DOGE’s Unsecured Cloud Storage of Social Security Data Sparks Major Security Concerns

A recent whistleblower disclosure has brought to light alarming actions by the Department of Government Efficiency (DOGE) within the Social Security Administration (SSA). The department is accused of clandestinely replicating the nation’s entire Social Security dataset into an unsecured cloud environment, potentially exposing sensitive information of over 300 million Americans.

Unsecured Cloud Storage Allegations

The protected disclosure, submitted to the U.S. Office of Special Counsel, alleges that DOGE officials circumvented standard Information Security and Compliance (ISC) protocols. These protocols include essential measures such as encryption-at-rest, role-based access control (RBAC), and continuous audit logging. By bypassing these safeguards, DOGE provisioned a cloud instance containing live Social Security Number (SSN) records without adequate security measures.

Chief Data Officer Charles Borges highlighted that prior to deploying the Amazon Web Services (AWS) S3 bucket to store Personally Identifiable Information (PII), no independent vulnerability assessments or penetration tests were conducted. Additionally, strict Identity and Access Management (IAM) policies were not enforced. The cloud environment lacked multi-factor authentication (MFA) on API endpoints and did not utilize a secure key management service (KMS), leaving the SSN repository susceptible to credential stuffing attacks or API key leaks.

Violation of Court Orders and Data Synchronization

In March 2025, a lawsuit resulted in a temporary restraining order that prohibited DOGE from accessing production SSN systems until June 6, 2025. Despite this legal injunction, internal logs reviewed by Borges indicate that DOGE engineers continued to synchronize data through an automated Extract, Transform, Load (ETL) pipeline. Utilizing Python scripts and the SSA’s internal RESTful APIs, they effectively cloned the live database outside the SSA’s Security Operations Center (SOC).

Borges contends that these actions represent severe mismanagement and an abuse of authority. By bypassing the SSA’s Change Management Board (CMB) and violating federal cloud security guidelines outlined in NIST SP 800-144, DOGE compromised the integrity of sensitive data. In an internal memo, Borges stated, “This operation not only breaches the Privacy Act but also exposes the public to a significant cyber-attack surface.”

Potential Consequences and Calls for Oversight

The ramifications of this security lapse are profound. If malicious actors were to gain access to the unsecured data, over 300 million Americans could face identity theft, loss of critical benefits, and the daunting task of reissuing every Social Security number. An SSA executive acknowledged the gravity of the situation, suggesting that the agency might need to reissue SSNs en masse should the data be compromised.

Andrea Meza, counsel for the whistleblower, has urged Congress and the Office of Special Counsel to initiate immediate oversight. She emphasized the necessity of implementing mitigation measures without delay to protect Americans’ most sensitive identifiers. These measures include enforcing a zero-trust architecture, rotating access keys, and deploying real-time intrusion detection systems (IDS).

Broader Implications and Historical Context

This incident is not isolated. In recent years, there have been multiple instances where government agencies mishandled sensitive data, leading to significant breaches. For example, in 2024, the National Public Data Breach exposed 2.9 billion records containing personal information, including Social Security numbers and phone numbers. The data was subsequently sold on the dark web for $3.5 million, highlighting the risks posed by inadequate data security measures.

The DOGE incident underscores the critical need for stringent data security protocols within government agencies. The unauthorized replication and storage of sensitive data in unsecured environments not only violate legal and ethical standards but also place millions of citizens at risk. It is imperative for agencies to adhere to established security guidelines and for oversight bodies to enforce compliance to prevent such breaches in the future.