Revised policy means security analysts won't be charged under the Computer Fraud and Abuse Act.

Dark Reading Staff, Dark Reading

May 19, 2022

1 Min Read
Department of Justice building signage
Source: Jeremy Graham via Alamy

The US Department of Justice announced this week that it has revised a policy that explicitly states it will not charge security researchers with violations of the Computer Fraud and Abuse Act (CFAA).

The new guidance recognizes "good faith" security research done to promote safety and not carried out in a way that causes harm. The new policy, effective immediately, replaces the previous CFAA charging policy from 2014, the DOJ said. 

"Computer security research is a key driver of improved cybersecurity," said Deputy Attorney General Lisa O. Monaco in a statement about the new DOJ policy. "The department has never been interested in prosecuting good-faith computer security research as a crime, and today’s announcement promotes cybersecurity by providing clarity for good-faith security researchers who root out vulnerabilities for the common good."

About the Author(s)

Dark Reading Staff

Dark Reading

Dark Reading is a leading cybersecurity media site.

Keep up with the latest cybersecurity threats, newly discovered vulnerabilities, data breach information, and emerging trends. Delivered daily or weekly right to your email inbox.

You May Also Like


More Insights