The Legal Examiner Affiliate Network The Legal Examiner The Legal Examiner The Legal Examiner search instagram avvo phone envelope checkmark mail-reply spinner error close The Legal Examiner The Legal Examiner The Legal Examiner

Russian hack affecting federal courts

The massive Russian hack of government systems is having an effect on federal courts, where some are worried that steps taken in response may compromise public access to court proceedings, according to the Associated Press.

Security experts have been warning that U.S. courts are vulnerable to being manipulated and exploited as part of a larger effort by Russians and other foreign actors seeking to diminish public faith in the government. 

Russia hacking screen

According to the AP, U.S. senators are seeking a clear assessment of the damage to the legal system from court officials and the Justice Department.

“I fear that we do not know how Russia could take advantage of the access and information it may have obtained, and we likely won’t know until it’s far too late,” Sen. Richard Blumenthal, D-Conn., told the AP. “The cleanup of this breach will be extraordinarily difficult … but we cannot cut corners and just hope that the Russians left.”

Blumenthal and eight other senators sent a letter to the Administrative Office of the Courts and the Justice Department expressing their alarm “at the potential large-scale breach of sensitive and confident records and communications held by the DOJ and AO.” The letter asked for detailed information about the hack and steps being taken to address it.

“The DOJ and AO have acknowledged that they were among the federal agencies breached by Russian hackers, providing troubling accounts of the breadth and depth of the compromise,” the letter said. “According to the DOJ, the Office of Chief Information Officer found malicious activity related to the campaign and determined that the ‘number of potentially accessed 0365 mailboxes appeared limited to around 3-percent’ – which given that the DOJ has over 115,000 positions, could amount to thousands of email accounts within an agency tasked with profoundly sensitive law enforcement and national security missions.”

The letter said the compromised court files “could cause harm to the United States, the Federal Judiciary, litigants and others.”

The AP report says that while the new document procedures are the most apparent effect the hack has had on the court system, the true extent is not yet known. 

“Hackers probably gained access to the vast trove of confidential information hidden in sealed documents, including trade secrets, espionage targets, whistleblower reports and arrest warrants,” the AP reported. “It could take years to learn what information was obtained and what hackers are doing with it.”

Even before the months-long cyber spying campaign linked to Russian hackers was disclosed, the national security experts said the justice system was under attack as part of a long-term Russian effort to undermine democracy and weaken the West.

RELATED: Congress moves to make federal court records free

After the massive Russian hacking campaign was disclosed, the Administrative Office of the U.S. Courts directed court officials on Jan. 6 to adopt procedures for handling highly sensitive documents that should be accepted only in paper form or via secure electronic devices. The documents, according to a memo sent out by the office, should be secured in a secure paper filing system or a secure stand-alone computer not connected to any network, especially the internet.

The memo further directed that court officials be selective in considering what documents to consider highly sensitive and to ensure they’re not “overinclusive.” 

The office said it is working with the Department of Homeland Security on a security audit of its Case Management/Electronic Case Filing (CM/EF) system. “That audit indicates serious security vulnerabilities in CM/ECF that greatly risk compromising highly sensitive non-public documents stored on CM/ECF, particularly sealed filings. An apparent compromise of the confidentiality of the CM/ECF system due to these discovered vulnerabilities currently is under investigation.”

According to the AP, U.S. senators are seeking a clear assessment of the damage to the legal system from court officials and the Justice Department.

“I fear that we do not know how Russia could take advantage of the access and information it may have obtained, and we likely won’t know until it’s far too late,” Sen. Richard Blumenthal, D-Conn., told the AP. “The cleanup of this breach will be extraordinarily difficult … but we cannot cut corners and just hope that the Russians left.”

Blumenthal and eight other senators sent a letter to the Administrative Office of the Courts and the Justice Department expressing their alarm “at the potential large-scale breach of sensitive and confident records and communications held by the DOJ and AO.” The letter asked for detailed information about the hack and steps being taken to address it.

“The DOJ and AO have acknowledged that they were among the federal agencies breached by Russian hackers, providing troubling accounts of the breadth and depth of the compromise,” the letter said. “According to the DOJ, the Office of Chief Information Officer found malicious activity related to the campaign and determined that the ‘number of potentially accessed 0365 mailboxes appeared limited to around 3-percent’ – which given that the DOJ has over 115,000 positions, could amount to thousands of email accounts within an agency tasked with profoundly sensitive law enforcement and national security missions.”

The letter said the compromised court files “could cause harm to the United States, the Federal Judiciary, litigants and others.”

The AP report says that while the new document procedures are the most apparent effect the hack has had on the court system, the true extent is not yet known. 

“Hackers probably gained access to the vast trove of confidential information hidden in sealed documents, including trade secrets, espionage targets, whistleblower reports and arrest warrants,” the AP reported. “It could take years to learn what information was obtained and what hackers are doing with it.”

Federal security officials describe the hackers as “a patient, well-resourced, and focused adversary that has sustained long duration activity on victim networks.”

Contact Elaine Silvestrini at Elaine@legalexaminer.com. Follow her on Twitter at @WriterElaineS.