Developments in Export Administration Regulations for 2024

Export Administration Regulation Developments

As 2024 begins, it will be interesting to note how developments in Export Administration Regulations (EAR) will unfold.  The previous year has seen tightening of export controls, increased enforcement activities, increased penalties, and co-operation of the Bureau of Industry and Security (BIS) with enforcement agencies in this nation and abroad.

What are Export Administration Regulations

Export Administration Regulations (EAR) regulates the export of commodities by prohibiting or placing licensing requirements on specific items.  the term commodities can include software, technology, and intellectual properties.  The specific regulations of the EAR can be found in 15 CFR §730.

The EAR are administered by the Department of Commerce and enforced by the Bureau of Industry and Security (BIS).  Items controlled under the EAR are listed in the Commerce Control List (CCL), and identified by a unique Export Control Classification Number (ECCN).  Prohibition of export or requirements for licensing are based on the classification of the item, the destination of export, the end user, and the end use of the item. 

Important Developments in 2023

Disruptive Task Force

Early in 2023 the Department of Commerce initiated the Disruptive Technology Strike Force which partnered the Bureau of Industry and Security (BIS) with the Department of Justice (DoJ) in the enforcement of the Export Administration Regulations (EAR).  These actions were focused on the export of semiconductors and technologies related to the manufacture of these devices.

Civil Space Industrial Base Assessments

The Bureau of Industry and Security (BIS) conducted an assessment of the civil space industrial base in the United States to better understand this important supply chain network. This study collected data from U.S. organizations involved in the research, design, and manufacture of space related products and services.  The study involved research centers, commercial entities, universities, and laboratories.

BIS Enhancing Enforcement and Prosecution

The BIS changed the scope of enforcement policies  to address the increased complexities of the international political arena.  To more effectively enforce the EAR, BIS increased its focus on the use of sanctions and denied parties lists to protect sensitive technologies. Enforcement actions in 2023 resulted in the a record number of convictions, and denial orders.  

To enhance its international enforcement prowess, a Five Eyes export control agreement was completed to enhance the security concerns of Australia, Canada, New Zealand, the United Kingdom, and the United States by formally committing to coordinate export control enforcement efforts.

Focus of China

BIS placed numerous restrictions on technologies to the PRC to limit China’s ability to enhance its military capabilities through its use of its Military Commercial Fusion strategy.  This strategy aims to aggressively advance its military objectives by eliminating the barriers between the nation’s civil and military research and commercial sectors. 

This effectively renders an export of technical items to commercial entities in China as an export to the People’s Liberation Army (PLA).  Key technologies being targeted by China include quantum computing, semiconductors, advanced nuclear technology, 5G, aerospace technology, and AI.  Responses from the U.S. in 2023 included the National Security Guardrails for CHIPS to encourage enhance the international semiconductor supply chain.

Criticisms of BIS Ability to Mitigate Chinese Threats

A 2023 report from the U.S. House of Representatives stressed the importance of Bureau of Industry and Security (BIS) export controls to mitigate threats economic and national security threats from China.  The bipartisan report stressed that China is using military, economic strength, and it technological base to further an agenda of global domination.  It further advocated for modernizations at the Department of Commerce’s BIS to reverse the trend of promoting short-term profit in the technology sector at the expense of U.S. technological leadership.

The bipartisan report stressed that the U.S. can no longer depend on a reactive export control bureaucracy, but must develop controls that preemptively safeguard against technology transfers that may threaten national and economic security. This will require the licensing bureaucracy governing the Export Administration Regulations (EAR) to move away from its post-Cold war mentality.

Moving Forward

As 2024 opens developments in Export Administration Regulations are already underway.  The BIS has announced that more stringent penalties will be levied against companies violating export regulations. 

The agency has also announced further enhancements to its Voluntary Self Disclosure policies to ease resolution of minor infractions.   This will allow the agency to allocate more resources in the investigation and prosecution of serious violations.

A recent congressional hearing on Protecting Emerging Technologies for Peace an Stability in the Indio-Pacific addressed further need for the protection of these technologies from being obtained by China.  Witnesses to this hearing were representatives from the Bureau of Cyberspace and Digital Policy, the Bureau of International Security and Nonproliferation, and Thea Kendler from the BIS.

The take away from this congressional hearing was that technological supply chain diversification is essential and that important technologies and the investments made in their development must not be allowed to fall in the hands of China’s military.

CVG Strategy Export Compliance Management Programs

As Developments in Export Administration Regulations illustrate, export compliance is a growing concern for businesses engaged in sales of items that are intended for international sales or could result in international sales.  Failure to comply with regulations can result in criminal prosecution including imprisonment and fines.  It can also result in civil penalties and disbarment from export activities. 

CVG Strategy can help you in understanding the ITAR and EAR, and help you establish a coherent and effective export compliance system.   We can perform export control classifications, perform audits, assist in filings for export licenses and educate your team.  Regardless of whether your business falls under EAR or ITAR, CVG Strategy has the expertise to help.  

Kevin Gholston

Share this post