Federal Communications Commission FCC 21-37 Before the Federal Communications Commission Washington, D.C. 20554 In the Matter of ) ) China Unicom (Americas) Operations Limited ) GN Docket No. 20-110; ) ITC-214-20020728-00361; ) ITC-214-20020724-00427 ) ORDER INSTITUTING PROCEEDING ON REVOCATION Adopted: March 17, 2021 Released: March 19, 2021 By the Commission: Acting Chairwoman Rosenworcel and Commissioner Starks issuing separate statements. TABLE OF CONTENTS Heading Paragraph # I.  INTRODUCTION .................................................................................................................................. 1  II.  BACKGROUND .................................................................................................................................... 2  A.  Revocation of Domestic and International Section 214 Authority .................................................. 3  B.  China Unicom Americas Section 214 Authority ............................................................................ 5  III.  DISCUSSION ...................................................................................................................................... 15  A.  Adequacy of Further Procedures ................................................................................................... 16  B.  Basis for Revocation of Section 214 Authority ............................................................................. 24  1.  National Security and Law Enforcement Concerns Related to China Unicom Americas .................................................................................................................................. 27  2.  National Security and Law Enforcement Risks Associated with China Unicom Americas Retention of Section 214 Authority ....................................................................... 39  3.  China Unicom Americas Past Conduct and Representations to the FCC and Other U.S. Government Agencies ..................................................................................................... 49  4.  The Executive Branch Agencies State That Mitigation Measures Cannot Resolve National Security and Law Enforcement Concerns ................................................................ 57  IV. PROCEDURAL MATTERS ................................................................................................................ 61  V.  ORDERING CLAUSES ....................................................................................................................... 66  APPENDIX A  Further Request for Information I. INTRODUCTION 1. In this Order, we institute a proceeding to revoke the domestic authority and the international authorizations issued to China Unicom (Americas) Operations Limited (China Unicom Americas) pursuant to section 214 of the Communications Act of 1934, as amended (Act).1 We find that 1 47 U.S.C. § 214; China Unicom (Americas) Operations Limited, GN Docket No. 20-110, File Nos. ITC-214- 20020728-00361, ITC-214-20020724-00427, Order to Show Cause, 35 FCC Rcd 3721 (IB, WCB, EB 2020) (Order to Show Cause); China Unicom (Americas) Operations Limited, Response to Order to Show Cause, GN Docket No. (continued& .) Federal Communications Commission FCC 21-37 China Unicom Americas has failed at this stage to dispel serious concerns regarding its retention of section 214 authority in the United States.2 China Unicom Americas has also failed to fully respond to the questions presented in the Order to Show Cause. We adopt procedures that will allow for China Unicom Americas, interested Executive Branch agencies,3 and the public to present further arguments or evidence in this matter. As such, China Unicom Americas will have forty (40) days to answer the questions in Appendix A and present arguments and evidence. We then provide the public and the Executive Branch agencies with forty (40) days to respond to China Unicom Americas reply. China Unicom Americas will then have twenty (20) days to present any additional evidence or arguments demonstrating why the Commission should not revoke its section 214 authority. II. BACKGROUND 2. Congress created the Commission, among other reasons,  for the purpose of the national defense [and] for the purpose of promoting safety of life and property through the use of wire and radio communications . . . . 4 Promotion of national security is an integral part of the Commission s public interest responsibility, including its administration of section 214 of the Act,5 and indeed one of the core purposes for which Congress created the Commission.6 The Commission has taken a number of targeted (Continued from previous page) 20-110, File Nos. ITC-214-20020728-00361, ITC-214-20020724-00427 (June 1, 2020) (China Unicom Americas Response) (filing with the Commission a public filing and a non-public business confidential filing). 2 See China Telecom (Americas) Corporation, GN Docket No. 20-109, File Nos. ITC-214-20010613-00346; ITC- 214-20020716-00371; ITC-T/C-20070725-00285, Order Instituting Proceedings on Revocation and Termination and Memorandum Opinion and Order, 35 FCC Rcd 15006, 15006-07, paras. 1-2 (2020) (China Telecom Americas Order Instituting Proceedings); Order to Show Cause, 35 FCC Rcd at 3724, para. 6; China Mobile International (USA) Inc.; Application for Global Facilities-Based and Global Resale International Telecommunications Authority Pursuant to Section 214 of the Communications Act of 1934, as Amended, Memorandum Opinion and Order, 34 FCC Rcd 3361, 3363-64, 3365-66, 3369-70, paras. 3, 8, 17-18 (2019) (China Mobile USA Order). 3 For purposes of this Order, we refer to the following agencies collectively as  Executive Branch agencies : Department of Justice (DOJ), Department of Homeland Security (DHS), Department of Defense (DOD), Department of Commerce, Department of the Treasury, Department of State, Office of Management and Budget, Office of the U.S. Trade Representative, General Services Administration, and Council of Economic Advisers. This list represents a different subset of U.S. government agencies than those that are members of or advisors to the Committee for the Assessment of Foreign Participation in the United States Telecommunications Services Sector (Committee). See Executive Order No. 13913 of April 4, 2020, Establishing the Committee for the Assessment of Foreign Participation in the United States Telecommunications Services Sector, 85 Fed. Reg. 19643 (Apr. 8, 2020) (Executive Order 13913); see also Letter from Kathy Smith, Chief Counsel, National Telecommunications and Information Administration, U.S. Department of Commerce, to Denise Coca, Chief, Telecommunications and Analysis Division, FCC International Bureau at 1 (Nov. 16, 2020) (on file in GN Docket No. 20-110, File Nos. ITC- 214-20020728-00361, ITC-214-20020724-00427) (Executive Branch Letter). DOJ, DHS, and DOD also are known informally as  Team Telecom. 4 47 U.S.C. § 151. 5 See Rules and Policies on Foreign Participation in the U.S. Telecommunications Market; Market Entry and Regulation of Foreign-Affiliated Entities, IB Docket Nos. 97-142 and 95-22, Report and Order and Order on Reconsideration, 12 FCC Rcd 23891, 23918-21, paras. 59-66 (1997) (Foreign Participation Order), recon. denied, Rules and Policies on Foreign Participation in the U.S. Telecommunications Market, IB Docket 97-142, Order on Reconsideration, 15 FCC Rcd 18158 (2000) (Reconsideration Order). 6 See Protecting Against National Security Threats to the Communications Supply Chain Through FCC Programs et al., WC Docket No. 18-89 et al., Report and Order, Further Notice of Proposed Rulemaking, and Order, 34 FCC Rcd 11423, 11436, para. 34 (2019) (Protecting Against National Security Threats Order), appeal pending in Huawei Technologies USA v. FCC, No. 19-60896 (5th Cir.); Protecting Against National Security Threats to the Communications Supply Chain Through FCC Programs, WC Docket No. 18-89, Declaratory Ruling and Second Further Notice of Proposed Rulemaking, 35 FCC Rcd 7821, 7822, para. 5 (2020) (Protecting Against National (continued& .) 2 Federal Communications Commission FCC 21-37 steps to protect the nation s communications infrastructure from potential security threats,7 and we continue to do so here. A. Revocation of Domestic and International Section 214 Authority 3. Section 214(a) of the Act prohibits any carrier from constructing, extending, acquiring, or operating any line, and from engaging in transmission through any such line, without first obtaining a certificate from the Commission  that the present or future public convenience and necessity require or will require the construction, or operation, or construction and operation, of such additional or extended line . . . . 8 In 1999, the Commission granted all telecommunications carriers blanket authority under section 214 of the Act to provide domestic interstate services and to construct or operate any domestic transmission line.9 In doing so, the Commission found that the  present and future public convenience and necessity require the construction and operation of all domestic new lines pursuant to blanket authority, subject to the Commission s ability to revoke a carrier s section 214 authority when warranted to protect the public interest.10 The Commission similarly considers the public interest to determine whether revocation of an international section 214 authorization is warranted. For example, in the Foreign Participation Order and the Reconsideration Order, the Commission delineated a non- exhaustive list of circumstances where it reserved the right to designate for revocation an international section 214 authorization based on public interest considerations.11 The Commission has initiated revocation proceedings concerning section 214 authorizations in different contexts.12 (Continued from previous page) Security Threats Declaratory Ruling and Second Further Notice); Protecting Against National Security Threats to the Communications Supply Chain Through FCC Programs, WC Docket No. 18-89, Second Report and Order, 35 FCC Rcd 14284, 14285, para. 2 (2020) (Protecting Against National Security Threats Second Report and Order); China Telecom Americas Order Instituting Proceedings, 35 FCC Rcd at 15007, para. 2. 7 See, e.g., China Mobile USA Order, 34 FCC Rcd at 3365-66, 3376-77, 3380, paras. 8, 31-32, 38; Protecting Against National Security Threats Order, 34 FCC Rcd at 11433, paras. 26-27; Protecting Against National Security Threats Declaratory Ruling and Second Further Notice, 35 FCC Rcd at 7821-22, paras. 2-3; see Protecting Against National Security Threats Second Report and Order, 35 FCC Rcd at 14285, para. 1; China Telecom Americas Order Instituting Proceedings, 35 FCC Rcd at 15006, para. 1. 8 47 U.S.C. § 214(a) (emphasis added). The Supreme Court has determined that the Commission has considerable discretion in deciding how to make its section 214 public interest findings. FCC v. RCA Communications, Inc., 346 U.S. 86, 90 (1953); see also Policy and Rules Concerning Rates for Competitive Common Carrier Services and Facilities Authorizations Therefor, CC Docket No. 79-252, First Report and Order, 85 FCC 2d 1, 40-44, paras. 117- 29 (1980) (discussing the Commission s authority under section 214(a) of the Act); Streamlining the International Section 214 Authorization Process and Tariff Requirements, IB Docket No. 95-118, Notice of Proposed Rulemaking, 10 FCC Rcd 13477, 13480, para. 6 (1995); Streamlining the International Section 214 Authorization Process and Tariff Requirements, IB Docket No. 95-118, Report and Order, 11 FCC Rcd 12884, 12903, para. 44, n.63 (1996). 9 Implementation of Section 402(b)(2)(A) of the Telecommunications Act of 1996; Petition for Forbearance of the Independent Telephone & Telecommunications Alliance, Report and Order and Second Memorandum Opinion and Order, 14 FCC Rcd 11364, 11365-66, para. 2 (1999) (Domestic 214 Blanket Authority Order). The Commission did not extend this blanket authority to international services. Id., at 11365-66, para. 2 & n.8; 47 CFR § 63.01. 10 Domestic 214 Blanket Authority Order, 14 FCC Rcd at 11374, para. 16. The Commission has explained that it grants blanket section 214 authority, rather than forbearing from application or enforcement of section 214 entirely, in order to remove barriers to entry without relinquishing its ability to protect consumers and the public interest by withdrawing such grants on an individual basis. Id. at 11372-73, 11374, paras. 12-14, 16. 11 See, e.g., Foreign Participation Order, 12 FCC Rcd at 24023, para. 295 (where the Commission finds that a U.S. carrier has engaged in anticompetitive conduct); Reconsideration Order, 15 FCC Rcd at 18173, para. 28 (where the Commission finds that a U.S. carrier has acquired an affiliation with a foreign WTO carrier and such affiliation poses a very high risk to competition that cannot be remedied by safeguards); id. at 18175-76, para. 35 (where the (continued& .) 3 Federal Communications Commission FCC 21-37 4. As part of the Commission s public interest analysis, the Commission considers a number of factors and examines the totality of the circumstances in each particular situation. One of the factors is whether the application for or retention of the authorization raises any national security, law enforcement, foreign policy, or trade policy concerns related to the applicant s or authorization holder s reportable foreign ownership.13 With regard to this factor, the Commission has sought the expertise of the relevant Executive Branch agencies for over 20 years, and has accorded deference to their expertise in identifying such a concern.14 The Commission has formalized the review process for the Executive Branch agencies to complete their review consistent with the President s April 4, 2020 Executive Order No. 13913 that established the Committee for the Assessment of Foreign Participation in the United States Telecommunications Services Sector (Committee).15 The Commission ultimately makes an independent (Continued from previous page) Commission finds that a U.S. carrier has proposed to acquire a controlling interest in a foreign non-WTO carrier that does not satisfy the effective competitive opportunities (ECO) test or the affiliation may otherwise harm the public interest pursuant to the Commission s policies and rules); see also 47 CFR § 63.11(g)(2); Reform of Rules and Policies on Foreign Carrier Entry Into the U.S. Telecommunications Market, IB Docket No. 12-299, Report and Order, 29 FCC Rcd 4256, 4259, 4266, paras. 6, 22 (2014) (eliminating the ECO test which, among other things, had applied to international section 214 applications filed by foreign carriers or their affiliates that have market power in non-WTO Member countries they seek to serve and to notifications filed by authorized U.S. carriers affiliated with or seeking to become affiliated with a foreign carrier that has market power in a non-WTO Member country that the U.S. carrier is authorized to serve, while continuing to reserve the right to proceed to an authorization revocation hearing if the Commission finds that the affiliation may harm the public interest). 12 See, e.g., China Telecom Americas Order Instituting Proceedings; CCN, Inc. et al., Order to Show Cause and Notice of Opportunity for Hearing, 12 FCC Rcd 8547 (1997) (1997 CCN, Inc. Order); CCN, Inc. et al., Order, 13 FCC Rcd 13599 (1998) (revoking a company s operating authority under section 214 for repeatedly slamming consumers); Rates for Interstate Inmate Calling Services, Report and Order and Further Notice of Proposed Rulemaking, 28 FCC Rcd 14107, 14170, para. 118 (2013); Lifeline and Link Up Reform and Modernization et al., Report and Order and Further Notice of Proposed Rulemaking, 27 FCC Rcd 6656, 6785, para. 299 (2012); Kurtis J. Kintzel et al.; Resellers of Telecommunications Services, Order to Show Cause and Notice of Opportunity for Hearing, 22 FCC Rcd 17197, 17197, 17204-05, 17205-07, paras. 1, 22, 24 (2007) (Kintzel Order); Compass, Inc.; Apparent Liability for Forfeiture, Notice of Apparent Liability for Forfeiture and Order, 21 FCC Rcd 15132, 15141- 42, para. 29 (2006); OneLink Communications, Inc., et al., Order to Show Cause, 32 FCC Rcd 1884 (EB & WCB 2017). 13 See Foreign Participation Order, 12 FCC Rcd at 23918-21, paras. 59-66; Process Reform for Executive Branch Review of Certain FCC Applications and Petitions Involving Foreign Ownership, Report and Order, 35 FCC Rcd 10927, 10963-64, para. 92 (2020) (Executive Branch Process Reform Report and Order). 14 Foreign Participation Order, 12 FCC Rcd at 23918-21, paras. 59-66. In the 1997 Foreign Participation Order, the Commission affirmed its previously ad hoc policy of seeking Executive Branch input on any national security, law enforcement, foreign policy, or trade policy concerns related to the reportable foreign ownership as part of its overall public interest review of an application. In addition to international section 214 authority, the policy also applies to other types of applications with reportable foreign ownership, including applications related to submarine cable landing licenses, assignments or transfers of control of domestic or international section 214 authority, and petitions for declaratory rulings to exceed the foreign ownership benchmarks of section 310(b) of the Act. Id.; Amendment of the Commission s Regulatory Policies to Allow Non-U.S. Licensed Space Stations to Provide Domestic and International Satellite Service in the United States et al., IB Docket No. 96-111 et al., Report and Order, 12 FCC Rcd 24094, 24171, paras. 179-80 (1997); see also Executive Branch Process Reform Report and Order, 35 FCC Rcd at 10928-30, paras. 3-7. 15 See generally Executive Branch Process Reform Report and Order; Executive Order 13913, 85 Fed. Reg. at 19643 (stating that  [t]he security, integrity, and availability of United States telecommunications networks are vital to United States national security and law enforcement interests ); id. at 19643-44 (establishing the  Committee, composed of the Secretary of Defense, the Secretary of Homeland Security, and the Attorney General of DOJ, who serves as the Chair, and the head of any other executive department or agency, or any Assistant to the President, as (continued& .) 4 Federal Communications Commission FCC 21-37 decision in light of the information in the record, including any information provided by the applicant, authorization holder, or licensee in response to any filings by the Executive Branch agencies.16 B. China Unicom Americas Section 214 Authority 5. China Unicom Americas is a California corporation that is headquartered in Virginia.17 China Unicom Americas is indirectly and ultimately owned and controlled by the government of the People s Republic of China.18 China Unicom Americas is the wholly owned subsidiary of China Unicom Global Limited, an entity registered and established in Hong Kong.19 China Unicom Global Limited is wholly owned by China Unicom (Hong Kong) Limited, an entity incorporated in Hong Kong and listed on the Hong Kong Stock Exchange.20 China Unicom (Hong Kong) Limited is in turn indirectly and ultimately owned and controlled by China United Network Communications Group Company Limited (China Unicom), an entity incorporated in the People s Republic of China and controlled by the Chinese government.21 Almost all of China Unicom s shares (98.45%) are held by the State-owned Assets Supervision and Administration Commission of the State Council, a Chinese government organization.22 (Continued from previous page) the President determines appropriate (Members), and also providing for Advisors, including the Secretary of State, the Secretary of Commerce, and the United States Trade Representative). 16 Foreign Participation Order, 12 FCC Rcd at 23921, para. 66 ( We emphasize that the Commission will make an independent decision on applications to be considered and will evaluate concerns raised by the Executive Branch agencies in light of all the issues raised (and comments in response) in the context of a particular application. ). 17 China Unicom Americas Response at 9, 16, 18-19, 30; Order to Show Cause, 35 FCC Rcd at 3722-23, para. 4. 18 China Unicom Americas Response at 16-18; Order to Show Cause, 35 FCC Rcd at 3722-23, para. 4. 19 China Unicom Americas Response at 16-17; Order to Show Cause, 35 FCC Rcd at 3722-23, para. 4. 20 China Unicom Americas Response at 16-18; Order to Show Cause, 35 FCC Rcd at 3722-23, para. 4 (noting that China Unicom (Hong Kong) Limited was also listed on the New York Stock Exchange). On January 6, 2021, the New York Stock Exchange announced that China Unicom (Hong Kong) Limited along with China Telecom Corporation Limited, and China Mobile Limited will be delisted to comply with U.S. law, and  trading in the securities of [these entities] Issuers will be suspended at 4:00 a.m. Eastern Standard Time on January 11, 2021. NYSE, NYSE Announces Suspension Date for Securities of Three Issuers and Proceeds with Delisting (Jan. 6, 2021), https://ir.theice.com/press/news-details/2021/NYSE-Announces-Suspension-Date-for-Securities-of-Three- Issuers-and-Proceeds-with-Delisting/default.aspx. See Executive Order 13959 of Nov. 12, 2020, Addressing the Threat From Securities Investments That Finance Communist Chinese Military Companies, 85 Fed. Reg. 73185 (Nov. 17, 2020) (including China United Network Communications Group Co Ltd among companies designated as a  Communist Chinese military company ); see also infra para. 37 & note 154. 21 China Unicom Americas Response at Exh. 2 (Ownership Chart). Shares of China Unicom (Hong Kong) Limited are held by China Unicom Group Corporation (BVI) Limited (26.4%), China Unicom (BVI) Limited (53.5%), and Public Shareholders (20.1%). Id. Through these intervening entities, China Unicom Americas states that China Unicom ultimately holds an indirect 52.1% equity interest in China Unicom (Hong Kong) Limited and China Unicom Americas. Id.; see also China Unicom Americas Response at 18, 32. However, in China Unicom (Hong Kong) Limited s 2020 annual filing with the Securities and Exchange Commission, China Unicom (Hong Kong) Limited states that  [China Unicom] indirectly controlled an aggregate of approximately 79.9% of our issued share capital as of April 15, 2020. China Unicom (Hong Kong) Limited, Annual Report (Form 20-F) at 13 (Apr. 22, 2020). Additionally, China Unicom (Hong Kong) Limited states in an exhibit to its 2020 SEC Annual Report that China Unicom  is the controlling shareholder of [CU A-Share]. China Unicom (Hong Kong) Limited 2020 Annual Report, Exh. 4.73 at 3. Because is it unclear how control is held in China Unicom Americas vertical ownership chain, in Appendix A, we ask China Unicom Americas to identify and provide a description of the interests held by its indirect controlling interest holders. See infra para. 52; Appx. A. 22 China Unicom Americas Response at Exh. 2 (Ownership Chart). 5 Federal Communications Commission FCC 21-37 6. China Unicom Americas states that it provides the following services in the United States that are telecommunications services for which section 214 authority is required: Mobile Virtual Network Operator (MVNO) services, International Private Leased Circuit (IPLC) services, and International Ethernet Private Line (IEPL) services.23 China Unicom Americas states that it also provides the following services that it considers   information or other non-telecommunications services : Multi-protocol Label Switching Virtual Private Network (MPLS VPN) services, IP Transit services, Smart Video Network (SVN) services, Dedicated Internet Access (DIA) services, Data Center services, Cloud Services, and Resold Services, which include the resale of dark fiber, data center services, and system integration offered by China Unicom Americas local partners.24 7. China Unicom Americas holds two international section 214 authorizations, ITC-214- 20020728-00361 and ITC-214-20020724-00427, both of which were originally granted in 2002.25 China Unicom Americas is also authorized to provide domestic interstate telecommunications service pursuant to blanket section 214 authority that the Commission has issued by rule.26 8. On April 24, 2020, the International Bureau, Wireline Competition Bureau, and Enforcement Bureau (the Bureaus) issued the Order to Show Cause directing China Unicom Americas to file a response within thirty (30) calendar days demonstrating why the Commission should not initiate a proceeding to revoke China Unicom Americas domestic and international section 214 authorizations.27 As support, the Order to Show Cause referenced the Commission s 2019 China Mobile USA Order, in which the Commission denied the section 214 application of China Mobile International (USA) Inc. (China Mobile USA) to provide international telecommunications services between the United States and foreign destinations.28 In that Order, the Commission found that, due to its status as a subsidiary of a Chinese state-owned entity, China Mobile USA is vulnerable to exploitation, influence, and control by the Chinese government.29 In the Order to Show Cause, the Bureaus stated that the Commission s findings in the China Mobile USA Order raise questions regarding the vulnerability of authorization holders that are 23 Id. at 24-25. It is unclear based on the record whether China Unicom Americas provides domestic interstate communications services pursuant to its blanket domestic section 214 authority in 47 CFR § 63.01. We direct China Unicom Americas to clarify this in its response. See Appx. A. 24 China Unicom Americas Response at 24-25. 25 For a detailed description of the history of China Unicom Americas international section 214 authorizations, see Order to Show Cause. Order to Show Cause, 35 FCC Rcd at 3728-31, Appx. A. 26 47 CFR § 63.01. 27 See generally Order to Show Cause; see also id., 35 FCC Rcd at 3725-26, paras. 9, 11. In the Order to Show Cause, the Bureaus also asked China Unicom Americas to explain why the Commission should not reclaim China Unicom Americas three International Signaling Point Codes (ISPCs). Id. On March 10, 2021, based on the information China Unicom Americas filed in response to the Order to Show Cause, the International Bureau reclaimed the three ISPCs issued to China Unicom Americas for failure to comply with the conditions of its provisional ISPC assignments after failing to notify the Commission of a transfer of an ISPC and is no longer using its three ISPC assignments. Letter from Denise Coca, Chief, Telecommunications and Analysis Division, FCC, International Bureau, to Robert E. Stup, Jr. and Paul C. Besozzi, Counsel for China Unicom (Americas) Operations Limited, DA 21-227 (Mar. 10, 2021) (on file in GN Docket No. 20-110, File Nos. SPC-NEW-20030730-00031, SPC-NEW-20031009-00040, SPC-NEW-20070112-00002, ITC-214-20020728-00361, ITC-214-20020724-00427 (ISPC Reclamation Letter). 28 Order to Show Cause, 35 FCC Rcd at 3723-24, para. 5; see China Mobile USA Order, 34 FCC Rcd at 3361-62, 3380, paras. 1, 38. 29 China Mobile USA Order, 34 FCC Rcd at 3365-66, para. 8. 6 Federal Communications Commission FCC 21-37 subsidiaries of a Chinese state-owned enterprise to the exploitation, influence, and control of the Chinese government.30 9. The Bureaus stated that such findings also raise questions as to China Unicom Americas ongoing qualifications to hold domestic and international section 214 authorizations, whether retention of these authorizations and ISPC assignments by China Unicom Americas serves the public convenience and necessity, and whether its use of its ISPCs is consistent with the purpose for which they were assigned.31 Accordingly, the Order to Show Cause directed China Unicom Americas to respond to certain questions concerning its ownership, operations, and other related matters.32 The Bureaus also directed China Unicom Americas to explain  whether certain pro forma transfer of control actions occurred between 2009 and 2017 concerning the subject international section 214 authorizations and whether China Unicom Americas appropriately notified the Commission, as required by Commission rules, 33 and to provide  a description of the extent to which China Unicom Americas is or is not otherwise subject to the exploitation, influence and control of the Chinese government. 34 10. On June 1, 2020, China Unicom Americas filed its response to the Order to Show Cause, including a public filing and a non-public business confidential filing.35 China Unicom Americas contends that the Order to Show Cause  provides no valid grounds for initiating a proceeding to revoke its long-standing section 214 authorizations to provide domestic and international services in the United States. 36 Among other arguments, China Unicom Americas contends that (1) the main considerations under section 214 of the Act are competition in the market and protecting consumers from unnecessary costs, and not national security; (2) revocation of section 214 authority is a punitive sanction; (3) the partial and indirect ownership of China Unicom Americas is not a sufficient basis to conclude that China Unicom Americas presents a national security risk; (4) there are alternatives to revocation that have never been broached with China Unicom Americas; and (5) revocation requires a full hearing.37 11. On October 15, 2020, the International Bureau issued a letter requesting that DOJ, on behalf of the Attorney General as Chair of the Committee under Executive Order 13913, address the arguments made by China Unicom Americas in its response to the Order to Show Cause.38 The letter 30 Order to Show Cause, 35 FCC Rcd at 3724, para. 6. 31 Id. at 3724, para. 7. 32 Id. at 3726, para. 9. 33 Id.; see also 47 CFR §§ 63.18, 63.24(f). 34 Order to Show Cause, 35 FCC Rcd at 3726, para. 9. 35 China Unicom Americas Response. On May 14, 2020, China Unicom Americas filed a motion for an extension of the time for its response to the Order to Show Cause, requesting an additional 30 days to respond. China Unicom (Americas) Operations Limited, Motion for Extension of Time, GN Docket No. 20-110, File Nos. ITC-214- 20020728-00361, ITC-214-20020724-00427, at 1 (filed May 14, 2020) (on file in GN Docket No. 20-110, File Nos. ITC-214-20020728-00361, ITC-214-20020724-00427). On May 19, 2020, the International Bureau s Telecommunications and Analysis Division granted China Unicom Americas an extension of time to respond to June 1, 2020. Letter from Denise Coca, Chief, Telecommunications and Analysis Division, FCC International Bureau, to Robert E. Stup, Jr., Counsel to China Unicom (Americas) Operations Limited, Squire Patton Boggs (US) LLP (May 19, 2020), 35 FCC Rcd 5334 (on file in GN Docket No. 20-110, File Nos. ITC-214-20020728-00361, ITC-214-20020724-00427). 36 China Unicom Americas Response at i. 37 Id. at i-ii, 2-16. 38 Letter from Denise Coca, Chief, Telecommunications and Analysis Division, FCC International Bureau, to Sanchitha Jayaram, Chief, Foreign Investment Review Section, National Security Division, U.S. Department of (continued& .) 7 Federal Communications Commission FCC 21-37 sought  the Committee s views on China Unicom Americas arguments concerning whether and how it is subject to the exploitation, influence, and control of the Chinese government, and the national security and law enforcement risks associated with such exploitation, influence, and control, and asked the Committee  to respond as to whether mitigation measures could address any identified concerns. 39 12. On November 4, 2020, China Unicom Americas filed a letter responding to the International Bureau s October 15, 2020 Letter to DOJ.40 In its letter, China Unicom Americas states that it remains committed to work in good faith to resolve the concerns raised in the Order to Show Cause.41 China Unicom Americas also argues that the International Bureau s request to the Committee for comment  is not consistent with either prior executive branch review practices or the new procedures just established by the Commission. 42 China Unicom Americas  firmly believes that a thorough and fair Committee review could result in a mitigation agreement to address any national security or law enforcement concerns. 43 Among other arguments, China Unicom Americas  renews its objection to any action by the Commission to revoke [China Unicom Americas ] section 214 authorizations without providing [it] a hearing with all of the substantive and procedural rights afforded under the Commission s rules. 44 13. On November 16, 2020, the National Telecommunications and Information Administration (NTIA), on behalf of the Executive Branch, responded to the International Bureau s October 15, 2020 Letter and provided the views of the interested Executive Branch agencies on whether China Unicom Americas  is subject to the exploitation, influence, and control of the Chinese government and the national security and law enforcement risks associated with such exploitation, influence, and control. 45 The Executive Branch agencies identify a number of national security and law enforcement concerns regarding China Unicom Americas, including: (1) changed circumstances in the U.S. national security environment, including the U.S. government s increased concern in recent years about malicious (Continued from previous page) Justice at 1 (Oct. 15, 2020), 35 FCC Rcd 11488 (October 15, 2020 Letter) (on file in GN Docket No. 20-110, File Nos. ITC-214-20020728-00361, ITC-214-20020724-00427). 39 Id. at 11490. 40 Letter from Robert E. Stup, Jr., Counsel to China Unicom (Americas) Operations Limited, Squire Patton Boggs (US) LLP, to Denise Coca, Chief, Telecommunications and Analysis Division, FCC International Bureau (Nov. 4, 2020) (on file in GN Docket No. 20-110, File Nos. ITC-214-20020728-00361, ITC-214-20020724-00427) (Nov. 4, 2020 China Unicom Americas Letter to the FCC). On November 4, 2020, China Unicom Americas also filed a letter with DOJ, requesting  (i) that the Committee request from the Commission additional time to respond to the Request and (ii) the opportunity to engage with the Committee to provide up-to-date information regarding its operations and to discuss possible mitigation measures necessary to address the national security and law enforcement concerns of the Committee. Letter from Robert E. Stup, Jr., Counsel to China Unicom (Americas) Operations Limited, Squire Patton Boggs (US) LLP, to Sanchitha Jayaram, Chief, Foreign Investment Review Section, National Security Division, U.S. Department of Justice (Nov. 4, 2020) (on file in GN Docket No. 20-110). 41 Nov. 4, 2020 China Unicom Americas Letter to the FCC at 2 (citing China Unicom Americas Response at 9). 42 Id. at 3. 43 Id. at 4. 44 Id. 45 Executive Branch Letter at 2. For the purposes of the letter, the  interested Executive Branch agencies include DOJ, DHS, DOD, Department of Commerce, Department of the Treasury, Department of State, Office of Management and Budget, Office of the U.S. Trade Representative, General Services Administration, and Council of Economic Advisers. Id. at 1, n.3. The letter  is not offered as a recommendation by the Committee, pursuant to Section 6 of E.O. 13913, that the FCC take any particular action with respect to [China Unicom Americas] due to  the nature of the Commission s request for views on discreet [sic.] factual questions, and the limited time allotted for response. Id. at 1. 8 Federal Communications Commission FCC 21-37 cyber activities undertaken at the direction of the Chinese government; (2) China Unicom Americas status as a wholly owned subsidiary of a Chinese state-owned enterprise that is ultimately owned and controlled by the Chinese government; (3) China Unicom Americas and its parent entities commercial relationships with Chinese entities accused of engaging in malicious activities contrary to U.S. national security and economic interests; and (4) China Unicom Americas U.S. operations, which provide opportunities for increased Chinese state-sponsored cyber activities, including economic espionage, the disruption and misrouting of U.S. communications traffic, and access to U.S. records and other sensitive data.46 The Executive Branch agencies also state that China Unicom Americas  is subject to exploitation, influence, and control by the [Chinese] government 47 and  changes in [Chinese] law have resulted in [Chinese]-owned and -controlled companies presenting significant national security and law enforcement risks that are difficult to mitigate. 48 The agencies state that  the same national security and law enforcement concerns the Executive Branch raised in the [China Telecom (Americas) Corporation (China Telecom Americas)] and [China Mobile USA] recommendations apply equally to China Unicom Americas.49 Importantly and relevant to this proceeding, the Executive Branch agencies rely on and cite to China Unicom Americas responses to Congress that were described in the June 9, 2020 Senate Permanent Subcommittee on Investigations (Senate Subcommittee) Staff Report titled,  Threats to U.S. Networks: Oversight of Chinese Government-Owned Carriers (PSI Report).50 14. On December 9, 2020, China Unicom Americas filed a response to the Executive Branch Letter.51 This response contends that the Executive Branch Letter does not recommend that the Commission take any action against China Unicom Americas, nor does the Executive Branch Letter  so much as hint at a single action of [China Unicom Americas] that raises national security or law enforcement concerns or a single respect in which [China Unicom Americas] has fallen short of its obligations under U.S. law. 52 In the absence of such allegations, China Unicom Americas contends it 46 See generally Executive Branch Letter. 47 Executive Branch Letter at 37. 48 Id. at 2. 49 Executive Branch Letter at 6 (citing Executive Branch Recommendation to the Federal Communications Commission to Revoke and Terminate China Telecom Americas International Section 214 Common Carrier Authorizations, File Nos. ITC-214-20010613-00346, ITC-214-20020716-00371, ITC-T/C-20070725-00285 at 1 (filed Apr. 9, 2020) (Executive Branch Recommendation) (filing with the Commission a public filing, a non-public business confidential filing, and a classified appendix); Redacted Executive Branch Recommendation to Deny China Mobile International (USA) Inc. s Application for an International Section 214 Authorization, File No. ITC-214- 20110901-00289 at 6-7 (filed July 2, 2018)); see also Executive Branch Recommendation at 1-7, 41-43 (describing changed circumstances in the national security environment, including the U.S. government s increased concern in recent years about the Chinese government s malicious cyber activities; stating that operations of a U.S. telecommunications subsidiary of a Chinese state-owned enterprise under the ultimate ownership and control of the Chinese government provide the opportunity for Chinese state-sponsored actors to engage in economic espionage and to disrupt and misroute U.S. communications traffic). 50 Executive Branch Letter at 1-17, 32, 35-36 (citing Staff Report of Senate Permanent Subcommittee on Investigations, Committee on Homeland Security and Governmental Affairs, 116th Congress, Threats to U.S. Networks: Oversight of Chinese Government-Owned Carriers (June 9, 2020), https://www.hsgac.senate.gov/download/threats-to-us-networks-oversight-of-chinese-government-owned-carriers (PSI Report)). 51 Letter from Robert E. Stup, Jr., Counsel to China Unicom (Americas) Operations Limited, Squire Patton Boggs (US) LLP, to Denise Coca, Chief, Telecommunications and Analysis Division, FCC International Bureau at 2 (Dec. 9, 2020) (on file in GN Docket No. 20-110, File Nos. ITC-214-20020728-00361, ITC-214-20020724-00427) (China Unicom Americas Reply to Executive Branch Letter). 52 Id. at 2. 9 Federal Communications Commission FCC 21-37  has nothing to which to respond. 53 China Unicom Americas notes that the Executive Branch Letter  offers a series of broad, policy-based views about how, in general, the FCC should consider Chinese government ownership in granting and revoking section 214 authorizations, and argues that the use of such policy rationales would be a departure from the Commission s longstanding rules and precedents and cannot be used as the basis for a revocation proceeding in the absence of any identifiable conduct warranting such an action.54 In this regard, among other arguments, China Unicom Americas contends that revoking a section 214 authorization based on general policy considerations would require notice- and-comment rulemaking.55 III. DISCUSSION 15. The Bureaus Order to Show Cause directed China Unicom Americas to show why the Commission should not initiate a proceeding to consider whether to revoke its domestic and international section 214 authorizations. In this Order, we conclude that China Unicom Americas has not done so, and thus we initiate a proceeding that we believe is suited to determine whether revocation is appropriate.56 Based on our public interest analysis under section 214 of the Act and the totality of the record evidence, we find that more than sufficient cause exists to initiate further proceedings to determine whether to revoke China Unicom Americas domestic and international section 214 authority, and we do so herein. To allow China Unicom Americas to respond to the serious concerns raised in the record as discussed herein, China Unicom Americas will have a further opportunity to file a written submission to show cause why the present and future public interest, convenience, and necessity is served by its retention of its domestic and international section 214 authority and why the Commission should not revoke its domestic section 214 authority and international section 214 authorizations. In this regard, we also direct it to respond to certain additional questions set forth below. Following its review of the record, and absent the need for any further information in light of the parties additional filings, the Commission will determine whether the record as a whole supports revocation of China Unicom Americas section 214 authority.57 A. Adequacy of Further Procedures 16. We find that the procedures adopted here are consistent with both principles of due process and applicable law. It is well-established that the Commission s authority to  conduct its proceedings in such manner as will best conduce to the proper dispatch of business and to the ends of justice 58 includes the authority  to select the personnel and procedures that are best suited to the issues 53 Id. 54 Id. 55 Id. 56 See 47 U.S.C. §§ 154(j), 403; 47 CFR § 1.1. 57 We note that it is now well-established that in the absence of any statutory requirement to the contrary, an administrative hearing is governed by the familiar preponderance of the evidence standard, and not clear and convincing evidence even in formal administrative hearings required by statute to be conducted on the record. See 5 U.S.C. § 556(d) ( [A] sanction may not be imposed . . . except on consideration of the whole record or those parts thereof cited by a party and supported by and in accordance with the reliable, probative, and substantial evidence. ); Steadman v. SEC, 450 U.S. 91, 101 & n.21 (1981) (citing Sea Island Broadcasting v. FCC, 627 F.2d 240 (D.C. Cir. 1980)); In re Kay, 17 FCC Rcd 1834, 1837, para. 11 (2002), aff d, 396 F.3d 1184 (D.C. Cir. 2005). We invite China Unicom Americas, the Executive Branch agencies, and the public to address this question further in their subsequent filings. 58 47 U.S.C. § 154(j); see FCC v. Schreiber, 381 U.S. 279, 290 (1965); FCC v. Pottsville Broadcasting Co., 309 U.S. 134, 138 (1940) (holding that  the subordinate questions of procedure in ascertaining the public interest, when the Commission s licensing authority is invoked . . . [are] explicitly and by implication left to the Commission s own devising, so long, of course, as it observes the basic requirements designed for the protection of private as well as public interest by section 4(j) of the Act); see also Vermont Yankee Nuclear Power Corp. v. Natural Resources (continued& .) 10 Federal Communications Commission FCC 21-37 raised in each case and that will achieve a full, fair, and efficient resolution of each hearing proceeding. 59 The Commission has generally relied upon formal hearings before an administrative law judge where the Act requires designation of a matter for hearing under section 309,60 but it has used other procedures as appropriate for different types of proceedings. For example, the Commission has generally resolved issues on a written record and without an administrative law judge in section 204 tariff proceedings and section 208 complaint proceedings.61 Even when section 309 applies, the Commission has found it appropriate to proceed on the written record, as when evaluating competing initial cellular applications and in license-renewal and transfer proceedings where the Commission has determined that there are no substantial issues of material fact or credibility issues.62 In this case, as in the China Telecom Americas Order Instituting Proceedings, there is no statutory requirement that any specific procedures be followed, and the basis for instituting these revocation proceedings does not turn on any disputed facts that would benefit from being examined in a hearing before an administrative law judge. Indeed, the Commission has found that  the hearing requirements under Title III applicable to radio applications do not apply to Title II Section 214 applications. 63 Similarly, we do not expect that the question of whether revocation is appropriate will turn on disputed issues of fact, nor will the credibility of any material evidence in the record be reasonably questioned. Rather, we intend here to consider the proper response to facts that are not reasonably disputed, and in particular to the overall national security risks as they figure into our public interest analysis under section 214 of the Act. 17. China Unicom Americas makes various procedural arguments that we reject. First, China Unicom Americas contends that, if the Commission initiates a proceeding to revoke its authorizations,  such a proceeding would need to involve a hearing under subpart B of the Commission s General Rules of Practice and Procedure, noting that the Commission has  previously afforded targets of potential section 214 revocations the opportunity to respond to allegations in an evidentiary hearing before an Administrative Law Judge. 64 But the Commission has never applied its rules under part 1, subpart B65 to every adjudication.66 Section 1.91 of the Commission s rules applies subpart B to revocations of  station license[s] or  construction permit[s]  terms that refer to spectrum licenses issued under Title III of the (Continued from previous page) Defense Council, Inc., 435 U.S. 519, 524-25 (1978); id. at 543-44 (noting the  very basic tenet of administrative law that agencies should be free to fashion their own rules of procedure ). 59 Procedural Streamlining of Administrative Hearings, Report and Order, 35 FCC Rcd 10729, 10731, para. 7 (2020). 60 See id. at 10730, para. 3. 61 Id. (citing July 1, 2018 Annual Access Charge Tariff Filings; South Dakota Network, LLC Tariff F.C.C. No.1, Memorandum Opinion and Order, 34 FCC Rcd 1525 (2019), and 47 CFR §§ 1.720-.736). 62 Id. at 10730, para. 4 (citing Inquiry into the Use of the Bands 825-845 MHz and 870-890 MHz for Cellular Communications Systems, Report and Order, 86 FCC 2d 469 (1981), Birach Broad. Corp., Hearing Designation Order, 33 FCC Rcd 852 (2018), and Radioactive, LLC, Hearing Designation Order, 32 FCC Rcd 6392 (2017)). See also Applications of T-Mobile US, Inc. and Sprint Corp., Memorandum Opinion and Order, Declaratory Ruling, and Order of Proposed Modification, 34 FCC Rcd 10578, 10596, para. 42 (2019). 63 Application of Oklahoma W. Tel. Co., Order, 10 FCC Rcd 2243, 2243-44, para. 6 (1995) (Oklahoma W. Tel Co. Order) (finding no substantial public interest questions existed to justify hearing on Section 214 application) (citing ITT World Commc ns v. FCC, 595 F.2d 897, 900-01 (2d Cir. 1979)). 64 China Unicom Americas Response at 12-16. 65 47 CFR §§ 1.201-.377. 66 See Procedural Streamlining of Administrative Hearings, Notice of Proposed Rulemaking, 34 FCC Rcd 8341, 8343, para. 4 & n.16 (2019) (Administrative Hearings NPRM). In fact, section 1.201 of those rules provides that subpart B applies only to cases that  have been designated for hearing. 47 CFR § 1.201. An explanatory note makes clear that the new procedures for written hearings are a subset of such cases. Id. note 1. 11 Federal Communications Commission FCC 21-37 Act but, in contrast to an adjacent section of those rules, does not extend to section 214 authorizations.67 This distinction reflects one in the Act itself, which specifies a procedure for revoking Title III authorizations in section 312,68 but does not specify any such required procedure for revoking Title II authorizations. Thus, in the recent proceeding updating the Commission s subpart B rules, the Commission noted that  the hearing requirements applicable to Title III radio applications do not apply to Title II section 214 applications. 69 18. China Unicom Americas points out five cases between 1997 and 2007 in which the Commission designated for hearing the revocation of section 214 authorizations.70 Those cases reflect nothing more than the Commission s lawful exercise of its discretion to order a hearing in a particular dispute under section 214.71 Indeed, China Unicom Americas acknowledges that, in more recent years,  the Commission recently has terminated a number of section 214 authorizations without a hearing. 72 Although China Unicom Americas attempts to diminish those proceedings by arguing that they  almost always involved [carriers] that had gone out of business (and with whom the Commission was unable to make contact) or [carriers] that had repeated and uncured violations of certain national security or law enforcement conditions placed on their licenses, 73 we view those proceedings as demonstrating that the subpart B rules have never been applied to all section 214 revocation proceedings. Contrary to China Unicom Americas view, the Commission has never had any established practice of requiring a hearing for all section 214 revocations. Rather, the handful of cases on which China Unicom Americas seeks to selectively rely simply reflect the tailoring of procedures according to the circumstances of each case, under section 4(j),  in such manner as will best conduce to the proper dispatch of business and to the ends of justice. 19. Even if those cases were thought to represent a past policy of applying subpart B to all section 214 revocations, we no longer believe that such a policy is appropriate and certainly not in cases 67 47 CFR § 1.91; compare id. § 1.89 (applying to  any person who holds a license, permit[,] or other authorization (emphasis added)). The Act defines  station license to mean  that instrument of authorization required by this chapter or the rules and regulations of the Commission made pursuant to this chapter, for the use or operation of apparatus for transmission of energy, or communications, or signals by radio, by whatever name the instrument may be designated by the Commission. 47 U.S.C. § 153(49); see also id. §§ 307-310, 319. A  construction permit is  that instrument of authorization required by this chapter or the rules and regulations of the Commission made pursuant to this chapter for the construction of a station, or the installation of apparatus, for the transmission of energy, or communications, or signals by radio, by whatever name the instrument may be designated by the Commission. Id. § 153(13). By contrast, telecommunications carriers obtain a  certificate or an  authorization under section 214, not a radio  station license or construction permit. See 47 U.S.C. § 214 (stating that a carrier must obtain from the Commission  a certificate that the present or future public convenience and necessity require or will require . . . ); 47 CFR §§ 63.01 ( Authority for all domestic common carriers. ), 63.21 ( Conditions applicable to all international Section 214 authorizations. ). 68 47 U.S.C. § 312(c). 69 See Administrative Hearings NPRM, 34 FCC Rcd at 8343, para. 4 & n.16 (internal quotations and alteration omitted). 70 China Unicom Americas Response at 12 n.35 (citing 1997 CCN, Inc. Order, 12 FCC Rcd at 8548; Publix Network Corp., Order to Show Cause and Notice of Opportunity for Hearing, 17 FCC Rcd 11487 (2002); Business Options, Inc., Order to Show Cause and Notice of Opportunity for Hearing, 18 FCC Rcd 6881 (2003); NOS Comm cns, Inc., et al., Order to Show Cause and Notice of Opportunity for Hearing, 18 FCC Rcd 6952 (2003); and Kintzel Order). Significantly, none of those matters were ultimately resolved through a hearing under the subpart B rules. 71 See Oklahoma W. Tel. Co. Order, 10 FCC Rcd at 2243, para. 6 (stating that  the Commission has the discretion to designate for evidentiary hearing issues raised in the context of a Section 214 application ). 72 China Unicom Americas Response at 13. 73 Id. 12 Federal Communications Commission FCC 21-37 where the pleadings addressing the relevant national security issues do not identify any need for additional procedures and the public interest warrants prompt response to legitimate concerns raised by the Executive Branch. Instead, in our judgment, the process we outline here is sufficient to resolve the ultimate questions in most section 214 cases while providing carriers with due process.74 As the Supreme Court has said,  the ordinary principle [is] that something less than an evidentiary hearing is sufficient prior to adverse administrative action. 75 China Unicom Americas insists that carriers are entitled to a  full hearing, 76 but provides no reason to believe that any particular additional process would provide any additional benefit. We find that it suffices in this context to provide a carrier with timely and adequate notice of the reasons for revocation and/or termination; opportunity to respond with its own evidence and to make any factual, legal, or policy arguments; access to all of the unclassified evidence the Commission considers;77 and a written order from the Commission providing its complete reasoning for any adverse decision. China Unicom Americas nowhere explains with any specificity what additional process it requires or why such process is essential to reaching a fair decision in this matter. So the value of any additional process in preventing erroneous deprivation one factor in determining what process is due78 appears minimal. By contrast, the fiscal and administrative burden of such additional process could be quite substantial and disruptive if it were to involve participation by Commission staff or officials from other agencies in oral proceedings before the Commission.79 And given the national- security issues at stake, any resulting unwarranted delay could be harmful.80 20. The circumstances of this proceeding confirm that additional procedures such as those provided in hearings that are subject to subpart B would serve little purpose here. We intend to base any revocation or termination solely on evidence that has already been introduced or that can be introduced in subsequent written pleadings, most or all of which is already in the possession of or otherwise available to China Unicom Americas. Nor, based on the current filings, do we see any need for any requests for discovery directed to the Executive Branch agencies that have participated here, because their conduct is not at issue and their filings speak for themselves. Rather, the issues here involve facts within the knowledge or control of China Unicom Americas. 21. We also conclude at this time that there are no substantial and material questions of fact in this case warranting an evidentiary hearing. The matters under consideration here do not turn on witnesses testifying to their personal knowledge or observations or on individual credibility determinations, for example, but instead on facts that can be fully ascertained through written evidence and on national security and law enforcement concerns associated with China Unicom Americas ultimate ownership and control by the Chinese government. Although we direct China Unicom Americas to 74 We assume, without deciding, that foreign-owned carriers interest in retaining section 214 authority to operate communications networks in the United States is entitled to due process protection. 75 Mathews v. Eldridge, 424 U.S. 319, 343 (1976). 76 China Unicom Americas Response at 12-16. 77 We note that, at this time, no classified evidence has been introduced into the record of this proceeding. If any classified evidence were introduced, we would have authority to protect it from release, 47 U.S.C. § 154(j), and China Unicom Americas would not be afforded access to it in any case, see Jifry v. FAA, 370 F.3d 1174, 1184 (D.C. Cir. 2004). 78 Mathews, 424 U.S. at 335, 344-46. 79 Id. at 347-49. 80 On the other side of the ledger, private companies have no unqualified right to operate interstate transmission lines on the contrary, Congress has conditioned such activity on a showing that it would serve the  public convenience and necessity, 47 U.S.C. § 214(a) and it is especially unlikely that a company owned and controlled by a foreign government can claim to have a substantial right to operate communications networks here in the United States. 13 Federal Communications Commission FCC 21-37 provide additional critical information that it should have provided in a complete response to the Order to Show Cause, the written record is already substantial, and China Unicom Americas will have a further opportunity to respond to this Order and to offer any additional evidence or arguments.81 The Commission exercises its well-established discretion82 to proceed without holding an evidentiary hearing and intends to base its ultimate decision on its overall assessment of the public interest. If, at the conclusion of this process, the Commission is not able to reach a well-founded decision, it could order additional proceedings. 22. We further conclude that, at this time, China Unicom Americas has shown no need to refer this matter to be considered in the first instance before some other  independent and neutral arbiter such as  an Administrative Law Judge ( ALJ ). 83 Even under the subpart B rules that China Unicom Americas asks us to apply, a hearing may be presided over by  an administrative law judge,  one or more Commissioners, or  the Commission itself.84 Moreover, if the Commission were to delegate initial responsibility to an administrative law judge (or to one or more Commissioners), the resulting decision could be appealed to the full Commission which would be required to review the record independently and would not owe any deference to the administrative law judge s determination.85 China Unicom Americas has not explained at this stage why the unnecessary extra step of soliciting an intermediate decision from an administrative law judge would enhance the ability of the Commission, which will be the ultimate arbiter in any event, to understand any particular material matter in dispute. Nor has China Unicom Americas articulated any particularized and compelling reason why the Commission or any individual Commissioner would not be able to serve as a neutral decisionmaker in this matter. 23. China Unicom Americas also argues that  the Commission has reserved the ability to revoke section 214 authorizations only as an enforcement sanction in response to serious misconduct. 86 It would be unreasonable to conclude that serious misconduct could be the only justification for revocation, given the Commission s ongoing responsibility to evaluate all aspects of the public interest, including national security and law enforcement concerns that are  independent of our competition analysis. 87 Indeed, while as noted above section 312 does not apply here, it permits revocation of Title 81 Additionally, we note that the Bureaus Order to Show Cause provided China Unicom Americas with any notice and opportunity that may be required by 5 U.S.C. § 558 before the institution of a proceeding to revoke its authority, though it appears from the record that  the public . . . interest, or safety may require revocation in any event. 5 U.S.C. § 558(c). Nothing in the Administrative Procedure Act (APA) requires the application of trial-type procedures to the ensuing proceeding even when section 558 applies. Empresa Cubana Exportadora de Alimentos Y Productos Varios v. U.S. Dep t of the Treasury, 638 F.3d 794, 802 (D.C. Cir. 2011) (Kavanaugh, J.) (citing Gallagher & Ascher Co. v. Simon, 687 F.2d 1067, 1073-75 (7th Cir. 1982)); see also China Telecom Americas Order Instituting Proceedings, 35 FCC Rcd at 15015, para 18. 82 See NextEra Energy Resources, LLC v. FERC, 898 F.3d 14, 26 (D.C. Cir. 2018); Ill. Commerce Comm n v. FERC, 721 F.3d 764, 776 (7th Cir. 2013) ( FERC need not conduct an oral hearing if it can adequately resolve factual disputes on the basis of written submissions. ). 83 China Unicom Americas Response at 12-13. 84 47 CFR § 1.241(a); cf. 5 U.S.C. § 556(b) (stating that a formal adjudication under the APA may be presided over by an administrative law judge, one or more members of the agency, or the  the agency itself). 85 See Kay v. FCC, 396 F.3d 1184, 1189 (D.C. Cir. 2005) (explaining that  an agency reviewing an ALJ decision is not in a position analogous to a court of appeals reviewing a case tried to a district court ). 86 China Unicom Americas Response at 6; see also id. at 6-9; China Unicom Americas Reply to Executive Branch Letter at 9. 87 Foreign Participation Order, 12 FCC Rcd at 23921, para. 65; see China Telecom Americas Order Instituting Proceedings, 35 FCC Rcd at 15016, para. 19. 14 Federal Communications Commission FCC 21-37 III licenses and permits for a number of other grounds, including  conditions coming to the attention of the Commission which would warrant it in refusing to grant a license or permit on an original application. 88 We also reject China Unicom Americas arguments that the Commission did not provide the Executive Branch agencies sufficient time to properly evaluate its response, analyze the relevant national security considerations, file a formal recommendation from the Committee, or the opportunity for China Unicom Americas to engage the Committee regarding mitigation.89 The Executive Branch agencies, which have expertise in matters of national security and law enforcement and in monitoring carriers compliance with risk mitigation agreements, have already provided their views on the national security risks posed by entities that, like China Unicom Americas, are owned and controlled by the government of the People s Republic of China.90 Of note, the Executive Branch agencies advise that mitigation measures will likely not address their significant national security and law enforcement concerns.91 The Executive Branch agencies state that China Unicom Americas offers to engage in discussions regarding mitigation measures  cannot resolve the national security and law enforcement concerns that result from its relationship to the [Chinese Communist Party] and [Chinese] government. 92 Consistent with our longstanding policy, we accord deference to their expertise in mitigating risks to national security and law enforcement. Nevertheless, the process we adopt in this Order will provide China Unicom Americas, the Executive Branch agencies, and the public an opportunity to respond to this Order and all relevant parties sufficient time to provide input in the record, including the opportunity to seek leave to provide further evidence in light of future filings. Finally, we disagree with China Unicom Americas argument that the Commission s actions in this case are more appropriately considered through a rulemaking process.93 It is well established that,  in interpreting and administering its statutory obligations under the Act, the Commission has very broad discretion to decide whether to proceed by adjudication or rulemaking, 94 and we believe that the issues raised here best lend themselves to resolution through the party-specific procedures that we lay out in this Order.95 88 47 U.S.C. § 312(a)(2). 89 China Unicom Americas Reply to Executive Branch Letter at 3-6. 90 See generally Executive Branch Letter. 91 Id. at 37-38. 92 Id. at 37. The agencies state that a lack of a baseline level of trust  renders [China Unicom Americas ] recent submission to the FCC and recent outreach to DOJ regarding mitigation measures an illusory proposition. Id. 93 China Unicom Americas Reply to Executive Branch Letter at 2 ( At a minimum, adopting a principle of revoking a section 214 authorization because of general policy considerations would be a departure from the FCC s long- standing rules and precedents  under which, as [China Unicom Americas] has previously explained, such authorization has been taken away only as a penalty  and would therefore require notice-and-comment rulemaking. ) 94 See, e.g., Neustar, Inc. v. FCC, 857 F.3d 886, 894 (D.C. Cir. 2017) (internal quotation marks and citations omitted); Chisholm v. FCC, 538 F.2d 349, 365 (D.C. Cir. 1976) (reiterating that  the choice whether to proceed by rulemaking or adjudication is primarily one for the agency regardless of whether the decision may affect agency policy and have general prospective application ) (citing N.L.R.B. v. Bell Aerospace Co., 416 U.S. 267, 291-95 (1974); SEC v. Chenery Corp., 332 U.S. 194, 203 (1947) (stating that  the choice made between proceeding by general rule or by individual, ad hoc litigation is one that lies primarily in the informed discretion of the administrative agency ); SBC Communications, Inc. v. FCC, 138 F.3d 410, 421 (D.C. Cir. 1998) (stating that  [i]nherent in an agency s ability to choose adjudication rather than rulemaking . . . is the option to make policy choices in small steps, and only as a case obliges it to ) (citation omitted). 95 China Unicom Americas argues that  [this] matter is a serious and complex issue with significant financial and operational ramifications for [China Unicom Americas] and its U.S. customers. China Unicom Americas Response at 18. China Unicom Americas contends that  [t]o threaten to oust this successful company from the U.S. marketplace, to the detriment of the U.S. employees who work there, the U.S. investors who have bought interests in (continued& .) 15 Federal Communications Commission FCC 21-37 B. Basis for Revocation of Section 214 Authority 24. When considering the revocation of China Unicom Americas domestic and international section 214 authority, we consider whether the domestic section 214 authority and international section 214 authorizations continue to serve the public interest, convenience, and necessity, as the Commission found to be the case when it granted blanket domestic section 214 authority to carriers entering the domestic U.S. market and consistent with the inquiry conducted at the time the International Bureau first granted China Unicom Americas the international section 214 authorizations.96 Consistent with the recent actions we have taken to secure U.S. telecommunications networks, we institute this further proceeding because of concerns that China Unicom Americas ownership and control by the Chinese government raise significant national security and law enforcement risks with respect to its domestic and international section 214 authority that cannot be addressed through mitigation with the Executive Branch agencies.97 In particular, we seek to address concerns that China Unicom Americas ties to the Chinese government together with Chinese laws obligating China Unicom Americas and its direct and indirect parent entities and affiliates to cooperate with any request from the Chinese government to use or access their systems poses a clear and imminent threat to the security of the United States due to China Unicom Americas access to U.S. telecommunications infrastructure.98 25. China Unicom Americas contends that the primary concern of section 214 is competition and the health of the telecommunications markets, and not national security considerations.99 China Unicom Americas argues that its continued operation is important for the public interest and that retention of its domestic and international section 214 authority will continue to serve the public convenience and necessity.100 On the contrary, while economic and competition considerations are part of our assessment of section 214 authorizations, national security considerations are also a critical component of our analysis. Indeed, it is well established that one of the factors the Commission considers as part of its public interest analysis is whether the application for or retention of an authorization raises any national (Continued from previous page) [China Unicom Americas ] publicly-traded parent company, and the U.S. customers who rely upon and benefit from [China Unicom Americas ] services, without credible or verifiable justification is contrary to the Communications Act of 1934, as amended ( Act ) and fundamental notions of justice and fairness. Id. at 1-2. The Commission recognizes that revocation or termination of an authorization to provide service may result in costs incurred by a service provider and that provider s customers. Where the Commission determines whether revocation is warranted, the Commission seriously considers such issues, including the impact of revocation on customers, and would revoke an authorization only for reasons consistent with the public interest. We note that national security considerations are a critical component of the Commission s public interest analysis. See China Mobile USA Order, 34 FCC Rcd at 3365-66, 3376-77, 3380, paras. 8, 31-32, 38; Protecting Against National Security Threats Order, 34 FCC Rcd at 11436, para. 34; Protecting Against National Security Threats Declaratory Ruling and Second Further Notice, 35 FCC Rcd at 7822, para. 5; Protecting Against National Security Threats Second Report and Order, 35 FCC Rcd at 14285, para. 2; China Telecom Americas Order Instituting Proceedings, 35 FCC Rcd at 15007, para. 2. 96 See 47 U.S.C. § 154(i); § 214 ( No carrier shall undertake the construction of a new line or of an extension of any line, or shall acquire or operate any line, or extension thereof, or shall engage in transmission over or by means of such additional or extended line, unless and until there shall first have been obtained from the Commission a certificate that the present or future public convenience and necessity require or will require the construction, or operation, or construction and operation, of such additional or extended line . . . . ) (emphasis added). 97 Executive Branch Letter at 37-38. 98 See China Telecom Americas Order Instituting Proceedings, 35 FCC Rcd at 15016-17, para. 20; see also Protecting Against National Security Threats Order, 34 FCC Rcd at 11433, 11442, paras. 27, 49. 99 China Unicom Americas Response at 2-6. China Unicom Americas argues that  Congress has never considered national security to be the primary concern of section 214 and has instead addressed national security for telecommunications in other statutes. Id. at 3, n.7. 100 China Unicom Americas Response at 5. 16 Federal Communications Commission FCC 21-37 security, law enforcement, foreign policy, or trade policy concerns related to the applicant s or authorization holder s reportable foreign ownership.101 China Unicom Americas also argues that the 14- factor standard that the Executive Branch agencies use to assess national security with respect to a section 214 authorization is improper and inadequate.102 We decline to make an assessment regarding the range of factors the Executive Branch agencies use as part of their national security and law enforcement review as these matters are within their purview. Ultimately, we make an independent decision upon consideration of the totality of the information in the record, including any information provided by the authorization holder in response to filings by the Executive Branch agencies.103 26. We find that, based on the information available in the record and consistent with the Commission s prior determination regarding risks to U.S. national security and law enforcement interests by a U.S. subsidiary of a Chinese state-owned entity China Unicom Americas has not yet adequately demonstrated that it is not susceptible to the exploitation, influence, or control of the Chinese government.104 China Unicom Americas failed to fully respond to the questions in the Order to Show Cause and provided minimal and limited statements, which alone could be grounds for revocation,105 however, based on the record, China Unicom Americas is ultimately owned and controlled by the Chinese government, and due to this relationship, many of the risks that the Commission has identified as applicable to similarly situated entities also apply to China Unicom Americas. These risks include the concern that China Unicom Americas would be required to comply with Chinese government requests without sufficient legal procedures subject to independent judicial oversight,106 and that China Unicom Americas U.S. operations provide opportunities for Chinese state-sponsored actors to engage in economic espionage and to disrupt and misroute U.S. communications traffic.107 Further, China Unicom Americas has not adequately addressed the Executive Branch agencies concerns that Chinese government ownership and control represent an impediment to conducting statutorily authorized law enforcement and national security missions, and to protecting information about targets and classified sources and missions.108 The Executive Branch agencies, which have expertise in matters of national security and law enforcement and in monitoring carriers compliance with risk mitigation agreements, advise that further mitigation would likely not address their significant national security and law enforcement concerns.109 As we have noted on a number of occasions, we have a longstanding policy of 101 See, e.g., supra para. 4 and accompanying notes. 102 China Unicom Americas Reply to Executive Branch Letter at 9. 103 See supra para. 4 (citing to Foreign Participation Order, 12 FCC Rcd at 23921, para. 66). 104 China Mobile USA Order, 34 FCC Rcd at 3368-69, paras. 14, 16, 17; see also Protecting Against National Security Threats Order, 34 FCC Rcd at 11441, 11442, paras. 46, 49; Protecting Against National Security Threats to the Communications Supply Chain Through FCC Programs  Huawei Designation, Memorandum Opinion and Order, PS Docket No. 19-351, 35 FCC Rcd 14435, 14440-41, paras. 16-17 (2020) (Huawei Designation Order). 105 China Unicom Americas failed to fully respond to the questions in the Order to Show Cause, and we therefore direct China Unicom Americas to respond to the Request for Further Information in Appendix A. See Sect. IV and Appx. A. 106 Executive Branch Letter at 27; see also China Mobile USA Order, 34 FCC Rcd at 3368-69, 3371, paras. 14, 16, 17, 19; Protecting Against National Security Threats Order, 34 FCC Rcd at 11441, 11442, paras. 46, 49; Huawei Designation Order, 35 FCC Rcd at 14440-41, paras. 16-17; China Telecom Americas Order Instituting Proceedings, 35 FCC Rcd at 15018, para. 22. 107 Executive Branch Letter at 31, 34-36; see also China Mobile USA Order, 34 FCC Rcd at 3375, 3376, paras. 28, 31; China Telecom Americas Order Instituting Proceedings, 35 FCC Rcd at 15017, 15023-29, paras. 21, 30-36. 108 Executive Branch Letter at 36-37; see also China Mobile USA Order, 34 FCC Rcd at 3376-77, para. 31-32; China Telecom Americas Order Instituting Proceedings, 35 FCC Rcd at 15031, para 41. 109 Executive Branch Letter at 37-38. 17 Federal Communications Commission FCC 21-37 according deference to the Executive Branch agencies expertise in identifying risks to national security and law enforcement interests.110 Based on the significant national security and law enforcement concerns raised by the Executive Branch agencies and the evidence in the record, it appears that the public interest requires revocation of China Unicom Americas section 214 authority. 1. National Security and Law Enforcement Concerns Related to China Unicom Americas 27. Based on the record evidence, the Executive Branch agencies have provided the Commission with a compelling argument that China Unicom Americas domestic and international section 214 authorizations raise significant national security and law enforcement concerns, which China Unicom Americas has failed to adequately refute thus far. The record evidence supports the Executive Branch agencies concerns with respect to the Chinese government s ownership and control of China Unicom Americas. The Executive Branch agencies state that, as China Unicom (Hong Kong) Limited s ultimate controlling shareholder, China Unicom  is effectively able to control [China Unicom (Hong Kong) Limited s] management, policies and business by controlling the composition of the board of directors and, in turn, indirectly controlling the selection of senior management, determining the timing and amount of dividend payments, approving significant corporate transactions, including mergers and acquisitions, and approving annual budgets. 111 Further, the Executive Branch agencies state, and the ownership chart submitted by China Unicom Americas reflects, that China Unicom is subject to the direct supervision of the State-owned Assets Supervision and Administration Commission, which has the authority to   request that [China Unicom] appoint or remove certain individuals as [China Unicom (Hong Kong) Limited s] directors or senior management. 112 The Executive Branch agencies state that China Unicom (Hong Kong) Limited  has also admitted in its 2020 SEC Annual Report that [China Unicom] could make [China Unicom (Hong Kong) Limited] take actions that conflict with the interests of [China Unicom (Hong Kong) Limited] or its shareholders . . . . 113 The Executive Branch agencies contend that China Unicom controls its subsidiaries such as China Unicom Americas  through the Hong Kong entity that directly owns [China Unicom Americas] and all [China Unicom s] overseas subsidiaries, [China Unicom Global Limited]. 114 110 See supra para. 4; see also China Mobile USA Order, 34 FCC Rcd at 3362, para. 2; Huawei Designation Order, 35 FCC Rcd at 14448, para. 34 & n.117; China Telecom Americas Order Instituting Proceedings, 35 FCC Rcd at 15017, para. 21. 111 Executive Branch Letter at 20-21 (citing 2020 China Unicom (Hong Kong) Limited Annual Report at 13). 112 Id. at 21 (citing 2020 China Unicom (Hong Kong) Limited Annual Report at 48). See also China Unicom Americas Response at Exh. 2. The Executive Branch agencies state that four of the executive directors of China Unicom (Hong Kong) Limited are also directors of China Unicom. Executive Branch Letter at 21 (citing 2020 China Unicom (Hong Kong) Limited Annual Report at 13 ( [China Unicom] indirectly controlled an aggregate of approximately 79.9% of our issued share capital as of April 15, 2020 and all of our four executive directors also concurrently served as directors or executive officers of [China Unicom] as of the same date. )). 113 Executive Branch Letter at 21 (citing 2020 China Unicom (Hong Kong) Limited Annual Report, at 13 (  Our ultimate controlling shareholder, [China Unicom], can exert influence on us and cause us to make decisions that may not always be in the best interests of us or our other shareholders . . .   )). 114 Executive Branch Letter at 21 (citing China United Network Communications Group Company Limited, Social Responsibility Report of 2018 13 (Aug. 5, 2018), https://www.unglobalcompact.org/participation/report/cop/create- and-submit/active/428529 (China Unicom Social Responsibility Report) ( China Unicom has been implementing the  Belt & Road ( B&R ) initiative in depth. Relying on China Unicom Global Limited and holding a vision of being a  customer-trusted international information service expert , the Company is committed to providing customers with highly safe, fast responding, excellent end-to-end experience, flexible, customized and concierge- like communications and information services. We have set up over 30 branches around the world to provide (continued& .) 18 Federal Communications Commission FCC 21-37 28. In support of its contention that it is not subject to the exploitation, influence, or control of the Chinese government, China Unicom Americas states that none of its senior management or board members were appointed by the Chinese government.115 The Commission has stated, however, that the presence or absence of executives who were not directly appointed by the Chinese government is not dispositive of the independence of a section 214 authorization holder s board of directors or senior management.116 In this case, the Executive Branch agencies contend, and we agree, that the entities that control China Unicom Americas and its direct parent China Unicom Global Limited are likely  beholden to the [Chinese Communist Party] and appear capable of influencing [China Unicom Americas] in ways that would satisfy the [Chinese Communist Party s] agenda. 117 The Executive Branch agencies also cite (Continued from previous page) domestically and internationally integrated, global end-to-end comprehensive package information services to global customers and global voice and data services to individual customers abroad. )). 115 China Unicom Americas Response at 30; China Unicom Americas Reply to Executive Branch Letter at 12. 116 In the China Telecom Americas Order Instituting Proceedings, the Commission looked to China Telecom Corporation Limited s recently amended Articles of Association and how those amendments increased the Chinese Communist Party s control over the management and operations of China Telecom Corporation Limited s business, and considered the relationship between China Telecom Americas, China Telecom Corporation Limited, and the Chinese Communist Party and Chinese government. China Telecom Americas Order Instituting Proceedings, 35 FCC Rcd at 15017-20, 15028-29, paras. 22-23, 36. See also id. at 15019, n.81; Office of the U.S. Trade Representative, Findings of the Investigation into China s Acts, Policies, and Practices Related to Technology Transfer, Intellectual Property, and Innovation under Section 301 of the Trade Act of 1974 at 81, n.446 (2018), https://go.usa.gov/xsmGF (noting that  [t]he guiding principles for Chinese government ownership and control are set forth in the Constitution of the People s Republic of China and the Chinese Communist Party Constitution); Office of the U.S. Trade Representative, 2020 Report to Congress on China s WTO Compliance at 8 (2021), https://go.usa.gov/xsmGM (stating that,  a thorough examination of China s Constitution, relevant directives and pronouncements by China s leadership, legislative and regulatory measures issued by the Chinese government, China s industrial plans and the actions of the Chinese government and the Chinese Communist Party leaves no doubt that the Chinese state maintains a tight grip on virtually all economic activity. ); U.S. Trade Representative, 2018 Report to Congress on China s WTO Compliance, at 12 (2019), https://go.usa.gov/xsmGe (stating that,  [t]o fulfill these [constitutional] mandates, the government and the Party direct and channel economic actors to meet the state s planning targets ). 117 Executive Branch Letter at 25. Specifically, the Executive Branch agencies state that  members of the [Chinese Communist Party] run both [China Unicom] and [China Unicom (Hong Kong) Limited] and that China Unicom  has repeatedly proclaimed that it serves the [Chinese Communist Party]. Id. at 23-24. See also About, China United Network Communications Group Co., Ltd., http://www.chinaunicom.com.cn/about/about html ( In recent years, China Unicom has insisted on taking political building as the overarching principle and resolutely implemented all major policies and plans of the [Communist Party of China] Central Committee. ). This information supports the concern raised both by the Executive Branch agencies and the Commission in other proceedings regarding the Chinese government s ability to influence state-owned enterprises, and consequently their indirect subsidiaries, through Chinese Communist Party organizations. See China Mobile USA Order, 34 FCC Rcd at 3369-70, para. 18; China Telecom Americas Order Instituting Proceedings, 35 FCC Rcd at 15018-20, para. 23. Article 33 of the Revised Constitution of the Communist Party of China states, among other things, that  [t]he leading Party members groups or Party committees of state-owned enterprises shall play a leadership role, set the right direction, keep in mind the big picture, ensure the implementation of Party policies and principles, and discuss and decide on major issues of their enterprise in accordance with regulations. Constitution of the Communist Party of China, Revised and adopted at the 19th National Congress, Article 33 (Oct. 24, 2017), http://www.xinhuanet.com//english/download/Constitution of the Communist Party of China.pdf (Revised Constitution of the Communist Party of China). Article 33 further states that  [p]rimary-level Party organizations in state-owned or collective enterprises should focus their work on the operations of their enterprise. Primary-level Party organizations shall guarantee and oversee the implementation of the principles and policies of the Party and the state within their own enterprise and shall support the board of shareholders, board of directors, board of supervisors, and manager (or factory director) in exercising their functions and powers in accordance with the law. Id. Article 32 states that  [p]rimary-level Party organizations play a key role for the Party in the basic units of social (continued& .) 19 Federal Communications Commission FCC 21-37 China Unicom s own 2018 Social Responsibility Report, in which China Unicom admits that   [P]arty leadership has been integrated and embedded into corporate governance and the work requirements for Party building have been included in the Company s regulations, which makes it clear that study and discussion by the Party Leadership Group is a procedure taken before the decision making on major issues by the Board of Directors and the management.  118 Moreover, {[ ]}.119 We believe that the strong presence of Chinese Communist Party influence in China Unicom Americas indirect parent entities, as well as {[ ]}, support the Executive Branch agencies argument that China Unicom Americas is likely vulnerable to exploitation by the Chinese government.120 29. Further examination of the officers, directors, and senior management officials of China Unicom Americas reveals {[ ]}.121 According to the information provided by China Unicom Americas, {[ ]}.122 Additionally, {[ (Continued from previous page) organization and that their  main tasks include  to encourage Party members and the people to consciously resist unacceptable practices and resolutely fight against all violations of Party discipline or state law. Id. Furthermore, Article 19 of the Company Law of the People s Republic of China (2018 Amendment) states,  [t]he Chinese Communist Party may, according to the Constitution of the Chinese Communist Party, establish its branches in companies to carry out activities of the Chinese Communist Party. The company shall provide necessary conditions to facilitate the activities of the Party. Law of China, Company Law of the People s Republic of China (2018 Amendment) at Article 19, http://lawinfochina.com/display.aspx?id=e797dd968c30e172bdfb&lib=law. 118 Executive Branch Letter at 24 (quoting China Unicom Social Responsibility Report, supra note 114, at 7); see also China Unicom Social Responsibility Report, supra note 114, at 18 ( Guided by Xi Jinping Thought on Socialism with Chinese Characteristics for a New Era, China Unicom earnestly implemented the general requirements for Party building in the new era, put political construction in a leading position, adhered to and enhanced the overall leadership of the Party, as well as strived to consolidate its base and root and build the soul, through which the Party building quality in the Company has been improved comprehensively. ). 119 China Unicom Americas Response, Exhs. 3, 4. We note that, though asked to provide  an identification of all officers, directors, and other senior management of entities that hold ten percent or greater ownership interest in China Unicom Americas, their employment history (including prior employment with the Chinese government), and their affiliations with the Chinese Communist Party and the Chinese government, China Unicom Americas provided only the requested information with respect to China Unicom Global Limited, and not any other entity that holds ten percent or greater ownership in China Unicom Americas, which China Unicom Americas demonstrates in its ownership chart would include China Unicom (Hong Kong) Limited and China Unicom, at least. Order to Show Cause, 35 FCC Rcd at 3725, para. 9 (emphasis added). See China Unicom Americas Response, Exh. 2; China Unicom Americas Response, Exhs. 3, 4; see also Letter from Robert E. Stup, Jr., Counsel to China Unicom (Americas) Operations Limited, Squire Patton Boggs (US) LLP, to Marlene H. Dortch, Secretary, FCC at 2 (June 1, 2020) (on file in GN Docket No. 20-110, IBFS File Nos. ITC-214-20020728-00361, ITC-214-20020724-00427) (Request for Confidential Treatment) ( The Response, at the Order s direction, includes in Confidential Exhibits 3 and 4, the names, current associated employment positions, employment history and personal political affiliations of certain individuals affiliated with [China Unicom Americas] and its immediate parent, China Unicom Global, Limited ( CUG ). ). Material set off by double brackets {[ ]} is confidential and is redacted from the public version of this document. 120 Executive Branch Letter at 22, 25. 121 China Unicom Americas Response, Exhs. 3, 4. 122 Id. 20 Federal Communications Commission FCC 21-37 ]}, China Unicom Americas ultimate parent that is majority owned and controlled by the Chinese government.123 {[ ]} does not support China Unicom Americas arguments regarding its independence from these entities. 30. We give weight to the Executive Branch agencies argument that the potential for Chinese Communist Party influence over China Unicom  is not theoretical. 124 The Executive Branch agencies state that China Unicom  has further demonstrated its support of the [Chinese Communist Party] agenda through its activities in the Xinjiang Autonomous Region, in which  [t]he [Chinese] government is conducting a campaign against Uyghurs, ethnic Kazakhs, Kyrgyz, and members of other Muslim minority groups in the Xinjiang Uyghur Autonomous Region through high-tech mass surveillance and arbitrary detention. 125 The Executive Branch agencies also point to the close ties between China Unicom, China Mobile Communications Group Co., Ltd (China Mobile), and China Telecommunications Corporation (China Telecom), stating that although the three entities are  technically competitors, they  collaborate on projects at the government s direction. 126 According to the Executive Branch agencies, it would be unreasonable to assume that China Unicom would behave differently from China Mobile and China Telecom.127 We agree. As such, we find China Unicom Americas arguments unpersuasive in 123 Id., Exh. 4. 124 Executive Branch Letter at 25. 125 Id. (citing Uyghur Human Rights Policy Act of 2020, Pub. L. No. 116-145, 134 Stat. 648, Section 3 (June 17, 2020) (stating that  [s]enior Chinese Communist Party officials . . . bear direct responsibility for gross human rights violations committed against Uyghurs, ethnic Kazakhs, Kyrgyz, and members of other Muslim minority groups, which include  the arbitrary detention of more than 1,000,000 Uyghurs, ethnic Kazakhs, Kyrgyz, and members of other Muslim minority groups, separation of working age adults from children and the elderly, and the integration of forced labor into supply chains ).). The Executive Branch agencies state that China Unicom  has responded to [Chinese] government tasks in Xinjiang for years, and that, according to the Australian Strategic Policy Institute, International Cyber Policy Centre, China Unicom  agreed to  build a cloud computing big data centre to cover not just Xinjiang but all of West China. The data centre would service initiatives including  safe Xinjiang and other government services.  Id. at 26 (quoting Australia Strategic Policy Institute, International Cyber Policy Centre, Mapping China s Tech Giants, China Unicom, Activities in Xinjiang, https://chinatechmap.aspi.org.au/#/company/china-unicom (last visited Mar. 4, 2021) (ASPI Mapping Report)). China Unicom  has also funded and staffed units to visit, surveil, and indoctrinate minority villagers in Xinjiang. Executive Branch Letter at 26 (citing ASPI Mapping Report ( China Unicom s fanghuiju units were tasked with changing the village s, and villager s  thoughts (to be conducive to the Party s interests). ). The fanghuiju units  are part of a government initiative that sends cadres from government agencies, state-owned enterprises, and public institutions to visit and surveil people. ASPI Mapping Report. 126 Executive Branch Letter at 26. 127 Id. ( [China Unicom] has such close ties to China s other two main majority state-owned telecoms, China Mobile and China Telecom, that it is unreasonable to assume it would behave differently. The three entities are all majority owned and controlled by the [Chinese government s] [State-owned Assets Supervision and Administration Commission] and despite being technically competitors, collaborate on projects at the government s direction. . . . They also collaborate on the world stage to export [Chinese] values: [China Unicom], along with China Telecom, Huawei, and China s Ministry of Industry and Information Technology recently jointly proposed to the United Nations International Telecommunication Union to replace BGP routing with  New IP, a system that would centralize control of the Internet with governments and allow for the issuance of [shut up command[s] that would  cut off communication to or from a particular [IP] address.  Id. at 26-27 (quoting Anna Gross and Madhumita Murgia, China and Huawei propose reinvention of the internet, Financial Times (Mar. 27, 2020), https://www.ft.com/content/c78be2cf-a1a1-40b1-8ab7-904d7095e0f2; see also Anna Gross and Madhumita Murgia, Inside China s controversial mission to reinvent the internet, Financial Times Magazine (Mar. 27, 2020), https://www.ft.com/content/ba94c2bc-6e27-11ea-9bca-bf503995cd6f). 21 Federal Communications Commission FCC 21-37 light of the close relationship between {[ ]}, as well as the particularly close relationship between its direct and indirect parent entities and the Chinese Communist Party and the Chinese government. 31. The Executive Branch agencies argue that the Chinese government s majority ownership and control of China Unicom Americas and its direct and indirect parent entities, in addition to Chinese intelligence and cybersecurity laws,  raise significant concerns that [China Unicom Americas] will be forced to comply with [Chinese] government requests, including requests for communications intercepts, without the ability to challenge such requests. 128 According to the Executive Branch agencies, China s 2017 Cybersecurity Law and 2017 National Intelligence Law  impose affirmative legal responsibilities on Chinese and foreign citizens, companies, and organizations operating in China to provide access, cooperation, and support for Beijing s intelligence gathering activities. 129 The Executive Branch agencies also state that provisions of China s 2019 Cryptography Law impose  requirements that will expose commercial encryption used within China to testing and certification by the [Chinese] government, potentially facilitating those same intelligence agencies. 130 32. In particular, the Executive Branch agencies contend that China s 2017 National Intelligence Law  provides [Chinese] intelligence services with greater powers to compel Chinese citizens and organizations  to cooperate, assist, and support Chinese intelligence efforts wherever they are in the world.  131 Moreover, China s 2017 Cybersecurity Law and its 2018 implementing regulation  impose more specific obligations for telecommunications systems operators, even if they are not state owned. 132 The Executive Branch agencies provide the example of Article 28 of the Cybersecurity Law, which states that   [n]etwork operators shall provide technical support and assistance to public security organs and national security organs that are safeguarding national security and investigating criminal activities in accordance with the law.  133 The 2017 Cybersecurity Law defines the term  network 128 Id. at 27. 129 Id. at 27-28 (citing Dangerous Partners: Big Tech and Beijing: Hearing Before the Senate Committee on the Judiciary, Subcommittee on Crime and Terrorism, 116th Congress (Mar. 4, 2020) (statement of Deputy Assistant Attorney General Adam S. Hickey, National Security Division, U.S. Department of Justice), https://www.judiciary.senate.gov/imo/media/doc/Hickey%20Testimony.pdf (Statement of Deputy Assistant Attorney General Adam S. Hickey)). 130 Executive Branch Letter at 28 (citing Statement of Deputy Assistant Attorney General Adam S. Hickey). 131 Executive Branch Letter at 28 (quoting China Mobile Order, 34 FCC Rcd at 3369, para. 17 (emphasis added)); see also Carolina Dackö and Lucas Jonsson, Applicability of National Intelligence Law to Chinese and non-Chinese Entities, Mannheimer Swartling (Jan. 2019), https://www.mannheimerswartling.se/globalassets/nyhetsbrev/msa nyhetsbrev national-intelligence-law jan- 19.pdf; National Intelligence Law of the People s Republic, National People s Congress, https://cs.brown.edu/courses/csci1800/sources/2017 PRC NationalIntelligenceLaw.pdf (last visited Mar. 5, 2021) (Google s cache of http://www.npc.gov.cn/npc/xinwen/201706/27/content 2024529 htm). As the Commission stated in the China Mobile USA Order,  Article 7 of the 2017 National Intelligence Law provides  an organization or citizen shall support, assist in and cooperate in national intelligence work in accordance with the law and keep confidential the national intelligence work that it or he knows. Article 14 permits Chinese intelligence institutions to request citizens and organizations to provide necessary support, assistance, and cooperation. Article 17 allows Chinese intelligence agencies to take control of an organization s facilities, including communications equipment. China Mobile USA Order, 34 FCC Rcd at 3361, para. 5, n.55. 132 Executive Branch Letter at 28. 133 Id. (quoting Rogier Creemers, Paul Triolo, and Graham Webster, Translation: Cybersecurity Law of the People s Republic of China (Effective June 1, 2017), New America (June 29, 2018), https://www.newamerica.org/cybersecurity-initiative/digichina/blog/translation-cybersecurity-law-peoples-republic- china/). 22 Federal Communications Commission FCC 21-37 operators broadly as  network owners, network managers, and network service providers, 134 which the Executive Branch agencies state is vague enough to  ensnare[] both foreign and Chinese network operators that own or manage a network or provide online services anywhere within China. 135 The Executive Branch agencies also cite to provisions of the 2018  Regulation on Internet Security Supervision by Public Security Organs, which  authorizes the Ministry of Public Security to conduct on- site and remote inspections of any company with five or more networked computers, to copy user information, log security response plans during on-site inspections, and check for vulnerabilities, with the People s Armed Police  present at inspections to ensure compliance with the inspection. 136 33. China Unicom Americas contends that it is not governed by Chinese law but does not deny that the Chinese laws extend to its direct and indirect parent entities. Rather, China Unicom Americas argues that China Unicom Global Limited s  legal obligations are different from [China Unicom Americas ] and cannot be applied to [China Unicom Americas], especially outside of China. 137 Specifically, China Unicom Americas states that the 2017 Cybersecurity Law makes  unmistakably clear that it   is applicable to the construction, operation, maintenance, and use of networks, as well as to cybersecurity supervision and management within the mainland territory of the People s Republic of China.  138 With respect to the 2017 National Intelligence Law, China Unicom Americas contends that it  does not govern foreign entities operating on foreign soil and provides that  national intelligence efforts  shall be conducted in accordance with law, shall respect and protect human rights, and shall preserve the lawful rights and interests of individuals and organizations.  139 China Unicom Americas asserts, without support, that  [i]n general, laws like these ordinarily apply within the scope of a nation s territory, and, at most, to the nation s citizens abroad but without requiring them to violate their host country s laws. Nothing in the Intelligence Law suggests a departure from that principle. 140 34. The Commission previously considered and rejected the argument that Chinese law does not have extraterritorial effect in the 2020 Huawei Designation Order.141 In that proceeding, Huawei Technologies Company (Huawei) asserted that the 2017 National Intelligence Law does not apply to its U.S. subsidiary because Chinese law does not have extraterritorial effect.142 The Commission disagreed 134 2017 Cybersecurity Law, Article 76(3), unofficial translation by Rogier Creemers et al., https://www.newamerica.org/cybersecurity-initiative/digichina/blog/translation-cybersecurity-law-peoples-republic- china/ (providing definition of  network operators ). 135 Executive Branch Letter at 29; see also 2017 Cybersecurity Law, Article 2; White Paper: Implementing China s Cybersecurity Law, Jones Day (Aug. 2017), https://www.jonesday.com/en/insights/2017/08/implementing-chinas- cybersecurity-law. 136 Executive Branch Letter at 29 (citing Library of Congress, Global Legal Monitor, China: New Regulation on Policy Cybersecurity Supervision and Inspection Powers Issued (Nov. 13, 2018), https://www.loc.gov/law/foreign- news/article/china-new-regulation-on-police-cybersecurity-supervision-and-inspection-powers-issued/); see also Recorded Future, Insinkt Group, China s New Cybersecurity Measures Allow State Policy to Remotely Access Company Systems (Feb. 8, 2019), https://www.recordedfuture.com/china-cybersecurity-measures/). 137 China Unicom Americas Reply to Executive Branch Letter at 15. 138 Id. (quoting 2017 Cybersecurity Law, Article 2, unofficial translation by Rogier Creemers et al., https://www.newamerica.org/cybersecurity-initiative/digichina/blog/translation-cybersecurity-law-peoples-republic- china/ (emphasis added)). 139 Id. at 15-16 (quoting 2017 National Intelligence Law, Article 8, unofficial translation, https://www.chinalawtranslate.com/en/national-intelligence-law-of-the-p-r-c-2017/). 140 Id. at 16. 141 Huawei Designation Order, 35 FCC Rcd at 14441-42, paras. 18-20. 142 Id. at 14441, para. 20. 23 Federal Communications Commission FCC 21-37 and accorded deference to  the Executive Branch s legal conclusion that China s National Intelligence Law and Cybersecurity Law, in particular, impose affirmative legal responsibilities on Chinese and foreign citizens, companies, and organizations operating in China to provide access, cooperation, and support for Chinese intelligence-gathering activities. 143 Moreover, in the 2019 Protecting Against National Security Threats Order, the Commission noted that  the Chinese government is highly centralized and exercises strong control over commercial entities, permitting the government, including state intelligence agencies, to demand that private communications sector entities cooperate with any governmental requests, which could involve revealing customer information, including network traffic information. 144 Based on the evidence before us and our assessment of China Unicom Americas relationship with its direct and indirect parent entities, as well as Chinese law, it appears that China Unicom Americas is highly likely to be forced to comply with Chinese government requests without sufficient legal procedures subject to independent judicial oversight.145 35. We are not persuaded by China Unicom Americas argument that because it is a U.S. company subject to the laws of the United States,  there are meaningful protections, in particular in light of private and public shareholders, against improper exercise of control by the Chinese government over [China Unicom Americas ] U.S. business activities undertaken pursuant to its section 214 authorizations. 146 The Commission already addressed and rejected this argument in both the China Mobile USA Order and the China Telecom Americas Order Instituting Proceedings, stating that an entity s incorporation in the United States does not prevent that entity from being forced to comply with Chinese government requests.147 China Unicom Americas has thus far failed to provide evidence that would rebut the Executive Branch agencies significant concerns that China Unicom Americas will be forced to comply with Chinese government requests, or persuade us to depart from our previous assessments with respect to similarly situated entities. 36. China Unicom Americas argues that its immediate parent, China Unicom Global Limited, operates in accordance with the laws and regulations of Hong Kong, where it is incorporated.148 According to China Unicom Americas, China Unicom Global Limited s Code of Business Conduct to which China Unicom Americas cites several times in its response but did not provide to the Commission149  clearly directs that all of its overseas subsidiaries must operate in compliance with the 143 Id. at 14441, para. 18. The Commission acknowledged that Huawei and the Executive Branch agencies interpreted Chinese law differently but accorded deference to the Executive Branch s  risk-based interpretation of Chinese intelligence law in keeping with Commission precedent. Id. at 14441, para. 19. 144 Protecting Against National Security Threats Order, 34 FCC Rcd at 11441, para. 46. 145 See China Mobile USA Order, 34 FCC Rcd at 3369, para. 17; Protecting Against National Security Threats Order, 34 FCC Rcd 11423 at 11441, 11442, paras. 46, 49; Huawei Designation Order, 35 FCC Rcd at 14440-41, paras. 16-17; China Telecom Americas Order Instituting Proceedings, 35 FCC Rcd at 15018, para. 22. 146 China Unicom Americas Reply to Executive Branch Letter at 12; see also China Unicom Americas Response at 18. 147 China Mobile USA Order, 34 FCC Rcd at 3368-69, 3371, paras. 16-17, 19. In the China Mobile USA Order, the Commission found  China Mobile USA s argument that it is not susceptible to exploitation, influence, and control by the Chinese government because it is incorporated and based in the United States to be unpersuasive. The record does not provide any basis for the contention that China Mobile would not be treated similarly to other Chinese state-owned enterprises or that China Mobile USA itself, as a subsidiary of China Mobile, would not be subject to such control. Id. at 3371, para. 19; see also China Telecom Americas Order Instituting Proceedings, 35 FCC Rcd at 15021-23, paras. 26-28. 148 China Unicom Americas Response at 31. 149 See infra note 232. 24 Federal Communications Commission FCC 21-37 laws and regulations of the jurisdictions in which they operate. 150 China Unicom Americas also states that the Code of Business Conduct  directs that should any requirements of internal corporate governance codes and policies conflict or be inconsistent with the local laws and regulations of the jurisdictions in which the overseas subsidiaries or members operate, they must first apply and abide by the local laws and regulations. 151 China Unicom Americas, however, does not deny that Chinese laws apply to China Unicom Global Limited.152 We are not persuaded that China Unicom Global Limited s Code of Business Conduct would sufficiently limit the Chinese government s ability to enforce Chinese Communist Party priorities through the exploitation, influence, or control of China Unicom Americas via China Unicom s subsidiaries China Unicom (Hong Kong) Limited and China Unicom Global Limited. 37. China Unicom Americas also argues that the Chinese government is restricted from influencing China Unicom (Hong Kong) Limited, China Unicom Global Limited s direct parent company, because China Unicom (Hong Kong) Limited is listed on the Hong Kong Stock Exchange and New York Stock Exchange, and thus  must comply with the exchanges high corporate governance standards governing operating transparency, financial reporting, Sarbanes-Oxley Act s internal control, and whistleblower protection. 153 We are not persuaded by this argument. The existence of the Hong Kong Stock Exchange Listing Rules and their applicability to China Unicom (Hong Kong) Limited do not convince us that the Chinese government is unable to exert its influence or control over China Unicom Americas through China Unicom s Hong Kong subsidiary. We note that China Unicom (Hong Kong) Limited along with parent entities of China Telecom Americas and China Mobile USA were recently delisted from the New York Stock Exchange.154 We believe that the actions taken by the New York Stock 150 China Unicom Americas Response at 31. 151 Id. According to China Unicom Americas, violations of the Code of Business Conduct may result in  numerous penalties, including immediate termination and dismissal from the company. Id. 152 In its Response to the Order to Show Cause, China Unicom Americas argues that China Unicom Global Limited  is a Hong Kong corporation that operates in accordance with the laws and regulations of Hong Kong. China Unicom Americas Response at 31. In its Reply to the Executive Branch Letter, however, China Unicom Americas argues that Executive Branch concerns regarding the Chinese government s ability to force China Unicom Americas to comply with Chinese government requests are  speculative because  [China Unicom Global Limited s] legal obligations are different from [China Unicom Americas ] and cannot be applied to [China Unicom Americas], especially outside of China. China Unicom Americas Reply to Executive Branch Letter at 15. 153 China Unicom Americas Response at 31. 154 On December 31, 2020, the New York Stock Exchange Group announced that it would suspend trading in publicly traded securities of China Mobile Limited, China Telecom Corporation Limited, and China Unicom (Hong Kong) Limited, effective January 11, 2021, to comply with Executive Order 13959. NYSE, NYSE Group Actions to Comply with Executive Order 13959 (Dec. 31, 2020), https://www.nyse.com/trader- update/history#110000332208. Executive Order 13959 prohibits any transaction by a U.S. person in publicly traded securities, or securities that are derivative of or designated to provide investment exposure to, companies identified as a Communist Chinese military company. See Executive Order 13959 of November 12, 2020, Addressing the Threat from Securities Investments that Finance Communist Chinese Military Companies, 85 Fed. Reg. 73185 (Nov. 17, 2020). Executive Order 13959 refers to the Secretary of Defense s list of Communist Chinese military companies, which identifies  China United Network Communications Group Co Ltd,  China Mobile Communications Group, and  China Telecommunications Corp. as qualifying entities pursuant to Section 1237 of the National Defense Authorization Act for Fiscal Year 1999. See U.S. Department of Defense, DOD Releases List of Additional Companies, In Accordance with Section 1237 of FY99 NDAA (Jan. 14, 2021), https://go.usa.gov/xssCy. On January 4, 2021, the New York Stock Exchange Group issued updated guidance stating that it no longer intended to move forward with the delisting of China Mobile Limited, China Telecom Corporation Limited, and China Unicom (Hong Kong) Limited  in light of further consultation with relevant regulatory authorities in connection with Office of Foreign Assets Control FAQ 857. NYSE, Updated Guidance on NYSE Group Actions to Comply with Executive Order 13959 (Jan. 4, 2021), https://www nyse.com/trader- update/history#110000332208. Finally, on January 6, 2021, the New York Stock Exchange Group again issued (continued& .) 25 Federal Communications Commission FCC 21-37 Exchange per the guidance of U.S. government agencies are indicative of broader U.S. government concerns with these entities and we share similar concerns with respect to China Unicom Americas. 38. China Unicom Americas asserts that it  is a separate entity, headquartered in northern Virginia and argues that China Unicom Americas and its employees are subject to U.S. laws that  prohibit essentially all the conduct that the Bureaus have hinted could present national security concerns. 155 We reject this argument as we have done in other proceedings.156 Although China Unicom Americas is a California corporation, this fact does not negate the record evidence that China Unicom Americas parent entities have a greater role in its operations and oversight than was described in China Unicom Americas response to the Order to Show Cause,157 and may control and/or have access to U.S. customer records. According to the PSI Report, China Unicom Global Limited also  provides support for technical solutions, and China Unicom Americas  consults with its parent company before establishing any point of presence in the United States. 158 Further, the PSI Report stated that China Unicom Global Limited manages China Unicom Americas U.S. customer records, which are stored on servers in Hong Kong and maintained by China Unicom Global Limited.159 China Unicom Americas and China Unicom Global Limited  have signed a confidentiality agreement that governs access to the records and also establishes procedures to protect customer proprietary network information. 160 While this confidentiality agreement requires that individuals seeking access to U.S. records have a business justification to do so,  [China Unicom Americas] representatives suggested that [China Unicom Global Limited] decides what constitutes a sufficient justification. 161 China Unicom Americas representatives stated that this arrangement is necessary  given the nature of the international services provided by [China Unicom Global Limited s] subsidiaries and is   common among international carriers.  162 Significantly, China (Continued from previous page) updated guidance stating that it would move forward with delisting the companies effective on January 11, 2021, as initially announced on December 31, 2020. NYSE, Updated Guidance on NYSE Group Actions to Comply with Executive Order 13959 (Jan. 6, 2021), https://www.nyse.com/trader-update/history#110000332208. China Telecom Americas is the direct, wholly owned subsidiary of China Telecom Corporation Limited, a Chinese entity that is listed on the Hong Kong Stock Exchange. China Telecom Americas Order Instituting Proceedings, 35 FCC Rcd at 15009-10, para. 6. China Mobile USA is the indirect, wholly owned subsidiary of China Mobile Limited, a Hong Kong entity that is listed on the Hong Kong Stock Exchange. China Mobile USA Order, 34 FCC Rcd at 3363-64, para 3 & n.11. On January 20, 2021, China Unicom (Hong Kong) Limited requested a review of the New York Stock Exchange Group s decision to delist its American Depositary Shares. Yung Shun Loy Jacky, Company Secretary, China Unicom (Hong Kong) Limited, Request for Review of NYSE Determination to Delist American Depositary Shares (Jan. 21, 2021), https://www1 hkexnews.hk/listedco/listconews/sehk/2021/0121/ 2021012100105.pdf. China Unicom (Hong Kong) Limited states that,  [a]ccording to the [New York Stock Exchange] Listed Company Manual, the review will be scheduled at least 25 business days from the date the request for review is filed. Id. at 1. 155 China Unicom Americas Response at 9-10. 156 China Mobile USA Order, 34 FCC Rcd at 3368-69, 3371, paras. 16-17, 19; China Telecom Americas Order Instituting Proceedings, 35 FCC Rcd at 15021-23, paras. 26-28. 157 China Unicom Americas states that China Unicom Global Limited,  just like the common practices of other multinational companies alike, appoints the board members and management team, and approves the annual business plan and budget of [China Unicom Americas]. China Unicom Americas Response at 20. 158 PSI Report at 78-79 (citing Briefing with China Unicom Americas (Apr. 16, 2020)). 159 Id. at 79 (citing Briefing with China Unicom Americas (Apr. 16, 2020)). 160 Id. (citing Email from Squire Patton Boggs, counsel to China Unicom Americas, to the Subcommittee (June 3, 2020) (on file with the Subcommittee)). 161 Id. at 79 (citing Email from Squire Patton Boggs, counsel to China Unicom Americas, to the Subcommittee (June 3, 2020) (on file with the Subcommittee); Briefing with China Unicom Americas (Apr. 16, 2020)). 162 Id. at 79 (citing Briefing with China Unicom Americas (Apr. 16, 2020)). 26 Federal Communications Commission FCC 21-37 Unicom Americas  also informed the Subcommittee that its parent company monitors [China Unicom Americas ] network operations to ensure that the global network is performing consistently, that it  also leverages [China Unicom Global Limited s] network operations center [(NOC)], located in Hong Kong, for technical support, and that China Unicom Global Limited  can remotely configure [China Unicom Americas ] network equipment. 163 Based on the record to date, we are unpersuaded by China Unicom Americas arguments concerning its independence from its parent entities, or that its parent entities are prevented from influencing China Unicom Americas to carry out directions from the Chinese government or Chinese Communist Party. 2. National Security and Law Enforcement Risks Associated with China Unicom Americas Retention of Section 214 Authority 39. Here, we focus on the significant national security and law enforcement risks associated with China Unicom Americas retention of its domestic section 214 authority and international section 214 authorizations. China Unicom Americas has blanket domestic section 214 authority and holds two international section 214 authorizations to provide global resale services and global facilities-based services for all international routes.164 Pursuant to this authority, China Unicom Americas states that it offers  [t]elecommunications services [that] include: MVNO,165 IPLC,166 and IEPL. 167 Importantly, as noted by the Executive Branch agencies, while China Unicom Americas identifies that it offers these services under section 214 authority, China Unicom Americas also has authority to provide any other domestic service under blanket section 214 authority, and to provide  international basic switched, private line, data, television and business services under section 214 and its implementing rules.168 The 163 Id. at 79 (citing Briefing with China Unicom Americas (Apr. 16, 2020); Letter from Squire Patton Boggs, counsel to China Unicom Americas, to the Subcommittee (Apr. 29, 2020) (on file with the Subcommittee)). 164 Order to Show Cause, 35 FCC Rcd at 3721, para. 2; International Authorizations Granted; Section 214 Applications (47 C.F.R. § 63.18); Cable Landing License Applications (47 C.F.R. § 1.767); Requests to Authorize Switched Services over Private Lines (47 C.F.R. § 63.16); Section 310(b)(4) Requests, File No. ITC-214-20020728- 00361, Public Notice, 17 FCC Rcd 16825, 16826 (2002); International Authorizations Granted; Section 214 Applications (47 C.F.R. § 63.18); Cable Landing License Applications (47 C.F.R. § 1.767); Requests to Authorize Switched Services over Private Lines (47 C.F.R. § 63.16); Section 310(b)(4) Requests, File No. ITC-214-20020724- 00427, Public Notice, 17 FCC Rcd 19181, 19182 (2002). 165 China Unicom Americas Response at 23-24; id. at 23 (China Unicom Americas explains that MVNO services  are mobile pre-paid services marketed to Chinese-speaking customers in the U.S., including visiting tourists and  [t]he services are provided by leasing network capacity from a U.S. domestic network operator, and include: local, interstate, and international voice; short message services ( SMS ); and mobile Internet access services ). 166 Id. at 23 (adding that with respect to IPLC service, China Unicom Americas  provides cross-border and cross- region customers with real-time transmission application designated for level-1 international data with the globally- covered Synchronous Digital Hierarchy (SDH) and Wavelength Division Multiplex (WDM) transmission network ). 167 Id. (stating that IEPL  provides customers with flexible bandwidth adjustment, from 2 Mbps to 10 Gbps, and Ethernet access capacity based on the multi-service transmission platform technology ( MSTP ) relying on [China Unicom Americas ] platform to access the global transmission network of [China Unicom Global Limited] ). China Unicom Americas adds that  [o]ther than its MVNO services, [China Unicom Americas] provides all of its other telecommunication services pursuant to individually negotiated contracts. Id. at 25 & n.51. China Unicom Americas states that  [t]he  information or other non-telecommunications services offered by [China Unicom Americas] include: MPLS VPN, IP Transit, SVN, DIA, IDC, Cloud Services, and the Resold Services. Id. at 25. China Unicom Americas adds that  [t]o the extent that [China Unicom Americas] provides telecommunications services on a common carrier basis it would require section 214 authority ). Id. at 25, n.51. 168 Executive Branch Letter at 14 ( [China Unicom Americas] is an international common carrier authorized by the FCC to provide  international basic switched, private line, data, television and business services under 47 U.S.C. § 214 and 47 C.F.R. § 63.18(e)(1)-(2). ). 27 Federal Communications Commission FCC 21-37 Executive Branch agencies add that  [w]ith its current authorizations, [China Unicom Americas] can continue to extend its existing network, install new equipment or upgrade existing equipment on its network, or request additional interconnections with the networks of other U.S. common carriers all without seeking further FCC approvals. 169 40. The Executive Branch agencies assert that the national security environment and China s role as a threat have evolved since the International Bureau originally granted China Unicom Americas international section 214 authorizations in 2002.170 At that time,  the Director of Central Intelligence, George Tenet, told the Senate Armed Services Committee that  Usama Bin Ladin and the al-Qa ida network were the most immediate and serious threat this country faced,  171 and  China s campaign of economic espionage, illicit acquisition of U.S. sensitive technology and sensitive data, and cyber-enabled espionage were not contemplated as imminent or serious threats. 172 The agencies state that the current threats facing the United States are different, with cyber issues dominating the Office of the Director of National Intelligence s Worldwide Threat Assessment,  with China being the first country identified by name for its persistent economic espionage and growing threat to core military and critical infrastructure systems. 173 The agencies also cite to a number of instances in which U.S. government agencies have detailed the security threats posed by the Chinese government,174 as well as incidents of public law enforcement actions against Chinese actors.175 The Executive Branch agencies contend that,  [p]ut simply, the [Chinese] government uses its firms and companies as extensions of its apparatus. Those concerns are particularly acute with respect to [Chinese] state-owned enterprises ( SOEs ) and their subsidiaries, because the [Chinese] government is able to exercise direct control over those entities. 176 169 Id. at 17. 170 Executive Branch Letter at 2. 171 Id. at 2-3 (quoting Worldwide Threat  Converging Dangers in a Post 9/11 World, Testimony of Director of Central Intelligence George J. Tenet Before the Senate Select Committee on Intelligence, (Feb. 6, 2002), https://avalon.law.yale.edu/sept11/tenet 002.asp). 172 Id. at 3. 173 Id. at 3 (citing Worldwide Threat Assessment of the U.S. Intelligence Community: Before the S. Select Comm. On Intelligence, 116th Cong. 5 (2019) (statement of Daniel R. Coats, Director of National Intelligence), https://www.dni.gov/files/ODNI/documents/2019-ATA-SFR---SSCI.pdf). 174 Id. at 3-6; see, e.g., Tara Chan, FBI director calls China  the broadest, most significant threat to the US and says its espionage is active in all 50 states, Business Insider (July 19, 2018), https://www.businessinsider.com/fbi- director-says-china-is-the-broadest-most-significant-threat-to-the-us-2018-7 (remarks delivered at the Aspen Security Forum); Office of the Sec y of Def. Ann. Rep. to Cong., Military and Security Developments Involving the People s Republic of China 2018, at 75 (May 16, 2018), https://go.usa.gov/xss7w; China s Non-traditional Espionage Against the United States: The Threat and Potential Policy Responses: Hearing Before the S. Comm. on the Judiciary, 115th Cong.1 (Dec. 12, 2018) (statement of Christopher Krebs, Director, Cybersecurity and Infrastructure Security Agency, U.S. Department of Homeland Security), https://go.usa.gov/xss7f; Office of the U.S. Trade Representative, Findings of the Investigation into China s Acts, Policies, and Practices Related to Technology Transfer, Intellectual Property, and Innovation under Section 301 of the Trade Act of 1974, at 153 (Mar. 22, 2018), https://go.usa.gov/xss7A; Office of the U.S. Trade Representative, Update Concerning China s Acts, Policies and Practices Related to Technology Transfer, Intellectual Property, and Innovation, at 10-22 (Nov. 20, 2018), https://go.usa.gov/xss7s. 175 Executive Branch Letter at 5. The Executive Branch agencies state that  about 80 percent of economic espionage cases (which allege trade secret theft intended to benefit a foreign state) implicate the Chinese state (as opposed to another country), and about two-thirds of DOJ s trade secrets cases overall have some nexus to China. Id. 176 Id. at 6. 28 Federal Communications Commission FCC 21-37 41. The Executive Branch agencies contend that  [China Unicom Americas ] U.S. operations provide opportunities for [Chinese] government-sponsored actors to engage in espionage, theft of trade secrets and other confidential business information, and to collect, disrupt, or misroute U.S. communications. 177 They state that China Unicom Americas,  as an international Section 214 authorization holder, is connected to the domestic telecommunications networks of the United States and has direct access to the telephone lines, fiber-optic cables, cellular networks, and communication satellites that constitute those networks. 178 The Executive Branch agencies add that  [s]uch connections and access can provide a strategic capability to target, collect, alter, block, and re-route network traffic. 179 According to the Executive Branch agencies,  [t]his ability is detrimental to the monitoring of network facility security, the need to work with service providers to identify and disrupt unlawful activities such as computer intrusions, and the need for assistance from trusted service providers when investigating past and current unlawful conduct. 180 The Executive Branch agencies argue that the Chinese government could use China Unicom Americas status as a common carrier  to exploit the public-switched telephone network in the United States and increase intelligence collection against U.S. government agencies and other sensitive targets that depend on this network, and that the Chinese government  would have greater ability to monitor, degrade, and disrupt U.S. government communications through China Unicom Americas.181 Moreover,  due to least-cost routing, the communications of U.S. government agencies to any international destinations may conceivably pass through [China Unicom Americas ] network during transit, even if the agencies are not actual [China Unicom Americas] customers. 182 All of these arguments are disconcerting, but even more troubling is the fact that China Unicom Americas informed the Senate Subcommittee that China Unicom Global Limited which, according to the record, is subject to Chinese laws monitors China Unicom Americas network operations and can remotely configure China Unicom Americas network equipment.183 42. The Executive Branch agencies state that China s Internet network is a system that is largely isolated and only connects to the rest of the Internet via three nodes located in Beijing, Shanghai, and Hong Kong.184 Researchers have noted that, because very little goes through China s mainland 177 Id. at 31. The agencies state that U.S. government warnings about the threats posed by Chinese government- sponsored cyber actors  are not limited to direct acts by only the [Chinese] government itself, but also include its potential use of Chinese information technology firms as routine and systemic espionage platforms against the United States. Id. 178 Id. 179 Id. 180 Id. 181 Id. 182 Id. 183 PSI Report at 79 ( [China Unicom Americas] also informed the Subcommittee that its parent company monitors [China Unicom Americas ] network operations to ensure that the global network is performing consistently. [China Unicom Americas] also leverages [China Unicom Global Limited s NOC], located in Hong Kong, for technical support. [China Unicom Americas] engineers manage [China Unicom Americas ] U.S.-based network equipment; however, representatives confirmed that [China Unicom Global Limited] can remotely configure [China Unicom Americas ] network equipment. ); see also Executive Branch Letter at 32. China Unicom Americas also offers China Unicom Global Limited s services in the United States. Executive Branch Letter at 33; see also Press Release, China Unicom Global Limited, China Unicom Global Launches CUniq MVNO Business in America (Mar. 4, 2017), https://www.prnewswire.com/news-releases/china-unicom-global-launches-cuniq-mvno-business-in- america-300418091 html. 184 Executive Branch Letter at 34. 29 Federal Communications Commission FCC 21-37 nodes,185 the Points of Presence in North America set up by China s state-owned entities through their U.S. subsidiaries, such as China Unicom Americas, are crucial in providing China with  a strategic advantage in that the  imbalance in access allows for malicious behavior by China through [Chinese telecoms] at a time and place of its choosing, while denying the same to the US and its allies.  186 China Unicom Americas has 11 Points of Presence in the United States and operates an unknown number of Border Gateway Protocol (BGP) routers, and advertises BGP routing information to peering partners, which include  major Tier 1 Internet service providers such as Level 3, Verizon, and Cogent. 187 Significantly, the Executive Branch agencies argue that China Unicom Americas can provide the Chinese government with the physical presences within the United States that allow for imbalanced access to the U.S. Internet network, thereby giving China a strategic advantage over the United States.188 From this observation, we note that China Unicom Americas, like other similarly situated providers of MVNO service, may be able to use BGP routers to forward to China interconnected VoIP traffic without the knowledge or authorization of the customer, and for purposes that may include espionage or threats to U.S. national security.189 China Unicom Americas, for example, could maliciously or accidentally redirect to China VoIP data traffic from an MNO or MVNO by mounting a BGP route attack originated at or through one of its 11 Points of Presence, for example, from China Unicom Americas BGP routers, a scenario enabled by China Unicom Americas using BGP as is customary with its peering partners.190 We add that in an independent analysis of attacks initiated by foreign networks that targeted U.S. mobile users and devices, and that were detected by U.S. mobile operators international Signaling System 7 (SS7) signaling links, a component of China Unicom was identified as the likely source of more such attacks than any other provider in the world from May 2018 to December 2019.191 Overall, because of China Unicom Global Limited s role in the management and oversight of China Unicom Americas U.S. operations, and because it is subject to Chinese laws as previously described, we remain concerned that China Unicom Americas is vulnerable to exploitation, influence, and control by the Chinese government through its parent entities. This vulnerability presents opportunities for the Chinese government to conduct various activities that would ultimately pose significant threats to U.S. national security and law enforcement interests.192 185 Id.; see also Chris C. Demchak & Yuvall Shavit, China s Maxim: Leave No Access Point Unexploited: The Hidden Story of China Telecom s BGP Hijacking, Military Cyber Affairs vol. 3 issue 1 (2018) (China s Maxim: Leave No Access Point Unexploited). 186 Executive Branch Letter at 35 (quoting China s Maxim: Leave No Access Point Unexploited at 8). 187 Executive Branch Letter at 35; see PSI Report at 81; AS19174 China Unicom (Americas) Operations Ltd, https://bgp he net/AS19174 (last visited Mar. 4, 2021). 188 Executive Branch Letter at 35. 189 See Andra Tatu et al., A First Look at the IP eXchange Ecosystem, ACM SIGCOMM Computer Communication Review (Oct. 2020), https://arxiv.org/pdf/2007.13809.pdf. 190 See Catalin Cimpanu, China has been  hijacking the vital internet backbone of western countries (Oct. 26, 2018), https://www.zdnet.com/article/china-has-been-hijacking-the-vital-internet-backbone-of-western-countries/. 191 Exigent Media, Far From Home: Active Foreign Surveillance of U.S. Mobile Users 2018-2019: Threat Intelligence Report, 13, 16, https://img1.wsimg.com/blobby/go/cda61771-2b5c-4a41-aac5- 0bd319d1fe07/downloads/Far-From-Home Intel-RP 2018-2019 B.pdf?ver=1608567073472 (last visited Mar. 4, 2021). 192 China Unicom Americas states that it provides Smart Video Network (SVN) services to its clients, which encompasses IP based real-time transmission, storage, and forwarding of audio, video, and other large media files. Given that no mention of security is presented, such as Secure RTP or approaches or acknowledgement of guidelines for storage infrastructure, we consider the worst-case scenario that the transmission and storage of media by China Unicom Americas can lead to loss of privacy and potential intellectual property. See Ramaswamy Chandramouli & Doron Pinhas, National Institute of Standards and Technology (NIST), Security Guidelines for (continued& .) 30 Federal Communications Commission FCC 21-37 43. The national security and law enforcement risks associated with China Unicom Americas retention of its section 214 authority are based, in part, on concerns that a service provider such as China Unicom Americas, by virtue of controlling the systems or infrastructure, is in a unique position to use this access to exploit its customers vulnerabilities on the network and, unlike other service providers with similar systems or infrastructure, may be directed to do so. A service provider is authorized pursuant to its contract with the customer to provide specific service(s), and, for example, can and will monitor traffic (e.g., metadata from packets) and manipulate services supported by its infrastructure to ensure quality.193 The service provider has control of the systems or infrastructure, including the applications and servers, depending on the service. Moreover, even if the service provider does not control applications or servers, it can analyze application content or metadata derived from packets transiting its network or infrastructure that it manages.194 The service provider also has some level of control over the security of the systems and infrastructure (e.g., access control) and has the ability to obtain access to the systems or infrastructure to examine or reroute data and metadata. Once acquired, the data can be examined and possibly manipulated to counter customer data security measures that may be present.195 This risk exists regardless of the type of telecommunications service and has been noted by both industry groups and independent researchers.196 To the extent the provider does not engage in further access, this is because it is not authorized to so, and not because it is technically unable to do so.197 Importantly, from the customer s perspective, it may be impossible to distinguish between the monitoring and manipulation of traffic that is authorized (i.e., within the scope of the contract) and that which is unauthorized (i.e., outside the scope of the contract).198 (Continued from previous page) Storage Infrastructure, NIST Special Publication 800-209, at Sec. 3.1.8  Network Eavesdropping (2020), https://csrc nist.gov/publications/detail/sp/800-209/final. The offering of IP Transit services in the form of using the BGP is a prime candidate for security exploitation. For many years, BGP hijacking has been used maliciously to redirect Internet traffic towards a specific provider that in turn would have the ability to examine that traffic through Deep Packet Inspection (which examines the contents of a packet) or store traffic for later examination. By offering BGP-based IP transit service, the hijacking of routes and examination of data can be accomplished in ways that are not apparent to clients or peering providers. See Cloudflare, What is BGP Hijacking?, https://www.cloudflare.com/learning/security/glossary/bgp-hijacking/ (last visited Mar. 15, 2021). 193 Allowing unauthorized access to Customer Proprietary Network Information (CPNI) is a violation of section 222 of the Act as well as Commission rules implementing section 222. See 47 U.S.C. § 222; 47 CFR §§ 64.2001-2011. 194 See Kathleen Moriarty, They Are Looking at What? Service Provider Monitoring (June 14, 2018), https://blog.apnic net/2018/06/14/they-are-looking-at-what-service-provider-monitoring. 195 See Karen Scarfone & Peter Mell, National Institute of Standards and Technology (NIST), Guide to Intrusion Detection and Protection Systems, NIST Special Publication 800-94, Sec. 4  Network-Based IDPS (2007) https://csrc nist.gov/publications/detail/sp/800-94/final (discussing type of intrusions and best practices to prevent their success) (NIST Guide to Intrusion Detection and Prevention Systems). 196 See, e.g., GSMA, Mobile Telecommunications Security Threat Landscape (Jan. 2019), https://www.gsma.com/security/wp-content/uploads/2019/03/GSMA-Security-Threat-Landscape-31.1.19.pdf; Upturn, What ISPs Can See: Clarifying the technical landscape of the broadband privacy debate (Mar. 2016), https://www.upturn.org/reports/2016/what-isps-can-see/. 197 See Dan Patterson, Deep Packet Inspection: The Smart Person s Guide (Mar. 9, 2017), https://www.techrepublic.com/article/deep-packet-inspection-the-smart-persons-guide/. 198 See Scott Rose, Oliver Borchert, Stu Mitchell, Sean Connelly, National Institute of Standards and Technology (NIST), Zero Trust Architecture, NIST Special Publication 800-207, at Sec. 5  Threats Associated with Zero Trust Architecture (2020), https://nvlpubs nist.gov/nistpubs/SpecialPublications/NIST.SP.800-207.pdf (discussing denial of service as well as stolen credentials); Ramaswamy Chandramouli & Doron Pinhas, National Institute of Standards and Technology (NIST), Security Guidelines for Storage Infrastructure, NIST Special Publication 800-209, at Sec. 3.3  Attack Surfaces (2020), https://nvlpubs nist.gov/nistpubs/SpecialPublications/NIST.SP.800-209.pdf. NIST is responsible for developing information security standards and guidelines, including minimum requirements for (continued& .) 31 Federal Communications Commission FCC 21-37 44. Communication network vendors and providers, including China Unicom Americas and many others, offer a variety of products and services that facilitate the exchange of voice, data, and other information between two or more endpoints (e.g., server, laptop, smart phone) in a network. In nearly every case, cybersecurity protection of the voice, data, and/or signaling is not an inherent part of the service. For example, China Unicom Americas states that it offers two services pursuant to section 214 authority, IPLC and IEPL, that support point-to-point communication. The fundamental responsibilities of a network/telecommunications service provider consist of providing its customers the connectivity or service contracted, such as access to voice and data, interconnection, and transmission. The risks of cybersecurity attacks are greatest when bad actors have access to the routers, switches, servers (the devices) that store or forward traffic through their network.199 Even if the traffic is end-to-end encrypted, the service provider can collect information on the traffic. Depending on the application, the service provider can perform traffic analysis to the point that the service provider may be able to decrypt and generate transcripts of strongly end-to-end encrypted voice calls, including calls transmitted using IP, that traverse its network.200   45. The Chinese government s potential access to China Unicom Americas MPLS VPN service raises national security or law enforcement concerns.201 China Unicom Americas states that it offers MPLS VPN  to provide secure data communications such as internal data, audio, images, and videos between a customer s multiple locations. 202 MPLS VPN is a service based on a suite of protocols that encapsulates packets with an MPLS defined header and forwards the traffic through a virtual private network. Internet Protocol Security (IPsec) may be used to provide end-to-end confidentiality through the VPN, though it is not inherent in MPLS. In addition, the  end of an MPLS service is the ingress edge of a provider, which means confidentiality is only offered within the provider network. As a result, unencrypted IP packets sent by clients to the MPLS edge, even if the service provider offers an encrypted VPN offering, can be examined, stored, and altered by the provider.203 46. With respect to China Unicom Americas IPLC and IEPL services offered pursuant to section 214 authority, as a provider of both network services and application video services, China Unicom Americas has access to all unencrypted traffic transiting or stored in its servers.204 It also has an ability to derive metadata from any encrypted and unencrypted traffic sent through its network. In its (Continued from previous page) federal information systems pursuant to the Federal Information Security Modernization Act of 2014. NIST, 2019 NIST/ITL Cybersecurity Program Annual Report, NIST Special Publication 800-211 (2020), https://nvlpubs.nist.gov/nistpubs/SpecialPublications/NIST.SP.800-211.pdf. 199 See NIST Guide to Intrusion Detection and Prevention Systems at Sec. 4  Network-Based IDPS (discussing type of intrusions and best practices to prevent their success). 200 See Andrew M. White et al., Phonotactic Reconstruction of Encrypted VoIP Conversations: Hookt on fon-iks, (May 2011), http://www.ieee-security.org/TC/SP2011/PAPERS/2011/paper001.pdf (Proceedings of the 2011 IEEE Symposium on Security and Privacy); Charles V. Wright et al., Spot me if you can: Uncovering spoken phrases in encrypted VoIP conversation (May 2008), https://ieeexplore.ieee.org/document/4531143 (2008 Proceedings of the IEEE Symposium on Security and Privacy). 201 MPLS VPN is a service that China Unicom Americas asserts is an  information or non-telecommunications service. China Unicom Americas Response at 25. 202 Id. at 23. 203 For further discussion of the limitations of MPLS in the context of security, see Security Issues Not Addressed by the MPLS Architecture, http://etutorials.org/Networking/MPLS+VPN+security/Part+II+Advanced+MPLS+VPN+Security+Issues/Chapter+ 3.+MPLS+Security+Analysis/Security+Issues+Not+Addressed+by+the+MPLS+Architecture/ (last visited Mar. 4, 2021). 204 China Unicom Americas Response at 23. 32 Federal Communications Commission FCC 21-37 response to the Order to Show Cause,205 China Unicom Americas identified nine types of services it offers to potential clients.206 Two of these services, IPLC and IEPL, are considered lower layer services that support point-to-point communication.207 Due to physical limitations, both of these services require intermediate repeaters to retransmit data towards the final endpoint of the service. These repeaters allow a provider to extend a service across thousands of miles, but they also provide the opportunity for that provider to illegally (or in violation of customer contracts) replicate traffic in order to capture or forward it to another destination for eventual capture.208 47. With respect to China Unicom Americas MVNO services offered pursuant to section 214 authority, the PSI Report revealed that China Unicom Americas  leverages [China Unicom Global Limited s NOC], located in Hong Kong, for technical support. 209 The PSI Report stated that China Unicom Global Limited monitors China Unicom Americas U.S. network operations and can remotely configure China Unicom Americas network equipment.210 Generally, a NOC oversees the operation of the network through management tools that monitor the network by constantly gathering information (e.g., packet loss) and storing it in the NOC, and at times (re)configures various parts of the infrastructure, which can be comprised of forwarding devices (e.g., routers, hubs, switches) as well servers or data centers used to store vast amounts of information.211 The recent discovery of the compromised network management software from SolarWinds shows the interest by bad actors in accessing the information that can be gathered by a NOC.212 Metadata gathered by this Hong Kong-based NOC, as well as the ability of the NOC and its operator to re-route data traffic to international locations, adds to the security risk for U.S. clients. In addition, regardless of the location of the NOC that serves China Unicom Americas, the fact that the NOC is operated by China Unicom Global Limited is concerning given the national security and law enforcement risks associated with China Unicom Americas direct and indirect parent entities discussed above. China Unicom Global Limited s access to and control over China Unicom Americas U.S. records, as well as China Unicom Americas reliance on China Unicom Global Limited for support for its MVNO service, network operations, and technical matters, add to our concern that China Unicom Americas U.S. operations pose a threat to U.S. national security and law enforcement interests.213 205 See Order to Show Cause, 35 FCC Rcd at 3725, para. 9. Specifically, the Bureaus requested  a description of the services that China Unicom Americas provides in the United States and the specific services provided using the domestic and international section 214 authorizations as well as services it provides in the United States that do not require section 214 authority. Id. 206 China Unicom Americas Response at 23-25. 207 Id. at 23. 208 See Internet Engineering Task Force (IETF), Request for Comments: 5920, Category: Informational, Security Framework for MPLS and GMPLS Networks (July 2010), https://tools.ietf.org/html/rfc5920. The third service that China Unicom Americas provides under section 214 authority is MVNO service. China Unicom Americas Response at 24-25. 209 PSI Report at 79 (citing Briefing with China Unicom Americas (Apr. 16, 2020)). 210 Id. 211 See Cisco, Network Management System: Best Practices White Paper (Aug. 10, 2018), https://www.cisco.com/c/en/us/support/docs/availability/high-availability/15114-NMS-bestpractice html. 212 See FireEye, Highly Evasive Attacker Leverages SolarWinds Supply Chain to Compromise Multiple Global Victims With SUNBURST Backdoor (Dec. 13, 2020), https://www fireeye.com/blog/threat- research/2020/12/evasive-attacker-leverages-solarwinds-supply-chain-compromises-with-sunburst-backdoor html. 213 We note that these concerns also pertain to China Unicom Americas data centers. China Unicom Americas Response at 24 ( Data Center ( IDC ) services provide customers with carrier-grade colocation space with high speed Internet access for the installation and operation of the customer s equipment. Services include physical colocation space, Internet access, electricity, and IP address leasing. ) A provider, including China Unicom (continued& .) 33 Federal Communications Commission FCC 21-37 48. In addition, China Unicom Americas service offerings provide it with access to personally identifiable information (PII) and CPNI concerning its customers, and this access presents risks related to the protection of sensitive customer information and the effectiveness of U.S. law enforcement efforts. As noted, China Unicom Americas states that it provides MVNO, IPLC, and IEPL services pursuant to its section 214 authority.214 We note that China Unicom Americas is likely to have access to significant amounts of customer PII, including billing information such as name and address, payment details such as credit card numbers, and other data.215 China Unicom Americas is also likely to have access to a customer s usage information, including date and time of incoming and outgoing voice and data communications, the identity of the sending or receiving party, details on data usage, and more.216 Such usage information could be combined with a customer s PII to provide significant details to China Unicom Americas and its parent entities, potentially providing opportunities for Chinese government-sponsored actors to engage in information collection activities or espionage of U.S. targets,217 or for any other activities that are contrary to the protection of U.S. customer records and U.S. interests. Further, China Unicom Americas must be capable of complying with legal requests for information issued by the U.S. government, as required by the Communications Assistance for Law Enforcement Act (CALEA).218 China Unicom Americas would therefore have knowledge of U.S. government requests (Continued from previous page) Americas, can also offer data hosting and processing. The data are hosted on servers at colocation sites or data farms. The service provider may simply provide a platform such as hosting, cloud, or an ecommerce backend, or it may provide application services such as messaging and voice. The service provider may be contracted to store, monitor, manipulate, mirror, and manage the data and the processing. At the application layer, the threats include loss of data, theft of data, and theft of service. 214 Id. at 23-25. China Unicom Americas states that it also offers   information or other non-telecommunications services, including SVN and MPLS-VPN. Id. at 25. 215 See TerraCom, Inc. and YourTel America, Inc., Notice of Apparent Liability for Forfeiture, 29 FCC Rcd 13325, 13331, para. 17 (2014) (stating that  [i]n general, PII is information that can be used on its own or with other information to identify, contact, or locate a single person, or to identify an individual in context ); 47 CFR § 64.2002(m). 216 See Implementation of the Telecommunications Act of 1996: Telecommunications Carriers Use of Customer Proprietary Network Information and Other Customer Information, Declaratory Ruling, 28 FCC Rcd 9609, 9611, para. 9 (2013) (stating that CPNI  includes information about a customer s use of the service that is made available to the carrier by virtue of the carrier-customer relationship. As the Commission has explained,  [p]ractically speaking, CPNI includes information such as the phone numbers called by a consumer; the frequency, duration, and timing of such calls; and any services purchased by the consumer, such as call waiting  (quoting Implementation of the Telecommunications Act of 1996: Telecommunications Carriers Use of Customer Proprietary Network Information and Other Customer Information, Report and Order and Further Notice of Proposed Rulemaking, 22 FCC Rcd 6927, 6931, para. 4 (2007))). Congress defined CPNI to include  information that relates to the quantity, technical configuration, type, destination, location, and amount of use of a telecommunications service subscribed to by any customer of a telecommunications carrier, and that is made available to the carrier by the customer solely by virtue of the carrier-customer relationship, demonstrating the intent to confer a higher level of protection to this type of information. 47 U.S.C. § 222(h)(1). While CPNI and PII are separately defined, they are not mutually exclusive (i.e., a carrier is privy to information due to its relationship with the customer (CPNI) that could also be used to identify the individual (PII)). 217 Executive Branch Letter at 31. In addition to China Unicom Americas immediate access to this information, its direct parent China Unicom Global Limited also has access to this information due to its role in managing China Unicom Americas U.S. customer records, which are stored on servers in Hong Kong and maintained by China Unicom Global Limited. Id. at 32; PSI Report at 79-80. Because China Unicom Global Limited is subject to Chinese laws, the Chinese government may be able to gain access to China Unicom Americas U.S. records and network operations. See supra paras. 31-38. 218 See 47 U.S.C. § 1002(a) (stating,  a telecommunications carrier shall ensure that its equipment, facilities, or services that provide a customer or subscriber with the ability to originate, terminate, or direct communications are (continued& .) 34 Federal Communications Commission FCC 21-37 concerning electronic surveillance for which China Unicom Americas assistance is requested as well as knowledge of any government requests for access to customer records. China Unicom Americas vulnerability to the exploitation, influence, and control of the Chinese government raises questions as to whether China Unicom Americas can be trusted to cooperate with the U.S. government and hold in confidence the fact that such legal requests concerning surveillance have been received, the content therein, and the records produced in response to the requests. To the extent that China Unicom Americas, or any similarly situated provider, is not a trusted provider, this lack of trust could seriously undermine the protection of U.S. customer records and the efforts of U.S. law enforcement agencies. Based on the foregoing, there appear to be significant national security and law enforcement risks associated with China Unicom Americas capabilities pursuant to its section 214 authority, which raise significant concerns as to whether retention of China Unicom Americas section 214 authority remains in the public interest. 3. China Unicom Americas Past Conduct and Representations to the FCC and Other U.S. Government Agencies 49. China Unicom Americas representations to the Commission and to other U.S. government agencies raise significant concerns regarding whether China Unicom Americas should retain its domestic section 214 authority and international section 214 authorizations. We find that China Unicom Americas omitted crucial information in this proceeding that was disclosed to the Senate Subcommittee and published in the PSI Report, and failed to fully respond to several questions posed by the Order to Show Cause. China Unicom Americas also failed to file a 2011 pro forma notification, as required by the Commission s rules, and thus has not been in compliance with our rules for approximately ten years. Finally, China Unicom Americas failed to comply with the terms of its ISPC assignments. Based on the record evidence of its dealings with the Commission, we question China Unicom Americas transparency, reliability, and ability to comply with Commission rules. We also have reservations regarding China Unicom Americas ability to cooperate with the Executive Branch agencies and the U.S. government generally. China Unicom Americas truthfulness with the Commission and other U.S. government agencies, and its ability to comply with our rules, are essential qualities for establishing that the public interest, convenience, and necessity is served by China Unicom Americas retention of its section 214 authority. 50. Failure to Fully Respond to Order to Show Cause Questions. First, it appears that in its response to the Order to Show Cause, China Unicom Americas omitted relevant information pertaining to certain operational issues, such as accessibility and storage of its U.S. customer records, information that it provided to the Senate Subcommittee as was disclosed in the PSI Report.219 This includes information concerning China Unicom Global Limited s role in and control over management and operations of China Unicom Americas.220 The Order to Show Cause required China Unicom Americas to provide a description of China Unicom Americas ownership and control (direct and indirect) and directed China Unicom Americas to provide  a detailed description of its corporate governance. 221 Based on the information in the PSI Report, China Unicom Global Limited appears to have greater control over the (Continued from previous page) capable of, among other things,  expeditiously isolating and enabling the government, pursuant to a court order or other lawful authorization, to intercept, to the exclusion of any other communications, all wire and electronic communications carried by the carrier within a service area to or from equipment, facilities, or services of a subscriber of such carrier concurrently with their transmission to or from the subscriber s equipment, facility, or service, or at such later time as may be acceptable to the government[.] ). 219 PSI Report at 78-79; China Unicom Americas Response; China Unicom Americas Reply to Executive Branch Letter. 220 PSI Report at 78-79. 221 Order to Show Cause, 35 FCC Rcd at 3725, para. 9. 35 Federal Communications Commission FCC 21-37 management and operations of China Unicom Americas than was described in China Unicom Americas response to the Order to Show Cause. In its response, China Unicom Americas contends that it is not subject to the  exploitation, influence, or control of the Chinese government . . . . 222 To support this, China Unicom Americas states that  [China Unicom Americas] is a distinct, separate legal entity that is subject to and has complied with U.S. laws and regulations. 223 China Unicom Americas also provides a summary of its bylaws, and states that China Unicom Global Limited, its direct parent entity,  just like the common practices of other multinational companies alike, appoints the board members and management team, and approves the annual business plan and budget of [China Unicom Americas]. 224 However, in the PSI Report, which cited to briefings given to Senate staff by representatives of China Unicom Americas, the Senate Subcommittee stated that beyond the seemingly innocuous role that China Unicom Global Limited has in China Unicom Americas operations, China Unicom Global Limited actually  manages [China Unicom Americas ] U.S. customer records, and  customer records are stored on servers in Hong Kong and maintained by [China Unicom Global Limited]. 225 According to the PSI Report, China Unicom Americas characterized this arrangement as common among international carriers; China Unicom Americas, however, also informed the Subcommittee that China Unicom Global Limited monitors China Unicom Americas network operations, and China Unicom Americas utilizes China Unicom Global Limited s NOC in Hong Kong for technical support.226 China Unicom Americas informed Congress, but not the Commission, that China Unicom Global Limited can remotely configure China Unicom Americas network equipment.227 51. Second, China Unicom Americas failed to disclose to the Commission the existence of a confidentiality agreement between China Unicom Americas and China Unicom Global Limited.228 Based on our review of the record, China Unicom Americas did not provide the confidentiality agreement in response to the direction in the Order to Show Cause to provide a description of the ownership and control of its direct and indirect owners, or in response to our question asking for  a detailed description of its corporate governance. 229 The PSI Report stated that China Unicom Americas disclosed to the Subcommittee that China Unicom Americas and China Unicom Global Limited  have signed a confidentiality agreement that governs access to the records and also establishes procedures to protect customer proprietary network information. 230 The Senate Subcommittee reported that representatives from China Unicom Americas stated that  [a]ccess to U.S. records is governed by this agreement, which includes requiring those seeking access to have a business justification; however, [China Unicom Americas] representatives suggested that [China Unicom Global Limited] decides what constitutes a sufficient justification. 231 We would have expected China Unicom Americas to inform the Commission of the confidentiality agreement, particularly because it governs access to U.S. customer records. The information provided to the Senate Subcommittee suggests that China Unicom Global Limited, not China Unicom Americas, controls access to U.S. customer records. This apparent omission of crucial 222 China Unicom Americas Response at 30. 223 China Unicom Americas Reply to Executive Branch Letter at 12. 224 China Unicom Americas Response at 20. 225 PSI Report at 79. 226 Id. 227 Id. (citing Letter from Squire Patton Boggs, counsel to China Unicom Americas, to the Subcommittee (Apr. 29, 2020) (on file with the Subcommittee)). 228 PSI Report at 79. 229Order to Show Cause, 35 FCC Rcd at 3725, para. 9. 230 PSI Report at 79. 231 Id. at 79. 36 Federal Communications Commission FCC 21-37 information suggests that China Unicom Americas is not being truthful and has failed to provide accurate information at a time when the Commission is contemplating revoking China Unicom Americas section 214 authority.232 52. Third, based on our review of the record, it appears that China Unicom Americas did not provide the Commission with a full and accurate description of its indirect controlling interest holders, as directed by the Order to Show Cause. The Order to Show Cause directed China Unicom Americas to provide  a detailed description of the current ownership and control (direct and indirect) of the company and the place of organization of each entity in the ownership structure. 233 In its response, China Unicom Americas provides an ownership chart and a written explanation of its ownership chain,234 and states that China Unicom  has an effective interest of approximately 52.1% of [China Unicom (Hong Kong) Limited s] equity. 235 China Unicom Americas, however, did not identify whether any entity held a controlling interest in CU A-Share, a public company.236 In their letter to the Commission, the Executive Branch agencies quote China Unicom (Hong Kong) Limited s SEC Annual Report, which states,   [China Unicom] indirectly controlled an aggregate of approximately 79.9% of our issued share capital as of April 15, 2020.  237 The information cited by Executive Branch agencies indicates that China Unicom controls CU A-Share,238 which if accurate, would, for purposes of Commission rules, result in China Unicom being deemed to control CU A-Share, as well as its subsidiary China Unicom (BVI) Limited.239 We direct China Unicom Americas to clarify this matter and to assure the Commission of the completeness of China Unicom Americas responses to the questions posed in the Order to Show Cause. 53. Fourth, China Unicom Americas did not identify and provide certain details concerning all officers, directors, and senior managers of all entities holding a ten percent or greater ownership interest in China Unicom Americas. The Order to Show Cause directed China Unicom Americas to provide  an identification of all officers, directors, and other senior management of entities that hold ten percent or greater ownership interest in China Unicom Americas, their employment history (including prior employment with the Chinese government), and their affiliations with the Chinese Communist Party and the Chinese government. 240 China Unicom Americas, however, only provided this information regarding its direct parent China Unicom Global Limited, and did not provide this information for China Unicom (Hong Kong) Limited and China Unicom, both of which have a greater than ten percent interest 232 In its response to the Order to Show Cause, China Unicom Americas states that China Unicom Global Limited has a Code of Business Conduct that places obligations on China Unicom Global Limited s  overseas subsidiaries, which presumably includes China Unicom Americas. China Unicom Americas Response at 31. If China Unicom Americas is governed by China Unicom Global Limited s Code of Business Conduct, then it would be a key aspect of China Unicom Americas corporate governance and China Unicom Americas, at a minimum, should have elaborated on any other portions of the Code of Business Conduct that apply to it or should have provided a copy of the Code of Business Conduct in its response. 233 Order to Show Cause, 35 FCC Rcd at 3725, para. 9. 234 China Unicom Americas Response at 16-18 & Exh. 2. 235 Id. at 18. 236 Id. at 17-18 & Exh. 2; see also supra note 21. 237 Executive Branch Letter at 20 n.122 (quoting China Unicom (Hong Kong) Limited 2020 Annual Report at 13). 238 China Unicom (Hong Kong) Limited 2020 Annual Report, Exh. 4.73 at 3 (China Unicom  is the controlling shareholder of [CU A-Share] ). 239 See, e.g., 47 CFR § 63.18(h). 240 Order to Show Cause, 35 FCC Rcd at 3725, para. 9. 37 Federal Communications Commission FCC 21-37 in China Unicom Americas.241 Although we believe the answers would not be dispositive of China Unicom Americas independence from its direct and indirect parent entities, the Chinese Communist Party, or the Chinese government, we again question why China Unicom Americas did not provide the Commission with a full response regarding China Unicom Americas and its direct and indirect parent entities affiliations with the Chinese Communist Party. This is important information that is directly relevant to the Commission s assessment. 54. Overall, we are concerned by China Unicom Americas lack of forthrightness in its responses to the Order to Show Cause based on a review of the record and the information China Unicom Americas provided to the Senate Subcommittee as reflected in the PSI Report. We disagree with China Unicom Americas contention that  it has engaged in no activity to raise questions about its trustworthiness. . . . 242 As described above, we have identified instances where China Unicom Americas has not been transparent and forthright with the Commission. China Unicom Americas failure to provide accurate and true statements to the Commission in response to the Order to Show Cause has raised significant doubt as to whether China Unicom Americas can be trusted by the Commission, Executive Branch agencies, and the U.S. government to be transparent and reliable, qualities that are necessary for the public interest to support its continued section 214 authority. 55. Failure to File 2011 Pro Forma Notification. The Order to Show Cause directed China Unicom Americas to explain  whether certain pro forma transfer of control actions occurred between 2009 and 2017 concerning the subject international section 214 authorizations and whether China Unicom Americas appropriately notified the Commission, as required by Commission rules. 243 In its response to the Order to Show Cause, China Unicom Americas states that it conducted an internal investigation which  found that a pro forma notification filing was not submitted with FCC for an internal reorganization by which internal control of [China Unicom Americas] was transferred from [China Unicom (Hong Kong) Limited] to its wholly-owned subsidiary Billion Express Investments Co., Ltd. ( Billion , a BVI incorporated company) on December 30, 2011. 244 China Unicom Americas states that the reorganization did not result in a change in the actual or ultimate control of China Unicom Americas, and that China Unicom Americas  regrets that it did not notify the Commission of this internal reorganization. 245 China Unicom Americas did file a pro forma notification when China Unicom Americas ownership was transferred from Billion to China Unicom Group Limited in 2017, six years later. China Unicom Americas also states that it has implemented internal procedures to ensure that future reorganizations are reviewed to determine whether a filing is required by the Commission.246 However, despite having been made aware of the failure to file the pro forma notification concerning the 2011 reorganization by the Order to Show Cause issued last year, China Unicom Americas has to date taken no steps to submit a separate filing with the Commission to clarify the ownership history of its section 214 authorizations. China Unicom Americas should have taken corrective action to comply with our rules once it knew it had failed to provide notice of the 2011 transaction, presumably in 2017.247 As a result of its not having done so, since 2011, the record in the authorization file has included inaccurate and incomplete information This apparent disregard of Commission requirements concerning 241 China Unicom Americas Response, Exh. 4; Request for Confidential Treatment at 2; see China Unicom Americas Response, Exh. 2. 242 China Unicom Americas Reply to Executive Branch Letter at 11. 243 Order to Show Cause, 35 FCC Rcd at 3726, para. 9. 244 China Unicom Americas Response at 29. 245 Id. 246 Id. 247 China Unicom Americas does not indicate the date that it implemented new procedures. Id. 38 Federal Communications Commission FCC 21-37 its international section 214 authority causes us to question China Unicom Americas transparency with the Commission and whether China Unicom Americas can be relied upon to comply with our rules and procedures going forward. 56. Failure to Comply with Terms of ISPC Assignments. Based on our assessment of China Unicom Americas response to the Order to Show Cause, China Unicom Americas also disregarded its responsibilities to the Commission as a holder of ISPCs.248 On March 10, 2021, the International Bureau found that China Unicom Americas was not in compliance with the conditions of its provisional ISPC assignments, and reclaimed its three ISPC assignments.249 China Unicom Americas was not in compliance because of the failure to notify the Commission that ISPC 3-194-2 had been transferred from China Netcom (USA) Operations Limited to China Unicom USA Corporation and that all three of the ISPC assignments (3-194-2, 3-195-0, and 3-199-2) were not in use.250 China Unicom Americas admits that ISPC assignment 3-199-2 has not been used since 2009 and states that it  does not have any records with respect to its use prior to 2009 due to personnel changes. 251 China Unicom Americas disregard of the Commission s ISPC rules and conditions of its ISPC assignments is particularly concerning because ISPCs are a scarce resource that are used, for example, by international SS7 gateways as addresses for routing domestic voice traffic to an international provider or for other services.252 4. The Executive Branch Agencies State That Mitigation Measures Cannot Resolve National Security and Law Enforcement Concerns 57. The Executive Branch agencies state that China Unicom Americas offers to engage in discussions of mitigation measures cannot resolve the national security and law enforcement concerns that stem from China Unicom Americas relationship to the Chinese Communist Party and the Chinese government.253 Additionally, the Executive Branch agencies contend that mitigation measures would not be likely to address the significant national security and law enforcement concerns raised by China Unicom Americas retention of its section 214 authority due to China Unicom Americas connection to China Unicom and its vulnerability to Chinese government exploitation, influence, and control.254 The Executive Branch agencies state that the government must be able to trust carriers to keep in confidence 248 See generally ISPC Reclamation Letter. 249 Id. at 1. 250 Id.; see id. at 4, n.29 (also failing to update the Commission s ISPC records to reflect China Unicom USA Corporation s name change to China Unicom Americas with regard to ISPC 3-194-2 and 3-195-0, which became effective on August 31, 2009); China Unicom Americas Response at 26; Letter from Cathy Hsu, Policy Division, FCC International Bureau, to Mr. Yue Min, Engineer, China Netcom (USA) Operations Limited, July 30, 2003 (assigning ISPC 3-194-2); Letter from Cathy Hsu, Policy Division, FCC International Bureau, to Mr. Sunny Chan and Mr. Jimg Ming, Deputy Gen. Manager, China Unicom USA Corporation, Oct. 29, 2003 (assigning ISPC 3-195- 0); Letter from Cathy Hsu, Economist, Policy Division, FCC International Bureau, to Mr. Banghong Huang, China Unicom USA Corporation, March 6, 2007 (assigning ISPC 3-199-2). 251 China Unicom Americas Response at 26. 252 See China Telecom (Americas) Corporation, GN Docket No. 20-109, File Nos. ITC-214-20010613-00346, ITC- 214-20020716-00371, ITC-T/C-20070725-00285, Order Instituting Proceedings on Revocation and Termination and Memorandum Opinion and Order, 35 FCC Rcd 15006, 15040, para. 58 (2020) ( ISPCs are a scarce resource that are used by international [SS7] gateways as addresses for routing domestic voice traffic to an international provider and anyone seeking an ISPC assignment is required by rule to file an application with the Commission and comply with its procedures. ); Reporting Requirements for U.S. Providers of International Telecommunications Services Amendment of Part 43 of the Commission s Rules, IB Docket No. 04-112, Notice of Proposed Rulemaking, 19 FCC Rcd 6460, 6474, para. 36, n.83 (2004). 253 Executive Branch Letter at 37. 254 Id. at 36. 39 Federal Communications Commission FCC 21-37 the information the government provides to them and to use the information for the sole purpose of protecting their networks.255 With respect to trust, the Executive Branch agencies state that there is a  lack of trust that renders [China Unicom Americas ] recent submission to the FCC and recent outreach to DOJ regarding mitigation measures an illusory proposition. 256 58. The Executive Branch agencies contend that,  because [China Unicom Americas] is subject to exploitation, influence, and control by the [Chinese] government, [China Unicom Americas] could at the behest of that government, and as it may be required to do so under [Chinese] law fail to self-report any violations of a mitigation agreement with the U.S. government. 257 Further, the Executive Branch agencies state that any breaches to a mitigation agreement, even if discovered and resolved quickly, are unlikely to be able to be mitigated. For instance, the Executive Branch agencies state that  disclosure to the [Chinese] government of national security or law enforcement requests, or the unauthorized access to customer or company data, could create irreparable damage to U.S. national security, and the Executive Branch would not be able to work effectively with China Unicom Americas to identify and disrupt unlawful activities or assist in investigations of past or current unlawful conduct, as the U.S. government is able to do with trusted voice communication providers.258 59. China Unicom Americas contends that  a letter of assurance, national security agreement, or similar mitigation agreement could address the Commission s concerns, and that China Unicom Americas  would be willing to engage in discussions with the Commission and the other relevant U.S. government agencies regarding such an agreement that would be acceptable to resolve any national security concerns. 259 China Unicom Americas also proposed certain mitigation measures that it would be willing to discuss  to help resolve any specifically-identified, legitimate national security or law enforcement concerns. 260 China Unicom Americas proposed {[ ]}.261 60. We are not persuaded by China Unicom Americas argument that mitigation measures could address the Commission s and Executive Branch agencies concerns. The Executive Branch agencies, which have expertise in matters of national security and law enforcement and in monitoring carriers compliance with risk mitigation agreements, have already indicated that mitigation measures would not likely be able to address the significant national security and law enforcement concerns raised by China Unicom Americas section 214 authority. In particular, they state that the  U.S. government would not be able to work effectively with [China Unicom Americas] to identify and disrupt unlawful activities or to assist in investigating unlawful conduct as the U.S. government currently does with other 255 Id. 256 Id. at 37. 257 Id. 258 Id. at 37-38. 259 China Unicom Americas Response at 15. 260 Id. at 15, n.44. 261 Id., Exh. 1. 40 Federal Communications Commission FCC 21-37 trusted communications providers. 262 Moreover, as discussed above, we have concerns regarding China Unicom Americas transparency and reliability based on its prior dealings with the Commission, and we agree with the Executive Branch agencies that China Unicom Americas is not likely to cooperate and be fully transparent with the Executive Branch agencies in such a way that would allow a mitigation agreement to be effective. IV. PROCEDURAL MATTERS 61. Written Submissions. China Unicom (Americas) Operations Limited (China Unicom Americas) must submit a filing responding to the questions in Appendix A of this Order and demonstrate why the Commission should not revoke its section 214 authority no later than April 28, 2021. The public, including the Executive Branch agencies, may file a written response to the Response of China Unicom Americas no later than June 7, 2021. China Unicom Americas may file any additional evidence or arguments demonstrating why the Commission should not revoke its section 214 authority no later than June 28, 2021. All filings concerning matters referenced in this Order, including additional filings that may be submitted pursuant to the Commission s ex parte rules as set forth below, should refer to GN Docket No. 20-110. 62. Ex Parte Presentations. The proceeding this Order initiates shall be treated as a  permit- but-disclose proceeding in accordance with the Commission s ex parte rules.263 Persons making ex parte presentations must file a copy of any written presentation or a memorandum summarizing any oral presentation within two business days after the presentation (unless a different deadline applicable to the Sunshine period applies). Persons making oral ex parte presentations are reminded that memoranda summarizing the presentation must (1) list all persons attending or otherwise participating in the meeting at which the ex parte presentation was made, and (2) summarize all data presented and arguments made during the presentation. If the presentation consisted in whole or in part of the presentation of data or arguments already reflected in the presenter s written comments, memoranda or other filings in the proceeding, the presenter may provide citations to such data or arguments in his or her prior comments, memoranda, or other filings (specifying the relevant page and/or paragraph numbers where such data or arguments can be found) in lieu of summarizing them in the memorandum. Documents shown or given to Commission staff during ex parte meetings are deemed to be written ex parte presentations and must be filed consistent with rule 1.1206(b). In proceedings governed by rule 1.49(f) or for which the Commission has made available a method of electronic filing, written ex parte presentations and memoranda summarizing oral ex parte presentations, and all attachments thereto, must be filed through the electronic comment filing system available for that proceeding, and must be filed in their native format (e.g., .doc, .xml, .ppt, searchable .pdf). Participants in this proceeding should familiarize themselves with the Commission s ex parte rules. 63. Filing Procedures. Filings in this proceeding must be filed in the Commission s Electronic Comment Filing System (ECFS) in GN Docket No. 20-110. ·ð Paper Filers: Parties who choose to file by paper must file an original and one copy of each filing. ·ð Filings can be sent by commercial overnight courier, or by first-class or overnight U.S. Postal Service mail. All filings must be addressed to the Commission s Secretary, Office of the Secretary, Federal Communications Commission. ·ð Commercial overnight mail (other than U.S. Postal Service Express Mail and Priority Mail) must be sent to 9050 Junction Drive, Annapolis Junction, MD 20701. 262 Executive Branch Letter at 36. 263 47 CFR §§ 1.1200 et seq. 41 Federal Communications Commission FCC 21-37 ·ð U.S. Postal Service first-class, Express, and Priority mail must be addressed to 45 L Street NE Washington, DC 20554. ·ð Currently, the Commission does not accept any hand delivered or messenger delivered filings as a temporary measure taken to help protect the health and safety of individuals, and to mitigate the transmission of COVID-19. In the event that the Commission announces the lifting of COVID-19 restrictions, a filing window will be opened at the Commission s office located at 9050 Junction Drive, Annapolis, Maryland 20701.264 64. People with Disabilities: To request materials in accessible formats for people with disabilities (braille, large print, electronic files, audio format), send an e-mail to fcc504@fcc.gov or call the Consumer & Governmental Affairs Bureau at 202-418-0530 (voice), 202-418-0432 (TTY). 65. Contact Person. For further information about this proceeding, please contact Jocelyn Jezierny, FCC International Bureau, 45 L Street, N.E., Washington, D.C. 20554, at (202) 418-0887 or Jocelyn.Jezierny@fcc.gov. V. ORDERING CLAUSES 66. Accordingly, IT IS ORDERED that, pursuant to sections 4(i), 4(j), 214, 215, 218, and 403 of the Communications Act of 1934, as amended, and section 1.1 of the Commission s rules,265 China Unicom (Americas) Operations Limited MUST SUBMIT a filing responding to the questions in Appendix A and demonstrate why the Commission should not revoke its section 214 authority no later than April 28, 2021. The public, including the Executive Branch agencies, MAY FILE a written response to the Response of China Unicom (Americas) Operations Limited to this Order no later than June 7, 2021. Subject to the provisions of this Order, China Unicom (Americas) Operations Limited MAY FILE any additional evidence or arguments demonstrating why the Commission should not revoke its section 214 authority no later than June 28, 2021. 67. IT IS FURTHER ORDERED that a copy of this Order shall be sent by Certified Mail, Return Receipt Requested, and by regular first-class mail to: China Unicom (Americas) Operations Limited c/o Robert E. Stup, Jr. Paul C. Besozzi Squire Patton Boggs (US) LLP 2550 M Street NW Washington, DC 20037 Tong Zhang, CEO China Unicom (Americas) Operations Limited 2355 Dulles Corner Blvd, Suite 688 Herndon, VA 20171 Wesley Haiqiang Liu, Associate President China Unicom (Americas) Operations Limited 2355 Dulles Corner Blvd, Suite 688 Herndon, VA 20171 264 Amendment of the Commission s Rules of Practice and Procedure, Order, 35 FCC Rcd 5450 (OMD 2020). 265 47 U.S.C. §§ 154(i), 154(j), 214, 215, 218, 403; 47 CFR § 1.1. 42 Federal Communications Commission FCC 21-37 FEDERAL COMMUNICATIONS COMMISSION Marlene H. Dortch Secretary 43 Federal Communications Commission FCC 21-37 APPENDIX A Further Request for Information China Unicom Americas failed to fully respond to the Order to Show Cause and shall file a response with the Commission within forty (40) calendar days demonstrating why the Commission should not revoke its domestic and international section 214 authority. China Unicom Americas shall also include in its response the following information: 1. a complete and detailed description of the current ownership and control of China Unicom Americas, including a description of the equity interest and voting interest for any entity that holds a ten percent or greater direct or indirect interest in and/or controls China Unicom Americas; 2. a detailed description of the management and oversight of China Unicom Americas by China Unicom Global Limited and any entity that holds a ten percent or greater direct or indirect ownership interest in and/or controls China Unicom Americas; 3. an identification of all officers, directors, and other senior management of all entities that hold a ten percent or greater direct or indirect ownership interest in and/or control China Unicom Americas, their employment history (including prior employment with the Chinese government), and their affiliations with the Chinese Communist Party and the Chinese government; 4. a description and copy of any policies or agreements concerning China Unicom Americas corporate governance or decision making, including China Unicom Global Limited s Code of Business Conduct; 5. with respect to U.S. customer records, provide: (1) an identification and description of the location(s) where U.S. customer records are stored, including original records, back-up records, and copies of original records; (2) a description and copy of any policies or agreements governing access to U.S. customer records; (3) an explanation and identification as to which entities and individuals have access to U.S. customer records, how such access is granted, and any corporate policies concerning such access;  6. a description of who has access to the servers and/or data centers where U.S. customer records are located and any policies, agreements, or standards concerning access to the servers or data centers where U.S. customer records are stored; 7. a description and copy of any policies and/or procedures in place to protect personally identifiable information (PII) and customer proprietary network information (CPNI);  8. a detailed response that explains the discrepancies and/or omissions, as described in this Order, concerning: (1) China Unicom Americas statements to the Senate s Permanent Subcommittee on Investigations, as described in the PSI Report, and the statements made by China Unicom Americas in response to the Order to Show Cause; and (2) if statements made to the Commission were not accurate and complete when filed, provide accurate and complete responses to explain the discrepancies and/or omissions and to ensure the Commission has all relevant information to conduct its assessment;   9. a description of any domestic interstate communications services that have been provided, are provided, and/or will be provided in the near future pursuant to China Unicom Americas blanket domestic section 214 authority as described in section 63.01 of the Commission s rules, 47 CFR § 63.01; 10. a description of any services that have been provided, are provided, and/or will be provided in the near future pursuant to the international section 214 authority granted to China Unicom Americas; 11. a full description of China Unicom Americas  Resold Services (the resale of dark fiber, data center services, and system integration) and an explanation as to what is meant by  local partners ; 44 Federal Communications Commission FCC 21-37 12. a full description of the type of MVNO service offered to China Unicom Americas customers, including: a. an explanation as to whether the service provided is a  Full MVNO service;1 b. a description of the characteristics (e.g., signaling message, location of signaling devices) owned and operated by China Unicom Americas used in the MVNO service; c. a description of the type of signaling information sent back to the Home Network (i.e., China Unicom Global Limited); and  d. an explanation as to whether bearer traffic is initially sent to the Home network and then rerouted to the destination; and  13. a complete description of all work required for China Unicom Americas to discontinue all section 214 services to its customers if the Commission were to revoke China Unicom Americas section 214 authority, along with a detailed estimate of the time required for each portion of that work and an explanation of how that estimate was reached.  1 See Yozzo, MVNO Types and Operational Models, http://www.yozzo.com/mvno-wiki/mvno-types-and- operational-models. 45 Federal Communications Commission FCC 21-37 STATEMENT OF ACTING CHAIRWOMAN JESSICA ROSENWORCEL Re: China Unicom (Americas) Operations Limited, GN Docket No. 20-110, ITC-214-20020728- 00361, ITC-214-20020724-00427; Pacific Networks Corp. and ComNet (USA) LLC, GN Docket No. 20-111, ITC-214-20090105- 00006, ITC-214-20090424-00199. In the United States, we have long recognized that the free flow of information across borders and between countries is vital to our economic growth and vibrancy. That is why the Federal Communications Commission has a history of working to open American markets to foreign telecommunications companies, when doing so is in the public interest. More often than not, these connections make us stronger because they help us share our democratic values with the rest of the world. But not all connections are in the United States national security interest. We know some countries may seek to exploit our openness to advance their own national interests. And when we cannot mitigate that risk, we need to take action to protect the networks that are important to our national security and economic prosperity. That is what we do today. We institute proceedings to revoke the domestic authority and international authorizations issued to three companies: China Unicom Americas, Pacific Networks, and ComNet. The evidence compiled in our proceedings confirms that these companies are indirectly owned and controlled by the Chinese government. As a result, there is strong reason to believe that they will have to comply with requests from the Chinese government and advance its goals and policies. Moreover, Executive Branch agencies have concluded that mitigation measures would not be able to address the significant national security and law enforcement concerns raised here. The actions we take today are consistent with our 2019 decision to deny China Mobile USA s application for FCC authorization. They are consistent with our 2020 decision to start a proceeding to revoke China Telecom Americas prior authorization to provide service within the United States. They are also just the start of what needs to be a more comprehensive effort to periodically review authorization holders with foreign ownership providing service in the United States. After all, last year a bipartisan report from the Senate Permanent Subcommittee on Investigations detailed how the federal government has provided almost no oversight of Chinese state-owned telecommunications companies for nearly twenty years. It s time to fix this. Here s how we will do so. First, I have directed the agency s International Bureau to look back at this agency s past grants of international Section 214 applications and recommend options for addressing evolving national security risks. Second, because we rely on our peers in the Executive Branch to assess national security and law enforcement concerns, I have offered the FCC s help in establishing a process to periodically review international Section 214 authorizations that raise national security risks. Third, because the concerns we address today also apply to applications for submarine cable landing licenses, I have directed the International Bureau to continue to refer these applications to the Executive Branch agencies for review. On that front, I am pleased that applicants to build a Trans-Pacific cable linking Hong Kong to California agreed last week to reconfigure that system to meet ongoing national security concerns. This is progress, as are the decisions adopted here today. They positively reflect both our values and our need for security. A big thank you to the agency staff who worked on this effort, including Stacey Ashton, Denise Coca, Kathleen Collins, Francis Gutierrez, Jocelyn Jezierny, David Krech, 46 Federal Communications Commission FCC 21-37 Gabrielle Kim, Arthur Lechtman, Wayne Leighton, Ron Marcelo, Adrienne McNeill, Thomas Sullivan, and Troy Tanner from the International Bureau; Doug Klein, Jacob Lewis, Scott Noveck, Joel Rabinovitz, and Bill Richardson from the Office of General Counsel; Pamela Arluk, Jodie May, and Terri Natoli from the Wireline Competition Bureau; Pamela Kane and Christopher Killion from the Enforcement Bureau; Kenneth Carlberg, Jeffery Goldthorp, Debra Jordan, and Lauren Kravetz from the Public Safety and Homeland Security Bureau; Eric Burger, Robert Cannon, Marilyn Simon, Virginia Metallo, and Emily Talaga from the Office of Economics and Analytics; as well as Padma Krishnaswamy from the Office of Engineering and Technology. 47 Federal Communications Commission FCC 21-37 STATEMENT OF COMMISSIONER GEOFFREY STARKS Re: China Unicom (Americas) Operations Limited, GN Docket No. 20-110, File Nos. ITC-214- 20020728-00361, ITC-214-20020724-00427; Pacific Networks Corp. and ComNet (USA) LLC, GN Docket No. 20-111, File Nos. ITC-214- 20090105-00006, ITC-214-20090424-00199. As we move toward a more interconnected future, the Commission must protect the integrity of our networks. Today, we take another important step in ensuring American networks are guarded against adversary state-owned or controlled carriers by initiating a proceeding to revoke the authority of China Unicom Americas, Pacific Networks and its wholly owned subsidiary, ComNet, to operate in the United States. Today s decisions further our commitment to preserving the safety and security of our communications. Over the last two years, the Commission has rejected an application from the U.S. subsidiary of China Mobile, the largest mobile provider in the world, and initiated a proceeding to revoke U.S. operating authority from China Telecom Americas, the U.S. subsidiary of China s largest telecom provider. Like those carriers, the companies that are the subject of today s actions are ultimately owned and/or controlled by the Chinese government and therefore vulnerable to its exploitation and control, creating a significant threat to our national security and law enforcement interests. These companies are required under Chinese law to disclose sensitive customer information upon demand to assist government intelligence activities. They ve also demonstrated a lack of transparency and reliability in previous dealings with the Commission and Team Telecom. For example, both companies failed to comply with Commission rules concerning disclosure of ownership changes and company reorganization, and they failed to provide crucial information concerning their affiliations with the Chinese government and cybersecurity practices. According to Team Telecom, there are no mitigation measures that could enable the companies continued operation in the United States. Our actions represent a bipartisan consensus across the federal government that American communications must be protected from companies owned or controlled by the Chinese government. Our responsibilities don t stop at the border. As I stated last year, international undersea cables carry 99% of the world s data traffic, and Chinese companies and their American partners are actively seeking to increase the number of cables connecting our countries. As we saw with the withdrawal of an undersea cable application just one week ago connecting California and Hong Kong, however, applicants are coming to understand that the Commission and its federal partners will not approve any application that fails to guarantee the fundamental security of American communications from any tampering, blocking, or interception by adversary states or other bad actors. All of these issues highlight another security threat to our communications and privacy. Even as we act to remove or block Chinese telecom carriers from accessing U.S. networks, many of these same companies also own data centers operating within the United States, including multiple locations in metro areas like the Washington, DC area, New York City, and Los Angeles.1 As the Department of Homeland Security has warned, these data centers leave their customers vulnerable to data theft for one of the same reasons we act today  Chinese law requires these companies to secretly share data with the Chinese government or other entities upon request, even if that request is illegal under U.S. law.2 Currently, the 1 See, e.g., China Telecom Data Center Locations, https://www.datacenters.com/china-telecom-data-center-locations (last visited Mar. 12, 2021). 2 See U.S. Dept. of Homeland Security, Data Security Business Advisory: Risks and Considerations for Businesses Using Data Services and Equipment from Firms Linked to the People s Republic of China (rel. Dec. 22, 2020), https://www.dhs.gov/sites/default/files/publications/20 1222 data-security-business-advisory.pdf. 48 Federal Communications Commission FCC 21-37 FCC lacks the authority to address this potential national security threat, but as part of any review of our jurisdiction over broadband services generally, the Commission should work with the new Administration and Congress to consider whether the FCC needs broader jurisdiction to tackle this emerging network security issue as well. Thank you to the staff of the International Bureau for their work on these items. 49