Advertisement

DOJ now relies on paper for its most sensitive court documents, official says

A top DOJ official said potential vulnerabilities in the online case management system means that "going online is not always the best thing."
Adam Hickey, deputy assistant attorney general in the National Security Division at the Department of Justice arrives to testify before the Senate Judiciary Committee on Capitol Hill in Washington on July 26, 2017. (Photo: YURI GRIPAS/AFP via Getty Images)

The Justice Department has filed its most sensitive court documents on paper since January 2021 to avoid any chance of a breach or vulnerability in electronic filing systems compromising its high stakes cases.

In an interview this week, Deputy Assistant Attorney General for National Security Adam Hickey told CyberScoop the department implemented the policy last year but did not connect that change to any specific breach or cybersecurity event.

However, the Administrative Office of the U.S. Courts did reveal “an apparent compromise” of the court system’s electronic case files on Jan 6, 2021.

That breach received more attention last week when House Judiciary Committee Chairman Rep. Jerrold Nadler, D-N.Y., revealed the U.S. federal court system is contending with “an incredibly significant and sophisticated cybersecurity breach.” He added that the incident dated to early 2020 and that it “had lingering impacts” on the DOJ and other agencies.

Advertisement

Nadler said he only learned about the breach in March and was struck by the “startling breadth and scope of the court’s document management system’s security failure.” 

While Hickey would not confirm or deny that the incident Nadler referenced had occurred, he told CyberScoop on Tuesday that he has been working with the Administrative Office of the U.S. Courts to improve security protocols for highly sensitive documents since January 2021.

“Our sealed documents are obviously very important to us,” Hickey said. “That’s going to include everything from search warrants, subpoenas, non-disclosure orders, sealed charges [and] arrest warrants. Protecting them is an important part of what we need and I’m glad we’re working with the courts to ensure it.”

“It’s a lesson by the way, a fairly familiar adage, that going online is not always the best thing.”

Deputy Assistant Attorney General for National Security Adam Hickey

Hickey said the takeaway for the court system is that sometimes the old-fashioned way of doing things is safer. He added that the paper-only system applies only to the most sensitive sealed documents as opposed to all of them.

Advertisement

“It’s a lesson, a fairly familiar adage, that going online is not always the best thing,” Hickey added. “Convenience is great, but security in any internet connected system is going to be different from what it would be on paper.”

Hickey said that at the outset of his work with court system administrators new “guidance” was crafted for prosecutors nationwide, directing them to only file highly sensitive court documents on paper or in what Hickey called a more secure “standalone system” via thumb drives.

“There are courts across the country where we are filing things in hard copy only,” Hickey said. “It’s a business process change so we have to train prosecutors around the country. There may be a different way to file documents depending on how sensitive they are so that requires relearning certain behaviors.”

Hickey said he has been working with US Attorney’s Offices nationwide to send the message that they should “take advantage of this parallel filing process.”

In its statement last January, the AO said that discovery of the breach followed a December 2020 alert from the Department of Homeland Security’s Cybersecurity and Infrastructure Security Agency, which issued an emergency directive regarding “a known compromise involving SolarWinds Orion products that are currently being exploited by malicious actors.”

Advertisement

However, the breach that Representative Nadler is referring to does not appear to be related to the SolarWinds hack that impacted multiple government agencies.

This story was updated on 8/4/22 to clarify Adam Hickey’s quotes. It was also updated 8/5/22 to clarify that the January 2021 U.S. federal courts breach appears to be unrelated to the SolarWinds hack.

Suzanne Smalley

Written by Suzanne Smalley

Suzanne joined CyberScoop from Inside Higher Ed, where she covered educational technology and from Yahoo News, where she worked as an investigative reporter. Prior to Yahoo News, Suzanne worked as a consultant to the economist Raj Chetty as he launched his Harvard-based research institute Opportunity Insights. Earlier in her career Suzanne covered the Boston Police Department for the Boston Globe and covered two presidential campaigns for Newsweek. She holds a masters in journalism from Northwestern and a BA from Georgetown. A Miami native, Suzanne lives in upper Northwest Washington with her family.

Latest Podcasts