Change and uncertainty brought to U.S. justice system by Russian hack

Feb1,2021 #Hack #RUSSIA #U.S.
UNITED STATES US AMERICA LAW INSIDER INUNITED STATES US AMERICA LAW INSIDER IN

Sreya Kanugula

Mr. Robert Fisher, an American trial lawyer, is in the current process of handling one of the biggest counterintelligence cases seen by the States so far while working the defense of a scientist from MIT for providing secret intelligence to China.

But the logistics of this case will feel pretty old school to most people. As per the new rules of the court, Mr. Fisher must print out any of the documents of highly sensitive nature and hand-deliver these papers to the court.

Until recent times, even the most sensitive information including witness statements, wiretaps as well as concerns of national security, could be registered electronically.

But this procedure was changed after the U.S. judicial system’s case files were hacked electronically by a major Russian hacking crusade along with several other private companies and federal agencies’ scores.

The brand-new rules established for entering the sensitive documents were one of the clearest forms in which the court system was affected by the hack. But the entire impact continues to be elusive till now.

Hackers had probably accessed several troves of hidden information that was placed in confidential documents such as trade secrets, reports by whistleblowers, espionage targets as well as arrest warrants.

It may easily take a couple of years to learn what information was taken and what it is being used for at the moment.

It wasn’t clear whether the hack’s intrusion had finally been stopped or not and this is why the rules had been changed to paper filings.

These documents shall be uploaded to a single stand-alone computer system which will not be connected to any other network on the internet, and found at the court.

This will mean that advocates won’t be able to access these documents if they leave the courthouse.

Mr. Fisher was appointed as the defense representative of Mr. Gang Chen, an MIT researcher studying nanotechnology and was charged with defrauding the government of the United States.

“It would be cumbersome if we do have to start filing pleadings during the litigation on paper. That’s going to be more difficult,” Mr. Fisher stated. “Particularly during COVID. Most of us are working from home.”

The intrusion done through the software SolarWinds was reported to have U.S. President Joe Biden in a fresh tussle with President Vladimir Putin. Other U.S. senators had also expressed their worry on the “grave risk” this posed to U.S. intelligence.

The U.S. Courts’ Administrative Office had also confirmed the system breach on the 6th of January, 2021 which included the courts system with the State Department’s, several other technology companies, an unknown number of companies systems from the Fortune 500 list, the National Institutes of Health’s systems and so on.

A lot of effort went into finding the perpetrators behind the attack and U.S. officials finally linked it to exclusively trained Russian hackers.

I don’t think we know what motivated the Russians in this case to target the court system — whether it was a target of opportunity enabled by this SolarWinds breach, or whether it was a … priority,” Mr. Ben Buchanan, an espionage teacher from Georgetown University’s School of Foreign Service, stated.

Despite the entry point of the network software of SolarWinds being plugged at the moment, “it is really hard to kick the Russians out once they’re in,” he added.

Most court operations federally were completely decentralised and each out of these 13 circuits had adopted their own rules and safety measures. Some court employees gave information to the Associated Press that some of the court documents were encrypted under seal and some were not, when questioned anonymously.

Experts stated that either way whoever was sophisticated and intelligent enough to launch this attack could decrypt data if necessary.

The court employees stated that, several filings of criminal, civil and bankruptcy nature were said to be compromised except for the system of the Foreign Intelligence Surveillance Court system, the one in charge of surveillance warrants with regards to national security.

The current process of pressing the Justice Department as well as other court officials was underway as per the orders of the Senate for a clear cut damage assessment on the legal system.

I fear that we do not know how Russia could take advantage of the access and information it may have obtained, and we likely won’t know until it’s far too late,” Senator Richard Blumenthal stated. “The cleanup of this breach will be extraordinarily difficult …, but we cannot cut corners and just hope that the Russians left.”

Some also continue to worry that these current rules could restrict public access to the proceedings of the court but could also help judges rethink a decision on a seal or a paper filing.

Advocates for court transparency felt that seal bingeing judges in the past few years were keeping the general public unaware about several important pieces of evidence in cases of product liability, public corruption and so on.

Whereas others remained concerned on the need for privacy when it came to patent secret fights by corporates, complained by whistleblowers and so on. They feared that several companies may be shaken down or the prices of their stock could plummet if there was any exposure to their information.

There’s an underlying concern about what was breached. Our cases do ultimately come out from under seal, but the risk is a compromise in the interim, of a federal investigation or our clients,” said Ms. Erica Blachman Hitchings, an advocate from Boston’s Whistleblower Law Collaborative.

A retired agent of the Federal Bureau of Investigation and an expert in counterterrorism, Mr. Frank Montoya Junior, stated his belief that officials under Russia were willing to exploit whatever they find from the stolen data, just as they had previously done in 2016 after stolen and leaked emails from the Democratic National Committee had shaken the presidential election in the U.S. that very year.

It could easily take several years or even decades to find the intent behind this hack.

We tend to still look at this stuff as spy versus spy. But the reality is, it’s not just about a specific targeted interest. It’s about exploiting everything to make money, to benefit the state, to undermine the U.S.,” Mr. Montoya Jr. stated.

The one who led the Information Technology Committee of the U.S. Judicial Conference some 12 years ago as well as a retired circuit judge, Mr. Thomas Vanaskie stated his worries on how the duty of the government would work when the people would come to seek justice before the courts.

We have assured counsel that you can file on our system, electronically, confidential material that will be sealed, and not subject to being hacked,” Mr. Vanaskie said. “And here we are, hacked.”

Related Post