BT Misses Deadline For Huawei Equipment Removal

Carrier fails to completely meet UK government's year-end deadline, for removal of Huawei equipment from core network.
The UK government's year-end deadline for BT to remove Huawei telecoms equipment from its core network has been missed.
The deadline had been 31 December 2023, and required carriers to remove Huawei equipment from their core of their network.
It should be noted that BT has actually removed almost all of the core telecoms infrastructure supplied by Huawei, but has yet to complete the process.
BT missing the deadline had been expected, after the UK carrier said last month it had not yet completed work to replace Huawei equipment in its core network ahead of the UK government's December deadline.
That deadline had already been moved backwards, after the British government last year had sent legal notices to 35 UK telecoms network operators to officially enforce this deadline.
In October 2022 the UK government extended the deadline for UK operators to remove Huawei equipment from its core networks.
The UK government gave operators until 31 December 2023 to remove Huawei 5G kit from network cores, compared to an original target deadline of 28 January 2023.
However the end of 2027 deadline to completely eliminate all Huawei equipment from the UK's 5G networks remains unchanged.
BT told Silicon UK before Christmas that its focus was now on the core network.
Now the FT has reported that BT has failed to fully hit an end-of-year UK government deadline for removing telecoms equipment supplied by Huawei, after delays in migrating its 2G and 3G services.
Government officials reportedly said UK carriers would be given some leeway, due to the difficulties in taking out essential parts of a network while still running services.
UK communications regulator Ofcom will report to the secretary of state by 31 March on UK carriers progress on the core network deadline.
A BT Group spokesperson told Silicon UK that it has already removed nearly all Huawei core equipment.
It should be noted that removing Huawei from the core of BT's live mobile network and migrating 30 million active customers across multiple platforms - while building a new 5G network and continuing to expand its 4G network - has been unprecedented task in terms of scale, cost and complexity for the UK carrier.
Meanwhile it is also understood that BT remains on target for the end of 2027 deadline to remove Huawei from the access parts of its mobile network.
The UK government, after many delays, had in July 2020 ordered all UK operators to remove equipment from 'high risk vendors' such as Huawei from Britain's 5G network by 2027, over national security concerns.
In order to satisfy this order, 4G equipment from Huawei also had to be removed.
Huawei has always denied it poses a national security risk.
In September and October of 2020, BT had announced it would to use equipment from Nokia and Ericsson to replace Huawei kit.


This Cyber News was published on www.silicon.co.uk. Publication date: Wed, 03 Jan 2024 12:13:24 +0000


Cyber News related to BT Misses Deadline For Huawei Equipment Removal

BT Misses Deadline For Huawei Equipment Removal - Carrier fails to completely meet UK government's year-end deadline, for removal of Huawei equipment from core network. The UK government's year-end deadline for BT to remove Huawei telecoms equipment from its core network has been missed. The ...
6 months ago Silicon.co.uk
BT Risks Fine As Huawei Removal Deadline Nears - UK carrier BT is at risk of a fine as it nears 31 December deadline to replace Huawei equipment from its core network. BT Group is at risk of financial penalties from the UK government, as it looks set to miss the 31 December to replace equipment ...
6 months ago Silicon.co.uk
7 Steps to Build a Defense in Depth Strategy for Your Home - To have the best chance of preventing digital intruders' attacks, home networking equipment must be configured properly and updated regularly. Here are seven best practices for improving your home network security with a defense in depth strategy. ...
5 months ago Cyberdefensemagazine.com
The SFPD's Intended Purchase of a Robot Dog Triggers Board of Supervisors' Oversight Obligations - The San Francisco Police Department wants to get a robot quadruped, popularly known as a robot dog. The city's Board of Supervisors has a regulatory duty to probe into this intended purchase, including potentially blocking it altogether. The SFPD ...
3 days ago Eff.org
Cyberattack Defaces Israeli-Made Equipment at US Water Agency, Brewing Firm - The targets included the Equipment used by the Municipal Water Authority of Aliquippa, Pennsylvania and Brewmation, a New York-based company specializing in turnkey brewing and distilling equipment. U.S. officials have attributed a cyberattack on the ...
7 months ago Hackread.com
Security Concerns Arise Over Chinese-Manufactured Surveillance Cameras Deployed at Romanian Military Locations - A routine procurement made by the Romanian military on January 16 for surveillance equipment manufactured in China has sparked concerns regarding national security implications. Valued at under $1,000, an employee of the Romanian Defense Ministry ...
3 months ago Cysecurity.news
CVE-2019-5303 - There are two denial of service vulnerabilities on some Huawei smartphones. An attacker may send specially crafted TD-SCDMA messages from a rogue base station to the affected devices. Due to insufficient input validation of two values when parsing ...
6 months ago
CVE-2019-5302 - There are two denial of service vulnerabilities on some Huawei smartphones. An attacker may send specially crafted TD-SCDMA messages from a rogue base station to the affected devices. Due to insufficient input validation of two values when parsing ...
6 months ago
Protecting branch office environments from ransomware The Register - Sponsored Feature Ransomware gangs that steal and encrypt vital business data before extorting payment for its decryption and restoration are ramping up global attacks at an ever-increasing rate. Cyber security experts agree that ransomware now ...
3 months ago Go.theregister.com
Avast confirms it tagged Google app as malware on Android phones - Czech cybersecurity company Avast confirmed that its antivirus SDK has been flagging a Google Android app as malware on Huawei, Vivo, and Honor smartphones since Saturday. On affected devices, users were warned to immediately uninstall the Google app ...
7 months ago Bleepingcomputer.com
Huawei, Vivo phones tag Google app as TrojanSMS-PA malware - Huawei, Honor, and Vivo smartphones and tablets are displaying strange 'Security threat' alerts urging the deletion of the Google app, warning that it is detected as the 'TrojanSMS-PA' malware. In what appears to be a false positive, these security ...
7 months ago Bleepingcomputer.com
Find the Best Home Security System for your Home - Finding the best home security system for your home can be a daunting prospect. From choosing the right equipment to finding a trusted provider, there are many considerations that go into your decision-making process. Fortunately, there are some ...
1 year ago Zdnet.com
Protecting User Privacy by Removing Personal Data from Data Broker Sites - As part of its new subscription service model, Mozilla Firefox is offering its users the possibility of finding and removing their personal and sensitive information from data brokers across the internet. To eliminate their phone numbers, e-mail, ...
4 months ago Cysecurity.news
Secure your critical roadways infrastructure as you digitize and resolve congestion - London isn't alone, and congestion is clearly a global issue. Chicago and Paris are a close second and third on the list, with drivers in each city annually facing more than 130 lost hours in traffic due to congestion in 2022. These delays can have a ...
6 months ago Feedpress.me
Cybersecurity agency warns that water utilities are vulnerable to hackers after Pennsylvania attack - HARRISBURG, Pa. - Hackers are targeting industrial control systems widely used by water and sewage-treatment utilities, potentially threatening water supplies, the top U.S. cyberdefense agency said after a Pennsylvania water authority was hacked. The ...
7 months ago Abcnews.go.com
Congressmen Ask DOJ to Investigate Water Utility Hack, Warning It Could Happen Anywhere - Three members of Congress have asked the U.S. Justice Department to investigate how foreign hackers breached a water authority near Pittsburgh, prompting the nation's top cyberdefense agency to warn other water and sewage-treatment utilities that ...
7 months ago Securityweek.com
New Technology for an Old Industry - A few weeks ago our mining experts sat down with Danny Vicente from Cisco's Coffee and Conversations to discuss what is taking place in the mining industry. In this episode Roland Plett and Bruce Frederick talk about how mining has evolved from the ...
5 months ago Feedpress.me
CVE-2021-47396 - In the Linux kernel, the following vulnerability has been resolved: mac80211-hwsim: fix late beacon hrtimer handling Thomas explained in https://lore.kernel.org/r/87mtoeb4hb.ffs@tglx that our handling of the hrtimer here is wrong: If the timer fires ...
1 month ago Tenable.com
CVE-2022-48765 - In the Linux kernel, the following vulnerability has been resolved: KVM: LAPIC: Also cancel preemption timer during SET_LAPIC The below warning is splatting during guest reboot. ------------[ cut here ]------------ WARNING: CPU: 0 PID: 1931 at ...
2 weeks ago Tenable.com
India's CERT exempted from freedom of information laws The Register - India's government has granted its Computer Emergency Response Team, CERT-In, immunity from Right To Information requests - the nation's equivalent of the freedom of information queries in the US, UK, or Australia. Reasons for the exemption have not ...
7 months ago Theregister.com
CISA reveals how fed agency succumbed to ColdFusion attacks The Register - CISA has released details about a federal agency that recently had at least two public-facing servers compromised by attackers exploiting a critical Adobe ColdFusion vulnerability. The vulnerability, tracked as CVE-2023-26360, was disclosed in March ...
6 months ago Go.theregister.com
GitHub warns users to enable 2FA before upcoming deadline - GitHub is warning users that they will soon have limited functionality on the site if they do not enable two-factor authentication on their accounts. In emails sent to GitHub users on Christmas Eve, the company warned that all users contributing code ...
6 months ago Bleepingcomputer.com
National Grid pulls Chinese kit over cybersecurity concerns The Register - The National Grid is reportedly the latest organization in the UK to begin pulling China-manufactured equipment from its network over cybersecurity fears. The contract with the UK subsidiary of China's state-owned Nari Technology, NR Electric UK, was ...
6 months ago Go.theregister.com
DuckDuckGo's Privacy Pro bundles a VPN with personal data removal and identity theft restoration - DuckDuckGo, the internet browser that specializes in online privacy, is launching several new tools aimed at making sure online data brokers can't get access to your personal information. Also: The best secure browsers to protect your privacy online. ...
2 months ago Zdnet.com
CVE-2020-9244 - HUAWEI Mate 20 versions Versions earlier than 10.1.0.160(C00E160R3P8);HUAWEI Mate 20 Pro versions Versions earlier than 10.1.0.270(C431E7R1P5),Versions earlier than 10.1.0.270(C635E3R1P5),Versions earlier than 10.1.0.273(C636E7R2P4);HUAWEI Mate 20 X ...
2 years ago

Latest Cyber News


Cyber Trends (last 7 days)


Trending Cyber News (last 7 days)