Naked Security Naked Security

NSA contractor charged with stealing thousands of top-secret documents

Documents allegedly stolen include many from the CIA and the NSA, say prosecutors

A federal grand jury in Baltimore this week indicted former National Security Agency (NSA) contractor Harold Thomas Martin III for allegedly stealing what it estimates as a “breathtaking” 50 terabytes of classified intelligence data.

The thousands of documents of intelligence, allegedly stolen from government agencies including the NSA and the CIA, included some rated top-secret, meaning that their disclosure “could be expected to cause exceptionally grave damage to the national security of the US,” according to the Justice Department.

Martin’s indictment (PDF) listed the documents he’s accused of stealing.

One, a 2009 draft of a US Signals Intelligence Directive, outlined specific methods, capabilities, techniques, processes and procedures associated with computer network operations used to defend the country.

Another, from 2002, contained NSA intelligence concerning suspected terrorists. Others contained “extremely sensitive US planning and operations regarding global terrorists,” and one detailed US military operations.

One CIA document detailed foreign intelligence collection sources and methods. A National Reconnaissance Office document contained information about the launch of an intelligence collection satellite.

The indictment alleges that Martin, 52, stole the documents over as long as two decades, beginning as early as 1996 and continuing through August 2016. Martin allegedly kept the stolen documents in his home and in his car.

Martin, who was formerly in the US Navy, worked for at least seven different private companies between 1993 and 2016, assigned as a contractor to work at a number of government agencies.

His most recent job was working for Booz Allen Hamilton Holding Corp., the same consultancy that Edward Snowden worked for when he leaked top secret files to the press in 2013.

In August 2016, the same month that Martin was arrested, a hacking group calling itself The Shadow Brokers claimed to have penetrated the NSA and stolen its cyberweapons, implying that the tools – “better than Stuxnet” – were worth more than $500m.

According to Engadget, the investigators who sifted through the stolen data and documents allegedly discovered on a computer in Martin’s home found 75% of those stolen cyberweapons.

But the indictment doesn’t charge Martin with sharing any of the information he stole. Nor does it mention The Shadow Brokers, which tried (unsuccessfully) to auction off the hacking tools in August and then in December slashed the going rate, offering 99.9% off the original asking price.

In spite of investigators allegedly having found most of those cyberweapons on Martin’s computer, the government apparently couldn’t find any evidence that he planned to share it or sell it.

According to the Los Angeles Times, Martin’s attorney, federal defender James Wyda, has described Martin as a “compulsive hoarder” who meant no harm to his country.

Martin’s been charged with 20 counts of willful retention of national defense information. Each count carries a maximum sentence of 10 years in prison, though maximum penalties are rarely given out.

He’s in custody now, due back in court on February 14.


Leave a Reply

Your email address will not be published. Required fields are marked *