2024-15379. Public Safety and Homeland Security Bureau Requests Comment on Implementation of the Cybersecurity Labeling for Internet of Things Program  

  • APPLICATION FOR CYBERSECURITY LABELING ADMINISTRATOR AND LEAD ADMINISTRATOR
    CYBERSECURITY LABEL ADMINISTRATOR (CLA)
    1. Applicant
    Name: Address
    Street City Zip
    Point of Contact: Name Title Email Phone Number
    2. Describe Applicant's organization structure and how this structure supports the Commission's CLA requirements.
    3. Describe the processes Applicant will use to review applications seeking authority to use the FCC IoT Label (based on type testing as identified in ISO/IEC 17065).
    4. Describe the safeguards Applicant will implement (or already has in place) to avoid personal and organization conflict when processing applications.
    5. Describe in detail Applicant's expertise in all of the following areas:
    (a) Cybersecurity expertise and capabilities. Include a description of Applicant's knowledge of IoT and FCC IoT Labeling requirements.
    (b) Expert knowledge of NIST's cybersecurity guidance, including but not limited to NIST's recommended criteria and labeling program approaches for cybersecurity labeling of consumer IoT products.
    (c) Expert knowledge of FCC rules and procedures associated with product compliance testing and certification.
    (d) Knowledge of Federal law and guidance governing the security and privacy of agency information systems.
    (e) Explain how Applicant will securely handle large volumes of information and include Applicant's related internal security practices.
    (f) Explain how Applicant will securely handle large volumes of information and include Applicant's related internal security practices.
    (g) Status of accreditation pursuant to all the requirements associated with ISO/IEC 17065 and the FCC scope.
    (h) Describe the controls Applicant has implemented to eliminate actual or potential conflicts of interests (both personal and organizational), particularly with regard to commercially sensitive information, to include but not limited to, remaining impartial and unbiased and prevent them from giving preferential treatment to certain applications ( e.g., application line jumping) and from implementing heightened scrutiny of applications from entities not members or otherwise aligned with the CLA.

    Check all that apply:
    6. Applicant is not owned or controlled by or affiliated 19 with any entity identified on the Commission's Covered List
    7. Applicant is not owned or controlled by or affiliated with any listed sources of prohibition under 47 CFR 8.204
    8. Applicant, its affiliate(s), or subsidiary(ies) are not owned or controlled by a foreign adversary country defined by the Department of Commerce in 15 CFR 7.4
    9. Applicant is not owned or controlled by or affiliated with any person or entity that has been suspended or debarred form receiving federal procurements or financial awards
    10. Applicant is not otherwise prohibited from participating in the IoT Labeling Program
    If any of the boxes in this section do not apply to Applicant, attach an exhibit explaining the circumstances and demonstrating why Applicant is qualified to be Lead Administrator.
    LEAD ADMINISTRATOR
    Applicants seeking the role of Lead Administrator must provide all of the information requested below.
    (Leave the following information blank if not applying for role of Lead Administrator.)
    In the following section, provide a detailed description of how Applicant will execute the duties of the Lead Administrator and include all of the following:
    1. Describe Applicant's previous experience in IoT cybersecurity.
    2. Describe Applicant's previous roles, if any, in IoT labeling.
    3. Describe Applicant's capacity to execute the Lead Administrator duties.
    4. Describe Applicant's plan/approach to interfacing with the Commission on the behalf of CLAs.
    5. Describe in detail Applicant's plan for engaging and collaborating with stakeholders (including other CLAs) to identify or develop FCC recommendations as required by 47 CFR 8.221.
    6. Describe in detail Applicant's proposed consumer education campaign.
    7. Any additional information Applicant believes demonstrates why they should be on how the applicant's qualifications align with the role of Lead Administrator.
    Information Current and Complete
     Information filed with the FCC must be kept current and complete. The Applicant must notify the FCC regarding any substantial and significant changes in the information furnished in the application(s). See 47 CFR 1.65.
    Certification Statements
     By signing this applicant, the Applicant certifies that all statements and information provided in this application and in any exhibits or attachments are part of this application and are true, complete, correct, and made in good faith.
      The Applicant certifies that neither the Applicant nor any other party to the application is subject to a denial of Federal benefits pursuant to section 5301 of the Anti-Drug Abuse Act of 1988, 21 U.S.C. 862, because of a conviction for possession or distribution of a controlled substance. This certification does not apply to applications filed in services exempted under § 1.2002(c) of the Commission's rules, 47 CFR 1.2002(c). See 47 CFR 1.2002(b) for the definition of “party to the application” as used in this certification.
      The Applicant certifies that it is not in default on any payment for Commission licenses and that it is not delinquent on any non-tax debt owed to any federal agency.
      The Applicant certifies that the Applicant and all of the related individuals and entities required to be disclosed on this application are not person(s) who have been, for reasons of national security, barred by any agency of the Federal Government from federal procurement.
    Signature
     Typed or printed name of Party Authorized to Sign
    First Name: MI: Last Name Suffix Title
    Signature Date
    FAILURE TO SIGN THIS APPLICATION MAY RESULT IN DISMISSAL OF THE APPLICATION AND FORFEITURE OF ANY FEES PAID.

Document Information

Published:
07/18/2024
Department:
Federal Communications Commission
Entry Type:
Proposed Rule
Action:
Proposed rule.
Document Number:
2024-15379
Dates:
Comments are due on or before August 19, 2024; reply comments are due on or before September 3, 2024. Comments on section II.B are due on or before August 19, 2024.
Pages:
58312-58323 (12 pages)
Docket Numbers:
PS Docket No. 23-239, DA 24-617, FR ID 229959
PDF File:
2024-15379.pdf
CFR: (1)
47 CFR 8