US DOJ Announces Cyber Fellowships

Written by

New positions are being created at the United States Department of Justice (DOJ) with the intention of helping prosecutors and attorneys handle emerging national security threats.

The positions are part of a new Cyber Fellowship program, announced by Deputy Attorney General Lisa Monaco on Friday. The fellowship program will be coordinated by the Criminal Division’s Computer Crime and Intellectual Property Section.

In May, Monaco ordered a comprehensive cyber review of the Department of Justice with the purpose of developing actionable recommendations to improve and increase the department’s efforts against digital threats.

The suggestion to create a Cyber Fellowship program is one of the actionable recommendations to have emerged so far from this ongoing 120-day review.

Monaco said attorneys and prosecutors needed to have training if they were to stand a chance against future threat actors. 

“As we have witnessed this past year, cyber threats pose a significant and increasing risk to our national security, our economic security, and our personal security,” said Monaco. 

“We need to develop the next generation of prosecutors with the training and experience necessary to combat the next generation of cyber threats. This Fellowship gives attorneys a unique opportunity to gain the well-rounded experience they need to tackle the full range of those threats.”

Applications to the three-year Cyber Fellowship will be accepted through the Justice Department’s Honors Program application portal. To be accepted into the program, applicants must be able to secure a Top Secret security clearance.

The training will take place in the Washington, DC, area, with fellows' being given the chance to handle a broad range of cyber cases taken on by the department so they can develop a deep understanding of how the DOJ responds to both critical and emerging threats.

In a statement released Friday, the DOJ said: "Fellows can expect to investigate and prosecute state-sponsored cyber threats; transnational criminal groups; infrastructure and ransomware attacks; and the use of cryptocurrency and money laundering to finance and profit from cyber-based crimes."

Fellows will rotate through multiple department components, including the Criminal Division, the National Security Division and the US Attorneys’ Offices, while completing their training.

What’s hot on Infosecurity Magazine?