CyberProtonics

In a digital age where data security is paramount, regulatory bodies continually evolve requirements to keep pace with emerging threats. On December 13, 2023, the Federal Communications Commission (FCC) took a significant step by voting to update its data breach notification rules, which had remained largely unchanged for 16 years. These updates bring crucial changes that affect providers of telecommunications, Voice over Internet Protocol (VoIP), and telecommunications relay services (TRS), emphasizing the importance of timely and transparent communication in the event of a breach. 

One of the key amendments introduced by the FCC is the requirement for providers to notify not only affected customers, the FBI, and the U.S. Secret Service but also the FCC itself in the event of a data breach. This additional layer of notification ensures that regulatory authorities are promptly informed, enabling coordinated responses to mitigate the impact of breaches effectively. 

Additionally, the updated rules impose a stricter timeline for notifying affected customers. Providers now must notify customers without unreasonable delay after informing the FCC and law enforcement agencies, with a maximum timeframe of 30 days following the reasonable determination of a breach. This emphasis on timely communication aims to empower customers with the information they need to take necessary precautions and protect themselves from potential harm. 

Expanding the definition of “breach” is the real bread and butter of the updated reporting rules. In addition to reporting intentional breaches, the definition now encompasses inadvertent access, use, or disclosure of customer data. There are, however, exceptions for cases where such access occurs in good faith by an employee or agent of a carrier or TRS provider, and the information is neither misused nor further disclosed. This broader definition reflects the evolving nature of cybersecurity threats and acknowledges the importance of addressing all potential vulnerabilities. 

The FCC’s updates to its data breach notification rules represent a broader shifting mentality as it relates to enhancing transparency, accountability, and consumer protection in the telecommunications industry. By requiring timely notification to regulatory authorities and affected customers, expanding the definition of breach, and implementing a harm threshold, these rules establish clear guidelines for providers to navigate the complexities of data security breaches effectively. Moving forward, adherence to these regulations will be essential in fostering trust and resilience in an increasingly interconnected digital landscape. 

Sounds Cumbersome, But What’s the Good News? 

As stated, these updated rules introduce a harm threshold, which determines whether customer notification is necessary based on the likelihood of harm resulting from the breach. If a carrier or TRS provider can reasonably determine that no harm is likely to occur to customers, notification may not be required. This may introduce a legal grey area for telecommunications companies to operate under, but the specificity in this area is up for the regulators and courts to decide as these rule changes take effect. 

Enhancing Encryption Capabilities Can Help Telecom Companies Streamline Compliance 

The real good news is that the likelihood of harm standard extends into the security capabilities adopted by the telecommunications companies. Breaches involving solely encrypted data, where the encryption key remains unaffected, also may be exempt from notification requirements. This provision aims to streamline the notification process while ensuring that resources are focused on addressing breaches that pose genuine risks to customers’ privacy and security. After all, what good is “breached” data that is indiscernible to the offending party? 

By utilizing encryption to protect data in transit and at rest, you can eliminate the possibility of attackers breaching customer data and providing the security coverage necessary to remain in compliance with the new FCC reporting regulations. In this case, everyone wins―except malicious attackers.  

If you’re a telecom organization looking to comply with new FCC regulations and want to learn more about the CyberProtonics cryptosystem, be sure to visit our website and blog

Nick Morpus

Nick Morpus

Senior Product Marketing Manager

Analytical Cyber Security Specialist and PMM. Nick is well-versed in SASE architecture, zero trust, post quantum cryptography, and general network security practices/experience.