Federal Register
Federal Register
DEPARTMENT OF JUSTICE
RIN 1124-AA01
Order 14117 of February 28, 2024 (Preventing Access to Americans’ Bulk Sensitive
prohibiting and restricting certain data transactions with certain countries or persons.
DATES: This rule has been classified as meeting the criteria under 5 U.S.C. 804(2) and
effective date has been changed, the Department of Justice will publish a document in the
Federal Register to establish the actual date of effectiveness or to terminate the rule. The
for National Security Data Risks, Foreign Investment Review Section, National Security
Telephone: 202-514-8648.
SUPPLEMENTARY INFORMATION:
Table of Contents
I. Executive Summary
II. Background
III. Rulemaking Process
IV. Discussion of Comments on the Notice of Proposed Rulemaking and Changes
from the Proposed Rule
A. General Comments
1. Section 202.216—Effective Date.
B. Subpart C—Prohibited Transactions and Related Activities
1. Section 202.210—Covered data transactions.
2. Section 202.301—Prohibited data-brokerage transactions; Section
202.214—Data Brokerage.
3. Section 202.201—Access.
4. Section 202.249—Sensitive personal data.
5. Section 202.212—Covered personal identifiers.
6. Section 202.234—Listed identifier.
7. Section 202.242—Precise geolocation data.
8. Section 202.204—Biometric identifiers.
9. Section 202.224—Human ‘omic data.
10. Section 202.240—Personal financial data.
11. Section 202.241—Personal health data.
12. Section 202.206—Bulk U.S. sensitive personal data.
13. Section 202.205—Bulk.
14. Section 202.222—Government-related data.
15. Section 202.302—Other prohibited data-brokerage transactions involving
potential onward transfer to countries of concern or covered persons.
16. Section 202.303—Prohibited human ‘omic data and human biospecimen
transactions.
17. Section 202.304—Prohibited evasions, attempts, causing violations, and
conspiracies.
18. Section 202.215—Directing.
19. Section 202.230—Knowingly.
C. Subpart D—Restricted Transactions
1. Section 202.401—Authorization to conduct restricted transactions.
2. Section 202.258—Vendor agreement.
3. Section 202.217—Employment agreement.
4. Section 202.228—Investment agreement.
D. Subpart E—Exempt Transactions
1. Section 202.502—Information or informational materials.
2. Section 202.504—Official business of the United States Government.
3. Section 202.505—Financial services.
4. Section 202.506—Corporate group transactions.
5. Section 202.507—Transactions required or authorized by Federal law or
international agreements, or necessary for compliance with Federal law.
6. Section 202.509—Telecommunications services.
7. Section 202.510—Drug, biological product, and medical device
authorizations.
8. Section 202.511—Other clinical investigations and post-marketing
surveillance data.
9. Exemptions for non-federally funded research.
E. Subpart F—Determination of Countries of Concern
1. Section 202.601—Determination of countries of concern.
F. Subpart G—Covered Persons
1. Section 202.211—Covered person.
2. Section 202.701—Designation of covered persons.
G. Subpart H—Licensing
H. Subpart I—Advisory Opinions
1. Section 202.901—Inquiries concerning application of this part.
I. Subpart J—Due Diligence and Audit Requirements
1. Section 202.1001—Due diligence for restricted transactions.
2. Section 202.1002—Audits for restricted transactions.
J. Subpart K—Reporting and Recordkeeping Requirements
1. Section 202.1101—Records and recordkeeping requirements.
2. Section 202.1102—Reports to be furnished on demand.
3. Section 202.1104—Reports on rejected prohibited transactions.
K. Subpart M—Penalties and Finding of Violation
L. Coordination With Other Regulatory Regimes
M. Severability
N. Other Comments
V. Regulatory Requirements
A. Executive Orders 12866 (Regulatory Planning and Review) as amended by
Executive Orders 13563 (Improving Regulation and Regulatory Review) and
14094 (Modernizing Regulatory Review)
B. Regulatory Flexibility Act
1. Succinct statement of the objectives of, and legal basis for, the rule.
2. Description of and, where feasible, an estimate of the number of small
entities to which the rule will apply.
3. Description of the projected reporting, recordkeeping, and other
compliance requirements of the rule.
4. Identification of all relevant federal rules that may duplicate, overlap, or
conflict with the rule.
C. Executive Order 13132 (Federalism)
D. Executive Order 13175 (Consultation and Coordination With Indian Tribal
Governments)
E. Executive Order 12988 (Civil Justice Reform)
F. Paperwork Reduction Act
G. Unfunded Mandates Reform Act
H. Congressional Review Act
I. Administrative Pay-As-You-Go Act of 2023
I. Executive Summary
Bulk Sensitive Personal Data and United States Government-Related Data by Countries
of Concern” (“the Order”), directs the Attorney General to issue regulations that prohibit
or otherwise restrict United States persons from engaging in any acquisition, holding,
use, transfer, transportation, or exportation of, or dealing in, any property in which a
foreign country or national thereof has any interest (“transaction”), where the transaction:
sensitive personal data, as defined by final rules implementing the Order; falls within a
class of transactions that has been determined by the Attorney General to pose an
unacceptable risk to the national security of the United States because it may enable
Americans’ bulk U.S. sensitive personal data; and meets other criteria specified by the
Order.1
Order.2 On October 29, 2024, the Department issued a Notice of Proposed Rulemaking
(“NPRM”) to address the public comments received on the ANPRM, set forth a proposed
rule to implement the Order, and seek further public comment.3 The Department is now
issuing a final rule that addresses the public comments received on the NPRM and that
implements the Order. The rule identifies classes of prohibited and restricted
transactions; identifies countries of concern and classes of covered persons with whom
On February 28, 2024, the President issued Executive Order 14117 (Preventing
Access to Americans’ Bulk Sensitive Personal Data and United States Government-
Related Data by Countries of Concern) (“the Order”), pursuant to his authority under the
Constitution and the laws of the United States, including the International Emergency
Economic Powers Act, 50 U.S.C. 1701 et seq. (“IEEPA”); the National Emergencies Act,
50 U.S.C. 1601 et seq. (“NEA”); and title 3, section 301 of the United States Code.4 In
the Order, the President expanded the scope of the national emergency declared in
Executive Order 13873 of May 15, 2019 (Securing the Information and Communications
Technology and Services Supply Chain), and further addressed with additional measures
in Executive Order 14034 of June 9, 2021 (Protecting Americans’ Sensitive Data From
Foreign Adversaries). The President determined that additional measures are necessary
to counter the unusual and extraordinary threat to U.S. national security posed by the
The Order directs the Attorney General, pursuant to the President’s delegation of
his authorities under IEEPA, to issue regulations that prohibit or otherwise restrict United
concern or national thereof has an interest. Restricted and prohibited transactions include
transactions that involve government-related data or bulk U.S. sensitive personal data, are
a member of a class of transactions that the Attorney General has determined poses an
unacceptable risk to the national security of the United States because the transactions
bulk U.S. sensitive personal data, and are not otherwise exempted from the Order or its
implementing regulations. The Order directs the Attorney General to issue regulations
4 89 FR 15421.
that identify classes of prohibited and restricted transactions; identify countries of
concern and classes of covered persons whose access to government-related data or bulk
U.S. sensitive personal data poses the national security risk described in the Order;
otherwise prohibited or restricted transactions; further define terms used in the Order;
and regulatory efforts of the Department; and to take whatever additional actions,
The rule implements the Order through categorical rules that regulate certain data
transactions involving government-related data or bulk U.S. sensitive personal data that
could give countries of concern or covered persons access to such data and present an
unacceptable risk to U.S. national security. The rule (1) identifies certain classes of
highly sensitive transactions with countries of concern or covered persons that the rule
prohibits in their entirety (“prohibited transactions”) and (2) identifies other classes of
transactions that would be prohibited except to the extent they comply with predefined
security requirements (“restricted transactions”) to mitigate the risk of access to bulk U.S.
discussed in the NPRM, the Attorney General has determined that the prohibited and
restricted transactions set forth in the rule pose an unacceptable risk to the national
security of the United States because they may enable countries of concern or covered
persons to access and exploit government-related data or bulk U.S. sensitive personal
data.
pose an unacceptable risk to national security, the rule identifies certain classes of
transactions that are exempt from the rule. For example, the rule exempts transactions for
the conduct of the official business of the United States Government by employees,
or other agreement entered into with the United States Government, including those for
outbreak and pandemic prevention, preparedness, and response. The rule also defines
relevant terms; identifies countries of concern; defines covered persons; and creates
processes for the Department to issue general and specific licenses, to issue advisory
opinions, and to designate entities or individuals as covered persons. The rule also
The Department relied upon unclassified and classified sources to support the
rule. Although the unclassified record fully and independently supports the rule without
the need to rely on the classified record, the classified record provides supplemental
information that lends additional support to the rule. The rule would be the same even
The Order and this rule fill an important gap in the United States Government’s
related data or Americans’ bulk U.S. sensitive personal data. As the President
determined in the Order, “[a]ccess to Americans’ bulk sensitive personal data or United
a wide range of malicious activities.”5 As the NPRM explained, countries of concern can
use their access to government-related data or Americans’ bulk U.S. sensitive personal
activities and to track and build profiles on U.S. individuals, including members of the
military and other Federal employees and contractors, for illicit purposes such as
blackmail and espionage. And countries of concern can exploit their access to
5 Id.
information on activists, academics, journalists, dissidents, political figures, or members
identifiable information (PII) about U.S. citizens and others, such as biometric and
genomic data, health care data, geolocation information, vehicle telemetry information,
mobile device information, financial transaction data, and data on individuals’ political
affiliations and leanings, hobbies, and interests.”6 These and other kinds of sensitive
personal data “can be especially valuable, providing adversaries not only economic and
hostile intelligence services can use vulnerabilities gleaned from such data to target and
blackmail individuals.”7
sensitive locations, and improved targeting of offensive cyber operations and network
exploitation posed by hostile actors’ access to Americans’ data derived from advertising
technology.8
6 Nat’l Counterintel. & Sec. Ctr., National Counterintelligence Strategy 2024, at 13 (Aug. 1, 2024),
https://www.dni.gov/files/NCSC/documents/features/NCSC_CI_Strategy-pages-20240730.pdf
[https://perma.cc/9L2T-VXSU].
7 Id.
8 Kirsten Hazelrig, Ser. No. 14, Intelligence After Next: Surveillance Technologies Are Imbedded Into the
Fabric of Modern Life—The Intelligence Community Must Respond, The MITRE Corporation 2 (Jan. 5,
2023), https://www.mitre.org/sites/default/files/2023-01/PR-22-4107-INTELLIGENCE-AFTER-NEXT-
14-January-2023.pdf [https://perma.cc/3WA2-PGM2].
amplifies the threat posed by these countries’ access to government-related data or
Americans’ bulk U.S. sensitive personal data. For instance, the U.S. National
Intelligence Council assessed in 2020 that “access to personal data of other countries’
citizens, along with AI-driven analytics, will enable [the People’s Republic of China
regardless of volume to threaten U.S. national security. One academic study explained
that “[f]oreign and malign actors could use location datasets to stalk or track high-profile
worship, a gambling venue, a health clinic, or a gay bar—which again could be used for
profiling, coercion, blackmail, or other purposes.”10 The study further explained that
location datasets could reveal “U.S. military bases and undisclosed intelligence sites” or
“be used to estimate military population or troop buildup in specific areas around the
these data risks and the relative ease with which they can be exploited, journalists were
able to commercially acquire from a data broker a continuous stream of 3.6 billion
geolocation data points that were lawfully collected on millions of people from
advertising IDs.12 The journalists were then able to create “movement profiles” for tens
of thousands of national security and military officials, and from there, could determine
9 Nat’l Intel. Council, Assessment: Cyber Operations Enabling Expansive Digital Authoritarianism 4 (Apr.
7, 2020), https://www.dni.gov/files/ODNI/documents/assessments/NICM-Declassified-Cyber-Operations-
Enabling-Expansive-Digital-Authoritarianism-20200407--2022.pdf [https://perma.cc/ZKJ4-TBU6].
10 Justin Sherman et al., Duke Sanford Sch. of Pub. Pol’y, Data Brokers and the Sale of Data on U.S.
and hobbies.13 The Order and this rule seek to mitigate these and other national security
underscores the increasingly urgent risks posed by countries of concern obtaining access
November 22, 2024, cybersecurity researchers presented their findings after monitoring a
collection of black-market services that recruit and pay insiders from a wide range of
Chinese information technology (“IT”), technology, telecom, and other companies, to sell
researchers, these black-market services create an ecosystem for the public to pay to
query individuals’ data, including call records, bank accounts, hotel bookings, flight
they bought the digital advertising data and location information on phones in Germany
from a U.S. data broker and used it to track the movements of United States Government
tracked “38,474 location signals from up to 189 devices inside Büchel Air Base, a high-
security German installation where as many as 15 U.S. nuclear weapons are reportedly
Training Area, “where thousands of U.S. troops are stationed and have trained Ukrainian
13 Id.
14 Andy Greenberg, China’s Surveillance State Is Selling Citizen Data as a Side Hustle, WIRED (Nov. 21,
2024), https://www.wired.com/story/chineses-surveillance-state-is-selling-citizens-data-as-a-side-hustle/
[https://perma.cc/9B9P-3ZR6].
15 Dhruv Mehrotra & Dell Cameron, Anyone Can Buy Data Tracking US Soldiers and Spies to Nuclear
Air Base, “which supports some U.S. drone operations.”16 The researchers observed
patterns that went “far beyond just understanding the working hours of people on base,”
including “map[ping] key entry and exit points, pinpointing frequently visited areas, and
governments could use this data to identify individuals with access to sensitive areas;
terrorists or criminals could decipher when U.S. nuclear weapons are least guarded; or
spies and other nefarious actors could leverage embarrassing information for
blackmail.”18
Similarly, on October 28, 2024, journalists found that “the highly confidential
movements of U.S. President Joe Biden, presidential rivals Donald Trump and Kamala
Harris, and other world leaders can be easily tracked online through a fitness app that
their bodyguards use,” which tracked their precise location data even when they used the
app while off-duty. 19 This rule will prevent such foreign adversaries from legally
obtaining such data through commercial transactions with U.S. persons, thereby
stemming data flows and directly addressing the national security risks identified in the
Order.
brokerage, vendor, employment, or investment agreements. For example, the scope and
structure of the Protecting Americans’ Data from Foreign Adversaries Act of 2024
16 Id.
17 Id.
18 Id.
19 Sylvie Corbet, Fitness App Strava Gives Away Location of Biden, Trump and Other Leaders, French
(“CFIUS”) has authority to assess the potential national security risks of certain
collect[] sensitive personal data of United States citizens that may be exploited in a
manner that threatens national security.”21 However, CFIUS only reviews certain types
of prescribing prospective and categorical rules regulating all such transactions; and its
authorities do not extend to other activities that countries of concern may use to gain
access to government-related data or Americans’ bulk U.S. sensitive personal data, such
employment agreements.22
installation, dealing in, or use by U.S. persons of certain information and communication
foreign adversaries where, among other things, the Secretary of Commerce determines
that the transaction poses an “unacceptable risk to the national security of the United
States or the security and safety of United States persons.”23 In building upon the
national emergency declared in Executive Order 13873, the President, in Executive Order
14034, determined that connected software applications operating on U.S. ICTS “can
access and capture vast swaths of . . . personal information and proprietary business
information,” a practice that “threatens to provide foreign adversaries with access to that
information.”24 However, as with CFIUS legal authorities, the orders do not broadly
government-related data or Americans’ bulk U.S. sensitive personal data, and the orders
forward-looking, categorical rules that prevent U.S. persons from providing countries of
sensitive personal data through commercial data-brokerage transactions. The rule also
Americans’ bulk U.S. sensitive personal data to mitigate the risk that a country of
concern could access such data. The rule addresses risks to government-related data or
Americans’ bulk U.S. sensitive personal data that current authorities leave vulnerable to
access and exploitation by countries of concern and provide predictability and regulatory
certainty by prescribing categorical rules regulating certain kinds of data transactions that
consistent with the President’s direction in the Order, and it has provided the public with
multiple and meaningful opportunities to share feedback on the rule at various stages of
the rulemaking process.25 On March 5, 2024, the Department issued a fulsome ANPRM
25This rulemaking pertains to a foreign affairs function of the United States and therefore is not subject to
the notice-and-comment rulemaking requirements of the Administrative Procedure Act (“APA”), which
exempts a rulemaking from such requirements “to the extent there is involved . . . a military or foreign
affairs function of the United States.” 5 U.S.C. 553(a)(1). The rule is being issued to assist in addressing the
national emergency declared by the President with respect to the threat posed to U.S. national security and
setting forth the contemplated contours of the rule, posed 114 specific questions for
As described in the NPRM, the Department also solicited input on the ANPRM
engagements with hundreds of participants.27 The Department of Justice, both on its own
and with other agencies, met with businesses, trade groups, and other stakeholders
ANPRM. For example, the Department discussed the ANPRM with the Consumer
Tesla, Workday, Anthropic, and the Special Competitive Studies Project. It also provided
briefings to the Secretary of Commerce and Industry Trade Advisory Committees 6, 10,
and 12 administered by the Office of the U.S. Trade Representative and the Department
of Commerce. The Department of Justice also discussed the Order and contemplated
regulations with stakeholders at events open to the public, including ones hosted by the
American Conference Institute, the American Bar Association, the Center for Strategic
and International Studies, and the R Street Institute, as well as through other public
engagements such as the Lawfare Podcast, ChinaTalk Podcast, CyberLaw Podcast, and
the Center for Cybersecurity Policy & Law’s Distilling Cyber Policy podcast.
foreign policy by the continuing effort of countries of concern to access and exploit government-related
data or Americans’ bulk U.S. sensitive personal data. As described in the Order, this threat to the national
security and foreign policy of the United States has its source in whole or substantial part outside the
United States. Accordingly, the rule has a direct impact on foreign affairs concerns, which include the
protection of national security against external threats (for example, prohibiting or restricting transactions
that pose an unacceptable risk of giving countries of concern or covered persons access to bulk U.S.
sensitive personal data). Although the rule is not subject to the APA’s notice and comment requirements,
the Department is engaging in notice-and-comment rulemaking for this rule, consistent with sections 2(a)
and 2(c) of the Order.
26 89 FR 15780.
27 89 FR 86119–56.
During the ANPRM comment period, the Department received 64 timely
from advocacy associations; three from technology companies; two from think tanks; and
company, and academic medical center. The Department also received two comments
after the close of the ANPRM comment period. In turn, the NPRM included a lengthy
and substantive consideration of these timely and untimely public comments received on
the ANPRM.28
After the comment period closed, the Department of Justice, along with the
regarding the bulk thresholds to discuss that topic in more detail. These commenters
American Medical Colleges; Airlines for America; the Bank Policy Institute; the
Business Roundtable; the Information Technology Industry Council; the Centre for
and Information Industry Association; the Cellular Telephone Industries Association; the
Internet and Television Association; USTelecom; Ford Motor Company; the Bioeconomy
Information Sharing and Analysis Center; the Coalition of Services Industries; the
Enterprise Cloud Coalition; the Electronic Privacy Information Center; the Center for
Democracy and Technology; the Business Software Alliance; the Global Data Alliance;
the Interactive Advertising Bureau; the U.S.-China Business Council; IBM, Workday;
and individuals Justin Sherman, Mark Febrizio, and Charlie Lorthioir. The Department
also discussed the Order and the ANPRM with foreign partners to ensure that they
understood the Order and contemplated program and how they fit into broader national
28 Id.
The Department published an NPRM on October 29, 2024, that addressed the
public comments received on the ANPRM, set forth draft regulations and a lengthy
explanatory discussion, and sought public comment.29 During the NPRM comment
period, the Department, both on its own and with other agencies, met with businesses,
contemplated regulations to discuss the NPRM. Also during the NPRM comment period,
Centre for Information Policy Leadership, the Electronic Privacy Information Center, the
Information Technology Industry Council, the World Privacy Forum, the U.S. Chamber
of Commerce, the Council on Government Relations, BSA The Software Alliance, and
accordance with 28 CFR 50.17, the Department has documented all ex parte engagements
during the NPRM’s comment period and publicly posted summaries of them on the
docket for this rulemaking on regulations.gov. The Department encouraged those groups
also discussed the NPRM with stakeholders at events open to the public, including ones
hosted by the American Conference Institute, and through other public engagements such
as the Lawfare Podcast, ChinaTalk Podcast, and the Center for Cybersecurity Policy &
Law’s Distilling Cyber Policy podcast. The Department also discussed the NPRM with
foreign partners to ensure that they understood the contemplated program and how it fits
Although the NPRM evolved from the ANPRM based on the Department’s
proposed rule’s prohibitions and restrictions, the NPRM included most of the substantive
29 89 FR 86116.
provisions that the Department either previewed or described in detail in the ANPRM.
For example, in many instances, the NPRM adopted without change definitions the
to the NPRM from trade associations, public interest advocacy groups, think tanks,
governments. The Department also reviewed three comments that were relevant to the
NPRM and that were timely filed on the docket in response to the Cybersecurity and
During the 31-day comment period, the Department received a request to extend
the time allotted for public comment.32 As described in the NPRM, the Department
including many of the commenters who sought the extension to the NPRM comment
period.33 As described in detail in part III of this preamble, during the NPRM comment
period, the Department also conducted numerous engagements with the public to
stakeholders with an opportunity to ask questions about the proposed rule and to provide
Sensitive Personal Data and Gov’t-Related Data by Countries of Concern or Covered Persons (Nov. 8,
2024), https://www.regulations.gov/comment/DOJ-NSD-2024-0004-0008 [https://perma.cc/3URP-9H7B].
Although the official comment period was 30 days from the NPRM’s publication in the Federal Register
on October 29, 2024, the Department shared the NPRM on its website on October 21, 2024, providing the
public with a total of 41 days to review and provide comment. See Press Release, U.S. Dep’t of Just.,
Justice Department Issues Comprehensive Proposed Rule Addressing National Security Risks Posed to
U.S. Sensitive Data (Oct. 21, 2024), https://www.justice.gov/opa/pr/justice-department-issues-
comprehensive-proposed-rule-addressing-national-security-risks [https://perma.cc/ZS7G-9QZH].
33 89 FR 86119–56.
relevant feedback. These engagements included the organizations that requested that the
The Department considered this request but declined to extend the comment
period for several reasons.34 As the Order, ANPRM, NPRM, and part IV of this
preamble describe, the Department is issuing this rule to address the national emergency
posed by an unusual and extraordinary threat from the continued effort of countries of
concern to access government-related data and bulk U.S. sensitive personal data. This is
an increasingly urgent threat, and the Department must move expeditiously to address it.
sensitive personal data to threaten U.S. national security. This rule thus fills what
For example, the 2017 National Security Strategy noted that China and other
adversaries “weaponize information” against the United States and predicted that “[r]isks
to U.S. national security will grow as competitors integrate information derived from
personal and commercial sources with intelligence collection and data analytic
capabilities based on Artificial Intelligence (AI) and machine learning.” 35 That strategy
April 2020 assessment by the Office of the Director of National Intelligence (“ODNI”)
explained that foreign adversaries are “increasing their ability to analyze and manipulate
large quantities of personal information in ways that will allow them to more effectively
34 U.S. Dep’t of Just., Comment Letter on Provisions Pertaining to Preventing Access to U.S. Sensitive
Personal Data and Gov’t-Related Data by Countries of Concern or Covered Persons (Nov. 18, 2024),
https://www.regulations.gov/document/DOJ-NSD-2024-0004-0028 [https://perma.cc/M86F-5NUG].
35 Exec. Off. Of the President, National Security. Strategy of the United States of America 34 (Dec. 2017),
https://trumpwhitehouse.archives.gov/wp-content/uploads/2017/12/NSS-Final-12-18-2017-0905.pdf
[https://perma.cc/R4F5-QXJH].
36 Id. at 35.
target and influence, or coerce, individuals and groups in the United States and allied
countries.”37 The 2022 National Security Strategy underscored the need to develop a way
the House Select Committee on the Strategic Competition Between the United States and
the Chinese Communist Party (“CCP”) explained that the “CCP is committed to using the
United States,” “collect data on Americans to advance its AI goals,” and “surveil
collecting or acquiring U.S. genomic and other sensitive health data.”40 The 2024
intelligence targeting and collection a key goal given foreign adversaries’ “broader focus
November 2024 Report to Congress of the U.S.–China Economic & Security Review
Commission explained that “China understands the value of data to AI and has taken
active measures to increase the availability of quality data within its AI ecosystem.”42
The report also explains that the “major research and market presence of Chinese
genomic and biotech services companies in the United States gives these companies
Reset, Prevent, Build: A Strategy to Win America’s Economic Competition with the Chinese Communist
Party 22 (2023), https://selectcommitteeontheccp.house.gov/sites/evo-
subsites/selectcommitteeontheccp.house.gov/files/evo-media-document/reset-prevent-build-scc-report.pdf
[https://perma.cc/5A7Q-YL9U].
40 Id. at 23.
41 Nat’l Counterintel. & Sec. Ctr., supra note 6, at 13.
42 U.S.-China Econ. & Sec. Review Comm’n, 118th Cong.,2024 Rep. to Cong. 11 (Comm. Print 2024),
https://www.uscc.gov/sites/default/files/2024-11/2024_Annual_Report_to_Congress.pdf
[https://perma.cc/ZWC5-G5SV].
access to key technologies and data,” leading to a “heightened risk of the transfer of
Extending the comment period would allow this increasingly urgent, unaddressed
threat to continue unabated, giving countries of concern more time and opportunities to
collect and exploit government-related data and bulk U.S. sensitive personal data.44
Delay only increases this unusual and extraordinary threat which gives countries of
concern “a cheap and reliable way to [among other threatening activities] track the
movements of American military and intelligence personnel overseas, from their homes
and their children’s schools to hardened aircraft shelters within an airbase where . . .
nuclear weapons are believed to be stored.”45 Not only do countries of concern like
China “draw on . . . commercially collected data sources . . . [and] insiders from the
country’s tech and telecom firms [and] banks” to perpetuate its surveillance apparatus,
they also sell their access to such data for other nefarious purposes that can put
Americans at risk.46
The Department also believes that extending the comment period would not
provide meaningful additional input that would improve the rule. The Department has
gone to great lengths to provide the public with meaningful opportunities to provide input
at every stage of development of this rule. The Department took the optional step of
comment, in addition to the public’s formal opportunity to comment on the NPRM. The
rule closely tracks the NPRM, which had all its core components extensively previewed
due in part to there being “virtually no legal checks on the government’s ability to physically and digitally
monitor its citizens” and in which “phone numbers, hotel and flights records, and . . . location data [are
sold]” in criminal markets).
in the ANPRM. The public has had at least 87 days to formally provide comments
throughout this rulemaking: The comment period on the NPRM was 31 days, the public
had an additional 11 days to review the NPRM while it was on public inspection in the
Federal Register before it was formally published, and the public had 45 days to
ANPRM, NPRM, part III of this preamble, and the docket on regulations.gov, the
before the release of the Order and ANPRM. After the release of the ANPRM and
engagements with over 800 stakeholder invitees or participants across over 50 informal
NPRM merely state preferences or renew comments made on the ANPRM without
providing specific information or new analysis, or do not engage with the analysis in the
what additional changes, analysis, or data they would provide if given additional time to
comment. The Department thus believes that the opportunities for public comment and
input during this rulemaking process have appropriately balanced the need for feedback
to ensure that the rule effectively addresses the national security risks and the need to
response to the NPRM and responds to those comments. The Department does not
discuss provisions of the rule that commenters did not address substantively and has
implemented those provisions in the final rule without change from the NPRM. Unless
the Department otherwise addresses parts of the rule in this preamble, the Department
incorporates the NPRM’s discussion of the rule into the preamble,47 including, for
example, the Department’s determination that the categories of covered data transactions
Many comments were constructive. They expressed strong support for the goals
of the Order and the rule, the use of exemptions as a careful and targeted approach to
addressing the national security and foreign policy risks, and the Department’s changes in
the NPRM in response to comments on the ANPRM. These comments suggested and
justified additional specific refinements that help clarify and reinforce the targeted nature
of the Order and the rule, which are addressed with respect to the relevant subparts of the
rule.
misunderstanding or narrow view of the Order and this rule. For example, some
comments were premised on the view that the national security and foreign policy risks
addressed by the Order and this rule are solely or primarily about the identifiability of a
set of sensitive personal data. As the NPRM explained, anonymized data is rarely, if
47 89 FR 86117–70.
48 89 FR 86121.
49 89 FR 86165–70.
50 89 FR 86156–65.
ever, truly anonymous, especially when anonymized data in one dataset can become
In addition, as the Department discussed in detail in the NPRM, identifiability is only one
in a range of concerns. Anonymized data itself can present a national security risk, as can
pattern-of-life data and other insights that harm national security from anonymized data
itself (such as in the case of precise geolocation data).52 Sets of bulk U.S. sensitive
personal data may also be used to identify vulnerabilities within a population or, in the
case of bulk human genomic data, to enhance military capabilities that include facilitating
the development of bioweapons. Additionally, even smaller sets of bulk U.S. sensitive
personal data can be used to make statistical inferences or conclusions about much larger
population sets. Usually, a sample size should not and need not exceed 10 percent of a
population to make inferences about the entire population. However, even extremely
small sample sizes may allow the extrapolation of inferences about much larger
populations. For example, Meta requires only a source audience of 1,000 customers,
which need only include 100 people from a single country, in order to extrapolate a
countries of concern may be able to glean valuable information about the health and
U.S. sensitive personal data. As a result, the Department has not adopted these
suggestions, as they do not account for the broader range of national security risks that
Similarly, some comments were premised on a narrow view that the sole or
primary focus of the rule is the sale of data. As discussed at length in the Order,
ANPRM, and NPRM and as further described in part IV.C of this preamble, the sale of
51 89 FR 86126–27.
52 Id.-
data is only one means by which countries of concerns are seeking access to government-
related data and bulk U.S. sensitive personal data. Countries of concern also leverage
that access. As a result, the Department has not adopted suggestions to the extent that
they do not account for the full range of risk vectors that the Order and this rule
addresses.
Many comments failed to provide specifics the Department would need to justify
changes to the rule. These comments merely stated policy preferences or made
addressing the analysis in the ANPRM and NPRM. For example, some comments
claimed that the rule would have particular impacts on certain sectors or activities, but
they did not identify specific non-exempt covered data transactions with countries of
concern or covered persons that currently occur that the rule would prohibit or restrict,
explain the significance of these transactions to the sector or industry, show why the
sensitive personal data in those transactions was integral to share with a country of
concern or covered person, or explain why it would not be feasible to shift those
Other comments reflected misunderstandings about the Order and the proposed
rule. For example, several comments stated that, with respect to different provisions of
the proposed rule that apply to a category of activity “including” a list of specifics, it is
unclear whether those lists are exhaustive or exemplary. There is no ambiguity, however,
because § 202.102(b) already defines “including” to mean “including but not limited to.”
The final rule addresses other mistaken assertions and misunderstandings with respect to
each subpart in part IV of this preamble and clarifies what the rule does or does not do.
suggest that the Order’s and the proposed rule’s restrictions on access to sensitive
personal data are inconsistent with international commitments by the United States.
Specifically, the commenter calls on the Department to make a greater effort to explain
how the rule is consistent with the U.S. commitment towards the promotion of trusted
cross-border data flows. As the NPRM explained, the rule permits cross-border data
flows except with respect to commercial transactions that pose unacceptable national
security risks (and thus lack the trust required for the free flow of data), which the rule
prohibits or restricts.53 Because the commenter merely renews its prior comment on the
ANPRM without any attempt to address the explanation in the NPRM, no further
The Department will continue to assess the risk posed by countries of concern and
covered persons accessing government-related data or bulk U.S. sensitive personal data,
including examining whether the Department needs to expand the final rule to tackle
connected data security concerns, such as data scraping or illegitimate data access via the
provision of services from entities linked to state threat actors. The Department retains
the right to promulgate additional rules within the scope of the Order to address that risk.
revisions to borrow or incorporate aspects of international or State privacy laws into this
rule. As previously stated in the NPRM, the Department supports privacy measures and
personal data.54 Despite some overlap, privacy protections and national security
measures generally focus on different challenges associated with sensitive personal data.
individual harm, such as protecting the rights of individuals to control the use of their
own data and reducing the potential harm to individuals by minimizing the collection of
53 89 FR 86121.
54 Id.
data on the front end and limiting the permissible uses of that data on the back end.
National security measures, by contrast, focus on collective risks and externalities that
may result from how individuals and businesses choose to sell and use their data,
justifications that the Department did not already consider at the NPRM stage, nor do
these suggestions address how or why privacy protections would adequately address
national security concerns such that the Department should align definition with existing
privacy laws.
for transactions in which a U.S. individual consents to the sale or disclosure of their data
consented to the disclosure of their data. Another commenter expressed concern about
their data being sold within the United States for commercial purposes without consent or
equitable benefit.
The rule declines to adopt a consent exemption for the same reasons provided in
the NPRM. As explained in the NPRM, such a consent-based exemption would leave
unaddressed the threat to national security by allowing U.S. individuals and companies to
choose to share government-related data or bulk U.S. sensitive personal data with
have helped create the national security risk of access by countries of concern or covered
persons, and the purpose of the Order and the rule is to address the negative externality
that has been created by individuals’ and companies’ choices in the market in the first
place. It would also be inconsistent with other national security regulations to leave it up
55 Id.
country of concern or covered person. Export controls do not allow U.S. companies to
determine whether their sensitive technology can be sent to a foreign adversary, and
sanctions do not allow U.S. persons to determine whether their capital and material
support can be given to terrorists and other malicious actors. Likewise, the rule does not
persons access to their sensitive personal data or government-related data. One of the
reasons that the public is not in a position to assess and make decisions about the national
security interests of the United States is that the public typically does not have all of the
information available to make a fully informed decision about the national security
domestic sales of data. The Order and this rule do not address purely domestic
use of data by U.S. persons within the United States—except to the extent that such U.S.
Each subpart of the rule, including any relevant comments received on the
corresponding part of the NPRM, is discussed below in the remaining sections of this
preamble.
A. General Comments
The NPRM did not propose a specific effective date of the applicable prohibitions
and directives contained in the proposed rule. One commenter requested consultation
with the Department on a timeframe for the implementation of the final rule. Some
commenters requested that the Department delay the effective date of the rule —with
companies, individuals, and universities time to assess their data transactions, update
internal polices, make necessary data security changes, and come into compliance
without disrupting commercial activity. Two commenters suggested that the Department
“pause” rulemaking, postpone publication of the final rule, or, alternatively, publish the
regulations for prohibited transactions first and postpone the publication of restricted
transactions to a later, indeterminate date to provide more time for consultation and
The Department carefully considered these requests and declines, at least at this
time, to categorically extend the effective date beyond [INSERT DATE 90 DAYS
Department will, however, delay the date for when U.S. persons must comply with
subpart J, related to due diligence and audit requirements for restricted transactions, and
for §§ 202.1103 and 202.1104, related to certain reporting requirements for restricted
For reasons similar to the reasons why the Department declined to extend the
delay the effective date across the board. As the Order, ANPRM, NPRM, and parts III
and IV of this preamble explain, this rule addresses a national emergency and an unusual
and extraordinary threat to national security and foreign policy. Foreign adversaries are
threaten U.S. national security. This threat is increasingly urgent, justifying the expedited
process for this rulemaking to address that threat. Significantly delaying the effective
date of the final rule across the board would give countries of concern additional time to
collect government-related data and bulk U.S. sensitive personal data.56 The pressing
56See, e.g., Mehrotra & Cameron, supra note 15 (describing an “analysis of billions of location coordinates
obtained from a US-based data broker [that] provides extraordinary insight into the daily routines of US
service members” and provides “a vivid example of the significant risks the unregulated sale of mobile
risks posed by these countries’ ongoing attempts to collect and exploit government-
related data and bulk U.S. sensitive personal data to the detriment of U.S. national
security weigh against extending the effective date of the rule, notwithstanding the
delayed effective date cannot be reconciled with the need to expeditiously address these
increasingly urgent and serious risks. United States persons have been on notice
regarding the risks of sharing sensitive personal data with countries of concern for years
and the United States Government’s recommended steps to address those risks. For
example, since at least 2020, the Department of Homeland Security (“DHS”) has publicly
warned U.S. businesses using data services from the PRC or sharing data with the PRC
about the same risk vectors addressed by this rule.57 DHS Security has urged U.S.
“minimiz[ing] the amount of at-risk data being stored and used in the PRC or in places
accessible by PRC authorities,” and conducting “[r]obust due diligence and transaction
service providers, location of data infrastructure, and any tangential foreign business
United States persons have been aware of this contemplated rulemaking since the
issuance of the Order and ANRPM in February 2024. During engagements with
companies and industry, some participants suggested that their efforts to understand and
map their covered data transactions are already underway, and some other multinational
location data poses to the integrity of the US military and the safety of its service members and their
families overseas”).
57 U.S. Dep’t of Homeland Sec., Data Security Business Advisory: Risks and Considerations for Businesses
person data from access in China and other countries of concern and impose access
NPRM, a different large global technology business stated that multinational companies
already have robust data privacy and export control programs that may be leveraged to
comply with the rule, and that companies should not be required to set up entirely new
compliance programs; another commenter echoed the view that companies should be able
to leverage existing privacy and data security programs. But given the serious national
security concerns, if the rule becomes effective, for example, before a U.S. person
engaging in restricted transactions is able to comply with the security and other
The comments seeking to significantly delay or pause the effective date did not
offer adequate substantive analysis or support necessary to justify the change. These
comments expressed a general preference for delay, but they did not attempt to, for
example, identify what and how many specific non-exempt transactions they engage in
systems they currently have in place and why those are not sufficient to comply; identify
what controls, recordkeeping, or systems they do not have in place now that they would
be required to adopt to comply with the rule; or explain why those transactions could not
before the effective date or the specific impact of doing so. The Department thus does
not believe that these comments provide an adequate basis on which to justify a
significantly delayed effective for the sectors and industries represented by the
commenters, in light of the pressing national security risks described in the Order,
represent specific sectors and industries. The specific industries represented by these
commenters appear to have different views about the time and resources needed for
of U.S. persons engaging in data transactions that may be prohibited or restricted under
the rule. The Department thus does not believe that these comments justify an across-
national security threat and the lack of significant and specific countervailing evidence,
the Department believes that it is appropriate for the final rule to establish an effective
date of 90 days as a starting point, consistent with 5 U.S.C. 801(a)(3) and 5 U.S.C.
553(d).59 At one end of the spectrum, an earlier effective date may mean more U.S.
persons are not prepared to comply with the rule and who must delay (or forgo, in some
cases) transactions that may implicate the rule or forgo a broader suite of business
opportunities that would not be prohibited or restricted under the rule, resulting in
temporary but additional costs while they prepare to comply. At the other end of the
spectrum, a later effective date would mean a greater risk to national security and foreign
policy while countries of concern and covered person have additional time to access,
obtain, and exploit government-related data or bulk U.S. sensitive personal data. The
Department believes it is appropriate to err on the side of the former given the serious and
pressing risks.
59These provisions—in particular 5 U.S.C. 801(a)(3)—generally require the effective date be at least 60
days after publication of the rule in the Federal Register. The Department has not invoked any exception to
these statutory requirements, notwithstanding the national emergency and threat to national security and
foreign policy addressed by this rule. Although the risks addressed by this rule are urgent and ongoing, the
Department recognizes the breadth of potential disruption to current business activities and the associated
economic interest in a more orderly process for coming into compliance with this rule. The Department is
exercising its discretion in balancing the ongoing threats to national security with the potential disruption to
current business activities and has therefore determined that while a blanket extension beyond 90 days is
unwarranted, it also would not be appropriate to establish an effective date earlier than that.
The Department recognizes that U.S. persons may need time to amend internal
policies and procedures to ensure compliance with the final rule’s due diligence
provisions and to comply with reporting requirements by, for example, evaluating and
assessing ongoing transactions or transaction types. Some aspects of the rule can be
delayed without unduly compromising the national security interests advanced by the
that apply to both prohibited and restricted transactions are based on existing compliance
Foreign Asset Control (“OFAC”) and the Department of Commerce’s Bureau of Industry
and Security (“BIS”), for screening vendors and transaction counterparties. The
Department recognizes, however, the specific burden in applying these provisions to this
new context, and has determined it is appropriate to allow additional time—an additional
§§ 202.1001, 202.1002, 202.1103, and 202.1104 will only apply to those who engage in
the relevant transactions (or, for § 202.1104, reject a proposed transaction) on or after
FEDERAL REGISTER]. The Department believes that this will allow sufficient time
for the vast majority of entities to come into compliance with these provisions and
appropriately balances the value of these provisions to combatting the national security
threat they are intended to address. This delay will have the effect of phasing in these
additional compliance requirements, allowing U.S. persons to focus their efforts at the
start on identifying and understanding the data transactions they engage in and complying
During the 90-day period before the rule’s effective date and the additional
period before the remaining provisions become operative, the Department will continue
to robustly engage with stakeholders to determine whether additional time for
implementation is necessary and appropriate. Through those engagements and with more
specific information, the Department may determine, for example, that it is appropriate
(1) for the 90-day effective date to remain in effect, but to issue a general license
rule if they cannot come into compliance before that date; (2) for the 90-day effective
date to remain in effect, but to issue a general license establishing delayed effective dates
for specific sectors or activities; (3) for the 90-day effective date to remain in effect, but
to issue a general license further delaying the effective date as to certain compliance
requirements or adjusting those requirements; (4) for the 90-day effective date to remain
in effect, but to issue a non-enforcement policy for a certain period; (5) to delay the
effective date, either through regulatory modification or a general license; or (6) to make
no changes. The Department will also consider other courses of action as circumstances
warrant.
continued engagement with the public to discuss and assess the rule’s effectiveness in
light of, and its application to, evolving technologies and threats and to provide
compliance guidance. After the Department issues the final rule, the Department plans to
continue its robust stakeholder engagement, as it has done throughout the rulemaking
process, and issue guidance on compliance and other topics. In addition, through the
advisory opinion process, the rule provides a formal avenue for the public to request and
section 5 of the Order already establishes a formal mechanism for the Department to
assess the effectiveness and economic impact of the rule by requiring a report within one
year after the rule goes into effect, which will include the solicitation and consideration
of public comments.60
provisions of the rule will apply retroactively and to existing contracts, or if the
provisions will only apply prospectively on new contracts or contracts up for renewal.
One commenter requested that if the Department determines that retroactive application
is required for the provision in § 202.302 requiring certain contractual provisions for data
brokerage transactions with foreign persons, then the Department allow sufficient time to
The rule applies to covered data transactions engaged on or after the effective
date. Covered data transactions completed prior to the effective date are not regulated by
the rule. However, unless exempt or otherwise authorized, U.S. persons knowingly
date are expected to comply with the rule, notwithstanding any contract entered into or
any license or permit granted before the effective date. In the case of § 202.302, for
instance, this means that any relevant covered data transactions engaged in on or after the
effective date must comply with the contractual requirements in § 202.302(a)(1), even
where the U.S. persons had an existing agreement with the foreign person prior to the
compliant simply because any resulting covered data transactions are subject to a
the Order, NPRM, and parts II–IV of this preamble require these regulations to be
implemented as quickly as possible. Entities that believe they need more time to come
60 89 FR 15427.
B. Subpart C—Prohibited Transactions and Related Activities
The proposed rule identified transactions that are categorically prohibited unless
specific license or, for the categories of restricted transactions, in compliance with
security requirements and other requirements set forth in the proposed rule.
The Order authorizes the Attorney General to issue regulations that prohibit or
otherwise restrict U.S. persons from engaging in a transaction where, among other things,
the Attorney General has determined that a transaction “is a member of a class of
transactions . . . [that] pose an unacceptable risk to the national security of the United
States because the transactions may enable countries of concern or covered persons to
access bulk sensitive personal data or United States Government-related data in a manner
that contributes to the national emergency declared in this [O]rder.”61 Pursuant to the
Order, the proposed rule categorically prohibited or, for the categories of restricted
transactions with U.S. persons and countries of concern or covered persons because the
covered data transactions may otherwise enable countries of concern or covered persons
to access government-related data or bulk U.S. sensitive personal data to harm U.S.
national security.
The proposed rule defined a “covered data transaction” as any transaction that
involves any access to any government-related data or bulk U.S. sensitive personal data
and that involves: (1) data brokerage, (2) a vendor agreement, (3) an employment
agreement, or (4) an investment agreement. As stated in the NPRM, the Department has
determined that these categories of covered data transactions pose an unacceptable risk to
U.S. national security because they may enable countries of concern or covered persons
61 89 FR 15423.
to access government-related data or bulk U.S. sensitive personal data to engage in
malicious cyber-enabled activities, track and build profiles on United States individuals
for illicit purposes, including blackmail or espionage, and to intimidate, curb political
dissent or political opposition, or otherwise limit civil liberties of U.S. persons opposed to
countries of concern, among other harms to U.S. national security. For instance, one
study has demonstrated that foreign malign actors can purchase bulk quantities of
sensitive personal data about U.S. military personnel from data brokers “for coercion,
Some commenters suggested that the final rule be limited to situations where
government-related data or bulk U.S. sensitive personal data is made accessible by the
U.S. person to the covered person or country of concern, and that it not apply in instances
where (for example) a covered person sends bulk U.S. sensitive personal data to a U.S.
person. The Department agrees that a U.S. person accessing data from a covered person
ordinarily does not present the national security concerns that the rule seeks to address,
and the Department does not intend the rule to cover that generic circumstance.
Although commenters identified multiple ways to clarify this in the regulatory text, the
covered person.” The rule includes a new example clarifying this limitation in § 202.210.
This change also necessitates conforming changes to § 202.302 related to onward transfer
Other commenters requested clarity about whether the rule would apply to other
transactions that are related to a covered data transaction but that do not themselves
provide a country of concern or a covered person access to bulk U.S. sensitive personal
person to bulk U.S. sensitive personal data or government-related data, as the term
“access” is defined in the rule. The rule does not impose any restrictions or prohibitions
government-related data or bulk U.S. sensitive personal data. For instance, a U.S.
research institution that entered into a vendor agreement with a covered person cloud-
services provider in a country of concern to store bulk U.S. personal health data or bulk
human genomic data in a country of concern would have to comply with the security
requirements mandated by subpart D. But the rule would not impose any restrictions or
prohibitions on the ability of U.S. or foreign persons who are not covered persons to
access or analyze the bulk U.S. sensitive personal data stored by a country of concern
cloud-services provider.
brokerage.
The NPRM proposed prohibiting any U.S. person from knowingly engaging in a
covered data transaction involving data brokerage with a country of concern or a covered
person. The proposed rule defined “data brokerage” as the sale of data, licensing of
access to data, or similar commercial transactions involving the transfer of data from any
person (“the provider”) to any other person (“the recipient”), where the recipient did not
collect or process the data directly from the individuals linked or linkable to the collected
or processed data.
Some comments expressed concern with the perceived breadth of the term “data
brokerage.” These comments did not appropriately consider data brokerage in the
context of the rest of the regulations (such as their exemptions, the other elements of the
prohibitions and restrictions, and other related definitions that limit the scope and impact
of data brokerage) and, as such, made exaggerated claims about its impacts without
support or analysis. These comments were premised largely on imprecise hypotheticals
discussing data brokerage addressed the national security risk posed by countries of
concern or covered persons accessing the digital footprint of sensitive personal data
Nevertheless, the Department considered each such comment and responds to the
themes presented in them in the continuing discussion. To the extent that such
commenters reiterated points or suggestions that were already addressed in the NPRM,
the Department directs those commenters to the relevant discussions in the NPRM.63
Ultimately, the Department declines to make any changes to the prohibition in § 202.301,
makes a limited change to the definition of “data brokerage” in § 202.214, adds three new
Some commenters recommended that the Department adjust the definition of data
brokerage to expressly exclude activities that are already subject to one of the proposed
made in response to this comment. The exemptions in subpart E already explicitly make
clear that the prohibitions and restrictions in “subparts C and D do not apply to” the
categories of exempt transactions. And § 202.301 (the provision prohibiting certain data-
pursuant to subparts E or H of this part or any other provision of this part,” which
includes the exemptions in subpart E. Adding another reference to this issue would be
between data brokerage and vendor agreements, and suggested changes that would
prohibited data brokerage but claimed that same transaction would only be restricted if
engaged in pursuant to a vendor agreement. Some of these commenters and others also
Data brokerage and vendor agreements are specifically tailored to address the risk
government-related data or bulk U.S. sensitive personal data. While the commenters’
hypothetical questions or concerns lack factual specificity, for additional clarity, the
employment, investment, or vendor agreement. This change helps ensure that the
by the accompanying examples. The Department also added two new examples at
§§ 202.214(b)(7) and (8) to further illustrate how companies primarily engaged in non-
the exemption under § 202.506 because they are ordinarily incident to and part of
vendor agreement. Furthermore, after the effective date of the rule, the commenters and
the broader public will have the opportunity to submit detailed requests for formal
advisory opinions from the Department regarding any questions they have as to how
“data brokerage” by omitting the “licensing of access to data” and “similar commercial
transactions” prongs, and by limiting the scope to those transactions where sensitive data
is exchanged for consideration. In the alternative, the commenter suggested that the
Department narrow the scope to apply to the specific types of transactions the
Department intends to cover. The commenter argued that the current definition of “data
brokerage” is overbroad and extends beyond “bulk sensitive personal data” to all data,
and that a broad interpretation of “similar commercial transactions” could expand the
scope of compliance and impact actors in several sectors such as e-commerce and
from the definition or amending it, including by adopting standards found in certain State
privacy laws. And others asked the Department to reiterate concepts like “sensitive
were already discussed in the NPRM. The Department intends for the rule to cover a
U.S. sensitive personal data. Persons selling or reselling data to others are engaging in
data brokerage, even if such activity is not that person’s primary business activity. As
noted in the NPRM, the proposed rule intentionally covered both first- and third-party
data brokerage because countries of concern do not discriminate in how they seek to
access government-related data or bulk U.S. sensitive personal data. As such, the rule’s
broad definition is critical to ensuring there are no significant loopholes for countries of
concern to continue to leverage the data brokerage market as a means of acquiring and
The Department also notes these comments appear to misapply data brokerage
and its relationship to other provisions of the regulations. For example, the prohibition
on data brokerage does not apply to all data. It only applies to covered data transactions,
which, is limited to government-related data or bulk U.S. sensitive personal data. Adding
sensitive personal data to the definition of the term would therefore be redundant. The
arrangements (beyond just sales and licensing) involving the transfer of government-
related data or bulk U.S. sensitive personal data to countries of concern or covered
exemption in § 202.505 regarding financial services already ensures that the term
Moreover, these comments’ suggestions do not realistically describe how or whether their
recommended approaches would mitigate the national security risk associated with the
must first identify any data-brokerage activities they undertake, which the commenter
claims is a daunting task. The commenter also warned that the definition would include
activities beyond those engaged in by data brokerage firms. Many of the commenter’s
concerns were addressed in the preamble of the NPRM. The Department intends for data
brokerage to encompass both first- and third-party data brokerage to address the national
security risk the Order was intended to mitigate. That is a key national security feature of
With respect to how to comply with the regulations, the Department does not
endorse any specific practice. The Department believes it is more effective to have U.S.
persons develop compliance programs suitable to their own individualized risk profile, as
explained in the NPRM.64 Such programs can vary based on a range of factors, including
64 89 FR 86128.
the U.S. person’s size and sophistication, products and services, customers and
counterparties, and geographic locations. The Department may issue guidance on this
topic to assist U.S. persons to develop and implement compliance programs. Without
definition of “data brokerage” because such platforms do not determine what data is
shared or reviewed before data is shared. These commenters generally claimed that
without the requested exemption, such platforms would be required to review all data
exchanges and underlying datasets, potentially creating new privacy and data security
risks as well as possible contractual violations. The Department declines to adopt this
proposal because it is unnecessary, redundant, and risks creating an exemption that could
inadvertently undermine the purpose of the rule, thereby exacerbating the national
security risk the Order is intended to mitigate. The prohibition in § 202.301 requires
the third-party infrastructure or platform provider would not generally have knowingly
the rule to exempt third-party infrastructure or platform providers, as they could engage
in their own transactions that would be prohibited or restricted, as also illustrated by the
“data brokerage” or the prohibition in § 202.301, the regulations would adversely affect
e-commerce or the ability of U.S. persons to purchase goods and services. These
concerns are unfounded because the prohibition does not reach exempted activities,
including data transactions that are ordinarily incident to and part of the provision of
financial services. Financial services include “the transfer of personal financial data or
covered personal identifiers incidental to the purchase and sale of goods and services”
e-commerce.
One comment expressed concern that U.S. persons engaged in data brokerage are
unfairly targeted and encouraged the creation of a safe harbor for U.S. persons that
conduct due diligence on data-brokerage transactions but are later deceived about a
declines to adopt the described safe harbor because it is unnecessary and redundant. The
which “means that a person has actual knowledge, or reasonably should have known, of
the conduct, the circumstance, or the result.” See § 202.230. Generally, U.S. persons
engaged in data brokerage who are in fact deceived by countries of concern or covered
persons, despite taking reasonable measures to comply with § 202.301, would not be
liable because they would not have had actual knowledge of, nor would they have
reasonably known of, the circumstances. In addition, the Department intends to issue
compliance and enforcement guidance following the publication of the final rule.
research. They asked whether a U.S. person’s transfer of bulk sensitive personal data to a
researcher in a country of concern could be considered data brokerage; whether such data
transfers would be prohibited if they occurred because of mutual interest in the research;
The public will have the opportunity to submit detailed requests for formal
advisory opinions after the effective date of the regulations. In that process, filers would
provide non-hypothetical and specific facts on which the Department will render an
details, the Department can only provide general answers to these hypotheticals.
As explained with respect to the comments on § 202.511, while the rule is not
limited to covered data transactions that occur for solely commercial purposes, the rule
does limit data brokerage and the other categories of covered data transactions (and thus
the prohibitions and restrictions) to transactions that are commercial in nature, meaning
that they involve some payment or other valuable consideration. Generally, without
Other commenters similarly sought clarification on whether and how the rule
applies to nonprofit or non-commercial entities. The rule applies to data brokerage and
the for-profit or not-for-profit nature of the U.S. person engaged in the transaction.
vendor agreement with a covered person to host bulk U.S. sensitive personal data— the
rule applies. As the NPRM explained, the rule takes an activity-based approach because
it is certain activities (transactions) that pose the unacceptable risks to national security
and foreign policy, regardless of the kind of entity that engages in them.
data transactions arising from the official business of the United States Government,
authorizations, and other clinical trials in §§ 202.504, 202.507, 202.510, and 202.511,
contract, grant, or other agreement with Federal departments and agencies, even when
limited to circumstances in which the recipient of the data receives a right, remedy,
power, privilege, or interest with respect to the data. The Department declines to make
the suggested change because it fails to adequately address the national security risk
bulk U.S. sensitive personal data. The commenter’s suggestion would undermine the
regulations offer carefully tailored exemptions that balance the national security
imperatives of the Order with legitimate economic and humanitarian activities, among
others. Data transactions that qualify for such exemptions would not be prohibited under
this program.
satisfied, Internet Protocol (“IP”) addresses and advertising identifiers alone, without
bulk precise geolocation information, would constitute prohibited data brokerage. The
Department revised the example to clarify that a data transaction involving bulk
quantities of U.S. users’ IP addresses and advertising IDs would qualify as a prohibited
addresses and advertising IDs are listed identifiers. However, a data transaction
involving only one of the listed identifiers—for example, only IP addresses— would not
sensitive personal data. Countries of concern may use IP addresses in some instances to
aid in identifying the location of a particular device or user. However, the Department
recognizes that IP addresses alone may not provide enough detailed information about a
understands that, in most commercial instances, IP addresses are collected in datasets that
often contain well into the tens or hundreds of millions of such addresses and often
involve other listed identifiers, as well. Given this reality, the Department will only treat
primarily by striking the phrase “similar commercial transactions” from the definition,
which the Department discussed in part IV.B.2 of this preamble. The commenter also
provided some high-level examples of activities that they believe should not be
considered data brokerage: (a) Marketplace sales, in which a third-party seller that is
located in a country of concern or that is a covered person provides items for sale to U.S.
persons on platforms owned by U.S. persons; (b) retail advertising networks that are
owned by U.S. companies and that feature advertisers who are covered persons or that are
based in a country of concern; (c) personal health data and human genomic data for
scientific research and regulatory purposes; and (d) provisions of services to U.S.
individuals abroad.
As this preamble and the NPRM explained, the Department declines to revise the
definition of “data brokerage” because it “is intentionally designed and scoped to address
the activity of data brokerage that gives rise to the national risk, regardless of the entity
that engages in it” [and] intentionally regulates data transactions” that give rise to the
risks the Order was intended to mitigate.65 The commenter did not address how or
whether their recommended approach to data brokerage would mitigate such risk. In
addition, the rule already accounts for the examples provided by the commenter.
personal financial data as part of e-commerce (such as marketplace sales) are generally
exempt under the financial services exemption. With respect to scientific research and
regulatory purposes, the rule does not prohibit research in a country of concern or
research partnerships with a covered person that do not otherwise involve a covered data
transaction. And the exemptions in §§ 202.510 and 202.511 already exempt certain data
transactions arising from clinical trials and regulatory approvals in the context of drug,
sufficient specificity for the Department to address the other examples they provided.
Because the data-brokerage prohibition, along with the other prohibitions and
or bulk U.S. sensitive personal data, the Department addresses the comments received on
those key terms and related terms in detail in the following discussion.
3. Section 202.201—Access.
The proposed rule defined “access” as logical or physical access, including the
ability to obtain, read, copy, decrypt, edit, divert, release, affect, alter the state of, or
65 89 FR 86131.
information technology systems, cloud-computing platforms, networks, security systems,
equipment, or software.
impede legitimate research activities, the Department distinguish data access and data
being able to analyze the data in a remote analysis environment where the data remains
protected and cannot be exported. To this end, the commenter recommended addressing
security context, the Department views both access to government-related data and bulk
with the export of such data to the same. Further, it is unclear to the Department whether
country of concern’s intelligence or security service from seeking to access sensitive data
that may be contained in a secure research environment. The Department does not
believe that these types of measures on their own mitigate the counterintelligence and
other national security risks identified by the Order and parts II–IV of this preamble.
However, these types of measures could be one part of a broader risk-based compliance
program implemented pursuant to the rule’s requirements. Finally, it does not appear that
such a change is necessary to minimize any impact on scientific and research activities,
as the rule does not preclude research in a country of concern, or research collaborations
or partnerships with covered persons, that do not involve any payment or other
inadvertently causing restricted transactions that comply with the security requirements to
The final rule otherwise adopts the definition proposed in the NPRM without
change.
The NPRM defined six categories of “sensitive personal data” that could be
exploited by a country of concern to harm U.S. national security if that data is linked or
linkable to any identifiable U.S. individual or to a discrete and identifiable group of U.S.
persons. These six categories are: (1) covered personal identifiers; (2) precise
geolocation data; (3) biometric identifiers; (4) human genomic data; (5) personal health
data; and (6) personal financial data. As explained in part IV.B.16 of this preamble, the
Department has changed the reference to human genomic data to human ‘omic data in the
final rule.
One commenter requested that the Department confirm that physical and digital
dental health data records are included within the scope of sensitive personal data. The
commenter pointed out that unauthorized access to dental health data poses significant
security risks, as they contain not only personal health information but also can serve as a
unique forensic identifier. The Department agrees and confirms that physical and digital
dental health records would generally fall within the existing definition of “personal
health data” within the scope of sensitive personal data. Section 202.241 of the rule
provides an inclusive definition for personal health data that encompasses information
payment for the provision of healthcare to an individual.” This term includes, for
example, basic physical measurements and health attributes, social, psychological,
behavioral, and medical diagnostic, intervention, and treatment history; test results; logs
of exercise habits; immunization data, data on reproductive and sexual health; and data
on the use of prescribed medications. The data contained in dental records would
generally relate to the past, present, or future physical health or condition of an individual
scoped broadly to avoid the risk of inadvertently omitting relevant health data types.
This flexibility allows for new health-related fields or data types to be included in the
future without needing to update the rule. Further, to the extent that any such dental
included in “sensitive personal data” would capture those records. In light of the
Department’s confirmation and the existing definition, the Department does not believe it
is necessary to adjust the inclusive definition of “personal health data” to refer to one
sensitive personal data, arguing against the ability to identify individuals solely through
genetic testing and arguing that the NPRM overstates the predictability of human
genomic data. The commenter agreed that knowledge of a person’s genome may offer
insights into potential risks and tendencies, but the commenter concluded, without citing
any reference materials, that such data cannot accurately predict health, emotional
stability, or mental capacity for most individuals. The commenter also suggested that it
individual or group. As noted in the NPRM, human genomic data is not only useful for
identifying traits such as health, emotional stability, mental capacity, appearance, and
genomic data, even when de-identified, can still be re-identified, particularly when
combined with other datasets such as medical records, health information, public
databases, or social media information. This potential for re-identification highlights the
necessity of the national security protections set forth in the NPRM and this preamble.
The commenter’s contention that a foreign adversary’s government would not leverage
human genomic data due to such efforts being “impractical” is contrary to the publicly
available assessments of the United States Government, including the U.S. Intelligence
Community.67 For this and other reasons already discussed in the NPRM,68 the
The proposed rule categorically excluded certain categories of data from the
definition of the term “sensitive personal data.” These exclusions include public or
nonpublic data that does not relate to an individual, including trade secrets and
proprietary information, and data that is, at the time of the transaction, lawfully publicly
defined in § 202.226. As discussed in further detail in part IV.B.15 of this preamble, the
Department has refined the definition of “sensitive personal data” to ensure that the
exclusion for publicly available data applies to each subcategory of sensitive personal
data, and thus also applies to the term government-related data. In addition, as discussed
66 Ken Dilanian, Congress Wants to Ban China’s Largest Genomics Firm from Doing Business in the U.S.
Here’s Why, NBC News (Jan. 25, 2024), https://www.nbcnews.com/politics/national security/congress-
wants-ban-china-genomics-firm-bgi-from-us-rcna135698 [https://perma.cc/T2Y2-R7RZ]; Ron Pulivarti et
al., Nat’l Inst. Of Standards & Tech., NIST IR 8432, Cybersecurity of Genomic Data 9 (2023),
https://nvlpubs.nist.gov/nistpubs/ir/2023/NIST.IR.8432.pdf [https://perma.cc/5D3G-BEEZ].
67 Nat’l Counterintel. & Sec. Ctr., China’s Collection of Genomic and Other Healthcare Data from
America: Risks to Privacy and U.S. Economic and National Security (Feb. 2021),
https://www.dni.gov/files/NCSC/documents/SafeguardingOurFuture/NCSC_China_Genomics_Fact_Sheet
_2021revision20210203.pdf [https://perma.cc/BL4H-WJSW].
68 89 FR 86156–65.
in part IV.D.1 of this preamble, the Department has extended the exclusions to include
As noted in the NPRM, nothing in the final rule shall be construed to affect the
personally identifiable data that are reasonably linked to an individual, and that—whether
in combination with each other, with other sensitive personal data, or with other data that
is disclosed by a transacting party pursuant to the transaction and that makes the
identify an individual from a data set or link data across multiple data sets to an
covered personal identifiers: (1) listed identifiers in combination with any other listed
identifier; and (2) listed identifiers in combination with other data that is disclosed by a
transacting party pursuant to the transaction, such that the listed identifier is linked or
linkable to other listed identifiers or to other sensitive personal data. The definition
included two exceptions: (1) demographic or contact data that is linked only to other
data, or call-detail data that is linked only to other network-based identifiers, account-
Multiple commenters requested that the Department clarify the applicability of the
demographic data exclusion with respect to data brokerage. The Department directs the
69 89 FR 15428–29.
commenters to the definition of “covered personal identifier” in § 202.212(b), which
contact data.” That definition, in combination with the examples provided, demonstrates
how demographic data and data brokerage interact with one another. Example 3 in
§ 202.212(c)(3) states that a “first and last name linked to a residential street address, an
email address linked to a first and last name, or a customer loyalty membership record
linking a first and last name to a phone number—would not constitute covered personal
identifiers.”
The data in this example does not satisfy the definition of “covered personal
identifiers.” Therefore, such data would not be considered sensitive personal data under
§ 202.249, and a transaction involving such data would not be a covered data transaction
under § 202.210. In relevant part, § 202.301 only prohibits U.S. persons from knowingly
concern or covered person. Because there is no covered data transaction, a U.S. person
The same commenters also recommended that the Department amend the
identifiers are combined with low-risk identifiers like IP addresses or contact data but not
combined with any other information. The Department addressed this in the NPRM and
declines to make the recommended change here. Specifically, the Department stated in
the NPRM that “covered personal identifiers and unique IDs can be used to link other
and covered persons can use such identifiers to “help link databases of habitual visitors to
70 89 FR 86162.
gambling sites with debt collection records or a database of government records. They
could link advertising IDs, IP addresses, and [Subscriber Identity Module (“SIM”)] card
numbers to personal mobile devices, home addresses, and government mobile devices.”71
excludes demographic or contact data that is linked only to other demographic or contact
data.
“covered personal identifier” that is different than what is considered sensitive data under
other laws. Because of this, the commenters recommended a broad exemption for any
data that is processed by a covered person on behalf of a U.S. person where: (1) the
purpose of the processing is product research, development, or improvement; (2) the U.S.
person directs and controls the manner of processing the data; and (3) the covered person
is contractually bound by the U.S. person to maintain the privacy and security of the data.
in the ordinary course of providing Internet exchange, traffic management, routing, and
related services designed to optimize and secure access to services by Internet end-users
(except when involving data brokerage) in addition to an exemption for any combination
the ANPRM, and the Department considered them in the NPRM. However, the
commenter provided no new information for the Department to act on or consider in this
instance. The rule’s use of the term “covered personal identifiers” is much narrower than
71 Id.
what is covered by various privacy-oriented laws and regulations. The Department has
services and devices “as necessary for the provision of telecommunications, networking,
contractual obligations between data controllers and data processors (as those terms are
requirements and will not address the national security risks identified in the Order. In
the absence of any new evidence or support, the Department declines to remove truncated
government identification and account numbers from the definition of “listed identifiers”
for the reasons detailed in the NPRM.73 The Department declines to add other internet
A commenter in the public research field applauded the proposed rule but
Social Security numbers are included in the definition of “listed identifier” in § 202.234,
§ 202.212.
response to comments to the definitions of bulk U.S. sensitive personal data and sensitive
72 89 FR 86206.
73 89 FR 86124.
personal data, even anonymized data, when aggregated, can be used by countries of
concern and covered persons to identify individuals and to conduct malicious activities
that implicate the risk to national security the Order was intended to address.
altogether. As the commenter noted, the Department has already carved out exceptions
for network-based identifier data that is only linked to other network-based identifier
data. However, when these identifiers are linked to other types of sensitive personal data,
the national security risks identified in the NPRM are more likely to be present.
The proposed rule defined a “listed identifier” as any piece of data in any of the
following data fields: (1) full or truncated government identification or account number
passport number, or Alien Registration Number); (2) full financial account numbers or
Subscriber Identity Module (“SIM”) card number); (4) demographic or contact data (such
as first and last name, birth date, birthplace, ZIP code, residential street or postal address,
phone number, email address, or similar public account identifiers); (5) advertising
identifier (such as Google Advertising ID, Apple ID for Advertisers, or other mobile
(such as Internet Protocol (“IP”) address or cookie data); or (8) call-detail data (such as
(advertising identifiers) from the definition of “listed identifiers,” arguing that advertising
identifiers are not personal information and that prohibiting the free flow of advertising
identifiers will seriously affect the development of the internet advertising industry. The
with other types of covered personal identifiers are indeed linked or linkable to an
individual and therefore are included in the scope of bulk U.S. sensitive personal data.
addresses from the rule due to the potential for businesses to refrain from or be hindered
the NPRM referenced IP addresses in multiple ways that deviate from their normal use.
Specifically, the commenter highlighted that IP addresses are sometimes associated with
more than one individual, and that one individual may use multiple IP addresses
depending on their location (at home, on their mobile device, at work, etc.).
Further, the commenter identified alternative identifiers such as call detail data
and contact data that are frequently used with IP addresses, suggesting that including IP
addresses is redundant. Finally, the commenter notes the challenges that entities have
had in complying with foreign laws that regulate IP addresses as personal data and
suggested that regulating IP addresses in this rule will further strain those entities.
unnecessary and should be removed from the rule. IP addresses are capable of being
linked or linkable to a U.S. person and can provide location data (including, in some
circumstances, precise geolocation data). The fact that IP addresses are sometimes
shared or could be attributed to more than one person in some circumstances does not
preclude them from also being capable of identifying U.S. persons. To the contrary, even
when they can be attributed to more than one person in some circumstances, IP addresses
can be useful in narrowing down, and thus increasing the identifiability of, other data that
is linked or linkable to a U.S. person. As the NPRM explained, location data that can be
derived from an IP address can provide important information related to patterns of life,
such as when a person goes from home to work and other locations.
Finally, the rule already separately exempts (1) from the definition of covered
data that is linked only to other network-based identifiers, call-detail data, or account-
authentication data; (2) from the prohibitions and restrictions, any transaction that is
ordinarily incident to the provision of telecommunications services; and (3) from the
prohibitions and restrictions, personal communications. The comment did not identify
remain that would be prohibited or restricted, nor did it explain how those transactions
The proposed rule defined “precise geolocation data” as data, whether real-time or
precision of within 1,000 meters. Two commenters suggested that the Department
narrow the geographic radius of precise geolocation data to align with U.S. State privacy
laws. No change was made in response to these comments. As a threshold matter, the
rule is already consistent with privacy laws when accounting for available options on
most devices. Specifically, the California Privacy Rights Act, which a few commenters
cited as the standard the Department should follow, includes a geographic radius of 1,850
considered State privacy laws with which companies are already familiar, and which
Android and iOS software developers’ available settings for the precision of geolocation
readings, which included accuracy to within 10 meters, 100 meters, 1,000 meters, 3,000
meters, and 10,000+ meters.75 As discussed in the NPRM, the Department concluded
that location data at a distance greater than 100 meters was still considered precise and
meters as the option that most carefully balanced the risk that countries of concern or
covered persons could exploit U.S. persons’ precise geolocation data and current
One commenter suggested lowering the geographical location range from 1,000
meters to 100 meters, arguing that the proposed range was too wide and may include
many civil facilities, such as enterprises, factories, and houses. The Department believes
guidance to its members, the Network Advertising Initiative,76 a non-profit trade group
that crafts policies that protect users’ privacy in the advertising technology and digital
advertising space, stated, “If a member receives information locating a user or device to
an area with a size of 1,000 [square] meters, that member can render the data imprecise
74 See, e.g., Cal. Civ. Code sec. 1798.140(w) (which uses a radius of 1,850 feet); Utah Consumer Privacy
Act, Utah Code Ann. sec. 13-61–101(33)(a) (West 2024) (which uses a radius of 1,750 feet).
75 CLLocationAccuracy, Apple Developer,
https://developer.apple.com/documentation/corelocation/cllocationaccuracy [https://perma.cc/AZ48-
VSCP]; Change Location Settings, Android Developer, https://developer.android.com/develop/sensors-
and-location/location/change-location-settings [https://perma.cc/5BY3-P7L3].
76 Network Advert. Initiative, About the NAI, https://thenai.org/about-the-nai2/ [https://perma.cc/GFN4-
DVZ3] (showing that the Network Advertising Initiative (NAI) is a non-profit, self-regulatory association
dedicated to responsible data collection and its use for digital advertising).
by only storing information that the user or device was in an area with a size of 800,000
meters.”77 Further to the point, this comment seems to confuse the government-related
geolocation data list in § 202.1401, with the distance of precise geolocation data for the
other regulated covered data transactions in § 202.242. The Department declines to adopt
the recommendation.
The definition of “sensitive personal data” excludes public or nonpublic data that
does not relate to an individual. Two commenters requested clarity on the meaning of the
exclusion “does not relate to an individual” from sensitive personal data in the context of
device. They note that precise geolocation data is defined in terms of U.S. devices, and
therefore precise geolocation data that is de-identified should be excluded from the scope
of the rule.
The Department does not believe it is necessary to create a new definition regarding
intended to avoid regulation of proprietary data, trade secrets, and other data that does not
have to do with individuals. Similarly, the term “U.S. device” is already limited to
devices that “store or transmit data that is linked or linkable to a U.S. person.” See §
202.257. This definition does not capture all geolocation data that derives from a U.S.
device. For example, a company may use U.S. devices to track the geolocation data of
corporate assets or packages for delivery without tying that data to the individual using
the device. That data would not constitute precise geolocation data because the location
of corporate assets or packages does not “relate to an individual” and because the data is
77Network Advert. Initiative, Guidance for NAI Members: Determining Whether Location is Imprecise 3
(Feb. 2020), https://thenai.org/wp-content/uploads/2021/07/nai_impreciselocation2.pdf
[https://perma.cc/U7CS-YHR5].2020).
not “linked or linkable to a U.S. person.” If, however, the company ties the geolocation
data of those assets or packages to the individual handling the U.S. device, the
U.S. person.” Of course, how the U.S. company collects and handles that data in the
United States would not be regulated by the rule; only non-exempt transactions that are
prohibited or restricted involving that precise geolocation data would be regulated under
the rule.
including facial images, voice prints and patterns, retina and iris scans, palm prints and
fingerprints, gait, and keyboard usage patterns that are enrolled in a biometric system and
One commenter raised concerns that the proposed definition is broader than the
current understanding of the term and claimed it could include photos or pictures. The
commenter suggested that the Department narrow the definition of “biometric identifiers”
to only include data that relates to personal characteristics, has been processed using
specific technologies, and can uniquely identify a person. The commenter asserted,
without support, that this definition is closer to the traditional understanding of the term
component to the definition prevents any kind of raw data from meeting the definition of
processed using specific technologies would also risk allowing new technological
effectively scoped to the national security risk, and declines to narrow the definition,
unnecessary and redundant to adjust this specific definition to address the commenter’s
The proposed rule sought comment on the effect of regulating human genomic
data and whether to regulate other categories of human ‘omic data. Several commenters
expressed concerns about regulating covered data transactions involving human genomic
data. For example, some commenters opposed setting the same bulk threshold for human
genomic data that involves the “entire set . . . of the genetic instructions found in a human
cell” and data that involves a “subset” of such instructions, as the rule defines “human
genomic data.” See § 202.224(a)(1). Commenters explained that there is a low risk of
genomes, or data about single genes that do not reveal information that is consequential
to the health of a U.S. person or particular U.S. populations. The Department declines to
change the threshold for human genomic data. As described in the NPRM, countries of
collected and used for its economic and national security priorities.”78 As the NPRM
explains, this data poses risks not only for “identifying traits such as health, emotional
78 89 FR 86142.
stability, mental capacity, appearance, and physical abilities that might be useful in
intelligence recruitment,” but also because “countries of concern may also use this data to
the bulk threshold applied to bulk human genomic data because the national security risks
posed by country of concern access to such data include risks unrelated to a country of
concern’s ability to identify particular individuals or U.S. populations from such data.
Other commenters questioned the necessity of the rule, arguing that current
research practices already handle genetic data securely with strong privacy
datasets, increasingly enable countries of concern that access this data to re-identify or
prohibitions and restrictions human genomic data that has been de-identified or
pseudonymized, outside the exemptions permitted by §§ 202.510 and 202.511, which are
concerns that the rule could impose unwanted administrative burdens on U.S. researchers
competitiveness of U.S. genetics research. The Department has calibrated the rule to
balance the interests in maintaining U.S. competitiveness in science and research with the
pressing national security risks identified by the Order and in this rulemaking. The
79 89 FR 86157.
80 89 FR 86126.
Department has adopted, clarified, and revised exemptions in part IV.E of this preamble
One commenter noted the risk that policy makers and the media could portray
human genetic data as exceptional and dangerous, which could erode public trust in
scientists and negatively impact recruitment for research studies. The Department
appreciates the commenter’s concern but notes that the U.S. intelligence community has
identified specific national security risks posed by country of concern access to bulk U.S.
human genomic data that the rule seeks to mitigate and that outweigh the speculative and
indirect risks to public trust in scientists asserted by the commenter.81 Finally, the
testing, arguing that the predictability of human genomic data is overstated in the
access to bulk human genomic data poses national security risks beyond identifying
discrete individuals or populations that the rule’s restrictions and prohibitions are
intended to mitigate.
In the NPRM, the Department sought comments about whether and how it should
regulate transactions involving access to bulk human ‘omic data other than human
genomic data. The Department received several comments on this topic, including one
that supported robust regulation and others that either opposed including other human
‘omic data in the rule or proposed delaying its inclusion to a separate rulemaking. After
further consideration, the Department has determined in the final rule to treat three
threshold for these additional categories of human ‘omic data will be higher than for
human genomic data. The Department is not including any other categories of human
a new term, “human ‘omic data,” that includes human genomic data and each of the three
At a high level, the ‘omics sciences examine biological processes that contribute
to the form and function of cells and tissues.82 Many commenters urged the Department
to move cautiously in regulating other human ‘omic data to avoid disrupting the
development of new and promising fields of research. Although none of these comments
spoke with any specificity about the risks of regulating covered data transactions as
contemplated by the NPRM, the Department agrees that a cautious approach is needed.
The Department recognizes that not all categories of human ‘omics data present
the same degree of risk if accessed by a country of concern or covered person. Data from
some human ‘omic categories, for example, do not present the same identifiability
concerns that exist for human genomic data. But the Department remains deeply
concerned by the national security risk associated with transactions involving human
speaking, epigenomics is the study of changes in gene expression that do not involve
alterations to the DNA sequence itself. The field of proteomics generally aims to identify
and characterize proteins and study their structures, functions, interactions, and post-
gene expression patterns, alternative splicing, and regulation of RNA molecules. These
three human ‘omic categories have the greatest clinical and predictive capacity,
82 See, e.g., Evolution of Translational Omics: Lessons Learned and the Path Forward 23, 33 (Christine M.
Micheel et al., eds., 2012),
https://www.ncbi.nlm.nih.gov/books/NBK202168/pdf/Bookshelf_NBK202168.pdf
[https://perma.cc/Q5YE-7XLM].
83 Carly S. Cox et al., Information Gathered on the Potential Impact of Including Omic Data in a Rule on
Access to Sensitive U.S. Data, Appendix A (Science and Technology Policy Institute, Nov. 2024)
[hereinafter STPI Report] (citing Dai and Shen 2022). The full STPI Report is available on regulations.gov
(Docket No. NSD-104).
especially when used in combination with genomics and other ‘omic categories, because
ways. This includes risk related to identifiability, particularly for human transcriptomic
data, but also, as one commenter indicated, for human epigenomic data, human proteomic
data, and human meta-multiomic data.84 But the risks are not limited to identifiability,
and countries of concern might leverage access to bulk U.S. human ‘omic data in other
ways that are adverse to U.S. national interests. The same attributes that make this data
useful for general research make it potentially useful for nefarious purposes—for
Department further underscores the risks of allowing countries of concern to access U.S.
In addition to the comments, the Department has also reviewed a November 2024
limited study performed by the Science and Technology Policy Institute (“STPI”) that
Department regulated human genomic and other human ‘omic data in this rulemaking.85
That study, which used various methods to estimate the effect of the contemplated
research. The report, though limited by its scope and methodology, concluded that only
involves collaboration with a country of concern” and that even “among groups that do
84 See, e.g., Patrycja Daca-Roszak & Ewa Zietkiewicz, Transcriptome Variation in Human Populations and
Its Potential Application in Forensics, 60 J. Appl. Genet. 319 (Nov. 2019), https://doi.org/10.1007/s13353-
019-00510-1.
85 See STPI Report, supra note 83.
collaborations involved data sharing that would constitute a transaction of bulk human
‘omic data.”86 STPI’s review of clinical trials identified only a single clinical trial that is
currently active in the United States, involves more than 100 participants, gathers ‘omic
(in this case, transcriptomic and genomic) data, and has a site in China.87
Most of the concerns identified in the STPI report arose from general compliance
concerns, such as that Federal funding entities would impose different requirements or
that researchers would have to adjust computer security protocols. For example, one
interviewee noted that it took substantially longer to build infrastructure to facilitate data
sharing when cybersecurity requirements had to be met.87 Another thought that research
would be slowed because of confusion about the scope of the rule during
with new rules would limit collaboration with researchers in countries of concern.89 It is
hard to disentangle these concerns from the other provisions of the rule, and it is likely
that also regulating these three categories of other human ‘omic data will pose only
limited marginal costs to research and industry compared to the costs attributable to other
aspects of the rule, including the provisions pertaining to human genomic data. Indeed,
one interviewee expressly predicted that including other human ‘omic data in the scope
of the regulation would have no change on the regulatory burden because ‘omic research
covered person access to these data, the limited available evidence to characterize the
marginal disruptive effect of regulating these human ‘omics categories, and the
86Id. at 38.
87Id. at 40. The report found generally low levels of clinical trials of any sort that also involved a site in a
country of concern.
applications at present, the Department has determined to regulate these three categories
One commenter expressed support for the inclusion of provisions regulating other
human ‘omic data, noting that these restrictions will significantly bolster U.S. biodefense
and biosecurity. The commenter noted that bulk human ‘omics data should be viewed as
providing insight into how the body is affected by changes in the environment and diet,
of human ‘omic data, noting that if the United States is concerned about an outside entity
using human genomic data to maliciously attack the American public via biological
threats, then the information gathered via other human ‘omic data—especially proteomics
Department appreciates this comment. For the current rulemaking, however, the
Department has chosen to focus on the most acute threats related to human ‘omic
data. The Department may revisit regulating transactions involving additional human
One comment offered specific and helpful suggestions for revising the
and has incorporated the commenter’s suggestions as applicable to the three additional
categories of human ‘omic data in the final rule. For example, the definition of “human
proteomic data” now expressly excludes routine clinical measurements. The Department
made similar changes to the definitions of “human epigenomic data” and “human
transcriptomic data.” The final rule also clarifies that human proteomic, human
epigenomic, and human transcriptomic data include only data derived from a systems-
level analysis.
In the NPRM, the Department indicated it was considering carving out pathogen
data in ‘omic datasets. One commenter strongly supported this exclusion, explaining that
pathogen-related data serves important and unique public health functions. In the
preamble to the NPRM, the Department explained that it would take a similar approach
to that which the commenter suggested with respect to human genomic data; in the final
rule the Department expressly excludes from the definition of “human ‘omic data”
Another commenter stressed that, if the Department includes other human ‘omic
data, it must also include them in the exemptions in subpart E, including for regulatory
approval data and clinical investigations in §§ 202.510 and 202.511. The Department
agrees. Those provisions already exempt transactions within their scope from the
restricting transactions. Application of those exemptions does not turn on the type of
data involved, and the exemptions apply equally to transactions involving human ‘omic
Numerous commenters stressed that bulk thresholds for the other human ‘omic
categories identified in the NPRM should vary with risk and should be higher than the
threshold for human genomic data. Commenters did not provide specific input on what
those thresholds should be or which ‘omics categories should have relatively higher or
lower thresholds (except that phenomics probably presented a lower risk). The three
additional ‘omic categories the Department is regulating are those with the greatest
national security risks at this time, but the Department agrees that, given the nascency of
these fields and the relatively greater difficulty of using these ‘omic data for
identification, the bulk thresholds for these categories should be higher than for human
genomic data. Some stakeholders requested simpler rules to minimize compliance costs,
and the Department recognizes that, independent of individual risk analysis, there is a
benefit to setting the thresholds for all human ‘omics categories at the same level. But, in
many use cases, this type of data is used together with genomic data, and so there may be
limited practical effects to setting different thresholds for these human ‘omics
categories.88 For these reasons, the Department uses a threshold of 1,000 U.S. persons
for all these three additional categories of human ‘omic data (epigenomic, proteomic, and
transcriptomic data), while maintaining the 100 U.S. person threshold for human genomic
The proposed rule defined “personal financial data” as data about an individual’s
credit, charge, or debit card, or bank account, including purchases and payment history;
data, including assets, liabilities, debts, and transactions in a bank, credit, or other
15 U.S.C. 1681a(d)).
pertains solely to transactions with financial institutions or includes all purchase and
payment history. The Department interprets this question as asking about the scope of
the term personal financial data. The Department confirms that personal financial data in
§ 202.240, including payment history, applies across the board. It is not limited to
Another commenter suggested that the Department clarify that personal financial
data only includes information from sources like banks or credit statements, and not from
adopt the recommendation. While such records are not automatically considered
personal financial data, any record that contains “data about an individual’s credit,
charge, or debit card, bank account, including purchases and payment history, and data in
the definition. See § 202.240. The same commenter suggested that personal financial
data should only be restricted when it comes directly from an individual’s bank accounts.
However, the focus of the definition in the final rule is on the content of the records,
documents, or information containing personal financial data, not necessarily the source.
As the proposed rule explained, countries of concern and covered persons seek such
personal financial data from any source and can combine it with other data to create
vulnerabilities that malicious actors might exploit, posing national security risks.89
Therefore, the Department declines to limit the definition based on the data source.
The proposed rule defined “personal health data” as health information that
payment for the provision of healthcare to an individual. The term includes basic
physical measurements and health attributes (such as bodily functions, height and weight,
vital signs, symptoms, and allergies); social, psychological, behavioral, and medical
diagnostic, intervention, and treatment history; test results; logs of exercise habits;
immunization data; data on reproductive and sexual health; and data on the use or
One commenter suggested that the Department remove “or the past, present, or
behavioral,” and “logs of exercise habits” from the definition of “personal health
information.” This commenter argued that medical expenditures are helpful to the
construction and communication of medical treatment systems but cannot directly reflect
someone’s disease diagnosis and treatment, and thus should not be restricted. The same
sports habits are too broad to pose any threat to national security. The Department
declines to adopt the recommendation. Medical expenditures can be revealing about the
nature of a diagnosis or medical issue. For example, medical billing statements often
come with diagnostic codes to show the services provided by a medical practitioner or
or dialysis center) can similarly reveal information about health conditions. Likewise,
(particularly via blackmail or coercion). This data in the hands of a country of concern
could certainly pose a risk to U.S. national security, as shown by numerous open-source
examples in this preamble and the NPRM’s preamble in which reporters and researchers
used precisely this kind of data (such as exercise logs) to track, surveil, and glean insights
on U.S. military activities and personnel overseas. The rule thus adopts the approach
and determines that the category of personal health data generally meets the requirements
and “linked or linkable to any identifiable United States individual or to a discrete and
identifiable group of United States individuals” under section 7(l) of the Order. The
Department welcomed comment on the extent to which there is discrete data related to an
individual’s physical or mental health condition that is not inherently linked or linkable to
information).
commenters raised issues with the Department’s use of the term “relates” in the proposed
rule’s definition of “personal health data.” The commenters urged the Department to
define the term, or to narrow the definition of “personal health data” to replace the term
“relates” with other terms, such as “identifies” or “reveals.” They contended that data
that “relates” to an individual, but does not identify an individual, has a low potential to
cause harm but is essential to commerce, access to goods and services, and to ensuring
that innovation is not stifled. One commenter mentioned that the term “relates” is so
broad that it could apply to the sale not only of a prescription, but also to innocuous retail
purchases that relate to a condition but do not identify it, such as the purchase of tissues
at a supermarket.
The Department has revised the definition of “personal health data” to provide
greater clarity, particularly for regulated parties not typically governed by the Health
Insurance Portability and Accountability Act of 1996 (“HIPAA”) or familiar with its
terminology. Personal health data within the rule’s scope must indicate, reveal, or
describe the past, present, or future physical or mental health condition of an individual;
the provision of healthcare to an individual; or the past, present, or future payment for the
However, the Department declines to replace the term “relates” with the term
“identifies.” The commenters do not support their assertion that data that does not
identify individuals on its face has a low potential to cause harm. The rule intentionally
does not define personal health information in terms of whether the information identifies
individuals, because the rule applies across the board, regardless of whether data is de-
identified. This approach responds to the national security risks posed by countries of
concern that may have the ability to re-identify the data. The Department discussed these
risks in detail in the NPRM, and in part IV.B.4 of this preamble. The Department also
notes that the definition of “personal health data” includes an illustrative list of the types
of data that the term includes, including the use or purchase of prescribed medications.
Although this list is not exhaustive, it demonstrates the kinds of personal health
One commenter contended that the HIPAA de-identification standards are out of
environment. The commenter commended the NPRM for addressing the ever-increasing
HIPAA data be subject to the final rule, and further proposed that de-identified personal
health data such as medical records, pharmacy records, and reproductive health records or
purchases be covered by the final rule. The Department agrees with this
recommendation.
One commenter agreed with the need to regulate personal health data and
suggested that the Department discuss the regulations with electronic medical record
organizations and hospital associations. The Department, both on its own and with other
agencies, discussed the NPRM with 44 medical organizations, associations, and other
The prohibitions and restrictions apply to “bulk U.S. sensitive personal data,”
which the proposed rule described as a collection or set of sensitive personal data relating
Three commenters mistakenly noted that the definition of “bulk U.S. sensitive
personal data” did not include a definition for “sensitive personal data” or “sensitivity”
and could, as a result, be interpreted too broadly to cover all data, not just sensitive data.
As shown in the ANPRM and NPRM, the proposed rule already incorporated a separate
definition of the term “sensitive personal data” in § 202.249, which is limited to the six
categories of bulk U.S. sensitive personal data. Furthermore, the definition of “bulk,” as
Therefore, the term “bulk U.S. sensitive personal data” is appropriately scoped.
However, another commenter recommended that the Department amend the definition of
“bulk U.S. sensitive personal data,” which says, “a collection or set of bulk data,” to align
with the characterization of the term in the part IV.A.13 of the NPRM, which says “a
collection or set of sensitive personal data.” The Department agrees and has updated the
definition of “bulk U.S. sensitive personal data” accordingly to ensure consistency, which
should help further clarify the scope of bulk U.S. sensitive personal data. The
Department has amended the definition of “bulk U.S. sensitive personal data” to read as
follows: “The term bulk U.S. sensitive personal data means a collection or set of
sensitive personal data relating to U.S. persons, in any format, regardless of whether the
One commenter asked for clarification on whether precise geolocation data and
personal health data include de-identified data. The Department encourages this
identified.” One such commenter recommended, in the context of the exemptions listed
in §§ 202.510 and 202.511, that the Department adopt a definition of “de-identified” that
is consistent with the privacy protection standards required by the U.S. Food and Drug
the data be coded and not include individual names or addresses. The Department
declines to adopt this suggestion. Such techniques evolve over time, and the final rule is
intended to capture these developments and remain technology neutral. As one of the
above commenters admitted, these are terms that are not universally understood to mean
the same things. More broadly, these terms in the definition are meant to capture any
sensitive personal data. As explained below in this part of the preamble, by including
within the scope of “sensitive personal data” but then authorizing restricted transactions
laid out in CISA’s security requirements to the extent such methods are sufficient to fully
and effectively prevent access to covered data that is linked or identifiable (or
Several commenters suggested that the Department modify the definition of “bulk
U.S. sensitive personal data” to exclude data that is anonymized, pseudonymized, or de-
commenters suggested that such an approach would be appropriate where the link
between the identifying dataset and the individual has been removed, where the data has
or where the data has been “reasonably deidentified where a data controller has taken a
individual’s device and that such information is therefore not sensitive personal data.
One commenter noted that effective de-identification, consistent with clear standards, has
proven protective of individual privacy interests and is critical for research that leads to
medical advancements. Another commenter argued that the Department’s cited studies
did not offer definitive evidence that re-identification of truly anonymized data is a real
risk, but the commenter provided no evidence to contradict the cited studies or to support
their conclusion. Another commenter said that control measures for anonymized,
pseudonymized, and de-identified data should be different than control measures for
unprocessed original data. Finally, one commenter noted that the Department should
instead direct DHS to identify standards for de-identifying and anonymizing data that
exclude data that is subject to robust encryption measures, including, but not limited to,
A few commenters opposed the inclusion of encrypted data based on the proposed CISA
security requirements relating to data minimization and data masking strategies for
restricted transactions. One commenter noted that the inclusion of encrypted data does
not represent a carefully calibrated action and would curtail the usefulness of privacy-
enhancing technologies (even though some of these were explicitly included in the
proposed CISA security requirements). This same commenter stated, without providing
encrypted data are too far from being operational to decrypt bulk data. Another
commenter noted that adopting an exemption for these algorithms would incentivize
The Department declines to alter the approach in the NPRM. These comments
inaccurately suggest that this rule would treat anonymized, pseudonymized, de-identified,
and encrypted data the same as unprocessed data. The rule does not prohibit all covered
data transactions with countries of concern or covered persons whenever the sensitive
rule includes such data within the scope of sensitive personal data and then authorizes the
encryption, and/or privacy-enhancing technologies, and otherwise comply with the rule’s
other applicable requirements. For example, depending on the other circumstances of the
restricted transaction, including the findings of the relevant internal risk assessment
and investment agreements with countries of concern or covered persons that use the
which are derived from the existing and commonly used security standards for securing
data. At the same time, the rule does not allow transactions if they involve access by a
This approach allows for restricted transactions to move forward, while setting a
floor for the security applied to the underlying government-related data and bulk U.S.
sensitive personal data in these transactions. As CISA explains, the final security
that either allow access to an appropriately mitigated version of the data or directly deny
countries of concern and covered persons access to the data itself, in conjunction with
security risks as access to the unprocessed or identifiable sensitive personal data. As the
NPRM explained, countries of concern are attempting to access and exploit anonymized,
The NPRM also explained at length, using representative studies and open-source
address the NPRM’s explanation, do not provide any contrary evidence, and merely state
appropriate balance between ensuring that restricted transactions can continue given their
greater economic value and ensuring that there are robust safeguards in place to protect
this data.
requirements available in the security requirements is to encrypt the data “during transit
one tool to mitigate the risk of access to data. But as the security requirements make
clear, encryption by itself is not a panacea. Encryption is not sufficient on its own to
accompanied by secure cryptographic key management (such as ensuring that the key is
not co-located with the data and that covered persons and countries of concern do not
have access to the key). Similarly, encryption must be implemented with the
effectively, for example, by treating the systems responsible for the storage of and access
mitigate the risk that a covered person is able to access the keys to decrypt the data. And
the use of even post-quantum cryptography does not eliminate the need to perform due
diligence, audit compliance with the security requirements, and keep records. As a result,
the Department declines to exempt restricted transactions merely because they use
industry-standard encryption.
Finally, the rule offers a host of exemptions related to health research, including
exemptions for federally funded research, certain clinical trials, and sharing of this data
The rule also authorizes the Department to issue general and specific licenses as
The NPRM proposed applying the proposed rule’s prohibitions and restrictions to
bulk amounts of U.S. sensitive personal data (in addition to the separate category of
government-related data). The proposed rule defined “bulk” as any amount of such data
that meets or exceeds thresholds during a given 12-month period, whether through one
covered data transaction or multiple covered data transactions involving the same U.S.
personal data and for combined datasets. See § 202.205. The bulk thresholds are based
on a risk-based assessment that accounts for the characteristics of datasets that affect the
consequences of exploitation.
In the ANPRM, the Department previewed ranges within which each of the bulk
preliminary judgments.90 The Department sought input on the thresholds from the public
in response to the ANPRM. While commenters expressed varying views (including that
the potential thresholds were too high or too low, should be zero, or should be eliminated
entirely), these comments merely stated their preferred numbers.91 None of the
comments provided actionable data points, use cases, or evidence that would support an
another. Given this lack of specificity, the Department (along with the Department of
Commerce) followed up individually with each commenter on this topic to seek any
additional information available, but those engagements did not yield any materially new
thresholds.92
In the NPRM, the Department proposed thresholds within the ranges previewed in
the ANPRM and set forth the relevant analysis, including the methodology and risk-
based assessment for each category of sensitive personal data.93 As part of that analysis,
90 89 FR 15786.
91 89 FR 86164.
92 Id.
93 89 FR 86164–65.
the NPRM examined whether potential unintended economic impacts from the choice of
specific thresholds should justify deviating from the risk-based analysis and determined
that it should not be based on available information. As the NPRM explained, neither the
Department nor commenters identified actionable data or analysis suggesting that the
specific choice of thresholds above zero is reasonably likely to result in unintended and
unanticipated downstream impacts, and thus it did not appear to make a difference
whether a threshold is, for example, 100 versus 1,000. The NPRM also explained that it
seems unlikely that any such data or analysis exists that would be detailed and
representative enough to reasonably affect the choice of any specific thresholds above
data sufficient to conclude that a choice between potential thresholds would meaningfully
affect the number of transactions subject to the regulations or the cost of compliance. As
at the ANPRM stage, while commenters once again expressed varying views and stated
their preferred thresholds in response to the NPRM, none of the comments provided
actionable data points, use cases, or evidence that would support an alternative analytical
framework or support adopting one particular threshold over another. The Department of
Justice (along with the Department of Commerce) once again followed up individually
with commenters on this topic to seek any additional information, but those engagements
did not yield any materially new qualitative or quantitative information to reliably inform
No commenter opposed the risk-based framework and analysis that the NPRM
methodology. Other than bare assertions of policy preferences about the thresholds, the
The rule therefore adopts the bulk thresholds as proposed in the NPRM. The bulk
thresholds analysis in the NPRM necessarily focused on orders of magnitude and set
ratios based on the relative sensitivity of the six types of sensitive personal data. On the
risk side, order of magnitude is the most granular level of reliable analysis given current
experience and available information. Research makes clear, for example, that a
relatively small amount of sensitive personal data can be used to extrapolate insights
about a population that is orders of magnitude larger. By using basic statistical inference
techniques, a sample size need not exceed 10 percent in order to draw conclusions about
an entire population. As discussed above in this part of the preamble, fairly small sample
sizes of Americans may allow for inferences on much larger segments of the U.S.
population.94 And although the Department considered whether this risk-based setting of
ratios should be altered to account for potential unintended economic impacts, there is no
sufficiently granular information or analysis about the types and volumes of data
any particular thresholds even at the level of generality of orders of magnitude. Based on
the limits of currently available information, analyzing and setting the bulk thresholds at
a level more granular than orders of magnitude is too speculative to form the basis for a
policy decision.
Some commenters asserted that the thresholds for human genomic data are too
low and will hinder normal academic, scientific, and technological exchanges. The
thresholds for human genomic data are correlated to the sensitivity of that data and the
national security risk when such data is exploited by a country of concern, such as the
commenter. The 2024 National Counterintelligence Strategy explains that, “as part of a
broader focus on data as a strategic resource, our adversaries are interested in personally
identifiable information (PII) about U.S. citizens and others, such as biometric and
has gone to great lengths to obtain Americans’ human genomic data, such as trying “to
leverage access through its relationships with Chinese companies, strategic investments
in foreign companies, and by purchasing large data sets.”96 China and Chinese
companies “have sought to acquire sensitive health and genomic data on U.S. persons
through, for example, investment in U.S. firms that handle such data or by partnering
sequencing services.”97
Additionally, no evidence has been provided that the rule would hinder beneficial
academic, scientific, and technological research in light of the examples and exemptions
in the rule. As explained in parts IV.B.2 and IV.D.9 of this preamble, the rule does not
preserve critical health research, including the exemptions for federally funded research,
for medical drugs, devices, and biological products, and for certain clinical-investigation
data and post-marketing surveillance data. Finally, as articulated in the NPRM, the rule
contemplates a process through which the Department can issue general or specific
circumstances.
bulk threshold for precise geolocation data at more than 1,000 U.S. devices. As
List identifies precise geographic areas, but that § 202.205(c)’s bulk threshold on precise
geolocation data is somehow a double limit. This comment, which is unclear, seems to
confuse several different elements of the rule: the Government-Related Location Data
geolocation data” in § 202.242, and the bulk threshold of 1,000 U.S. devices in
§ 202.205(c). Geographic or location data must first be precise enough (within 1,000
meters) to meet the definition of “precise geolocation data” in § 202.242. If it is, then the
question is whether that precise geolocation data provides a location within one of the
areas on the Government-Related Location Data List in § 202.1401. If so, then the data
is government-related data, and the bulk threshold of 1,000 U.S. devices in § 202.205(c)
does not apply. If not, then the data qualifies as bulk U.S. sensitive personal data only if
it exceeds the bulk threshold of 1,000 U.S. devices in § 202.205(c). As such, the
Several commenters encouraged the Department to review and adjust the bulk
thresholds over time to reflect changes to technology and asked how the Department
might change the thresholds in the future. One commenter sought clarification regarding
the benefits of setting static thresholds for technological uses that may vary widely and
change rapidly. The commenter was concerned that new discoveries, particularly from
AI models, could change the United States Government’s risk tolerance and justify
developments and national security threats to ensure that the thresholds remain
responsive to the risks. Changes to the bulk thresholds could be accomplished through
additional rulemakings.
One commenter asserted that the proposed rule did not detail how it arrived at the
characteristics, and that an assessment should consider the effectiveness of the thresholds.
The commenter did not specify what “effectiveness” would mean in this context. The
same commenter noted that sophisticated actors would likely find ways to circumvent
any thresholds, while at the same time asserting that higher thresholds for each category
would help focus regulators, reduce the impact on trade and innovation, and make the
program more manageable for the Department to enforce. The commenter did not
One commenter criticized the bulk thresholds as copying the PRC Government’s
analogize this rule to the PRC Government’s regime. Consistent with the longstanding
commitment of the United States to the trusted flow of data across borders, this rule’s
default is to allow data transactions except for targeted prohibitions and restrictions on
above the bulk thresholds where that trust is lacking. The bulk thresholds thus have the
effect of exempting transactions with less data. By contrast, PRC law’s default is to
restrict data exports and require PRC Government review unless they fall below certain
thresholds or meet certain exemptions. The superficial fact that both use a numerical
threshold for entirely different purposes does not make one like the other.
affiliated companies. They further sought guidance on the timeframe for calculating and
implementing the bulk thresholds. The bulk thresholds apply to each entity that engages
another entity, such as a parent and one of its subsidiaries. As stated in the definition, the
bulk thresholds apply to any amount of sensitive personal data that meets the thresholds
and that involves the same U.S. person and same foreign person or covered person. The
rule defines the term “U.S. person” to include certain entities and, in turn, defines the
One commenter requested, without support or analysis, that the rule set the bulk
threshold for personal financial data and covered personal identifiers at 1 million, and
another requested that the Department set the threshold for personal financial data at
500,000. Both commenters requested that the Department remove the 12-month “look-
back” period because, as one commenter explained, the proposed bulk threshold of
10,000 is too low and the 12-month “look-back” period is too long. The commenter
contended that many large financial institutions that conduct transactions with personal
financial data will easily exceed the proposed threshold of 10,000, and thus will incur
heavy compliance burdens to review every transaction to determine whether they are
restricted. Combined with the 12-month “look back” requirement, this commenter noted
that if an entity conducts just two transactions per month related to 450 U.S.-persons’
The Department declines to revise the bulk thresholds for covered personal identifiers
and personal financial data in response to these comments. As discussed in part IV.B of
this preamble, the bulk thresholds are set based on a risk-based assessment that accounts
for the characteristics of the different categories of sensitive personal data that affect the
of that exploitation. These commenters did not offer any analysis or evidence about the
compliance burdens on financial institutions, nor did they explain the kinds and volume
In addition, while these two commenters considered the impact of the thresholds
only in terms of compliance burdens for a single financial institution, the Department
must also consider the impact of the thresholds collectively. The Department believes
that, with respect to addressing the national security risk, the thresholds should be
primarily examined from the perspective of the access provided to countries of concern
and covered persons across all covered data transactions, rather than from the perspective
of a single U.S. person’s transactions with a single foreign person. If the thresholds are
larger amounts of bulk U.S. sensitive data across thousands, and potentially tens of
thousands, of transactions. For example, if 50 U.S. persons each give the same covered
data on nearly 5,000 U.S. persons. And as explained above in this part, the data on those
insights about a population that are orders of magnitude larger by using basic statistical
inference techniques.98
To put this into perspective, raising the bulk threshold for covered personal
identifiers by one order of magnitude to 1 million U.S. persons would allow a country of
concern government to buy the passport numbers and Social Security numbers of every
U.S. person who lives in the city of San Francisco from a U.S. company—and buy from
other U.S. companies the same data for every U.S. person in Detroit, Washington, D.C.,
Las Vegas, Jacksonville, and so on. Similarly, raising the bulk threshold for personal
health data and personal financial data by one order of magnitude to 100,000 U.S.
transactions, and debts and assets of every U.S. person who works for T-Mobile, Ford,
concern state-owned enterprise with zero security precautions to mitigate the risk of
access to that data. Those examples illustrate the unacceptable national security risks that
would result from significantly raising the thresholds and allowing a country of concern
For these reasons, the Department must prioritize the cumulative national security
impacts of transactions across the various data categories over the compliance burdens of
presented on the latter topic. The Department therefore adopts the proposed bulk
and personnel, and it did not propose imposing any bulk threshold requirements on
data” as any precise geolocation data, regardless of volume, for any location within any
area enumerated on the Government-Related Location Data List in § 202.1401 which the
Attorney General has determined poses a heightened risk of being exploited by a country
populations in those locations, because of the nature of those locations or the personnel
who work there. The proposed rule listed specific locations on the Government-Related
Location Data List, and anticipated including additional locations in the final rule. The
final rule includes an expanded list of locations that meet the criteria in § 202.222(a)(1).
Defense sites, installations, such as bases, camps, posts, stations, yards, centers, or
homeport facilities for any ship, ranges, and training areas in the United States and its
territories. These locations are controlled by the Federal Government, as they encompass
land which is federally owned or otherwise federally managed. This initial list does not
necessarily represent a comprehensive collection of all locations that meet the criteria for
consultation with other agencies, will continue to consider adding additional locations to
the list, which may include, for example, U.S. embassies and consulates, certain Federal
department and agency headquarters locations, and other facilities or locations that
otherwise support the Federal Government’s national security, defense, intelligence, law
data” as any sensitive personal data, regardless of volume, that a transacting party
former senior officials, of the United States Government, including the military and
raised by a commenter that the proposed definition remove the qualifier that data had to
certain data can still be “linked or linkable” to members of the military through
geolocation without being explicitly marketed as such. The Department did not receive
One commenter sought to ensure that, similar to sensitive personal data, the
99 89 FR 86129.
Department appreciates the need to ensure that the definitions of sensitive personal data
and government-related data both exclude publicly available data, and it has revised the
sensitive personal data—including precise geolocation data, which is a key part of the
One commenter stated that the defined term “precise geolocation data” is unclear
but did not say why. Another commenter, who was supportive of the inclusion of a
made available in formats that allow companies to automate and streamline compliance.
Although no change is needed to the rule, the Department supports automating and
maintaining this list of latitude and longitude coordinates of the geofenced areas.
One commenter asserted that the personnel category is extremely broad, open-
ended, and could apply to large sections of the U.S. population. The commenter
requested that the Department set a clear and high threshold for seniority in order to only
capture the most important government officials, noting that a key issue for many
organizations is that they have mixed data sets containing sensitive data on government
The Department declines to set thresholds or revise the seniority levels for
Department has defined the personnel subcategory based on how the U.S. person markets
the data, not based on whether a particular dataset contains data on former government
transactions in which the U.S. person has already identified and described sensitive
personal data as being about certain government personnel. This subcategory does not
apply based merely on the presence or absence of data linked to certain government
personnel in the underlying sensitive personal data. The comment therefore appears
Furthermore, because the Order sets forth the personnel categories as “current or recent
Government,”100 the Department does not have discretion to change them. Even if it did,
the risks associated with countries of concern or covered persons obtaining government-
related data are not confined to the most senior government personnel, as the NPRM
discussed.101 The risk of countries of concern and covered persons identifying and
recruiting United States Government personnel, for example, are not limited to the most
senior government personnel,102 and access to sensitive personal data can facilitate the
related data” in § 202.222. First, the commenter argued that the language of
missions”) was too vague and impractical. Second, the commenter recommended
§ 202.222(a)(2), arguing that former employees and suppliers are not confidential and
that the prohibition would affect the normal production and “personal life” of the relevant
organizations. Third, the commenter suggested deleting “military personnel who like to
100 89 FR 15429.
101 See, e.g., 89 FR 86118.
102 Press Release, U.S. Dep’t of Just., Former CIA Officer Sentenced to 10 Years in Prison for Conspiracy
subjective judgment.
identified within the list at the end of the rule the locations that these agencies want
Location Data List is thus designed to preserve the confidentiality of the activities,
personnel, and facilities in those locations, which geolocation data in those locations
could be used to reveal. “Facilities or locations that otherwise support the Federal
geolocation list. Regarding the inclusion of former employees and contractors, Section
Department has no discretion to remove this subcategory from the scope of the rule.
Further, the rule is intended to protect both current and recent former employees and
contractors because former United States Government employees are still a desirable
target for coercion and blackmail, based on their potential insider knowledge of United
States Government facilities, operations, and other details, as well as on their potential to
pick up new contract work to gain access to new data in which a foreign adversary may
have interest. Finally, the language from the example is meant to demonstrate how the
dataset is subjective is irrelevant to whether the transacting party has marketed the data as
officials, of the United States Government, including the military and Intelligence
Community.
15. Section 202.302—Other prohibited data-brokerage transactions involving potential
U.S. sensitive personal data to countries of concern and covered persons.103 The NPRM
proposed prohibiting any U.S. person from knowingly engaging in a covered data
transaction involving data brokerage with any foreign person that is not a covered person
unless the U.S. person contractually requires that the foreign person refrain from
engaging in a subsequent covered data transaction involving that data with a country of
concern or covered person. The proposed rule also included a requirement for U.S.
persons engaging in such transactions to report any known or suspected violations of the
the necessary information for the Department to investigate and take appropriate action to
on U.S. persons engaging in covered data transactions. They stated that it is unclear how
entities should evaluate whether foreign persons are complying with the contracts, and
asked that the Department explicitly describe the due diligence requirements for U.S.
entities to comply with § 202.302. Regarding the reporting requirement, one commenter
asked that the Department exclude inadvertent, good faith, or de minimis violations of the
contracts. Another commenter argued that the use of contractual language to prevent the
onward transfer of data to countries of concern or covered persons was a significant step,
but emphasized that some countries or entities might find alternative means to transfer
data and recommended that the Department extensively track and monitor compliance.
103 89 FR 86130.
Another commenter asked that the Department provide standard contractual clauses that
compliance with § 202.302, because overly prescriptive requirements will not fit the risk
profile or operations of all U.S. persons. As the Department discussed in detail in the
NPRM, the Department expects that U.S. persons will develop compliance programs that
minimum, however, U.S. persons must conduct sufficient due diligence to be able to
comply with the reporting requirements, which could include periodic reviews with
foreign counterparties to ensure that they have complied with the contract. The
Department anticipates issuing general compliance guidance, which may include sample
contractual clauses and suggest potential ways to track and monitor compliance.
without a specific example, the Department cannot envision what such violations of the
requirement would be. Specifically, § 202.302 requires that a U.S. person report when a
foreign person has engaged in a covered data transaction — that is, a transaction that
data or bulk U.S. sensitive personal data. Any violation of this contractual term gives a
country of concern or covered person access to sensitive personal data and is inherently
not de minimis. Moreover, the reporting requirement does not require that U.S. persons
report contractual violations unrelated to this provision, such as a foreign person missing
the nature of national security risks, even good-faith or inadvertent violations of the
contractual provision may still result in harm to U.S. national security by enabling access
sensitive personal data through data brokerage. For those reasons, the Department
declines to modify the reporting requirement to account for de minimis, good faith, or
One commenter suggested that the provision apply only when a U.S. person has
provisions. Another commenter asked that the Department include the word
“knowingly” before the term “engaging” (although the term already exists there), and
another asked that the Department define the terms “known or suspected [violations]”
and clarify the extent to which a U.S. person must know about a violation for the
circumstances, or a result, that the U.S. person had actual knowledge of, or reasonably
should have known about, the conduct, circumstances, or result. To determine what an
transactions, the Department will consider relevant facts and circumstances, including the
sophistication of the individual or entity, the scale and sensitivity of the data involved,
and the extent to which the parties to the transaction appeared to be aware. The
standard acknowledges the doctrine of willful blindness, a legal concept where a person
intentionally avoids knowing about something illegal or wrong, even though they suspect
it might be happening. For example, imagine that a U.S. entity is engaging in a covered
data transaction involving data brokerage with a foreign person that is not a covered
person and has contractually required that the foreign person refrain from engaging in a
subsequent covered data transaction involving data brokerage of the same data with a
country of concern or covered person. The U.S. entity suspects that the foreign person
may not be complying with its contractual obligations, but instead of investigating, the
U.S. entity deliberately ignores signs or evidence to maintain plausible deniability.
Under the rule’s “knowingly” standard, this U.S. entity can, and should, still be
responsible because it purposefully avoided the truth. In other words, the U.S. entity
should have known about the violation of the contractual requirements, and taken steps to
report it.
agreements signed before the rule’s effective date. If so, they asked for sufficient time
for companies to amend those agreements. As discussed in detail in part IV.A.1 of this
preamble, the rule will apply to covered data transactions covered by the rule’s
prohibitions and restrictions that occur after the effective date of the rule, regardless of
when U.S. persons signed those agreements. The Department is considering whether to
issue a wind-down license that would allow the amendment of any existing agreements
that were signed before the rule’s effective date but that still allow for a country of
concern or covered person to access bulk U.S. sensitive personal data or government
In the final rule, the Department changed the text of this provision to account for
the change to the definition of “covered data transaction” as described in part IV.B.1 of
this preamble. That change limits the term “covered data transaction” to transactions
restricted by this section are definitionally not with a covered person, the Department
made conforming edits to this provision as well. As with the edits to § 202.301, the
revision to § 202.302 clarifies that the provision applies only when the access is by a
foreign person, and not in cases where a U.S. person is accessing data from a foreign
person. Other than that clarification, these conforming edits do not change the scope of
transactions.
The NPRM proposed prohibiting any U.S. person from knowingly engaging in
any covered data transaction involving human genomic data that provides a country of
concern or covered person with access to bulk U.S. sensitive personal data that consists
of human genomic data or to human biospecimens from which such human genomic data
could be derived, where the number of U.S. persons in the dataset is greater than the
applicable bulk threshold at any point in the preceding 12 months, whether in a single
covered data transaction or aggregated across covered data transactions. This prohibition
applied to any of the categories of covered data transactions that involve access to bulk
human genomic data or to human biospecimens from which bulk human genomic data
vendor agreement. In other words, transactions falling within the scope of § 202.303 are
never treated as restricted transactions under the rule. As explained in part IV.B.9 of this
preamble, the Department has determined to treat transactions involving three additional
categories of human ‘omic data similarly to human genomic data and has made
The proposed rule solicited comment on whether the Department should exclude
transactions involving human biospecimens intended for direct medical use from the
rule’s prohibition on covered data transactions involving human genomic data and human
biospecimens from which such human genomic data could be derived.104 Multiple
commenters expressed their view that the rule should exclude from its definition of
“human biospecimens” certain human biospecimens intended for direct medical use.
104 89 FR 86140.
human organs for transplant; and blood and plasma for transfusions, in particular,
provided lifesaving interventions for patients globally, and they highlighted the
humanitarian interest of the United States in enabling the transfer of such products to care
for patients in countries of concern. Commenters also explained the difficulty of deriving
finished medical products. The Department agrees with the commenters. As such, the
the term does not include human biospecimens intended by the recipient of the human
biospecimens solely for use in diagnosing, treating, or preventing any disease or medical
concern or covered persons involving access to bulk human genomic data or human
biospecimens from which bulk human genomic data could be derived thus does not
prohibit covered data transactions with countries of concern or covered persons involving
human biospecimens intended for use by the recipient to diagnose, treat, or prevent any
disease or medical condition. In light of this change, a separate exemption for direct
One commenter suggested that the rule permit sharing bulk amounts of human
genomic data or human biospecimens from which such data could be derived with
countries of concern or covered persons for genetic research where an individual’s health
for data transactions involving human genomic data or human biospecimens from which
such data could be derived for general research purposes. Significantly, the rule does not
generally prohibit transactions involving access to such data when the recipient is not a
covered person or country of concern. For example, citizens of a country of concern who
primarily reside in a third country are generally not considered covered persons under the
rule. Nor, contrary to some commenters’ understanding, does the rule restrict access to
publicly available datasets; such data is excluded from the definition of “sensitive
personal data.” See § 202.249(b)(2). The rule also includes important exemptions and is
calibrated to permit U.S. persons to share bulk U.S. sensitive personal data, including
human genomic data and human biospecimens from which such data could be derived,
with countries of concern and covered persons to enable genetics-related research under
some circumstances.
biospecimens from which such data could be derived conducted pursuant to a Federal
subparts C and D of the rule. See § 202.504. The rule also exempts from subparts C and
D any data transactions to the extent that they are required or authorized by Federal law
subject to the prohibitions and restrictions of subparts C and D of the rule identifies
specific categories of data transactions to which the restrictions and prohibitions apply,
each of which requires a commercial nexus. See, e.g., § 202.214 (“data brokerage”
job functions directly for a person in exchange for payment or other consideration”);
any person, in exchange for payment or other consideration, obtains direct or indirect
ownership interests or rights in relation to” property or entities); and § 202.258 (“vendor
In addition, §§ 202.510 and 202.511 exempt certain data transactions with countries of
concern and covered persons that are necessary to obtain or maintain regulatory approval
applications to the FDA for marketing or research permits for certain products; and data
transactions ordinarily incident to and part of collecting or processing clinical care data or
In light of the risk identified in the Order, the NPRM, and this preamble of
countries of concern seeking to acquire, among other things, U.S. persons’ genomic
data,105 the Department declines to adopt a more express exemption for human genomics-
related research. However, U.S. persons may seek to obtain a general or specific license
pursuant to subpart H if they assess that the prohibitions or restrictions of subparts C and
D would apply to specific covered data transactions related to human genomics research
involving bulk human genomic data or human biospecimens from which such data could
conspiracies.
The NPRM proposed prohibiting transactions that have the purpose of evading or
avoiding the rule’s prohibitions, or that cause a violation of or attempt to violate the
rule’s prohibitions. The NPRM also proposed prohibiting conspiracies formed to violate
the rule’s prohibitions. In response to ANPRM comments, the NPRM added new
scenarios where bulk U.S. sensitive personal data would be licensed or sold to support
105 89 FR 86118.
could be extracted from AI models. The example in § 202.304(b)(5) involves a U.S.
algorithm from a U.S. online gaming company for the purpose of allowing the country of
concern parent entity to access bulk U.S. sensitive personal data from the training data
described in the example has the purpose of evading the regulations if the U.S. person
individual but that does not appear to disclose the sensitive personal data on which it was
trained. The commenter recommended that the Department clarify that the prohibited
behavior in the example was not licensing a model that was merely trained on bulk U.S.
sensitive personal data for the purposes of conducting targeted advertising, but rather
licensing a model that reveals the underlying bulk U.S. sensitive personal data upon
As a general matter, the Department agrees that the core question is whether the
AI classifier could reveal the underlying bulk U.S. sensitive personal data on which it
was trained. For example, if the AI classifier enabled the U.S. person to access the bulk
U.S. sensitive personal data on which the model was trained, such as bulk covered
personal identifiers, then a licensing transaction intended to evade the rule’s prohibitions
by enabling the country of concern parent company to access such data could violate the
rule. The Department has made revised the example in § 202.304(b)(5) to clarify that
point. The Department also agrees that licensing access to an AI classifier that could not
reveal bulk U.S. sensitive personal data on which it was trained does not violate the rule.
Nor does mere access to an algorithm that was trained on bulk U.S. sensitive personal
the licensed algorithm contains training data. The Department agrees and has struck the
The proposed rule defined “directing” to mean that the U.S. person has any
entity and exercises that authority. For example, a U.S. person would direct a transaction
One commenter renewed their observation from the ANPRM that § 202.215 is too
broad because it could capture situations where a U.S. service provider does not know or
expect their services to be used as part of a covered data transaction. The Department
declines to make any further changes to this section because the definition in § 202.215
and the related discussion in the NPRM sufficiently address the commenter’s
observations, and the commenter does not engage with the NPRM’s explanation.106
circumstance, or a result, that the U.S. person had actual knowledge of, or reasonably
should have known about, the conduct, circumstance, or result. To determine what an
restricted transactions, the Department stated that it would take into account the relevant
facts and circumstances, including the relative sophistication of the individual or entity at
issue, the scale and sensitivity of the data involved, and the extent to which the parties to
the transaction at issue appear to have been aware of and sought to evade the application
106 89 FR 86132.
of the proposed rule. As a result of this knowledge standard, the regulations
adopting a strict liability standard, which is much more common for IEEPA-based
reasoned and balanced approach to mitigating the national security risks described in the
Order while taking into consideration the views and concerns of the regulated
the source of many of the concerns and observations raised in the comments of this
section. With respect to the regulations incorporating this standard, U.S. persons are not
responsible for conduct, circumstances, or results that they could not reasonably have
known about.
The Department received comments that involved themes or issues that were
previously raised and addressed. The Department directs those commenters to relevant
discussions in the NPRM. Some comments lacked sufficient factual specificity and were
unreasonable for the Department to rely on them to make changes to the regulations.
Most of these commenters advocated for such sweeping exceptions or amendments to the
knowingly standard that, if adopted, would swallow most of the prohibitions and
restrictions set forth in the regulations. Such an outcome would not only be at odds with
the national security imperatives of the Order but would challenge even a common
understanding of what the word “knowledge” means. As such, the Department declines
to change or amend the standard. The Department continues addressing the relevant
Nearly all commenters on this provision expressed concern with the “reasonably
should have known” portion of the standard. The comments seemingly encourage the
Department to consent to potentially unreasonable behavior by the regulated community
that would be at odds with the national security risks identified in the Order.
judgment and hindsight and that the appropriate response to this supposed concern would
be to further elevate the standard to “actual knowledge,” thereby insulating from liability
that a U.S. person should not be liable for violating the regulations absent proof of actual
knowledge, even if the Department has strong evidence demonstrating that the U.S.
person reasonably should have known about, prevented, mitigated, or addressed the
The Department declines to make the requested changes. The existing standard
provides the necessary flexibility to address national security risks while differentiating
responsibilities based on the activities, roles, and characteristics of particular entities and
programs) designed to account for the nature, scope, breadth, volume, and ubiquity of
data transactions and the variations in the parties or industries that engage in them. The
existing standard also ensures that the Department can discourage, prevent, investigate,
and punish conduct that is willfully blind, reckless, or unreasonable in light of the facts
The Department also declines to create a safe harbor for due diligence practices at
this time. It is possible that as best practices develop over time after the program’s
effective date, some kind of safe harbor could be included in the regulations. However,
at this time, a safe harbor would be premature because there are a wide range of practices
in use across multiple industries that may have valuable applications to meeting the
requirements of these rules. The Department also notes that after the effective date of the
regulations, the Department will be able to entertain and consider detailed license
applications and requests for advisory opinions on these and other issues from the
One commenter noted that mitigating risks around the reproduction or disclosure
of sensitive data for training AI models is an area of active study and that any current
regulation would impede the ability of U.S. companies to deploy AI models. This
commenter also suggested that the regulations include an actual knowledge standard for
transactions involving AI, that U.S. persons not be required to actively conduct due
diligence on data transactions with foreign persons to determine whether they are covered
persons,: that an actual, rather than constructive, knowledge standard be used in the
liability would apply between a cloud-computing service provider and its customers (the
data owners).
This comment lacked sufficient specificity for the Department to address the
observation related to the ability of U.S. companies to deploy AI models in the context of
this regulation. The commenter also failed to demonstrate how their observations or
knowledge standard would mitigate the risk to national security that the Order was
intended to mitigate. Additionally, with respect to the commenter’s latter concern, the
the situation contemplated by this comment. Thus, the Department declines to make any
appreciate the billions of transactions occurring across every country and network of the
globe. The comment then described, in the context of cloud computing, the perceived
difficulties with determining bulk data thresholds, data content, covered persons, and the
This comment seems to entirely misconstrue how the knowledge standard works
vis-à-vis cloud providers and their customers. The Department has not suggested that a
cloud provider necessarily be held responsible for whether its U.S. person customers are
making their data available via the provider’s cloud platform to a country of concern or
ensure that if a cloud provider itself enters into a restricted transaction by relying on
employees or vendors that are covered persons or by taking certain investments from
covered persons that would afford those covered persons with access to their customer’s
bulk U.S. sensitive personal data, then they do so consistent with the requirements of
comment.
Another commenter argued that the rule makes problematic assumptions about
they pointed to Example 1 in § 202.301(b)(1), arguing that the example assumes that the
AI chatbot will reproduce bulk sensitive data. The commenter argued that this
assumption leads to the potential that any technology that is vulnerable to attack or
misuse would be a covered transaction, and that the overly broad definitions are not
therefore recommended that the regulations clarify that only data owners, not data
resellers such as cloud service providers, are responsible for compliance with the rule, or,
needed for the Department to respond. However, generally, the commenter’s concerns
are addressed in the NPRM and in parts IV.B.2 and IV.B.19 of this preamble.
Additionally, the national security risks that the rule is seeking to address are present
regardless of whether the data owner or the data transmitter, such as a cloud-services
provider, is the one who provides countries of concern or covered persons access to
government-related data or bulk U.S. sensitive personal data. Both such entities can help
identify and manage these risks. Given the nature of the risk, the Department declines to
further limit the liability of data resellers beyond the current knowingly standard.
employment agreements, and investment agreements) that are prohibited unless the U.S.
person entering into the transactions complies with the “security requirements” defined in
§ 202.248. The goal of the security requirements is to address national security and
foreign policy threats that arise when countries of concern and covered persons access
government-related data or bulk U.S. sensitive personal data that may be implicated by
Transactions— which are on the CISA website, as announced via a separate Federal
requirements in this final rule. Interested parties can view or obtain CISA’s security
14117-security-requirements.
reference CISA’s security requirements until after CISA implements an ex parte process
to secure input from critical infrastructure sectors. The Department declines to adopt this
CISA’s security requirements are derived from the existing and commonly used security
standards and frameworks that are applied across several critical infrastructure sectors.
The CISA security requirements represent an essential component of addressing the risk
posed by country of concern and covered person access to government-related data and
bulk U.S. sensitive personal data. The application of these security requirements allows
the Department to strike the appropriate balance between safeguarding U.S. national
security and authorizing employment, vendor, and investment agreements with countries
of concern or covered persons. Without the robust safeguards the CISA security
requirements provide, the Department would not authorize U.S. persons to engage in
restricted transactions, and those transactions would instead be prohibited due to the risk
they pose, as discussed below in this part of the preamble. The public has already had
several opportunities to comment on and engage with the Department and CISA in
meetings before, during, and after the NPRM’s comment period to provide input on the
the restricted transactions are “low risk,” criticized the Department’s approach to these
requirements to, for example, retain access logs as a means of compliance, was
tantamount to a “sweeping surveillance mandate” for “billions” of these “low risk”
transactions, and argued that the Department should refrain from regulating restricted
The final rule makes no change in response to this comment. The categories of
restricted transactions are not low risk. There is ample open-source and other support for
unacceptable risk to national security because they may enable countries of concern or
covered persons to access government-related data or bulk U.S. sensitive personal data.
As discussed in detail in the ANPRM and NPRM, open-source information and examples
confirm the Department’s determination that each of these three commercial activities, to
the extent that they are not otherwise exempt under the rule, are vectors that present
unacceptable risk. The comment’s assertions that the restricted transactions are “low
risk” or that there are “millions” or “billions” of them is not accompanied by any support
or analysis, and the comment does not engage with the ANPRM’s and NPRM’s analysis
of this issue. In addition, the comment’s assertion about the national security risks posed
to the public.
The Intelligence Community and other parts of the United States Government
have repeatedly warned that foreign adversaries are “increasing targeting all kinds of
health and genomic data,” and that they view such data “as a strategic resource and
collection priority, not only for their own economic advancement, but also for their
intelligence and military operations.”107 These adversaries “use every tool in the
107Michael C. Casey, Dir., Nat’l Counterintel. & Sec. Ctr., Remarks for the Economic Development
Association of Alabama, 3 (Jan. 30, 2024),
https://www.dni.gov/files/NCSC/documents/SafeguardingOurFuture/FINAL-FINAL-Prepared-
Remarks_01302024_Casy_Alabama.pdf [https://perma.cc/GZ9F-Z7KE].
toolkit—they may recruit an insider, use a cyber intrusion, make an investment, recruit
top talent, or do some combination of all of those things,” and thus they use not only
illegal but also “quasi-legal and even legal tactics[ ]whereby they acquire data through
In particular, China “recruit[s] human sources to target our businesses, using insiders to
steal the same kinds of innovation and data that their hackers are targeting while also
this preamble, the Federal Bureau of Investigation (“FBI”) has explained that companies
operating under legal and political systems like the PRC’s present a hybrid commercial
sensitive personal data, the United States Government has publicly recognized that
foreign intelligence entities “actively target, solicit, and coerce individuals to obtain
information,” among other things, and that insiders may use their authorized access to
harm U.S. national security.110 For instance, Chinese law authorizes “national
intelligence work agencies” to use “any necessary methods, means, and channels” to
carry out “intelligence work both domestically and abroad,” including by establishing
108 Id. at 4, 6; see also Nat’l Counterintel. & Sec. Ctr., Protect Your Organization from the Foreign
Intelligence Threat 1 (Dec. 2021),
https://www.dni.gov/files/NCSC/documents/SafeguardingOurFuture/12.13.2021%20Protect%20Your%20
Org%20from%20the%20Foreign%20Intel%20Threat.pdf [https://perma.cc/X9YU-VVHH].
109 The Strategic Competition Between the U.S. and the Chinese Communist Party: Hearing Before the H.
Select Comm., 108th Cong. (2024) (statement of Christopher Wray, Director, Fed. Bureau of Investig.),
https://www.fbi.gov/news/speeches/director-wrays-opening-statement-to-the-house-select-committee-on-
the-chinese-communist-party [https://perma.cc/89CA-DPHQ]; see also Nat’l Counterintel. & Sec. Ctr.,
Protecting Critical Supply Chains: Building a Resilient Ecosystem 2 (Sept. 2024),
https://www.dni.gov/files/NCSC/documents/supplychain/Building-a-Resilient-Ecosystem.pdf
[https://perma.cc/L7SN-UX8C].
110 Nat’l Counterintel. & Sec. Ctr., supra note 6, at 7.
them with related tasks.”111 PRC intelligence services often use “cooperative contacts” in
countries outside of the PRC to further their intelligence goals, including obtaining
dissidents.112 In August 2024, for example, a U.S. person pled guilty after obtaining a
wide variety of information at the request of Chinese intelligence, including location and
other sensitive data about Chinese dissidents, pro-democracy advocates, and members of
the Falun Gong religious movement, as well as information about his employer, a major
issued an advisory about the threats posed by IT workers from North Korea, who can
teleworkers, and “[u]se privileged access gained as contractors for illicit purposes,
including enabling malicious cyber intrusions by other [North Korean] actors.”114 With
respect to investments, the United States Government has publicly warned that the tactics
ventures” to obtain sensitive personal data.115 This “include[s] leveraging venture capital
limited partners, and iterative minority investments.”116 For example, the National
111 In Camera, Ex Parte Classified Decl. of David Newman, Principal Deputy Assistant Att’y Gen., Nat’l
Sec. Div., U.S. Dep’t of Just., Doc. No. 2066897 at Gov’t App. 51 ¶ 22, TikTok Inc. v. Garland, Case Nos.
24-1113, 24-1130, 24-1183 (D.C. Cir. July 26, 2024) (publicly filed redacted version) (hereinafter
“Newman Decl.”) (quoting a translation of the National Intelligence Law of the People’s Republic of
China, promulgated by the Standing Committee of the National People’s Congress, June 27, 2017, effective
June 28, 2017, amended Apr. 27, 2018).
112 Press Release, U.S. Dep’t of Just., Florida Telecommunications and Information Technology Worker
Sentenced for Conspiring to Act as Agent of Chinese Government (Nov. 25, 2024),
https://www.justice.gov/opa/pr/florida-telecommunications-and-information-technology-worker-sentenced-
conspiring-act-agent [https://perma.cc/3L7E-RQRP].
113 See, e.g., Plea Agreement, United States v. Ping Li, No. 8:24-cr-334-SDM-NHA (M.D. Fla. Aug. 19,
2024).
114 Off. of Foreign Asset Control, U.S. Dep’t of Treas., Fact Sheet: Guidance on the Democratic People’s
“has for years been able to gain access to U.S. healthcare data, including genomic data,”
through channels that include “investing in U.S. firms that handle sensitive healthcare
and other types of personal data, providing them entry to the U.S. market and access to
this data.”117 For example, “China’s BGI purchased U.S. genomic sequencing firm
Complete Genomics in 2013,” and in 2015, “China’s WuXi Pharma Tech acquired U.S.
firm NextCODE Health to later form WuXi NextCODE Genomics.”118 Then, in 2020,
the “U.S. Department of Commerce sanctioned two subsidiaries of China’s BGI for their
role in conducting genetic analysis used to further the PRC government’s repression of
With respect to vendors, the United States Government has publicly assessed that
“contractors, sub-contractors, and vendors that have been granted access to facilities,
supply chain.120 By providing software and other services to U.S. companies, vendors
can gain access to sensitive U.S. persons’ data for nefarious purposes.121 DHS has
similarly warned that the “PRC legal and regulatory framework around data offers little
to no protection to U.S. firms that share data with PRC firms or entities,” particularly
“data service providers and data infrastructure” such as “data centers owned or operated
by PRC firms,” “joint ventures” with PRC firms, and “software and mobile applications
For example:
Inc., 89 FR 52434, 52436 (June 24, 2024) (describing how Kaspersky employees gained access to sensitive
U.S. person data through their provision of anti-virus and cybersecurity software).
122 U.S. Dep’t of Homeland Sec. supra note 57, at 2, 10–12.
• In July 2022, news outlets reported that “Google was sharing potentially
Russia’s largest state bank” for four months after the company was
Google may have turned over such critical information as unique mobile
interests and online activity, data that U.S. senators and experts say could be
on locations of interest.”124
company (BGI Group) “selling prenatal tests around the world developed
them in collaboration with the country’s military and is using them to collect
bank of genomic data” and “analy[z]ing [it] with artificial intelligence,” which
123 Craig Silverman, Google Allowed a Sanctioned Russian Ad Company to Harvest User Data for Months,
ProPublica, (July 1, 2022), https://www.propublica.org/article/google-russia-rutarget-sberbank-sanctions-
ukraine [https://perma.cc/6R4V-L868].
124 Id.
125 Kirsty Needham & Clare Baldwin, Special Report: China's Gene Giant Harvests Data From Millions of
while Chinese firms gain access to more genetic data on more diverse sets of
people, which they can use for new medical products and services.”127 For
example, “[o]ver the past decade, China’s BGI has partnered with many
sequencing services, while also gaining access to health records and genetic
data on people in the U[nited] S[tates].”128 And “[i]n July 2020, the U.S.
their role in conducting genetic analysis used to further the PRC government’s
More broadly, employee, vendor, and investment relationships have been vectors
technology, trade secrets and intellectual property, research, and other assets. For
example, on August 8, 2024, a Federal grand jury returned an indictment against a U.S.
person for facilitating a scheme to deceive American and British companies into hiring
foreign remote IT workers who were actually North Korean actors. The companies paid
the North Korean actors hundreds of thousands of dollars that were funneled to North
Korea for its weapons program.130 And in March 2024, a Federal grand jury indicted a
Chinese national for theft of trade secrets. As a Google software engineer, the individual
infrastructure, the software platform, and the AI models and applications they supported.
proprietary hardware and software data used by Google’s AI supercomputing systems for
machine learning. The individual sent this data to his personal account while secretly
traveling to China, working for two PRC-based companies in the AI industry, and
eventually founding his own AI company in China while still serving as a Google
employee. The individual had another Google employee swipe his work-issued access
badge to make it appear that he was working from his U.S. Google office when, in fact,
seizing computers; and intimidating employees. The raids came one year
into an arbitration battle between the U.S. company and its former Chinese
joint venture partner, who the U.S. company suspected had obtained and
The Chinese antitrust investigators pressured the U.S. company to drop the
intellectual property.132
• In 2018, the New York Times published an article detailing how a U.S.
131 Press Release, U.S. Dep’t of Just., Chinese National Residing in California Arrested for Theft of
Artificial Intelligence-Related Trade Secrets from Google (Mar. 6, 2024),
https://www.justice.gov/opa/pr/chinese-national-residing-california-arrested-theft-artificial-intelligence-
related-trade [https://perma.cc/R88W-RBAU].
132 Lingling Wei & Bob Davis, How Chinese Systematically Pries Technology from U.S. Companies, Wall
who stole propriety information from Micron before leaving the company.
Micron filed a lawsuit against UMC and Jinhua in the United States,
accusing them of trade secret theft. UMC denied the allegations, but
Taiwanese police raided UMC offices and recovered the stolen documents
lawsuit against Micron in China, which could block Micron’s sales in the
of theft.
property from the company’s self-driving car project and providing that
logged into Tesla’s networks, and cleared his browser history before
133 Paul Mozur, Inside a Heist of American Chip Designs, as China Bids for Tech Power, New York Times
(June 22, 2018), https://www.nytimes.com/2018/06/22/technology/china-micron-chips-theft.html
[https://perma.cc/B3L4-NNNM].
134 Sherisse Pham Tesla Is Accusing a Former Employe of Stealing Self-Driving and Giving It to a Chinese
of the assets to fuel their intelligence and military activities, it should come as no surprise
that they would use the same vectors to access companies, systems, and other repositories
of sensitive personal data. In light of the risks to government-related data and bulk U.S.
sensitive personal data posed by employment, vendor, and investment agreements, the
vehicles. The Department believes that, given the gravity of the threats and the plethora
of examples where countries of concern have exploited these vehicles to obtain access to
U.S. person data, the risks would justify such prohibitions. However, because the
Department has determined that the security requirements can adequately mitigate these
The same commenter claimed that while the NPRM had well defined objectives
for what they characterized as “high-risk” prohibited transactions, objectives were not
commenter concluded that this could result in: (1) forcing companies to decrypt
encrypted data, thereby undermining U.S. data security and cybersecurity; (2) requiring
the aggregation of vast quantities of sensitive personal and non-personal data, creating
further cybersecurity risks; (3) criminalizing and deterring ordinary business transactions
with U.S. allies; and (4) impeding low-risk information sharing with U.S. allies needed
for scientific, health, or other purposes. The Department has already addressed the
In response to the commenter’s other points, first, the Department reiterates that
nothing in the rule imposes a legal requirement to decrypt or aggregate data to comply.
The NPRM extensively explained this point, and the commenter did not engage with that
explanation at all or offer any substantive analysis to support the commenter’s claim.
The Department expects companies to “know their data” but has been clear throughout
this rulemaking process that decryption is not a required step in that effort. Indeed, other
commenters that will be subject to this rule have acknowledged that there is no need to
decrypt encrypted data. For example, during at least one of the Department’s
proposed rule would not require companies to decrypt their data to know whether they
Second, the Department expects companies to know their data when they are
dealing in government-related data and bulk U.S. sensitive personal data. Companies
choosing to engage in these categories of data transactions can and should have some
awareness of the volume of data they possess and in which they are transacting. For
example, data-using entities typically maintain metrics, such as user statistics, that can
help estimate the number of impacted individuals for the purposes of identifying whether
a particular transaction meets the bulk threshold.135 Given that the bulk thresholds are
and transactions for the purposes of regulatory compliance. Companies already must
understand, categorize, and map the volumes of data they have for other regulatory
requirements, such as State laws requiring notification of data breaches of specific kinds
Third, the rule does not criminalize or deter ordinary business transactions with
U.S. allies. As discussed in part IV.F.1 of this preamble, the fact that the rule has cross-
135 Justin Ellingwood, User Data Collection: Balancing Business Needs and User Privacy, DigitalOcean
(Sept. 26, 2017), https://www.digitalocean.com/community/tutorials/user-data-collection-balancing-
business-needs-and-user-privacy [https://perma.cc/GCX5-RGSK]; Jodie Siganto, Data Tagging: Best
Practices, Security & Implementation Tips, Privacy108 (Nov. 14, 2023),
https://privacy108.com.au/insights/data-tagging-for-security/ [https://perma.cc/8PQA-89DA]; Nat’l Inst. of
Health, Metrics for Data Repositories and Knowledgebases: Working Group Report 7, (Sept. 15, 2021),
https://datascience.nih.gov/sites/default/files/Metrics-Report-2021-Sep15-508.pdf [https://perma.cc/8KBQ-
HWRK].
136 See, e.g., Del. Code. Ann. tit. 6, secs. 12B–100 to –104 (West 2024); N.M. Stat. Ann. sec. 57-12C-10
(LexisNexis 2024).
border ramifications for companies located in countries that are not countries of concern
due to the ownership networks of covered persons and countries of concern and covered
persons speaks to the pervasive reach of covered persons and countries of concern. Their
ability to influence and compel access, or obtain it through these ownership structures,
which span across countries and continents provides further support for the need to
Another commentor recommended that the Department clarify that the provisions
regulating restricted transactions are intended to address the risks attendant in allowing
covered persons access to covered data, but are not intended to prevent access by the
covered person. Although this comment does not require any change to the rule, the
restricted transactions are classes of transactions that would be prohibited except to the
extent they comply with CISA’s security requirements, which are designed to mitigate
the risk of access to government-related data or bulk U.S. sensitive personal data. As
CISA’s final security requirements explain, the security requirements are meant to
prevent access to covered data by countries of concern or covered persons unless specific
efforts outlined in the security requirements are taken to minimize the national security
risks associated with such access. As further explained by CISA, the security
of mitigations that, taken together, are sufficient to fully and effectively prevent access by
consistent with the required data risk assessment. That could be accomplished, as the
persons access to sensitive personal data for which regulated persons have instituted other
data-level requirements that mitigate the risks of countries of concern or covered persons
obtaining direct access to the underlying government-related data or bulk U.S. sensitive
personal data (in addition to applying the organizational and system-level requirements).
The Department expects that complying with the security requirements will not
requirements point out, a U.S. business could choose to fully deny a covered person
access to government-related data or bulk U.S. sensitive personal data while still
executing a restricted transaction that would otherwise allow access to the business’s
networks and systems. For example, a U.S. business that holds bulk U.S. sensitive
personal data could accept an investment from a covered person or hire a covered person
to deny or otherwise mitigate the covered person’s access to that data. The covered
person in those restricted transactions could perform their responsibilities without access
to that data (or with access to that data if the regulated entities have instituted adequate
circumstances, the only service that a covered person would be providing as part of a
with the security requirements would preclude that transaction. Because compliance with
the security requirements would preclude the provision of the service, the restricted
specific license authorizing it. That result would be consistent with the unacceptable
national security risks of allowing covered persons to access the underlying data.
govern restricted transactions. The Order makes CISA, not the Department, responsible
for developing the security requirements. The Department has shared with CISA any
comments that are relevant to the security requirements but were erroneously filed in the
arrangement, other than an employment agreement, in which any person provides goods
third-party cloud-computing service platforms that provide storage and IT services. The
term “vendor agreement” refers to a kind of activity, not a kind of entity. The provision of
services, would, like any other U.S. person, be prohibited from engaging in its own covered
The same commenter also suggested adding an exemption for cloud service
manages their data independently. The Department declines to add such an exemption,
noting that the rule aims to protect access regardless of the services offered, and any
exemption would not sufficiently mitigate the associated threats. The application of the
preamble.
subsidiary, organized under the laws of or with its principal place of business in a country
of concern, is a separate entity from its U.S. parent. As Example 6 in § 202.256(b)(6)
shows, the U.S. parent would be a U.S. person, and the subsidiary would be a covered
person. As a result, the U.S. parent would generally be restricted from engaging in a vendor
agreement with its covered person subsidiary if that agreement provides the subsidiary with
access to government-related data or bulk U.S. sensitive personal data. No change to the
work or performs job functions directly for a person in exchange for payment or other
One commenter suggested that the Department delete § 202.217 and instead
exempt employment agreements from the scope of the rule. The commenter noted that
employment agreements are contracts signed between enterprises and individuals and
violates their human rights. The Department declines to implement this change.
transactions is related to the national security risk articulated in the NPRM. As noted, the
legal and political regimes of countries of concern enable them to compel employees who
work for their companies or within their territory to share information with these
national security. Further, the rule itself does not prohibit employment agreements with
employees cannot access government-related data or bulk U.S. sensitive personal data
technology by covered persons and/or countries of concern, consistent with the required
This rule is not discriminatory. It does not turn on racial, ethnic, or national
identity; instead, the rule identifies categories of covered persons based on the risk that a
data or bulk U.S. sensitive personal data. The criteria in § 202.211(a) does not
covered person categories distinguish between non-U.S. citizens who primarily reside in
a country of concern (who are covered persons because they are subject to the jurisdiction
and legal regimes of the country of concern’s government); non-U.S. citizens who are not
primarily resident in a country of concern (who are only covered persons if they work for
located in the United States (who are not covered persons, unless designated, because of
the weaker categorical ability of countries of concern to subject them to the country of
concern’s jurisdiction or to otherwise direct or control their actions). As such, the rule
to a Chinese national that receives employment, particularly for instances where Chinese
nationals are employed in the United States and go through the immigration process.”
Although this question is not entirely clear, the commenter appears to be asking whether
between a country of concern’s national and a U.S. company while the national’s
living in the United States, then the individual meet the definition of a U.S. person, which
includes “any person in the United States.” As such, the individual is not a foreign
person and would therefore not meet the criteria of any of the categories of covered
agreement between the Chinese national and the U.S. company would not be a restricted
works outside the United States for the government of a country of concern or for another
covered person, or has been designated as a covered person, then the individual would be
a covered person. In that scenario, as a result, the employment agreement between the
Chinese national and the U.S. company would be a restricted transaction. The fact that
the Chinese national has applied for a pending change of U.S. immigration status would
not alter that individual’s status as a covered person. With respect to a change in
immigration status, the national would become a U.S. person under § 202.256 (and thus
lose their status as a covered person, unless designated) only upon an actual change in—
not mere application for a change in—their status such that they are “admitted to the
United States as a refugee under 8 U.S.C. 1157 or granted asylum under 8 U.S.C. 1158”
or become a U.S. citizen, national, or lawful permanent resident. No change to the rule is
potentially creating compliance challenges that extend beyond U.S. jurisdiction.” The
commenter noted that these restrictions could hinder the legal structuring of employment
agreements, which must also adhere to foreign regulatory requirements, and urged the
Department to consider adjustments to the regulations to avoid conflicts with foreign data
protection laws. First, the Department clarifies that the rule regulates U.S. persons
engaging in covered data transactions that involve employee agreements with covered
persons or countries of concern and does not target employment agreements “in countries
of concern.” Next, the commenter did not provide support or analysis for their assertions
that the rule imposes substantial constraints that would potentially hinder entering into
such agreements or create conflicts with foreign data protection laws. The Department
reiterates that the rule does not prevent employment agreements with covered persons or
countries of concern, but instead requires U.S. companies to meet certain security
navigating domestic and foreign regulations and provisions is inherent in the nature of
board would be considered “other consideration.” The value and benefit derived from
one’s experience can constitute “other consideration” as part of an exchange for services
One commenter noted that while the NPRM discussed the regulations on the
Absent evasion or avoidance scenarios, or fact patterns wherein a foreign person causes a
U.S. person to violate the provisions of this rule, foreign persons are not restricted from
engaging in employment agreements with covered persons. No change to the rule is
This same commenter also asked for clarification on the extent to which the rule
would apply to a foreign entity that includes U.S. affiliates. The commenter did not
provide enough specificity or facts for the Department to meaningfully address this
question (such as the relationship between the foreign entity and the U.S. affiliates,
whether the foreign entity is a covered person, and the nature of the transactions at issue).
In general, however, any affiliate is a separate entity that, like a subsidiary, would have to
foreign person, or covered person. To the extent that the commenter has a more specific
Another commenter recommended that the Department clarify that the term
“employment agreement” does not extend to roles that do not have or that are unlikely to
have access to covered data by virtue of covered data transactions, such as office, human
resources, or other functions that the commenter says are an essential part of regular
business processes and that would not otherwise be covered by the exemption for
agreement with a country of concern or covered person, unless the U.S. person complies
with the security requirements and all other applicable requirements. Where there is no
covered data transaction, the employment agreement is not a restricted transaction, even
if the employee is a covered person. This same commenter also sought confirmation of
U.S. person company to provide access to basic company information, such as a company
staff directory, to business offices in a country of concern. The commenter did not
provide enough information to assess the potential outcome. As such, the Department
advises this commenter to seek an advisory opinion, following the provisions of
§ 202.901.
§ 202.217 would change if the data scientist hired by the financial services company were
services, not as a standalone product that could be sold to the company’s customers. The
Department presumes that this commenter’s question was whether the financial services
exemption in § 202.505 would apply and the answer is no. A covered person data
scientist, who is provided administrator rights allowing that covered person to access,
download, and transmit bulk quantities of personal financial data, is not an exempt
Similarly, sharing such data with a covered person for the purpose of developing a new
services. Furthermore, as noted in the NPRM, the Department does not believe that an
employment agreement or a vendor agreement that gives a covered person access to bulk
U.S. sensitive personal data is a reasonable and typical practice in providing the
underlying financial services that do not otherwise involve covered persons or a country
of concern. The Department makes no change to the rule in response to this comment.
obtains direct or indirect ownership interests in or rights in relation to (1) real estate
located in the United States or (2) a U.S. legal entity. The proposed rule categorically
excluded certain passive investments that do not pose an unacceptable risk to national
security because they do not give countries of concern or covered persons a controlling
sensitive personal data. Specifically, the proposed rule excluded from “investment
agreement” investments (1) in any publicly traded security, in any security offered by any
investment company that is registered with the U.S. Securities and Exchange
made as limited partners (or equivalent) into a venture capital fund, private equity fund,
fund of funds, or other pooled investment fund, if the limited partner’s contributions and
influence are circumscribed as set forth in the proposed rule; (2) that give the covered
person less than 10 percent of total voting and equity interest in a U.S. person; and (3)
that do not give a covered person rights beyond those reasonably considered to be
equity interest, in the NPRM, the Department shared that it was considering a range of
higher than this percentage, such as the five percent threshold above which investors
must publicly report their direct or indirect beneficial ownership of certain covered
securities under the Securities Exchange Act of 1934, 15 U.S.C. 78m(d). The
Department invited public comment on the specific de minimis threshold that should be
urged the Department to adopt a 25-percent threshold, contending that it aligns with the
Financial Crimes Enforcement Network’s rules for reporting beneficial owners, as well as
with the proposed rule’s annual reporting requirement for U.S. entities engaging in
restricted transactions involving cloud-computing services where the U.S. entities are 25
of control that threatens national security. The other commenter urged the Department to
adopt a 35-percent threshold, noting that numerous minority investments have more than
10 percent of total voting and equity interest but are still entirely passive.
The Department has considered the commenters’ input but does not believe that
security risks that the rule seeks to address. Twenty-five or 35-percent ownership could
access to a company’s assets (like sensitive personal data) even when the investor does
not obtain formal rights, control, or access beyond standard minority shareholder
protections. For example, an investor may have sufficient voting power to influence a
based on the size of the investment, the investor’s interest in the company’s success, and
influence is exactly the type of leverage that the investment agreement category of
beneficial ownership are primarily designed to address risks posed by shell and shelf
entities to the U.S. financial system to prevent, for example, money laundering and illicit
finance, which are different than the kind of risk this rule seeks to address.138 Similarly,
the rule’s annual reporting requirement for certain restricted transactions is not
information about companies with notable country of concern ownership that access large
amounts of sensitive personal data; it does not speak to the applicability of the rule to a
138Beneficial Ownership Information Reporting Requirements, 87 FR 59498, 59498 (Sept. 30, 2022) (to be
codified at 31 CFR pt. 1010) (stating that the rule’s requirements are intended to prevent and combat
money laundering, terrorist financing, corruption, tax fraud, and other illicit activity).
broad category of transactions, as the investment agreement definition does. In contrast,
CFIUS regulations, which also focus on the national security risks accompanying foreign
investments where the investments are less than 10 percent of outstanding voting interests
One commenter noted that the passive investment exclusion extends to publicly-
traded companies and pooled investment funds and does not cover one-percent, passive,
minority investments into private U.S. entities. The commenter suggested carving out
these investments on the basis that they are truly passive, noting that the exclusion’s third
prong, which requires that the investment does not give a covered person rights beyond
the investments are passive. The Department agrees and has modified the requirements
include limited partner investments into private entities. For these reasons, the
Department slightly expands the scope of the passive investment exclusion and adopts a
The NPRM proposed exempting several classes of data transactions from the
scope of the proposed rule’s prohibitions. The final rule adopts those exemptions with
some modifications as discussed in part IV.D of this preamble. The final rule also makes
subpart J and the auditing requirements in subpart K generally do not apply to exempt
13931 CFR 800.302(b) (providing that “covered control transactions” do not include “a transaction that
results in a foreign person holding 10 percent or less of the outstanding voting interest in a U.S. business. . .
but only if the transaction is solely for the purpose of passive investment.”); 31 CFR 800.243 (defining
“solely for the purpose of passive investment” as indicating ownership interests that do not, inter alia,
afford any rights that if exercised could constitute control or any access, rights, and involvement specified
in 31 CFR 800.211(b)); 31 CFR 800.211(b) (specifying access, rights or involvement to include board
membership observer rights, or involvement in substantive decision-making).
transactions. One exemption, in § 202.510 for regulatory approval data, is available only
to the extent that the U.S. person complies with specified recordkeeping and reporting
transaction would not be prohibited. The Department also retains its generally
restricted transactions and has clarified this through additional language in each
Under IEEPA, “[t]he President may issue such regulations, including regulations
prescribing definitions, as may be necessary for the exercise of the authorities granted by
this chapter.”140 As courts have held, this provision explicitly “authorize[s] the Executive
agency that has been delegated this authority thus “carry the force of law” subject to
judicial deference.141 Section 2(b) of the Order delegated this statutory authority to the
Attorney General, and the Department exercises this authority to define “information or
interpretation. For the reasons explained below and in the NPRM, the final rule adopts
the definition proposed in the NPRM without change, including with respect to
information not fully created and in existence at the time of the transaction. The
Department has, however, changed the definition of “sensitive personal data” in response
entitled to deference after the Supreme Court’s decision in Loper Bright Enterprises v.
Raimondo.142 The Court’s decision in Loper Bright explicitly preserved the Executive’s
authority to reasonably define statutory terms when Congress has delegated to the
Executive the authority to do so.143 The Court explained that it was the judiciary’s
responsibility to determine whether Congress had done so. Here, Congress was explicit
definitions” as “may be necessary for the exercise” of IEEPA authorities.144 This express
define terms.145 In any event, for the reasons explained by the Department in the NPRM
and reiterated here, the Department believes its interpretation is the best interpretation of
the statutory term in light of text, structure, and context, including the enactment history
50 U.S.C. 1702(b)(3) to protect materials involving the free exchange of ideas from
regulation under IEEPA and with IEEPA’s broader purpose to limit material support to
adversaries. See § 202.226. A broader definition of the term would enable adversaries
and countries of concern to use non-expressive data to undermine our national security.
Some commenters believed that this interpretation is inconsistent with the Berman
Amendment. As set out in detail in the NPRM, the Department disagrees. Briefly, the
delimited by regulations of the Secretary”) and 42 U.S.C. 5846(a)(2) (regulating according to term “as
defined by regulations which the Commission shall promulgate”).
reflects Congress’ intent to protect the import or export of expressive speech and
communicative works and mediums that may be carrying such expressive content.146
This is reinforced by the Berman Amendment’s legislative and drafting history and
literature, or news media) and on the free exchange of ideas. In particular, in enacting the
1994 changes to the Berman Amendment, Congress explicitly acknowledged and ratified
a meaning of the term “information or informational materials” that was narrower than
therefore categorically within the Berman Amendment’s prohibition. But whether the
non-expressive data subject to this rule would be subject to First Amendment analysis
does not dictate whether it falls within the scope of the Berman Amendment. As the
legislative history and context make clear, Congress intended with the Berman
Amendment to advance core First Amendment principles, not to wholesale import First
example, with Congress’s conscious preservation of the exception that allows the
146 One commenter insisted that the “ordinary meaning” of the term, including as reflected in an Office of
Management and Budget (“OMB”) circular, includes non-expressive data. The cited OMB circular post-
dates the enactment of the Berman Amendment and defines the term for use in guidance to agencies for
managing Federal IT resources. It is therefore of exceedingly negligible relevance here. As explained at
length in the NPRM, the term “information and informational materials” as used in the Berman
Amendment cannot be understood outside the specific history and context surrounding its enactment.
Some commenters pointed out that some mediums listed—such as CD ROMs or microfiche—can store
non-expressive data just as well as expressive content. This is undoubtedly true but misses the point:
Congress listed these media types because they are used to store the expressive content such as music,
artwork, or literature that the provision seeks to protect. One commenter contended that the Department’s
proposed definition does not account for the distinct terms “information” and “informational materials.”
The Department disagrees: the phrase refers to expressive content (“information”) as well as the mediums
containing that content (“informational materials”).
147 See H.R. Rep. No. 103-482, 103d Cong., 2d Sess., at 239 (conf. rep.), reprinted in 1994 U.S.C.C.A.N.
398, 483; United States v. Amirnazmi, 645 F.3d 564, 586 (3d Cir. 2011).
fully created at the time of the transaction. That legislative choice demonstrates a degree
of flexibility reflected in, though not necessarily coterminous with, First Amendment
doctrine.
rights of U.S. persons. The rule is analogous to the wide range of content-neutral and
and use of sensitive personal data that courts have consistently upheld against First
Amendment challenge. As the Supreme Court observed long ago, “numerous examples”
Courts have consistently held that the First Amendment permits viewpoint-neutral
restrictions on commercial transactions that use, disclose, and sell confidential financial
borrowing histories for books, videos, and other materials; telecommunication customers’
proprietary network information; personal dossiers aggregated from public and nonpublic
148Ohralik v. Ohio State Bar Ass’n, 436 U.S. 447, 456 (1978).
149E.g., Dun & Bradstreet, Inc. v. Greenmoss Builders, Inc., 472 U.S. 749 (1985); id. at 762 (three-justice
plurality opinion agreeing that “[t]here is simply no credible argument that this type of credit reporting
requires special protection to ensure that debate on public issues will be uninhibited, robust, and wide
open”) (cleaned up); id. at 764 (Burger, C.J., concurring in the judgment) (agreeing); id. at 774 (White, J.,
concurring in the judgment) (agreeing that “the defamatory publication in this case does not deal with a
matter of public importance” warranting First Amendment protection). See also Trans Union LLC v. FTC,
295 F.3d 42, 46, 52–53 (D.C. Cir. 2002) (upholding the constitutionality of the FTC’s regulations
implementing the privacy protections of the Gramm–Leach–Bliley Act by restricting financial institutions’
use of any personally identifying information obtained by financial institutions in connection with
providing financial products or services to a consumer); Trans Union Corp. v. FTC (Trans Union I), 245
F.3d 809, 818 (D.C. Cir. 2001), reh’g denied; Trans Union Corp. v. FTC (Trans Union II), 267 F.3d 1138,
1142 (D.C. Cir. 2001), cert. denied, 536 U.S. 915 (2002); Boelter v. Hearst Commc’ns, Inc. (Hearst II), 269
F. Supp. 3d 172, 177–78 (S.D.N.Y. 2017); Boelter v. Hearst Commc’ns, Inc. (Hearst I), 192 F. Supp. 3d
427, 445 (S.D.N.Y. 2016); Boelter v. Advance Magazine Publishers, Inc., 210 F. Supp. 3d 579, 599
(S.D.N.Y. 2016); Nat’l Cable & Telecommc’ns Ass’n v. FCC, 555 F.3d 996, 1001 (D.C. Cir. 2009)
(restrictions on disclosure of customer proprietary network information); Brooks v. Thomson Reuters Co.,
No. 21-cv-01418-EMC, 2021 WL 3621837, at *1, *15 (N.D. Cal. Aug. 16, 2021); King v. Gen. Info. Servs.,
Inc., 903 F. Supp. 2d 303, 309–11 (E.D. Pa. 2012).
transactions are not protected from export restrictions under IEEPA by the Berman
Amendment.
purposes” in “restricting material support for hostile regimes while encouraging the
sensitive personal data that the rule regulates) does not implicate the exchange of ideas
and expression that the Berman Amendment protects. At the same time, allowing
sensitive personal data to fall into the hands of countries of concern would directly
support and enable their attempts to undermine national security, including through
nefarious activities. Moreover, these categories of sensitive personal data are already
designed to address foreign threats to national security, foreign policy, and the
In the NPRM, the Department explained that, under its interpretation, expressive
content and associated metadata that is not sensitive personal data would be categorically
outside the scope of the definition of “sensitive personal data” and thus outside the scope
of the regulations, regardless of the type of activity (or transaction) involved. The
Department asked for further comments on this issue, and several commenters suggested
that further protections for metadata ordinarily included in expressive materials, such as
agrees that it is appropriate to provide further protections for the export of metadata that
150 United States v. Amirnazmi, 645 F.3d 564, 587 (3d Cir. 2011).
enable the transmission or dissemination of expressive materials, to avoid unintended
therefore categorically excluded from the rule’s scope, as reflected in revisions to the
definition of “sensitive personal data” in § 202.249. The rule would still properly reach
metadata that is not ordinarily associated with expressive materials or not reasonably
necessary to its transmission or dissemination because regulating that data does not
impermissibly prohibit the export of the expressive material itself. This prevents the
data or bulk U.S. sensitive personal data. The Department reiterates that other aspects of
the rule (such as bulk thresholds or the definition of “covered data transaction”) also
To the extent that any parties believe that the sensitive personal data involved in
materials” that is exempt under 50 U.S.C. 1702(b)(3), they can seek clarification using
the administrative processes for seeking an advisory opinion or applying for a specific
The NPRM proposed exempting data transactions to the extent that they are for
(1) the conduct of the official business of the United States Government by its
employees, grantees, or contractors; (2) any authorized activity of any United States
agreement entered into with the United States Government. Most notably, this exemption
exempts grantees and contractors of Federal departments and agencies, including the
Department of Health and Human Services (“HHS”), the Department of Veterans Affairs,
the National Science Foundation, and the Department of Defense, so that those agencies
can pursue grant-based and contract-based conditions to address risks that countries of
concern can access sensitive personal data in transactions related to their agencies’ own
grants and contracts — as laid out in section 3(b) of the Order—without subjecting those
Two commenters noted that the rule would hinder scientific progress by
countries of concern because those scientists would no longer be able to leverage large
One of these commenters noted that the proposed rule could impose unwanted
thereby potentially decrease the global competitiveness of U.S. genetics research and
IV.D.4, and IV.D.8–10 of this preamble, the rule regulates certain categories of
commercial transactions and does not prohibit or restrict United States research in a
does not involve the exchange of payment or other consideration as part of a covered data
transaction. In addition, the rule includes exemptions and provisions meant to streamline
compliance and reduce the impact on researchers. The rule exempts expressive
related research data online by individual researchers. To the extent that such covered
data transactions are conducted pursuant to a grant, contract, or other agreement entered
into with the United States Government, that activity would be exempt from the
prohibitions and restrictions of the rule. And the rule exempts the activities of the United
States Government, such as providing access to its own databases. The rule exempts data
community. Other exemptions include clinical care data and post-marketing surveillance
data needed for FDA authorization, submissions of regulatory approval data to research
or market drugs, biological products, devices, and combination products, and the sharing
preparedness and global health surveillance). The Department therefore does not believe
that the rule will undermine the global competitiveness of the U.S. genetics sector
significantly, if at all.
To the contrary, the rule is intended to limit the ability of countries of concern and
covered persons to use commercial means to obtain and exploit access to government-
related or bulk U.S. sensitive personal data. Safeguarding government-related data and
bulk U.S. sensitive personal data is crucial for maintaining trust and competitiveness
within the research community. These regulations will foster international collaboration
and strengthen the global standing of U.S. researchers. Furthermore, the rule does not
prevent the sharing of data with countries that are not countries of concern. It only
requires that U.S. persons require foreign persons that are not countries of concern or
covered persons, and with which the U.S. persons engage in covered data transactions
involving data brokerage to contractually require that the foreign person refrain from
subsequent data transactions involving data brokerage of the same data with a country of
covered data from U.S. persons should be contractually prohibited from onward transfer
The rule’s prohibitions and restrictions, as limited by this and other exemptions,
are considerably less onerous and wholly different in kind than those imposed by certain
other countries. For example, a PRC set of laws and regulations supposedly aimed at
protecting national security, data security, and privacy impose strict controls on transfers
of certain broad categories of data collected or produced in China—including vaguely
localizing such data. To the extent that these authorities do not prohibit cross-border
transfers of such data outright, they generally subject such transfers to review, approval,
and security assessments conducted by PRC government regulators and require that the
government review and approval. In addition, the European Union’s (“EU”) General
Data Protection Regulation (“GDPR”), which the EU calls “the toughest privacy and
security law in the world,”152 imposes restrictions on the transfer of personal data outside
the European Economic Area that are designed to ensure that the level of protection of
individuals granted by the GDPR remains the same, among other restrictions.153
Some commenters requested clarity about projects receiving both federal and non-
Federal funding, as well as the extent to which the exemption would include transactions
conducted pursuant to a grant, contract, or other agreement with Federal departments and
agencies to conduct and share the results of federally funded research that also involved
151 These laws include the National Security Law of the People’s Republic of China (promulgated by the
Standing Committee of the National People’s Congress, July 1, 2015, effective July 1, 2015), see Exh. A to
Newman Decl., supra note 111; the Cybersecurity Law of the People’s Republic of China (promulgated by
the Standing Committee of the National People’s Congress, Nov. 7, 2016, effective June 1, 2017), see Exh.
B to Newman Decl., supra note 111; the Anti-Terrorism Law of the People’s Republic of China
(promulgated by the Standing Committee of the National People’s Congress, Dec. 27, 2015, effective Jan.
1, 2016, amended Apr. 27, 2018), see Exh. C to Newman Decl., supra note 111; the National Intelligence
Law of the People’s Republic of China (promulgated by the Standing Committee of the National People’s
Congress, June 27, 2017, effective June 28, 2017, amended Apr. 27, 2018), see Exh. D to Newman Decl.,
supra note 111; and the Counter-Espionage Law of the People’s Republic of China (promulgated by the
Standing Committee of the National People’s Congress, Nov. 1, 2014, amended Apr. 26, 2023, effective
July 1, 2023), see Exh. E to Newman Decl., supra note 111.
152 Ben Wolford, What Is GDPR, the EU’s New Data Protection Law?, GDPR.eu, https://gdpr.eu/what-is-
gdpr/ [https://perma.cc/3L4B-CTPQ].
153 See Regulation (EU) 2016/679 of the European Parliament and of the Council of Apr. 27, 2016, On the
Protection of Natural Persons with Regard to the Processing of Personal Data and on the Free Movement of
Such Data, and Repealing Directive 95/46/EC, art. 44; see also International data transfers, European Data
Protection, https://www.edpb.europa.eu/sme-data-protection-guide/international-data-transfers_en
[https://perma.cc/G5A3-4HEB] (“In a nutshell, the GDPR imposes restrictions on the transfer of personal
data outside the EEA, to non-EEA countries or international organisations, to ensure that the level of
protection of individuals granted by the GDPR remains the same.”).
grants, donations, or other funding from non-Federal entities, like private institutions or
donors. The Department has added new examples in § 202.504 to clarify that
departments and agencies are exempt, even if those transactions also involve funding
covered personal identifiers incidental to the purchase and sale of goods and services
(such as the purchase, sale, or transfer of consumer products and services through online
conducting data transactions that involve data brokerage), as well as exempting the
transfer of personal financial data or covered personal identifiers for the provision or
scope and outer peripheries, requested changes to its examples or requested new
examples, and suggested changes that would expand its applicability beyond data
transactions that are ordinarily incident to and part of the provision of financial services.
The Department has made many of these changes and clarifications to the exemption and
its examples in response to these comments. Some commenters raised issues that failed
commenters mistakenly treated the list of financial services as exhaustive and failed to
how the suggestions or observations they put forth would address the national security
risks the Order was intended to mitigate. Other commenters failed to explain why it was
essential in the context of their suggestions that covered persons or countries of concern
In the NPRM, the Department also shared that it was considering whether and
how the financial services exemption should apply to employment and vendor
agreements between U.S. financial-services firms and covered persons where the
Department explained, under this proposed exemption, U.S. persons would be required to
and part of” the provision of financial services such that it is treated as an exempt
transaction.154 The Department shared two new proposed examples and sought public
which it is reasonable, necessary, and typical practice for U.S. financial-services firms to
hire covered persons as employees or vendors with access to bulk U.S. sensitive personal
data as part of providing financial services that do not involve a country of concern; why
those circumstances; and any additional compliance costs that would be incurred if the
transactions in these examples were treated as restricted transactions. One of the new
management services company that collects bulk personal financial data on U.S. clients,
154 Cf., e.g., 31 CFR 560.405(c) (discussing the OFAC exemption for transactions “ordinarily incident to a
licensed transaction” as applied to scenarios involving the provision of transportation services to or from
Iran); 31 CFR 515.533 n.1 (discussing the OFAC exemption for transactions “ordinarily incident to” a
licensed transaction as applied to scenarios involving the licensed export of items to any person in Cuba);
Letter from R. Richard Newcomb, Dir., U.S. Dep’t of Treas., Off. of Foreign Assets Control, Re: Iran:
Travel Exemption (Nov. 25, 2003), https://ofac.treasury.gov/media/7926/download?inline
[https://perma.cc/3VRL-X886] (discussing the OFAC exemption for transactions “ordinarily incident to”
travel as applied to scenarios involving the use of airline-service providers from a sanctioned jurisdiction).
155 89 FR 86135.
appoints a citizen of a country of concern located in a country of concern to its board, and
allows this board member access to the bulk personal financial data in connection with
One commenter stated that, for banking organizations, it would treat that example
as “ordinarily incident to and part of” the provision of financial services because board
However, the commenter also emphasized that a director carries out an oversight function
with respect to a firm’s security program as a core component of risk management, is not
involved in day-to-day management activities, and does not have a need to access bulk
U.S. sensitive personal data to faithfully carry out his or her roles and responsibilities. In
explaining the commenter’s rationale that a director would not need access to this data to
perform his or her duties, the commenter overlooked one of the key facts in the
example—that the board director could access bulk personal financial data of the
company’s U.S. person clients. Treating this board director’s employment as a restricted
transaction would only mean implementing the security requirements, including data-
level requirements that mitigate the risk that the director may access data that is linkable,
which the commenter confirms the director does not need access to. It does not prohibit
the board director’s employment. Accordingly, the Department has decided to treat the
NPRM, it does not believe that an employment agreement (including the hiring of board
members) or a vendor agreement that gives a covered person access to bulk U.S. sensitive
personal data is a reasonable and typical practice in providing the underlying financial
services that do not otherwise involve covered persons or a country of concern. See
compliance activities that are uncommon to other sectors. Because of this, the
commenters believe there may be confusion on the applicability of the exemptions for
financial services and corporate groups transaction. To address this supposed confusion,
include data transactions that are ordinarily incident to and part of the operations of
without limitation. The Department declines to adopt this suggestion. First, the
suggestion is too broad and appears to fully exempt financial-services entities (i.e., their
operations) from the regulations, even if they engage in the same covered data
transactions that pose the unacceptable risks addressed by the Order (such as selling bulk
U.S. sensitive personal data to a covered person). As the NPRM explained, the rule takes
activities (i.e., transactions) that pose an unacceptable national security risk, regardless of
the kind of entity that engages in them. A new Example 6 was added in § 202.506(b)(6)
to address the issue of the overlap between these exemptions. There is no tension or
exemptions can apply, depending on the circumstances of any given matter. In addition,
to the extent that a financial-services entity (or any other U.S. person) engages in data
transactions that are required or authorized by Federal law (e.g., the Bank Secrecy Act),
making clear that a U.S. bank or other financial institution can engage “in a covered data
transaction with a covered person that is ordinarily incident to and part of ensuring
compliance with U.S. laws and regulations (such as OFAC sanctions and anti-money
laundering programs required by the Bank Secrecy Act).” Some commenters also
mentioned that the Department may be inadvertently limiting the relevant scope of
financial services in the exemption is exemplary, not exhaustive, given that the defined
term “including” precedes the list. However, to avoid the possibility of any substantial
services, the Department has added “securities and commodity markets” to the
include futures, options, and derivatives subject to the jurisdiction of the Commodity
whether their activities are financial services will be able to file requests for advisory
opinions with the Department after the effective date of the regulations.
These same commenters were also concerned that the exemption may not reach
which could curtail the ability of parties in countries of concern from buying securities
backed by U.S. mortgages and other assets. This comment appears to be based on a
incident to and part of securitizing and selling asset-backed obligations (such as mortgage
and nonmortgage loans) to a covered person for a U.S. bank to provide bulk U.S.
sensitive personal data to the covered person. As such, this activity would be exempt,
ancillary to processing payments and funds transfers, based on the view that such services
are a form of risk mitigation and prevention. Commenters also proposed the addition of a
processing of payments and funds transfers can be ordinarily incident to the provision of
financial services and thus exempt to the extent that they are performed as part of the
product development. The comment does not explain why bulk U.S. sensitive personal
The commenters suggested a clarification that the financial services exemption covers
lawful regulatory requests from countries of concern directed at any financial services
provider, not just banks. The financial services exemption is not limited to any specific
entity and applies to any transaction by any entity that is ordinarily incident to and part of
clarification, the Department adopts the suggestion to broaden Example 10 from “bank”
to “financial services provider” and adds language showing that sharing financial data as
part of routine regulatory reporting requirements is ordinarily incident to the provision of
Commenters also noted that the current version of the financial services
covered personal identifiers incidental to the purchase and sale of goods and services,
since such exempted transactions must be “ordinarily incident to and part of the provision
of financial services” and, as such, the text of the rule appears to narrowly focus on
marketplaces. This comment misapplies the exemption. The exemption applies to any
transaction that is ordinarily incident to and part of financial services, which includes any
transaction that is ordinarily incident to and part of the transfer of personal financial data
or covered personal identifiers for the purchase and sale of goods and services. As
Example 5 in § 202.505(b)(5) makes clear, the financial services exemption is not only
applicable to the activities of financial institutions; that example shows that the
§ 202.505(a), before “, including,” insert “or purchase and sale of goods or services.”
The Department declines to implement these changes, which appear unnecessary in light
of the rule’s text and examples, and which may inadvertently broaden the exemption to
The NPRM proposed exempting covered data transactions to the extent that they
are (1) between a U.S. person and its subsidiary or affiliate located in (or otherwise
subject to the ownership, direction, jurisdiction, or control of) a country of concern; and
(2) ordinarily incident to and part of administrative or ancillary business operations (such
as sharing employees’ covered personal identifiers for human-resources purposes; payroll
sharing data with auditors and law firms for regulatory compliance; and risk
management).
“subsidiary,” “affiliate,” and “branch.” Although these terms are not defined in the rule,
NPRM.156 The commenter does not identify any meaningful ambiguity or specific
uncertainty about the application of these terms, which are commonly used and applied
terms throughout other national security programs. As a result, the Department does not
believe it is necessary or appropriate at this time to define these terms. To the extent that
ambiguities or uncertainty about the application of these terms arises in the future, the
Department can issue general guidance, and the public can seek advisory opinions on
Numerous commenters requested that the Department broaden the scope of data
transactions covered by this exemption to cover, as one commenter put it, “more
corporate substantive operations-related activity,” rather than only data transactions that
are ordinarily incident to and part of administrative or ancillary business operations. For
example, one commenter suggested that the scope of this exemption be broadened “to
cover data sharing required for global business operations or services. Other commenters
similarly requested that this exemption be expanded to cover any data transfers
156 89 FR 86136.
and part of administrative or ancillary business operations, or to “all instances where a
Department declines to incorporate these suggestions because they would not adequately
mitigate the threats posed by access to government-related data or bulk U.S. sensitive
In addition, numerous commenters requested that the Department make clear that
what some commenters referred to as “routine” and “low-risk” transactions, are included
within the scope of this exemption. These included internal collaboration and review
platforms; pricing and billing systems; customer and vendor relationship management
tools, including technical assistance centers; expense monitoring and reporting; recruiting
and other activities related to identifying and selecting job applicants; contingent
The list of ancillary business activities in the exemption is not exhaustive and
therefore, some of these activities, such as expense monitoring and reporting, are likely
already covered by the scope of this exemption. As such, the Department declines to
the suggested transactions may be routine, it is unclear why these functions would need
within the exemption through public guidance issued after publication of the final rule.
One commenter requested that the Department include in the exemption transfers
countries of concern for routine research and development purposes and not related to
other exemptions, including §§ 202.510 and 202.511. The Department declines to adopt
this recommendation. This commenter did not provide enough information for the
Department to assess the scope or economic, scientific, or humanitarian value of any such
transactions, nor the likelihood that such transactions would otherwise satisfy the
definition of a “covered data transaction” to fall within the scope of the rule. In light of
the substantial risks posed by country of concern access to government-related data and
bulk U.S. sensitive personal data described in part II of this preamble and in the
NPRM,157 the Department declines to expand the corporate group transactions exemption
to include data transactions involving government-related data and bulk U.S. sensitive
personal data with corporate affiliates of U.S. companies in countries of concern for
that the corporate group transactions exemption would cover all employees of a U.S.
entity and its affiliates in countries of concern, as well as employees of trusted vendors.
As discussed in the NPRM, this exemption may apply to situations in which employees
of a U.S. company’s affiliate located in a country of concern are provided with access to
covered data.158 Additionally, for the reasons discussed in section IV.C.4 of the
exemption to include suppliers and other third-party vendors. This commenter also
reiterated their comment on the ANPRM seeking confirmation that business offices in a
particular country of concern that have access to basic company information, such as a
company staff directory, would be covered by this exemption. This scenario is discussed
157 89 FR 86118–19.
158 89 FR 86218.
159 89 FR 86136.
160 Id.
country of concern. In this example, customers of the U.S. company conduct financial
transactions in the country of concern, and customers of the foreign subsidiary conduct
financial transactions in the United States. To perform customer service functions related
to these financial transactions, the foreign subsidiary accesses bulk U.S. sensitive
The Department agrees that the corporate group transactions exemption would
apply to the foreign subsidiary’s access to the personal financial data under these
support. The Department has added this example to § 202.506(b). The Department also
notes that the transaction described by these commenters would be covered by the
One commenter asked the Department to clarify whether the corporate group
provider has a foreign affiliate that is also a financial-services provider. In this scenario,
the two entities have a centralized risk-monitoring application used by global fraud risk-
control employees to effectively monitor fraud risk across the enterprise. The U.S.
company allows the foreign affiliate’s employees conducting fraud risk monitoring to
access bulk U.S. sensitive personal data to the extent reasonably necessary to ensure
effective enterprise-wide risk monitoring. The Department agrees that the corporate
group transactions exemption would apply to this scenario. While the transaction is
between a U.S. company and its affiliate, effective enterprise-wide risk monitoring is
This commenter also asked the Department to clarify whether this exemption
would apply to a situation in which a U.S. company has a foreign affiliate that is a
covered person and that provides customer support services to U.S. customers as part of
global customer support operations. In this scenario, the U.S. company provides the
foreign affiliate with access to bulk U.S. sensitive personal data to the extent necessary
for the affiliate to provide customer support. The commenter considered the foreign
affiliate’s access to bulk U.S. sensitive personal data to be covered by the corporate group
transactions exemption because, the commenter believed, such access was ordinarily
The Department does not agree that the foreign subsidiary’s access to bulk U.S.
sensitive personal data under the circumstances described by this commenter would be
does not consider the foreign subsidiary’s access to the bulk U.S. sensitive personal data
to be ordinarily incident to and part of the provision of customer support because, in the
in which customer support is being provided to U.S. persons located in the United
States—and not just in instances that involve a country of concern or a covered person.
This view aligns with the Department’s view on the inapplicability of the financial-
services exemption to vendor agreements where the underlying financial services being
One commenter requested that the Department clarify that “potential incidental
access to physical facilities” containing covered data would not be considered “access” to
repair technician who is not authorized to access facilities that transmit U.S. sensitive
suggestion and does not provide support or analysis. As discussed in the NPRM, the
161 89 FR 86135.
definition of “access” is intentionally broad.162 Section 202.201 of the rule defines
“access” as “logical or physical access, including the ability to obtain, read, copy,
decrypt, edit, divert, release, affect, alter the state of, or otherwise view or receive, in any
added). The commentor has not offered any suggestion for a way to distinguish between
incidental or inadvertent access in a manner that would minimize the national security
risk that this rule seeks to address. Finally, the CISA security requirements contemplate
organizational, system, and data-level security requirements that are meant to prevent
One commenter urged the Department to remove or lessen the requirement in this
data. This commenter noted that many companies have already instituted robust security
and data governance measures, as well as mechanisms for intra-affiliate data transfers,
and may have contractual or other legal obligations to comply with when storing or
safeguarding data. The application of this exemption does not require that data be
162 89 FR 86122.
163 89 FR 86136.
group transactions exemption. This commenter provided no support or analysis for this
assertion, and the comment lacks the specificity needed to justify a change or evaluate a
suggestion. There is no indication in these examples that they involve data transactions
between a U.S. person and its subsidiary or affiliate located in (or otherwise subject to the
One commenter asked the Department to clarify whether this exemption would
apply to data transfers that are necessary for business-data analysis purposes, noting that
system since a shared system is both vital to operations and most cost-effective. This
ancillary or administrative activity but rather part of a company’s core business activities,
such as product development and research. The Department declines to exempt such
The NPRM proposed exempting covered data transactions to the extent that they
health and pandemic preparedness measures, or are necessary for compliance with
Federal law.
One commenter expressed concern that companies could exploit this exemption
by relying on data transfer rules contained in expansive digital trade agreements. This
commenter expressed alarm about the possibility that certain provisions of such
basis to circumvent the prohibitions and restrictions in this rule, especially since the list
the provisions in digital free trade agreements, on the one hand, and the national security
risk that the Order and this rule seek to address, on the other hand. The Department
agrees and reiterates that the exemption contained in § 202.507(a) for sharing data
pursuant to international agreements would not allow for the sharing of government-
related data or bulk U.S. sensitive personal data with a country of concern pursuant to the
merely facilitate international commercial data flows — such as the Global Cross-Border
Privacy Rules and Global Privacy Recognition for Processors Systems of the Global
(“APEC”) Cross-Border Privacy Rules and APEC Privacy Recognition for Processors
Systems — are outside the scope of the exemption for international agreements. As the
regulatory measures, prohibit data localization, and do not facilitate the sharing of data
transactions not only to the extent that they are required or authorized by Federal law, but
also to the extent that they “facilitate or otherwise relate to compliance” with Federal law
or other regulatory obligation. This commenter noted that some financial institutions
Federal law in order to help ensure compliance with such laws or other regulatory
obligations.
rules and requirements that are stricter than those established by Federal law in order to
help ensure compliance. The commenter’s suggestion to extend this exemption to data
transactions to the extent that they “facilitate or otherwise relate to” compliance with
Federal law or other regulatory obligations, however, lacks the specificity needed to
justify a change. It does not, for example, identify any specific non-exempt covered data
transactions with countries of concern or covered persons that go beyond what is required
or authorized by Federal law but that would be prohibited or restricted. Accordingly, the
§ 202.507(b) for researchers to share data rapidly during a public health crisis, if such
sharing is not otherwise authorized by the specific mechanisms identified in that section.
and IV.D.9 of this preamble, the rule does not prohibit or restrict the sharing of data by
researchers or others that does not involve the exchange of payment or other
consideration as part of a covered data transaction. In addition, the rule already has
Health Regulations (which address data sharing for public health events and
general and specific licenses are available to the extent that the sharing of government-
related data or bulk U.S. sensitive personal data in these circumstances would involve
The NPRM proposed regulating exempt transactions that are ordinarily incident to
over the internet. The Department agrees. Instead of limiting the scope of
adopted its own definition of the term to more appropriately cover present day
communications for the purposes of the exemption in § 202.509. This new definition
includes the provision of voice and data communications services regardless of format or
mode of delivery such as communications services over IP, voice, cable, wireless, fiber,
services” to include data transactions that are ordinarily incident to the function of
Department appreciates that IP addresses are ubiquitously used to track users on the
identifier that can be used to track users and devices as a personal identifier as well as to
provide precise geolocation data. Therefore, the Department declines to expand this
cybersecurity services function similarly and do not involve the personal data of users.
identifiers can be exploited, in combination with other listed identifiers, to harm national
security in the ways identified in this preamble. Second, some network-based identifiers,
such as “IMEI” numbers and Integrated Circuit Card Identifiers (“ICCID”) are used in
other contexts and often do contain other sensitive personal data. Third, the exemption
already exempts transactions to the extent that they are ordinarily incident to and part of
providing telecommunications services. The comment does not identify the specific non-
exempt transactions with countries of concern or covered persons involving the provision
of cybersecurity services that would be prohibited or restricted, nor does the comment
explain why the sharing of government-related data or bulk U.S. sensitive personal data
The NPRM exempted certain data transactions necessary to obtain and maintain
public comment on the scope of the exemption, including whether to authorize covered
data transactions involving covered person vendors in countries of concern that are
concern regulators; the extent to which regulatory approval data includes personally
evaluate the safety and effectiveness of the covered product. For example, de-identified
or pseudonymized data that is gathered in the course of a clinical investigation and would
typically be required for FDA approval of a covered product would generally fall within
required by a country of concern’s regulations, typically would fall outside the scope of
the exemption because such data is not reasonably necessary to evaluate covered product
safety or effectiveness. One commenter identified some circumstances where such data
might be relevant, such as when the data is collected by a wearable device, or when
and agrees that the data necessary to evaluate safety or effectiveness may vary with
One commenter pointed out that the preamble to the NPRM indicated that the
“research or market” the specified products, whereas the proposed regulatory text did not
include the term “authorization” or “research.” The Department has revised the text of
§ 202.510 to include both terms, consistent with its stated intent in the NPRM to exempt
submissions to regulatory bodies to conduct certain medical research and consistent with
This commenter also sought clarification that the exemption applies to inspections
by country of concern regulatory bodies and that, in these circumstances, the de-
identification requirement should not apply. This commenters explained that regulatory
bodies, including both the FDA and those in countries of concern, possess investigatory
activities, and that when they exercise this inspection authority, they ordinarily are
granted access to all data—including data that has not been de-identified or
within the scope of the exemption. The Department appreciates the comment regarding
the release of unredacted, identifiable bulk U.S. sensitive personal data in the context of
these inspections; such data would generally fall outside the scope of the exemption, even
when accessed as part of a regulatory inspection. The comment does not provide
extent of U.S. sensitive personal information that would be exposed, the manner in which
inspectors or regulatory agencies obtain or retain that data, or who, as a practical matter,
the relevant parties ordinarily would be. For example, the rule does not generally apply
to transactions that do not involve a U.S. person; it is unclear from the information
provided whether or how the rule would apply where the regulatory body conducts an
the possibility and authority to conduct overseas inspections, the comment does not
suggest that such inspections occur with any frequency. The Department is therefore not
unrestricted access to bulk U.S. sensitive personal data adequately accounts for the
corresponding national security risks. The Department will continue to evaluate this
pseudonymized data would qualify as de-identified data under this provision (and under
§ 202.511) and suggested that the Department align the requirement with the FDA’s
used by researchers to enable, for example, longitudinal studies and data traceability. As
these commenters recognize, the data submitted to the FDA typically does not include
“names and other information which would identify patients or research subjects,” 21
CFR 20.63(b), while other provisions explain (for example) that certain submissions
should “assign a unique code for identification of the patient,” 21 CFR 314.80(i), instead
of using patient names. The Department appreciates these comments. The risks of re-
identification when using pseudonymized or key-coded data are generally higher than
when using fully de-identified data. But given the importance of being able to associate
patient data longitudinally, the FDA’s practice in this regard, and the established industry
protocols for preserving patient or subject anonymity, the Department has changed this
314.80(i). The Department recognizes that data collection and submission continue
beyond the initial regulatory approval process, and it intends the term “regulatory
approval data” to include data from post-market clinical investigations (conducted under
applicable FDA regulations, including 21 CFR parts 50 and 56), clinical care data, and
of data from ongoing product vigilance or other post-market requirements, the exemption
applies.
The exemption also applies even where FDA authorization for a product has not
been sought or obtained. The Department does not, in these regulations, intend to require
U.S. companies to first seek authorization to market a product in the United States before
requested that this be codified in the regulatory text; the Department sees no need to do
product. Commenters requested additional clarity about whether the exemption would
apply to the use of a registered agent, country of concern third-party vendors, employees
Department agrees that there is a strong humanitarian interest in ensuring that U.S.
persons may share regulatory approval data with country of concern regulators or covered
products, devices, or combination products. The exemption in § 202.510 does so. The
approval data with a registered agent, country of concern subsidiary of a U.S. company,
U.S. company intends for the registered agent, subsidiary, or employee to submit to a
illustrates that entering into a vendor agreement with a covered person to store and
of concern law. The Department has added Example 5 to clarify that the exemption
would also apply to de-identified sensitive personal data collected during post-marketing
product surveillance to assess the safety and efficacy of a drug and submitted to a country
of concern law, for a U.S. company to maintain authorization to market the drug in the
country of concern.
The Department recognizes that some U.S. persons seeking to market drugs,
engage third-party vendors to assist with the submission of such data to regulatory
regulator and where such data is de-identified or pseudonymized, consistent with FDA
regulations, and reasonably necessary for the country of concern regulator to assess the
safety and effectiveness of such products. One commenter suggested changing the
approval, but the full comment suggests that there would be substantial difficulty in
divining the line between transactions that are “reasonably necessary” and those that are
simply “convenient.” Given the substantial national security risks that the prohibitions
and restrictions are intended to mitigate, the Department believes that a facially narrower
exemption is appropriate. Moreover, in many cases, transactions such as these may likely
country of concern laws and business practices associated with submitting regulatory
further specificity about what data transactions it deems “necessary” to obtain or maintain
products. The final rule provides U.S. persons the opportunity to seek advisory opinions
about specific, concrete data transactions, including the use of covered person third-party
vendors, and general or specific licenses to authorize any such data transactions
Some commenters requested that the Department exempt, under either § 202.510
or § 202.511, data transactions where a U.S. company has licensed the intellectual
in the United States. The commenters explained that such licensing agreements may
require the U.S. company to submit adverse effects reports or other clinical care or post-
transactions within the scope of the rule, it clarify that the arrangement would be
The Department does not assess that changes to the text of the exemptions are
necessary. The exemption at § 202.510 permits U.S. persons to share certain bulk U.S.
not limited to circumstances in which the data is necessary for the U.S. person to obtain
device, or combination product. Accordingly, the Department intends for the exemption
to cover arrangements in which a U.S. person shares “regulatory approval data” with a
market the drug, biological product, device, or combination product, and the data
The Department has also revised the text of § 202.510 to ensure that any such
product in a third country that is not a country of concern. The NPRM limited the
“obtain or maintain regulatory approval to research or market” the covered products “in a
country of concern.” However, the Department assesses that the humanitarian interest in
enabling covered persons to market drugs, biological products, devices, and combination
products in third countries outweighs the risk of permitting U.S. persons to provide
“regulatory approval data” to covered persons for the covered person to subsequently
market a drug, biological product, device, or combination product either in the country of
such licensing transactions described by commenters without more information about the
volume of such arrangements, the quantity and types of government-related data or bulk
U.S. sensitive personal data U.S. companies provide to country of concern licensors, the
extent to which such transactions would involve confidentiality protections to mask the
identity of U.S. persons, and the value to U.S. patients and end-users of such products.
Where the transaction does not fall into one of the existing exemptions, U.S. persons
engaged in these types of licensing agreements may seek authorization for such
Several commenters asked the Department to provide more specificity about what
“sensitive personal data” the Department would consider “reasonably necessary” for a
country of concern regulator to assess the safety and effectiveness of a drug, biological
data.” The Department agrees with other commenters who encouraged the Department
not to provide a brightline rule about what sensitive personal data would be “reasonably
different types of sensitive personal data may be “reasonably necessary” to assess product
sensitive personal data the Department assesses would be “reasonably necessary” for a
Department welcomes U.S. persons to seek an advisory opinion about concrete data
transactions they are anticipating pursuant to subpart I,or seek general or specific licenses
to authorize data transactions they assess may be subject to subparts C and D, pursuant to
One commenter expressed concern that the exemption would not apply to
“device[s],” like certain medical technology products that provide treatment or diagnostic
services, unless they relate to the treatment of diseases or directly affect the structure of a
human body. The Department has incorporated the term “device” for the purposes of §§
202.510 and 202.511, as that term is defined in 21 U.S.C. 321(h). That provision defines
a “device” as, among other things, “an instrument, apparatus, implement, machine,
contrivance, implant, in vitro reagent, or other similar or related article, including any
component, part, or accessory, which is— . . . (B) intended for use in the diagnosis of
in man or other animals, or (C) intended to affect the structure or any function of the
body of man or other animals.” The Department believes that the commenter may have
misread the definition of “device” in 21 U.S.C. 321(h) as requiring that a “device” satisfy
both subparts (B) and (C) of the definition, including each of the elements of subpart (B).
The Department believes that the definition of “device” incorporated in §§ 202.510 and
202.511 likely would apply to many “medical technology product[s]” that are “intended
the list of clinical investigations regulated by the FDA or supporting applications to the
FDA for research or marketing permits for drugs, biological products, devices,
202.511(a)(1). The commenter explained that its association members produce electronic
products, like ultrasound imaging devices and blood warmers used for patient care, and
vitro reagent, or other similar or related article . . . intended for use in the diagnosis of
in man or other animals.” Accordingly, the Department believes that the exemption in §
202.511(a)(2) may already apply to the “electronic products,” like ultrasound imaging
devices and blood warmers, that the commenter explained were used in patient care for
prevention of disease.” The Department welcomes U.S. persons that produce “electronic
products” outside the scope of the device definition incorporated by § 202.511 to provide
more specific details about the data transactions related to their electronic products that
the Department should consider exempting through a license to authorize such data
Some commenters requested that the Department add food products, including
dietary supplements and “health foods,” and cosmetics to the lists of products in the
exemptions in §§ 202.510 and 202.511. The commenters explained that, under some
market or research such products. The Department declines to adopt the commenters’
recommendations. The exemptions in §§ 202.510 and 202.511 are tailored to balance the
with the pressing national security risks described in the Order, NPRM, and this preamble
about country of concern access to government-related data and bulk U.S. sensitive
personal data.165 The Department does not assess that the same humanitarian interests
sensitive personal data relating to the production and marketing of dietary supplements or
cosmetics in countries of concern from the prohibitions and restrictions in the rule, which
are designed to mitigate the national security risk of country of concern access to such
data. Further, commenters did not provide the Department with detailed enough
information to assess whether the rule would impose meaningful restrictions on U.S.
provide the Department more information about the specific data transactions that they
assess the rule may affect and seek a license pursuant to subpart H.
regulatory entities of bulk U.S. sensitive personal data—such as human genomic data or
human biospecimens from which such human genomic data could be derived—to other
product, device, or combination product. The Department agrees that data transactions
that otherwise satisfy the definition of “regulatory approval data” and that are necessary
combination product and that a country of concern regulatory entity requires a U.S.
person to submit to another covered person for such purposes are exempt from subparts C
165 89 FR 86118–19.
The exemption requires that parties engaged in transactions involving regulatory
approval data with countries of concern nonetheless comply with the recordkeeping and
transactions, because of the heightened national security risk that arises from transmitting
entity in a country of concern. Some commenters asserted that this would be unduly
burdensome, but they did not provide any further information on the scope of that burden
or the costs of compliance. One commenter asserted that the requirement was duplicative
excessively costly even if it does require some changes to current practices. This
commenter also sought further specificity on what records would be required to be kept
under this section. Because of the variety of transactions that might occur, the
Department does not believe it is feasible or appropriate to specify the precise records
that must be maintained; the regulatory text requires a full and accurate record, which in
many cases will likely include, at a minimum, the information set out in subparagraphs 4,
5, 6, 7, and 10 of § 202.1101(b).
apply to U.S. companies engaging with third parties or vendors that assist in clinical and
other research, unless those vendors “have access to sensitive personal data that is not
required for regulatory submission and is not de-identified,” given that many countries of
concern require by law that nationals of those countries provide certain data to regulatory
authorities. This commenter added that because the Department is using the definition of
“personal health data” from HIPAA, the de-identified “regulatory approval data” and
and 202.511 may be “key-coded,” as provided for at 45 CFR 164.514(c), as long as the
key is not held by or accessible to a covered person, which will preserve essential product
202.511 are essential for the Department to better understand the risk, if any, posed by
sharing government-related data or bulk U.S. sensitive personal data with countries of
marketing product surveillance activities. Where country of concern law requires a U.S.
company to engage a country of concern registered agent or vendor to submit such data,
it is essential for the Department to have access to records and reporting involving the
transactions between the registered agent or vendor and the country of concern regulators
to weigh the risks, if any, posed by such transactions. Further, while entities invoking the
exemptions under §§ 202.510 and 202.511 may maintain some records related to data
product surveillance activities to address potential patient privacy and informed consent
concerns, the Department’s recordkeeping and reporting obligations are driven by the
related data or bulk U.S. sensitive personal data with specific countries of concern or
covered persons. The extant recordkeeping and reporting obligations imposed by other
regulatory regimes do not address this national security risk-focused recordkeeping and
reporting obligation.
8. Section 202.511—Other clinical investigations and post-marketing surveillance data.
suggested that the exemption should be broadened in various ways. At a high level, these
commenters expressed concern that, as proposed, the exemption might unduly harm
biopharmaceutical innovation. One commenter, for example, emphasized that the rule,
even with the exemption in § 202.511, might limit the pharmaceutical and medical device
concern. But neither this commenter nor other commenters presented evidence that
covered persons, as a class, possess unique capabilities that cannot be obtained from
other sources. In such cases, a regulated person or entity could seek a specific license
under § 202.802.
The Department has considered these comments and, as explained, has made
some changes to or otherwise clarified the exemption. The Department believes that with
these changes and clarifications, the exemption appropriately balances the need to
mitigate the national security risk attendant to access to government-related data and bulk
U.S. sensitive personal data against other interests, including humanitarian, economic,
regulations governing clinical investigations and subject data offer sufficiently robust
protection to at least mitigate national security concerns, and in light of the countervailing
interests in allowing these types of transactions to proceed, the Department retains this
commenter thought that the exemption should include “local-for-local” studies—that is,
that country’s regulators—even when the study is not regulated by the FDA. The
Department believes that FDA regulations, though focused on a different problem, are
essential to mitigate the national security risk identified in the Order, and declines to
however, that the rule does not restrict the transfer of non-U.S. person data to the United
States and that many transactions can proceed as restricted transactions or subject to a
license.
of” either certain clinical investigations or certain post-market activities. The Department
adheres in the final rule to that scope. One commenter suggested substantially
broadening the exemption to reach transactions that are “incidental to and in furtherance
of” such activities, to allow greater industry use of covered persons’ expertise and
capabilities. As explained, the Department recognizes that some transactions that might
otherwise occur in the absence of the rule might not proceed, or might proceed only
subject to the requirements for restricted transactions, without a broader exemption. But
the Department has not seen evidence that covered persons possess irreplaceable
expertise or capabilities, and it does not believe that the proposed change properly
accounts for the national security concerns that arise from these types of transactions.
Other commenters sought clarification about whether the exemption would apply
to entities involved in clinical research other than those actually performing the research,
such as medical record companies or research ethics committees. The exemption is not
limited to any particular type of entity, but rather is limited to those transactions that are
ordinarily incident to and part of the specified activities. Entities seeking clarity about
whether a particular transaction would fall within that exemption can avail themselves of
to all transactions involved in clinical studies or investigations. The commenters did not
provide adequate information about the types of transactions, the extent to which they
would qualify as covered data transactions that involve access by a country of concern or
covered person to government-related data or bulk U.S. sensitive personal data, or the
necessity of such transactions for the Department to assess the risks and benefits of
expanding the exemption. Notably, the Department revised the definition of “covered
data transaction” in § 202.210 to clarify that the prohibitions and restrictions of the rule
only apply to covered data transactions with a country of concern or covered person that
bulk U.S. sensitive personal data. The rule does not regulate transactions that do not
U.S. sensitive personal data. And the exemption for clinical investigations and certain
clinical care and post-marketing surveillance data transactions already exempts any data
they are “ordinarily incident to and part of” the relevant clinical investigations or
Department declines to specify in advance the types of data transactions that fall within
the scope of the exemption and welcomes regulated persons or entities to seek an
advisory opinion or apply for a license authorizing any such transactions that they assess
from being conducted in a country of concern and does not believe that the rule, even
without the clinical investigation-focused exemption, does so. The rule generally does
not prohibit or restrict data transactions from a country of concern to the United States
and does not apply to data unrelated to U.S. persons. The Department sought comments
on whether, why, and to what extent it would be necessary for U.S. persons to transmit
bulk U.S. sensitive personal data to a covered person in order to support a clinical
companies from launching clinical trials in a country of concern, but they did not
elaborate on how the rule, especially in light of the exemption for clinical investigations,
Some commenters requested clarity about what standard for de-identification the
Department intended to require for U.S. persons to avail themselves of the exemption.
standards for de-identification or pseudonymization that are consistent with the FDA’s
practices for adverse event reporting in 21 CFR 314.80(i) for sensitive personal data
implicated by §§ 202.510 and 202.511 and discussed in more detail in part IV.D.8 of this
preamble.
The Department is also aware that, as appropriate and required, certain data
United States Government itself, such as FDA submissions to Vigibase, would be exempt
under § 202.504. Several commenters sought an explicit exemption for data repositories
used to support medical and other public health research. These commenters expressed
concern that, because covered persons or countries of concern might have access to bulk
U.S. personal health or human genomic data submitted by a U.S. person, U.S. persons
would not be permitted to submit data to these repositories. The Department declines to
make any change. The rule’s prohibitions and restrictions principally apply to covered
data transactions between U.S. persons and covered persons or countries of concern. The
rule’s prohibitions and restrictions in subparts C and D typically would not apply, unless
the data repositories to which U.S. researchers are submitting data are themselves
covered persons. Further, such submissions of data may be exempt under § 202.507 or
because the submission does not involve an exchange of money or other consideration to
satisfy the definition of a covered data transaction. In cases where a regulated person or
entity believes the operative provisions of this part otherwise apply, such as the provision
persons in § 202.302, the Department encourages those parties to seek a license under
subpart H. The available comments do not provide sufficient information for the
Department to identify or describe the entities with whom transactions of this type should
be exempted. But, based on the public comments and subject to receipt of additional and
more specific information, the Department believes it may be appropriate to issue general
licenses that broadly authorize the submission of health- and medical research-related
in 21 CFR 312.62 would be adequate such that it would be unnecessary to also require
§§ 202.1101(a) and 202.1102. After reviewing the comments on this subject, the
Department makes no change in the final rule and does not seek to impose those
The Department sought comment on whether any exemption, or parts of it, could
feasibly be time-limited to allow industry to shift existing processes and operations out of
countries of concern over a transition period. Some commenters expressed concern that
the lack of clarity about the duration of the exemptions in §§ 202.510 and 202.511 would
hinder U.S. companies’ ability to research and market drugs, biological products, devices,
and combination products. The Department agrees and has not imposed any expiration
for the exemptions in the rule. As with any other provision of the rule, the Department
may amend the rule in the future to address the national security risks posed by country
of concern access to government-related data and bulk U.S. sensitive personal data.
The Department recognizes that some of the rule’s prohibitions and restrictions
may nonetheless affect some covered data transactions relating to clinical investigations
data or bulk U.S. sensitive personal data. The Department has established licensing
valued the flexibility that licensing provides, they generally preferred the regulatory
transactions outside the exemption. The Department agrees that this approach provides
better clarity for regulated entities and will minimize, though not eliminate, disruption to
medical research. The Department believes that both general and specific licenses will
collaboration for specific research projects. The Department believes the existing
Several commenters expressed concerns that the rule would impede U.S. persons
covered persons, but that are not conducted pursuant to a contract, grant, or other
agreement with the Federal Government or are not otherwise exempted by §§ 202.510
and 202.511. Commenters requested an exemption for such non-federally funded
First, the definition of “covered data transactions” subject to the prohibitions and
which the restrictions and prohibitions apply, each of which requires a commercial nexus.
See, e.g., § 202.214 (defining “data brokerage” as “the sale of data, licensing of access to
individual . . . performs work or job functions directly for a person in exchange for
exchange for payment or other consideration”). Commenters did not provide adequate
information for the Department to assess whether the non-federally funded research about
which they raised concerns would satisfy the nexus to a commercial transaction required
by the specified categories of covered data transactions. To the extent that U.S. persons’
U.S. sensitive personal data by a country of concern or covered person and one of the
provide additional information necessary for the Department to assess the risks and
benefits of the proposed transactions and apply for a specific license to authorize any
government-related data or bulk U.S. sensitive personal data. To the extent that
commenters are concerned that the rule would directly impede their participation in non-
federally funded research involving their access to government-related data or bulk U.S.
sensitive personal data, the rule is limited to restricting or prohibiting certain covered data
Third, the rule does not regulate any publicly accessible material, including data
that would otherwise constitute government-related data or bulk U.S. sensitive personal
data in open-access data repositories. Commenters expressed concern that the rule would
impede their ability to engage in research involving open-access data repositories. The
definition of “sensitive personal data” excludes any data that is, at the time of the
transaction, lawfully available to the public from a Federal, State, or local government
contract, grant, or other agreement with a Federal agency or department would exempt
from the prohibitions and restrictions of subparts C and D the sharing of data with an
open-access data repository authorized by contract, grant, or other agreement with the
FDA in § 202.511(a)(1) because the Department agrees that the protections involving
clinical investigation participants’ data and the humanitarian interests in promoting the
diagnose, treat, and prevent disease and other medical conditions, and infant formula
government-related data or bulk U.S. sensitive personal data. Similarly, the Department
exempted research conducted pursuant to a grant, contract, or other agreement with the
Federal government in § 202.504 because Federal agencies may impose contract, grant,
government-related data and bulk U.S. sensitive personal data from exploitation by
countries of concern.167
Non-federally funded research activities and research activities outside the scope
of clinical investigations regulated by the FDA do not provide the same federally
sensitive personal data necessary to mitigate and better assess the risks of country of
concern access to government-related data or bulk U.S. sensitive personal data involved
Fifth, at least one commenter explained that there may be circumstances in which
commenter assessed could violate the prohibition on transfers of bulk human ’omic data
and biospecimens from which such data could be derived. The exemption in § 202.511
exempts certain data transactions involving clinical investigations regulated by the FDA
or required for applications to the FDA for research or marketing permits for drugs,
biological products, devices, combination products, and infant formula, and data
transactions ordinarily incident to and part of the collection and processing of clinical
authorization by the FDA, regardless of whether the entity engaged in the clinical
investigation receives Federal funding. And the Department has revised the definition of
condition.
exemption for non-federally funded research at this time. To the extent that U.S. persons
are concerned that they are involved in covered data transactions involving access by
personal data in the course of their non-federally funded research activities, they may
seek a general or specific license authorizing those data transactions, pursuant to subpart
H.
In the proposed rule, the Attorney General determined, with the concurrence of
the Secretaries of State and Commerce, that the governments of six countries—the
People’s Republic of China (“China” or “PRC”), along with the Special Administrative
Region of Hong Kong and the Special Administrative Region of Macau; the Russian
Federation (“Russia”); the Islamic Republic of Iran (“Iran”); the Democratic People’s
Republic of Korea (“North Korea”); the Republic of Cuba (“Cuba”); and the Bolivarian
instances of conduct significantly adverse to the national security of the United States or
the security and safety of U.S. persons, and pose a significant risk of exploiting
government-related data or bulk U.S. sensitive personal data to the detriment of the
national security of the United States or the security and safety of U.S. persons.
One commenter expressed support for the designated countries of concern and for
the fact that the Department made country of concern determinations based on the
countries’ specific actions. According to the commenter, this approach would allow the
Department to remove or add countries to and from the list of countries of concern
depending on their conduct. The Department agrees and notes that, with the
concurrences of the Secretaries of State and Commerce, it has the authority to amend the
list of countries of concern. In doing so, the Department would undertake a rulemaking
that is subject to the ordinary process of robust interagency review and notice and public
comment.
One commenter asserted that the proposed rule’s restrictions on data transactions
to China and other countries are discriminatory and violate international law, the United
Nations Charter, and World Trade Organization economic and trade rules. The
commenter expressed firm opposition to the rule, demanded that the Federal Government
stop what it characterized as discriminatory treatment of China, and reserved its right to
pursue countermeasures.
The rule’s restrictions are not discriminatory; they are based on countries
the national security of the United States or the security and safety of U.S. persons, and
personal data to the detriment of the national security of the United States or the security
and safety of U.S. persons. The countries of concern have engaged in years of adverse
and continuing conduct that the Department set forth in detail in the NPRM168 and in
Even just between issuance of the NPRM and the final rule, new incidents have
come to light that demonstrate how China continues to aggressively threaten U.S.
national security. For example, according to a recent press release issued jointly by the
168 89 FR 86141–44.
169 89 FR 86140–48.
records data,” and “the compromise of private communications of a limited number of
There have also been numerous recent examples of U.S. persons acting as
unregistered agents of China. For example, in August 2024, a U.S. person pled guilty
of the Falun Gong religious movement, and his employer, a major U.S.
indictment charging a former New York State government employee for acting as an
undisclosed agent of the Chinese Government and the CCP. In exchange for substantial
economic and other benefits, this individual wielded influence among State executives
and engaged in political activities that served the interests of the PRC and Chinese
Communist Party, such as changing high-level New York State officers’ messaging
regarding issues of importance to the PRC and Chinese Communist Party and blocking
representatives of the Taiwanese government from having access to high-level New York
State officers.172
Moreover, the commenter does not cite any specific provisions of international
agreements that it alleges the rule would violate, making it difficult for the Department to
detail in the NPRM and part IV.D.5 of this preamble, the rule’s prohibitions and
restrictions on access to government-related data and bulk U.S. sensitive personal data by
170 Press Release, CISA, Joint Statement From FBI and CISA on the People’s Republic of China (PRC)
Targeting of Commercial Telecommunications Infrastructure (Nov. 13, 2024) https://www.cisa.gov/news-
events/news/joint-statement-fbi-and-cisa-peoples-republic-china-prc-targeting-commercial-
telecommunications [https://perma.cc/DX86-WM6Y].
171 See, e.g., Plea Agreement, United States v. Ping Li, supra note 113.
172 Press Release, U.S. Dep’t of Just., Former High-Ranking New York State Government Employee
Charged with Acting as an Undisclosed Agent of the People’s Republic of China and the Chinese
Communist Party (Sept. 3, 2024), https://www.justice.gov/usao-edny/pr/former-high-ranking-new-york-
state-government-employee-charged-acting-undisclosed [https://perma.cc/M2A8-FDGC].
countries of concern are consistent with or otherwise permissible under trade and other
international agreements, including for example, pursuant to the security exception to the
Finally, because it is outside the scope of the rule, the Department does not
respond to the commenter’s threat to take retaliatory measures in response to the rule.
falls into one of four classes of covered persons, or that the Attorney General has
covered person if it is a foreign person that: (1) is 50 percent or more owned, directly or
country of concern; or (3) has its principal place of business in a country of concern. As
the NPRM also explained, an entity is also a covered person if it is a foreign person that
noted that any foreign person that is an individual is also a covered person if that
of a country of concern is also a covered person.176 Lastly, the NRPM listed criteria
The Department has slightly amended the language of §§ 202.211(a)(1) and (2) to
now apply to (1) a foreign person that is an entity that is 50 percent or more owned,
173 89 FR 86120.
174 89 FR 86148.
175 Id.
176 Id.
177 89 FR 86150–51.
concern or persons described in § 202.211(a)(2); or that is organized or chartered under
the laws of, or has its principal place of business in, a country of concern; and (2) a
foreign person that is an entity that is 50 percent or more owned, directly or indirectly,
These technical corrections, which do not alter the intended scope of the criteria
for covered persons, were necessary for three reasons. First, the Department streamlined
the language in § 202.211(a)(2) that references subsections of the covered person criteria
for the sake of clarity and concision. Second, the Department changed the 50-percent
rule language in §§ 202.211(a)(1) and (2) to more closely match OFAC’s 50-percent rule
language, because the Department intends for the rules to generally be applied in a
similar manner. This corrected language will capture, as was originally intended, indirect
covered persons each own minority stakes in a subsidiary, but their aggregate ownership
section” to ensure that foreign persons that are entities and 50 percent or more owned by
a covered person are in scope. Again, this technical correction is not an expansion of the
intended scope of this category of covered persons. Instead, this correction aligns the
category with the description in the NPRM, which says, “An entity is also a covered
a covered person.”178 This therefore does not present a substantive change in the scope as
178 89 FR 86148.
179 89 FR 86148–50.
One commenter suggested that the Department refine the covered person
definition to avoid under inclusion and overinclusion. The commenter noted that an
entity that is 50 percent owned by a country of concern presents the same risk as an entity
with 49 percent ownership, even though the latter would not automatically be considered
a covered person. The commenter is correct that an entity that is controlled, but not 50
percent or more owned, by one or more covered persons or countries of concern is not
categorically considered a covered person under § 202.211(a). At this time, however, the
Department does not believe that a significant minority interest necessarily presents the
same level of risk as a majority interest such that the 50-percent rule should be lowered,
and other considerations—including the need for an objective, brightline rule and
industry’s experience in complying with the 50-percent rule in other national security
The Department agrees, however, that a controlling interest may present risks of
access, which is why control is one of the criteria for the Department to designate an
the relevant criteria. U.S. persons should exercise caution when considering engaging in
covered data transactions with an entity that is not a covered person but in which one or
more covered persons have significant ownership that is less than 50 percent, or which
one or more covered persons may control by means other than a majority ownership
interest. Ownership percentages can fluctuate such that an entity could become a covered
person, and such entities may be designated by the Department based on the significant
entity to ensure that they are not engaging in evasion or avoidance of the regulations.
prohibits U.S. persons from proceeding with a transaction if they have actual knowledge
that a violation of the Export Administration Regulations has occurred or is about to
occur. As justification, the commenter explained that companies that meet the covered
person criteria based on their 50 percent ownership may not be publicly traded, or they
may be small businesses and startups invested in by larger entities whose own
ownerships may shift with market conditions. The comment provides no analysis for
whether the BIS knowledge standard would adequately address the national security
concern as compared to the “knowingly” standard that the rule already adopts.
Relatedly, another commenter suggested modifying the rule to allow U.S. persons
their status as non-covered persons. This commenter asserted that research institutions
The Department declines to make any changes to the rule in response to the above
comments. The regulations do not prescribe or endorse any specific method to screen
counterparties to determine their status as covered persons. Consistent with the NPRM,
U.S. persons should employ compliance programs that are based on their “individualized
risk profile . . . [which may] vary depending on a variety of factors, including the U.S.
person’s size and sophistication, products and services, customers and counterparties, and
geographic locations.”180 Additionally, the rule’s prohibitions and restrictions are subject
One commenter suggested that the Department aid business compliance efforts
and automated due diligence by making the Covered Persons List “as comprehensive as
possible” by regularly updating and including aliases and technical identifiers. Another
180 89 FR 86152–53.
commenter similarly requested that the Department provide legal certainty and ease
compliance by taking an approach under which transactions with listed entities are
prohibited. The commenter noted that the Cyberspace Administration of China has
ordered that access to databases listing corporate entities and corporate ownership
noted that it may prove difficult for U.S. companies—particularly small- and medium-
sized U.S. businesses, which the commenter noted make up more than 90 percent of the
§ 202.211(a).
As discussed in part IV.E of the NPRM’s preamble, the Covered Persons List will
include each covered person that is designated by the Department.181 While these
comments do not necessitate any change to the rule, the Department will endeavor to
provide sufficient details about designated persons to aid the private sector in its
compliance efforts associated with identifying and screening designated covered persons.
The Department also supports automating and streamlining compliance and intends to
pursue this suggestion as part of publicly maintaining the Covered Persons List, such as
by offering text and PDF versions of the Covered Persons List for manual review, and
data file versions of the list that could be designed to facilitate automated screening.
Depending on a U.S. person’s scale, sophistication, and risk profile of their business, it
may be appropriate for a U.S. person to consider using one of the numerous
The Covered Persons List, however, will not exhaustively identify all covered
exhaustive list is consistent with the practice at OFAC, which maintains several non-
181 89 FR 86150–51.
exhaustive sanctions lists, including the Specially Designated National and Blocked
Persons List (“SDN list”) and the Sectoral Sanctions Identifications List. U.S. persons
engaging in covered data transactions may likely already screen cross-border transactions
and other dealings against the OFAC SDN list. As OFAC notes in its Frequently Asked
Question #91, “some OFAC sanctions block categories of persons even if those persons
do not appear in the SDN list, including . . . persons blocked pursuant to OFAC’s ‘50
Percent Rule’ . . . . The property and interests in property of such an entity are blocked
regardless of whether the entity itself is listed on the SDN list.”182 As indicated in the
ANPRM and NPRM, the private sector will need to screen their transaction
counterparties, vendors, employers, and investors to determine whether they meet the
Persons List.183 U.S. persons who comply with OFAC sanctions should be familiar with
taking a risk-based approach to sanctions screening such that this concept will not be
novel.
concern. This comment was entirely conclusory, and the Department disagrees. U.S.
persons (and persons otherwise subject to U.S. jurisdiction) already must ensure that they
are not engaging in trade or other transactions with persons designated by OFAC.184 The
182 Off. of Foreign Asset Control, U.S. Dep’t of Treas., Frequently Asked Questions: 91. What Lists Does
OFAC Maintain? Where Can I Find These Lists? (Aug. 21, 2024), https://ofac.treasury.gov/faqs/91
[https://perma.cc/Q8XA-RJ2Z].
183 89 FR 86149–51.
184 See, e.g., Off. of Foreign Asset Control, U.S. Dep’t of Treas., Frequently Asked Questions: 65.How
Frequently Is an Insurer Expected to Screen Its Databases for OFAC Compliance? ( Nov. 13, 2024),
https://ofac.treasury.gov/faqs/65 [https://perma.cc/VJM5-DTXD]; Off. of Foreign Asset Control, U.S.
Dep’t of Treas., Frequently Asked Questions: 95. Does a Financial Institution Have the Obligation to
Screen Account Beneficiaries for Compliance With OFAC Regulations? (Dec. 4, 2006),
https://ofac.treasury.gov/faqs/95 [https://perma.cc/RXN9-YXZU]; Off. of Foreign Asset Control, U.S.
Dep’t of Treas., Frequently Asked Questions: 445. What Are My Compliance Obligations With Respect to
E.O. 13694, as Amended? (Dec. 29, 2016), https://ofac.treasury.gov/faqs/445 [https://perma.cc/C5RP-
GGN4]; Off. of Foreign Asset Control U.S. Dep’t of Treas., Frequently Asked Questions: 813. As a
Member of the Art Community, What Are My Compliance Obligations With Respect to Executive Order
13224, as Amended? (Dec. 13, 2019), https://ofac.treasury.gov/faqs/813 [https://perma.cc/RUW8-VMK4].
commenter is silent on the specific ways in which the Department’s rule requiring due
diligence into company ownership would be harder to comply with than OFAC’s
regulations, which also expect the regulated community to screen for ownership.
OFAC’s regulations treat any entity owned in the aggregate, directly or indirectly, 50
percent or more by one or more blocked persons as itself a blocked person, regardless of
identified on OFAC’s SDN list.185 As such, the Department expects that much of the
regulated public will have already have experience developing and implementing a
tailored, risk-based compliance program for sanctions screening that includes methods
owned by an SDN. The Department declines to make any change to the rule in response
to this comment.
Several commenters asserted that the categories of covered persons are too broad.
categories. For example, one commenter noted a concern that a company’s “association
with a country of concern” would restrict that company from receiving data from U.S.
companies. The commenter further noted that this concern is especially salient for
entities on the Covered Persons List that are owned by a country of concern or an entity
located in those countries. But a company does not become a covered person merely for
§ 202.211(a), the criteria for falling into a covered person category or for being
designated as a covered person are more rigorous than merely having associated with a
country of concern or covered person. The scope of the categories of covered persons is
correlated to the risk that a person or entity could be leveraged by a country of concern
185See generally Off. of Foreign Asset Control, U.S. Dep’t of Treas., Revised Guidance on Entities Owned
by Persons Whose Property and Interests in Property Are Blocked (Aug. 13, 2014),
https://ofac.treasury.gov/media/6186/download?inline [https://perma.cc/Q87V-VZJQ].
for access to government-related data or bulk U.S. sensitive personal data. A company
merely being “associated” with a country of concern or covered person, absent a reason
to believe they meet § 202.211(a) criteria, does not rise to the level of risk that the rule
“registered” firms in one of the countries of concern and asserted that all of them would
be considered covered persons under the rule. Section 202.211(a) does not categorically
Instead, it covers foreign person entities that are “organized or chartered under the laws
of” or have their “principal place of business in” a country of concern. Registration to do
business in a country is legally different than being organized under the laws of a country
or having a principal place of business there. The latter is far narrower in scope than
those merely “registered in” a country of concern, which could include, for example,
companies that do no business in a country, or those that are not subject to the direction
or control of its government, but register in order to protect their intellectual property.
Additionally, the rule does not require U.S. persons to identify and catalogue
every individual and entity that meets the covered person criteria. Instead, the rule
individuals or entities meet the criteria of § 202.211(a). This commenter has chosen to
mis-frame the rule as if it requires a U.S. person to boil the ocean (identify every covered
person in the world), when it merely requires a U.S. person to boil their own pot (know
The same commenter stated that every single vendor, employment, and
Department’s rule. Again, this comment misapplies the rule, artificially inflating its
scope. The commenter neglects to consider any of the other elements or scoping of the
rule. Other than the limited onward-transfer provision, the rule regulates only
or covered persons that give those countries or covered persons access to government-
related data or to the six types of bulk U.S. sensitive personal data that meet or exceed the
bulk thresholds, where none of the exemptions, general licenses, or specific licenses
apply. This comment also neglects to consider that the rule does not prohibit the
restricted transactions but rather allows U.S. persons to engage in such transactions under
the condition that they comply with certain security and other requirements.
Another commenter expressed concerns that some may misinterpret the rule as
whether foreign researchers working for companies outside of countries of concern are
excluded from the rule’s provisions even if such foreign researchers are of a country of
concern nationality.
unless they (1) primarily reside in a country of concern; (2) are employed by or a
As the Order and rule make clear, the definition of “covered person” follows risk,
not race, nationality, or ethnicity. The Order and rule are directed at persons of any race,
includes any foreign person that is primarily resident in a country of concern, regardless
of their nationality or race. The rule does not categorically treat country of concern
nationals that are located in third countries (i.e., not located in the United States and not
primarily resident in a country of concern) as covered persons. Instead, the rule treats
persons: those working for the government of a country of concern, or for an entity that is
as a covered person turns on a determination that the individual is subject to the control,
race; it includes, for example, any person in the United States, any U.S. citizen or lawful
permanent resident, and any person who has been granted asylum or refugee status in the
United States. For example, under the rule, a country of concern citizen located in the
United States is a U.S. person (unless individually designated). As a result, a U.S. person
person, and the only circumstance in which a U.S. person would be treated as a covered
One commenter asked for clarification on when a foreign company is “in the
United States” with respect to the definition of “U.S. person” in § 202.256. More
specifically, the commenter asked whether a company that conducts business with U.S.
individuals but does not have a U.S. branch or subsidiary could meet the definition.
Selling to U.S. customers does not place a foreign person “in the United States.” A
United States is not “in the United States” for the purposes of § 202.256.
186 89 FR 86150.
One commenter asserted that the proposed rule’s definitions of covered person,
person, foreign person, and U.S. person are internally inconsistent because the proposed
rule treats Chinese or Russian citizens located in the United States as U.S. persons, but it
treats U.S. branches of companies organized under the laws of a country of concern as
foreign persons. The commenter asked that the Department ensure that the definitions
align and treat entities and individuals alike, or that the Department modify the
The proposed rule does not treat entities and individuals differently; rather, it
treats branches of companies, which are not independent entities and do not have their
demonstrated in the examples at §§ 202.256(b)(7) and (8), the U.S. branch of a company
organized under the laws of a country of concern is treated as a foreign person, but a U.S.
subsidiary of a foreign company, which is a separate entity from the parent, is treated as a
U.S. person. This treatment of foreign branches aligns with OFAC’s treatment of foreign
branches in its IEEPA-based sanctions programs. The Department has added related
One commenter listed several fact patterns involving U.S. person entities that
were owned 50 percent or more by covered persons or countries of concern and noted
that these U.S. person entities “would be covered persons” under the rule. As described
in the ANPRM, including its Example 33, anyone in the United States (including those
temporarily in the United States) would be considered a U.S. person, and no U.S. persons
persons, not U.S. persons, and the category in § 202.211(a)(5) (which applies to any
187 89 FR 15790–91.
person) requires individual designation by the Department. The rule does not treat any
U.S. person, including a U.S. subsidiary of a covered person, as a covered person unless
the Department has individually designated the U.S. person as a covered person. The
rule adopts the NPRM’s examples illustrating the differences in treatment between a U.S.
subsidiary and its foreign owner, as well as between U.S. companies and their foreign
branches. The rule adopts this proposal unchanged from the NPRM.
The same commenter also provided several scenarios involving entities that the
these examples, the commenter repeated essentially the same fact pattern: A country of
Company B would be a covered person under the rule because of the country of
but not because the country of concern indirectly owns 25 percent of the company.
Twenty-five percent ownership by a country of concern or covered person is less than the
percent or more owned by a covered person (Company A), and Company A is a covered
Company A were not a covered person (because its country of concern ownership was
less than 50 percent and it did not meet any other criteria for covered persons), then
Company B would not be a covered person, even with its less-than-50-percent indirect
The commenter recited several additional scenarios that can be reduced to the
same fact pattern described above, each referring to subsidiaries located in different
countries that are not countries of concern. The commenter’s examples mention various
non-country of concern locations where countries of concern and covered persons may
have set up subsidiaries, and asserts that the existence of these subsidiaries somehow
makes the rule overbroad. The commenter appears to be claiming that a rule that targets
a country of concern or covered person should regulate only persons and property within
that country’s territory, and that any other result is evidence of the rule’s overbreadth.
The Department disagrees and is not aware of any precedent for such a claim.
The fact pattern discussed above and the examples in the rule are classic demonstrations
of the 50-percent rule being applied as intended. The commenter does not explain how
the application of the 50-percent rule, which is drafted to match the longstanding
language and application used by OFAC for years, somehow produces an unexpected or
overbroad result.
In the sanctions’ context, for example, if OFAC designates and blocks a Russian
bank that operates in Russia and is owned by Russian government, all property and
interests in property of that Russian bank are also blocked by operation of law. If that
Russian bank operates subsidiaries in countries outside of Russia, even in countries that
are partners and allies of the United States, those subsidiaries would be blocked persons
by operation of law and U.S. persons would be prohibited from engaging in transactions
and dealings with those subsidiaries, wherever located, unless exempt or otherwise
corporate hierarchy further supports the need for the rule to regulate covered persons that
are outside a country of concern. Specifically, the national security and foreign policy
risks identified in the Order exist with respect to any entity that is subject to the
ownership, direction, jurisdiction, or control of a country of concern due to the fact that
each of the countries of concern listed in the rule have legal or political systems that
allow those countries to obtain sensitive personal data (and access to such data) from
without due process or judicial redress.188 Those risks exist with respect to any person
only to specific entities designated on a case-by-case basis. Entities that are meaningfully
the FBI has described, hybrid commercial threats. According to the FBI, “[h]ybrid
[c]ommercial [t]hreats are businesses whose legitimate commercial activity can facilitate
foreign government access to U.S. data, critical infrastructure, and emerging technologies
that enable adversaries to conduct espionage, technology transfer, data collection, and
activity.”189 For example, DHS explained in 2020 that “PRC laws are most effective at
188 Nat’l Counterintel. & Sec. Ctr., supra note 67, at 1; Justin Sherman, Russia Is Weaponizing Its Data
Laws Against Foreign Organizations, Brookings Inst. (Sept. 27, 2022),
https://www.brookings.edu/articles/russia-is-weaponizing-its-data-laws-against-foreign-organizations/
[https://perma.cc/ATU2-SU3G]; U.S. Dep’t of State, 2022 Country Reports on Human Rights Practices:
Venezuela 19 (2022), https://www.state.gov/wp-content/uploads/2023/02/415610_VENEZUELA-2022-
HUMAN-RIGHTS-REPORT.pdf [https://perma.cc/7TM9-P87S]. See generally Freedom in the World
2024: North Korea, Freedom House, https://freedomhouse.org/country/north-korea/freedom-world/2024
[https://perma.cc/5PAA-YMQ4]; Freedom on the Net 2022: Cuba, Freedom House,
https://freedomhouse.org/country/cuba/freedom-net/2022 [https://perma.cc/FFF6-ALCB]; U.S. Dep’t of
Homeland Sec., supra note 57; Anna Borshchevskaya, ‘Brave New World’: Russia’s New Anti-Terrorism
Legislation, Wash. Inst. (July 8, 2016), https://www.washingtoninstitute.org/policy-analysis/brave-new-
world-russias-new-anti-terrorism-legislation [https://perma.cc/2XXZ-UTC7]; Combating the Iranian Cyber
Threat: Republic at the Center of Cyber Crime Charges in Three Cases, Fed. Bureau of Investig. (Sept. 18,
2020), https://www.fbi.gov/news/stories/iran-at-center-of-cyber-crime-charges-in-three-cases-091820
[https://perma.cc/DYL5-WXUC]; Amelia Williams, Cuba: New Data Protection Law - What you need to
Know, Data Guidance (Sept. 2022), https://www.dataguidance.com/opinion/cuba-new-data-protection-law-
what-you-need-know [https://perma.cc/JH83-6P7S]; Joanna Robin, Maduro Regime Doubles Down on
Censorship and Repression in Lead-Up to Venezuelan Election, ICIJ (July 24, 2024),
https://www.icij.org/inside-icij/2024/07/maduro-regime-doubles-down-on-censorship-and-repression-in-
lead-up-to-venezuelan-election/ [https://perma.cc/6TBD-4J28]; U.S. Dep’t of State, Bureau of Democracy,
H.R. &Lab., 2021 Country Reports on Human Rights Practices: North Korea (2021),
https://www.state.gov/wp-content/uploads/2022/03/313615_KOREA-DEM-REP-2021-HUMAN-RIGHTS-
REPORT.pdf [https://perma.cc/GF5Z-25UG]; Freedom on the Net 2024: Iran, Freedom House at C4, C6,
https://freedomhouse.org/country/iran/freedom-net/2024 [https://perma.cc/2QKR-9E7C].
189 In Camera, Ex Parte Classified Decl. of Kevin Vorndran, Assistant Dir., Counterintel. Div., Fed. Bureau
of Invest., Doc. No. 2066897 at Gov’t App. 33 ¶ 6, TikTok Inc. v. Garland, Case Nos. 24-1113, 24-1130,
24-1183 (D.C. Cir. July 26, 2024) (publicly filed redacted version).
creating compulsory data access when the data travels through a PRC firm abroad or a
firm located within the PRC.”190 The categories of covered persons defined in the Order
and defined further in the rule identify categories of persons that present such hybrid
commercial threats because they are meaningfully subject to the ownership, direction,
person.
§§ 202.211(a)(1), (4), and (5). According to the commenter, for foreign persons meeting
the criteria in §§ 202.211(a)(2) through (3), the nexus to a country of concern is weak and
it would be too difficult for businesses to assert controls across all restricted
transactions. The commenter provided the following example: A Japanese national (or a
incorporated under the laws of China. Company A owns 50 percent or more of Company
national. The commenter asserts that scenarios where a U.S. person engages in a
restricted covered data transaction involving a vendor agreement with the contractor pose
which carries with it formal control over all business decisions, a controlling level of
informal influence, and a formal legal jurisdiction over Company B—is a classic example
of a hybrid commercial threat. Any work completed by the contractor, who meets the
covered person category in § 202.211(a)(3), carries this same risk. The commenter’s
scenario highlights the pervasiveness of the threat, as well as the reach that countries of
concern have to try to obtain access to Americans’ data. The scenario indeed reinforces
provide foreign adversaries with the means to access data that harms America’s national
security. As such, the rule adopts the approach described in the NPRM without change.
Finally, one commenter suggested that the Department exempt from the
prohibitions of the rule any covered persons who are ethical and compliant to prevent
suggestion. As explained in the NPRM, countries of concern have the legal authority or
political systems to force, coerce, or influence persons under their jurisdiction to share
their data and access with the country of concern’s government, regardless of how ethical
The proposed rule provided for the Attorney General to publicly designate a
person, whether an individual or entity, as a covered person with whom U.S. persons may
comply with the requirements of subpart D, except as otherwise authorized under the
rule. As set out in the NPRM, this process is modeled generally on the processes for
designation under the various sanctions’ lists maintained by OFAC. The Department
received only limited comments on this subject, and it adopts the proposed regulation
without change.
One commenter suggested that the criteria for designation as a covered person
were insufficiently determinate and that U.S. persons would avoid legitimate transactions
for fear that their counterparties might be designated at some point in the future. The
Department believes this concern is too speculative to support a change in the designation
criteria, which themselves reflect the criteria established by the President in the Order.
Although resource and information constraints or other factors will require the
191 89 FR 86148–50.
Department to exercise a degree of discretion in choosing which potentially designable
reasonably determinate once relevant facts are known. As in the context of analogous
counterparties. That U.S. persons may lack access to the same information that the
unavoidable and does not warrant changing the criteria. Moreover, § 202.901 establishes
transactions.
The same commenter suggested that the rule exempt from designation U.S.-based
subsidiaries that adopt the CISA security requirements and U.S.-based subsidiaries that
have a substantial presence in the United States. This commenter, as well as another
rejects these suggestions. As explained in the NPRM, the designation process allows the
Department to address risks to national security that may arise from the designated
As a general matter, the national security risk from concluding a covered data transaction
with such a person may arise from the potential actions of the government of the country
of concern in relation to that person, and not necessarily from the intent or personal
United States or its adoption of security measures may be relevant to the exercise of the
Department’s discretion to designate that subsidiary but will not categorically exempt the
subsidiary from designation. Under the final rule, an entity whose relationship with a
192 89 FR 86151.
covered person owner—such that the entity would no longer be subject to ownership or
control by a covered person or otherwise satisfy the designation criteria, would be able to
Two commenters raised identical concerns that designations would not be subject
Department directly for reconsideration of its designation, and the Department also
anticipates that designated entities will be able to avail themselves of existing judicial
remedies, including, as applicable, under the Administrative Procedure Act, 5 U.S.C. 701
et seq. These commenters also objected that consultation by the Department with other
agencies when making designation decisions was not mandatory. The commenters do
not explain how mandatory consultation in every instance would meaningfully improve
the rule, and the Department believes that mandatory consultation would unduly hinder
agencies’ resources from their primary missions. For example, it may be unnecessary to
consult with the Department of Health and Human Services when contemplating a
designation of an entity that works in the financial sector. The Department does expect to
consult the Department of State on foreign policy concerns and other agencies as
appropriate based on their applicable equities and expertise. The final rule better reflects
this intention by explicitly including the Department of State in the list of agencies to be
by IEEPA, see 50 U.S.C. 1702(c), and courts have routinely upheld the use of classified
information in the IEEPA context. See, e.g., Global Relief Found., Inc., v. O’Neill, 315
F.3d 748, 754 (7th Cir. 2002); cf. People’s Mojahedin Org. of Iran v. Dep’t of State, 327
due process in some circumstances. Although the Department believes that due process
concerns are best addressed in the context of a specific case, it is confident that the
process outlined—which largely mirrors the process used by OFAC for designating
sanctions targets—is consistent with the Constitution and due process principles. Due
process is a flexible concept, and the Constitution’s preference for pre-deprivation notice
and opportunity to be heard is subject to many exceptions, including when, as here, a pre-
deprivation notice and hearing would risk the very harm to public interest that the
government seeks to limit. See, e.g., Gilbert v. Homar, 520 U.S. 924, 930 (1997)
(suspension without pay of State employee); FDIC v. Mallen, 486 U.S. 230, 240 (1988)
transactions that create the national security risk that the designation is designed to avoid;
the data, once transferred to the jurisdiction of a country of concern, likely cannot be
clawed back.193 Pre-deprivation notice would create the same risk, and in these
circumstances the flexibility of due process principles permits the government to rely on
post-deprivation process. See Glob. Relief Found., 315 F.3d at 754; Al Haramain, 686
F.3d at 987; Zevallos v. Obama, 10 F. Supp. 3d 111, 127 (D.D.C. 2014), aff’d, 793 F.3d
106 (D.C. Cir. 2015). The Department is committed to implementing the regulations
outside a country of concern certifying that the international researchers are not covered
193 Id.
persons. The Department declines to adopt this brightline rule. The Department expects
develop reasonable due diligence processes to ensure that they are not knowingly
Notably, the prohibitions and restrictions in subparts C and D only apply to covered data
covered persons. The reasonableness of those due diligence requirements will vary
depending on the nature of the U.S. person engaging in such transactions; the
counterparties with whom the U.S. person is engaging; and the volume, purpose, and
nature of the bulk U.S. sensitive personal data or government-related data involved in the
data transaction. For example, under some circumstances, it may be reasonable for a
U.S. person to rely on certifications with supporting documentation from a foreign person
that the foreign person is not a covered person. However, in light of the varying
circumstances identified above, the Department declines to adopt a brightline rule about
G. Subpart H—Licensing
The proposed rule provided processes for regulated parties to seek, and for the
Department to issue, general and specific licenses. As described in the NPRM, general
licenses would be published in the Federal Register and could be relied upon by all
anticipates that licenses will be issued only in rare circumstances as the Department
deems appropriate. Specific licenses, on the other hand, would cover only parties who
apply to the Department for such a license and disclose the facts and circumstances of the
covered data transaction they seek to engage in. Specific licenses would authorize only
One commenter noted that the proposed rule did not provide clarity regarding
how companies can seek requests for general licenses, nor a timeline for the Department
to respond to a request for a general license. The commenter recommended that general
licenses mimic OFAC’s general licenses for medicines, which list a broad range of
permitted activities. They also suggested that the Department include a mechanism for
Companies seeking licenses should submit requests for specific licenses, not
general licenses. The Department will determine and issue, at its discretion, general
industry submit requests for specific licenses on the same topic, or in circumstances
where the Department otherwise learns of a need to issue a general license, such as via
industry engagement. The Department intends for general licenses to reflect some of
OFAC’s practices, and the Department has and will continue to examine those licenses to
identify ways to structure the Department’s general licenses. The Department anticipates
transactions in the same area, and that companies will not have to seek licenses for each
data transfer. The Department also intends to consider emergency requests for specific
licenses and, potentially, to issue general licenses that respond to emergencies, depending
on the circumstances.
One commenter asked for clarification regarding how companies should submit
requests for specific licenses. Section 202.802 describes that process, and the Paperwork
Reduction Act submission that accompanied the proposed rule identified the information
that an applicant would need to provide to the Department as part of a specific license
application.195 The Department intends to issue additional guidance to further describe
the process for submitting specific license requests to help guide the regulated
community.
One commenter expressed concern that, given that the Department has stated that
licensing decisions will rarely be granted and will presumptively be denied, relying on
licensing could raise the risk and cost of doing business in the biopharmaceutical sector,
and will have scientific and business consequences for U.S. biotechnology companies.
well-being. As described in part IV.D of this preamble, the rule includes important
exemptions to mitigate the consequences and costs of the rule’s prohibitions and
innovative treatments for diseases and other medical conditions. See also §§ 202.504,
202.507, 202.510, and 202.511. The Department has also sought to clarify, in part IV.D
of this preamble and in examples associated with the exemptions in subpart E, how the
rule will apply to certain data transactions related to scientific research and the
about the rule’s effect on their activities and to reduce the costs of complying with the
rule. Notwithstanding these exemptions and clarifications, the licensing regime set forth
categorical and case-by-case exemptions to the rule to ensure that the Department
effectively balances the pressing national security risks of country of concern access to
government-related data and bulk U.S. sensitive personal data with the Department’s
195 89 FR 86203.
guidance about how regulated entities may apply licenses before the rule’s effective date
One commenter expressed concern about the Department’s ability to oversee the
large and consequential task of issuing licenses, and they encouraged the Department to
seek additional input from industry groups that have expansive experience with other
similar licensing processes. The commenter also suggested testing any licensing scheme
before it goes live. The Department appreciates this comment and will take it into
consideration and follow-up as useful with relevant stakeholders after issuance of the
final rule.
licensing requests on a timely basis, and asked that the Department automatically approve
any licenses it does not respond to in 45 days. The commenter also asked that the
Department clarify whether the 45-day period set forth in § 202.802 for the Department
to endeavor to respond to a request for a specific license means that the Department may
issue or deny a license 45 days from submission of a request, or that the Department may,
for example, only issue an initial response seeking more information about a license by
Department will endeavor to respond to license requests swiftly to ensure that it has
received all information relevant to a license, and to issue licensing decisions 45 days
from when the Department has received all information from the parties necessary to
licenses that it has not responded to within 45 days, because, as discussed in part IV.G of
this preamble, the issuance of licenses is an exception to the rule to allow for transactions
that warrant licenses, not a default. Moreover, depending on the subject matter in the
license request, the Department may need to seek input from other agencies with relevant
this concern, the Department maintains that it is important to retain the flexibility to
impose requirements on specific licenses so that it can adequately respond to the fact-
specific transactions presented in each specific license request, while also determining
how to protect, to the greatest extent possible, the sensitive personal data involved in the
underlying transactions.
with existing data security frameworks. The Department agrees that demonstrating
decisions, but it declines to require any particular substantive requirement with respect to
specific licenses in order to preserve the flexibility that the license is meant to provide.
The NPRM proposed a system whereby the Attorney General could provide
guidance on the rule in the form of official guidance or written advisory opinions. The
final rule adopts the NPRM’s proposal. The Department may issue official guidance at
any time, including to address recurring or novel issues. The Department may also issue
One commenter expressed appreciation that trade associations may seek guidance
on behalf of their members. Another commenter asked whether the Department would
issue standardized guidelines beyond advisory opinions once the rule has been published.
Department plans to make any official guidance publicly available to help potentially
One commenter also asked whether the responsibility for seeking advisory
opinions lies with U.S. companies handling a transaction, or with foreign companies
conducting business with U.S. companies. The decision to seek an advisory opinion from
only U.S. persons who are parties to a transaction that the rule potential regulates, or an
agent of that U.S. person-party, may seek an advisory opinion from the Department.
Also, in implementing this rule, the Department is committed to continuing its robust
engagement and outreach with stakeholders and foreign partners, which may identify
agencies, the full extent of the authority granted to the President by IEEPA as may be
necessary or appropriate to carry out the purposes of the Order,196 and it expressly directs
the Department’s rule to “address the need for, as appropriate, recordkeeping and
with the rule and to gather the information necessary to administer and enforce the
program, without unduly burdening U.S. persons or discouraging data transactions that
196 89 FR 15423.
197 89 FR 15424.
1. Section 202.1001—Due diligence for restricted transactions.
data requirements, which specifically require that U.S. persons engaging in restricted
procedures for verifying data transactions, including the types and volumes of data
involved in the transactions, the identity of the transaction parties, and the end-use of the
assist in inspections and enforcement, and to maintain the results of annual audits that
verify their compliance with the security requirements and, where relevant, the license
assertion that the application of such requirements would be inconceivable for restricted
framework like the ones utilized by customs authorities with respect to supply-chain
risk. Specifically, this commenter suggested that the Department replicate the approach
chain in the aftermath of the terrorist attacks of September 11, 2001. Under this
partnership, the commenter noted, U.S. companies voluntarily invested in improving their
digital and other supply chain security processes, and agreed to share information with
the United States Government, in exchange for a series of regulatory incentives. The
First, the Department lacks discretion under the Order to convert the rule to a
the Department to issue a rule prohibiting and restricting classes of transactions that pose
government-related data or bulk U.S. sensitive personal data, and that meet certain other
criteria.
unacceptable risks to national security and foreign policy at the heart of the Order. As
explained in the NPRM and part IV of this preamble, these risks are externalities that
derive in large part from U.S. persons’ choices to share government-related data and bulk
U.S. sensitive personal data with countries of concern and covered persons that they can
leverage to exploit that data. Like other national security risks and threats, the data
security risks addressed by the Order and this rule result from the failure of the private
market to adequately internalize and account for these collective national security and
foreign policy costs. Unlike this rule, a voluntary information-sharing program would
not correct that externality because such a program would allow U.S. persons to continue
to choose to engage in covered data transactions that pose these unacceptable risks.
The same is true of the specific recordkeeping and other due diligence
in both the ANPRM and NPRM, providing the public with ample opportunity to raise
substantiated concerns. The recordkeeping, security, and due diligence requirements are
designed to address national security and foreign policy threats that arise when countries
of concern and covered persons access government-related data or bulk U.S. sensitive
personal data that may be implicated by the categories of restricted transactions. The
requirements are specifically tailored to those risks. The commenter does not describe
such national security and foreign policy threats. The commenter also does not explain
to monitor compliance with the rule, investigate potential violations, and enforce the rule,
or ensure that U.S. persons are taking adequate steps to closely monitor their compliance
with the rule given the risks posed by ongoing restricted transactions. The Department
believes that these requirements are a critical part of mitigating the unacceptable risks
Third, the rule creates mechanisms for the Department to provide official
advisory opinion procedures. As part of this system, the Department also plans to make
any official guidance publicly available to help potentially regulated parties better
understand the regulations and the Department’s interpretation of the regulations and the
Order. The system will assist regulated parties in their application of the regulation’s
scenarios.
Another commenter generally claimed that the final rule will impose significant
compliance burdens on U.S. companies. The due diligence requirements for engaging in
restricted transactions and the recordkeeping requirements that apply to both prohibited
and restricted transactions are based on existing compliance expectations set by other
regulators, such as OFAC and BIS, for screening vendors and transaction counterparties.
Another commenter claimed that costs to businesses for Know Your Customer
(“KYC”) due diligence are generally already high, and that unclear requirements will add
to business costs and frustration. The commenter stated that some information, such as
an entity’s residence or country of incorporation, may be easy to obtain, but the extent to
person may not be readily apparent. Again, the Department cannot address this
commenter’s concerns because the commenter did not provide any specific information
or justification for why the proposed rule’s KYC requirements are unclear. However, as
explained in the NPRM, the proposed rule does not require U.S. persons to determine
Regulated parties have the duty to determine whether entities or individuals meet the
definitions of covered persons set forth in § 202.211(a)(1) through (4), none of which
include control or influence. Rather, the Department will determine whether an entity is
subject to the direction or control of a country of concern or covered person and, if so,
will publicly designate them as a covered person. For this fifth category of covered
persons, U.S. businesses need only rely on the published Covered Persons List when
Another commenter asserted that the proposed rule’s due diligence, reporting and
recommended that the Department view due diligence requirements in proportion to the
degree of risk associated with a covered data transaction. For example, the commenter
suggested that due diligence for “lower-risk” transactions could include streamlined
NPRM, the Department will encourage U.S. persons subject to the proposed rule to
Department may issue guidance to assist U.S. persons to develop and implement
198 89 FR 86152–53.
compliance programs, the compliance program suitable for a particular U.S. person
would be based on that person’s individualized risk profile and would vary depending on
a variety of factors, including the U.S. person’s size and sophistication, products and
Another commenter stated that multinational companies already have robust data
privacy and export control programs that may be leveraged to comply with the rule,
arguing that companies should not be required to set up entirely new compliance
programs and should leverage existing compliance infrastructure to the extent feasible.
Another commenter echoed the view that companies should be able to leverage existing
privacy and data security programs. The Department strongly agrees. Nothing in the rule
requires companies to set up new compliance programs where they already have such
programs that otherwise meet the requirements of the rule. The Department expects that
many companies will adapt their existing compliance programs to respond to the rule’s
requirements.
One commenter asserted, without support, that the proposed rule’s due diligence
requirements are akin to requiring that Post Offices read the mail of U.S. citizens and
produce reports to law enforcement on what they have read. The commenter questioned
whether the proposed rule conforms with the U.S. Constitution, described the due
diligence and reporting requirements as a “surveillance mandate,” asserted that the rule
contains serious civil rights concerns, and flagged that the NPRM docket did not reflect
input from entities like the Department of State’s Bureau of Democracy and Human
any specificity or analysis of the rule itself. First, as explained in part L of this preamble,
the ANPRM, NPRM, and this rule each resulted from extensive, robust formal and
informal interagency review and input from dozens of agencies (including the State
consistent with the First Amendment, as discussed in part IV.D.1 of this preamble.
Third, the rule’s due diligence and reporting requirements are tailored to ensure
compliance and help inform the Department’s administration of the program. The rule
affirmatively requires due diligence and annual audits only for U.S. persons engaging in
restricted transactions, and the due diligence requirements are similar to the elements of
contexts (although, in contrast to sanctions, which impose strict liability for violations,
the rule’s prohibitions include a knowledge standard). See § 202.1002. The rule requires
reports only for a certain subset of restricted transactions that raise heightened risks, or
where U.S. entities receive and reject offers to engage in a prohibited transaction
involving data brokerage to help inform the Department about entities engaging in data
brokerage that may be seeking to undermine or violate the rules. See § 202.1104. And
much of the rule’s recordkeeping requirements are in line with documents that businesses
mischaracterize the rule’s compliance requirements, the commenter did not describe what
civil rights or constitutional concerns the proposed rule raises. The American Civil
Liberties Union provided a comment to the proposed rule and did not raise the concerns
asserted by the commenter. And although all members of the public had the opportunity
to comment on the ANPRM and NPRM, Freedom House did not submit a comment. The
commenter’s buzzwords and unsupported accusations have no basis in the rule itself and
engaging in a restricted transaction to verify and improve compliance with the security
a written report that describes the audit methodology, including “the policies and other
systems examined.”199
One commenter requested that the Department change this provision to insert the
terms “relevant” before the terms “policies,” “personnel,” and “facilities” to ensure that
auditors do not randomly review all the documents, personnel, or equipment of relevant
parties. This comment appears to misinterpret the audit section of the proposed rule by
202.1002(e) of the proposed rule defined the scope of the audit and was already limited to
addressed only what an auditor must include in the audit report.200 It does not require an
auditor to review all of a companies’ policies, interview all its personnel, or examine all
its facilities, equipment, networks or systems. However, to ensure that the regulatory text
is clear, the final rule adds the term “relevant” to § 202.1002(f)(2)(ii) to clarify that the
audit report must describe only the relevant policies, personnel interviewed, and facilities,
199 89 FR 86224.
200 Id.
A couple of commenters expressed concerns that the proposed rule did not
include protections for confidentiality and trade secrets contained in reports and audits
from either public disclosure or evidentiary use. It is unclear why the commenter thinks
that the Department would not use an audit report as evidentiary support for an
enforcement action if the report demonstrates a company’s failure to comply with the
rule. The audit report is one of the ways that the Department seeks to impose broad
compliance with the rule. As for confidentiality, the Department would be bound by
information.201
completed for other purposes to comply with the final rule to avoid imposing significant
compliance burdens on companies. The Department agrees with these comments and
notes that the proposed rule required that a company conduct an audit of its compliance
with the proposed rule, but it did not require that a company conduct a separate audit to
comply with the audit requirements. The final rule does not include that requirement,
either. However, the audit must specifically, sufficiently, and expressly address the
to audit compliance with the rule and reduce their compliance burden for restricted
national security, criminal, and other contexts, internal audits often lack the
their own company’s compliance efforts, while external audits often provide more
with the appropriate independence, expertise, and resources, internal audits may also be
company’s individualized risk profile. The Department has thus updated the rule to
delete the requirement that audits be “external” to allow internal audits that are otherwise
the requirements for a sufficiently independent audit after the final rule is published.
akin to the Data Privacy Framework, and that the Department allow for third-party
appreciates the value of certifications to privacy regimes such as the Data Privacy
Framework, it does not find self-certifications sufficient to ensure compliance given the
national security risks to government-related data and bulk U.S. sensitive personal data
that the rule seeks to address. The audit provisions set forth in § 202.1002 are tailored to
ensure compliance with the rule, including the security requirements, and to ensure that
One commenter claimed that the audit requirement in the proposed rule is
unnecessarily broad because it would apply to all data transactions, straying beyond the
national security concerns behind the proposed rule and imposing challenging
consider a risk-based approach to auditing that takes into account the sensitivity of the
data and the nature of transactions and counterparties, rather than imposing a uniform,
annual auditing cadence for all restricted transactions. A few commenters also stated that
companies be allowed to conduct random spot audits, or that the Department require
engaging in restricted transactions; it does not apply broadly to all U.S. persons engaging
Department appreciates that the scope of the audit provision in the NPRM’s proposed
§ 202.1002(e)(1) could be read to apply to all data transactions, even those outside the
scope of the rule, and has revised the terminology in § 202.1002(e)(1) in the final rule to
clarify that the scope of the audit must examine a U.S. person’s restricted transactions,
not all their data transactions, and has revised § 202.1002(f)(2) to clarify that the audit
report need only address the nature of a U.S. person’s restricted transactions. The
Department expects that an auditor would need to review a U.S. entity’s procedures for
determining whether transactions are restricted, prohibited, or exempt to ensure that the
entity is appropriately identifying and handling restricted transactions. Once the auditing
requirement is triggered, the rule would require the auditor to examine the data
and determine whether the data transactions satisfy the CISA security requirements and
The proposed rule already took into account the sensitivity and nature of the
transactions and counterparties by limiting the scope of the proposed rule’s restrictions to
countries of concern or covered persons, and by including bulk thresholds that trigger the
rule’s requirements. The Department believes that annual audits are necessary for U.S.
persons to stay current with their data transactions and the security measures put in place
to protect that data. Spot audits would provide only a snapshot in time and would not
provide a company guidance about adequate remedial measures that they must take to
come into compliance with the rule. Although one commenter noted that agencies
monitoring CFIUS mitigation agreements often do not require annual audits, the
commenter does not appear to consider that CFIUS mitigation agreements may contain
other reporting obligations that can apprise CFIUS monitoring agencies, on a potentially
regular basis, about a company’s compliance with CFIUS mitigation without the need for
an annual audit. The rule does not contain comparable reporting obligations.
determine whether it is in compliance with the rule. For these reasons, the Department
transaction to keep full and accurate records of each restricted transaction and to keep
these records available for examination for at least 10 years after the date of each
transaction (the length of the statute of limitations for violations of IEEPA). The
proposed rule described the required records in detail, which include a written policy
security measures for restricted transactions, the results of any audits to evaluate
compliance with the security measures, documentation of the due diligence conducted to
verify the data flow involved in any restricted transaction, and other pertinent information
One commenter repeated their claim from the ANPRM that this provision
private citizens and companies. This comment has no basis in the rule. As the NPRM
explained, nothing in the rule, on its face or in practice, requires U.S. companies to
surveil their employees, customers, or other private entities. All that § 202.1101 does is
require U.S. persons that engage in restricted transactions to have and implement a risk-
record of the processing activities under its responsibility,” including “the purposes of the
personal data,” “the categories of recipients to whom the personal data have been or will
including the identification of that third country or international organisation and, in the
documentation of suitable safeguards,” “where possible, the envisaged time limits for
erasure of the different categories of data,” and “where possible, a general description of
the technical and organisational security measures referred to in Article 32(1).”202 The
GDPR also requires data processors to similarly “maintain a record of all categories of
processing activities carried out on behalf of a controller.”203 And the GDPR requires
data controllers and processors to make these records available to the relevant
security” to, among other things, “perform a cybersecurity audit on an annual basis,
including defining the scope of the audit and establishing a process to ensure that audits
are thorough and independent,” and “submit to the California Privacy Protection Agency
information.”205 Other State privacy laws require similar audits, data protection
522.
It is unclear why the commenter believes that similarly requiring U.S. persons to
monitor their own transactions and their own compliance with this rule, and to use an
surreptitious law-enforcement surveillance dragnet. The rule has nothing do to with the
information, and metadata ordinarily associated with expressive materials (or that is
are specifically excluded from the scope of the rule. And the rule does not regulate
purely domestic transactions between U.S. persons, like the collection, maintenance,
processing, or use of data by U.S. persons within the United States (unless one of those
mechanism for the Federal Government to obtain access to the underlying data of U.S.
persons. Nothing in the rule requires regulated parties to submit the underlying sensitive
personal data to the Federal Government. For example, the annual reporting requirement
report certain rejected transactions require only a top-level description of the covered data
transaction, such as the “types and volumes” of data involved in the transaction and the
“method of data transfer.” The Department expects that U.S. persons will fulfill these
requirements by including only generalized statements in the report, such as “15,000 U.S.
persons’ human genomic data transferred by file transfer protocol,” without providing
need greater details about the underlying sensitive personal data, such as if a company
seeks an advisory opinion about whether a certain kind of data meets one of the
definitions for a category of sensitive personal data, or if a U.S. person applies for a
specific license and adjudicating that license requires more details about the kinds of data
that are the subject of the transaction, or if a company’s non-compliance with the rule and
any enforcement action turns on a dispute over the data itself. But in the Department’s
needing access to the underlying data itself—such as through asking questions about the
nature of the data to the parties, similar to what occurs in other national-security
processes such as CFIUS and the Committee for the Assessment of Foreign Participation
that such information will not be publicly disclosed or used for evidentiary purposes. No
change was made in response to this comment. These kinds of protections are already
enshrined in other, longstanding laws (such as the Freedom of Information Act and Trade
Secrets Act), and the rule will comply with them to the extent that they apply. Creating
could undermine the Department’s ability to investigate potential violations of the rule
Another commenter observed that many U.S. companies do not transact in data,
but rather their data movement is part of a system or workflow. According to the
identified and isolated all discrete restricted transactions, but that is far more burdensome
to do when data are part of globally integrated workflows. They described an example in
have routine access to user data and claim that those workflows make it more practical
and cost-effective to more broadly adopt the requisite security requirements than to apply
them in a piecemeal fashion. The Department appreciates that this rule will result in
some compliance costs, but no change appears necessary to address this comment. The
recordkeeping requirements do not presume that U.S. persons engage in only discretely
identified restricted transactions. Indeed, the comment’s suggested approach to its own
example appears to be a workable solution based on the limited facts provided and,
potential noncompliance with the rule. These provisions include requiring any U.S.
person to furnish under oath, from time to time and at any time as may be required by the
Attorney General, complete information relative to any covered data transaction subject
to a prohibition or restriction.
One commenter stated that § 202.1102 is a means for U.S. companies to disclose
and produce information upon demand to law enforcement authorities. No change was
made in response to this comment. Section 202.1102 merely states the statutory
recordkeeping and subpoena authority granted to the President and delegated to the
Department under the Order. It is no different than other IEEPA recordkeeping and
subpoena authority implemented by the Department of the Treasury across its sanctions
programs or by the Department of Commerce under Executive Orders 13873 and 14034.
This same commenter also asserts that the requirements of § 202.1102 would
impose significant budgetary expenses on the United States Government, which would be
tasked with reviewing information on what the commenter asserted, without support, are
merely repeated this commenter’s claim that the restricted transactions are “low risk,”
which has been addressed separately in part IV.C.1 of this preamble. The comment
provided no specific analysis as to the number of non-exempt covered data transactions
that are subject to the restrictions in this rule or the expenses that the commenter believes
are required to implement the rule. And nothing in the rule establishes a program that
advance. To the contrary, a hallmark of risk-based compliance is that the private sector,
which is best positioned to know its own transactions, is responsible for managing its
own compliance without the need for advance United States Government review and
sanctions and export controls. While the rule does allow the Department to ask for
records and institutes discrete reporting requirements for rejected transactions and for
certain high-risk entities on an annual basis, it does not mandate that all such records be
produced for the Department. The Department declines to make any changes to the rule
The same commenter expressed concern that the reporting provisions set out in
information about transactions with their customers that Federal law may otherwise
prohibit in the absence of specified legal process. The Department does not take a
position regarding the commenter’s legal analysis. However, the Department does not
intend for regulated entities to construe the reporting provisions set forth in subpart K to
impose reporting requirements inconsistent with Federal law. The Department has
revised the provisions in subpart K to clarify that the reporting requirements do not oblige
parties to furnish information in reports that Federal law would otherwise prohibit.
Another commenter in the pharmaceutical research field argued that their current
auditing and recordkeeping measures already adhere to much of what is required under
the NPRM, and asserted that it would be unduly burdensome for them to repeat these
efforts. Nothing in the rule requires U.S. persons to unnecessarily duplicate their records
or create redundant systems. U.S. persons can use existing auditing, recordkeeping, and
other compliance practices and systems to the extent that they fully satisfy the
The NPRM proposed requiring that any U.S. person that has received and
must submit a report to the Department within 14 business days of rejecting it.
One commenter noted that a 14-day period for reporting on rejected transactions
should be extended to a minimum of 30 days. The commenter argued that 14 days was
too narrow from a compliance standpoint and that 30 days would allow companies
sufficient time to investigate, document, and confirm relevant details about a rejected
transaction. The Department declines to adopt this suggested change. While the
Department appreciates the desire for a longer reporting period, the proposed 14-day
period is consistent with, and indeed longer than, the similar reporting period
business days of rejecting such a transaction.207 These reports will help the Department
enter into prohibited transactions with U.S. persons in contravention of the rule, including
through evasion. The information submitted by these reports will thus assist the
Department in monitoring U.S. persons’ compliance with the rule, identifying matters for
to refine the rule in the future. Additionally, timely reporting of a rejected transaction
could, in real time, potentially curtail adversaries’ future attempts to access government-
related data or bulk U.S. sensitive personal data because the Department can promptly
and agents, investigate targets for designation or enforcement actions, and mitigate
potentially ongoing threats to U.S. national security, which increase the longer a rejected
limits reports on rejected transactions to the required information “to the extent known
and available to the person filing the report at the time the transaction is rejected.” The
Department thus expects that U.S. persons will generally satisfy this reporting
requirement by filing an initial report with the information known at the time the
The NPRM proposed civil and criminal penalties, including a process for
imposing civil monetary penalties similar to those used in other IEEPA-based regimes.
One commenter requested reduced criminal penalties, noting that the penalties of
up to 20 years in prison seem “quite punitive” for a covered data transaction violation.
The Department declines to take an approach that would create an inconsistency with
other penalties imposed for IEEPA-based criminal violations. Under IEEPA, criminal
violation of any license, order, regulation, or prohibition issued under IEEPA. The
penalties, as stated in the NPRM, are commensurate with the willful actions of the person
on whom the Department imposes such penalties. The Department further notes that
these penalties are intentionally designed to be severe, reflecting the gravity of the
national security risks associated with violating the rule and its provisions, and are
intended to deter and prevent violations of the prohibitions. Finally, the provisions of
IEEPA allow the Department to exercise its discretion. Upon conviction, criminal
violators may be fined not more than $1,000,000, or if a natural person, may be
imprisoned for not more than 20 years, or both. As with all Federal criminal cases,
unless a criminal penalty has a mandatory minimum sentence (which the rule does not),
the ultimate penalty, up to the statutory maximum, will be imposed by a Federal district
judge, who will determine any sentence after considering the U.S. Sentencing Guidelines
of the rule, that entity should receive “safe harbor” (presumably from any civil or
criminal enforcement action, although the commenter did not specify) to encourage
to publish compliance and enforcement guidance and other resources to help the
regulated community comply with the rule. Similar to guidance published by the
Department regarding other VSD programs,208 the Department anticipates that the
guidance and resources regarding the rule will cover a variety of issues and will likely
The proposed rule discussed three potential areas of overlap between the proposed
rule and existing regulatory regimes. First, the Department considered the potential
authority to review “covered transactions,” see generally 50 U.S.C. 4565. Second, the
208See, e.g., U.S. Dep’t of Just., Voluntary Self Disclosure and Monitor Selection Policies (Mar. 8, 2024),
https://www.justice.gov/corporate-crime/voluntary-self-disclosure-and-monitor-selection-policies
[https://perma.cc/SQ5N-5ECP]; U.S. Dep’t of Just., Criminal Division Pilot Program on Voluntary Self-
Disclosures for Individuals (Sept. 19, 2024), https://www.justice.gov/criminal/criminal-division-pilot-
program-voluntary-self-disclosures-individuals [https://perma.cc/B845-NM3C].
Department considered, in consultation with the Federal Trade Commission (“FTC”) and
other agencies, the potential interaction between this rule’s application to data-brokerage
transactions and PADFAA.209 Third, the Department considered the potential interaction
between this rule’s application to vendor agreements and any actions taken by the
from the proposed rule, but contended that the proposed rule is redundant in light of
PADFAA, and urged the Department to incorporate provisions into the final rule to
clarify which agency would take primary jurisdiction over activities that violate both
PADFAA and this final rule. Another commenter urged the Department to coordinate
with the FTC on enforcement activities because the FTC lacks experience addressing
national security concerns and is not the appropriate agency to identify or determine
cooperation.
As the Department discussed in the NPRM, the Department does not believe that
it would be appropriate to alter the proposed rule’s scope in light of PADFAA for several
reasons.210 There are significant differences in scope between PADFAA and the
proposed rule, which the Department set forth in some detail in the NPRM, and which the
commenters do not address. Although the Department declines to set forth which agency
would take primary jurisdiction over enforcement actions, as the Department explained in
the NPRM, the Department and the FTC intend to coordinate closely to ensure that these
duplicative enforcement.211 For example, the Department and the FTC intend to
actions under PADFAA with respect to activities that may be authorized, exempt, or
For related reasons, the Department rejects one commenter’s suggestion that the
Department abandon the rulemaking because the enactment of PADFAA makes the
recognized by the President’s declaration and the Order and that are entirely outside
PADFAA’s scope. This suggestion also ignores the significant differences in scope and
structure between the Order and PADFAA, which the NPRM discussed.
ANPRM that the Department address additional potential overlap between the proposed
rule and the ICTS program and its rules relevant to sensitive data, the BIS NPRM
regarding the requirements for Infrastructure as a Service (“IaaS”) providers to verify the
identity of foreign customers,212 and the BIS ANPRM regarding connected vehicles.213
The Department has already considered and discussed the potential interaction between
this rule and actions that the Secretary of Commerce may take, as authorized by
Executive Orders 13873 and 14034, and the commenter does not engage with the analysis
not yet issued final rules regulating IaaS or connected vehicles, so it would be premature
to provide an analysis of the ways in which the Department’s rule interacts with those
rules. As noted in the NPRM, the Department is committed to working with BIS to
212 Taking Additional Steps To Address the National Emergency With Respect to Significant Malicious
Cyber-Enabled Activities, 89 FR 5698 (Jan. 29, 2024) (to be codified at 15 CFR pt. 7).
213 Securing the Information and Communications Technology and Services Supply Chain: Connected
One commenter argued that, on issues that depend on public and private
diplomacy, health, science, and technology—the NPRM did not adequately address the
damage that would be done to the long-established regulatory processes and policy
and HHS. The Department disagrees. The interagency process to develop the Order,
ANPRM, and NPRM included review by and consultation with dozens of Federal
departments and agencies, including those listed by the commenter. The Department
consulted a broad range of agencies, White House offices, and other Executive Branch
(including the FDA, NIH, and Centers for Disease Control and Prevention), Veterans
Affairs, and DHS; the U.S. Postal Service; the U.S. Intelligence Community; White
House offices such as the Office of Pandemic Preparedness, OMB (including the Office
of Information and Regulatory Affairs (“OIRA”)), Office of the National Cyber Director,
Technology & National Security, Global Health Security & Biodefense, China, Cyber,
and Legal directorates); the Office of the U.S. Trade Representative; the FTC; the Federal
Science Foundation; the SEC; the Board of Governors of the Federal Reserve; the
meaningful and extensive input to the Order, ANPRM, NPRM, and final rule.
other regulatory regimes, noting that companies involved in international trade are
BIS, and other entities. The commenter noted that efforts to harmonize the various
M. Severability
Section 202.106 of the NPRM provided that the provisions of this rule are
intended to be severable from each other if any provision of the final rule is held to be
stayed pending further agency action or judicial review. The Department did not receive
any comments on § 202.106 and adopts and slightly amends it, with the additional
explanation below.
The Department has determined that this rule implements and is fully consistent
with governing law, but it recognizes that implementation may be subject to legal
challenge. The Department intends for the provisions of this rule to be severable from
each other. The Supreme Court has explained that where specific provisions of a rule are
unlawful, severance is preferred when doing so “will not impair the function of the [rule]
as a whole, and there is no indication that the regulation would not have been based but
In the event a court holds that any provision in a final 28 CFR part 202 is invalid
28 CFR part 202, as relevant, would continue in effect to the greatest extent possible. In
K Mart Corp. v. Cartier, Inc., 486 U.S. 281, 294 (1988); see also Sw. Elec. Power Co. v. EPA, 920 F.3d
214
999, 1033 (5th Cir. 2019) (vacating only challenged portions of a rule).
addition, if a court holds that any such provision is invalid or unenforceable as to a
particular person or circumstance, the Department intends that the provision would
remain in effect as to any other person or circumstance. Each provision of the final rule
and application thereof serves an important, related, but distinct purpose; provides a
distinct benefit separate from, and in addition to, the benefit provided by other provisions
and applications; is supported by evidence and findings that stand independent of each
other; and is capable of operating independently such that the invalidity of any particular
aspects of the final rule. Depending on the circumstances and the scope of a court’s
order, remaining provisions of a final rule likely could continue to function sensibly
more limited application may change the magnitude of the overall benefit of the final
rule, it would not undermine the important benefit of, and justification for, the final rule’s
of the final rule outweigh the costs for all persons and circumstances covered by the final
rule.
access to personal health data should continue to apply even if a court holds that the
Similarly, the rest of the conditions required for U.S. persons to engage in restricted
transactions with a country of concern or covered person should continue to apply even if
a court holds that one set of conditions (such as the recordkeeping requirements) are
invalid. The rule should also continue to apply with respect to other countries of concern
(such as North Korea) or categories of covered persons even if a court finds its
application with respect to one country of concern (such as Russia) or one category of
covered persons is invalid. The Department’s intent that sections and provisions of the
final rule can function independently similarly applies to the other portions of the rule.
N. Other Comments
One commenter recommended that the Department consider amending the rule to
government devices at the operating system level and that the Department “work with
commenter, such mechanisms would prevent applications from accessing specific data on
government devices and send a signal requesting websites and apps not to sell or share
user data with third parties. This commenter remarked that such an amendment would
offer a proactive approach to data protection that complements the rule’s restrictions on
and this rule do not regulate the United States Government’s own activities, including the
operation of its own devices, as made clear by section 8 of the Order. This limitation
would preclude the Department from requiring a UOOM on United States Government
devices at the operating system level, as the commenter suggested. However, the
Department has shared this recommendation with CISA and others within the United
States Government that are focused on securing sensitive personal data on the United
extent, of U.S. data,” but noted that “the rule falls short of an effective law.” Another
commenter noted that in light of the glaring need for national data protection against
threats from abroad and recent data breaches, this rule may not go far enough, but it at
least serves to set the foundation for a “much needed wall against continued foreign
threats.” While the Department appreciates the concept raised by these commenters, the
and bulk U.S. sensitive personal data. As the Department has publicly explained, this
rule is one key part of a broader solution to make it more difficult for countries of
concern to obtain Americans’ sensitive personal data. While this rule is focused on one
set of risk vectors (access through commercial activities), other risk vectors such as theft
V. Regulatory Requirements
Order 12866, as amended.215 Upon review, OIRA agreed with this designation. The
Department has likewise designated this final rule as “significant” under Executive Order
12866, as amended, and OIRA has similarly concurred with that designation.
Accordingly, this rule includes a Final Regulatory Impact Analysis (“FRIA”) and a Final
amended, and the Regulatory Flexibility Act,216 respectively. Part V.A of this preamble
summarizes the FRIA. The full version of the FRIA is available on regulations.gov
Orders 13563 (Improving Regulation and Regulatory Review) and 14094 (Modernizing
Regulatory Review)
6(a)(3)(C), the Department has prepared an FRIA of the potential economic impacts of
this rule and placed the FRIA on this rule’s docket on regulations.gov (Docket No. NSD-
104). The FRIA evaluates the potential economic impacts of this final rule on entities in
(“IRIA”), including the economic impact of the proposed rule. The Department received
several comments directed to the IRIA. A summary of and response to those comments
approximately $459 million annually. The extremely high potential net benefits (i.e.,
expected benefits less estimated costs) justify moving forward with the rule. The
approximately $459 million in estimated annual cost would significantly protect U.S.
national security, including well over 100 million American individuals who are potential
targets of adversaries exploiting government-related data and bulk U.S. sensitive personal
data. While the benefits to national security are difficult to quantify, the Department
concern and covered persons to micro-target U.S. persons, to aggregate insights from
large datasets to target United States Government and private-sector activities, and to
Meanwhile, the estimated annual cost of the regulation is very low relative to the relevant
economic activity. For example, the approximately $459 million in estimated annual cost
of the rule is only about one-third of 1 percent (0.3 percent) of the $176 billion in
revenues generated in the U.S. Computing, Infrastructure, Data Processing Services, and
Web Hosting Services industry sector. The Department therefore expects that the
national security and foreign policy benefits, while qualitative, will far outweigh the
Although, as the FRIA notes, the monetary value of the data sold to countries of
concern appears to represent a relatively small percentage of the overall value of all such
transactions from U.S. entities, the data that is sold—especially when it is government-
related data or bulk U.S. sensitive personal data—presents significant risks to U.S.
persons and to U.S. national security. As explained more fully in part II of this preamble,
countries of concern seek to obtain government-related data and bulk U.S. sensitive
personal data for malicious uses that undermine the national security and foreign policy
Overall, the Department estimates that this rule may directly financially impact
approximately 3,000 companies engaged in data brokerage and an additional 1,500 firms
bulk U.S. sensitive personal data with covered persons. This is a relatively small fraction
of the overall number of U.S. firms engaged in transactions involving bulk data, as the
rule only affects those specific types of commercial transactions identified in the rule that
involve access to government-related data or bulk U.S. sensitive personal data by the six
identified countries of concern, or by covered persons. These annual costs may include
lost and forgone transactions, the cost of deploying the CISA security requirements for
restricted transactions, and the direct costs of compliance. Many of the compliance costs
that regulated entities will incur due to the rule are one-time costs, such as initial
assessments and remediation efforts, that will be needed only once to come into initial
compliance with the rule’s requirements. Other costs, such as monitoring, compliance
impacts or indirect costs of this rule are reasonably likely given the limitations of
available information, the resulting uncertainty, and the qualifications surrounding the
analysis. Such impacts and costs are still too speculative and hypothetical to be
quantified in this analysis. Even assuming, however, that such impacts and costs were
reasonably likely and could be reasonably estimated, the Department would still conclude
that the high qualitative and quantitative benefits to national security and foreign policy
of this rule would outweigh the estimated impacts and costs. Additionally, the rule
continue unimpeded by the rule’s prohibitions and restrictions, and that reduce the overall
costs of the rule. See §§ 202.501 through 202.511. Sections 202.800 through 202.803
further provide a mechanism for entities to obtain licenses for otherwise restricted or
prohibited transactions.
Finally, the FRIA identifies both the baseline for the Department’s cost estimates
of the potential impact of the rule, as well as the assumptions used to determine that
impacted parties, the costs of compliance, and the number of potentially affected
there is little data publicly available about the markets impacted by this rule. The
assumptions are also over-inclusive in terms of the impact estimates because they rely on
North American Industry Classification System (“NAICS”) codes that include entities
likely not impacted by the rule, as well as transactions that will be exempted from the
rule’s prohibitions and restrictions. Nonetheless, the assumptions provide a best estimate
of both the estimated costs and expected benefits of the rule, given available economic
information. The FRIA also includes updated dollar amounts for various estimated
impacts, most notably for the estimated total annual costs of compliance for this rule as
well as the 10-year annualized cost estimates. The new figures are lower, though not
significantly, than those projected in the IRIA included in the NPRM. The changes do
not reflect substantially new data or analyses, but rather provide greater accuracy to the
tables by correcting for previous rounding errors and unifying the data.
The Department promulgates this rule to address the growing threat posed by the
efforts of foreign adversaries to access and exploit government-related data or bulk U.S.
sensitive personal data, as articulated in the Order. In particular, the Order directs the
Attorney General to, among other things, determine which classes of data transactions
ought to be prohibited due to the unacceptable risk they pose by allowing countries of
personal data. The Order also directs the Attorney General to work with relevant
restricted transactions, address the need for requirements for recordkeeping and reporting
transactions, and determine which classes of transactions will be required to comply with
separate security requirements. The need for this rule is articulated in part II of and
throughout this preamble. Briefly, advances in computing technology, AI, and methods
for processing large datasets allow countries of concern to more effectively leverage for
malicious purposes government-related or bulk U.S. sensitive personal data they have
countries of concern, who have access to government-related data or bulk U.S. sensitive
personal data to combine and manipulate it in ways that could identify sensitive personal
Through the Order, the President used his authority under IEEPA and the NEA to
protect the country against foreign threats. The Order expands upon the national
Order 14034. Furthermore, the President, under title 3, section 301 of the U.S. Code,
authorized the Attorney General, in consultation with the heads of relevant executive
IEEPA empowers the President to “deal with any unusual and extraordinary
threat, which has its source in whole or substantial part outside the United States, to the
in which any foreign country or a national thereof has any interest by any person, or with
respect to any property, subject to the jurisdiction of the United States.”217 Existing
and trade sanctions, and the BIS Office of Information and Communications Technology
and Services, which is responsible for information and communications technology and
The rule will affect data-brokerage firms and other firms engaged in covered data
transactions that pose a risk of exposing government-related data or bulk U.S. sensitive
personal data to countries of concern or covered persons. The Department has estimated
that about 4,500 firms, just over 90 percent of which are small businesses (“small
will impact approximately 4,050 small entities and approximately 450 firms that would
section 3 of the Small Business Act of 1953, as amended: “A small business concern . . .
shall be deemed to be one which is independently owned and operated, and which is not
dominant in its field of operation.” The definition of “small business” varies from
industry to industry (as specified by NAICS code and found at 13 CFR 121.201) to
Hosting, and Related Services,” contains all the affected data brokers as well as some of
the other entities engaged in one or more of the classes of restricted data transactions.219
The Department estimated the likely number of small entities affected by the rule using
the Small Business Administration (“SBA”) small business size standards, which
themselves are based on the NAICS codes. According to the SBA Office of Size
Standards, a small business under NAICS code 518210 has an annual revenue under $40
million.220
Under the appropriate NAICS code, data brokers are considered a subset of the
total firms; however, for this analysis, it was assumed that the proportion of small entities
was the same for both the broader NAICS industry and the specific data broker industry.
considered small entities, the rule impacts a substantial number of small entities.
This analysis assumes that the small entities affected by the rule will incur
compliance costs of around $32,380 per firm per year, compared with an annual
compliance cost of $400,460 for the largest affected firms. The costs as a percentage of
The Department is not aware of recent reliable revenue data by firm size for the
data broker industry, but a reasonable assumption is that if a firm’s revenues from data
sales are not sufficient to cover the compliance costs, then that firm will have an
incentive to exit that market. Furthermore, calculating the proportion of the costs
associated with the rule that falls on small firms is complicated by the fact that several of
diligence, recordkeeping, and reporting—likely involve high fixed costs. Even if small
entities have less complex business operations, leading to fewer complications related to
compliance, they will still face a higher cost burden, proportionally, from the rule than
larger firms. Large entities will likely already have a greater portion of the fixed costs
associated with the rule covered by existing capabilities. Therefore, while the costs
associated with the security and due diligence requirements will be smaller in absolute
terms for smaller entities, such entities will likely need to pay a higher proportion of their
overall budgets to comply. Due to the unknowns and the large number of small entities,
it is possible that a substantial number of small firms will experience a significant impact.
3. Description of the projected reporting, recordkeeping, and other compliance
standards for data security, due diligence, recordkeeping, and reporting. See § 202.1101.
To mitigate the risk of sharing government-related data or bulk U.S. sensitive personal
organizational and system-level data security policies, practices, and requirements and
announcing through a Federal Register notice issued concurrently with the final rule,
addition, the security requirements developed by CISA require firms to protect the data
2. encryption;
4. denial of access.
Firms will also be required to undergo annual independent testing and auditing to
ensure their continuing compliance with the security requirements. As stated in part
IV.I.2 of this preamble, the Department intends to provide additional guidance on the
requirements for a sufficiently independent audit after the final rule is published.
personal data are not accessible by countries of concern or covered persons, the rule
requires firms to engage in due diligence before pursuing restricted transactions, such as
by using KYC/Know-Your-Vendor programs to complete background checks on
keep records that contain extensive details of their restricted transactions as well as the
details of the other parties involved. They are also required to undergo annual audits of
4. Identification of all relevant federal rules that may duplicate, overlap, or conflict with
the rule.
As discussed in part IV.L of the preamble, while PADFAA seeks to address some
of the same national security risks as the rule does, there are clear differences between
PADFAA, the Order, and this rule, including the scope of regulated data-brokerage
activities, the types of bulk sensitive personal data that are covered, and the relevant
countries of concern. Further, while PADFAA allows the FTC to investigate certain
consistent with the FTC’s existing jurisdiction, this rule establishes a new set of
transactions and sectors. Finally, as stated in part IV.L of this preamble, the Department
will coordinate closely with the FTC to ensure consistency in how both authorities are
implemented.
Some restricted transactions under the rule could also end up being subject to
review and action by CFIUS. In 2018, the Foreign Investment Risk Review
Modernization Act of 2018 gave CFIUS the authority to review certain non-controlling
foreign investments that may pose a risk to national security by allowing the sensitive
creates restrictions and prohibitions on covered data transactions that apply to categories
221 See Pub. L. No. 115-232, tit. XVII, secs. 1701–28, 132 Stat. 1636, 2173.
of data transactions involving the six countries of concern. In a situation where a covered
data transaction otherwise subject to the rule is later subject to a CFIUS review, such
transaction would be exempted from the Department’s review under the rule to the extent
that CFIUS takes any of the actions identified in the rule. See §§ 202.207 and 202.508.
extend beyond the scope of CFIUS, including, for example, the categories addressing the
provision of government-related data or bulk U.S. sensitive personal data through data
brokerage, vendor agreements, and employment agreements. The rule also covers
investment agreements that may not be covered by CFIUS, as well as cases where the
relevant risks do not result from the covered transaction or may occur before a CFIUS
A description of the alternatives considered, the need for, and objectives of, the
rule is included in section I.I. of the FRIA accompanying this rule, and is not repeated
here.
The rule does not have federalism implications warranting the application of
Executive Order 13132. The rule does not have substantial direct effects on the States,
on the relationship between the national government and the States, or on the distribution
Governments)
The rule does not have Tribal implications warranting the application of
Executive Order 13175. It does not have substantial direct effects on one or more Indian
Tribes, on the relationship between the Federal Government and Indian Tribes, or on the
distribution of power and responsibilities between the Federal Government and Indian
Tribes.
E. Executive Order 12988 (Civil Justice Reform)
This rule meets the applicable standards set forth in sections 3(a) and 3(b)(2) of
The collections of information contained in this rule have been approved by OMB
in accordance with the Paperwork Reduction Act of 1995, 44 U.S.C. 3507, under control
number 1124-0007.
applications for specific licenses, reports on rejected prohibited transactions, requests for
advisory opinions, petitions for removal from the designated Covered Persons List,
recordkeeping requirements for restricted transactions. The Department did not receive
Based on wage rates from the Bureau of Labor Statistics and lower- and upper-
bound estimates (used because this is a new program and there is uncertainty in the
estimated number of potential respondents for each of the forms), the following are the
• Annual reports. The Department estimates that 375 to 750 filers will send an average
of one annual report per year, spending an estimated average of 40 hours to prepare
and submit each annual report. The Department estimates the aggregated costs for all
• Applications for specific licenses. The Department estimates that 15 to 25 filers will
send an average of one application for a specific license per year, spending an
estimated average of 10 hours to prepare and submit each application for a specific
license. The Department estimates the aggregated costs for all filers at $8,211 to
filers will send an average of one report on a rejected prohibited transaction per year,
spending an estimated average of two hours to prepare and submit each application
for a specific license. The Department estimates the aggregated costs for all filers at
• Requests for advisory opinions. The Department estimates that 50 to 100 filers will
send an average of one request for an advisory opinion per year, spending an
estimated average of two hours to prepare and submit each request for an advisory
opinion. The Department estimates the aggregated costs for all filers at $5,474 to
• Petitions for removal from covered persons list. The Department estimates that 15 to
25 filers will send an average of one petition for removal from the Covered Persons
List per year, spending an estimated average of five hours to prepare and submit each
petition for removal from the Covered Persons List. The Department estimates the
aggregated costs for all filers at $4,106 to $6,843 annually for petitions for removal
Department estimates that 300 to 450 filers will send an average of one report of
known or suspected violations of the onward transfers prohibition per year, spending
an estimated average of two hours to prepare and submit each report of known or
the aggregated costs for all filers at $32,844 to $49,266 annually for reports of known
Under the Paperwork Reduction Act, an agency may not conduct or sponsor, and
The Unfunded Mandates Reform Act requires that Federal agencies prepare a
written statement assessing the effects of any Federal mandate in a proposed or final
agency rule that may directly result in the expenditure of $100 million or more in 1995
dollars (adjusted annually for inflation) in any one year by State, local, and Tribal
governments, in the aggregate, or by the private sector (2 U.S.C. 1532(a)). However, the
Unfunded Mandates Reform Act does not apply to “any provision” in a proposed or final
In the Order, the President explained that “[t]he continuing effort of certain
countries of concern to access Americans’ sensitive personal data and United States
Government-related data constitutes an unusual and extraordinary threat, which has its
source in whole or substantial part outside the United States, to the national security and
foreign policy of the United States.” The Order expanded the scope of the national
emergency declared in Executive Order 13873 of May 15, 2019 (Securing the
Information and Communications Technology and Services Supply Chain), and further
addressed with additional measures in Executive Order 14034 of June 9, 2021 (Protecting
Americans’ Sensitive Data From Foreign Adversaries). Section 2(a) of the Order thus
requires the Attorney General to issue the regulations in this part, subject to public notice
and comment, “[t]o assist in addressing the national security emergency described” in the
Order. Because the entirety of this rule and every provision in it addresses the national
emergency described by the President in the Order, the Department has concluded that
the Unfunded Mandates Reform Act does not apply to this rule.
Act of 1996 (also known as the Congressional Review Act), the Office of Information
and Regulatory Affairs has determined that this rule meets the criteria set forth in 5
U.S.C. 804(2). As laid out in the FRIA, this rule is expected to result in an annual effect
on the economy of $100 million or more. The Department will submit the final rule to
Congress and the U.S. Government Accountability Office consistent with the
2023 (Pub. L. No. 118-5, div. B, title III, 137 Stat. 31 (2023)) does not apply to this rule
measures.
Under the rulemaking authority vested in the Attorney General in 5 U.S.C. 301;
28 U.S.C. 509, 510 and delegated to the Assistant Attorney General for National Security
by A.G. Order No. 6067-2024, and for the reasons set forth in the preamble, the
Authority: 50 U.S.C. 1701 et seq.; 50 U.S.C. 1601 et seq.; E.O. 14117, 89 FR 15421.
Subpart A—General
§ 202.101 Scope.
Americans’ Bulk Sensitive Personal Data and United States Government-Related Data by
Countries of Concern) (“the Order”), directs the Attorney General to issue regulations
that prohibit or otherwise restrict United States persons from engaging in any acquisition,
holding, use, transfer, transportation, or exportation of, or dealing in, any property in
which a foreign country or national thereof has any interest (“transaction”), where the
or bulk U.S. sensitive personal data, as defined by final rules implementing the Order;
falls within a class of transactions that has been determined by the Attorney General to
pose an unacceptable risk to the national security of the United States because the
government-related data or bulk U.S. sensitive personal data; and meets other criteria
(b) This part contains regulations implementing the Order and addressing the
national emergency declared in Executive Order 13873 of May 15, 2019 (Securing the
Information and Communications Technology and Services Supply Chain), and further
addressed with additional measures in Executive Order 14034 of June 9, 2021 (Protecting
Americans’ Sensitive Data from Foreign Adversaries) and Executive Order 14117.
(a) The examples included in this part are provided for informational purposes
and should not be construed to alter the meaning of the text of the regulations in this part.
(b) As used in this part, the term “including” means “including but not limited
to.”
(c) All references to “days” in this part mean calendar days. In computing any
(1) Exclude the day of the event that triggers the period;
(2) Count every day, including Saturdays, Sundays, and legal holidays; and
(3) Include the last day of the period, but if the last day is a Saturday, Sunday, or
Federal holiday, the period continues to run until the end of the next day that is not a
Nothing in this part shall be construed as altering or affecting any other authority,
established under any other provision of Federal law, including the International
Any action that the Attorney General is authorized to take pursuant to the Order
or pursuant to this part may be taken by the Assistant Attorney General for National
Security or by any other person to whom the Attorney General or Assistant Attorney
forms issued pursuant to this part may be amended, modified, or revoked, in whole or in
§ 202.106 Severability.
effect to the provision permitted by law, unless such holding will be one of utter
invalidity or unenforceability, in which event the provision will be severable from this
Subpart B—Definitions
§ 202.201 Access.
The term access means logical or physical access, including the ability to obtain,
read, copy, decrypt, edit, divert, release, affect, alter the state of, or otherwise view or
determined without regard for the application or effect of any security requirements.
The term Attorney General means the Attorney General of the United States or
The term Assistant Attorney General means the Assistant Attorney General,
images, voice prints and patterns, retina and iris scans, palm prints and fingerprints, gait,
and keyboard usage patterns that are enrolled in a biometric system and the templates
§ 202.205 Bulk.
The term bulk means any amount of sensitive personal data that meets or exceeds
the following thresholds at any point in the preceding 12 months, whether through a
single covered data transaction or aggregated across covered data transactions involving
the same U.S. person and the same foreign person or covered person:
(a) Human ‘omic data collected about or maintained on more than 1,000 U.S.
persons, or, in the case of human genomic data, more than 100 U.S. persons;
(b) Biometric identifiers collected about or maintained on more than 1,000 U.S.
persons;
(d) Personal health data collected about or maintained on more than 10,000 U.S.
persons;
(g) Combined data, meaning any collection or set of data that contains more than
one of the categories in paragraphs (a) through (f) of this section, or that contains any
listed identifier linked to categories in paragraphs (a) through (e) of this section, where
any individual data type meets the threshold number of persons or devices collected or
maintained in the aggregate for the lowest number of U.S. persons or U.S. devices in that
category of data.
The term bulk U.S. sensitive personal data means a collection or set of sensitive
personal data relating to U.S. persons, in any format, regardless of whether the data is
The term CFIUS action means any agreement or condition the Committee on
Foreign Investment in the United States has entered into or imposed pursuant to
50 U.S.C. 4565(l)(1), (3), or (5) to resolve a national security risk involving access by a
country of concern or covered person to sensitive personal data that the Committee on
Foreign Investment in the United States has explicitly designated, in the agreement or
50 U.S.C. 4565(l)(1);
(b) Entry into or imposition of any agreement or condition with any party to a
50 U.S.C. 4565(l)(5).
§ 202.208 China.
The term China means the People’s Republic of China, including the Special
Administrative Region of Hong Kong and the Special Administrative Region of Macau,
The term country of concern means any foreign government that, as determined
by the Attorney General with the concurrence of the Secretary of State and the Secretary
of Commerce:
significantly adverse to the national security of the United States or security and safety of
sensitive personal data to the detriment of the national security of the United States or
(a) Definition. A covered data transaction is any transaction that involves any
to that laboratory to perform and assist with the research. The U.S. institution does not
sensitive personal data. Because the U.S. institution does not engage in any data
person involving access to bulk U.S. sensitive personal data. The vendor agreement is a
restricted transaction. To comply with the CISA security requirements, the U.S. person,
among other things, uses data-level requirements to mitigate the risk that the covered
person could access the data. The vendor agreement remains a covered data transaction
person involving the U.S. person accessing bulk U.S. sensitive personal data already
possessed by the covered person. The vendor agreement is not a covered data transaction
because the transaction does not involve access by the covered person.
(1) A foreign person that is an entity that is 50% or more owned, directly or
under the laws of, or has its principal place of business in, a country of concern;
(2) A foreign person that is an entity that is 50% or more owned, directly or
section;
(ii) To act, to have acted or purported to act, or to be likely to act for or on behalf
(2) Example 2. Chinese or Russian citizens located in the United States would be
treated as U.S. persons and would not be covered persons (except to the extent
individually designated). They would be subject to the same prohibitions and restrictions
as all other U.S. persons with respect to engaging in covered data transactions with
third country, such as Russian citizens primarily resident in a European Union country or
Cuban citizens primarily resident in a South American country that is not a country of
concern, would not be covered persons except to the extent they are individually
designated or to the extent that they are employees or contractors of a country of concern
entity and the employee is located outside the United States, the employee is a covered
person.
company that has been designated as a covered person. Because the foreign person is the
employee of a covered person that is an entity and the employee is a foreign person, the
Venezuela owns 50% of a technology company that is solely organized under the laws of
the United States. The investor is a covered person because the investor is a foreign
organized solely under the laws of the United States or any jurisdiction within the United
States. The technology company is not a covered person because it is not a foreign
person and therefore does not meet the criteria of § 202.211(a)(2). However, the
determination that the technology company meets one or more criteria of § 202.211(a)(5).
organized under the laws of Luxembourg. A U.S. company wishes to license bulk U.S.
sensitive personal data to the technology company. The technology company is not a
U.S. person because it is not solely organized under the laws of the United States. The
between the U.S. company and the technology company would be a prohibited data
transaction.
(8) Example 8. A foreign person that lives in China owns 50% of Foreign Entity
A. Foreign Entity A owns 100% of Foreign Entity B and 100% of Foreign Entity C.
Foreign Entity B owns 20% of Foreign Entity D. Foreign Entity C owns 30% of Foreign
Entity D. Foreign Entity D would be a covered person for two independent reasons.
First, Foreign Entity D because it is “indirectly” 50% or more owned by Foreign Entity A
(20% through Foreign Entity B and 30% through Foreign Entity C). Second, Foreign
Entity D is directly 50% owned, in the aggregate, by Foreign Entity B and Foreign Entity
C, each of which are covered persons because they are 50% or more owned by Foreign
Entity A.
(a) Definition. The term covered personal identifiers means any listed identifier:
pursuant to the transaction such that the listed identifier is linked or linkable to other
contact data (such as first and last name, birthplace, ZIP code, residential street or postal
address, phone number, and email address and similar public account identifiers); and
service.
(c) Examples of listed identifiers in combination with other listed identifiers--(1)
Example 1. A standalone listed identifier in isolation (i.e., that is not linked to another
listed identifier, sensitive personal data, or other data that is disclosed by a transacting
party pursuant to the transaction such that the listed identifier is linked or linkable to
first and last name linked to a Social Security number, a driver’s license number linked to
residential address, an account username linked to a first and last name, or a mobile
contact data—such as a first and last name linked to a residential street address, an email
address linked to a first and last name, or a customer loyalty membership record linking a
first and last name to a phone number—would not constitute covered personal identifiers.
contact data and to another listed identifier—such as a first and last name linked to an
transacting party--(1) Example 1. A foreign person who is a covered person asks a U.S.
company for a list of Media Access Control (“MAC”) addresses from devices that have
connected to the wireless network of a U.S. fast-food restaurant located in a particular
government building. The U.S. company then sells the list of MAC addresses, without
any other listed identifiers or sensitive personal data, to the covered person. The disclosed
MAC addresses, when paired with the other data disclosed by the covered person—that
the devices “have connected to the wireless network of a U.S. fast-food restaurant located
linkable to other sensitive personal data, in this case precise geolocation data of the
location of the fast-food restaurant that the national security-related individuals frequent
with their devices. This combination of data therefore meets the definition of covered
personal identifiers.
addresses that the company describes (whether in a heading on the list or separately to the
military officers who live in Howard County, Maryland” without any other listed
identifiers or sensitive personal data. The data disclosed by the U.S. company’s
description, when paired with the disclosed addresses, makes the addresses linked or
linkable to other listed identifiers or to other sensitive personal data of the U.S.
individuals associated with them. This combination of data therefore meets the definition
(3) Example 3. A covered person asks a U.S. company for a bulk list of birth
dates for “any American who visited a Starbucks in Washington, D.C., in December
2023.” The U.S. company then sells the list of birth dates, without any other listed
identifiers or sensitive personal data, to the covered person. The other data disclosed by
December 2023”—does not make the birth dates linked or linkable to other listed
identifiers or to other sensitive personal data. This combination of data therefore does
(4) Example 4. Same as Example 3, but the covered person asks the U.S.
company for a bulk list of names (rather than birth dates) for “any American who visited
a Starbucks in Washington, D.C. in December 2023.” The other data disclosed by the
December 2023”—does not make the list of names, without more, linked or linkable to
other listed identifiers or to other sensitive personal data. This combination of data
addresses that the company describes (in a heading in the list or to the covered person as
part of the transaction) as “households of Americans who watched more than 50% of
episodes” of a specific popular TV show, without any other listed identifiers or sensitive
personal data. The other data disclosed by the U.S. company—“Americans who watched
more than 50% of episodes” of a specific popular TV show—does not increase the extent
to which the addresses are linked or linkable to other listed identifiers or to other
sensitive personal data. This combination of data therefore does not meet the definition
§ 202.213 Cuba.
The term Cuba means the Republic of Cuba, as well as any political subdivision,
(a) Definition. The term data brokerage means the sale of data, licensing of
investment agreement, or a vendor agreement, involving the transfer of data from any
person (the provider) to any other person (the recipient), where the recipient did not
collect or process the data directly from the individuals linked or linkable to the collected
or processed data.
(2) Example 2. A U.S. company enters into an agreement that gives a covered
person a license to access government-related data held by the U.S. company. The U.S.
personal data and offers annual memberships for a fee that provide members a license to
access that data. Providing an annual membership to a covered person that includes a
license to access government-related data or bulk U.S. sensitive personal data would
(4) Example 4. A U.S. company owns and operates a mobile app for U.S. users
with available advertising space. As part of selling the advertising space, the U.S.
company provides IP addresses and advertising IDs of more than 100,000 U.S. users’
period. The U.S. company’s provision of this data as part of the sale of advertising space
because IP addresses and advertising IDs are listed identifiers that satisfy the definition of
(5) Example 5. Same as Example 4, but the U.S. company provides the data to
an advertising exchange based in the United States. As part of the sale of the advertising
space, the U.S. advertising exchange provides the data to advertisers headquartered in a
country of concern. The U.S. company’s provision of the data to the U.S. advertising
exchange would not be a transaction because it is between U.S. persons. The advertising
exchange’s provision of this data to the country of concern-based advertisers is data
brokerage because it is a commercial transaction involving the transfer of data from the
where those country-of-concern advertisers did not collect or process the data directly
from the individuals linked or linkable to the collected or processed data. Furthermore,
the U.S. advertising exchange’s provision of this data to the country of concern-based
driving platform that collects the precise geolocation data of its cars operating in the
United States. The U.S. company sells or otherwise licenses this bulk data to its parent
technology and machine learning capabilities. The sale or license is data brokerage and a
prohibited transaction.
(7) Example 7. A U.S. company owns or operates a mobile app or website for
U.S. users. That mobile app or website contains one or more tracking pixels or software
development kits that were knowingly installed or approved for incorporation into the
app or website by the U.S. company. The tracking pixels or software development kits
personal data to a country of concern or covered person-owned social media app for
U.S. company. In developing the mobile app for that U.S. company, the non-U.S.
company knowingly incorporates tracking pixels or software development kits into the
mobile app that then transfer or otherwise provide access to government-related data or
bulk U.S. sensitive personal data to a country of concern or covered person for targeted
advertising, at the request of the U.S. company. The non-U.S. company has caused a
violation of the data brokerage prohibition. If the U.S. company knowingly arranged the
incorporation of the tracking pixels or software development kits, the U.S. company has
(9) Example 9. A U.S. researcher shares bulk human ‘omic data on U.S. persons
with a researcher in a country of concern (a covered person) with whom the U.S.
researcher is drafting a paper for submission to an academic journal. The two researchers
exchange country of concern and bulk U.S. human ‘omic data over a period of several
months to analyze and describe the findings of their research for the journal article. The
U.S. person does not provide to or receive from the covered person or the covered
person’s employer any money or other valuable consideration as part of the authors’
study. The U.S. person has not engaged in a covered data transaction involving data
brokerage, because the transaction does not involve the sale of data, licensing of access to
data, or similar commercial transaction involving the transfer of data to the covered
person.
country of concern to study. bulk personal health data and bulk human ‘omic data on U.S.
persons. The grant directs the researcher to share the underlying bulk U.S. sensitive
personal data with the country of concern university (a covered person). The transaction
is a covered data transaction because it involves access by a covered person to bulk U.S.
sensitive personal data and is data brokerage because it involves the transfer of bulk U.S.
§ 202.215 Directing.
The term directing means having any authority (individually or as part of a group)
The term effective date refers to the effective date of this part, which is 12:01 a.m.
FEDERAL REGISTER].
work or performs job functions directly for a person in exchange for payment or other
genomic testing collects and maintains bulk human genomic data from U.S. consumers.
The U.S. company has global IT operations, including employing a team of individuals
who are citizens of and primarily resident in a country of concern to provide back-end
agreements. Employment as part of the global IT operations team includes access to the
U.S. company’s systems containing the bulk human genomic data. These employment
agreements would be prohibited transactions (because they involve access to bulk human
genomic data).
(2) Example 2. A U.S. company develops its own mobile games and social
media apps that collect the bulk U.S. sensitive personal data of its U.S. users. The U.S.
company distributes these games and apps in the United States through U.S.-based digital
distribution platforms for software applications. The U.S. company intends to hire as
evidence the CEO acts on behalf of a country of concern. The agreement retaining the
bulk U.S. sensitive personal data. The CEO’s employment would be a restricted
transaction.
(3) Example 3. A U.S. company has derived U.S. persons’ biometric identifiers
by scraping public photos from social media platforms. The U.S. company stores the
derived biometric identifiers in bulk, including face-data scans, for the purpose of
responsible for the database. The agreement retaining the project manager would be an
employment agreement. The individual’s employment as the lead project manager would
involve access to the bulk biometric identifiers. The project manager’s employment
who is a citizen of a country of concern who primarily resides in that country of concern
and who is developing a new artificial intelligence-based personal assistant that could be
sold as a standalone product to the company’s customers. The arrangement retaining the
employment, the data scientist would have administrator rights that allow that individual
to access, download, and transmit bulk quantities of personal financial data not ordinarily
incident to and part of the company’s underlying provision of financial services to its
(5) Example 5. A U.S. company sells goods and collects bulk personal financial
data about its U.S. customers. The U.S. company appoints a citizen of a country of
concern, who is located in a country of concern, to its board of directors. This director
would be a covered person, and the arrangement appointing the director would be an
employment agreement. In connection with the board’s data security and cybersecurity
responsibilities, the director could access the bulk personal financial data. The director’s
§ 202.218 Entity.
The term entity means a partnership, association, trust, joint venture, corporation,
The term exempt transaction means a data transaction that is subject to one or
The term former senior official means either a “former senior employee” or a
“former very senior employee,” as those terms are defined in 5 CFR 2641.104.
The term foreign person means any person that is not a U.S. person.
(1) Any precise geolocation data, regardless of volume, for any location within
any area enumerated on the Government-Related Location Data List in § 202.1401 which
the Attorney General has determined poses a heightened risk of being exploited by a
locations, to the detriment of national security, because of the nature of those locations or
who occupy a national security position as that term is defined in 5 CFR 1400.102(a)(4);
(2) Any sensitive personal data, regardless of volume, that a transacting party
former senior officials, of the United States Government, including the military and
Intelligence Community.
Example 1. A U.S. company advertises the sale of a set of sensitive personal data as
belonging to “active duty” personnel, “military personnel who like to read,” “DoD”
(2) Example 2. In discussing the sale of a set of sensitive personal data with a
and former members of the military and their families. The data is government-related
data.
(a) The term human biospecimens means a quantity of tissue, blood, urine, or
other human-derived material, including such material classified under any of the
(3) 3001.90.0115 Glands and other organs, dried, whether or not powdered
(b) Notwithstanding paragraph (a) of this section, the term human biospecimens
does not include human biospecimens, including human blood, cell, and plasma-derived
(1) Human genomic data. Data representing the nucleic acid sequences that
constitute the entire set or a subset of the genetic instructions found in a human cell,
human epigenetic modifications, which are changes in gene expression that do not
involve alterations to the DNA sequence itself. These epigenetic modifications include
patient care purposes would not be considered epigenomic data under this rule because
modifications in a sample.
(3) Human proteomic data. Data derived from a systems-level analysis of
considered proteomic data under this rule because such measurements would not entail a
specific cell type. Routine clinical measurements of RNA transcripts for individualized
patient care purposes would not be considered transcriptomic data under this rule because
such measurements would not entail a systems-level analysis of the RNA transcripts in a
sample.
(b) The term human ‘omic data excludes pathogen-specific data embedded in
§ 202.225 IEEPA.
The term IEEPA means the International Emergency Economic Powers Act
news wire feeds. It does not include data that is technical, functional, or otherwise non-
expressive.
include:
the date of the data transaction, or the substantive or artistic alteration or enhancement of
information or informational materials, or the provision of marketing and business
(2) Items that were, as of April 30, 1994, or that thereafter become, controlled for
export to the extent that such controls promote the nonproliferation or antiterrorism
policies of the United States, or with respect to which acts are prohibited by
customized dataset of bulk U.S. sensitive personal data that meets a covered person’s
specifications (such as the specific types and fields of data, date ranges, and other
criteria) and to sell that dataset to the covered person. This customized dataset is not fully
created and in existence at the date of the agreement, and therefore is not information or
informational materials.
different bulk U.S. sensitive personal data. The U.S. company offers, for a fee, to use data
analytics to link the data across these databases to the same individuals and to sell that
enhancement of the data in the pre-existing databases and therefore is not information or
informational materials.
§ 202.227 Interest.
Except as otherwise provided in this part, the term interest, when used with
respect to property (e.g., “an interest in property”), means an interest of any nature
(b) Exclusion for passive investments. The term investment agreement excludes
(1) Is made:
(i) Into a publicly traded security, with “security” defined in section 3(a)(10) of
the Securities Exchange Act of 1934 (15 U.S.C. 78c(a)(10)), denominated in any
currency that trades on a securities exchange or through the method of trading that is
(A) Any “investment company” (as defined in section 3(a)(1) of the Investment
Company Act of 1940 (15 U.S.C. 80a-3(a)(1)) that is registered with the United States
Securities and Exchange Commission, such as index funds, mutual funds, or exchange
traded funds; or
development company pursuant to section 54(a) of the Investment Company Act of 1940
(iii) As a limited partner into a venture capital fund, private equity fund, fund of
funds, or other pooled investment fund, or private entity, if the limited partner’s
contribution is solely capital and the limited partner cannot make managerial decisions, is
not responsible for any debts beyond its investment, and does not have the formal or
informal ability to influence or participate in the fund’s or a U.S. person’s decision
making or operations;
(2) Gives the covered person less than 10% in total voting and equity interest in a
(3) Does not give a covered person rights beyond those reasonably considered to
rights on, or the right to nominate an individual to a position on, the board of directors or
an equivalent governing body of the U.S. person, or (b) any other involvement, beyond
U.S. person.
located in a U.S. territory. The data center will store bulk personal health data on U.S.
persons. A foreign private equity fund located in a country of concern agrees to provide
capital for the construction of the data center in exchange for acquiring a majority
ownership stake in the data center. The agreement that gives the private equity fund a
restricted transaction.
of a country of concern and that the Attorney General has designated as a covered person
enters into a shareholders’ agreement with a U.S. business that develops mobile games
and social media apps, acquiring a minority equity stake in the U.S. business. The
by the U.S. business systematically collect bulk U.S. sensitive personal data of its U.S.
users. The investment agreement explicitly gives the foreign technology company the
explicitly give the foreign technology company the right to access the data or explicitly
forbids that access. The investment agreement nonetheless provides the foreign
technology company with the sufficient ownership interest, rights, or other involvement
in substantive business decisions, management, or strategy such that the investment does
not constitute a passive investment. Because it is not a passive investment, the ownership
strategy gives the foreign technology company the ability to obtain logical or physical
access, regardless of how the agreement formally distributes those rights. The investment
agreement therefore involves access to bulk U.S. sensitive personal data. The investment
(4) Example 4. Same as Example 3, but the U.S. business does not maintain or
have access to any government-related data or bulk U.S. sensitive personal data (e.g., a
involve access to any government-related data or bulk U.S. sensitive personal data, this
investment agreement does not meet the definition of a covered data transaction and is
§ 202.229 Iran.
The term Iran means the Islamic Republic of Iran, as well as any political
§ 202.230 Knowingly.
result, means that a person has actual knowledge, or reasonably should have known, of
(b) Examples--(1) Example 1. A U.S. company sells DNA testing kits to U.S.
consumers and maintains bulk human genomic data collected from those consumers. The
U.S. company enters into a contract with a foreign cloud-computing company (which is
not a covered person) to store the U.S. company’s database of human genomic data. The
foreign company hires employees from other countries, including citizens of countries of
concern who primarily reside in a country of concern, to manage databases for its
indication of evasion, such as the U.S. company knowingly directing the foreign
company’s employment agreements with covered persons, or the U.S. company engaging
services agreement between the U.S. company and the foreign company would not be
prohibited or restricted, because that covered data transaction is between a U.S. person
and a foreign company that does not meet the definition of a covered person. The
employment agreements between the foreign company and the covered persons would
not be prohibited or restricted because those agreements are between foreign persons.
(2) Example 2. A U.S. company transmits the bulk U.S. sensitive personal data
of U.S. persons to a country of concern, in violation of this part, using a fiber optic cable
operated by another U.S. company. The U.S. cable operator has not knowingly engaged
fiber optic cable because the U.S. cable operator does not know, and reasonably should
not know, the content of the traffic transmitted across the fiber optic cable.
U.S. company processes the bulk U.S. sensitive personal data of its U.S.-person
customers. While the U.S. service provider is generally aware of the nature of the U.S.
company’s business, the U.S. service provider is not aware of the kind or volume of data
that the U.S. company processes on the platform, how the U.S. company uses the data, or
whether the U.S. company engages in data transactions. The U.S. company also primarily
controls access to its data on the platform, with the U.S. service provider accessing the
data only for troubleshooting or technical support purposes, upon request by the U.S.
company. Subsequently, without the actual knowledge of the U.S. service provider and
without providing the U.S. service provider with any information from which the service
provider should have known, the U.S. company grants access to the data on the U.S.
transaction, in violation of this part. The U.S. service provider itself, however, has not
knowingly engaged in a restricted transaction by enabling the covered persons’ access via
platform, the U.S. company’s contract with the U.S. service provider also outsources the
U.S. company’s processing and handling of the data to the U.S. service provider. As a
result, the U.S. service provider primarily controls access to the U.S. company’s bulk
U.S. sensitive personal data on the platform. The U.S. service provider employs a
covered person and grants access to this data as part of this employment. Although the
U.S. company’s contract with the U.S. service provider is not a restricted transaction, the
U.S. service provider’s employment agreement with the covered person is a restricted
transaction. The U.S. service provider has thus knowingly engaged in a restricted
transaction by entering into an employment agreement that grants access to its employee
because the U.S. service provider knew or should have known of its employee’s covered
person status and, as the party responsible for processing and handling the data, the U.S.
service provider was aware of the kind and volume of data that the U.S. company
(5) Example 5. A U.S. company provides cloud storage to a U.S. customer for
the encrypted storage of the customer’s bulk U.S. sensitive personal data. The U.S. cloud-
service provider has an emergency back-up encryption key for all its customers’ data, but
the company is contractually limited to using the key to decrypt the data only at the
customer’s request. The U.S. customer’s systems and access to the key become disabled,
and the U.S. customer requests that the cloud-service provider use the back-up encryption
key to decrypt the data and store it on a backup server while the customer restores its own
systems. By having access to and using the backup encryption key to decrypt the data in
accordance with the contractual limitation, the U.S. cloud-service provider does not and
reasonably should not know the kind and volumes of the U.S. customer’s data. If the U.S.
customer later uses the cloud storage to knowingly engage in a prohibited transaction, the
U.S. cloud-service provider’s access to and use of the backup encryption key does not
mean that the U.S. cloud-service provider has also knowingly engaged in a restricted
transaction.
(6) Example 6. A prominent human genomics research clinic enters into a cloud-
services contract with a U.S. cloud-service provider that specializes in storing and
processing healthcare data to store bulk human genomic research data. The cloud-service
provider hires IT personnel in a country of concern, who are thus covered persons. While
the data that is stored is encrypted, the IT personnel can access the data in encrypted
form. The employment agreement between the U.S. cloud-service provider and the IT
involves giving the IT personnel access to the encrypted data and constitutes a transfer of
human genomic data. Given the nature of the research institution’s work and the cloud-
reasonably should have known that the encrypted data is bulk U.S. sensitive personal data
covered by the regulations. The cloud-service provider has therefore knowingly engaged
(a) General license. The term general license means a written license issued
pursuant to this part authorizing a class of transactions and not limited to a particular
person.
(b) Specific license. The term specific license means a written license issued
§ 202.232 Linked.
for those individuals’ devices. The names and MAC addresses would be considered
linked.
addresses in another spreadsheet—to two related parties in two different covered data
transactions. The names and MAC addresses would be considered linked, provided that
some correlation existed between the names and MAC addresses (e.g., associated
without any additional listed identifiers. The standalone list does not include covered
personal identifiers. That standalone list of MAC addresses would not become covered
personal identifiers even if the receiving party is capable of obtaining separate sets of
other listed identifiers or sensitive personal data through separate covered data
transactions with unaffiliated parties that would ultimately permit the association of the
MAC addresses to specific persons. The MAC addresses would not be considered linked
or linkable to those separate sets of other listed identifiers or sensitive personal data.
§ 202.233 Linkable.
dealing between the same or related parties, are reasonably capable of being associated
with the same person(s). Identifiers are not linked or linkable when additional identifiers
or data not involved in the relevant covered data transaction(s) would be necessary to
The term listed identifier means any piece of data in any of the following data
fields:
Social Security number, driver’s license or State identification number, passport number,
(d) Demographic or contact data (such as first and last name, birth date,
birthplace, ZIP code, residential street or postal address, phone number, email address, or
data); or
(“CPNI”)).
The term National Security Division means the National Security Division of the
The term North Korea means the Democratic People’s Republic of North Korea,
§ 202.237 Order.
The term Order means Executive Order 14117 of February 28, 2024 (Preventing
Access to Americans’ Bulk Sensitive Personal Data and United States Government-
§ 202.238 Person.
other personal communication that does not involve the transfer of anything of value, as
The term personal financial data means data about an individual’s credit, charge,
or debit card, or bank account, including purchases and payment history; data in a bank,
15 U.S.C. 1681a(d)).
The term personal health data means health information that indicates, reveals, or
payment for the provision of healthcare to an individual. This term includes basic
physical measurements and health attributes (such as bodily functions, height and weight,
vital signs, symptoms, and allergies); social, psychological, behavioral, and medical
diagnostic, intervention, and treatment history; test results; logs of exercise habits;
immunization data; data on reproductive and sexual health; and data on the use or
The term precise geolocation data means data, whether real-time or historical,
that identifies the physical location of an individual or a device with a precision of within
1,000 meters.
The term prohibited transaction means a data transaction that is subject to one or
The terms property and property interest include money; checks; drafts; bullion;
warehouse receipts, bills of lading, trust receipts, bills of sale, or any other evidences of
title, ownership, or indebtedness; letters of credit and any documents relating to any
rights or obligations thereunder; powers of attorney; goods; wares; merchandise; chattels;
stocks on hand; ships; goods on ships; real estate mortgages; deeds of trust; vendors’
sales agreements; land contracts, leaseholds, ground rents, real estate and any other
policies; safe deposit boxes and their contents; annuities; pooling agreements; services of
any nature whatsoever; contracts of any nature whatsoever; any other property, real,
or contingent.
The terms recent former employees or recent former contractors mean employees
or contractors who worked for or provided services to the United States Government, in a
paid or unpaid status, within the past 2 years of a potential covered data transaction.
§ 202.247 Russia.
The term Russia means the Russian Federation, and any political subdivision,
section with the approval of the Director of the Federal Register under 5 U.S.C. 552(a)
and 1 CFR part 51. This incorporation by reference (“IBR”) material is available for
inspection at the Department of Justice and at the National Archives and Records
Administration (“NARA”). Please contact the Foreign Investment Review Section,
National Security Division, U.S. Department of Justice, 175 N St. NE, Washington, D.C.
The material may be obtained from the National Security Division and the Cybersecurity
and Infrastructure Security Agency (CISA), Mail Stop 0380, Department of Homeland
0870; www.cisa.gov/.
(a) Definition. The term sensitive personal data means covered personal
identifiers, precise geolocation data, biometric identifiers, human ‘omic data, personal
(b) Exclusions. The term sensitive personal data, and each of the categories of
(1) Public or nonpublic data that does not relate to an individual, including such
data that meets the definition of a “trade secret” (as defined in 18 U.S.C. 1839(3)) or
(2) Data that is, at the time of the transaction, lawfully available to the public
from a Federal, State, or local government record (such as court records) or in widely
distributed media (such as sources that are generally available to the public through
The term Special Administrative Region of Hong Kong means the Special
instrumentality thereof.
instrumentality thereof.
The term telecommunications service means the provision of voice and data
communications services delivered over cable, Internet Protocol, wireless, fiber, or other
§ 202.253 Transaction.
The term transaction means any acquisition, holding, use, transfer, transportation,
exportation of, or dealing in any property in which a foreign country or national thereof
has an interest.
§ 202.254 Transfer.
The term transfer means any actual or purported act or transaction, whether or not
evidenced by writing, and whether or not done or performed within the United States, the
alter, directly or indirectly, any right, remedy, power, privilege, or interest with respect to
any property. Without limitation on the foregoing, it shall include the making, execution,
trust, power of attorney, power of appointment, bill of sale, mortgage, receipt, agreement,
contract, certificate, gift, sale, affidavit, or statement; the making of any payment; the
setting off of any obligation or credit; the appointment of any agent, trustee, or fiduciary;
the creation or transfer of any lien; the issuance, docketing, filing, or levy of or under any
process or order, or the service of any garnishment; the acquisition of any interest of any
The term United States means the United States, its territories and possessions,
(a) Definition. The terms United States person and U.S. person mean any United
States citizen, national, or lawful permanent resident; any individual admitted to the
United States as a refugee under 8 U.S.C. 1157 or granted asylum under 8 U.S.C. 1158;
any entity organized solely under the laws of the United States or any jurisdiction within
the United States (including foreign branches); or any person in the United States.
regardless of location.
(3) Example 3. An individual is a dual citizen of the United States and a country
permanent resident alien of the United States, and is outside the United States. The
(5) Example 5. A company is organized under the laws of the United States and
has a foreign branch in a country of concern. The company, including its foreign branch,
is a U.S. person.
(6) Example 6. A parent company is organized under the laws of the United
States and has a subsidiary organized under the laws of a country of concern. The
and has a branch in the United States. The company, including its U.S. branch, is a
foreign person.
concern and has a subsidiary organized under the laws of the United States. The
subsidiary is a U.S. person regardless of the degree of ownership by the parent company;
The term U.S. device means any device with the capacity to store or transmit data
arrangement, other than an employment agreement, in which any person provides goods
data from U.S. users through an app. The U.S. company enters into an agreement with a
company headquartered in a country of concern to process and store this data. This
(2) Example 2. A medical facility in the United States contracts with a company
governing the provision of services is a vendor agreement. The medical facility has bulk
personal health data on its U.S. patients. The IT services provided under the contract
involve access to the medical facility’s systems containing the bulk personal health data.
country of concern and has been designated a covered person, establishes a new data
center in the United States to offer managed services. The U.S. company’s data center
serves as a vendor to various U.S. companies to store bulk U.S. sensitive personal data
(4) Example 4. A U.S. company develops mobile games that collect bulk precise
geolocation data and biometric identifiers of U.S.-person users. The U.S. company
contracts part of the software development to a foreign person who is primarily resident
in a country of concern and is a covered person. The contract with the foreign person is a
under the contract involve access to the bulk precise geolocation data and biometric
personal data of U.S. persons. This company has a foreign branch, located in a country of
concern, that has access to this data. The foreign branch contracts with a local company
located in the country of concern to provide cleaning services for the foreign branch’s
facilities. The contract is a vendor agreement, the foreign branch is a U.S. person, and the
local company is a covered person. Because the services performed under this vendor
agreement do not “involve access to” the bulk U.S. sensitive personal data, the vendor
§ 202.259 Venezuela.
The term Venezuela means the Bolivarian Republic of Venezuela, and any
this part or any other provision of this part, no U.S. person, on or after the effective date,
may knowingly engage in a covered data transaction involving data brokerage with a
country of concern develops an artificial intelligence chatbot in the United States that is
trained on the bulk U.S. sensitive personal data of U.S. persons. While not its primary
commercial use, the chatbot is capable of reproducing or otherwise disclosing the bulk
U.S. sensitive personal health data that was used to train the chatbot when responding to
queries. The U.S. subsidiary knowingly licenses subscription-based access to that chatbot
worldwide, including to covered persons such as its parent entity. Although licensing use
of the chatbot itself may not necessarily “involve access” to bulk U.S. sensitive personal
data, the U.S. subsidiary knows or should know that the license can be used to obtain
access to the U.S. persons’ bulk sensitive personal training data if prompted. The
licensing of access to this bulk U.S. sensitive personal data is data brokerage because it
involves the transfer of data from the U.S. company (i.e., the provider) to licensees (i.e.,
the recipients), where the recipients did not collect or process the data directly from the
individuals linked or linkable to the collected or processed data. Even though the license
did not explicitly provide access to the data, this is a prohibited transaction because the
U.S. company knew or should have known that the use of the chatbot pursuant to the
license could be used to obtain access to the training data, and because the U.S. company
(2) [Reserved]
person, on or after the effective date, may knowingly engage in any transaction that
involves any access by a foreign person to government-related data or bulk U.S. sensitive
personal data and that involves data brokerage with any foreign person that is not a
(1) Contractually requires that the foreign person refrain from engaging in a
subsequent covered data transaction involving data brokerage of the same data with a
(b) Reporting known or suspected violations--(1) When reports are due. U.S.
persons shall file reports within 14 days of the U.S. person becoming aware of a known
or suspected violation.
the following, to the extent the information is known and available to the person filing the
(i) The name and address of the U.S. person reporting the known or suspected
violation of the contractual requirement in accordance with paragraph (b) of this section;
(ii) A description of the known or suspected violation, including:
this section;
prohibiting the foreign person from engaging in a subsequent covered data transaction
(F) Information about the known or suspected persons involved in the onward
data transfer transaction, including the name and location of any covered persons or
countries of concern;
(iii) Any other information that the Department of Justice may require or any
other information that the U.S. person filing the report believes to be pertinent to the
this section must be submitted in accordance with this section and with subpart L of this
part.
agreement to sell bulk human genomic data to a European business that is not a covered
person. The U.S. business is required to include in that agreement a limitation on the
(2) Example 2. A U.S. company owns and operates a mobile app for U.S. users
with available advertising space. As part of selling the advertising space, the U.S.
company provides the bulk precise geolocation data, IP address, and advertising IDs of
its U.S. users’ devices to an advertising exchange based in Europe that is not a covered
person. The U.S. company’s provision of this data to the advertising exchange is data
brokerage and a prohibited transaction unless the U.S. company obtains a contractual
commitment from the advertising exchange not to engage in any covered data
transactions involving data brokerage of that same data with a country of concern or
covered person.
(3) Example 3. A U.S. business knowingly enters into an agreement to buy bulk
human genomic data from a European business that is not a covered person. This
provision does not require the U.S. business to include any contractual limitation because
the effective date, may knowingly engage in any covered data transaction with a country
of concern or covered person that involves access by that country of concern or covered
person to bulk U.S. sensitive personal data that involves bulk human ‘omic data, or to
human biospecimens from which bulk human ‘omic data could be derived.
(a) Prohibition. Any transaction on or after the effective date that has the
purpose of evading or avoiding, causes a violation of, or attempts to violate any of the
prohibitions set forth in this part is prohibited. Any conspiracy formed to violate the
sensitive personal data to a foreign person who primarily resides in China. With
knowledge that the foreign person is a covered person and with the intent to evade the
regulations, the U.S. data broker invites the foreign person to travel to the United States
to consummate the data transaction and transfer the bulk U.S. sensitive personal data in
the United States. After completing the transaction, the person returns to China with the
bulk U.S. sensitive personal data. The transaction in the United States is not a covered
data transaction because the person who resides in China is a U.S. person while in the
United States (unless that person was individually designated as a covered person
pursuant to § 202.211(a)(5), in which case their covered person status would remain,
even while in the United States, and the transaction would be a covered data transaction).
However, the U.S. data broker has structured the transaction to evade the regulation’s
headquartered in Russia, travels to the United States to conduct business with the Russian
company’s U.S. subsidiary, including with the purpose of obtaining bulk U.S. sensitive
personal data from the U.S. subsidiary. The U.S. subsidiary is a U.S. person, the Russian
corporation is a covered person, and the Russian employee is a covered person while
outside the United States but a U.S. person while temporarily in the United States (unless
§ 202.211(a)(5), in which case their covered person status would remain, even while in
the United States, and the transaction would be a covered data transaction). With
knowledge of these facts, the U.S. subsidiary licenses access to bulk U.S. sensitive
personal data to the Russian employee while in the United States, who then returns to
Russia. This transaction has the purpose of evading the regulations and is prohibited.
(3) Example 3. A U.S. subsidiary of a company headquartered in a country of
concern collects bulk precise geolocation data from U.S. persons. The U.S. subsidiary is a
U.S. person, and the parent company is a covered person. With the purpose of evading
the regulations, the U.S. subsidiary enters into a vendor agreement with a foreign
company that is not a covered person. The vendor agreement provides the foreign
company access to the data. The U.S. subsidiary knows (or reasonably should know) that
the foreign company is a shell company, and knows that it subsequently outsources the
vendor agreement to the U.S. subsidiary’s parent company. This transaction has the
(4) Example 4. A U.S. company collects bulk personal health data from U.S.
persons. With the purpose of evading the regulations, the U.S. company enters into a
vendor agreement with a foreign company that is not a covered person. The agreement
provides the foreign company access to the data. The U.S. company knows (or
reasonably should know) that the foreign company is a front company staffed primarily
by covered persons. The U.S. company has not complied with either the security
transactions as detailed in subpart J of this part. This transaction has the purpose of
algorithm to analyze collected bulk covered personal identifiers to identify users based on
impulsivity for targeted advertising. The algorithm is trained on bulk covered personal
identifiers and may reveal that raw data. A U.S. subsidiary of a company headquartered
in a country of concern knows that the algorithm can reveal the training data. For the
purpose of evasion, the U.S. subsidiary licenses the derivative algorithm from the U.S.
online gambling company for the purpose of accessing bulk sensitive personal identifiers
from the training data that would not otherwise be accessible to the parent company and
shares the algorithm with the parent company so that the parent company can obtain the
bulk covered personal identifiers. The U.S. subsidiary’s licensing transaction with the
parent company has the purpose of evading the regulations and is prohibited.
person, on or after the effective date, may knowingly direct any covered data transaction
that would be a prohibited transaction or restricted transaction that fails to comply with
the requirements of subpart D of this part and all other applicable requirements under this
equivalent senior-level employee at a foreign company that is not a covered person, and
the foreign company undertakes a covered data transaction at that U.S. person’s direction
or with that U.S. person’s approval when the covered data transaction would be
prohibited if performed by a U.S. person. The U.S. person has knowingly directed a
prohibited transaction.
(2) Example 2. Several U.S. persons launch, own, and operate a foreign
company that is not a covered person, and that foreign company, under the U.S. persons’
a U.S. person. The U.S. persons have knowingly directed a prohibited transaction.
company that has a foreign affiliate that is not a covered person. The U.S. person
instructs the U.S. company’s compliance unit to change (or approve changes to) the
operating policies and procedures of the foreign affiliate with the specific purpose of
allowing the foreign affiliate to undertake covered data transactions that would be
prohibited if performed by a U.S. person. The U.S. person has knowingly directed
prohibited transactions.
(4) Example 4. A U.S. bank processes a payment from a U.S. person to a
covered person, or from a covered person to a U.S. person, as part of that U.S. person’s
engagement in a prohibited transaction. The U.S. bank has not knowingly directed a
prohibited transaction, and its activity would not be prohibited (although the U.S.
provides financing for a foreign company that is not a covered person, and the foreign
U.S. person. The U.S. financial institution has not knowingly directed a prohibited
(6) Example 6. A U.S. person, who is employed at a foreign company that is not
a covered person, signs paperwork approving the foreign company’s procurement of real
estate for its operations. The same foreign company separately conducts data transactions
that use or are facilitated by operations at that real estate location and that would be
prohibited transactions if performed by a U.S. person, but the U.S. employee has no role
in approving or directing those separate data transactions. The U.S. person has not
knowingly directed a prohibited transaction, and the U.S. person’s activity would not be
prohibited.
telecommunications cable with one landing point in a foreign country that is not a
country of concern and one landing point in a country of concern. The U.S. company
leases capacity on the cable to U.S. customers that transmit bulk U.S. sensitive personal
data to the landing point in the country of concern, including transmissions as part of
prohibited transactions. The U.S. company’s ownership or operation of the cable does not
would be prohibited).
U.S. sensitive personal data with a foreign person who is not a covered person. Such
vendor agreement is not a restricted or prohibited transaction. The foreign person then
employs an individual who is a covered person and grants them access to bulk U.S.
sensitive personal data without the U.S. person’s knowledge or direction. There is no
covered data transaction between the U.S. person and the covered person, and there is no
indication that the parties engaged in these transactions with the purpose of evading the
regulations (such as the U.S. person having knowingly directed the foreign person’s
employment agreement with the covered person or the parties knowingly structuring a
restricted transaction into these multiple transactions with the purpose of evading the
prohibition). The U.S. person has not knowingly directed a restricted transaction.
(9) Example 9. A U.S. company sells DNA testing kits to U.S. consumers and
maintains bulk human genomic data collected from those consumers. The U.S. company
enters into a contract with a foreign cloud-computing company (which is not a covered
person) to store the U.S. company’s database of human genomic data. The foreign
company hires employees from other countries, including citizens of countries of concern
who primarily reside in a country of concern, to manage databases for its customers,
evasion, such as the U.S. company knowingly directing the foreign company’s
between the U.S. company and the foreign company would not be prohibited or restricted
because that transaction is between a U.S. person and a foreign company that does not
meet the definition of a covered person. The employment agreements between the foreign
company and the covered persons would not be prohibited or restricted because those
E or H of this part or any other provision of this part, no U.S. person, on or after the
effective date, may knowingly engage in a covered data transaction involving a vendor
or covered person unless the U.S. person complies with the security requirements (as
defined by § 202.408) required by this subpart D and all other applicable requirements
(b) This subpart D does not apply to covered data transactions involving access to
bulk human ‘omic data or human biospecimens from which such data can be derived, and
their employment, the covered person has access to personal financial data. The U.S.
company implements and complies with the security requirements. The employment
person to store bulk personal health data. Instead of implementing the security
different controls that it believes mitigate the covered person’s access to the bulk
personal health data. Because the U.S. person has not complied with the security
requirements, the vendor agreement is not authorized and thus is a prohibited transaction.
(3) Example 3. A U.S. person engages in a vendor agreement involving bulk
U.S. sensitive personal data with a foreign person who is not a covered person. The
foreign person then employs an individual who is a covered person and grants them
access to bulk U.S. sensitive personal data without the U.S. person’s knowledge or
direction. There is no covered data transaction between the U.S. person and the covered
person, and there is no indication that the parties engaged in these transactions with the
purpose of evading the regulations (such as the U.S. person having knowingly directed
the foreign person’s employment agreement with the covered person or the parties
knowingly structuring a prohibited transaction into these multiple transactions with the
purpose of evading the prohibition). As a result, neither the vendor agreement nor the
§ 202.402 [Reserved]
This part does not apply to data transactions to the extent that they involve any
postal, telegraphic, telephonic, or other personal communication that does not involve the
This part does not apply to data transactions to the extent that they involve the
importation from any country, or the exportation to any country, whether commercial or
informational materials.
§ 202.503 Travel.
This part does not apply to data transactions to the extent that they are ordinarily
for personal use; maintenance within any country, including payment of living expenses
and acquisition of goods or services for personal use; and arrangement or facilitation of
202.1104) of this part do not apply to data transactions to the extent that they are for the
conduct of the official business of the United States Government by its employees,
conduct human genomic research on U.S. persons. As part of that federally funded
human genomic research, the U.S. hospital contracts with a foreign laboratory that is a
covered person, hires a researcher that is a covered person, and gives the laboratory and
researcher access to the human biospecimens and human genomic data in bulk. The
contract with the foreign laboratory and the employment of the researcher are exempt
transactions but would be prohibited transactions if they were not part of the federally
funded research.
human genomic research on U.S. and foreign persons. The Federal grant directs the U.S.
research institution to publicize the results of its research, including the underlying
researchers with valid log-in credentials who pay a small annual fee to access the
Federal grant does not cover the full costs of the authorized human genomic research or
creation and publication of the database. The U.S. research institution obtains funds from
private institutions and donors to fund the remaining costs. The human genomic research
authorized by the Federal grant and publication of the database at the direction of the
other agreement entered into with the United States Government.” The U.S. research
institution must still comply with any requirements or prohibitions on sharing bulk U.S.
sensitive personal data with countries of concern or covered persons required by the
Federal grantmaker.
(3) Example 3. Same as Example 2, but the Federal grant is limited in scope to
funding the U.S. research institution’s purchase of equipment needed to conduct the
human genomic research and does not include funding related to publication of the data.
The Federal grant does not direct or authorize the U.S. research institution to publicize
the human genomic research or make it available to country of concern or covered person
researchers via the database for which researchers pay an annual fee to access, or
otherwise fund the conduct of the human genomic research. The U.S. research institution
contracts with a foreign laboratory that is a covered person and gives the laboratory
access to the bulk human genomic data. The contract with the foreign laboratory is not an
exempt transaction because that transaction is not within the scope of the Federal grant.
of this part do not apply to data transactions, to the extent that they are ordinarily incident
insurance services;
(2) A financial activity authorized for national banks by 12 U.S.C. 24 (Seventh)
and rules and regulations and written interpretations of the Office of the Comptroller of
the Bank Holding Company Act of 1956 (12 U.S.C. 1843(k)(4)) and rules and regulations
and written interpretations of the Board of Governors of the Federal Reserve System
thereunder;
incidental to the purchase and sale of goods and services (such as the purchase, sale, or
marketplaces);
services ancillary to processing payments and funds transfers (such as services for
payment fraud detection, payment resiliency, mitigation and prevention, and payment-
strategies and handling financial assets and other investments for clients) or provide
transfer personal financial data in bulk to a financial institution that is incorporated in,
located in, or subject to the jurisdiction or control of a country of concern to clear and
country of concern where both the U.S. individuals and the merchants use the U.S.
transaction transferring bulk personal financial data and the payment transactions by U.S.
individuals are exempt transactions because they involve access by a covered person to
bulk personal financial data, but are ordinarily incident to and part of a financial service.
a U.S. bank provides bulk U.S. sensitive personal data to the covered person. The data
transfers are exempt transactions because they involve access by a covered person to bulk
personal financial data, but are ordinarily incident to and part of a financial service.
to and part of facilitating payments to U.S. persons in a country of concern, stores and
processes the customers’ bulk financial data using a data center operated by a third-party
service provider in the country of concern. The use of this third-party service provider is
data, but it is an exempt transaction that is ordinarily incident to and part of facilitating
international payment.
(4) Example 4. Same as Example 3, but the underlying payments are between
U.S. persons in the United States and do not involve a country of concern. The use of this
because it involves access by a covered person to bulk personal financial data and it is not
sale of goods, a U.S. company, as ordinarily incident to and part of U.S. consumers’
information (e.g., credit-card account number, expiration data, and security code), and
delivery address to a merchant in a country of concern. The data transfers are exempt
transactions because they involve access by a covered person to bulk personal financial
data, but they are ordinarily incident to and part of U.S. consumers’ purchase of goods.
incorporated in a country of concern for the accounts of its clients. The investment
adviser engages a broker-dealer located in a country of concern to execute the trade, and,
as ordinarily incident to and part of the transaction, transfers to the broker-dealer its
clients’ covered personal identifiers and financial account numbers in bulk. This
to bulk personal financial data, but it is ordinarily incident to and part of the provision of
investment-management services.
bulk U.S. sensitive personal data to a covered person. This sale is prohibited data
person to bulk personal financial data and is not ordinarily incident to and part of the
access to bulk financial records by some covered persons to complete the transfers and
manage associated risks. Providing this access as part of these transfers is ordinarily
U.S. persons residing in foreign countries in the same region as a country of concern. The
insurance company relies on its own business infrastructure and personnel in the country
of concern to support its financial activity in the region, which results in access to the
bulk U.S. sensitive personal data of some U.S.-person customers residing in the region, to
covered persons at the insurance company supporting these activities. Providing this
(10) Example 10. A U.S. financial services provider operates a foreign branch in
a country of concern and provides financial services to U.S. persons living within the
country of concern. The financial services provider receives a lawful request from the
regulator in the country of concern to review the financial activity conducted in the
country, which includes providing access to the bulk U.S. sensitive personal data of U.S.
persons resident in the country or U.S. persons conducting transactions through the
foreign branch. The financial services provider is also subject to ongoing and routine
the regulator’s request, including providing access to this bulk U.S. sensitive personal
(11) Example 11. A U.S. bank voluntarily shares information, including relevant
bulk U.S. sensitive personal data, with financial institutions organized under the laws of a
country of concern for the purposes of, and consistent with industry practices for, fraud
identification, combatting money laundering and terrorism financing, and U.S. sanctions
compliance. Sharing this data for these purposes involves access by a covered person to
bulk personal financial data, but is ordinarily incident to the provision of financial
collects bulk personal financial data on its U.S. clients. The U.S. company appoints a
citizen of a country of concern, who is located in a country of concern, to its board of
directors. In connection with the board’s data security and cybersecurity responsibilities,
the director could compel company personnel or influence company policies or practices
to provide the director access to the underlying bulk personal financial data the company
collects on its U.S. clients. The appointment of the director, who is a covered person, is a
restricted employment agreement and is not exempt because the board member does not
need to access, and in normal circumstances would not be able to access, the bulk
financial data to perform his or her responsibilities. The board member’s access to the
bulk personal financial data is not ordinarily incident to the U.S. company’s provision of
wealth-management services.
(a) Subparts C, D, J, and K (other than § 202.1102 and § 202.1104) of this part
(1) Between a U.S. person and its subsidiary or affiliate located in (or otherwise
subject to the ownership, direction, jurisdiction, or control of) a country of concern; and
operations, including:
financial activities;
(v) Sharing data with auditors and law firms for regulatory compliance;
services for the foreign subsidiary. As ordinarily incident to and part of the foreign
subsidiary’s payments to the U.S.-person contractors for those services, the U.S.
company engages in a data transaction that gives the subsidiary access to the U.S.-person
contractors’ bulk personal financial data and covered personal identifiers. This is an
(2) Example 2. A U.S. company aggregates bulk personal financial data. The
country of concern. The subsidiary is subject to the country of concern’s national security
laws requiring it to cooperate with and assist the country’s intelligence services. The
exemption for corporate group transactions would not apply to the U.S. parent’s grant of
a license to the subsidiary to access the parent’s databases containing the bulk personal
financial data for the purpose of complying with a request or order by the country of
concern under those national security laws to provide access to that data because granting
business operations.
country of concern for one of the U.S. company’s products. The affiliate uses employee
fingerprints as part of security and identity verification to control access to that facility.
To facilitate its U.S. employees’ access to that facility as part of their job responsibilities,
the U.S. company provides the fingerprints of those employees in bulk to its affiliate. The
concern that conducts research and development for the U.S. company. The U.S.
company sends bulk personal financial data to the subsidiary for the purpose of
developing a financial software tool. The transaction is not an exempt corporate group
business operations.
(5) Example 5. Same as Example 4, but the U.S. company has a foreign branch
branch is a U.S. person as part of the U.S. company, the transaction occurs within the
same U.S. person and is not subject to the prohibitions or restrictions. If the foreign
branch allows employees who are covered persons to access the bulk personal financial
data to develop the financial software tool, the foreign branch has engaged in restricted
transactions.
country of concern. Customers of the U.S. company conduct financial transactions in the
transactions in the United States. To perform customer service functions related to these
financial transactions, the foreign subsidiary accesses bulk U.S. sensitive personal data—
specifically, personal financial data. The corporate group transactions exemption would
apply to the foreign subsidiary’s access to the personal financial data under these
support. The foreign subsidiary’s access to the personal financial data would also be
Subparts C, D, J, and K (other than § 202.1102 and § 202.1104) of this part do not apply
to data transactions to the extent they are required or authorized by Federal law or
Traffic (1965);
(3) Articles 1, 12, 14, and 16 of the Postal Payment Services Agreement (2021);
(4) Articles 63, 64, and 65 of the Constitution of the World Health
Organization (1946);
(5) Article 2 of the Agreement Between the Government of the United States of
America and the Government of the People’s Republic of China Regarding Mutual
(6) Article 7 of the Agreement Between the Government of the United States of
America and the Government of the People’s Republic of China on Mutual Legal
(7) Article 25 of the Agreement Between the Government of the United States of
America and the Government of the People’s Republic of China for the Avoidance of
Double Taxation and the Prevention of Tax Evasion with Respect to Taxes on
Income (1987);
(8) Article 2 of the Agreement Between the United States of America and the
Macao Special Administrative Region of the People’s Republic of China for Cooperation
(9) The Agreement between the Government of the United States and the
(10) Articles II, III, VII of the Protocol to Extend and Amend the Agreement
Between the Department of Health and Human Services of the United States of America
and the National Health and Family Planning Commission of the People’s Republic of
China for Cooperation in the Science and Technology of Medicine and Public
Health (2013);
(11) Article III of the Treaty Between the United States and Cuba for the Mutual
States of America and the Government of the Russian Federation on Cooperation and
(13) Articles 1, 2, 5, 7, 13, and 16 of the Treaty Between the United States of
Matters (1999);
(14) Articles I, IV, IX, XV, and XVI of the Treaty Between the Government of
the United States of America and the Government of the Republic of Venezuela on
Regulations (2005).
(b) Global health and pandemic preparedness. Subparts C and D of this part do
not apply to data transactions to the extent they are required or authorized by the
following:
(c) Compliance with Federal law. Subparts C and D of this part do not apply to
data transactions to the extent that they are ordinarily incident to and part of ensuring
compliance with any Federal laws and regulations, including the Bank Secrecy Act,
12 U.S.C. 1829b, 1951 through 1960, 31 U.S.C. 310, 5311 through 5314, 5316 through
5336; the Securities Act of 1933, 15 U.S.C. 77a et seq.; the Securities Exchange Act of
1934, 15 U.S.C. 78a et seq.; the Investment Company Act of 1940, 15 U.S.C. 80a-1 et
seq.; the Investment Advisers Act of 1940, 15 U.S.C. 80b-1 et seq.; the International
Emergency Economic Powers Act, 50 U.S.C. 1701 et seq.; the Export Administration
Regulations, 15 CFR 730 et seq.; or any notes, guidance, orders, directives, or additional
in a covered data transaction with a covered person that is ordinarily incident to and part
of ensuring compliance with U.S. laws and regulations (such as OFAC sanctions and
anti-money laundering programs required by the Bank Secrecy Act). This is an exempt
transaction.
(2) [Reserved]
of this part do not apply to data transactions to the extent that they involve an investment
covered transaction by a foreign entity in which the transaction parties sign a mitigation
agreement with CFIUS. The agreement has provisions governing the acquirer’s ability to
access the data of the U.S. software provider and their customers. The mitigation
agreement contains a provision stating that it is a CFIUS action for purposes of this part.
Before the effective date of the CFIUS mitigation agreement, the investment agreement is
not subject to a CFIUS action and remains subject to these regulations to the extent
otherwise applicable. Beginning on the effective date of the CFIUS mitigation agreement,
the investment agreement is subject to a CFIUS action and exempt from this part.
(2) Example 2. Same as Example 1, but CFIUS issues an interim order before
entering a mitigation agreement. The interim order states that it constitutes a CFIUS
action for purposes of this part. Before the effective date of the interim order, the
investment agreement is not subject to a CFIUS action and remains subject to these
regulations to the extent otherwise applicable. Beginning on the effective date of the
interim order, the investment agreement is subject to a CFIUS action and is exempt from
this part. The mitigation agreement also states that it constitutes a CFIUS action for
purposes of this part. After the effective date of the mitigation agreement, the investment
agreement remains subject to a CFIUS action and is exempt from this part.
multinational corporation. CFIUS reviews this acquisition and concludes action without
mitigation. This acquisition is not subject to a CFIUS action, and the acquisition remains
transaction parties sign a mitigation agreement with CFIUS. The mitigation agreement
provides for supply assurances and physical access restrictions but does not address data
security, and it does not contain a provision explicitly designating that it is a CFIUS
action. This acquisition is not subject to a CFIUS action, and the acquisition remains
divest its interest in the U.S. company. The President issues an order prohibiting the
transaction and requiring divestment of the foreign healthcare company’s interests and
rights in the human genomic company. The presidential order itself does not constitute a
CFIUS action. Unless CFIUS takes action, such as by entering into an agreement or
imposing conditions to address risk prior to completion of the divestment, the transaction
remains subject to this part to the extent otherwise applicable for as long as the
investment agreement remains in existence following the presidential order and prior to
divestment.
transaction that they believe will be subject to CFIUS jurisdiction and disclose that they
intend to file a joint voluntary notice soon. No CFIUS action has occurred yet, and the
(7) Example 7. Same as Example 6, but the transaction parties file a joint
voluntary notice with CFIUS. No CFIUS action has occurred yet, and the transaction
(8) Example 8. Company A, a covered person, acquires 100% of the equity and
voting interest of Company B, a U.S. business that maintains bulk U.S. sensitive personal
data of U.S. persons. After completing the transaction, the parties fail to implement the
security requirements and other conditions required under this part. Company A and
Company B later submit a joint voluntary notice to CFIUS with respect to the transaction.
Upon accepting the notice, CFIUS determines that the transaction is a covered transaction
and takes measures to mitigate interim risk that may arise as a result of the transaction
until such time that the Committee has completed action, pursuant to
50 U.S.C. 4565(l)(3)(A)(iii). The interim order states that it constitutes a CFIUS action
for purposes of this part. Beginning on the effective date of these measures imposed by
the interim order, the security requirements and other applicable conditions under this
part no longer apply to the transaction. The Department of Justice, however, may take
enforcement action under this part, in coordination with CFIUS, with respect to the
violations that occurred before the effective date of the interim order issued by CFIUS.
agreement for the acquisition, Company A and Company B submit the joint voluntary
notice to CFIUS, CFIUS determines that the transaction is a CFIUS covered transaction,
CFIUS identifies a risk related to data security arising from the transaction, and CFIUS
negotiates and enters into a mitigation agreement with the parties to resolve that risk. The
mitigation agreement contains a provision stating that it is a CFIUS action for purposes of
this part. Because a CFIUS action has occurred before the parties engage in the
(10) Example 10. Same as Example 8, but before engaging in the investment
agreement for the acquisition, the parties implement the security requirements and other
conditions required under these regulations. Company A and Company B then submit a
joint voluntary notice to CFIUS, which determines that the transaction is a CFIUS
covered transaction. CFIUS identifies a risk related to data security arising from the
transaction but determines that the regulations in this part adequately resolve the risk.
CFIUS concludes action with respect to the transaction without taking any CFIUS action.
Because no CFIUS action has occurred, the transaction remains subject to this part.
(11) Example 11. Same facts as Example 10, but CFIUS determines that the
security requirements and other conditions applicable under this part are inadequate to
resolve the national security risk identified by CFIUS. CFIUS negotiates a mitigation
agreement with the parties to resolve the risk, which contains a provision stating that it is
a CFIUS action for purposes of this part. The transaction is exempt from this part
of this part do not apply to data transactions, other than those involving data brokerage, to
the extent that they are ordinarily incident to and part of the provision of
telecommunications services.
collects covered personal identifiers from its U.S. subscribers. Some of those subscribers
travel to a country of concern and use their mobile phone service under an international
concern shares these covered personal identifiers with the U.S. service provider for the
purposes of either helping provision service to the U.S. subscriber or receiving payment
for the U.S. subscriber’s use of the country of concern service provider’s network under
that international roaming agreement. The U.S. service provider provides the country of
concern service provider with network or device information for the purpose of
provisioning services and obtaining payment for its subscribers’ use of the local
volume of network or device information shared by the U.S. service provider with the
country of concern service provider for the purpose of provisioning services exceeds the
applicable bulk threshold. These transfers of bulk U.S. sensitive personal data are
ordinarily incident to and part of the provision of telecommunications services and are
geolocation data on its U.S. subscribers. The U.S. telecommunications service provider
sells this precise geolocation data in bulk to a covered person for the purpose of targeted
advertising. This sale is not ordinarily incident to and part of the provision of
D, J, and K (other than § 202.1102 and § 202.1104) of this part do not apply to a data
transaction that
(1) Involves “regulatory approval data” as defined in paragraph (b) of this section
and
that the U.S. person complies with the recordkeeping and reporting requirements set forth
(b) Regulatory approval data. For purposes of this section, the term regulatory
consistent with the standards of 21 CFR 314.80 and that is required to be submitted to a
product applications for additional uses. The term excludes sensitive personal data not
reasonably necessary for a regulatory entity to assess the safety and effectiveness of the
product,” “device,” and “combination product” have the meanings given to them in
respectively.
a new drug in a country of concern. The company submits a marketing application to the
regulatory entity in the country of concern with authority to approve the drug in the
country of concern. The marketing application includes the safety and effectiveness data
reasonably necessary to obtain regulatory approval in that country. The transfer of data to
the country of concern’s regulatory entity is exempt from the prohibitions in this part.
(2) Example 2. Same as Example 1, except the regulatory entity in the country of
concern requires that the data be de-anonymized. The transfer of data is not exempt under
this section, because the data includes sensitive personal data that is identified to an
individual.
registered agent who primarily resides in the country of concern, (2) a country of concern
pharmaceutical company enters into a vendor agreement with a registered agent in the
country of concern to submit the regulatory approval data to the country of concern
regulator. The U.S. pharmaceutical company provides to the registered agent only the
regulatory approval data the U.S. pharmaceutical company intends the registered agent to
submit to the country of concern regulator. The transaction with the registered agent is
concern. The U.S. pharmaceutical company must comply with the recordkeeping and
reporting requirements set forth in §§ 202.1101(a) and 202.1102 with respect to such
transaction, however.
(4) Example 4. Same as Example 1, except the U.S. company enters a vendor
agreement with a covered person located in the country of concern to store and organize
the bulk U.S. sensitive personal data for eventual submission to the country of concern
regulator. Country of concern law does not require foreign pharmaceutical companies to
enter into such vendor agreements. The transaction is not exempt under this section,
because the use of a covered person to store and organize the bulk U.S. sensitive personal
data for the company’s regulatory submission is not necessary to obtain regulatory
approval.
to market a new drug in a country of concern. The country of concern regulator requires
the safety and efficacy of the drug to the country of concern regulator via a country of
market the drug. Sharing the de-identified sensitive personal data with the country of
concern regulator via the country of concern registered agent to maintain marketing
authorization is exempt from the prohibitions and restrictions in subparts C and D of this
part.
research the safety and effectiveness of a medical device in the country of concern.
Country of concern law requires medical device manufacturers to conduct such safety
research to obtain regulatory approval to market a new device. The prohibitions and
restrictions of subparts C and D of this part do not apply to the de-identified regulatory
approval data submitted to the country of concern regulator to obtain authorization to
of this part do not apply to data transactions to the extent that those transactions are:
(1) Ordinarily incident to and part of clinical investigations regulated by the U.S.
Food and Drug Administration (“FDA”) under sections 505(i) and 520(g) of the Federal
Food, Drug, and Cosmetic Act (“FD&C Act”) or clinical investigations that support
applications to the FDA for research or marketing permits for drugs, biological products,
(2) Ordinarily incident to and part of the collection or processing of clinical care
FDA, provided the data is de-identified or pseudonymized consistent with the standards
of 21 CFR 314.80.
(b) Other terms. For purposes of this section, the terms “drug,” “biological
product,” “device,” “combination product,” and “infant formula” have the meanings
(a) Countries of concern. Solely for purposes of the Order and this part, the
Attorney General has determined, with the concurrence of the Secretaries of State and
Commerce, that the following foreign governments have engaged in a long-term pattern
or serious instances of conduct significantly adverse to the national security of the United
States or security and safety of U.S. persons and pose a significant risk of exploiting
government-related data or bulk U.S. sensitive personal data to the detriment of the
national security of the United States or security and safety of U.S. persons:
(1) China;
(2) Cuba;
(3) Iran;
(6) Venezuela.
concern will apply to any covered data transaction that is initiated, pending, or completed
(a) Designations. The Attorney General may designate any person as a covered
person for purposes of this part if, after consultation with the Department of State and any
other agencies as the Attorney General deems appropriate, the Attorney General
determines the person meets any of the criteria set forth in § 202.211(a)(5) of this part.
covered person, the Attorney General may consider any information or material the
Attorney General deems relevant and appropriate, classified or unclassified, from any
(c) Covered Persons List. The names of persons designated as a covered person
for purposes of this part, transactions with whom are prohibited or restricted pursuant to
this part, are published in the Federal Register and incorporated into the National
Security Division’s Covered Persons List. The Covered Persons List is accessible
through the following page on the National Security Division’s website at
https://www.justice.gov/nsd.
section is not exhaustive of all covered persons and supplements the categories in the
covered person will be effective from the date of any public announcement by the
Department. Except as otherwise authorized in this part, a U.S. person with actual
covered data transaction with that person on or after the date of the Department’s public
announcement.
(a) Requests for removal from the Covered Persons List. A person may petition
circumstances resulting in the designation no longer apply, and thus seek to be removed
from the Covered Persons List pursuant to the following administrative procedures:
(b) Content of requests. A covered person designated under paragraph (a) of this
section may submit arguments or evidence that the person believes establish that
insufficient basis exists for the designation. Such a person also may propose remedial
steps on the person’s part, such as corporate reorganization, resignation of persons from
positions in a listed entity, or similar steps, that the person believes would negate the
from the Covered Persons List must be submitted in accordance with this section and
(d) Requests for more information. The information submitted by the listed
person seeking removal will be reviewed by the Attorney General, who may request
(e) Meetings. A person seeking removal may request a meeting with the
Attorney General; however, such meetings are not required, and the Attorney General
may, in the Attorney General’s discretion, decline to conduct such a meeting prior to
(f) Decisions. After the Attorney General has conducted a review of the request
for removal, and after consultation with other agencies as the Attorney General deems
appropriate, the Attorney General will provide a written decision to the person seeking
prohibitions and restrictions under this part—remains in effect during the pendency of
Subpart H—Licensing
general licenses to authorize, under appropriate terms and conditions, transactions that
are subject to the prohibitions or restrictions in this part. In determining whether to issue
a general license, the Attorney General may consider any information or material the
Attorney General deems relevant and appropriate, classified or unclassified, from any
grant applications for specific licenses authorizing transactions to which the provisions of
required to file reports and statements in accordance with the instructions specified in
those licenses, this part or the Order. Failure to file timely all required information in
such reports or statements may nullify the authorization otherwise provided by the
general license and result in apparent violations of the applicable prohibitions that may be
restrictions in this part or the Order, and that are not otherwise permitted under this part
or a general license, may be permitted only under a specific license, under appropriate
(1) The types and volumes of government-related data or bulk U.S. sensitive
(2) The identity of the transaction parties, including any ownership of entities or
(3) The end-use of the data and the method of data transfer; and
(4) Any other information that the Attorney General may require.
(c) Additional content; form and method of submissions. Requests for specific
licenses must be submitted in accordance with this section and with subpart L of this part.
(d) Additional conditions. Applicants should submit only one copy of a specific
after the Department makes its decision with respect to the application. In unique
circumstances, the Department may determine, in its discretion, that an oral presentation
regarding a license application would assist in the Department’s review of the issues
requests, in accordance with any instructions on the National Security Division’s website.
General may consider any information or material the Attorney General deems relevant
from any other source. The Department will advise each applicant of the decision
respecting the applicant’s filed application. The Department’s decision with respect to a
(g) Time to issuance. The Department shall endeavor to respond to any request
for a specific license within 45 days after receipt of the request and of any requested
(h) Scope. (1) Unless otherwise specified in the license, a specific license
(ii) Only with respect to the data described in the license; and
(iii) Only to the extent the conditions specified in the license are satisfied. The
applicant must inform any other parties identified in the license of the license’s scope and
(2) The Department will determine whether to grant specific licenses in reliance
application, letters of explanation, and other documents submitted. Any license obtained
submitted in connection with the license application, or during an oral presentation under
(i) Reports under specific licenses. As a condition for the issuance of any
specific license, the licensee may be required to file reports or statements with respect to
the transaction or transactions authorized by the specific license in such form and at such
times as may be prescribed in the license. Failure to file timely all required information
in such reports or statements may nullify the authorization otherwise provided by the
specific license and result in apparent violations of the applicable prohibitions that may
(j) Effect of denial. The denial of a specific license does not preclude the
circumstances.
(a) Effect of license. (1) No license issued under this subpart H, or otherwise
issued by the Department, authorizes or validates any transaction effected prior to the
issuance of such license or other authorization, unless specifically provided for in such
license or authorization.
(2) No license issued under this subpart H authorizes or validates any transaction
prohibited under or subject to this part unless the license is properly issued by the
(3) Any license authorizing or validating any transaction that is prohibited under
or otherwise subject to this part has the effect of removing or amending those
prohibitions or other requirements from the transaction, but only to the extent specifically
stated by the terms of the license. Unless the license otherwise specifies, such an
authorization does not create any right, duty, obligation, claim, or interest in, or with
respect to, any property that would not otherwise exist under ordinary principles of law.
requirements established under any other provision of law or to relieve a person from any
United States Government in compliance with applicable laws and regulations subject to
the jurisdiction of that department or agency. For example, issuance of a specific license
authorizing a transaction otherwise prohibited by this part does not operate as a license or
authorization to conclude the transaction that is otherwise required from the U.S.
(c) Consultation. The Department will issue, amend, modify, or rescind a general
reserves the right to exclude any person, property, or transaction from the operation of
any license or from the privileges conferred by any license. The Attorney General also
reserves the right to restrict the applicability of any license to particular persons,
property, transactions, or classes thereof. Such actions are binding upon all persons
(a) General. Any U.S. person party to a transaction potentially regulated under
the Order and this part, or an agent of the party to such a transaction on the party’s behalf,
may request from the Attorney General a statement of the present enforcement intentions
of the Department of Justice under the Order with respect to that transaction that may be
subject to the prohibitions or restrictions in the Order and this part (“advisory opinion”).
excluded. The entire transaction that is the subject of the advisory opinion request must
U.S. person party to the transaction or that party’s agent and have no application to a
party that does not join the request. The transaction need not involve only prospective
conduct, but an advisory opinion request will not be considered unless that portion of the
(c) Contents. Each advisory opinion request shall be specific and must be
accompanied by all material information bearing on the conduct for which an advisory
background information, complete copies of any and all operative documents, and
detailed statements of all collateral or oral understandings, if any. Each request must
include, at a minimum:
(1) The identities of the transaction parties, including any ownership of entities or
(2) A description of the nature of the transaction, including the types and
volumes of government-related data or bulk U.S. sensitive personal data involved in the
transaction, the end-use of the data, the method of data transfer, and any restrictions or
(3) Any potential basis for exempting or excluding the transaction from the
advisory opinions must be submitted in accordance with this section and with subpart L
of this part.
(e) Further information to be supplied. Each party shall provide any additional
information or documents that the Department of Justice may thereafter request in its
review of the matter. Any information furnished orally shall be confirmed promptly in
writing; signed by or on behalf of the party that submitted the initial review request; and
request will not be deemed complete until the Department of Justice receives such
in its discretion, may state its present enforcement intention under the Order and this part
with respect to the proposed conduct; may decline to state its present enforcement
intention; or, if circumstances warrant, may take such other position or initiate such other
action as it considers appropriate. Any requesting party or parties may withdraw a
request at any time prior to issuance of an advisory opinion. The Department remains
free, however, to submit such comments to the requesting party or parties as it deems
whether submitted pursuant to this procedure or otherwise, shall not in any way limit or
stop the Department from taking any action at such time thereafter as it deems
appropriate. The Department reserves the right to retain any advisory opinion request,
any advisory opinion and advisory opinion request, including the identities of the
requesting party and foreign parties to the transaction, the general nature and
circumstances of the proposed conduct, and the action of the Department in response to
any advisory opinion request, consistent with applicable law, and to use any such request,
(g) Time for response. The Department shall endeavor to respond to any
advisory opinion request within 30 days after receipt of the request and of any requested
(h) Written decisions only. The requesting party or parties may rely only upon a
(i) Effect of advisory opinion. Each advisory opinion can be relied upon by the
requesting party or parties to the extent the disclosures made pursuant to this subpart I
were accurate and complete and to the extent the disclosures continue accurately and
completely to reflect circumstances after the date of the issuance of the advisory opinion.
An advisory opinion will not restrict enforcement actions by any agency other than the
Department of Justice. It will not affect a requesting party’s obligations to any other
agency or under any statutory or regulatory provision other than those specifically
amended or revoked at any time after it has been issued. Notice of such will be given in
the same manner as notice of the advisory opinion was originally given or in the Federal
Register. Whenever possible, a notice of amendment or revocation will state when the
(k) Compliance. Neither the submission of an advisory opinion request, nor its
pendency, shall in any way alter the responsibility or obligation of a requesting party to
comply with the Order, this part, or any other applicable law.
(a) Data compliance program. By no later than [INSERT DATE 270 DAYS
engaging in any restricted transactions shall develop and implement a data compliance
program.
(1) Risk-based procedures for verifying data flows involved in any restricted
transaction, including procedures to verify and log, in an auditable manner, the following:
(i) The types and volumes of government-related data or bulk U.S. sensitive
(ii) The identity of the transaction parties, including any ownership of entities or
(iii) The end-use of the data and the method of data transfer;
(2) For restricted transactions that involve vendors, risk-based procedures for
(5) Any other information that the Attorney General may require.
(a) Audit required. U.S. persons that, on or after [INSERT DATE 270 DAYS
restricted transactions under § 202.401 shall conduct an audit that complies with the
(1) Must be qualified and competent to examine, verify, and attest to the U.S.
person’s compliance with and the effectiveness of the security requirements, as defined in
(c) When required. The audit must be performed once for each calendar year in
(2) Examine the U.S. person’s data compliance program required under
and
(f) Report. (1) The auditor must prepare and submit a written report to the U.S.
(i) Describe the nature of any restricted transactions engaged in by the U.S.
person;
(ii) Describe the methodology undertaken, including the relevant policies and
other documents reviewed, relevant personnel interviewed, and any relevant facilities,
(iii) Describe the effectiveness of the U.S. person’s data compliance program
security requirements that have affected or could affect the risk of access to government-
related data or bulk U.S. sensitive personal data by a country of concern or covered
person;
(v) Describe any instances in which the security requirements failed or were
otherwise not effective in mitigating the risk of access to government-related data or bulk
aspects of the U.S. person’s business to ensure compliance with the security
requirements.
(3) U.S. persons engaged in restricted transactions must retain the audit report for
§ 202.1101.
Subpart K—Reporting and Recordkeeping Requirements
transaction subject to the provisions of this part shall keep a full and accurate record of
each such transaction engaged in, and such record shall be available for examination for
restricted transaction shall create and maintain, at a minimum, the following records in an
auditable manner:
(1) A written policy that describes the data compliance program and that is
(2) A written policy that describes the implementation of any applicable security
(3) The results of any annual audits that verify the U.S. person’s compliance with
(4) Documentation of the due diligence conducted to verify the data flow
(i) The types and volumes of government-related data or bulk U.S. sensitive
(ii) The identity of the transaction parties, including any direct and indirect
(9) The document reference number for any original document issued by the
responsible for compliance of the completeness and accuracy of the records documenting
due diligence.
(a) Reports. Every person is required to furnish under oath, in the form of reports
or otherwise, from time to time and at any time as may be required by the Department of
effected pursuant to a license or otherwise, subject to the provisions of this part and
except as otherwise prohibited by Federal law. The Department of Justice may require
that such reports include the production of any books, contracts, letters, papers, or other
hard copy or electronic documents relating to any such act, transaction, or covered data
transaction, in the custody or control of the persons required to make such reports.
Reports may be required either before, during, or after such acts, transactions, or covered
data transactions. The Department of Justice may, through any person or agency,
evidence, take depositions, and require by subpoena the attendance and testimony of
witnesses and the production of any books, contracts, letters, papers, and other hard copy
section, the term document includes any written, recorded, or graphic matter or other
tangible things stored in any medium from which information can be processed,
minutes, books, reports, examinations, charts, ledgers, books of account, invoices, air
photographs, graphs, video or sound recordings, and motion pictures or other film.
to this section must produce documents in a usable format agreed upon by the
Department of Justice. For guidance, see the Department of Justice’s data delivery
https://www.justice.gov/nsd.
(a) Who must report. An annual report must be filed, except as otherwise
prohibited by Federal law, by any U.S. person that, on or after [INSERT DATE 270
engaged in a restricted transaction involving cloud-computing services, and that has 25%
or more of the U.S. person’s equity interests owned (directly or indirectly, through any
or covered person.
person engaging in the data transaction. No U.S. person is excused from filing a report
by reason of the fact that another U.S. person has submitted a report with regard to the
same data transaction, except where the U.S. person has actual knowledge that the other
(c) When reports are due. A report on the data transactions described in
(1) The name and address of the U.S. person engaging in the covered data
transaction, and the name, telephone number, and email address of a contact from whom
(ii) The types and volumes of government-related data or bulk U.S. sensitive
(iv) Any persons participating in the data transaction and their respective
locations, including the name and location of each data recipient, the ownership of
entities or citizenship or primary residence of individuals, the name and location of any
covered persons involved in the transaction, and the name of any countries of concern
(4) Any other information that the Department of Justice may require.
(e) Additional contents; format and method of submission. Reports required by
this section must be submitted in accordance with this section and with subpart L of this
part.
(a) Who must report. A report must be filed, except as otherwise prohibited by
Federal law, by any U.S. person that, on or after [INSERT DATE 270 DAYS AFTER
(b) When reports are due. U.S. persons shall file reports within 14 days of
following, to the extent known and available to the person filing the report at the time the
transaction is rejected:
(1) The name and address of the U.S. person that rejected the prohibited
transaction, and the name, telephone number, and email address of a contact from whom
(ii) The types and volumes of government-related data or bulk U.S. sensitive
(iv) Any persons attempting to participate in the transaction and their respective
locations, including the name and location of each data recipient, the ownership of
entities or citizenship or primary residence of individuals, the name and location of any
covered persons involved in the transaction, and the name of any countries of concern
(vi) Any other information that the Department of Justice may require.
this section must be submitted in accordance with this section and with subpart L of this
part.
§ 202.1201 Procedures.
submitted pursuant to § 202.302, requests for removal from the Covered Persons List
submitted pursuant to subpart G of this part, requests for specific licenses submitted
(b) Form of submissions. Submissions must follow the instructions in this part
and any instructions on the National Security Division’s website. With the exception of
of this part, submissions must use the forms on the National Security Division’s website
signed by the individual or the individual’s attorney. If the submitting party is not an
attorney for, the submitting party. Annual reports submitted pursuant to § 202.1103, and
may require the chief executive officer of a requesting party to sign the request. Each
such person signing a submission must certify that the submission is true, accurate, and
complete.
(a) Civil and criminal penalties. Section 206 of IEEPA, 50 U.S.C. 1705, is
(1) A civil penalty not to exceed the amount set forth in section 206 of IEEPA
may be imposed on any person who violates, attempts to violate, conspires to violate, or
causes a violation of any license, order, regulation, or prohibition issued under IEEPA.
(2) IEEPA provides for a maximum civil penalty not to exceed the greater of
$368,136 or an amount that is twice the amount of the transaction that is the basis of the
order, regulation, or prohibition issued under IEEPA shall, upon conviction, be fined not
more than $1,000,000, or if a natural person, may be imprisoned for not more than 20
years, or both.
(b) Adjustment of civil penalties. The civil penalties provided in IEEPA are
subject to adjustment pursuant to the Federal Civil Penalties Inflation Adjustment Act of
(d) False statements. Pursuant to 18 U.S.C. 1001, whoever, in any matter within
the jurisdiction of the executive, legislative, or judicial branch of the Government of the
United States, knowingly and willfully falsifies, conceals, or covers up by any trick,
scheme, or device a material fact; or makes any materially false, fictitious, or fraudulent
statement or representation; or makes or uses any false writing or document knowing the
same to contain any materially false, fictitious, or fraudulent statement or entry shall be
(e) Other applicable laws. Violations of this part may also be subject to other
applicable laws.
(a) When and how issued. (1) If the Department of Justice has reason to believe
that there has occurred a violation of any provision of this part or a violation of the
pursuant to the direction or authorization of the Attorney General pursuant to this part or
otherwise under IEEPA and determines that a civil monetary penalty is warranted, the
Department of Justice will issue a pre-penalty notice informing the alleged violator of the
(3) The pre-penalty notice may be issued whether or not another agency has
(4) The Department shall provide the alleged violator with the relevant
information that is not privileged, classified, or otherwise protected, and that forms the
basis for the pre-penalty notice, including a description of the alleged violation and
(b) Opportunity to respond. An alleged violator has the right to respond to a pre-
the alleged violator, but any oral communication with the Department of Justice prior to a
written submission regarding the specific allegations contained in the pre-penalty notice
must be preceded by a written letter of representation, unless the pre-penalty notice was
If, after considering any written response to the pre-penalty notice and any
relevant facts, the Department of Justice determines that there was a violation by the
alleged violator named in the pre-penalty notice and that a civil monetary penalty is
appropriate, the Department of Justice may issue a penalty notice to the violator
containing a determination of the violation and the imposition of the monetary penalty.
The Department shall provide the violator with any relevant, non-classified information
that forms the basis of the penalty. The issuance of the penalty notice shall constitute
final agency action. The violator has the right to seek judicial review of that final agency
In the event that the violator does not pay the penalty imposed pursuant to this
Department of Justice may refer the matter to the Department of the Treasury for
(a) When and how issued. (1) The Department of Justice may issue an initial
(i) Determines that there has occurred a violation of any provision of this part, or
(2) An initial finding of violation shall be in writing and may be issued whether
or not another agency has taken any action with respect to the matter.
(3) The Department shall provide the alleged violator with the relevant
information that is not privileged, classified, or otherwise protected, that forms the basis
(b) Opportunity to respond. An alleged violator has the right to contest an initial
If, after considering the response, the Department of Justice determines that a final
finding of violation should be issued, the Department of Justice will issue a final finding
of violation that will inform the violator of its decision. The Department shall provide
the violator with the relevant information that is not privileged, classified, or otherwise
protected, that forms the basis for the finding of violation. A final finding of violation
shall constitute final agency action. The violator has the right to seek judicial review of
not warranted, then the Department of Justice will inform the alleged violator of its
Justice that a final finding of violation is not warranted does not preclude the Department
the alleged violator, but any oral communication with the Department of Justice prior to a
written submission regarding the specific alleged violations contained in the initial
initial finding of violation was served upon the alleged violator in care of the
representative.
(a) Right to respond. An alleged violator has the right to respond to a pre-penalty
Justice.
(c) Extensions of time for response. Any extensions of time will be granted, at
the discretion of the Department of Justice, only upon specific request to the Department
of Justice.
(d) Contents of response. Any response should set forth in detail why the alleged
violator either believes that a violation of the regulations did not occur or why a finding
should include all documentary or other evidence available to the alleged violator that
supports the arguments set forth in the response. The Department of Justice will consider
For each Area ID listed in this section, each of the latitude/longitude coordinate
Table 1 to § 202.1401
[FR Doc. 2024-31486 Filed: 1/3/2025 8:45 am; Publication Date: 1/8/2025]