Verizon to pay feds $4M over cybersecurity lapse

According to the US Department of Justice, Verizon's Managed Trusted Internet Protocol Service (MTIPS) 'did not completely satisfy three required cybersecurity controls.'

Mike Dano, Editorial Director, 5G & Mobile Strategies

September 6, 2023

3 Min Read
Verizon to pay feds $4M over cybersecurity lapse



Verizon agreed to pay a $4 million fine due to its failure to meet certain cybersecurity guidelines in its offerings to some federal customers.





The move comes as both US government agencies and telecommunications providers are putting an increased emphasis on cybersecurity amid a rise in threats both domestically and internationally.





"The United States should get the cybersecurity controls that it contracts and pays for to safeguard against cyber threats that could compromise critical information and systems," said Acting Inspector General Robert Erickson of the General Services Administration (GSA), which supplies products and communications for US government offices, among other operations, in a release.





According to the US Department of Justice, Verizon's Managed Trusted Internet Protocol Service (MTIPS) "did not completely satisfy three required cybersecurity controls for Trusted Internet Connections." The service is designed to provide federal agencies with secure connections to the public Internet and other external networks.











Figure 1:

(Source: NicoElNino/Alamy Stock Photo)

(Source: NicoElNino/Alamy Stock Photo)











"After learning of the issues, Verizon provided the government with a written self-disclosure, initiated an independent investigation and compliance review of the issues and provided the government with multiple detailed supplemental written disclosures. Verizon cooperated with the government's investigation of the issues and took prompt and substantial remedial measures," according to the DoJ.





"We will continue to pursue knowing cybersecurity related violations under the Department's Civil Cyber-Fraud Initiative and to provide credit in settlements to government contractors that disclose misconduct, cooperate with pending investigations and take remedial measures, all of which are critically important to protecting the nation against cyber threats," said Deputy Assistant Attorney General Michael Granston of the Commercial Litigation Branch inside the DoJ's Civil Division.





For its part, Verizon has recently won massive federal contracts with the likes of the Department of Veterans Affairs, Federal Aviation Administration and State Department.





Broadly, telecom companies like Verizon continue to work to sell services to government customers at the local, state and federal level. Through its Business division – which targets government customers alongside enterprises – Verizon reported roughly $7.5 billion in revenues in its most recent quarter, a 1.9% decrease from sales in the same quarter a year ago.





In its most recent report on cybersecurity issues, Verizon reported on 16,312 security incidents and 5,199 breaches. "Chief among its findings is the soaring cost of ransomware – malicious software (malware) that encrypts an organization's data and then extorts large sums of money to restore access," according to the company.



Related posts:




Mike Dano, Editorial Director, 5G & Mobile Strategies, Light Reading | @mikeddano

About the Author(s)

Mike Dano

Editorial Director, 5G & Mobile Strategies, Light Reading

Mike Dano is Light Reading's Editorial Director, 5G & Mobile Strategies. Mike can be reached at [email protected], @mikeddano or on LinkedIn.

Based in Denver, Mike has covered the wireless industry as a journalist for almost two decades, first at RCR Wireless News and then at FierceWireless and recalls once writing a story about the transition from black and white to color screens on cell phones.

Subscribe and receive the latest news from the industry.
Join 62,000+ members. Yes it's completely free.

You May Also Like