Prepared Remarks of Eric L. Hirschhorn
Under Secretary for Industry and Security
U.S. Department of Commerce

Practicing Law Institute
Washington DC
December 10, 2012

 

Thank you for the introduction and for the opportunity to provide an update on President Obama’s export control reform initiative—an effort that is reaching flood tide.

My department and our counterparts across the federal government have been working hard these past three years on the initiative.  This truly has been a cooperative effort.  Given last month’s election results, we have time to finish the largest part of the reform effort—the transfer to the Commerce Control List of defense articles that do not warrant control on the US Munitions List—and also to make other improvements to our system. Having a second term gives us the chance to consider and address those tasks as well. 

I know many of you are familiar with the reform initiative, but let me briefly describe why we are doing this and what each change entails.  I will then provide an update on where we stand today and offer a preview of some potential activities in the second term. 

Why Reform U.S. Export Controls?
As still best described in a speech Secretary of Defense Gates gave in April 2010, national security requires that we fundamentally reform the current export control system.  National security in this context essentially means three things:  First, the system must enhance interoperability with our close allies.  Second, it must reduce the current incentives manufacturers in allied countries have to design out or avoid US-origin content, which will thus help the U.S. industrial base.  Finally, it must allow us to focus our limited enforcement and licensing resources on the transactions that matter the most rather than on those that are routinely approved, such as for many items for ultimate end use by governments of close allies.   

The Administration has developed a plan to implement these national and economic security objectives:   Revise the U.S. Munitions List to clearly and positively identify those items that provide the United States with a critical military advantage or that otherwise warrant case-by-case licensing to essentially all destinations.  Control all the remaining items specially designed for military applications on the Commerce Control List, which allows for conditioned licensed exceptions for exports to close allies and strict prohibitions and controls on exports—and reexports—to other countries. 

That’s the essence of the plan.  Getting to final revisions to the ITAR and the EAR to implement this plan is, however, quite complex. Led by the Defense Department, hundreds of experts with varied backgrounds in multiple bureaus and the military services have reviewed thousands of controls that are decades old involving hundreds of thousands of articles involving just about every area of technology.  Many of these articles are today caught up in non-specific “catch-all” controls that had never been analyzed before and that result each year in tens of thousands of license applications and hundreds of thousands of classification, jurisdictional, licensing, and other compliance determinations that affect billions of dollars of export trade.  All these reviews then must be filtered through a determination of what controls are in our national security, foreign policy, and other interests—topics that have multiple and different variables for the tens of thousands of items and dozens of different destinations, end uses, and end users at issue. 

Section 38(f) of the Arms Export Control Act requires the President to periodically review the U.S. Munitions List and determine which items continue to warrant the controls of the ITAR.  Thus, the experts were asked to answer, for the items on the USML, questions like:

  • Is it inherently military?
  • Is it almost exclusively available from the United States and its close allies?
  • Does it provide the United States with a critical military or intelligence advantage or otherwise warrant the ITAR’s strict controls?
  • Is it the type of item that we routinely approve for export for ultimate use by our NATO and other multi-regime allies without concern?
  • Have we described the revised controls in a way that will not lead to unintended consequences, such as over-controlling or under-controlling something?

These determinations then needed to be reduced to regulatory text in ways that the public and government officials could understand in two different, complex sets of regulations with varied histories and requirements that have accreted over the decades.   Then, every proposed change had to be reviewed by policy, regulatory, and legal experts in at least five different departments, primarily Commerce, State, Defense, Homeland Security, and Justice.  Each change, correction, or second thought then needed to be recirculated for additional reviews.

All these proposed changes then need to be published in the Federal Register for public comment, which can take time given that there are many other agencies publishing rules as well.  After receiving these comments, the departments then review them, decide which ones we will accept and why, prepare summaries, edit the proposed regulatory text as needed, and then repeat the entire review and clearance process set forth above.  All the while, we must keep in mind the ultimate objectives of the reform effort that Secretary Gates laid out in April 2010, the relevant statutory limitations or requirements, enforcement considerations, congressional notification requirements and related issues, and our international commitments. 

In the end, our plan will accomplish the national security objectives, in part, by making it easier for U.S. companies, especially small and medium-sized businesses, to engage in secure trade, particularly with NATO countries and other close allies.  This has the tangible benefit of bolstering the security of supply from small companies that are second and third tier suppliers to the U.S. and our allies.  At the same time, we are ensuring that the nation’s export control system prevents items from ending up where they should not. 

Not all the changes pertain to licensing and license exceptions.  Even for trade with countries that are not in NATO or one of the other multi-regime allies within the scope of our new Strategic Trade Authorization License exception, there are benefits for U.S. companies.  For example, for small business owners, the removal of registration fees will directly affect their bottom line because the Export Administration Act (EAA) prohibits Commerce from charging licensing fees.  Right now, those subject to the ITAR are required to pay a $250 fee to the State Department to export an item, regardless of its value.   For a low value item, this can eliminate the profit and any reason to export it. Moreover, U.S. manufacturers of defense articles are required to pay $2250 each year even if they do not export the defense articles they make.

In addition, the EAR, unlike the ITAR, allow for the application of a de minimis rule.  An item that is ITAR controlled is always ITAR controlled, regardless of sensitivity, age, availability, or incorporation into a civil item or a foreign-made item.  This is the so-called “see-through” rule that creates an incentive for foreign companies to avoid even small amounts of U.S.-origin parts and components in order to avoid needing U.S. State Department approval to transfer, even among close allies, foreign-made items containing small proportions of U.S.-origin parts.

With some exceptions, under the EAR, foreign-made items with controlled U.S.-origin content constituting 25 percent or less Commerce-controlled U.S. parts will not be subject to U.S. export controls.   Thus, for example, a U.K. company that has purchased U.S.-origin parts and components specially designed for a U.K.-made defense article will be able to transfer that item to, for example, Germany in accordance with U.K. law without needing also to get an authorization from the U.S. Government.  If the Defense Department has determined that a particular U.S.-origin item is so sensitive that it warrants complete U.S. government control regardless of its relative value to a foreign-made end item, then it will be identified on the revised U.S. Munitions List.

The primary exception pertaining to the EAR’s de minimis rule pertains to reexports to China and other countries subject to United States arms embargoes of items that have not been identified as warranting control on the USML but that are nonetheless specially designed for military application.  In those cases, the status quo will remain in that there will be a zero de minimis level for reexports to those countries.  This means that it will continue to be illegal under U.S. law for foreign persons to export—to China and other countries subject to arms embargoes—foreign-made end items containing any U.S.-origin content that itself was specially designed for military applications or otherwise identified in the CCL’s new “600 series” entries that control former USML items.

Where Export Control Reform Stands Today
As outlined by President Obama in August 2009 and then later by Secretary Gates, our ultimate vision for a new export control system remains one with a single licensing agency administering a single list, operating on a single information technology (IT) platform, and enforced by a single export enforcement coordination agency.  This objective, however, will require legislation to complete.

Meanwhile, we are doing everything we can to reap the national security benefits of the larger plan within the existing system.  We are also making the proposed amendments with an eye to the ITAR and the EAR and their control lists one day being consolidated.  This, for example, is why we are developing common definitions and exemptions.  Such work not only builds a better functioning, more coherent system but is also a prerequisite for one day creating a single list and single set of control regulations.

Commerce, State, and Defense have agreed on almost all the proposed revisions of control list categories.  BIS and State have published 24 proposed rules covering categories of the ITAR and EAR, including the proposed “specially designed” and transition rules.  The proposed rules cover such categories as military aircraft, engines, explosives, naval vessels, tanks and military vehicles, protective personnel equipment, auxiliary military equipment, and submersibles. 

On November 28th, we and the State Department published proposed rules on military electronics that are open for public comment.  Six more pairs of control list rules are in the Office of Management and Budget (OMB) interagency review process.  I want to thank those of you who have been commenting on our proposals and encourage you to continue to do so.  We take public comments very seriously.  Your expertise is crucial for us to make sure we get this right. 

We are moving toward publishing our first final rule on our revisions to control list categories.  This rule will combine all previous proposed rules on the structure of the new system, plus the new Commerce and State controls on military aircraft, military engines, and related parts and components.  Thus, the draft final rule includes (1) the structure for the new “600 series” in the CCL to control former USML items, (2) the rules for how License Exception STA and other exceptions will or will not apply to the export of 600 series items, (3) the new definition of “specially designed,” (4) changes to EAR license exceptions to make them more consistent with the ITAR’s exemptions, (5) new license validity terms to align them with the ITAR (4 years instead of 2, for example), and (6) the rules for transitioning or grandfathering into the new system ITAR licenses covering items that become subject to the EAR.
 
Before any items can be transferred from the USML to the CCL, the State Department is required under Section 38(f) of the Arms Export Control Act to notify its congressional oversight committees.  Each notification must be made at least 30 days before the President implements the proposed changes to the control lists.  We have held many meetings with our congressional committees of jurisdiction to keep them up to speed on the reform effort in preparation for the “Section 38(f)” notifications.  We expect the State Department will send the first “Section 38(f)” notification sometime in the next several months. 

Satellites are a special case.  In May, the House passed legislation that would restore the President’s authority to transfer satellites, like other USML items, to the CCL.  We had concerns with some provisions of the House language and have worked closely with members and staff of both parties to address those concerns.  We are optimistic that the final Defense authorization bill will provide the President with appropriate authority while ensuring that national security is fully protected.

In addition to the publication of proposed rules and our efforts on satellites in Congress, we have taken a number of steps to improve our export control system this first term.  This includes:  (1) creating License Exception Strategic Trade Authorization (STA) for most items subject to the EAR; (2) improving our export enforcement capabilities; (3) addressing key operational issues, such moving toward the USXports I.T. platform, which we expect to have in “initial operation capability” for all export control agencies shortly; and (4) establishing and training the Munitions Control Division within BIS in anticipation of the movement of items that no longer warrant ITAR control.

We’ve also enhanced enforcement capabilities within BIS and across the U.S. government.  This is partly the result of the establishment of the Information Triage Unit (ITU) and Export Enforcement Coordination Center (E2C2), which have enhanced our intelligence abilities and interagency collaboration.

We have obtained permanent law enforcement authority for our export enforcement agents and have focused our enforcement investigations on not only companies that violate our regulations, but also individuals.  No longer will an individual be able to intentionally violate the EAR and leave the company’s shareholders to foot the bill, while he banks his commission. 

It is worth noting that, in our enforcement, we are trying to make a distinction between “oops” and “the heck with you”—meaning that we are focusing on the truly bad actors, not those who had a decent compliance program, made a mistake, and are working with us to remedy the situation. 

This is why we are enhancing our educational programs.  BIS is developing a targeted and multi-faceted outreach program to support the USML-to-CCL process and to get exporters up to speed once these changes are published in final form.  We also have deployed on the BIS website an interactive tool to assist companies in determining whether they are eligible for and compliant with STA.

Transferring certain defense articles from the USML to the CCL does not degrade the U.S. Government’s enforcement capabilities.  If anything, it enables more enforcement tools to be applied to those items.   The criminal penalties for violations of the ITAR and violations of the EAR are the same—a fine of $1 million and up to 20 years imprisonment, per violation.

Under the Commerce authorities, the Government has more administrative enforcement tools to apply to violators, especially overseas violators who may be beyond the reach of extradition.  These include: temporary export denial orders, plus inclusion on Denied Persons List, Entity List, or Unverified List.  Under our plan, there will be more law enforcement resources available in that the regulations will be enforced by criminal investigators from three agencies:  Commerce, FBI, and DHS.

Next Steps
On the export reform front, our priority is completing the USML list review effort.  Although the drafts of each category are written, we still need to publish the few remaining categories in proposed form, work through public comments on all categories to put together final versions, notify Congress of each category change, and make the changes in the revised USML and “600 series” ECCNs with all of the other edits to the ITAR and EAR necessary to allow for the change.

There will be a massive amount of work needed in 2013 to ensure that licenses are processed no less quickly than under the current system.  In addition, we will be engaging in educational outreach effort over the next year to help companies respond to changes to the system.  This will include more specialty training programs and remote training opportunities.  The proposed changes will benefit national security, foreign policy and industrial security, but the transition will be difficult in the short term and we want to help companies successfully respond to the new environment.

Because of the relative size and significance of the national security issues pertaining to the USML that I’ve described today, there thus far has been relatively little focus on EAR-specific improvements or updates, other than License Exception STA and the regular regime-related modifications.  Our priorities were right for the President’s first term, but we now are to have a second term and we will be working to modernize many parts of the EAR that do not require regime involvement.  We are already beginning this process with the publication on November 29th of our proposed CCL “clean-up” rule, which describes ways to make the CCL more user-friendly for exporters.  The proposed rule, in many respects, reflects public comments in response to an Advance Notice of Proposed Rulemaking from December 9, 2010.  We encourage you to provide comments on the CCL proposal, which are due January 28th.
 
Other topics that warrant serious attention include encryption controls and deemed export requirements.  We are working now with our advisory committees and our colleagues in the other agencies to develop a priority list of EAR-specific tasks that can be undertaken in 2013 and in the second term.

We will apply the same general standard that has governed our work thus far—achieve greater regulatory efficiency and rationality, focus controls on the most significant items and destinations, increase education to sensitize exporters to their compliance responsibilities, and strengthen enforcement.  It has been a pleasure to be a part of this effort and I look forward to continuing it as the President begins his second term. 

Thank you for your time and interest.  I would be happy to take a few questions.

U.S. Department of Commerce
Bureau of Industry and Security

Update 2012 Conference

Remarks of
Vann H. Van Diepen
Principal Deputy Assistant Secretary of State
International Security and Nonproliferation (ISN)
July 18, 2011

Interagency Panel – State/ISN

The International Security and Nonproliferation (ISN) bureau plays a key supporting role in the administration of U.S. export controls, and a leading role in interactions with foreign countries and international organizations concerning export controls.

In the U.S. export control system, we are part of the interagency process that reviews license applications for CCL and USML items.  In particular, we review items for nonproliferation reasons and for consistency with U.S. international obligations and commitments – particularly those under the Australia Group chemical/biological nonproliferation regime, the Missile Technology Control Regime, the Nuclear Suppliers Group, and the Wassenaar Arrangement conventional nonproliferation regime.

Because the bulk of CCL controls exist due to U.S. commitments under these four regimes, I wanted to highlight some of the key developments in regime export controls over the past year:

Australia Group (AG) Highlights:

  • At the annual AG Plenary in Paris this June 2012, members added spray dryers to control and made a variety of adjustments stemming from a comprehensive review of the plant pathogen control list.
  • The AG is currently performing a comprehensive review of its controls for dual-use chemical equipment that should be completed by the next plenary in June 2013.
  • AG members also agreed to share experiences on catch-all control implementation, with a view to identifying best practices.

Missile Technology Control Regime (MTCR) Highlights:

  • MTCR celebrated its 25th Anniversary in April.
  • The MTCR agreed in December 2011 to add controls on (1) maraging steel in the pre-heat-treated stage and in tubular forms, and (2) “technology” for development, production, and use of liquid propellant tanks.
  • The MTCR will hold its next plenary in Berlin in October 2012.

Nuclear Suppliers Group (NSG) Highlights:

  • The NSG has had a Dedicated Meeting of Technical Experts (DMTE) engaged in a fundamental review of its control lists that began in 2009 and is expected to be completed in 2013.
  • The latest results of this ongoing review are 25 amendments to the Reactor and Isotopic Separation sections of the NSG Trigger and Dual-Use Lists agreed at the June 2012 Seattle Plenary.  We hope another amendment, on frequency changers important to isotopic separation, will be agreed at the end of the summer.

Wassenaar Arrangement (WA) Highlights:

  • 2011 was a very productive year, with the December Plenary adopting:
    • Best practice guidelines for Internal Compliance Programs (ICP) and re-exports of conventional arms;
    • New elements on controlling transport of arms between third countries
    • Amendments to the 1998 Elements for Objective Analysis concerning Destabilizing Accumulations of Arms.
  • In 2011, the WA also approved changes to 56 entries on its control lists.  Among the most significant were:
    • Clarification of controls on probe technology for Coordinate Measuring Machines
    • Relaxation of controls on high-performance rechargeable batteries
    • Tightened controls on certain integrated circuits
    • New controls on devices used to intercept mobile telecommunications
    • Restructuring and relaxation of certain controls on gas turbine engine technology
  • The WA is in the process identifying entries on its list that have never been reviewed as a preliminary phase for conducting a Comprehensive and Systematic List Review. 
  • On January 25, 2012 Mexico was admitted as the 41st Participating State. 

In addition to leading U.S. participation in these four regimes, ISN plays a leading role in:

  • Assisting other countries in putting in place, implementing, and enforcing export control systems consistent with regime standards;
  • Working with other countries to interdict proliferation-related shipments, including via the Proliferation Security Initiative; and
  • Implementing U.S. nonproliferation sanctions authorities and promoting the implementation by other countries of similar national sanctions, as well as UN Security Council sanctions.

We undertake all of these activities on a thoroughly interagency basis, and in particular I want to thank all my colleagues on the panel here today for their support in these important activities that contribute so much to U.S. national security.

Remarks of
Eric L. Hirschhorn
Under Secretary for Industry and Security
U.S. Department of Commerce

European Defence Agency
Brussels, Belgium

May 10, 2012

  • Good afternoon. I want to begin by noting that I arrived here in Brussels yesterday - May 9, Europe Day. It reminds us all what a great and irreplaceable institution the European Union has become in the past sixty-two years.

  • Thank you for the opportunity to discuss President Barack Obama's export control reform initiative.

  • Export control reform is a common sense approach to overhauling the U.S. export control system. The current system operates under 1970s-era statutory authorities and was designed to address the challenges of the Cold War world.

  • Consequently, our system remains fundamentally focused on the strategic threats of the Cold War era. Our control system makes equally outdated assumptions about how weapons systems are designed, developed, and produced, and about the interaction between dual-use and military technologies.

  • In August 2009, President Obama announced the export control reform initiative to update our system to one that addresses today's national security threats and economic opportunities.

  • Shortly afterward, the Obama Administration outlined its ultimate vision for a new export control system: a single licensing agency administering a single list, operating on a single information technology (IT) platform, and enforced by a single export enforcement coordination agency.

  • Fundamental reform of U.S. export controls is necessary to enhance our national security by:

    • focusing our limited resources on the threats that matter most;

    • increasing interoperability with our close friends and allies, such as those in the room; and

    • strengthening the U.S. defense industrial base by reducing the current incentives - specifically the "see through" rule under the ITAR - to "design out" U.S.-origin parts and components.

  • Reform will also ease the licensing burden on U.S. exporters, as well as their non-U.S. partners and end-users, and facilitate greater trans-Atlantic defense industrial cooperation.

  • We are trying to reform our export controls so that they will better serve our county's current national security and foreign policy objectives. Consistent with that effort, we are trying to develop controls that help strengthen and maintain our defense industrial base.

  • A key part of strengthening our export control system and defense industrial base is improving the interoperability of the weapons systems of the U.S. and our allies and friends.
  • We believe that this reform exercise has positive implications for the national security interests of your countries as well as the United States. We all will become stronger by cooperating on these important issues. And we view competition among companies in the defense sector as beneficial for the defense industry generally.

  • To implement the President's vision, some of which requires action by the United States Congress - and in particular the single control list, which will have the most direct impact on U.S. exporters - a number of important changes to our control lists are to take place under the existing regulatory framework.

  • The changes we are proposing for the U.S. Munitions List (USML) and Commerce Control List (CCL) will focus controls on the most sensitive items and destinations while facilitating exports to allied and partner destinations, such as our friends here in Europe. We expect this effort will eliminate much repetitive licensing paperwork while collecting sufficient information about the destination and end-use of the U.S.-origin items to enable us to enforce our controls effectively.

  • For the most part, all items subject to the International Traffic in Arms Regulations (ITAR), which governs the USML, are treated the same regardless of the risk involved.

  • For example, a bolt for an F-16 or F-18 fighter jet is controlled the same as the F-16 or F-18 itself. As a relatively simple, although certainly well-made and reliable, fastener for two components, the question is whether that bolt warrants a lot of documentation before it can be sent to a European government end-user.

  • We are mindful of the impact of these regulatory requirements on small and medium sized businesses. I'll give you an example: not long ago, I heard from a small business owner who must pay a $250 fee to the State Department for each license controlled under the ITAR for an item that sells for $200.

  • Further, the "see through" rule encourages foreign buyers to select non-U.S. parts and components for their weapons systems—even when a U.S. solution offers price, schedule and performance advantages—in order to avoid buying U.S.-origin parts controlled under the ITAR, whose presence will render the entire end product subject to U.S. reexport controls.

  • That is a system that undermines U.S. national security by harming our industrial base, hampers trans-Atlantic defense industrial cooperation, and can hamper interoperability of U.S. military forces with those of our friends and allies.

  • We are taking a number of steps to improve the system.

  • Most importantly, this involves rebuilding the USML into an objective list that clearly identifies what is controlled, and transferring to the more flexible CCL items that neither perform an inherently military function nor provide a critical military or intelligence advantage.

  • The Export Administration Regulations (EAR), which govern the CCL, contain specific controls based on countries, regions, and individuals. The EAR enable the U.S. Government to make more nuanced distinctions among destinations and end-users, and apply a greater variety of authorizations, than do the ITAR.

  • The EAR are more flexible and provide greater certainty to the exporter. The transfer of items to the CCL will remove: (1) annual registration requirements and related annual registration fees; (2) the requirement for a multitude of authorizations; and (3) the "see through" rule that controls even a minor USML part or component as a defense article in perpetuity, even after it is incorporated into a foreign customer's far larger end product.

Strategic Trade Authorization

  • By moving militarily less critical U.S. parts and components from the USML to the CCL, export control reform will promote greater coordination with our friends and allies.

  • For example, items transferred to the CCL will be eligible for the Strategic Trade Authorization (STA) license exception, which streamlines exports of such items to 36 close NATO and multilateral regime partners for ultimate end use by the governments of those countries. This enhances interoperability with our closest friends and allies, strengthens the competitiveness of the U.S. defense industrial base, and promotes greater trans-Atlantic defense industrial cooperation.

  • Although STA eliminates many burdens associated with typical front-end licenses, it does contain specific restrictions, and it is eminently enforceable.

  • Exports and reexports to other countries and for other uses will still require a license. Moreover, exports and reexports of such items to countries subject to U.S. arms embargoes, such as China, still will be presumptively denied.

  • The idea of STA is simple: facilitate exports to NATO and multilateral export control regime partners who share our national security interests, while ensuring that subsequent exports to non-STA destinations are properly authorized.

  • This license exception will encourage collaboration in developing and producing defense systems, reduce costs, and shorten delivery times to you for U.S. parts and components.

  • The Department of Defense estimates that many thousands of less significant parts and components will move to the CCL and be eligible for license-free export to STA-eligible countries for the government's ultimate end use.

  • There also are a number of enforcement aspects to STA. An exporter wishing to use STA must, prior to export, inform its overseas customer of the precise export classification of the item. The non-U.S. customer must confirm its understanding of that classification, and must undertake not to export, reexport, or transfer that item contrary to the EAR. These written exchanges provide the information necessary for effective enforcement and are far easier, cheaper, and faster for companies to administer than conventional export licenses.

  • Incidentally, the use of STA is optional. Any exporter who prefers to obtain an actual export license may do so.

  • STA is a critical component of our goal to promote interoperability.

  • When we sell our allies and coalition partners a military system, like a fighter or a tank, or subsystems and components, we also need to provide the spare parts to keep them operating.

  • Secretary of Defense Gates told the story of a C-130 that was needed for coalition operations but had to sit idle for two months waiting for the State Department to license necessary spare parts. That situation has been likened to giving someone an elephant but then requiring him to beg for the peanuts.

  • Our friends and allies need to have confidence that the military systems on which they rely will be operational when needed.

  • We cannot afford to wait, or have our friends and allies wait, for a license for spare parts of an end item that we have already authorized.

USML- CCL Proposed Rules

  • The Obama Administration is committed to getting our control list categories rebuilt as soon as possible. Commerce, State and Defense have agreed on most of the proposed revisions of categories from the control lists.

  • We already have five sets of comments on proposed rules available for public inspection. Over the coming months, we anticipate publishing for public comment proposed rules on 10 more control list categories.

  • We recently published a proposed rule on energetic materials (Category V) and released a joint Defense and State Department report on satellite export controls. Proposed revisions to the remaining USML categories will be published for public comment over the next several months – small firearms (Category I), parts and components for larger guns (Category II), ammunition (Category III), toxins and related items (Category XIV), auxiliary military equipment (Category XIII), military training equipment (Category IX), protective personnel equipment (Category X), electronics (Category XI), and sensors and night vision devices (Category XII).

  • As we rebuild the control lists, we are working with our oversight committees in the United States Congress to complete statutory notification requirements necessary to transfer items to the CCL.

Section 1248 Report and Satellite Legislation

  • The Administration is also working with Congress on restoring the President's authority to determine export control jurisdiction for satellites and related components. Two weeks ago, the Defense and State Departments issued a joint report to Congress assessing the national security risk of transferring controls on commercial satellites and related components from the USML back to the CCL.

  • In response to the unauthorized transfer of sensitive technology in connection with satellite launches in the 1990's, current law requires the U.S. government to control commercial satellites on the USML regardless of whether an item presents a national security risk. This shift in jurisdiction has hurt U.S. industry without providing a commensurate national security benefit.

  • The Aerospace Industries Association (AIA) has noted that when Congress shifted jurisdiction to the State Department in 1999, the U.S. satellite industry had seventy-five percent of the world market. Today, according to AIA, that share has decreased to less than twenty-five percent. Treating all satellites as defense articles may not be the sole reason for the decline but few doubt that it has played a significant role.

  • The Administration is currently briefing Members of Congress on the report and hopes Congress will pass legislation allowing satellite controls to be treated like the other control list categories. Like the other categories we are reviewing under the USML-to-CCL process, no satellite or related components will be moved from the USML without careful review and approval by the Defense Department.

Additional Reform Efforts

  • Just as we seek to remedy problems with our control lists, we are working to improve the enforcement of U.S. export controls.

  • Export Enforcement Coordination Center: In November, we opened the Export Enforcement Coordination Center, which coordinates and "deconflicts" activities among the export control enforcement agencies.

  • Information Triage Unit: The Administration has also established an Information Triage Unit (ITU) to enable more efficient and informed U.S. export control decision-making. The ITU identifies, compiles, coordinates and reports all-source information regarding foreign parties to controlled export transactions.

  • The Obama Administration—right up to the top—remains committed to moving forward. Our ability to innovate and to support the next generation of defense and commercial products should not be hamstrung by outdated export control rules that undermine, rather than enhance, U.S. national security.

  • Although our resources are limited, we are striving to complete export control reform as quickly as possible.

  • Thank you. I would be happy to take some questions.

U.S. Department of Commerce
Bureau of Industry and Security

Update 2012 Conference

Remarks of
David W. Mills
Assistant Secretary for Export Enforcement
July 18, 2012

Thank you Dan, and good morning everyone!  I would like to express my thanks also to Bernie Kritzer, Toni Jackson and their staff, and to our many other colleagues who have contributed to this event.

This year, the Office of Export Enforcement is marking its 30th anniversary of securing America’s trade.  OEE is the only law enforcement organization in the federal government that is dedicated solely to enforcing export controls.  As you know, specialization enhances expertise.  It enables our people to deepen their knowledge about the export control regulations and about how international business is conducted.  It also enables them to develop sophisticated techniques for investigating and analyzing export and reexport transactions.  Their knowledge and expertise makes them very efficient and highly effective in their efforts to detect and shut down sophisticated export diversion networks operating in the United States and overseas.  Having well-recognized expertise in the broader law enforcement community also means that value can be added by including our special agents and analysts in key inter-agency task forces focusing on specific issues, such as countering Improvised Explosive Devices.  I am particularly delighted that, in recognition of the interagency role Enforcement at BIS plays, Director Mueller of the Federal Bureau of Investigation will be delivering the keynote address today at lunch.

Thanks to EE Managers and their Staff

I am honored to have the opportunity to work with our career law enforcement team.  I’d like to thank in particular Don Salo, our Deputy Assistant Secretary, for his terrific leadership and support, as well as Doug Hassebrock, Director of the Office of Export Enforcement, Kevin Kurland, Director of the Office of Enforcement Analysis, and Ned Weant, Director of the Office of Antiboycott Compliance.  They and their special agents, analysts and compliance officers are all doing extremely important work to protect our country.  I also would like to commend John Masterson and the attorneys in our Office of Chief Counsel for their very effective legal support.  We work very closely with our attorneys and could not accomplish our mission without them.

Let me share with you some statistics concerning our enforcement performance this past year, as well as some examples of major criminal and administrative penalty cases. 

As I go through these figures, I ask you to consider how the expertise demonstrated by Export Enforcement will be applied to the challenge of enforcing the new controls on items that will be transferred from the ITAR to the EAR. 

OEE Statistics

In 2011, the Office of Export Enforcement’s investigations resulted in the conviction of 29 individuals, who received prison sentences totaling 572 months.  There were criminal convictions of 10 companies.  With individuals being convicted three times as often as companies, you are seeing our emphasis on individual responsibility.  These cases resulted in the imposition of $20.2 million in criminal fines and $2.1 million in forfeitures.  In 2012 we are on track to meet or exceed those numbers.

Concerning administrative enforcement actions, in 2011 Export Enforcement and our Office of Chief Counsel resolved 39 cases, which imposed a total of $8.5 million in fines.  A total of 26 export denial orders were imposed.  These denial orders included Temporary Denial Orders as well as permanent denial orders.

So far in 2012, we have resolved 24 administrative cases, which imposed $6.4 million in fines and 24 export denial orders.  This underscores the importance of the variety of enforcement tools we at BIS bring to the table.  Criminal and administrative sanctions, including fines, denial orders and placement on BIS’s Entity List, can be pursued independently or in conjunction with each other, depending upon the circumstances of a particular case.

But importantly for many in this audience, not all of our investigations ended with the imposition of criminal and administrative penalties.  In 2011 the Office of Export Enforcement issued 227 Warning Letters.  This year to date, OEE has issued 181 Warning Letters.

Significant Cases

I want to highlight for you some of the really significant cases that Export Enforcement has worked on this past year.  These cases illustrate three characteristics about our organization that will tell you something about how we will enforce controls on items being transferred from the USML to the CCL.

  • First, we continue to place a high priority on identifying and disrupting illicit global procurement networks for parts and components that are being used to make the Improvised Explosive Devices (or IEDs), that have been used against United States and coalition military forces in Iraq and Afghanistan.  Most of the components found in IEDs are electronic components with wide-spread consumer applications.  These components can be exported from the United States without a license to most destinations.  But they are being reexported to prohibited destinations and end-uses.  These IED cases show that our organization has the knowledge and skills, and the ability to work effectively with other law enforcement and intelligence agencies, to police the items that would be transferred from the ITAR to the EAR.  In particular, this organization has the specialized knowledge and skills necessary to police the use of License Exception STA by parties located in the United States and overseas.
  • Second, this past year the Office of Export Enforcement has continued its pursuit of investigative leads systematically and thoroughly.  This can and often does result in one case leading to another case, and to still another case.  It shows that our organization, with its exclusive focus on this area of law enforcement, can be patient and persistent when pursuing violators.  These qualities will be useful in enforcing controls on “600 series” parts and components.
  • Third, as you know, BIS strongly encourages exporters to submit Voluntary Self-Disclosures (or VSDs). In the great majority of cases a VSD results in a Warning Letter.  However, sometimes a VSD will result in a penalty.  But even if a penalty is imposed the fact that there was a VSD usually reduces the penalty substantially from the maximum amount that was possible. 

I will give you two examples where submission of VSDs enabled companies to avert criminal prosecution for egregious violations, and instead receive less than the maximum administrative fines, as well as requirements for remedial compliance measures.  This illustrates that BIS will do its best to treat exporters fairly.  But not all VSDs are guaranteed to result in Warning Letters.  Sometimes a stronger enforcement response is necessary.  The same will hold for future violations of the 600 series of items.  BIS will be fair.  But we will not hesitate to impose penalties where warranted.
In speaking about our cases, I suggest to you that, first and foremost, we should remember that national security concerns people.  We have a duty, in national security matters, to protect our own people, especially the men and women who serve in our armed forces.  Export Enforcement, through the outstanding leadership and commitment of Deputy Assistant Secretary Don Salo, (aka: the “Colonel”) continues to make one of its highest priorities investigations involving global networks that supply components to IED makers.  That brings me to the Corezing International case.

Corezing International

  • On September 15, 2010, five individuals and four of their companies, including Corezing International, were indicted in U.S. District Court in the District of Columbia on charges of conspiracy, smuggling, the illegal export of dual use items from the United States to Iran, the illegal export of defense articles from the United States, false statements, and obstruction of justice.  The conspiracy involved the illegal export of thousands of radio frequency modules (or RFMs), through Singapore to Iran.  These are dual use telecommunications items.  At least 16 of these items were later found in remote detonation systems of unexploded IEDs in Iraq.
  • Several of the same defendants are also charged with fraud and conspiracy involving exports of military antennas to Singapore and Hong Kong.  These military antennas are controlled under the ITAR and are used in airborne and shipboard environments.
  • On October 25, 2011, BIS added these five individuals and 10 additional persons, including their companies, located in China, Hong Kong, Iran and Singapore to the Commerce Department's Entity List in connection with the procurement network. 
  • The Government of Singapore arrested four of these individuals, at the request of the United States Government.  A fifth person remains a fugitive.
  • On February 10, 2012, a court in Singapore ruled these four men could be extradited to the United States to stand trial. They appealed from this ruling and we are waiting for the appellate court’s final decision.

This has been a complex and lengthy investigation.  The RFMs were exported from the United States to Singapore under a License Exception.  Then the violators reexported them illegally to Iran.  This case demonstrates very well the type of expertise and skills our special agents and analysts have.  It also highlights their ability to work effectively with other law enforcement agencies, and with foreign government authorities.  We will continue to apply these skills and abilities when enforcing License Exception STA.

Now I will explain how true it is, in the world of law enforcement, for one thing to lead to another.  Over the past couple of years OEE has pursued a series of investigations relentlessly.  One successful case led to another, and then to yet another.
 
Kraaipoel

  • First was the Kraaipoel case.  Last month, on June 12, 2012, Robert Kraaipoel, Neils Kraaipoel and Aviation Services International (ASI), their aircraft parts supply company in the Netherlands, were sentenced in U.S. District Court in the District of Columbia.  The Kraaipoels were sentenced to five years of probation and ASI was sentenced to five years of corporate probation and a $100,000 criminal fine. 
  • On March 2, 2010, the Kraaipoels and ASI entered into settlement agreements with BIS and received a suspended $250,000 civil penalty due to their cooperation.  Robert Kraaipoel and ASI received an export denial order for seven years, and Neils Kraaipoel received a three-year export denial order. 
  • Between 2005 and 2007, the Kraaipoels used ASI to purchase various electronic communications equipment from a U.S. company and falsely certify that the equipment would be used by the Polish Border Control Agency.  The equipment had potential applications in Unmanned Aerial Vehicles and the defendants exported the equipment through the Netherlands to a customer in Iran.  The defendants also used the United Arab Emirates and Cyprus as intermediate countries for illegal exports of aluminum sheets, rods, polymide film, and other equipment. 

Ulrich Davis

  • Second, the Kraaipoel case led directly to their Dutch freight forwarder. 
  • On August 6, 2011, Special Agents of OEE and U.S. Immigration and Customs Enforcement arrested Ulrich Davis, a Dutch citizen and former manager of a Dutch freight forwarder, at the Newark airport as he attempted to board an aircraft for the Netherlands.
  • On February 6, 2012, Davis pled guilty in U.S. District Court in the District of New Jersey to one count of conspiracy to violate the International Emergency Economic Powers Act and the Iranian Transactions Regulations. The charge was that Davis conspired with others to export aircraft parts and chemicals through the Netherlands to Iran, and to violate the Temporary Denial Order (TDO) BIS had imposed against the Kraaipoels and their company.
  • On May 15, 2012, Davis was sentenced to six months in prison and a $2,000 criminal fine.

ING Bank, N.V.

  • Third, the Kraaipoel and Davis investigations led OEE to a bank that had financed their illegal transactions.  This information, along with other factors, led to an investigation by the FBI and the IRS, with assistance from OEE and OFAC, into the activities of ING Bank. 
  • On June 11, 2012, ING Bank N.V., a financial institution headquartered in Amsterdam, agreed to forfeit $619 million to the U.S. Department of Justice and the New York County District Attorney’s Office as part of a deferred prosecution agreement.  The charges were that ING Bank illegally moved more than $2 billion in more than 20,000 transactions, including on behalf of the Kraaipoels’ company, Aviation Services International, through the U.S. financial system on behalf of sanctioned Cuban and Iranian entities.  ING Bank pled guilty to a criminal information charging it with one count of conspiracy to violate the International Emergency Economic Powers Act and the Trading with the Enemy Act.  The bank also entered into a civil settlement agreement with OFAC which requires the bank to review its policies and procedures, take risk-based sampling of U.S. dollar payments, and ensure that its OFAC compliance program is functioning effectively. 
  • When the Office of Export Enforcement begins enforcing the new controls on 600 series items, it will apply these techniques and use its good working relationships with other law enforcement agencies.

Now let me tell you about two cases involving large global companies that suffered serious and systematic breakdowns in their internal compliance programs.

Ericsson de Panama

  • On May 25, 2012, Ericsson de Panama S.A. of Panama City, Panama, a subsidiary of the Swedish company, entered into a settlement agreement with BIS in which the company agreed to pay a civil penalty of $1.753 million to settle 262 violations of the Export Administration Regulations.  The settlement also requires a company-wide export audit conducted by an independent third party of all transactions connected with Cuban customers. 
  • BIS alleged that between 2004 and 2007, Ericsson de Panama knowingly implemented a scheme to route telecommunications items from Cuba through Panama.  The scheme included repackaging items to conceal their Cuban markings, forwarding the items to the United States for repair and replacement, and returning the items to Cuba. 
  • Ericsson de Panama avoided possible criminal prosecution and heavier fines by voluntarily disclosing the violations to BIS and the Department of Justice and cooperating with the investigation. 
  • While the penalty in this case was substantially mitigated from the maximum possible, it was still a significant penalty.  This was due to aggravating factors in the case concerning the subsidiary’s knowing and deliberate violations.  We believe the large civil penalty plus required remedial measures are necessary to correct a problem that ran so deeply.

Here is another example of a breakdown of a company’s internal compliance program.

Flowserve Corporation

  • On October 3, 2011, Flowserve Corporation and ten of its foreign affiliates agreed to pay a civil penalty totaling $2.5 million to settle 288 charges for violating the Export Administration Regulations.  In addition, the Flowserve companies are required to conduct external audits of their compliance programs and submit the results to BIS.  Flowserve is headquartered in Irving, Texas, and is a supplier of goods and services to the oil, gas, chemical, and other industries. 
  • Between 2002 and 2008, Flowserve and its foreign affiliates made unlicensed exports and re-exports of pumps, valves and related components to a variety of countries including China, Singapore, Malaysia and Venezuela. 
  • Six of Flowserve’s foreign affiliates also caused the transshipment of controlled items to Iran and/or the re-export of controlled items to Syria without the required U.S. Government authorization. 
  • In a related case, the Department of Treasury’s Office of Foreign Assets Control (OFAC) settled charges with Flowserve alleging a total of 58 violations of its Iranian, Cuban and Sudanese sanctions programs. Flowserve agreed to pay a $502,408 civil penalty to resolve the OFAC charges.
  • Like Ericsson de Panama, Flowserve’s voluntarily disclosure of the violations and its cooperation with the investigation significantly reduced the penalty amount.  Nonetheless, in our view, the level of knowledge on the part of Flowserve’s subsidiaries and the systematic nature of the violations warranted the penalty and required corrective measures.

Voluntary Self-Disclosures

I have mentioned two VSD cases that resulted in penalties.  These are the exceptions to the general rule that VSDs do not lead to penalties.  Now I’ll discuss the rule that is proven by those exceptions. 

As I said earlier, BIS strongly encourages exporters to submit Voluntary Self-Disclosures under the provisions of EAR section 764.5.  And BIS assigns VSDs what we call “Great Weight” as a mitigating factor when we determine whether or not to seek to impose penalties.

I am pleased to report that we have made significant progress in speeding up our review and resolution of VSD cases.  In 2011, I directed that a review be done of the existing caseload of VSDs, and we formulated a strategy for resolving the older cases.  I wanted to attack not only the backlog, but I also set out to change the standard on the speed with which these cases are addressed. 

As a result, we have all but cleared out the old backlog.  In Calendar Year 2011, there were 213 VSD investigations opened nationwide.  Of those, approximately 60% have already been closed.  Furthermore, in Calendar Year 2012, so far there have been 68 VSD investigations opened nationwide.  Of those, approximately 30% have already been closed.  Nonetheless, there always will be room for improvement in this area and we will continue our efforts to speed up the resolution of VSD cases.

Let me highlight some general points concerning VSDs. 

  • In 2011, and so far this year, OEE has not referred one case that met our criteria for a VSD to the Department of Justice for criminal prosecution.  Not one.
  • Of the VSD cases resolved in 2011 and 2012, only 3% of the VSD cases have resulted in the imposition of an administrative penalty.  This is consistent with the historical trend for VSD cases handled by the Office of Export Enforcement.

I hope you will take this information back to the senior managers of your companies, and communicate to them the following three points. 

First, obviously it is in your company’s best interest to maintain an effective internal compliance program and to appoint a senior-level corporate officer to oversee it. 

Second, the data on VSDs show that if you discover violations, it is in your company’s best interest to submit a Voluntary Self-Disclosure to OEE, and to undertake appropriate remedial measures for your compliance program to prevent the recurrence of violations.  Once you discover violations have occurred, your managers must act –promptly–to fix the process that broke down.  To repeat, in 97% of the VSD cases, BIS has imposed no administrative penalty.

Third, if your company committed violations, discovered them, and decided not to submit a VSD, refer your management to my previous discussion of the criminal cases.  Our Office of Export Enforcement personnel have the expertise and commitment to uncover violations and pursue complex investigations.  Failing to submit a VSD and to undertake effective corrective measures only makes matters worse for your company and its managers.

Office of Enforcement Analysis

A few moments ago, I invited you to consider how Export Enforcement would apply its unique skills to enforcing controls on the 600 series of items that will be transferred from State to Commerce.   As Eric Hirschhorn mentioned yesterday, I will outline our six point plan for enhanced enforcement for the transferred items:

      1. First, to complement our colleagues in Export Administration who run the EAR training seminars across the country, our field offices are gearing up for targeted outreach to companies affected by the transition.  We also will reach out to our counterparts in Customs and Border Protection to ensure that the transition phase does not inhibit legitimate transfers of 600 series items.
      2. Second, we are working with the Census Bureau to establish new electronic validations in the Automated Export System to help exporters comply with the transition of defense articles to the CCL. This includes linking the use of License Exception STA to a valid State or Commerce license number to ensure that U.S. companies do not inadvertently ship 600 series items to foreign consignees that have not been previously vetted by the government.
      3. Third, through the use of intelligence information via the Information Triage Unit, which is housed within the Office of Enforcement Analysis, we will provide reliable and objective data to facilitate licensing officers’ reviews of the bona fides of foreign parties to license applications.
      4. Fourth, the Office of Enforcement Analysis, working with compliance officials within Export Administration, will systematically review transactions of License Exception STA to verify that the end-users are eligible and compliant.
      5. Fifth, we are working with our colleagues at the Department of State to coordinate end-use checks at foreign firms receiving 600 series parts and components for incorporation into ITAR-controlled end-items.
      6. Finally, we are prioritizing our enforcement work to focus on illicit procurement networks seeking not only weapons of mass destruction and IEDs, but also 600 series items and information suppression technology.

When coupled with our permanent law enforcement authorities and administrative and criminal penalties, these actions will help cement the higher fences being built around the most sensitive items.

In addition to providing analytical support to our Special Agents and vetting the bone fides of parties to license applications, one of the Office of Enforcement Analysis’s major responsibilities is to manage our End-Use Check program to confirm that controlled items are exported and reexported legally.  End-use checks are conducted primarily by our Special Agents located abroad with the Commerce Department’s Foreign Commercial Service, supplemented by Sentinel trips undertaken by our domestically-based Special Agents.  Here are some key statistics concerning End-Use Checks:

  • In FY 2011 BIS completed 891 end-use verifications, for an increase of 25 percent over the previous year.
  • BIS completed end-use check visits in 60 countries.
  • Over 18 percent of those end-use check visits were rated unfavorable.  That means we detected a violation, a compliance issue, or identified unreliable recipients of U.S. items and technology.  The entities on those transactions were referred to OEE for appropriate investigative action or were placed on BIS’s Entity List.

Entities Listings based on Export Enforcement’s Work

With regard to the Entity List, I would like to share with you some examples of how our investigative and analytical work has resulted in additions to the Entities List that BIS maintains under Part 744 of the Regulations.

  • Two parties were added to the Entity List based on evidence that they purchased U.S.-origin internet filtering devices and transshipped the devices to Syria. The same devices have been the subject of recent press reporting related to their potential use by the Syrian government to block pro-democracy websites and identify pro-democracy activists as part of Syria's brutal crackdown against the Syrian people.  OEE has initiated a number of investigations based on press reporting and information released on the internet by opposition members and internet hackers that identified the presence of U.S. equipment in Syria and in Iran. 
  • Sixteen persons - four individuals and twelve companies in Afghanistan, Pakistan and the United Arab Emirates – were added to the Entity List for providing materials used to produce improvised explosive devices (IEDs) employed on the battlefield against U.S. and coalition forces in Afghanistan.  These followed the addition on November 21, 2011 of thirteen individuals and companies in Pakistan and Afghanistan on the same basis.
  • And as mentioned earlier, fifteen parties located in China, Hong Kong, Iran and Singapore were added to the Entity List who were determined by the U.S. Government to be acting contrary to the national security or foreign policy interests of the United States because of their involvement in an IED component procurement network. 

Office of Antiboycott Compliance

Finally, no picture of Enforcement at BIS is complete without reference to the Office of Antiboycott Compliance, which is celebrating its 34th year.  In Fiscal Year 2011, OAC settled 8 cases totaling $129,300 in administrative penalties and issued 2 Warning Letters. In FY 2012 to date, OAC has settled 7 cases totaling $100,600 in penalties and issued 3 Warning Letters.

Education and Outreach
OAC does an excellent job of helping the business community to understand and comply with the complex antiboycott provisions of the Regulations. 
To illustrate:

  • In Fiscal Year 2011 OAC answered over 1,000 advice line queries from the exporting community seeking guidance concerning the application of antiboycott provisions of the EAR to specific transactions. The information OAC provided through its advice line served to prevent violations of the antiboycott regulations in twenty five percent of these calls.
  • In collaboration with the Department of State, OAC has met with government ministries of the boycotting countries issuing the most boycott-related requests to U.S. businesses. Through this process,  OAC has assisted these governments in identifying and removing boycott language. In one instance, OAC reached agreement with the commercial attaché of a boycotting country whereby the attaché will intervene on a real-time basis with its government to seek removal of prohibited boycott language.
  • Ned Weant and his colleagues in OAC have not only prevented a lot of violations through these efforts, but have also worked hard to ensure a level playing field for U.S. companies doing business in that region of the world.

Conclusion

Eric Hirschhorn refers to the three “E’s” of Export Control Reform:  efficiency, education, and enforcement.  I am proud to be part of that third “E.”  This is a very challenging and exciting time for our organization.  We have assembled a top-notch management team for Enforcement at BIS, and you will be hearing from them later today and throughout this conference.  I also wish to acknowledge Mr. Mark Menefee, who serves now as my Senior Advisor and is also an indispensable part of our team.

Thank you for your attention this morning.  I look forward to meeting you and listening to your feedback during the rest of the Update. 

U.S. Department of Commerce
Bureau of Industry and Security

Update 2012 Conference

Remarks of
Eric L. Hirschhorn
Under Secretary for Industry and Security
July 17, 2012

Thank you, Bernie.  Good morning and welcome to BIS’s twenty-fifth annual Update conference.  Thanks to Toni Jackson, her staff, and you as well as the many other BIS and U.S. government colleagues who have contributed to this event.

I would like to introduce our BIS management team.  Please stand when I call your name.  Please hold your applause until I have read everyone’s name.  We have Assistant Secretaries David Mills and Kevin Wolf, Deputy Under Secretary Dan Hill, Chief of Staff Sharon Yanagi, Deputy Assistant Secretaries Matt Borman and Don Salo, Director of Administration Gay Shrum, Charles Kinney, our new Director of Congressional and Public Affairs, and Chief Information Officer Eddie Donnell. 

Before proceeding with my remarks, I would like to thank Mike Froman, Deputy Assistant to the President and Deputy National Security Advisor for International Economics, and Brian Nilsson of the National Security Staff for their important work facilitating export control reform.  Additionally, excellent interagency cooperation and teamwork has played a major role in the progress we have made in advancing the reform effort.  Our interagency colleagues deserve recognition for their hard work in facilitating reform while simultaneously performing their “day jobs.” 

This conference demonstrates the importance of the partnership between BIS and America’s exporting community. Your responses to the rules proposed by Commerce and State have provided valuable assistance to export control reform.  I implore you to remain engaged and assist us in moving reform forward.

First and foremost, an effective export control system is needed to help protect U.S. national security.  This administration’s fundamental reform of the Cold-War era export control system will strengthen national security by:

  1. Focusing limited resources on the threats that matter most;
  2. Facilitating military interoperability with our close friends and allies; and
  3. Strengthening the U.S. defense industrial base by reducing the current incentives for foreign manufacturers to “design out” U.S.-origin parts and components because they may be controlled under the International Traffic in Arms Regulations (ITAR) and hence, under the ITAR’s “see through” rule, which effectively causes the entire foreign-made end product to become subject to U.S re-export controls regardless of the significance of the U.S.-origin content.

Reform also will yield the important collateral benefit of easing other unnecessary financial, regulatory, and “red tape” burdens on U.S. exporters.  That, in turn, will promote manufacturing growth and create jobs.

I would like to review the progress we have made in establishing an export control system based on the three overarching principles I discussed in my 2010 Update speech—the three “E”s.  These are Efficiency, Education, and Enforcement.

EFFICIENCY

Our approach to protecting U.S. national security rests on two fundamental principles that are reflected in the final and proposed export control reform rules we have issued to date.  First, rules should be transparent and predictable.  Second, streamlined processes, combined with effective safeguards, are required to control sensitive items appropriately while facilitating exports of less sensitive items to destinations, end users, and end uses that do not pose significant national security, proliferation, or human rights concerns.

I. Transparency

Transparency and predictability have been key elements of the export control reform final and proposed rules we have issued.  These are virtues not only for their own sake, but also because it is vital to our national and economic security that American companies be reliable and predictable suppliers of products.  Transparency and predictably are also vital to compliance.  If exporters can’t understand the rules, then they can’t comply with them.  The Defense Department, assisted by the Departments of Commerce and State, has conducted a detailed analysis of the U.S. Munitions List (USML) in order to identify those defense articles that warrant the controls of the ITAR.  Working from the results of this effort, the Departments of State and Commerce have prepared proposed revisions to and new control categories.  Those articles that are now ITAR controlled but that were not identified as warranting control on the USML would become subject to the controls of the Export Administration Regulations (EAR) and its Commerce Control List (CCL). This would not be a decontrol of such items.  Rather, we have proposed creating a “600 series” of on the CCL to controls items that would no longer be ITAR controlled after this review is completed.  Because the EAR allows for country-based exceptions, this will allow the government to “right size” controls on less sensitive military items destined for allies and other multi-regime partners. 

We have established within BIS a Munitions Control Division, staffed by technical and regulatory specialists who will process the licenses and classification determinations for these items.  They will be ready to go as soon as the rules become final.  Our goal is that the licensing transition will be seamless from the perspective of the exporter.

BIS has published 12 proposed rules, including the recently issued proposals on “specially designed” and transition issues.  These are in addition to the joint Defense and State Department Section 1248 report to Congress on satellites, which also included draft proposed changes to Category XV of the ITAR and corresponding changes to the CCL to control satellites and related items that would no longer be ITAR-controlled.       

The revised “specially designed” proposed rule, published in June, represents an effort to have a uniform definition of this term that neither over-controls nor under-controls the items that meet the regulatory criteria.   We need and appreciate your comments.  We seek a definition that will provide increased clarity, reliability, and predictability for exporters. 

The proposed transition rule addresses the treatment of items that will move from the ITAR to the CCL.  This rule proposes, among other things, establishing a General Order regarding continued State Department authorizations for the transition period, revising license exceptions in the EAR to make them consistent with ITAR exemptions, and extending the validity of future Commerce licenses from two years to four years, which is the case now for State Department licenses.

In December 2010, BIS sought comment on how the description of items controlled on the CCL could be made clearer.  Soon we will publish a proposal to implement changes that we—and you, the public—have identified to clarify the CCL.  

Before any final rule transferring items from the USML to the CCL is published, State is required by Section 38(f) of the Arms Export Control Act to notify its congressional oversight committees.  It is my understanding that State expects to send the first Section 38(f) notifications to Congress in late summer or early fall.  Meanwhile the agencies continue to work with key committee staffers and are doing all they can to answer their questions and provide as much information as possible.

The House recently passed an amendment as part of the National Defense Authorization Act (NDAA) that would restore the President’s authority to determine the appropriate export controls for commercial satellites.  This change is reflected in bills introduced by Congressman Berman of California and Senator Bennet of Colorado.  The Administration supports this goal.  Included in the amendment, however, were some provisions that could delay or cripple the entire export control reform initiative for all items, not just satellites.  As the legislation moves through the Congress, we are working to remove or ameliorate those provisions.

II. Streamlined Processes and Higher Fences

The second critical element of efficiency involves ensuring control over items requiring review while facilitating exports of less sensitive items to end users that do not pose a national security concern.   The creation of License Exception Strategic Trade Authorization (STA) represented one step toward allowing the U.S. Government to focus on more significant items and on destinations of the greatest concern.  STA has streamlined exports of many items on the CCL.

STA also will be available for exporting many items that move from the USML to the CCL.  This license exception will streamline exports of many items to 36 close NATO and multilateral regime partners for ultimate end use by the governments of those countries.  This will enhance U.S. security by increasing interoperability with close allies and strengthening the U.S. defense industrial base.  

Another key benefit of export control reform will be reducing the incentives foreign companies have to “design out” U.S. content due to the ITAR’s “see through” rule.  Under this rule U.S. reexport control is imposed upon a foreign-made end item if it incorporates even the most minor part subject to the ITAR.   

STA will provide exporters with greater flexibility and predictability, but there are no free lunches.  Exporters using STA remain responsible for managing their compliance with that license exception’s requirements to ensure the items are not reexported outside STA-eligible countries, or employed for other end uses within such countries, without prior U.S. government approval. 

We have begun implementing an enhanced initiative to verify compliance with license exception STA.  We review the data reported in AES to track STA shipments and identify users of STA.  We require exporters and consignees to provide, upon request, copies of their export control documents relating to STA.  We also are conducting export document reviews of STA users to verify compliance. As items transferred from the USML to the CCL become eligible for STA, we will expand such outreach, compliance, and review efforts to guard against and detect misuse.

At the same time, the export control reform initiative has not changed, and will not change, U.S. export control policies with respect to China and the other embargoed countries.  For example, the government has no plans to alter its prohibitions on exporting Munitions List items (including “600 series” items) to China or dual-use items for military end use in China.

III. Operational Issues

The remaining element of regulatory efficiency involves the resolution of operational issues.  

0Y521 Rule: In May, BIS established a new export control classification (ECCN) series 0Y521, to cover certain items not listed elsewhere on the CCL that warrant control but are not yet listed.  As we move to more positive lists – i.e., lists without sweeping catch-all controls – it’s vital that the government have the ability to control specific items, such as some types of emerging technologies, warranting control when they are identified.  This was an industry recommendation at the beginning of export control reform.

USXports I.T. Platform:   We anticipate that sometime this fall, Commerce will have initial operating capability on the Department of Defense’s USXports I.T. platform.  Use of this platform by all export control agencies will upgrade significantly the ability of licensing officers to review and make timely decisions on license-related issues.

Information technology is an important element of export control reform and this year we will conduct a panel on Information Technology and Export Controls.  We also have set up an I.T. demonstration group in the Cardozo Room on the terrace level of Columbia Hall to answer your questions and demonstrate our new items. 

Single Licensing Form and Harmonized Definitions: We have previewed with our industry-led technical advisory committees some additional harmonized definitions and will in time seek public comment on those.  We also plan to seek comments on what elements should be included in a unified electronic export license submission form.  

EDUCATION

A core principle for ensuring the success of reform is an informed regulated community.  This sold-out Update conference demonstrates the exporting community’s strong commitment to compliance.  BIS continues to expand our outreach and education effort and conducted more than 200 outreach events during FY 2011. 

I especially want to recognize the unprecedented outreach efforts of Assistant Secretary Kevin Wolf.  Kevin conducts weekly export control reform call-ins where he answers questions regarding proposed rules.  Not only do these sessions attract large audiences, sometimes in excess of 150 listeners, but the questions asked increase our understanding of industry concerns and where we may have missed something.  Kevin is conducting two two-hour open sessions Thursday to answer questions about the proposed rules.  Then will be your chance to play “Stump the Assistant Secretary.”

The Office of Exporter Services is developing a targeted and multi-faceted outreach program to support the USML-to-CCL process and to get exporters up to speed once these changes are published in final form.  We have deployed on the BIS website an educational interactive tool to assist companies in determining whether they are eligible for and compliant with STA.

The Office of Exporter Services and the Office of Technology Evaluation continue to work with the U.S. Census Bureau and U.S. Customs and Border Protection (CBP) to improve AES to alert filers if they make errors that are inconsistent with our regulations.

BIS does not confine its outreach events to U.S. exporters.  During FY 2011, BIS participated in 30 international outreach events sponsored by the Department of State’s Export Control and Border Security program. These dialogues assist other nations in establishing effective export control systems to address—collectively—the global threats of proliferation and terrorism. 

ENFORCEMENT

BIS will continue using its unique administrative enforcement authorities—the Entity List, the Denied Persons List, and the issuance of Temporary Denial Orders—to focus on problem parties and to exclude foreign bad actors from the legitimate commercial marketplace. 

BIS is erecting higher fences to prevent the unauthorized reexport of items outside the STA zone.   “600 series” items that will be eligible for export to allied countries under License Exception STA will be subject to a multi-layered compliance strategy.  I will mention briefly the key elements of this collaborative approach.  Assistant Secretary David Mills will discuss these issues more fully in his remarks tomorrow morning.

  • A one-time advance review will be required for would-be STA consignees that have not been previously approved under a Commerce or State license. 
  • The Office of Exporter Services and The Office of Technology Evaluation are conducting enhanced outreach and review for current users of STA.
  • The Office of Export Enforcement and the Office of Export Analysis will conduct targeted end-use checks overseas, which they will coordinate with State’s Blue Lantern program for defense articles, to increase the number of “600 series” items subject to on-site review.
  • The Administration has established an Information Triage Unit (ITU) in our Office of Enforcement Analysis.  This unit compiles, coordinates, enriches, and reports all-source information about foreign parties to controlled export transactions.  The enhanced role for the Intelligence Community through their direct involvement in the ITU will assist all the license review agencies in making better decisions.

THE FUTURE

Export control reform is far from complete but the end of the massive list review exercise is in sight.  So too are the agencies’ move to the Defense Department’s USXPORTS licensing system and a number of other aspects of export control reform. 

Let me take a few moments, then, to mention some potential future projects to make the system more rational and more user friendly.  I should stress that not all of these projects have yet been reviewed by our sister agencies.

  • We need to finish the effort to systematically review the CCL.
  • We need to complete the effort to harmonize the terms in the EAR, the ITAR, and other relevant export control regulations.
  • The EAR must be made easier to use.
  • Our encryption rules, which were streamlined somewhat in 2010, need to be more clear and concise in the 2nd rule we plan.
  • The intra-company transfer proposal should be revisited.
  • The deemed export rule often has been criticized and merits discussion.
  • We would like to expedite the interagency review of license applications and perhaps do more to harmonize or standardize license conditions.
  • The levels of at least some License Exception LVS thresholds might be adjusted to reflect inflation and market realities.
  • Our rules governing recordkeeping antedate today’s widespread reliance on electronic databases, and accordingly should be updated.
  • The General Prohibitions need to be revised.
  • We need to work with the international regimes to help them revise their procedures so that we can get more proposed changes through their systems.
  • Finally, we may review—if only for clarification’s sake—the rules relating to cloud computing.

Should the President be reelected, we hope to consider these items as second-term initiatives.

CONCLUSION

Over the past three years the Obama Administration has sought, through export control reform, to achieve greater regulatory efficiency and rationality, focus controls on the most significant items and destinations, increase education to sensitize exporters to their compliance responsibilities, and strengthen enforcement.  Moving forward, BIS will continue to seek public involvement through outreach conferences, proposed regulations, and our technical advisory committees. 

As I noted at the outset of my remarks, our open dialogue with you will help ensure that we fulfill the “three E’s”—Efficiency, Education, and Enforcement.  BIS and its sister agencies welcome your comments.

Andrew Shapiro, Assistant Secretary of State for Political-Military Affairs, will now discuss how State’s reform of defense trade controls will enhance defense trade and economic prosperity.   Thereafter, Kevin Wolf will discuss the “specially designed” proposal, how Commerce will control items that move from State and become part of the “600 series,” and other aspects of BIS’s daily work.  Tomorrow morning, David Mills, BIS’ Assistant Secretary for Enforcement, will address export control enforcement issues, including how we will enforce controls on the items that move from State to Commerce.

I hope you find our Update program useful and I look forward to hearing your feedback. 

Thank you.

   
© BIS 2024