Ex-NSA contractor Harold Thomas Martin pleads guilty to federal charge of willful retention of national defense information

Pierluigi Paganini March 31, 2019

Harold Thomas Martin III, a 54-year-old Navy veteran from Glen Burnie and former NSA Contractor pleads guilty to 20-Year-Long theft of classified data.

The former National Security Agency contractor stole a huge quantity of sensitive data from the agency and then stored it at his home and car for over two decades.

The man was arrested by the FBI in August 2016, the US DoJ charged Harold Thomas Martin with theft of secret documents and highly classified government material. According to a court complaint, the stolen data include source codes developed by the NSA to its hacking campaigns against foreign governments.

According to the Politico website, sources informed of the events reported that Kaspersky learned about Martin after he sent strange Twitter messages to two researchers of the firm in 2016, minutes before The Shadow Brokers began leaking the NSA dump online.

“The timing was remarkable — the two messages arrived just 30 minutes before an anonymous group known as Shadow Brokers began dumping classified NSA tools online and announced an auction to sell more of the agency’s stolen code for the price of $1 million Bitcoin. ” reported the Politico website.

“The case unfolded after someone who U.S. prosecutors believe was Martin used an anonymous Twitter account with the name ‘HAL999999999’ to send five cryptic, private messages to two researchers at the Moscow-based security firm,” Politico reports.

A first message sent on Aug. 13, 2016, asked one of the researchers to arrange a conversation with Kaspersky Lab CEO Eugene Kaspersky.

Kaspersky reported the events to the NSA that identified Martin and the FBI arrested him later.

The DoJ’s chief national security prosecutor John Carlin revealed that Martin was employed by Booz Allen Hamilton.  Booz Allen Hamilton is the same defense contractor that employed the notorious Edward Snowden at the time the whistleblower when he disclosed the mass surveillance programconducted by the NSA on a global scale.

The theft was the largest heist of classified government material in history of the US.

Martin was arrested on August 27, in Maryland and the FBI searched for the secret material at his home, in the garage, and in his vehicle.

“During an F.B.I. raid of his house, agents seized documents and digital information stored on electronic devices.” states The New York Times.

“A large percentage of the materials recovered from Martin’s residence and vehicle bore markings indicating that they were the property of the United States and contained highly classified information of the United States,” FBI Special Agent Jeremy Bucalo writes.

Harold Thomas Martin III, a 54-year-old Navy veteran from Glen Burnie, abused his top-secret security clearances to stole at least 50 terabytes of classified national defense data from government computers over two decades while working for a number of NSA departments between 1996 and 2016.

In August 2016, the FBI arrested Martin at his Maryland home and found “six full bankers’ boxes” worth of documents, many of which were marked “Secret” and “Top Secret,” in his home and car.

At the time of his arrest in August 2016, Martin also worked for Booz Allen Hamilton Holding Corp, the same company that previously employed Edward Snowden that also stole and leaked classified NSA documents to the public in 2013.

According to a court document filed in October 2016, the FBI seized at least 50 terabytes of data from the suspect that has stolen from government systems since 1996. The prosecutors said that Harold Thomas Martin II has stolen an ‘astonishing quantity’ of documents, a huge trove of data containing at least 500 million pages of government records, including top-secret information about “national defense.”

According to the prosecutors, Harold Thomas Martin II has stolen an ‘astonishing quantity’ of documents, a huge trove of data containing at least 500 million pages of government records, including top-secret information about “national defense.”

“The defendant violated that trust by engaging in wholesale theft of classified government documents and property — a course of felonious conduct that is breathtaking in its longevity and scale,” prosecutors said.“The defendant was in possession of an astonishing quantity of marked classified documents which he was not entitled to possess, including many marked,” “The government anticipates that the charges will include violations of the Espionage Act, an offense that carries significantly higher statutory penalties and advisory guideline ranges than the charges listed in the complaint,” prosecutors added.

Harold Thomas Martin

This volume of classified information stolen by the man could be far larger than Edward Snowden cyber heist. The investigators have discovered “six full bankers’ boxes” worth of documents, many of which were classified as “Secret” and “Top Secret.”

Initially, Martin was charged with 20 counts of violating the Espionage Act, but refused the accusations.

This week, prosecutors announced that Martin would be arraigned again, then the man admitted his responsibility in a federal district court on Thursday and pleaded guilty to just one charge of willful retention of classified data.

Then federal prosecutors decided to drop the remaining 19 charges against Martin and recommended a 9-year prison sentence and three years of supervised release.

“Martin admitted that beginning in the late 1990s and continuing through Aug. 31, 2016, he stole and retained U.S. government property, from secure locations and computer systems, including documents that bore markings indicating that they were the property of the United States and contained highly classified information of the United States, including TOP SECRET/SCI information.” reads the press release published by the DoJ.

“Martin and the government have agreed that if the Court accepts the plea agreement, Martin will be sentenced to nine years in prison for willful retention of national defense information.  U.S. District Judge Richard D. Bennett has scheduled sentencing for July 17, 2019.”

The Department of Justice also proposed to forbid Martin from contacting any foreign person.

[adrotate banner=”9″] [adrotate banner=”12″]

Pierluigi Paganini

(SecurityAffairs – Harold Thomas Martin, hacking)

[adrotate banner=”5″]

[adrotate banner=”13″]



you might also like

leave a comment