Compliance

Sign in to your account.

Status Brief
History/Origins:

Developmental Milestones/Developments to Date:

Current Assessment/State of the Field:

Problems/Challenges:

Proposals:

1998

Mongelluzzo, Bill. “Traders’ Customs Specialists Urged to Take Control of Compliance PlansJournal of Commerce, Special Report. October 7, 1998.

  1. “Customs takes steps, some subtle, some blatant, to constantly remind the trade community that it is serious about fostering compliance with the commercial regulations governing imports and exports”
  2. “Companies that shortchange the government on import duties or have numerous errors in their documentation can expect that a high percentage of their shipments will be pulled aside at ports, airports and border crossings for inspection.”
  3. “For some offenses, such as failure to produce adequate records to back up classification and valuation decisions, Customs resorts to penalties.”
  4. “Fines range from $10,000 per offense for negligence to $100,000 per offense for fraud.”
  5. “Although fostering compliance has always been a mission of the Customs Service, it took on added importance with the passage of the Customs Modernization and Informed Compliance Act in December 1993.”
  6. “Under the Mod Act, the responsibility for classifying and assigning value to merchandise now rests with the importer.”
  7. “The goal of any compliance program is to have a plan and procedures in place to comply consistently with commercial regulations and prove to Customs that the importer or exporter takes these issues seriously”

Compliance, Export Control

2006

Hillen, JohnDefense Trade ControlsDISAM Journal of International Security Assistance Management, Volume 28, Issue 2. 83-88. Winter 2006.

  1. “The following are excerpts of the address to the 18th Annual Global Trade Controls Conference November 3, 2005” – page 83
  2. “We are here today at this conference to talk about export controls, which are nonproliferation in action.” – page 83
  3. “It is clear that combating the twin threats of terrorism and proliferation will be one of the central tasks of the new century… All our energies must be bent to prevent this sort of situation.” – page 83
  4. “Enemies of modernism and open societies are on the move. They are constantly changing their tactics, locales, modalities, technologies, command structures, and methods of procurement” – page 83
  5. “This year, two Iranians, Mahoud Seif and Shahrazed Mir Gholikhan, were indicted in a U.S. court and convicted in an Austrian court for attempting to smuggle Generation III night vision goggles to Iran.” – page 83
  6. “This year, dual Lebanese-Canadian citizen Naji Antoine Khalil pled guilty in a U.S. court to attempting to export night vision equipment and infrared aiming devices to Hizballah.” – page 83
  7. “This year, Colombian citizen Carlos Gamarra-Murillo pled guilty in a U. S. court to brokering and exporting defense articles without a license.” – page 83
  8. “One of the responsibilities of the Bureau of Political Military Affairs … is to conduct a program to destroy Man-portable Air Defense System (MANPADS) to keep them out of terrorist hands” – page 83
  9. “Defense export controls are an integral part of our broader security agenda, whether it is the global war on terrorism, preventing the spread of weapons of mass destruction, or bolstering regional stability around the globe.” – page 84
  10. “First and foremost, we’re responded to these complexities in part through more aggressive compliance efforts” – page 85
  11. “Where the export control sins aren’t sufficiently serious to require criminal prosecution, we can resort to civil enforcement actions.” – page 85
  12. “We also encourage industry to self-report violations uncovered by their internal compliance programs, and last year we received 396 of these voluntary disclosures, more than one a day, every day, including Christmas”
  13. “… we have instituted an expedited licensing procedure for the urgent needs of our Coalition partners in Afghanistan and Iraq” – page 85
  14. “One step we have taken to meet this growth is our new system for fully electronic defense trade, which is making our export licensing process faster, simpler, and more efficient” – page 86
  15. “Not only has defense trade become more complex, but the nature of what is being exported has become more sophisticated as well. For the most part, “defense articles” used to mean weapons themselves and their component parts. But today the most sensitive defense exports don’t necessarily go “bang.” – page 86
  16. “Given the increasingly global nature of defense trade, a key element of our defense export policy is to strengthen international export controls, which is also a major pillar of our broader nonproliferation policy” – page 87

Export Control, Nonproliferation, WMD, Military, Compliance, Industry

2008

Cheadle, Shawn. “Are you up to Date on Export Compliance?Military Microwaves Supplement. 8. August, 2008

  1. “To export defense articles or technical data, companies must remain compliant with regulations enforced by the US State Department (State), US Customs Agency, Department of Commerce (Commerce), the Office of Foreign Asset Controls (OFAC), Homeland Security, and the Census Bureau among others.” – page 8
  2. “Technical data is defined as follows by the EAR: information that is required for the design, development, production, manufacture, assembly, operation, repair, testing, maintenance or modification of controlled items requiring a license to export.” – page 9
  3. “The penalties for exporting without a license may be severe, including both criminal and civil penalties to the corporation and even the individuals involved.” – page 9
  4. “US companies found guilty of violating the various laws will generally be debarred from exporting for three years, and may be debarred for much longer.” – page 9
  5. “The State Department uses both the Arms Export Control Act (AECA) and the International Traffic in Arms Regulations (ITAR) to control exports.” – page 9
  6. “Primarily, under the EAR, you must classify your products against the Commerce Control List to see if they have an Export Control Classification Number (ECCN) or will be designated as “EAR99.”” – page 14
  7. “Just because you have classified products as EAR99 does not necessarily mean that the products may ship as no license required (NLR). You still must consult several prohibitions checklists to determine whether a license is nevertheless required.” – page 14
  8. “All records associated with the review of each export, re-export, deemed export, or exports conducted under a license exception, should be retained by the company and the responsible individuals for five years from the date the item is exported” – page 18

Export Control, Compliance, Military, Homeland Security, State Department, Information Policy

 

Joiner, Jamie A., and Mark C. JoyeComplying with U.S. Export Controls: Practical Considerations and Guidelines for BusinessesInternational Trade Law Journal. Winter 2008

  1. “Export control training will guarantee that all employees, all compliance officers, and all managers of the corporation remain up-to-date on export controls.”
  2. “There are two primary separate export control regimes in the United States that businesses operating in or with the U.S. must be aware of. The first is the regime for dual-use exports, which is administered and enforced by the U.S. Department of Commerce, Bureau of Industry and Security (BIS).”
  3. “BIS administers and enforces the Export Administration Regulations (EAR) which cover “dual-use” items.”
  4. “The second is the regime for defense articles and services, which is administered and enforced by the U.S. Department of State, Directorate of Defense Trade Controls (DDTC).”
  5. “DDTC administers and enforces the International Traffic in Arms Regulations (ITAR), which covers military items including items that have a military use.”
  6. “The EAR imposes dual-use controls for several purposes, including national security, foreign policy, nonproliferation, and U.S. economic interests.”
  7. “The EAR includes general export and reexport requirements, processes and prohibitions, as well as penalties.”
  8. “The EAR also contains the Commerce Control List (CCL) which is a list of the items that the U.S. Government has designated as “dual-use” items.”
  9. “Items listed on the CCL contain one or more Control Codes which indicate the reason(s) for control of that item.”
  10. “The ITAR is the primary set of regulations containing the defense-related export controls, and the ITAR applies to manufacturers and exporters of defense articles and services.”
  11. “The ITAR includes the U.S. Munitions List (USML), a list of the defense articles and technical data controlled for export under the ITAR.”
  12. “There are at least two major types of foreign laws that relate to U.S. export controls that businesses should be aware of. The first type is complementary to U.S. export controls and these are the export control laws that are maintained by certain foreign countries that are fairly consistent with and similar to U.S. export controls.”
  13. “These multilateral export control Conventions and Agreements include: The Wassenaar Arrangement on Export Controls for Conventional Arms and Dual-Use Goods and Technologies, The Australia Group, The Convention on the Prohibition of the Development, Production, Stockpiling and Use of Chemical Weapons and On Their Destruction, also referred to as the Chemical Weapons Convention, and The Missile Technology Control Regime”
  14. “The second type, on the other hand, are foreign “blocking” statutes which essentially prohibit the foreign country’s citizens, including businesses, from complying with certain U.S. economic or trade sanctions, such as the U.S. embargo of Cuba.”

Export Control, Compliance, Military

 

Rood, John C. “Improvements to the Defense Trade Export Control SystemDISAM Journal of International Security Assistance Management, Volume 30, Issue 4. 83-89. Winter 2008.

  1. “The following are excerpts of remarks at the Center for Strategic and International Studies, Washington DC, February 26, 2008” – page 83
  2. “I am excited to discuss with you the significant changes that this Administration has undertaken which we believe will maintain the United States’ ability to control sensitive military technology and at the same time, permit U.S. companies to export their products in a more timely and predictable manner and collaborate more effectively with foreign companies” – page 83
  3. “We changed our licensing policy so that employees of foreign companies who are nationals from NATO [North Atlantic Treaty Organization] or EU [European Union] countries, Japan, Australia [or] New Zealand are now considered authorized under an approved license or TAA (Technical Assistance Agreement).” – page 84
  4. “We also are working with the Department of Commerce to clarify the application of U.S. munitions export controls to parts and components certified by the Federal Aviation Administration” – page 84
  5. “Similarly, we are reviewing internal review processes within the Department with the objective of eliminating internal bottlenecks where they may exist” – page 84
  6. “And, as you know, the Administration also signed landmark treaties with the United Kingdom and Australia on Defense Trade Cooperation this year.” – page 86
  7. “The goal was to create the ability for our respective militaries and security authorities and companies to freely exchange information and technologies. To accomplish this, we have created an entirely new structure for most defense exports” – page 87
  8. “Exports of most classified and unclassified U.S. defense goods, technology, and services will be permitted to go into and to move freely within this community without the need for government approvals and export licenses when in support of:
    1. Combined military and counterterrorism operations
    2. Cooperative security and defense research, development, production, and support projects
    3. Specific security and defense projects where HMG [Her Majesty’s Government] is the end-user
    4. And USG only end-use” – page 88
  9. “This will be a big change from today’s export licensing system where numerous government approvals are often necessary for companies to hold discussions about potential projects, to pursue joint activities, to ship hardware and know-how to one another, and even sometimes to move engineers and other personnel within branches of the same company on both sides of the Atlantic” – page 88
  10. “One important highlight of the treaty is that it will include the ability for both governments to effectively enforce it against violators” – page 88

Export Control, Dual Use, Military, Compliance, NATO

2012

Beers, Rand, ”Testimony before the House Committee on Energy and Commerce, Subcommittee on Environment and the Economy regarding the Department of Homeland Security’s efforts to regulate the security of high-risk chemical facilities under the Chemical Facility Anti-terrorism Standards”, National Protection and Programs Directorate Under Secretary. Release Date: February 3, 2012, available at http://ipv6.dhs.gov/ynews/testimony/20120203-1a-nppd-cfats.shtm, Last checked June 20, 2012.

  1. ”As you are aware, the Department’s current statutory authority to implement CFATS – Section 550 of the Fiscal Year (FY) 2007 Department of Homeland Security Appropriations Act, as amended — was recently extended through October 4, 2012.”
  2. ”Section 550 of the FY 2007 Department of Homeland Security Appropriations Act directed the Department to develop and adopt, within six months, a regulatory framework to address the security of chemical facilities that the Department determines pose high levels of risk. Specifically, Section 550(a) of the Act authorized the Department to adopt rules requiring high-risk chemical facilities to complete Security Vulnerability Assessments (SVAs), develop Site Security Plans (SSPs), and implement protective measures necessary to meet risk-based performance standards established by the Department. Consequently, the Department published an Interim Final Rule, known as CFATS, on April 9, 2007. Section 550, however, expressly exempts from those rules certain facilities that are regulated under other federal statutes, specifically those regulated by the United States Coast Guard pursuant to the Maritime Transportation Security Act (MTSA), drinking water and wastewater treatment facilities as defined by Section 1401 of the Safe Water Drinking Act and Section 212 of the Federal Water Pollution Control Act, and facilities owned or operated by the Departments of Defense or Energy, as well as certain facilities subject to regulation by the Nuclear Regulatory Commission (NRC).”
  3. ”Implementing this program means tackling a sophisticated and complex set of issues related to identifying and mitigating vulnerabilities and setting security goals. This requires a broad spectrum of input, as the regulated facilities bridge multiple industries and critical infrastructure sectors. By working closely with members of industry and academia, and partners in the federal government, we leveraged vital knowledge and insight to develop the regulation.”
  4. ”The CFATS rule includes enforceable risk-based performance standards (RBPS). High-risk facilities have the flexibility to develop appropriate site-specific security measures that will effectively address risk by meeting these standards. NPPD’s Infrastructure Security Compliance Division (ISCD), the Division within NPPD responsible for managing CFATS, will analyze all final high-risk facility SSPs to ensure they meet the applicable RBPS and will approve those that do. If necessary, ISCD will work with a facility to revise and resubmit an acceptable plan.”
  5. ”On November 20, 2007, the Department published CFATS’ Appendix A, which lists 322 chemicals of interest—including common industrial chemicals such as chlorine, propane, and anhydrous ammonia—as well as specialty chemicals, such as arsine and phosphorus trichloride. The Department included chemicals based on the potential consequences associated with one or more of the following three security issues:
    (1.) Release – Toxic, flammable, or explosive chemicals that have the potential to create significant adverse consequences for human life or health if intentionally released or detonated;
    (2.) Theft/Diversion – Chemicals that have the potential, if stolen or diverted, to be used as or converted into weapons that could cause significant adverse consequences for human life or health; and
    (3.) Sabotage/Contamination – Chemicals that, if mixed with other readily available materials, have the potential to create significant adverse consequences for human life or health.”
  6. ”The Department also established a Screening Threshold Quantity for each chemical of interest based on its potential to create significant adverse consequences to human life or health in one or more of these ways.”
  7. ”Implementation of the CFATS regulation requires the Department to identify which facilities it considers high-risk. In support of this, ISCD developed the Chemical Security Assessment Tool (CSAT) to help it identify potentially high-risk facilities and to provide methodologies those facilities can use to conduct SVAs and to develop SSPs. CSAT is a suite of online applications designed to facilitate compliance with the program; it includes user registration, the initial consequence-based screening tool (Top-Screen), an SVA tool, and an SSP template.”
  8. ”Through the Top-Screen process, ISCD initially identifies high-risk facilities, which the Department then assigns to one of four preliminary risk-based tiers, with Tier 1 representing the highest level of potential risk. Tiered facilities must then complete SVAs and submit them to the Department for approval, although preliminary Tier 4 facilities may submit an Alternative Security Program (ASP) in lieu of an SVA. Each SVA is carefully reviewed for its description of how chemicals are managed and for physical, cyber, and chemical security risks.”
  9. ”After completing its review of a facility’s SVA, ISCD makes a final determination as to whether the facility is high-risk and, if so, assigns the facility a final risk-based tier. Each final high-risk facility is then required to develop for ISCD approval an SSP or, if it so chooses, an ASP, that addresses its identified vulnerabilities and security issues and satisfies the applicable RBPS. ISCD’s final determinations as to which facilities are high-risk, and as to their appropriate tier levels, are based on each facility’s individual consequentiality and vulnerability as determined by its Top-Screen, SVA, and any other available information. The higher the facility’s risk-based tier, the more robust the security measures it will be expected to adopt in its SSP. Risk tier will also be a factor in determining the frequency of inspections.”
  10. ”The RBPS cover the fundamentals of security, such as restricting the area perimeter, securing site assets, screening and controlling access, cybersecurity, training, and response. Each high-risk facility’s security strategy and SSP will be unique, as they depend on the facility’s risk level, security issues, characteristics, and other facility-specific factors. In fact, ”’under Section 550, the Department cannot mandate a specific security measure to approve the SSP”’
  11. ”To date, ISCD has reviewed more than 40,000 Top-Screens submitted by chemical facilities. Since June 2008, ISCD has notified more than 7,000 facilities that they have been initially designated as high-risk and are thus required to submit SVAs; and ISCD has completed our review of approximately 6,500 submitted SVAs. (Note, not all facilities initially designated as high-risk ultimately submit SVAs or ASPs, as some choose to make material modifications to their chemical holdings, or make other changes, prior to the SVA due date that result in the facility no longer being considered high-risk.) In May 2009, ISCD began notifying facilities of their final high-risk determinations, risk-based tiering assignments, and the requirement to complete and submit an SSP or ASP.”
  12. ”In May 2009, ISCD issued 141 final tier determination letters to the highest risk (Tier 1) facilities, confirming their high-risk status and initiating the 120-day time frame for submitting an SSP. After issuing this initial set of final tier determinations, ISCD periodically issued notifications to additional facilities of their final high-risk status. To date, more than 4,100 additional facilities have received final high-risk determinations and tier assignments, and several hundred that were preliminarily-tiered by ISCD were informed that they are no longer considered high-risk.”
  13. ”As of January 6, 2012, CFATS covers 4,458 high-risk facilities nationwide; of these 4,458 facilities, 3,727 have received final high-risk determinations and due dates for submission of an SSP or ASP. ISCD continues to issue final tier notifications to facilities across all four risk tiers as we make additional final tier determinations.”
  14. ”It should be noted that since CFATS’ inception, more than 1,600 facilities completely removed their chemicals of interest, and more than 700 other facilities have reduced their holdings of chemicals of interest to levels resulting in the facilities no longer being considered high-risk.”
  15. ”Under CFATS, Administrative Orders are the first formal step toward enforcement. An Administrative Order does not impose a penalty or fine but directs the facility to take specific action to comply with CFATS—for example, to complete an overdue SSP within a specified timeframe. If the facility does not comply with the Administrative Order, the Department may issue an Order Assessing Civil Penalty of up to $25,000 each day the violation continues and/or an Order to Cease Operations. In June 2010, ISCD issued its first Administrative Orders to 18 chemical facilities for failure to submit an SSP. During the remainder of the year ISCD issued an additional 48 Administrative Orders to chemical facilities that had failed to submit their SSPs in a timely manner under CFATS. We are pleased to report that all 66 facilities complied with the Administrative Orders issued. As CFATS implementation progresses, we expect to continue to exercise our enforcement authority to ensure CFATS compliance.”
  16. ”To date, ISCD inspectors have conducted nearly 900 Compliance Assistance Visits and have held more than 3,000 informal introductory meetings with owners and/or operators of CFATS-regulated facilities. ISCD staff have presented at hundreds of security and chemical industry conferences; participated in a variety of other meetings of relevant security partners; established a Help Desk for CFATS questions that receives between 40 and 80 calls daily; put in place a CFATS tip-line for anonymous chemical security reporting; and developed and regularly updated a highly regarded Chemical Security website (www.DHS.gov/chemicalsecurity), which includes a searchable Knowledge Center. ISCD has also offered regular SSP training webinars to assist high-risk facilities to complete their SSPs.”
  17. ”ISCD also continues to collaborate within DHS and with other federal agencies in the area of chemical security, including routine engagement among the NPPD’s subcomponents and with the USCG, the Transportation Security Administration, the Department of Justice’s FBI and Bureau of Alcohol, Tobacco, Firearms and Explosives, the NRC, and the EPA. An example of this coordination includes the establishment of a joint ISCD/USCG CFATS-MTSA Working Group to evaluate and, where appropriate, implement methods to harmonize the CFATS and MTSA regulations. Similarly, ”’NPPD has been working closely with the EPA to begin evaluating how the CFATS approach could be used for water and wastewater treatment facilities, should the water and wastewater treatment facility exemption be revised by Congress in future versions of chemical facility security or water facility security legislation”’.”
  18. ”The Department supports a permanent authorization for the CFATS program and is committed to working with Congress and other security partners to establish a permanent authority for the CFATS program in Federal law.”
  19. ”In August 2011, the American Chemistry Council (ACC) conducted a survey of CFATS-regulated facility owners covering approximately 800 facilities and received over 139 responses. Among other things, the ACC survey found that the majority of respondents believe extending CFATS will improve chemical security at CFATS-regulated facilities, and that companies have made substantial investments in security upgrades as a result of CFATS, and plan to make additional investments following ISCD approval of their SSPs.”

Chemical, Industry, Law, Compliance, Cybersecurity

2013

Office of the Spokesperson, “State Department Announces Resolution of Raytheon Company Arms Export Control Enforcement Case,” April 30, 2012, U.S. Department of State, Bureau of Public Affairs, Press Releases, Media Note, http://www.state.gov/r/pa/prs/ps/2013/04/208655.htm, Last Checked May 21, 2013.

  1. “The State Department has reached administrative agreement with Raytheon Company (Raytheon) following an extensive enforcement review to address hundreds of civil violations of the Arms Export Control Act (AECA) and the International Traffic in Arms Regulations (ITAR). Raytheon will pay $8 million in civil penalties and remedial expenditures to resolve these alleged violations. This settlement highlights the role of the Department in protecting sensitive American technologies from unauthorized use by ensuring compliance with substantive and administrative arms export restrictions.”
  2. “The Department’s Office of Defense Trade Controls Compliance in the Bureau of Political-Military Affairs determined that Raytheon’s numerous violations demonstrated a recurring, corporate-wide weakness in maintaining effective ITAR controls. Over the course of many years, Raytheon business units have disclosed to the Department hundreds of ITAR violations, largely consisting of failures to properly manage Department-authorized agreements and temporary import and export authorizations.”
  3. “The violations included inaccurate tracking, valuation and documentation of temporary exports and imports of controlled hardware, manufacture of such hardware by Raytheon’s foreign partners in excess of the approved amounts, and failures to timely obtain and submit required documents. Raytheon repeatedly discovered and disclosed such violations to the Department, in some cases finding that previously reported remedial measures failed to prevent or detect additional similar violations subsequently disclosed.”

Export Control, State Department, Compliance

 

Kurzrok, Andrew, and Gretchen HundBeyond compliance: Integrating nonproliferation into corporate sustainabilityBulletin of the Atomic Scientists, Volume 69 Issue 3. Pages 31-42. May 2013

  1. “… the private sector is often described as the first line of defense against the spread of weapons of mass destruction. However, many in industry see nonproliferation – an international security goal awash in treaties and United Nations Security Council Resolutions – as a job primarily for governments or multilateral organizations such as the International Atomic Energy Agency (IAEA), Organisation for the Prohibition of Chemical Weapons, Nuclear Suppliers Group, or Australia Group.” – page 32
  2. “An alternative approach to engaging industry on nonproliferation is to weave it into an existing framework – widely known as corporate sustainability – that the private sector uses to monitor and regulate its own behavior” – page 32
  3. “Several international security experts have suggested that nonproliferation should be factored into corporate ethics” – page 32
  4. “Effective nonproliferation requires focus from industry because proliferators solicit goods from the private sector, not from government” – page 35
  5. “Hundreds, if not thousands, of manufacturers produce tools and materials with potential WMD proliferation applications … Whether or not they are aware of it, the manufacturers of these commodities are all potential targets for proliferators.” – page 35
  6. “… illicit procurement is a real and continuing threat, and … innocent companies can become involved with bad actors.” – page 35
  7. “For those who knowingly take part in proliferation activities, most jurisdictions have heavy penalties for export control noncompliance, including fines, lost export privileges, and imprisonment.” – page 36
  8. Possible options on how to incorporate nonproliferation into existing frameworks:
    1. Pledging nonproliferation
    2. Reporting on nonproliferation performance
      1. Corporate governance statement
      2. Participation in, or support for, an industry-wide code of conduct or pledge
      3. Commitment to preferentially choosing business partners
      4. Policy on sharing suspicious trade requests
      5. Participation in governmental export control rulemaking
      6. Nonproliferation training and education for employees
      7. Acknowledgment of noncompliance
  9. “The technical know-how and raw natural resources needed to make weapons ultimately cannot be controlled; what can be controlled, however, are commodities that could be misused to parlay knowledge and materials into bombs” – page 40
  10. “Many of the manufacturers, shippers, brokers, and financiers of dual-use commodities already responsibly manage and report on other global threats. Expanding these efforts to include nonproliferation is good business and good citizenship, the keys to corporate sustainability” – page 40

Export Control, Compliance, Dual Use, Nonproliferation, WMD

 

Irwin, Andy, “United States: DOE Publishes DEAR Proposed Rule Regarding Contractors’ Compliance With Export Control Laws“, Mondaq, USA, International Law, Steptoe & Johnson LLP, July 3, 2013. http://www.mondaq.com/unitedstates/x/248274/Export+controls+Trade+Investment+Sanctions/DOE+Publishes+DEAR+Proposed+Rule+Regarding+Contractorsx0027+Compliance+With+Export+Control+Laws. Last checked July 17, 2013.

  1. “On June 12, 2013, the Department of Energy (DOE) issued a proposed rule to amend the Department of Energy Acquisition Regulation (DEAR) to explicitly incorporate pre-existing export control requirements into DOE contracts…The proposed rule would not impose additional substantive export control requirements on DOE contractors, with the exception of an export restriction notice, discussed below, but would add clauses to DOE contracts to ensure that contractors are reminded of their export control obligations when working on DOE contracts, similar to a rule that was implemented in the DFARS in 2010 following several years of proposed and interim rules. DOE is soliciting written comments on the proposed rule, including whether additional export control laws, regulations, or directives should be added to those listed in the proposed rule. Comments are due by the close of business on July 12, 2013.”
  2. “The proposed amendments set forth DOE policy that DOE and its contractors must comply with applicable export control laws, regulations, and directives, including, among others listed, the Export Administration Regulations (EAR) and the International Traffic in Arms Regulations (ITAR).  The proposed amendments would also add an export control clause to DOE contracts, including to DOE M & O contracts and to any contract that may involve the export of “items” (including unclassified information, materials, technology, equipment, or software).  The export control clauses would require contractors to comply with applicable export control laws, regulations, and directives, noting that such responsibility exists independent of, and is not established or limited by, the DEAR.”
  3. “The proposed export control clauses would also require an “Export Restriction Notice” be included in all transfers, sales or other offerings of items pursuant to a DOE contract.  The language of the Export Restriction Notice is provided in the proposed rule and is designed to put a recipient on notice that the use, disposition, export, and re-export of the property attached to the notice are subject to export control laws, regulations, and directives.”
  4. “Overall, as we noted with respect to similar changes in the DFARS, the existence of the clause may be a helpful means for primes to remind smaller and perhaps less experienced subcontractors of the need for export control compliance, including in situations where potential export activity may not be so apparent, e.g., when export-controlled technical data, technology or software source code is released to foreign nationals even in the United States.”

Export Control, Department of Energy, Compliance

2014

Krige, JohnNational Security and Academia: Regulating the International Circulation of KnowledgeBulletin of the Atomic Scientists. Volume 70 Issue 2. Page 42. March 2014.

  1. “NASA banned Chinese scientists from attending a November 2013 conference at the agency’s Ames Research Center to discuss the latest results from the Kepler space telescopes planet search… it was ‘completely unethical for the United States of America to exclude certain countries from pure science research’” –page 42
  2. “The Fundamental Research Exclusion is the key instrument that universities use to maintain compliance with export controls while allowing free access to research” – page 44
  3. “National Security Decision Directive (NSDD) … noted that U.S. universities and federal laboratories were ‘a small but significant target’ of Soviet and Eastern bloc intelligence gathering” – page 44
  4. “The Fundamental Research Exclusion created a space for universities to produce unclassified knowledge that was not subject to restrictions on circulation.” – page 45
  5. “In 2004, the Department of Commerce’s inspector general insisted that the controls on knowledge production were far too lax. The collapse of Soviet communism, the emergence of China as a major economic power, and the terrorist attacks of 9/11 posed new challenges to national security.” – page 45
  6. “Fearful that other countries would benefit from the open climate of US research to acquire an economic advantage, the inspector general berated the Department of Commerce for not tightening up the regulatory system” – page 45
  7. “The Bureau of Industry and Security (as it has been called since 2001) administers these rules [Export Administration Regulations] to regulate the export of dual-use technology.”
  8. “Deemed export clauses control the export not only of devices or physical goods but also of dual-use knowledge.” – page 45
  9. “In the Export Administration Regulations, ‘use’ is defined as the ‘operation, installation (including onsite installation), maintenance, repair, overhaul, and refurbishing’ of equipment” – page 46
  10. “Universities claimed that this definition allowed foreign nationals to freely use controlled equipment in their research as long as they did not perform all six of the listed actions” – page 46
  11. “To definitively close this loophole, the inspector general wanted the word ‘and’ changed to ‘or’” – page 46
  12. “On that reading, a license would be needed for a foreign national to perform any one of the six listed activities.” – page 46
  13. “To date, these pleas have been heeded: ‘and’ has thus far not been changed to ‘or.’ However, the regulations affecting the entry of foreign nationals have been tightened considerably” – page 47

NASA, Open Science, Academia, Export Control, Compliance, Dual Use

 

Bednar, Joseph. “Trade Secrets: Massachusetts Export Center Helps Firms do Business OverseasBusiness West, Volume 30, Issue 24. Pages 27-55. May 19, 2014

  1. “International exports account for $2.2 trillion dollars in the U.S. economy, and Massachusetts has become an exporting success story in recent year, with Bay State companies growing their overseas business by almost 5% from 2012 to 2013.” – page 27
  2. “Massachusetts companies exported more than $26.8 billion in goods last year – a 4.63% increase over 2012 – and ranks as the 17th highest exporting state in the U.S.” – page 27
  3. “Every time you get a $125,000 increase in export sales, a job is created somewhere in the network” – page 29
  4. The Massachusetts Export Center (MEC) provides a broad range of services, including: export counseling and technical assistance, international market research and assessment, international business-development assistance, and export training programs. – page 29
  5. “Partners for trade, the state’s official export training initiative, is a regional collaborative between the MEC, chambers of commerce, trade associations, economic-development agencies, and the private sector, working together to present frequent seminars on international trade.” – page 30
  6. “We’ve helped companies in every industry there is, from agriculture to guns to butternut squash to cosmetics to precision machining – you name it… and whether a client needs a license or legal assistance or any of a host of other requests, I connect them with somebody who can help them” – page 30
  7. “The MEC recently launched another program, called Compliance Alliance, a forum for exporting firms that offers periodic briefings that address a variety of regulatory compliance issues and provide an opportunity for exporters to network and share best practices with one another, conferences and seminars that provide in depth training across a broad range of compliance and operational issues, speakers including exporters, law firms, consulting firms, and representatives from government export regulatory authorities, an e-newsletter containing updates about current compliance issues and events, and online resources such as a member directory, a compliance resource library, and a job board.” – page 30
  8. “… the agency won both the Presidential E Award for excellence in exporting – the highest honor the federal government issues in the exporting arena, and the SBA’s Service Excellence in Innovation Award.” – page 55

Export Control, Compliance, Industry

2015

Whang, Cindy. “The Challenges of Enforcing the International Military-Use Export Control Regimes: An Analysis of the United Nations Arms Trade TreatyWisconsin International Law Journal, Volume 33. Page 114. January 4, 2015.

  1. “On April 2, 2013, the United Nations adopted the Arms Trade Treaty (ATT) to create an international standard for regulating the international trade in conventional arms” – page 114
  2. “…the humanitarian purpose of ATT is aimed at increasing international security, stability, and peace while decreasing human suffering from the illicit trade of conventional arms” – page 114
  3. “ATT’s objectives will be achieved by standardizing the state parties’ import and export regulations” – page 115
  4. “Huge challenges continue to exist on both the international and domestic front for ratifying the ATT standards, but the ATT’s effectiveness relies on states unifying their domestic regulations with agreed-upon international standards.10” – page 116
  5. “Under UN multilateral treaties, ATT is categorized as a disarmament treaty. UN disarmament treaties can be divided into two categories according to their objectives. The objective of the first category is to disarm and eliminate military-use weapons.” – page 117
  6. “The second category of multilateral disarmament treaties is export control treaties. These treaties have a long-term objective of promoting peace, but their primary goal is to create common standards for regulating international trade of military-use weapons and technology. These types of treaties are in the minority for disarmament treaties, and ATT belongs in this second type.” – page 117
  7. “Current international export control regimes rely on cooperation as a main method for enforcement.” – page 119
  8. “There have been five international technology export control regimes established before ATT in the past sixty years. The establishment and structure of current international export control regimes are best understood in light of the Coordinating Committee for Multilateral Export Controls (COCOM), the first international export control regime.” – page 119
  9. “Three international agreements were established after COCOM, and they all targeted a specific type of weapon technology: the Nuclear Suppliers Group (NSG), the Australian Group (AG), and the Missiles Technology Control Regime (MTCR). After COCOM was dissolved, the Wassenaar Arrangement (WA) was established to fill the void COCOM left for standardizing export regulations for conventional arms and dual-use products” – page 120
  10. “The first informal international military-use export control regime was structured to restrict the trade of military weapons according to perceived military hostilities post-World War II” – page 120
  11. “The Wassenaar Arragnement was established as an informal agreement made between participating states, but the effectiveness of adopting and enforcing WA standards remains an issue” – page 127
  12. “… several states became concerned with the status of nuclear export control and established NSG as a complementary measure to limit the transfer of nuclear technology and make sure that any transfer was safeguarded” – page 128
  13. “AG was an informal agreement established in 1985 as a complementary measure in support of two international treaties: the Protocol for the Prohibition of the Use in War of Asphyxiating, Poisonous or Other Gases, and of Bacteriological Methods of Warfare (also known as the 1925 Geneva Protocol), and the Convention on the Prohibition of the Development, Production and Stockpiling of Bacteriological (Biological) and Toxin Weapons and on the Their Destruction (also known as the 1972 Biological and Toxins Weapons Convention).” – page 129
  14. “MTCR was an informal agreement established in 1987, which sought to prevent the proliferation of unmanned delivery systems that could be used for weapons of mass destruction.” – page 129
  15. “There are two challenges with regard to the effectiveness of these three international technology export control regimes. The first challenge is that the technology export control regimes are focused on controlling the exporter’s side of the trade, and, for the most part, current participants in these technology export control regimes are suppliers of these controlled technologies” – page 130
  16. “The second challenge is the punishment for or repercussions of non-compliance.” – page 131
  17. “The UN’s decision to negotiate and create an Arms Trade Treaty was announced in the General Assembly 2006 Resolution 61/89. However, the votes taken on the General Assembly resolution were not promising” – page 131
  18. “The goal was to create a legally binding instrument that would establish an international standard for regulating the import, export, and transfer of conventional arms to promote international peace through arms control” – page 131
  19. “The United States voted against the resolution, while China, India, and the Russian Federation abstained from voting for the resolution” – page 132
  20. “Although the United States signed the treaty on September 25, 2013, many members of the US Senate have vocally opposed ratifying the treaty” – page 137

Military, Dual Use, Export Control, Compliance, Law, Nonproliferation, UN, BWC, WMD, Nuclear, CWC, Chemical

 

Harrington, E., “Gov’t Information Security Incidents Increased 1,121% in Last Decade,” Washington Free Beacon, September 30, 2015. http://freebeacon.com/national-security/govt-information-security-incidents-increased-1121-in-last-decade/

  1. “The majority of federal agencies have not addressed significant weaknesses in cyber security, as security incidents increased by more than 1,000 percent in less than a decade, according to the Government Accountability Office (GAO).”
  2. “Federal employee and taxpayer information remains at “high risk,” according to a new audit.”
  3. “The report said the number of security incidents across the federal government has skyrocketed in the past decade. In 2006, there were only 5,503 security incidents. Last year the number rose to 67,168—an increase of 1,121 percent.”
  4. “The number of incidents that involved personally identifiable information (PII) has also increased, more than doubling from 10,481 in 2009 to 27,624 in 2014.”
  5. “The OPM hack, revealed this summer as the biggest cyber attack in U.S. history, compromised the personal information of more than 20 million federal workers.”
  6. “Other security breaches over the past year include approximately 330,000 taxpayer accounts with the Internal Revenue Service (IRS) that were compromised in June and a hack into the U.S. Postal Service that affected 800,000 employees last September.”
  7. “The GAO found earlier this year that the IRS had not “installed appropriate security updates on all of its databases and servers” or met over 50 recommendations to improve its information security.”
  8. “Over the past two years, the majority of the 24 federal agencies reviewed had “weaknesses in each of the five major categories of information system controls,” the audit said.”

Cybersecurity, Compliance