Booz Allen Hamilton's Harold Martin arrested

robert99

On the boat
Joined
Jan 24, 2016
Reaction score
266
Location
Beyond The Furthest point of Navigation
NSA government contractor 'stole classified files' - BBC News
Federal Workplace - Baltimore Sun
N.S.A. Contractor Arrested in Possible New Theft of Secrets
The F.B.I. secretly arrested a former National Security Agency contractor in August and, according to law enforcement officials, is investigating whether he stole and disclosed highly classified computer code developed by the agency to hack into the networks of foreign governments.

In 2013, Edward J. Snowden, who was also a Booz Allen contractor, took a vast trove of documents from the agency that were later passed to journalists, exposing surveillance programs in the United States and abroad.

The contractor was identified as Harold T. Martin III of Glen Burnie, Md., according to a criminal complaint filed in late August and unsealed Wednesday. Mr. Martin, who at the time of his arrest was working as a contractor for the Defense Department after leaving the N.S.A., was charged with theft of government property and the unauthorized removal or retention of classified documents.

Mr. Martin, a Navy veteran, has degrees in economics and information systems and has been working for a decade (!) on a Ph.D. in computer science.

According to court documents, the F.B.I. discovered thousands of pages of documents and dozens of computers or other electronic devices at his home and in his car, a large amount of it classified. The digital media contained “many terabytes of information,” according to the documents. Several officials said that at the moment it did not look like a traditional espionage case, but the F.B.I. has not ruled anything out. One of the officials described Mr. Martin as a hoarder.
 
http://www.nytimes.com/2016/10/07/u...er-but-a-leaker-investigators-arent-sure.html
Harold T. Martin III, the contractor arrested by the F.B.I. on Aug. 27, brazenly violated basic security rules, taking home a staggering quantity of highly classified material. He had been doing this undetected, agency officials were chagrined to learn, since the late 1990s. But, officials say, they have not been able to definitively connect Mr. Martin, 51, a Navy veteran, to the leaked documents.

Elizabeth Martin, his former wife, a former Maryland police officer who runs a polygraph firm in Australia, said that although she had not seen him since 2009, she would be shocked if he had intentionally passed on or published classified material.

“He was one of the most patriotic people I knew,” Ms. Martin said in a telephone interview. More likely, she said, he got in the habit of taking material home to keep working at night.

“He brought work home all the time — he was always on a laptop, always working, always studying,” she said, adding that he had piles of books and papers everywhere and was “a bit of a hoarder.” She called him “a genuinely nice guy — a little eccentric, but not in a bad way.” He had no interest in politics, she said, and was interested mainly in computers.

Investigators have found that over the years, Mr. Martin’s methods changed with the times — at first, he took documents on paper, later on CDs and more recently on thumb drives. They are comparing the documents he took with those that have appeared on WikiLeaks and other sites.

They are exploring the possibility, however remote, that someone might have hacked into his home computers, which had minimal security protections. And they are continuing to look for other ways the secrets may have escaped, from another insider or from sophisticated hackers.
 
PressTV-NSA contractor to face espionage charges
US government prosecutors say they would prosecute a former contractor for the National Security Agency (NSA) who is accused of stealing a "breathtaking" amount of classified information, the largest data theft the United States has ever seen.

Federal prosecutors said on Thursday that Harold Thomas Martin spent over two decades stealing classified information from multiple government agencies.

The alleged criminal conduct "is breathtaking in its longevity and scale," prosecutors said, adding that the amount of stolen data is estimated to be at least fifty terabytes, enough to fill dozens of hard drives.

US Justice Department attorneys said they will bring charges against Martin that included violations of the Espionage Act, a move carrying far more severe penalties than previously announced charges.

A conviction under the Espionage Act can include prison time of up to 10 years on each count.

"The defendant knows, and, if no longer detained may have access to, a substantial amount of highly classified information, which he has flagrantly mishandled and could easily disseminate to others," Justice Department attorneys wrote in the 12-page filing.
...
Martin is scheduled to appear in US District Court in Baltimore on Friday for a hearing. Prosecutors will ask the judge that Martin should not be released from jail on bail because he is a flight risk and a threat to national security and the physical safety of others.

The US Justice Department is also concerned that Martin may seek asylum from a foreign country, much in the way Snowden did from Russia. Snowden remains in Moscow as American authorities try to have him extradited.

The administration of US President Barack Obama has prosecuted more people, including Snowden, under the Espionage Act than all previous presidents combined.