Cybercrime

U.S. Justice Department Introduces Cyber Fellowship Program

The United States Department of Justice on Friday officially announced a new Cyber Fellowship program for training prosecutors and attorneys on cybersecurity-related cases.

<p><strong><span><span>The United States Department of Justice on Friday officially announced a new Cyber Fellowship program for training prosecutors and attorneys on cybersecurity-related cases.</span></span></strong></p>

The United States Department of Justice on Friday officially announced a new Cyber Fellowship program for training prosecutors and attorneys on cybersecurity-related cases.

The program will train selected attorneys on emerging national security and criminal cyber threats and how to fight them. The trainees will be rotating department components focused on cyber defense, such as the Criminal Division, the U.S. Attorneys’ Offices, and the National Security Division.

Participants will investigate and prosecute cybersecurity-related cases such as state-sponsored threats, international crime gangs, infrastructure and ransomware incidents, and the financing of cybercrime through cryptocurrency and money laundering.

Based in the Washington, D.C. area, the program will require all trainees to secure a Top Secret security clearance and commit for the entire duration of the program.

The DoJ also says that participants may be offered permanent positions without further competition. They may also reapply to the Honors Program in a subsequent year or may apply to permanent positions within the department.

The three-year course, which will be coordinated through the Criminal Division’s Computer Crime and Intellectual Property Section, was one of the recommendations from the DoJ’s ongoing comprehensive cyber review that Deputy Attorney General Lisa Monaco ordered in May.

Interested parties have until September 8 to apply to the Cyber Fellowship program, through the Justice Department’s Honors Program application portal. Applicants to this year’s Honors Program should indicate if they would like to be considered for the Cyber Fellowship.

“As we have witnessed this past year, cyber threats pose a significant and increasing risk to our national security, our economic security, and our personal security. We need to develop the next generation of prosecutors with the training and experience necessary to combat the next generation of cyber threats,” said Deputy Attorney General Monaco.

Advertisement. Scroll to continue reading.

Related: Combating China’s Insider Threat: Can New Laws Curb IP Theft by Foreign Spies?

Related: Seizing Cryptocurrency: How is Law Enforcement Tracing and Recovering Bitcoin Payments?

Related: Kansas Man Charged with Tampering with Public Water System

Related Content

Copyright © 2024 SecurityWeek ®, a Wired Business Media Publication. All Rights Reserved.

Exit mobile version