Federal cloud experts from the Department of Justice (DoJ) said this week that while government policy mandates for zero trust migration and cloud adoption are key to advancing IT modernization and security, they should also be paired with funding in order to help agencies get the job done. […]

IT workers workforce technology federal employees-min

In 2022, modernizing the Federal government’s workforce means leveraging technology to address past and present diversity, equity, inclusion, and accessibility (DEIA) challenges, government officials said this week. […]

Sen. Ron Wyden, D-Ore., sent a letter on Sept. 21 to the inspector generals of the Department of Homeland Security (DHS), Department of Defense (DoD), and Department of Justice (DOJ), requesting that they investigate the alleged warrantless data gathering of American citizens’ online search histories. […]

The Justice Department’s (DoJ) Drug Enforcement Administration (DEA) component expect to complete a major cloud-based system overhaul over the next year, according to DEA Chief Information Officer (CIO) Nick Ward. […]

A former Justice Department official implored members of the Senate Special Committee on Aging at a hearing today to make Federal technology more accessible for people with disabilities, and called for “serious enforcement” of regulations under Title II of the Americans with Disabilities Act (ADA). […]

Cybersecurity

The Department of Justice (DoJ) has released the final report for its Comprehensive Cyber Review conducted over the last year, highlighting DoJ’s need for stronger collaboration with its partners and allies, as well as the need to prioritize prevention efforts. […]

cybersecurity

The Department of Justice (DoJ) is targeting increased efforts to fight ransomware-driven cyber attacks – amid a host of other improved cybersecurity approaches – as one of a number of new agency priority goals in DoJ’s 2022-2026 Strategic Plan published on July 1. […]

CISA

Jaime Noble, CISO and Director of IT Security at the Justice Department’s Office of Justice Programs (OJP), explained this week how the organization is moving away from legacy systems as well as integrating ICAM systems for government grant funding at the (DoJ). […]

As Federal and state government agencies face growing cyber threats, the Department of Justice (DoJ) must improve its coordination with other Federal agencies on cybersecurity requirements and assessments of state agencies to better manage fragmentation of that process, the Government Accountability Office (GAO) said in its latest annual open priority recommendations report to the agency. […]

The Department of Justice (DoJ) has revised its policies on enforcement of the Computer Fraud and Abuse Act (CFAA) which will help make sure that good-faith hackers are not breaking the law when they work to uncover vulnerabilities on government networks. […]

The United States on May 12 signed onto an expanded version of the Budapest Convention that governs international cooperation against cyber crime, and that in its expanded form will allow for easier collection of cross-border electronic evidence. […]

AI

Federal authorities are cautioning employers about using tools like artificial intelligence (AI) in employment decisions because it could impede access to opportunities for people with disabilities in violation of the Americans with Disabilities Act (ADA). […]

The Department of Justice (DoJ) issues “Second Chance” grants to help nonprofits and state and local agencies to deliver services, with grantees reporting data to DoJ. However, DoJ hasn’t noted factors that could have influenced participants’ successes or conclusions to justify budgets, according to a report by the Government Accountability Office (GAO). […]

The Department of Justice (DoJ) and FBI said this week they worked together to disrupt a botnet comprised of thousands of infected network hardware devices and controlled by the Main Intelligence Directorate of the General Staff of the Armed Forces of the Russian Federation (the GRU). […]

Russia U.S. Hacking

Federal cybersecurity agencies along with the Department of Energy (DOE) have published a new cyber advisory that talks about several Russian hacks on the energy sector between 2011 and 2018 that are the subject of a Department of Justice (DOJ) indictment unsealed this week against Russian actors for those past attacks. […]

DOJ Department of Justice
President Biden

The White House on Dec. 6 released the first-ever United States Strategy on Countering Corruption, which among other steps aims to utilize the Department of Justice’s (DoJ) newly established National Cryptocurrency Enforcement Team to hold corrupt actors accountable. […]

The Department of Justice (DoJ) announced that a Russian cybercriminal, charged with providing hosting services for fellow cybercriminals, will serve 60 months in prison for services he provided for malware distribution and attacks on American financial institutions between 2009 and 2015. […]

election security

The Department of Justice (DoJ) announced it has charged two Iranian nationals for their role in a cyber-enabled disinformation and threat campaign “to intimidate and influence American voters, and otherwise undermine voter confidence and sow discord” in the 2020 U.S. presidential election. […]

Big Data Analytics

In the campaign to help combat violence against American Indian and Alaska Native women in the U.S., the Government Accountability Office (GAO) says that better efforts to create and analyze case data in Federal databases are necessary to better understand the full extent of the crisis and work to alleviate it. […]

Categories