The head of IT at the Department of Justice (DoJ) today laid out how zero trust must be incorporated into the five strategic pillars of “good IT operations,” including enhancing cybersecurity and elevating the workforce.   […]

The Department of Justice (DoJ) and FBI, along with the U.K. National Crime Agency’s (NCA) Cyber Division and other international law enforcement partners, announced today that they have disrupted the LockBit ransomware group – one of the most active ransomware groups in the world. […]

DOJ Department of Justice
TMF

The Technology Modernization Fund (TMF) announced three investments today totaling over $71 million to help the Department of Justice (DoJ), General Services Administration (GSA), and Armed Forces Retirement Home (AFRH) address security vulnerabilities and deliver better customer experience (CX) to the American public. […]

A group of senators led by Sen. Raphael Warnock, D-Ga., and Senate Majority Whip Dick Durbin, D-Ill., called on the Department of Justice (DoJ) to conduct better oversight of the use of facial recognition technologies across the DoJ and its component agencies. […]

shutdown government shutdown government closed-min

A handful of law enforcement agencies across the Departments of Homeland Security (DHS) and Justice (DoJ) are utilizing facial recognition technologies without requiring proper staff training to do so, the Government Accountability Office (GAO) found in its latest report on the technology. […]

Verizon sign-min

The Justice Department (DoJ) said this week that Verizon Business Network Services agreed to pay a fine of $4.09 million to the government after failing to “completely satisfy certain cybersecurity controls in connection with an information technology service provided to federal agencies.” […]

The FBI and the Justice Department (DoJ) said on Aug. 29 that they have successfully disrupted and dismantled the malware and botnet known as Qakbot, which has been responsible for hundreds of millions of dollars in losses to individuals and businesses. […]

The Department of Justice (DoJ) announced on Wednesday that it has seized over $1.4 billion in COVID-19 relief funding stolen by criminals since the start of the pandemic, with over $200 million recovered in the past three months. […]

text message, mobile phone, data

In an effort to act on the initiatives assigned to it in the Biden-Harris administration’s National Cybersecurity Strategy Implementation Plan (NCSIP), the Department of Justice (DoJ) announced today that it is “supercharging” its cybercrime division by merging it with the National Cryptocurrency Enforcement Team (NCET). […]

With the Justice Department’s (DOJ) IT operations at the midpoint of executing a three-year IT strategic plan, we asked agency CIO Melinda Rogers a few weeks back for a run-down on progress with the plan so far, some of the advancements still in progress, and how the five pillars of the strategic plan are making a difference for the operations of DOJ and its 40 or so agency components. […]

A bipartisan group of House members has introduced legislation that would give the Department of Homeland Security (DHS) and Department of Justice (DOJ) authorities to take more aggressive action in countering illicit drone aircraft activities. […]

Officials from the Justice Department (DoJ) and Government Accountability Office (GAO) this week rated the chances that of government organizations moving to single identity credentials, and what further steps need to be taken to get there. […]

The Department of Justice (DoJ) is looking to create a new contract opportunity that would help transition the department to an Enterprise Infrastructure Solutions vehicle in an effort to advance the department’s IT infrastructure. […]

The Department of Justice (DoJ) announced the official disruption of a sophisticated Russian spy tool on Tuesday – noting that after 20 years of stealing sensitive documents from hundreds of computer systems in 50 NATO countries, they were able to finally dismantle “Snake.” […]

The Department of Justice (DoJ) today announced a coordinated international effort that successfully shut down the cybercrime marketplace known as Genesis Market, which illegally sold account access credentials and other sensitive information. […]

The newly created Disruptive Technology Strike Force will be co-led by Assistant Attorney General Matthew Olsen of the Justice Department’s (DoJ) National Security Division, and Assistant Secretary for Export Enforcement Matthew Axelrod of the Commerce Department’s (DoC) Bureau of Industry and Security, the two organizations announced. […]

The Department of Justice (DoJ) announced on Feb. 16 the creation of a new task force that will combat growing cybersecurity threats by nation-state actors and other foreign entities. […]

The Department of Justice (DoJ) announced on Jan. 26 a successful disruption campaign by the agency against the Hive network that has conducted numerous ransomware attacks across American infrastructure and institutions. […]

Technologies such as artificial intelligence (AI), facial recognition, and drones are poised to improve law enforcement by making police more productive and effective, but their deployment also needs to be accompanied by new thinking and possible downsides, including bias and cybersecurity, a Jan. 9 report from the Information Technology and Innovation Foundation (ITIF) says. […]

Chief information officers (CIO) from the Departments of Justice (DOJ), Energy (DoE), and Agriculture (USDA) discussed their agencies’ best IT and security moments of 2022, and their top priorities going into the new year. […]

General Services Administration GSA

The General Services Administration (GSA) is granting a two-year deadline extension to the Department of Justice (DoJ) and the Department of Homeland Security (DHS) to transition to Enterprise Infrastructure Solutions (EIS) communications services contracts. […]

1 2 3 4

Categories