Channel

DOE Lifts Trump-Era Ban on China-Made Grid Equipment

DOE Lifts Trump-Era Ban on China-Made Grid Equipment

WASHINGTON, D.C. — In conjunction with the Biden Administration’s 100-day plan that tEDmag.com reported on yesterday — a coordinated effort between the Department of Energy (DOE), the electricity industry, and the Cybersecurity and Infrastructure Security Agency (CISA) to enhance the cybersecurity of electric utilities’ industrial control systems (ICS) and secure the energy sector supply chain — the DOE also announced that it is revoking the “Prohibition Order Securing Critical Defense Facilities.”

EO 13920, issued May 1, 2020 by the Trump Administration among security concerns about several Chinese technology firms, authorized the energy secretary to bar federal agencies and U.S. entities from acquiring, transferring, or installing bulk power system equipment that might pose an “unacceptable risk” to national security or public safety. But utilities had concerns about the executive order over its lack of clear guidelines, stating that it could restrict a wide variety of equipment.

A Prohibition Order, invoking EO 13920’s authority, was issued Dec. 17, 2020, and took effect Jan. 16.

Following a 90-day suspension and a review by the DOE and the White House’s Office of Management and Budget, Secretary of Energy Jennifer M. Granholm revoked the Prohibition Order effective April 20.

The DOE website does not give more information except to state that the decision was made “in order to create a stable policy environment before the emergency declaration made by EO 13920 expires on May 1, 2021.”

This is in conjunction with a Request for Information (RFI), seeking input from electric utilities, energy companies, academia, research laboratories, government agencies, and other stakeholders to inform future recommendations for supply chain security in U.S. energy systems.

The comments received in response to the RFI will enable the DOE to evaluate new executive actions to further secure the nation’s critical infrastructure against malicious cyber activity and strengthen the domestic manufacturing base. Accordingly, the Department expects that, during the period of time in which further recommendations are being developed, utilities will continue to act in a way that minimizes the risk of installing electric equipment and programmable components that are subject to foreign adversaries’ ownership, control, or influence.

The RFI is available on the Office of Electricity’s web page, www.energy.gov/oe/securing-critical-electric-infrastructure, and responses will be due by 5 PM Eastern Time on Monday, June 7, 2021.

 

Tagged with ,

Comment on the story

Your email address will not be published. Required fields are marked *