Goodbye job applications, hello dream career
Seize control of your career and design the future you deserve with LW career

US Department of Justice investigating breach of Federal Court records system

The top national security attorney for the Justice Department in the United States has told lawmakers that the DOJ is investigating a cyber breach involving the Federal Court records management system.

user iconNastasha Tupas 03 August 2022 Politics
US Department of Justice investigating breach of Federal Court records system
expand image

Matt Olsen, head of the Justice Department’s national security division, has implied the “threat of cyber attacks by foreign nations” as he outlined the investigation to the US House judiciary committee, noting that it was an “effort to compromise public judicial dockets”.

According to the Democratic chairman Representative Jerrold Nadler of New York, the committee had only in March learned of the “startling breadth and scope” of the breach.

According to Reuters, the Administrative Office of the US Courts in January 2021 stated that it was adding new security procedures to protect confidential or sealed records following an apparent compromise of its electronic case management and filing system.

Advertisement
Advertisement

Vulnerabilities had been identified as a result of the breach, the federal judiciary stated at the time, which risked compromising highly sensitive non-public documents stored with the courts.

While Olsen could not speak “directly to the nature of the ongoing investigation”, he noted that his division was focused on the risk of cyber attacks by foreign nations like China, Russia, Iran and North Korea.

Olsen added that the department was working with the judiciary to investigate and address the matter.

“This is of course a significant concern for us given the nature of the information that is often held by the courts,” Olsen told lawmakers.

The judiciary has been working to modernise its electronic case management and filing system and the related online portal known as PACER, which is used to access records, citing the risk of cyber attacks on the ageing electronic system.

The Administrative Office, the judiciary’s administrative arm, had no immediate comment.

You need to be a member to post comments. Become a member for free today!