News

DOJ’s New CFAA Policy is a Good Start But Does Not Go Far Enough to Protect Security Researchers

  • Dissent--Databreaches.net
  • published date: 2022-05-21 11:34:03 UTC

Andrew Crocker of EFF responds to the announcement this week by DOJ about its revised policy for enforcement of the Computer Fraud and Abuse Act: The Computer...

Andrew Crocker of EFF responds to the announcement this week by DOJ about its revised policy for enforcement of the Computer Fraud and Abuse Act:The Computer Fraud and Abuse Act (CFAA), the notorious… [+5457 chars]