer employees as small.53 U.S. Census Bureau data for 2017 show that there were 3,054 firms that operated in this industry for the entire year.54 Of this number, 2,964 firms operated with fewer than 250 employees.55 15. Additionally, according to Commission data on Internet access services as of June 30, 2024, nationwide there were approximately 2,204 providers of connections over 200 kbps in at least one direction using various wireline technologies.56 The Commission does not collect data on the number of employees for providers of these services, therefore, at this time we are not able to estimate the number of providers that would qualify as small under the SBAâs small business size standard. However, in light of the general data on fixed technology service providers in the Commissionâs 2024 Communications 45 Id. 46 5 U.S.C. § 601(4). 47 See SBA, Office of Advocacy, Small Business Facts, Spotlight on Nonprofits (July 2019), https://advocacy.sba.gov/2019/07/25/small-business-facts-spotlight-on-nonprofits/. 48 5 U.S.C. § 601(5). 49 See U.S. Census Bureau, 2022 Census of Governments âOrganization, https://www.census.gov/data/tables/2022/econ/gus/2022-governments.html, tables 1-11. 50 Formerly included in the scope of the Internet Service Providers (Broadband), Wired Telecommunications Carriers and All Other Telecommunications small entity industry descriptions. 51 See 47 CFR § 1.7001(a)(1). 52 See U.S. Census Bureau, 2017 NAICS Definition, â517311 Wired Telecommunications Carriers,â https://www.census.gov/naics/?input=517311&year=2017&details=517311. 53 See 13 CFR § 121.201, NAICS Code 517311 (as of 10/1/22, NAICS Code 517111). 54 See U.S. Census Bureau, 2017 Economic Census of the United States, Selected Sectors: Employment Size of Firms for the U.S.: 2017, Table ID: EC1700SIZEEMPFIRM, NAICS Code 517311, https://data.census.gov/cedsci/table?y=2017&n=517311&tid=ECNSIZE2017.EC1700SIZEEMPFIRM&hidePrevie w=false. At this time, the 2022 Economic Census data is not available. 55 Id. The available U.S. Census Bureau data does not provide a more precise estimate of the number of firms that meet the SBA size standard. 56 See Federal Communications Commission, Internet Access Services: Status as of June 30, 2024 at 40, Fig. 41 (IAS Status 2024), Industry Analysis Division, Office of Economics & Analytics (May 2025). As of June 30, 2022, FCC Form 477 classifies all fixed wired connections into three mutually exclusive technology categories: (1) Copper Wire, (2) Coaxial Cable (hybrid fiber-coaxial), and (3) Optical Carrier (fiber to the premises). The report can be accessed at https://www.fcc.gov/economics-analytics/industry-analysis-division/iad-data-statistical-reports. 189 Federal Communications Commission FCC-CIRC 2508-03 Marketplace Report,57 we believe that the majority of wireline Internet access service providers can be considered small entities. 16. Wired Telecommunications Carriers. The U.S. Census Bureau defines this industry as establishments primarily engaged in operating and/or providing access to transmission facilities and infrastructure that they own and/or lease for the transmission of voice, data, text, sound, and video using wired communications networks.58 Transmission facilities may be based on a single technology or a combination of technologies. Establishments in this industry use the wired telecommunications network facilities that they operate to provide a variety of services, such as wired telephony services, including VoIP services, wired (cable) audio and video programming distribution, and wired broadband Internet services.59 By exception, establishments providing satellite television distribution services using facilities and infrastructure that they operate are included in this industry.60 Wired Telecommunications Carriers are also referred to as wireline carriers or fixed local service providers.61 17. The SBA small business size standard for Wired Telecommunications Carriers classifies firms having 1,500 or fewer employees as small.62 U.S. Census Bureau data for 2017 show that there were 3,054 firms that operated in this industry for the entire year.63 Of this number, 2,964 firms operated with fewer than 250 employees.64 Additionally, based on Commission data in the 2022 Universal Service Monitoring Report, as of December 31, 2021, there were 4,590 providers that reported they were engaged in the provision of fixed local services.65 Of these providers, the Commission estimates that 4,146 providers have 1,500 or fewer employees.66 Consequently, using the SBAâs small business size standard, most of these providers can be considered small entities. D. Description of Economic Impact and Projected Reporting, Recordkeeping, and Other Compliance Requirements for Small Entities 18. The RFA directs agencies to describe the economic impact of proposed rules on small entities, as well as projected reporting, recordkeeping and other compliance requirements, including an 57 See Communications Marketplace Report, GN Docket No. 24-119, FCC 24-136 at 6, paras. 12-13-27, Figs. II.A.1-3. (2024) (2024 Communications Marketplace Report) 58 See U.S. Census Bureau, 2017 NAICS Definition, â517311 Wired Telecommunications Carriers,â https://www.census.gov/naics/?input=517311&year=2017&details=517311. 59 Id. 60 Id. 61 Fixed Local Service Providers include the following types of providers: Incumbent Local Exchange Carriers (ILECs), Competitive Access Providers (CAPs) and Competitive Local Exchange Carriers (CLECs), Cable/Coax CLECs, Interconnected VOIP Providers, Non-Interconnected VOIP Providers, Shared-Tenant Service Providers, Audio Bridge Service Providers, and Other Local Service Providers. Local Resellers fall into another U.S. Census Bureau industry group and therefore data for these providers is not included in this industry. 62 See 13 CFR § 121.201, NAICS Code 517311 (as of 10/1/22, NAICS Code 517111). 63 See U.S. Census Bureau, 2017 Economic Census of the United States, Selected Sectors: Employment Size of Firms for the U.S.: 2017, Table ID: EC1700SIZEEMPFIRM, NAICS Code 517311, https://data.census.gov/cedsci/table?y=2017&n=517311&tid=ECNSIZE2017.EC1700SIZEEMPFIRM&hidePrevie w=false. At this time, the 2022 Economic Census data is not available. 64 Id. The available U.S. Census Bureau data does not provide a more precise estimate of the number of firms that meet the SBA size standard. 65 Federal-State Joint Board on Universal Service, Universal Service Monitoring Report at 26, Table 1.12 (2022), https://docs.fcc.gov/public/attachments/DOC-391070A1.pdf. 66 Id. 190 Federal Communications Commission FCC-CIRC 2508-03 estimate of the classes of small entities which will be subject to the requirements and the type of professional skills necessary for preparation of the report or record. 67 19. The Further Notice proposes rules that would impose new, additional reporting, recordkeeping, or other compliance obligations on small entities. The proposed rule changes identified in the Further Notice would advance United Statesâ national security and economic security through protecting submarine cable infrastructure and promoting U.S. trusted technologies. We expect that these proposals will streamline our rules and processes, including for any small entities, and strengthen oversight of submarine cable systems that reach the United States. The Further Notice propose to presumptively exclude submarine cable applications from referral to the Executive Branch agencies if they meet certain standards, which could potentially assist small entities. The Further Notice seeks comment on additional approaches, such as a requirement for existing licensees to remove from their submarine cable system equipment and services identified on the Covered List68 within a specified timeframe prior to the expiration of the license and streamlined approval of submarine cables that connect one portion of the United States to another portion, i.e., domestic cables. We seek comment on ways the Commission can incentivize adoption and use of trusted technologies produced and provided by the United States and its foreign allies. The Further Notice proposes rules requiring applicants to certify that they will not use equipment or services on the submarine cable produced or provided by entities that are âowned by, controlled by, or subject to the jurisdiction or direction of a foreign adversary,â as defined in rules adopted in the Report and Order.69 The Further Notice seeks comment on prohibiting licensees from using third-party service providers owned by, controlled by, or subject to the jurisdiction or direction of a foreign adversary,70 identified in the Covered List,71 or that can access the submarine cable system from a foreign adversary country.72 We propose requiring applicants to provide cable installation, maintenance and repair plans with their application, recognizing that this rule proposal may ultimately affect small entities. Finally, we propose and seek comment on additional measures to reform and streamline the submarine cable licensing rules and processes and seek comment on the costs and benefits of the proposed rules and any alternatives. 20. The Further Notice proposes requiring SLTE owners and operators to become licenses but, to reduce burdens, proposes to grant these entities blanket licenses. The blanket licensing proposal would prevent any SLTE owner from having to apply for a license or for a modification to the license they already possess, making the licensing requirement cost-free for licensees. The Further Notice seeks comment on requiring SLTE owners and operators to comply with the routine conditions required of existing licensees, which may include filing annual circuit capacity reports.73 We seek comment on requiring SLTE owners and operators who meet the criteria for filing a Foreign Adversary Annual Report to file such a report. At this time, it is difficult to determine the number of SLTE owners and operators that this would impact.74 Additionally, we seek comment on whether to apply prior approval and/or post- consummation transaction requirements to SLTE owners and operators. Such a requirement, if adopted, would impose the cost of reporting pro forma transfers of control or assignments of licenses on SLTE 67 5 U.S.C. § 603(b)(4). 68 List of Covered Equipment and Services. 69 See supra section III.D.2.d. 70 See infra Appx. A (§ 1.70001(g)); see supra section III.A.1. 71 List of Covered Equipment and Services. 72 See infra Appx. A (§ 1.70001(f)); see supra section III.A.1 73 See 47 CFR § 43.82. 74 See supra section III.I.V (requiring licensees to provide information concerning SLTE owners and operators). 191 Federal Communications Commission FCC-CIRC 2508-03 owners, and of seeking Commission approval for substantive transfers of control or assignments prior to the transaction. 21. We also seek comment on a requirement to provide submarine cable installation, maintenance, and repair plans to the Commission upon request, which we do not anticipate to be costly as the licensee will likely already produce such plans in the ordinary course of business. 22. We seek comment on new routine conditions for all licensees, including requiring licensees to notify the Commission for changes to the coordinates or addresses for each beach manhole, cable landing station, or network operations center (NOC); notification of a licenseeâs license expiration and intent of non-renewal or non-extension of the license; notification of a system retirement; certification for changes to foreign adversary ownership of a licensee; certification for changes to the foreign adversary country list; and certification for changes to the list of Foreign Adversary Countries and to the Covered List. The cost of compliance for a licensee would vary depending on how often the licensee undergoes any of the experiences that would trigger a notification or certification to the Commission. We anticipate that the information the Commission seeks would be information licensees would already possess in the ordinary course of business. 23. The Further Notice seeks comment on whether to require licensees to gradually transition away from use of equipment and services identified on the Covered List in their submarine cable system. We anticipate such a requirement may be burdensome to licensees, including any small business or small entity licensees, and seek comment on minimizing those burdens. 24. Our estimate of costs should include all of the expected costs that would be incurred as a result of the rules proposed in the Further Notice, including the costs of additional data collection concerning SLTEs, reporting costs, and the costs of enforcing our additional requirements. We note that the annual aggregate cost of the proposed rules described above will vary, depending on the rules adopted. We estimate that our proposal to require SLTE owners and operators to be licensees in new submarine cable system applications will increase costs for applicants by approximately $18,200 per SLTE owner and operator.75 We seek comment on the number of SLTE owners and operators that will be added as licensees to each new application. Moreover, we expect that our proposal to expedite applications that meet national security conditions will result in significant cost savings for licensees by reducing the time and resources required to prepare these applications. We seek comment on the estimated cost savings that would accrue if these rules are adopted. We also seek comment on any additional costs on licensees, including on small entities. 25. We are especially interested in estimates that address alternative means to provide the same benefits, in terms of protecting submarine cable infrastructure from national security risks, at lower costs. The Commission expects the information we receive in comments including, where requested, cost and benefit analyses, will help to identify and evaluate relevant compliance matters for small entities, including compliance costs and other burdens that may result if the proposals and associated requirements discussed in the Further Notice are adopted. E. Discussion of Significant Alternatives Considered That Minimize the Significant Economic Impact on Small Entities 26. The RFA directs agencies to provide a description of any significant alternatives to the proposed rules that would accomplish the stated objectives of applicable statutes, and minimize any significant economic impact on small entities.76 The discussion is required to include alternatives such as: â(1) the establishment of differing compliance or reporting requirements or timetables that take into account the resources available to small entities; (2) the clarification, consolidation, or simplification of 75 In the Report and Order, we estimated that that the preparation of a new or renewal application for each submarine cable system by an average of three licensees would incur a cost of approximately $54,400. We divide this amount by three to determine the expected cost for each additional licensee. See supra section III.J. 76 Id. § 603(c). 192 Federal Communications Commission FCC-CIRC 2508-03 compliance and reporting requirements under the rule for such small entities; (3) the use of performance rather than design standards; and (4) an exemption from coverage of the rule, or any part thereof, for such small entities.â77 27. As described in the Further Notice, we consider and seek comment on the potential impact and burdens our proposed rules would generally have on submarine cable applicants and licensees, including owners of SLTE, some of whom may be small entities. As part of our proposals, we discuss alternative options that could potentially reduce the impacts and burdens with respect to small entities and more generally for entities subject to the Commissionâs submarine cable rules. 28. We considered the burdens on SLTE owners in our proposal to extend licensing requirements to SLTE owners, by proposing blanket licensing that would prevent SLTE owners from having to apply for a license or for a modification to an existing license. We do not know how many SLTE owners are small businesses, but our proposal to minimize the burden on SLTE owners of proposed licensing would also lighten the burden on small business SLTE owners. 29. We seek comment on the burdens of applicants submitting cable installation and maintenance and repair plans with their application, and on licensees if a routine condition were imposed requiring their cable installation and repair plans. The major alternative to these proposals is opting not to impose them if the burdens are too onerous and outweigh the benefits. 30. We propose additional requirements on licenseesâ cybersecurity risk management plans. We seek comment which standards and best practices to use, proposing alternatives such as National Institute of Standards and Technology Cybersecurity Framework, Cybersecurity & Infrastructure Security Agency Cybersecurity Cross sector Performance Goals and Objectives, or the Center for Internet Securityâs Critical Security Controls (CIS Controls). 31. We seek comment on whether to impose routine conditions tailored to SLTE owners and operators who may become licensees, and in doing so seek comment on which routine conditions are warranted; the contemplated alternatives include refraining from imposing any or all of them. 32. We seek comment on a broad range of timelines for transitioning licensees away from use of equipment and services on the Covered List, and seek comment on alternatives such as having licensees submit their own plan for removal of covered equipment and services within a specified timeframe. 33. We also contemplate a number of proposals to expedite or streamline submarine cable applications, including expediting review of domestic U.S. cables and excluding from referral to the Executive Branch applicants which meet certain requirements, which could benefit any submarine cable licensees who are small businesses. F. Federal Rules that May Duplicate, Overlap, or Conflict with the Proposed Rules 34. None. 77 Id. § 603(c)(1)-(4). 193 Federal Communications Commission FCC-CIRC 2508-03 APPENDIX E List of Commenters, Reply Commenters, and Ex Partes NPRM Comments Alaska Power & Telephone Company Amazon Web Services, Inc. Center For Internet Security, Inc. Foundation For Defense Of Democracies INCOMPAS Information Technology And Innovation Foundation Information Technology Industry Council International Connectivity Coalition Lumen Technologies, Inc. Microsoft Corporation North American Submarine Cable Association SentinelOne Southern Cross Cables Limited, Pacific Carriage Limited Inc Submarine Cable Coalition Telecommunications Industry Association The Broadband Association The Internet & Television Association The Wireless Association NPRM Reply Comments Alaska Power & Telephone Company Alaska Telecom Association Foundation For American Innovation INCOMPAS 194 Federal Communications Commission FCC-CIRC 2508-03 International Connectivity Coalition National Telecommunications and Information Administration (On Behalf Of Executive Branch Agencies) Submarine Cable Coalition U.S. Chamber of Commerce The Wireless Association Ex Partes Executive Branch Agencies (National Telecommunications and Information Administration; Department of State; and Committee for the Assessment of Foreign Participation in the United States Telecommunications Services Sector including the Department of Homeland Security, Department of Defense, and Department of Justice) Foundation For American Innovation Heritage Foundation Horizon Advisory INCOMPAS International Connectivity Coalition Microsoft Corporation Submarine Cable Coalition 195