Harold T. Martin III

Harold Thomas Martin III (born November 1964) is a former contractor for Booz Allen Hamilton who has been accused of stealing approximately 50 terabytes of data from the National Security Agency (NSA).[4][5]

Harold Thomas Martin III
Born
1964 (age 5556)
Other namesHal
Known forTheft of classified information
Spouse(s)Elizabeth Martin (divorced)[1] Marina Martin (divorced)[2] Deborah Vinson[3]

Investigators have reportedly had difficulty determining if Martin was engaged in conventional espionage or digital hoarding.[6] Public reporting has indicated that United States government agencies apparently failed to note or effectively respond to a number of issues with Martin's security practices and behaviors over a period of 10 to 20 years.[7][8]

Early life and career

Martin earned a bachelor's degree in economics and math from the University of Wisconsin-Madison in 1989, and a master's degree in information systems from George Mason University in 2004.[9][10] At the time of his arrest, Martin was pursuing a PhD in Computing from the University of Maryland, Baltimore County.[11][12] His research area was Virtual Interfaces for Exploration of Heterogeneous & Cloud Computing Architectures.[13][14]

Martin previously worked for Computer Sciences Corp and Tenacity Solutions.[15] Martin worked for the National Security Agency between 2012 and 2015, including spending some time with the elite Tailored Access Operations unit, albeit in a support capacity.[16]

Martin had previously served as a Surface Warfare Officer in the United States Navy, serving from 1987 until 2000, including aboard the USS Seattle, and had been awarded the Kuwait Liberation Medal.[17][18][19] He moved to the United States Navy Reserve, which was when he first received access to classified data.[20] In 2015, while still a Booz Allen Hamilton contractor, he was transferred to the Department of Defense's Office of Acquisition, Technology and Logistics (AT&L).[21]

Alleged espionage

While attempting to trace the source of the Shadow Brokers leak in the summer of 2016, the Federal Bureau of Investigation (FBI) was alerted by the NSA to an internet post made by Martin, who allegedly communicated via the Twitter account @HAL_999999999.[22][23][24] Martin used Twitter to contact Russian-based Kaspersky Lab, a cyber-security firm, which in turn alerted the National Security Agency.[25][26] The Federal Bureau of Investigations used the information provided by Kaspersky researchers to obtain a search warrant of Martin's residence.[25]

Subsequently, according to the United States Department of Justice, the FBI discovered thousands of pages and terabytes of data of classified information in Martin's residence and personal vehicle, including classified computer code.[27][28][29] Martin is reported to have stolen the classified information simply by walking out of secure workplaces with it in his possession.[30] Prosecutors have stated that the stolen classified information includes the names of covert intelligence officers.[31]

According to the indictment, Martin stole materials from the Central Intelligence Agency, the National Security Agency, the United States Cyber Command, the United States Department of Defense and the National Reconnaissance Office.[32][33] According to the prosecutors, there is no evidence that Martin actually accessed any of the files he stole.[34][35]

Court proceedings

Martin was charged by the United States Department of Justice with "willful retention of national defense information".[36][37] Martin entered a plea of not guilty.[38][39] In an October 2016 hearing at the United States District Court for the District of Maryland, Magistrate Judge A. David Copperthite sided with the prosecution in agreeing that Martin was a flight risk and would not be released pending trial.[40][41] The FBI's failure to provide Martin with a Miranda warning led to U.S. District Court Judge Richard Bennett rendering many of Martin's statements as inadmissible.[23]

Martin's defense attorneys argued that he suffered from mental health issues, of which his hoarding was a symptom.[42] Martin agreed to plead guilty in December 2017.[43][44] This was scheduled to occur on January 22, 2018.[45] Martin pled not guilty. According to the court's Memorandum Opinion dated December 3, 2018, Martin's trial date was scheduled for June 17, 2019.[22] On March 17, 2019, Martin agreed to plead guilty to "Willful Retention of National Defense Information," the deal called for nine years in prison, three years supervised release and a fine of up to $250,000.[46]

On July 19, 2019, Martin was sentenced to nine years in prison.[47]

References

  1. Smith, David (October 8, 2016). "Accused NSA contractor was workaholic hoarder into computers, says ex-wife". The Guardian. Archived from the original on December 29, 2016. Elizabeth Martin told the New York Times she would be shocked if her former husband Harold, whom she has not seen since 2009, betrayed his country by deliberately passing on government secrets.
  2. Duncan, Ian (October 21, 2016). "Former NSA contractor depicted in court as a hoarder addicted to stealing classified information". The Baltimore Sun. Archived from the original on October 22, 2016. Martin joined the Navy in 1987 and was sent to train as an officer in Newport, R.I. It was there that he met his first wife, Marina Martin. Marina Martin, speaking Friday to The Baltimore Sun, remembered her ex-husband as tall, handsome and committed to the Navy.
  3. Nakashima, Ellen (October 20, 2016). "Government alleges massive theft by NSA contractor". Stars and Stripes. Archived from the original on December 29, 2016. Martin's wife, Deborah Vinson, was "very upset" to learn about her husband's arsenal, prosecutors said, "as she had only been aware" of him having "one or two" firearms.
  4. Federal Bureau of Investigations. "FBI Criminal Complaint Against Harold Martin, N.S.A. Contractor" (PDF). DocumentCloud. Retrieved December 29, 2016.
  5. Farivar, Cyrus (February 8, 2017). "New charges for ex-NSA contractor for allegedly taking elite hacking tools". Ars Technica. Archived from the original on February 9, 2017. As Ars reported last year, when Martin was arrested in August 2016, investigators seized 50TB worth of data and many other printed and classified documents from Martin's home in suburban Maryland. If all of this data was indeed classified, it would be the largest such heist from the NSA, far larger than what former contractor Edward Snowden took.
  6. Shane, Scott; Sanger, David E. (October 6, 2016). "NSA Suspect is a Hoarder But a Leaker, Investigators Aren't Sure". The New York Times. Retrieved December 29, 2016. Harold T. Martin III, the contractor arrested by the F.B.I. on Aug. 27, brazenly violated basic security rules, taking home a staggering quantity of highly classified material. He had been doing this undetected, agency officials were chagrined to learn, since the late 1990s. But, officials say, they have not been able to definitively connect Mr. Martin, 51, a Navy veteran, to the leaked documents.
  7. Shane, Scott; Becker, Jo (October 29, 2016). "N.S.A. Appears to Have Missed 'Big Red Flags' in Suspect's Behavior". Retrieved December 29, 2016. Mr. Martin got and kept a top-secret security clearance despite a record that included drinking problems, a drunken-driving arrest, two divorces, unpaid tax bills, a charge of computer harassment and a bizarre episode in which he posed as a police officer in a traffic dispute. Under clearance rules, such events should have triggered closer scrutiny by the security agencies where he worked as a contractor. Yet even after extensive leaks by Pfc. Bradley Manning in 2010 and Edward Snowden in 2013 prompted new layers of safeguards, Mr. Martin was able to walk out of the N.S.A. with highly classified material, adding it to the jumbled piles in his house, shed and car.
  8. Riechmann, Deb; Tucker, Eric (November 7, 2016). "US official: Security controls 'working' despite NSA theft". The Associated Press. Archived from the original on December 29, 2016. Yet there are indications the government might have missed red flags in Martin's personal life. Prosecutors have alleged that he had a binge-drinking habit — Maryland court records show a 2006 drunken driving charge involving someone of the same name — and kept firearms concealed from his wife. Defense lawyers say Martin, who like Snowden had worked as a Booz Allen Hamilton contractor, had mental health issues that contributed to him being a "compulsive hoarder" over the course of two decades.
  9. Paletta, Damian; Calvert, Scott (October 6, 2016). "Former Mentor Recalls NSA Contractor as Torn, Affected by War". The Wall Street Journal. Retrieved December 29, 2016. On his LinkedIn page, Mr. Martin doesn't mention the interest in PTSD cited by Mr. Rada. It says he graduated from the University of Wisconsin in 1989 with a focus in economics and math. His service in the Navy, confirmed by the military, began in 1988, something he described as "not just a job, but an adventure as well."
  10. Fandos, Nicholas; Shane, Scott (October 5, 2016). "A 'Sad Case' Suspect, Scared Pale as Police Swarmed His House in N.S.A. Case". The New York Times. A Navy veteran, Mr. Martin earned a bachelor's degree in economics at the University of Wisconsin in 1989 and a master's in information systems at George Mason University in 2004. He began working in 2007 on a Ph.D. in information systems at the University of Maryland's Interactive Systems Research Center, studying the kind of conversation-stopping subjects favored by N.S.A. specialists: "exploration of new methods for remote analysis of heterogeneous and cloud-computing architectures," according to the U.M.B.C. website.
  11. Gerstein, Josh (October 27, 2016). "Feds: NSA contractor who hoarded classified info had names of covert U.S. officers". Politico. Archived from the original on December 29, 2016. However, the government's disclosure is a clear effort to cast Martin's behavior in a more sinister light, as the names of covert U.S. intelligence officers would not seem necessary or even useful for the research he was doing in pursuit of a Ph.D. at the University of Maryland Baltimore County.
  12. Harris, Shane; Zavadski, Katie; Youssef, Nancy A. (October 5, 2016). "NSA Thief Worked With Elite Hacker Squad". Daily Caller. Archived from the original on October 29, 2016. Harold Thomas Martin, III, who goes by Hal, was also enrolled in a PhD program at the University of Maryland Baltimore County. The university has a partnership with the NSA, in which the agency helps develop curriculum for the school and agency employees can take classes there.
  13. Martin, Harold T. "Welcome to Hal's Information Systems homepage @ UMBC". University of Maryland, Baltimore County. Archived from the original on April 4, 2016. RESEARCH AREA: Virtual Interfaces for Exploration of Heterogeneous & Cloud Computing Architectures are emerging as methods for understanding various computing constructs. Research in this area benefits multiple issues relating to advancing technologies within several computing paradigms. My research focuses on exploration of new methods for remote analysis of current and future architectures.
  14. Martin, Harold T.; Lutters, Wayne G. (2014). "Virtual Interfaces for Exploration of Heterogeneous & Cloud Computing Architectures" (PDF). USENIX. Archived from the original (PDF) on December 29, 2016.
  15. Wakeman, Nick (October 20, 2016). "Motivation of NSA contractor charged with theft still unclear". Washington Technology. Archived from the original on December 30, 2016. It appears that he was taking items home with him for the last 16 to 20 years, according to sources talking to the New York Times and Washington Post. During that time, he was employee of Computer Sciences Corp., Tenacity Solutions and then joined Booz Allen Hamilton in 2009. Booz Allen vice president Craig Veith said shortly after Martin's arrest was made public that he had been fired, and that the company was cooperating with the investigation.
  16. Nakashima, Ellen; Zapotosky, Matt (October 12, 2016). "NSA contractor thought to have taken classified material the old-fashioned way". The Washington Post. Retrieved December 29, 2016. For some portion of that time, Martin was in the world's most elite hacker shop, the NSA's Tailored Access Organization, according to a former member of the group. One former TAO hacker said Martin worked in the unit's front office carrying out support roles such as setting up accounts, not conducting actual operations.
  17. Abdollah, Tami; Tucker, Eric (October 6, 2016). "NSA contractor arrest highlights challenge of insider threat". The Associated Press. Archived from the original on October 7, 2016. Martin enlisted in the U.S. Navy in 1987 and left the service in 2000, the Navy said.
  18. "Another Snowden? FBI secretly arrests NSA contractor in code theft, report says". Fox News. Archived from the original on December 29, 2016. Martin was deployed twice during his Navy career, serving as a Surface Warfare Officer on the USS Seattle during the early 1990s. He was the recipient of several standard medals, ribbons and commendations, including the Kuwait Liberation Medal.
  19. Barrett, Devlin; Paletta, Damian (October 5, 2016). "NSA Contractor Charged With Stealing Classified Secrets". The Wall Street Journal. Mr. Martin, a former surface warfare officer who left the Navy in 2000, has been in custody and couldn't be reached for comment.
  20. Nakashima, Ellen (October 21, 2016). "Prosecutors allege Harold Martin III, at same firm as Edward Snowden, stole 'astonishing quantity' of data". The National Post. Retrieved December 29, 2016. Martin had access to classified data beginning in 1996, when he was with the U.S. Navy Reserve, and that access continued through his employment with seven private government contractors.
  21. Shane, Scott; Sanger, David E. (October 7, 2016). "NSA suspect is a hoarder. But a leaker? Investigators aren't sure". Honolulu Star-Advertiser. Archived from the original on January 8, 2017. Retrieved January 8, 2017. He had worked since 2009 for an NSA contractor, Booz Allen Hamilton, and was transferred away from the NSA last year. At the time of his arrest, Martin was working as a Booz Allen contractor in Alexandria, Va., for the Pentagon's Office of Acquisition, Technology and Logistics, according to two people briefed on the investigation.
  22. Bennett, Richard D. (December 17, 2018). "Case 1:17-cr-00069-RDB Document 181". United States District Court for the District of Maryland.
  23. Gerstein, Josh (December 31, 2018). "Suspect's Twitter messages played role in NSA hacking-tools leak probe". Politico.
  24. Shane, Scott; Apuzzo, Matt; Becker, Jo (October 19, 2016). "Trove of Stolen Data Is Said to Include Top-Secret U.S. Hacking Tools". The New York Times. Retrieved December 29, 2016. Investigators discovered the hacking tools, consisting of computer code and instructions on how to use it, in the thousands of pages and dozens of computers and data storage devices that the F.B.I. seized during an Aug. 27 raid on Mr. Martin's modest house in suburban Glen Burnie, Md. More secret material was found in a shed in his yard and in his car, officials said. The search came after the Shadow Brokers leak set off a panicked hunt at the N.S.A. Mr. Martin attracted the F.B.I.'s attention by posting something on the internet that was brought to the attention of the N.S.A. Whatever it was — officials are not saying exactly what — it finally set off an alarm.
  25. Zetter, Kim (January 9, 2018). "Exclusive: How a Russian firm helped catch an alleged NSA data thief". Politico.
  26. Martin, Harold Thomas (August 13, 2016). "HAL999999999". Twitter via Politico. So….figure out how we talk. With Yevgeny present," the message said. Then "Shelf life, three weeks.
  27. The Associated Press (October 20, 2016). "US: Ex-contractor Committed 'Breathtaking' Theft of Secrets". Voice of America. Archived from the original on December 29, 2016. Prosecutors said agents who searched Martin's home and car seized dozens of computers and electronic devices, then found classified government materials from 1996 to 2016 and some 50 terabytes of information — or enough to fill 200 laptops. One document marked as "Top Secret/Sensitive Compartmented Information" included "specific operational plans against a known enemy of the United States," according to the court filing. The information includes an email chain marked as "Top Secret" that appeared to have been printed from an official government account. On the back of the document, prosecutors said, were handwritten notes describing the NSA's classified computer infrastructure. The notes, which include basic concepts about classified information, appear "intended for an audience outside of the Intelligence Community," the government said.
  28. Gerstein, Josh (October 20, 2016). "Feds: 'Overwhelming' case against ex-NSA contractor accused of hoarding classified files". Politico. Archived from the original on December 29, 2016. The Defendant was in possession of an astonishing quantity of marked classified documents which he was not entitled to possess," prosecutors Zachary Myers and David Aaron wrote. They said the confiscated documents amounted to six full bankers boxes, while the trove of electronic media was much larger, "containing, conservatively fifty terabytes of information.
  29. Becker, Jo; Goldman, Adam; Schmidt, Michael S.; Apuzzo, Matt (October 5, 2016). "N.S.A. Contractor Arrested in Possible New Theft of Secrets". The New York Times. Retrieved December 29, 2016. According to court documents, the F.B.I. discovered thousands of pages of documents and dozens of computers or other electronic devices at his home and in his car, a large amount of it classified. The digital media contained "many terabytes of information," according to the documents. They also discovered classified documents that had been posted online, including computer code, officials said. Some of the documents were produced in 2014.
  30. Gerstein, Josh (October 21, 2016). "Judge won't release ex-NSA contractor accused of hoarding classified data". Politico. Archived from the original on December 29, 2016. However, Martin appears to have continued to walk out of various government workplaces with classified information in paper and electronic form even as those controls were being implemented. The issue became a point of contention at Friday's hearing, after a prosecutor suggested that Martin demonstrated technical sophistication in the way he stealthily gathered information. "There was nothing sophisticated about what Mr. Martin did to remove this information from these organizations," Wyda said, suggesting that his client took the documents and computer files and simply walked out the front door.
  31. Tucker, Eric; Abdollah, Tami (October 27, 2015). "US: Contractor in NSA case had intelligence officers' names". The Associated Press. Archived from the original on December 29, 2016. In arguing that Martin should remain locked up, federal prosecutors said in their filing that a "substantial portion" of the 50 terabytes of digital information seized from Martin at his home was "highly classified." That information included the names of intelligence officers who operate "under cover outside the United States" and could endanger their lives, the safety of those they work with and could compromise American intelligence operations.
  32. Goldman, Adam (February 8, 2017). "Government Contractor Indicted in Theft of Top-Secret Documents". The New York Times. Retrieved February 9, 2017. According to the indictment, he is accused of taking materials from the C.I.A., the National Security Agency, the United States Cyber Command, the Defense Department and the National Reconnaissance Office, which is in charge of America's intelligence satellites. A majority of the documents listed in the indictment against Mr. Martin were taken from the N.S.A., according to prosecutors. There is a 1996 N.S.A. weekly status summary of national defense concerns around the world; an outline of an exercise involving N.S.A. and American military "resources to demonstrate existing cyberintelligence and operational capabilities"; and an N.S.A. "antiterrorism operational document concerning extremely sensitive U.S. planning and operations regarding global terrorists."
  33. Volz, Dustin; Stempel, Jonathan (February 8, 2017). Oatis, Jonathan; Berlowitz, Phil (eds.). "NSA contractor indicted over mammoth theft of classified data". Reuters. Retrieved February 9, 2017. The indictment provided a lengthy list of documents Martin is alleged to have stolen from multiple intelligence agencies starting in August 1996, including 2014 NSA reports detailing intelligence information "regarding foreign cyber issues" that contained targeting information and "foreign cyber intrusion techniques." The list of pilfered documents includes an NSA user's guide for an intelligence-gathering tool and a 2007 file with details about specific daily operations. The indictment also alleges that Martin stole documents from U.S. Cyber Command, the CIA and the National Reconnaissance Office.
  34. Gerstein, Josh (February 1, 2019). "Feds lack digital proof alleged NSA hoarder opened classified docs". Politico.
  35. Hur, Robert K.; Eisenberg, Harvey E.; Myers, Zachary A.; Aaron, David (January 28, 2019). "Case 1:17-cr-00069-RDB Document 195". United States Department of Justice. p. 1. Pursuant to the Court’s Order dated January 9, 2019 (ECF 189), paragraph 1(b), the government herby gives notice that it has not located any evidence on the computers seized from the defendant that any of the eight digital documents underlying the Indictment were opened on those machines.
  36. "DOJ Indicts US Government Contractor for Stealing Classified Material". Voice of America. February 8, 2017. Archived from the original on February 9, 2017. The U.S. Department of Justice has charged a government contractor with the National Security Agency with "willful retention of national defense information," saying he stole and preserved classified information in unsecured locations for more than two decades.
  37. Groll, Elias (February 8, 2017). "NSA Contractor Could Face 200 Years in Prison for Massive Breach". Yahoo News. Archived from the original on February 9, 2017. Prosecutors allege Harold T. Martin III stole a huge trove of classified documents, which he stored at his home in Maryland, while working as a contractor to the NSA and other intelligence agencies. While the full scope of Martin's collection of top secret material remains unclear, Wednesday's indictment includes 20 charges of improperly retaining classified information. If convicted, Martin could face a maximum of 200 years in prison.
  38. Ellingsen, Nora (February 15, 2017). "Harold Thomas Martin III's Indictment and Arraignment". Lawfare. Archived from the original on February 16, 2017. Martin was arraigned in federal court in Baltimore yesterday, February 14th. At the hearing he pleaded not guilty to all charges.
  39. Marimow, Ann E. (February 14, 2017). "Ex-NSA contractor pleads not guilty to spying charges in federal court". The Washington Post. Archived from the original on February 16, 2017. A former National Security Agency contractor accused of stealing a huge cache of classified documents pleaded not guilty Tuesday to spying charges in federal court in Baltimore.
  40. Shane, Scott (October 21, 2016). "Man Who Took Trove of N.S.A. Data Has Court Date". The New York Times. Retrieved December 29, 2016. At the end of an hourlong detention hearing, Magistrate Judge A. David Copperthite sided with the government and decided that Mr. Martin would remain in jail. He noted that Mr. Martin had a history of binge drinking, and concluded that he posed a flight risk because he saw in him a divided personality.
  41. Leopold, Jason (October 20, 2016). ""I've seen pretty much all your tech secrets"". VICE News. Retrieved December 29, 2016. Prosecutors say Martin, who had been a contractor with Booz Allen Hamilton — the same company that employed Snowden at the time of his leak — is a national security threat and a flight risk, and must remain behind bars until a trial in his case begins next year. Earlier this week, Martin's attorneys requested a court hearing to determine if he could be released pending trial; the hearing is scheduled to take place Friday afternoon in U.S. District Court in Maryland.
  42. Gerstein, Josh (February 26, 2018). "Feds' case against alleged NSA hoarder hits turbulence". Politico. Defense attorneys have said Martin had mental health issues and began hoarding documents in an obsessive attempt to prove his competence in the technology-intensive work he was assigned to.
  43. Gerstein, John (January 3, 2018). "Ex-NSA contractor accused of hoarding classified info to plead guilty". Politico. A former National Security Agency contractor accused of stealing a massive quantity of classified information over two decades has agreed to plead guilty to a felony charge of illegal retention of national security information.
  44. United States Attorney for the District of Maryland (December 22, 2017). "Re: United States v. Harold T. Martin, III, MJG-17-0069". Politico. Retrieved January 3, 2018.
  45. Mikelionis, Lukas (January 4, 2018). "Ex-NSA contractor to plead guilty to 'breathtaking' heist of top-secret data". Fox News. Harold Martin is scheduled to plead guilty to one count of willful retention of national defense information on January 22 in a federal court in Baltimore, according to court filings, Reuters reported.
  46. https://news.clearancejobs.com/2019/03/31/harold-martin-gets-9-year-sentence-for-stealing-20-years-of-nsa-classified-data/
  47. Shane, Scott (July 19, 2019). "N.S.A. Contractor Who Hoarded Secrets at Home Is Sentenced to Nine Years in Prison". The New York Times. Archived from the original on July 20, 2019. Retrieved July 20, 2019. The judge said he agreed to the nine-year sentence, which will be counted from Mr. Martin’s arrest in August 2016
This article is issued from Wikipedia. The text is licensed under Creative Commons - Attribution - Sharealike. Additional terms may apply for the media files.