
A sophisticated cyberattack attributed to Russian state-sponsored actors breached the U.S. federal judiciary’s critical Case Management/Electronic Case Files (CM/ECF) and Public Access to Court Electronic Records (PACER) systems in the summer of 2025, exploiting long-ignored vulnerabilities that had been identified years earlier1. This incident, discovered around the July 4 holiday and publicly disclosed in early August, marks the second major breach of the same systems within five years, raising serious questions about the judiciary’s cybersecurity posture and its capacity to protect highly sensitive legal documents2.
The Administrative Office of the U.S. Courts (AO) confirmed the attacks on August 7, 2025, describing them as “recent escalated cyberattacks of a sophisticated and persistent nature”3. The breach potentially exposed millions of sealed documents containing some of the nation’s most sensitive information, including identities of confidential informants, witness protection program details, sealed indictments, and materials related to national security investigations4. The timing and nature of the attack suggest a carefully planned operation targeting judicial infrastructure during a period of reduced staffing.
Technical Architecture and Systemic Vulnerabilities
The CM/ECF and PACER systems represent a legacy architecture that has failed to keep pace with modern cybersecurity requirements. Built on outdated technology and distributed across more than 204 individual court websites, the decentralized nature of these systems creates inconsistent security postures and significantly slows patch deployment across the entire judiciary network5. This fragmentation means that a vulnerability in one court’s implementation could potentially provide access to the broader network, creating an attack surface that is difficult to defend consistently.
Judge Michael Scudder testified to Congress in June 2025, just weeks before the breach was discovered, that both systems were “outdated, unsustainable due to cyber risks, and requiring replacement”6. The systems suffer from poor data minimization practices, storing excessive amounts of sensitive data indefinitely without adequate retention schedules or proper segmentation between public and sealed documents7. This design flaw means that once an attacker gains access to the system, they can potentially exfiltrate vast quantities of highly sensitive information that should have been properly isolated or purged according to established retention policies.
Historical Context and Repeated Warnings
The 2025 breach represents a pattern of targeted attacks against judicial systems rather than an isolated incident. Between 2020 and 2021, a previous breach involved “three hostile foreign actors” who maintained prolonged access to sealed documents within the same systems8. Then-Attorney General Merrick Garland conducted a classified briefing for federal judges in late 2020 or early 2021, delivering what sources described as a “grave warning” about the vulnerabilities in the CM/ECF system9.
External organizations had repeatedly sounded alarms about these vulnerabilities years before the 2025 breach. The Free Law Project identified PACER as a “national security problem” as early as October 2021, highlighting its structural risks and outdated architecture10. Advocacy group Fix the Court immediately characterized the 2025 hack as “terrible but not surprising,” citing long-standing known vulnerabilities that had been repeatedly brought to the attention of judicial administrators11. This pattern of ignored warnings suggests cultural resistance within the judiciary to addressing cybersecurity concerns with appropriate urgency.
Immediate Response and Containment Measures
Following the discovery of the breach, multiple federal district courts began reverting to paper-only filings for sensitive documents to secure them from further compromise12. This emergency measure, while effective as a short-term containment strategy, significantly impacted court operations and demonstrated the severity of the compromise. The shift to manual processes also highlighted the dependency of modern judicial operations on digital systems and the challenges of maintaining business continuity during a serious cybersecurity incident.
The judiciary’s response included implementing strengthened security measures, though the specific technical controls deployed were not detailed in public statements3. The incident triggered congressional briefings and prompted calls for immediate oversight and reform. Senator Ron Wyden called for a review of the court system’s cybersecurity posture, citing potential “incompetence” and “negligence” in the handling of known vulnerabilities13. This political response indicates the seriousness with which lawmakers viewed the breach and their frustration with the repeated failures to secure critical judicial infrastructure.
Broader Implications for Legal Sector Security
The targeting of judicial systems reflects a strategic shift by nation-state actors toward compromising legal proceedings and investigative processes. The 2025 breach follows similar patterns observed in attacks against state court systems, including the Kansas Supreme Court hit by Russian ransomware operators in 2023, and parallels earlier massive legal sector breaches like the Panama Papers in 20168. This trend suggests that adversaries recognize the high value of legal documents and proceedings for intelligence gathering and operational disruption.
The compromise of attorney-client privileged communications and legal strategies presents particular concerns for the integrity of legal proceedings and the right to effective counsel4. When adversaries can access defense strategies, witness lists, and evidence discussions, they potentially undermine the fundamental fairness of judicial processes. This type of intelligence collection could provide foreign actors with insights into U.S. investigative techniques, ongoing operations, and sensitive law enforcement methodologies.
Proposed Solutions and Reform Efforts
Experts agree that patching existing systems is insufficient and that a complete architectural overhaul is necessary. The Justice Department has requested $74 million in FY2026 for a system replacement that would likely involve migrating to a cloud-based, zero-trust architecture with centralized security management14. This approach would address the fundamental design flaws of the current decentralized system and implement modern security controls including microsegmentation, continuous authentication verification, and encrypted communications throughout the infrastructure.
Fix the Court proposed a comprehensive four-step plan including full transparency from the AO, audits of new filing rules, congressional hearings, and passing updated versions of the Open Courts Act to create a modern, secure, unified system15. Technical experts have emphasized the need for integrated data minimization principles and automated, AI-powered redaction tools to replace ineffective manual processes7. These technological solutions must be accompanied by cultural changes within the judiciary to prioritize cybersecurity alongside traditional values of transparency and accessibility.
The repeated breaches of the federal judiciary’s document systems demonstrate the consequences of maintaining legacy infrastructure without adequate security modernization. The 2025 attack exploited vulnerabilities that had been known for years, despite warnings from internal and external experts. As the judiciary works to contain the current breach and plan for future system improvements, the incident serves as a case study in the challenges of securing critical government systems against determined nation-state adversaries. The outcome of these efforts will have significant implications for the security of judicial processes and the protection of sensitive legal information for years to come.
References
- “Federal Courts Slow to Fix Vulnerable System After Repeated Hacking,” The New York Times, Sep. 3, 2025.
- “Hack of federal court filing system exploited security flaws from 2020 breach,” Politico, Aug. 12, 2025.
- “Cybersecurity Measures Strengthened in Light of Attacks on Judiciary’s Case Management System,” U.S. Courts, Aug. 7, 2025.
- “How Data Minimization Failures Led to The Federal Court Hack,” Redactable, Sep. 3, 2025.
- “How Data Minimization Failures Led to The Federal Court Hack,” Redactable, Sep. 3, 2025.
- “Testimony of Judge Michael Scudder before the House Judiciary Committee,” June 24, 2025.
- “How Data Minimization Failures Led to The Federal Court Hack,” Redactable, Sep. 3, 2025.
- “Federal Courts Slow to Fix Vulnerable System After Repeated Hacking,” The New York Times, Sep. 3, 2025.
- “Federal Courts Slow to Fix Vulnerable System After Repeated Hacking,” The New York Times, Sep. 3, 2025.
- “PACER is a National Security Problem,” Free Law Project, Oct. 5, 2021.
- “Hack of Court Records System Terrible But Not Surprising,” Fix the Court, Aug. 7, 2025.
- “Federal courts go old school to paper filings after hack to key system,” CNN, Aug. 14, 2025.
- “Wyden calls for review of US court systems’ cyber posture after case system hack,” NextGov, Aug. 25, 2025.
- “The Court Records System Was Hacked Again. What’s To Be Done?” Fix the Court, Aug. 13, 2025.
- “The Court Records System Was Hacked Again. What’s To Be Done?” Fix the Court, Aug. 13, 2025.