Print

U.S. Department of Commerce
Bureau of Industry and Security

8th Annual Export Control Forum

Remarks of
David W. Mills
Assistant Secretary for Export Enforcement
February 26, 2013

Good morning, and welcome to Day Two of the 8th Annual Export Control Forum. I’m joined on stage by four of my colleagues, each of whom plays a crucial role in Export Enforcement at the Bureau of Industry and Security. After my remarks, they will participate in an Enforcement panel and can answer any of the questions you may have.

This is my third year as the Assistant Secretary for Export Enforcement. And what we’re accomplishing in Export Control Reform is a watershed event. For the first time in a generation, we’re taking significant and concrete steps to make our export control system more efficient and transparent for exporters. Just as critically, we’re creating more effective safeguards – what we call “higher fences” - to keep items and technology away from foreign entities who seek to harm our national interests.

What I’d like to talk with you about today is how Export Control Reform is changing and enhancing our enforcement efforts. I’m also going to update you on new powers Congress granted the Government last year to go after a new category of exports to Iran. And finally, I want to talk about some recent enforcement cases that illustrate how we are bringing our resources to bear to address the threats that violations of export controls pose for our national security and foreign policy.

Before I elaborate on these recent developments, let me say a word about the organization I lead. This past year marked the 30th anniversary of the establishment of a criminal law enforcement capability within what is now known as the Bureau of Industry and Security, or BIS, at the Department of Commerce. Over the past 30 years, Export Enforcement at BIS has evolved into a sophisticated law enforcement agency, with criminal investigators and enforcement analysts who are singularly focused on export control working closely together with licensing officers within a single bureau of the government. Using our subject matter expertise in the area of export controls, coupled with our unique and complimentary administrative enforcement tools, we have also leveraged our relationships with our partner law enforcement agencies and with our partners in industry to maximize the impact we are having.

BIS maintains Special Agents at offices in nine cities across the United States. We also have agents collocated with the Federal Bureau of Investigation in Cincinnati, Ohio, Minneapolis, Minnesota and Portland, Oregon. In addition, BIS has Special Agents assigned with the Department of Commerce’s Foreign Commercial Service to conduct end-use checks to safeguard the disposition of U.S.-origin items exported abroad. These Export Control Officers (ECOs) are assigned to six strategic locations that are critical to our mission: Beijing, China; Abu Dhabi, the United Arab Emirates; New Delhi, India; Moscow, Russia; Singapore; and Hong Kong. Some of these ECO positions have regional responsibilities that extend their reach to an additional twenty nine countries.

Our ECOs play a unique and critical role in the fight against proliferation and illicit diversion by spearheading our end-use checks program. Last year, end-use checks conducted by our ECOs, supplemented by Sentinel trips by our domestically-based agents, reached a five-year high of almost 1,000 checks conducted in more than 50 countries. In addition, our ECOs have helped us establish robust enforcement-led relationships with the governments of our key transshipment partners in Abu Dhabi, Hong Kong, Malaysia and Singapore.

No picture is complete without reference to the Office of Antiboycott Compliance (OAC). This year the Office of Antiboycott Compliance celebrates its 35th year of operation and continues to actively pursue its compliance mission. OAC carries out its mandate through a threefold approach: monitoring boycott requests received by U.S. businesses, bringing enforcement actions when necessary, and guiding U.S. businesses on the application of the Export Administration Regulations (EAR) to particular transactions. In addition to these traditional compliance tools, OAC goes to the source to eliminate boycott requests at their origin. By working with its government partners in the Office of the U.S. Trade Representative and at the Department of State, OAC has met with the ministries of boycotting countries issuing the most boycott-related requests. By meeting with these governments and pointing out the barrier to trade that boycott requests impose OAC is able to remove prohibited language enabling U.S. businesses to compete on an equal footing in this region of the world.

Over the last year OAC officials conducted two antiboycott compliance assessment trips to the Mideast. These trips are designed to assess boycott compliance in boycotting countries and to provide in-country training and support to U.S. embassy and U.S. Foreign Commercial Service officials --- our boots on the ground -- on the antiboycott regulations. OAC officials were able to establish a bilateral arrangement with the United Arab Emirates – our largest trading partner in the Mideast – so OAC is able to utilize the auspices of the UAE’s Commercial Attaché in Washington to resolve boycott-specific problems. We had our first export success story several months after this mechanism was established. The UAE agreed in July 2012 to delete boycott-related language in the registration form of the Emirates Identity Authority (which is required to do business in the UAE). It’s a positive step forward and we look forward to institutionalizing this arrangement with other countries in the region.

A senior OAC official will travel to Baghdad next month to participate in the first meeting of the trade and investment subgroup of the U.S.-Iraq Joint Coordinating Committee (JCC). The JCC trade and investment subgroup focused on nontariff barriers to trade. U.S. companies have encountered a significant number of boycott- related requests contained in commercial documents over the last decade. Nearly all of the prohibited requests from Iraq reported to OAC in 2012 were either tender documents from the Iraqi Ministry of Health or a boycott questionnaire given to U.S. companies from the Iraqi Patent Office. The U.S. committee members proposed an approach to eliminate boycott language that will involve future technical assistance from OAC.

Export Control Reform: Regulatory Developments

As you heard yesterday, the Administration has made significant progress over the past year to implement the President’s Export Control Reform initiative. The transfer of literally tens of thousands of ITAR items to the CCL will facilitate interoperability with our allies and partners, help make our defense industrial base more competitive, and allow the government to concentrate its resources on what really matters. Although the majority of the focus has been on the transfer of items from the U.S. Munitions List (USML) to the more flexible licensing regime of the Commerce Control List (CCL), the effort to erect higher fences around these control list changes has been every bit as important. Enforcement at BIS will carry out its responsibilities to ensure that the regulatory changes implemented under the President’s Export Control Reform initiative are properly monitored and enforced. We have been sitting side-by-side with our regulatory and policy counterparts in Export Administration at BIS as this process unfolds, providing key insights from three decades worth of investigations. Two of those regulatory changes are of particular benefit to our enforcement efforts.

The first – License Exception Strategic Trade Authorization – or STA, will authorize the export of munitions items moved from the USML to the newly established “600 series,” to 36 allied and partner nations for ultimate end use by the governments of those countries. Under STA, the foreign parties to the transaction must have been previously vetted by being included on a previously approved license from State or Commerce. This License Exception also broke new ground in requiring that not only the exporter, but also any subsequent reexporter or transferor, must notify any subsequent consignee of each item shipped under the authority of STA and furnish the ECCN of the item. The consignee must then provide a written statement citing STA, the ECCN, and its agreement to abide by U.S. controls, as well as provide records requested during end-use checks. The consignee STA certification requirement thus travels with the item even after reexport or retransfer from the first consignee on its way to ultimate government end use. In this way, the STA can create, in effect, a chain of custody for the item, and the paperwork trail can be followed throughout the 36 countries, thus increasing our ability to monitor and enforce STA-eligible transactions.

Whether an item is exported under a license or license exception, Customs and Border Protection (CBP) agents are reviewing shipping documentation to guard against illicit exports. Similarly, BIS is monitoring export transactions on a daily basis. This effort will be stepped up as a result of STA’s application to 600 series items, and we will expect exporters to have available the proper paperwork to adhere to the safeguards under this license exception.

On a side note, remember that the 600 series, like the ITAR, contains a zero-percent de minimis threshold for U.S. arms-embargoed destinations. Export Enforcement is going to place a significant emphasis on this policy. By eliminating any ambiguity with regard to the application of de minimis for 600 series items, BIS is harmonizing the EAR with the ITAR for countries subject to U.S. arms embargoes, including countries subject to anti-terrorism controls, thereby creating a higher fence for military parts and component exports. For all other countries, the EAR’s 25% de minimis rule will apply for 600 series items.

I’ll mention one other aspect concerning the new requirement for 600 series “.y” items. These less significant parts and components only require a license if destined for China or the five terrorist-supporting countries or if subject to an end user or other end use license requirement under the EAR. The transition rule that will implement the 600 series requires exporters to explicitly identify “.y” items in the Automated Export System, or AES, and, just as with other CCL items, it is good practice to inform your consignee of the classification and resulting restrictions on reexport. This new information will be extremely useful for those of us in the enforcement community. CBP will collect it, and it will be used by us and CBP to help us better monitor the supply chain for these items.

Another significant regulatory change is the new definition of the term “specially designed.” The current Export Administration Regulations have a definition of “specially designed” for missile technology controlled items, but no definition of “specially designed” for other items, creating uncertainty for exporters, investigators and prosecutors. We are changing that paradigm by establishing one definition to cover the term “specially designed,” wherever it exists in the Regulations, to specifically articulate objective criteria for when an item is captured and objective criteria for when an item that falls under the definition can be released, meaning it is not classified as a “specially designed” item. For example, the documentation requirements established in the definition of “specially designed” as it applies to design-intent will eliminate the need to get into the minds of engineers and require them to document whether an item had non-military design aspirations.

For those persons who have “knowledge” of the original development history, there are certain additional releases under paragraph (b) that may be available, but importantly in determining whether an item is or is not caught under “specially designed,” a person will not need to determine the original development history, which will be a significant improvement. I understand that in some instances, would-be exporters have had to interview engineers in retirement homes to determine what type of end use was in their minds when designing a particular item. This is not an acceptable way of doing business, and creates sometimes insurmountable obstacles to establishing knowledge in the context of criminal prosecutions.

Under the new definition, we are addressing the long-standing controversy surrounding “design intent.” Absent documentation regarding design intent, the item will be subject to control unless released by another element of the “specially designed” definition. And just as importantly, the International Traffic in Arms Regulations (ITAR) will apply, insofar as possible, a common definition in determining whether a defense article is “specially designed.” This definition is based on a catch-and-release construct whereby a person can answer a series of yes/no questions to arrive at a definitive determination whether an item is “specially designed.” Exporters who previously determined that their items were not “specially designed” in particular need to apply this new definition to ensure proper classification of their items.

As we move forward, the more we can harmonize other definitions between the Commerce, State, and Treasury export control regulations – such as on information in the public domain – the more enforceable our regulations become through transparency, clarity, and consistency. These are hallmarks of the Export Control Reform effort and President Obama’s regulatory reform agenda writ large.

Another significant regulatory change under consideration is to reinvigorate the Unverified List (UVL), which currently imposes a red flag on transaction parties where we have been unable to conduct an end-use check. We are aware of industry’s concerns about the open-ended nature of the UVL and the need for BIS to provide guidance on how to overcome a U.S. Government-imposed red flag. We hope soon to issue a revised UVL proposal that would clarify for exporters how to overcome the BIS-imposed red flag through enhanced safeguards which, similar to the Entity List, will create a market-based incentive for foreign cooperation with an end-use check.

Iranian Transactions and Sanctions Regulations

I want to briefly mention another regulatory development that has implications for the enforcement of U.S. sanctions against Iran. Pursuant to the Iran Threat Reduction and Syria Human Rights Act passed last year, the Treasury Department’s Office of Foreign Assets Control (OFAC) amended its regulations, the Iranian Transactions and Sanctions Regulations, in December 2012 to implement expanded sanctions on Iran. One provision in those regulations tightens export controls with respect to knowing re-exports by foreign persons owned or controlled by U.S. persons and authorizes the imposition of liability on those U.S. persons for the foreign persons’ conduct. This enhancement of our Iran sanctions provides new incentives for U.S. companies to make sure their foreign subsidiaries are not knowingly reexporting EAR99 items to Iran.

Export Control Reform: E2C2 & ITU

Another benefit of ECR is the enhanced enforcement posture of the United States Government through more effective interagency coordination of
enforcement efforts. The transfer of munitions items to Commerce actually increases the number of enforcement resources available to monitor compliance. Not only will the same enforcement organizations that have authority today to monitor defense exports - namely the Federal Bureau of Investigation and the Department of Homeland Security - continue to have authority over such items under the Commerce system, but this effort will be augmented by dedicated Commerce enforcement analysts and Special Agents who will assess compliance, including through overseas inspections, conduct investigations and impose administrative penalties and, with the assistance of the Department of Justice, criminal sanctions.

This interagency cooperation on export control enforcement has been formalized by the President under Executive Order 13558, establishing the Export Enforcement Coordination Center, or “E2C2.” The E2C2 is responsible for enhanced information sharing and coordination between law enforcement and intelligence officials regarding possible violations of U.S. export controls laws. The E2C2 is administratively housed in the Department of Homeland Security (DHS) with a leadership team composed of officials from DHS, the Department of Commerce and the Federal Bureau of Investigation. The E2C2 builds on the increased criminal penalties for export control violations and the provision of Commerce’s permanent law enforcement authorities implemented by Congress in the Comprehensive Iran Sanctions, Accountability, and Divestment Act (CISADA), further strengthening the enforcement of U.S. export controls.

In addition, within Export Enforcement at BIS, we are hosting the interagency Information Triage Unit, or “ITU.” The ITU is responsible for assembling and disseminating relevant information, including intelligence, from which to base informed decisions on proposed exports requiring a U.S. Government license. This multi-agency screening will coordinate the reviews of separate processes across the government to ensure that all departments and agencies have a full dataset, consistent with national security, from which to make decisions on license applications. Such screening contributes to more timely, predictable, and consistent processes that U.S. exporters engaged in global trade have confirmed are critical to their competitiveness.

Finally, working with State and Treasury, as part of ECR, BIS has established a consolidated screening list to assist you in identifying whether any party to an export transaction requires additional due diligence, from a red flag to a license to a prohibition. The next step is to conduct an assessment of the party yourself, determining whether there is any public information on the party and whether the requested item appears to be consistent with the proposed end use. For example, if you don’t find a company website, that should be a red flag to seek more information from the company, even if the item is not controlled. Through front companies , terrorists and rogue regimes are sourcing innocuous electronics and explosive material that might lead to tremendous harm to our service men and women. Don’t be an unwitting supplier to these illicit schemes. You should apply additional vigilance to requests for exports of controlled items to transshipment countries, whether or not requiring a license, and particularly if an end user is not identified. The majority of our unfavorable end-use checks take place in transshipment destinations, such as the UAE, Hong Kong, Singapore, and Malaysia; therefore, it is critical that you adequately screen your customers in these countries.

Enforcement Cases

These developments complement our broader enforcement posture of working to thwart the illegal diversion of U.S.-origin items to prohibited end uses and end users, stressing the importance of internal compliance programs and focusing on the culpability of individuals. As we prepare to publish the first set of final rules implementing the President’s reform vision, I want to emphasize that even less- sensitive military items that are moving to the CCL, just like dual-use items and even purely civil items, can pose serious risks to national security if they fall into the wrong hands.

About 40 percent of our cases involve Iran as the ultimate destination of U.S.-origin items. Although international sanctions have significantly diminished Iran’s ability to procure sophisticated dual-use and military items, its complex web of front companies and related financing rings remains a significant threat. This front company network is masked further through the use of transshipment hubs where the sheer volume of trade makes enforcement a challenge. Given Iran’s willingness to support terrorist activities through the procurement of unsophisticated electronics and explosive material, the need for extensive domestic and international cooperation is critical.

Arc Electronics

Today, however, I will highlight some recent notable cases to underscore that our enforcement efforts extend far beyond Iran. The Arc Electronics case resulted in the indictment of 11 individuals and the addition of 165 entities in 12 destinations to the Entity List for their role in illicitly facilitating the export of controlled electronics to Russia. An interagency investigative team that included the FBI, Export Enforcement at BIS, Justice, NCIS and the Navy, uncovered a scheme by a Russian military procurement network operating in the United States and Russia - a Texas-based export company and a Russian-based procurement firm - to illegally export high-tech microelectronics from the United States to Russian military and intelligence agencies. These items are under strict government controls due to their potential use in a wide range of military systems, including radar and surveillance systems, weapons guidance systems and detonation triggers. In October of this past year, the indictment was unsealed charging 11 defendants with this illegal export scheme. As Under Secretary Hirschhorn noted, this case is “a perfect example of two of the core benefits of the administration’s export control reform effort – higher enforcement walls around controlled items and extensive coordination and cooperation among enforcement agencies.”

The Arc Electronics case is important in three regards. First, it exposed an entrenched network of conspirators in the United States that created a front company for the express reason of circumventing U.S. export controls. In fact, the owners went so far as to attend BIS seminars to become experts in how the EAR works. It was tips from the U.S. business community to law enforcement officials that led us to identify this front company organization. Second, it exposed a network of trade facilitation companies in western countries, demonstrating the risks bad actors are willing to take, and the need for U.S. companies to screen customers even in allied destinations. Third, many companies associated with these transactions are taking steps to change their business practices that will allow their removal from the Entity List, thus demonstrating the value and market-based incentive of the Entity List from a compliance and enforcement perspective to push companies to establish reputable business practices or risk elimination of U.S. sources of supply.

The Arc Electronics case highlights our use of the Entity List to target offshore actors engaged in the illegal diversion of U.S.-origin items. The Entity List has become a formidable administrative enforcement tool to identify bad actors; foreign parties that are prohibited from receiving some or all items subject to the EAR unless the exporter secures a license because of the risk these persons pose of diversion of U.S.-origin items to weapons of mass destruction (WMD) programs, terrorism or other activities contrary to U.S. national security or foreign policy interests. In fact, we have found that the Entity List has not only inhibited U.S. exports to destinations of concern, but exports to these countries from other
supplier nations as well. In 2012, BIS added 197 new persons on the Entity List while removing 18.

Gormley

As Under Secretary Hirschhorn stated at the 2010 Update Conference in Washington, D.C., BIS will step up enforcement efforts “against individuals who flout the rules and against companies whose inadequate internal compliance programs tell us that they are indifferent to whether they follow the rules.” We continue to place an emphasis on individual responsibility, attempting to differentiate between the actions of one or a few from that of a company. Many times they are one and the same; but on occasion, they are not. We are seeking to punish the willful actor, and once again, a company’s commitment to an Internal Compliance Program, or ICP, can be an important factor differentiating a crime of complicity between an individual and his employer, from that of a sole rogue employee.

One such case is the Gormley case, which was opened based on a Voluntary Self Disclosure, or VSD, submitted by Amplifier Research in Souderton, Pennsylvania. Timothy Gormley was an employee of Amplifier Research. Many of this company’s products are controlled for national security reasons with application in military systems, requiring a license for export to most destinations outside of Europe. According to his guilty plea, Gormley altered invoices and shipping documents to conceal the correct classification of the amplifiers so they would be shipped without the required licenses, listed false license numbers on the export paperwork, and lied to fellow employees about the status and existence of export licenses. Gormley’s actions resulted in at least 50 unlicensed exports of nationaI security items to such destinations as China, India, Hong Kong, Taiwan, Thailand, Russia, and Mexico. In admitting to the conduct, he explained that he was “too busy” to obtain the licenses. The company made the right decision in notifying BIS of the violations and in taking remedial measures. On January 17 of this year, Gormley was sentenced to 42 months in prison, three years of supervised release and a $1,000 criminal fine.

PPG

Another example highlighting the principle of individual and corporate accountability is the PPG case. Xun Wang, a former Managing Director of PPG Paints Trading (Shanghai) Co., Ltd., a wholly-owned Chinese subsidiary of United States PPG Industries, Inc., conspired to export, re-export and transship high performance epoxy coatings to the Chashma II Nuclear Power Plant in Pakistan, a nuclear reactor owned and/or operated by the Pakistan Atomic Energy Commission, which is on BIS’s Entity List. Wang was the most senior PPG Paints Trading corporate executive involved in this export scheme. In December 2012, she was sentenced to one year and one day in prison, agreed to pay a $100,000 criminal fine, and to perform 500 hours of community service. She also agreed to pay a $200,000 civil penalty, with another $50,000 suspended, and to be placed on BIS’s Denied Persons List for five years, with an additional five years suspended. As Under Secretary Hirschhorn noted, “This case clearly demonstrates our resolve to hold individuals responsible for violations of our export control laws. Individuals can no longer hide behind a corporate veil.”

Wang’s cooperation with the government’s investigation resulted in a downward variance at her sentencing. It also led to the China Nuclear Industry Huaxing Construction Co., Ltd. guilty plea in December 2012, believed to be the first time a PRC corporate entity pled guilty to export violations in a U.S. court. Huaxing agreed to the maximum criminal fine of $2 million, $1 million of which will be stayed pending successful completion of five years of corporate probation.

In addition, Huaxing agreed to pay a civil penalty of $1 million, implement an export compliance program, and conduct annual compliance audits for two years. The company also agreed to a five-year suspended denial of export privileges.

Ericsson de Panama, S.A.

As in the Gormley case, the voluntary self-disclosure process is an essential element of any ICP and usually a “great weight” mitigator in a BIS enforcement proceeding. One case illustrating this point is the Ericsson case. Ericsson de Panama, S.A. of Panama City, Panama, knowingly implemented a scheme to route telecommunications items from and to Cuba through Panama. The scheme included repackaging items to conceal their Cuban markings, forwarding the items to the United States for repair and replacement, and returning the items to Cuba. In May 2012, Ericsson entered into a settlement agreement with BIS in which it agreed to pay $1.753 million to settle 262 EAR violations. In addition, an independent third party will conduct an audit of all export transactions connected with Cuban customers. By voluntarily disclosing the violations to BIS and the Department of Justice, and cooperating with the resulting investigation, Ericsson was able to avoid criminal prosecution and heavier fines.
 

Compliance and Conclusion

Finally, let me say this: I understand the challenges you face. I’ve worked in the government and I have practiced in private law firms advising companies on compliance matters. The ECR issues I’ve discussed today are complicated. And even companies that take export compliance seriously make mistakes. So I know from experience that violations are not always black-and-white.

To help industry avoid mistakes, especially in the context of Export Control Reform, we’re going to redouble our outreach efforts. We’re going to begin to boost our visits to companies who will be most affected by the USML to CCL changes, beginning with businesses in the military aerospace industry. And as Export Control Reform increasingly affects other sectors, like satellite, military vehicles and electronic makers, we’re going to focus our outreach efforts on them as well.

We’re doing this for the simple reason that if we can help more companies better understand the regulations, it will benefit both our goals. But let me be clear: The best way to ensure you’re not violating the regulations is to have a comprehensive internal compliance program in place. A good compliance program pays for itself: it keeps you from committing a violation in the first place; and if you do slip up, it will be a mitigating factor in an administrative penalty proceeding.

Let me also emphasize this point for intangible transfers of technology where traditional means of monitoring – for example, shipping documentation, consumption records and purchase orders – may not apply. In these circumstances, and particularly where there are specific EAR restrictions with regard to certain nationalities, you need to ensure that conditions can be complied with. This includes knowing what access controls are in place and the efficacy of the technology control plan to prevent unauthorized access on a recurring basis. The illicit re-export of U.S. technology can have more severe national security consequences than a tangible export, and certainly that may be the case from an intellectual property protection perspective.

Finally, if your company should find itself subject to one of our investigations or enforcement actions, we strongly recommend that you come prepared to explain what compliance procedures you had in place, how things went wrong and exactly how you have or plan to correct your compliance procedures to prevent problems in the future.

I also strongly encourage you to come forward and file a voluntary self-disclosure, or VSD, informing us of any violations you may internally uncover. A VSD typically results in 50 percent mitigation of the proposed civil penalty if a violation is determined to have occurred. In fact, of the VSD cases resolved in 2011 and 2012, only 3 percent in 2011 and 4 percent in 2012 resulted in the imposition of an administrative civil penalty. We have also made substantial progress at BIS in establishing a more streamlined review process so that those who file VSDs receive a timely response on the disposition of their matter.

And now, let me introduce my colleagues who will serve on our Enforcement panel. Doug Hassebrock, the Director of the Office of Export Enforcement; Anthony Levey, Special Agent-in-Charge of the Los Angeles Field Office, Kevin Kurland, Director of the Office of Enforcement Analysis, and Ned Weant, Director of the Office of Antiboycott Compliance

Thank you for your participation in this conference and your attention today. I wish you all great success with your lawful exports.