As reported by the Financial Review, two Chinese telecommunications companies ZTE  and, Huawei, with ties to the Chinese government are now tendering to roll out Telstra’s 5G network in Australia, among other things. Considering that 5G is supposed to be the future communications hub will allow the Internet of Things, and a future Australian autonomous vehicle network, etc., is it wise to risk giving the Chinese government a “back door” to controlling all this?  China’s aggressive moves in the South China Sea should be sufficient to ban these companies altogether from having any role in building Australia’s infrastructure… but then it seems in Australia the Renminbi rules the day….

ZTE, a Chinese telecommunications company with a record of systemic corruption, is bidding for major contracts in Australia, including Telstra’s 5G mobile network and a transport contract in Western Australia, even after being criminally sanctioned in the United States.

An investigation by Fairfax Media has found ZTE not only paid $US12.8 million ($17 million) in bribes to secure one contract in West Africa, but had a designated internal department and multiple layers of management to approve these payments, according to a former insider.

Documents show the bribes were meticulously recorded and ran to more than 20 per cent of one contract’s value, helping to explain how ZTE rapidly became the world’s third largest supplier of telecommunications equipment by 2012.

MORE INFO HERE  Tenth smartphone exceeding SAR: the Logicom M BOT 60 measured at 2.81 W/kg

The bribery revelations come just weeks after Washington banned US companies from supplying components to ZTE, following criminal charges being brought against the company for breaching sanctions with Iran and North Korea.

On Sunday, President Donald Trump surprised some by saying that even though US sanctions had hurt the Chinese phone company, he intended to help ZTE return to business.

Products could contain backdoors

ZTE and its compatriot, Huawei, are also banned from bidding on government contracts in the US, over fears their products could contain backdoors allowing an element of surveillance and even control from agencies in China.

Despite ZTE’s long list of misdemeanours and ongoing security concerns, the West Australian government and Telstra continue to deal with the Shenzhen-based company.

Fairfax Media has been told ZTE is one of two companies shortlisted for a $120 million contract to roll out a communications system for Perth’s metropolitan rail system.

The system will control signalling and operations and is designed to ultimately run the city’s driverless train network.

MORE INFO HERE  A critical analysis of the MOBI-Kids study of wireless phone use in childhood and adolescence and brain tumor risk

The other short-listed bidder for the contract is Huawei, which was banned on national security grounds by the federal government in 2012 from bidding on contracts for the national broadband network and is facing similar criminal charges to ZTE for breaching sanctions.

Potential influence over critical infrastructure assets

The awarding of the WA contract to either ZTE or Huawei – both companies with strong links to the Chinese government – is at odds with efforts by the Turnbull government to roll back Beijing’s potential influence over critical infrastructure assets in Australia.

A spokesman for the Public Transport Authority of WA would not comment on the short-listed bidders, before adding advice had been sought from federal and state government agencies and that a private security contractor specialising in high-level cyber security had been engaged.

“Based on this advice we have built more than 80 functional requirements for cyber security into the project contract, and will employ robust strategies to ensure the security of PTA systems,” the spokesman said.

Telstra has confirmed ZTE is one of five short-listed bidders for Telstra’s 5G mobile phone network, along with Huawei.

On Thursday, Telstra said it was ceasing sales of ZTE phones and mobile broadband devices, due to the US ban. ZTE is appealing the US ban, which is seen as particularly detrimental to its handset business. The Wall Street Journal has reported ZTE claims its failure to comply with a US settlement agreement after its sanction breach was due to poor internal controls, not systemic deception.

MORE INFO HERE  Dr. Devra Davis on 5G Health Effects with Gary Null: Podcast

 Systematic in its approval and documentation of bribery

The internal documents cited by Fairfax Media show ZTE was systematic in its approval and documentation of bribery, as it sought to expand outside its home market of China in the early 2000s…SNIP

Read the full article here

***************************************************************************