Your Guide to the US Cyber Trust Mark

Introduction

The United States Federal Communications Commission, more commonly known as the FCC, is trying to patent what they call the U.S. Cyber Trust Mark. It will go along with their “cybersecurity labeling program.”

In their own words:

Their proposal for the U.S. Cyber Trust Mark “outlines a voluntary cybersecurity labeling program that would be established under the FCC’s authority to regulate wireless communications devices based on cybersecurity criteria developed by the National Institute of Standards and Technology (NIST). If the proposal is adopted by a vote of the Commission, it would be issued for public comment, and could be up and running by late 2024.”

What Does That Mean?

We know that smart devices like your TV and refrigerator are more susceptible to cyberattacks than more advanced machines, like your work computer for example. These “Internet of Things” devices have less protections built in and include default settings that are difficult to change and thus easy to break into.

In response to this problem, the National Institute of Standards and Technology (NIST) plans to establish new security baselines by the end of the year. Using this as a metric, the FCC’s program would label certain products as “strong enough” to meet the federal standards.

The trademark would not only certify certain electronics; it would also include a QR code that redirects back to their entire database of compliant products, similar to the Battery Regulation coming out in the U.K. Already, popular companies like Amazon, Best Buy, Logitech and Samsung have suggested that they are willing to improve the security of their default settings in their products to satisfy the FCC program.

Are you on board?

Conclusion

This program is voluntary insofar as companies can choose to opt in, but it will likely become more widespread if the general public seems eager. Others may not want to integrate more government regulation into their personal business, but keep in mind that this “label” does not transmit any information back to the manufacturers nor the government. The QR code simply indexes a list of products that have risen to the standards of federal-grade devices, which need stronger cybersecurity protections because they handle top-secret information regarding national security.

This will help to protect your devices from hacking, malware, being inducted into botnets, ransomware and lots of threats that could do serious damage to your system, wallet and data!

This may not be the end of the U.S. Cyber Trust Mark, either. They’re targeting our more-vulnerable smart devices right now; but considering the scope of other NIST policies which work to make all of our technologies safer, this program could very well expand to increase privacy standards across the board! Keep an eye out for more incoming news on sweeping federal initiatives like this one, and stay informed about the latest in information security.

References

Related Posts