Sponsored Links

Selasa, 26 Desember 2017

Sponsored Links

NSA Contractor Harold Martin Busted in Alleged Theft of Secret ...
src: media3.s-nbcnews.com

Harold Thomas Martin III (born November 1964) is a former contractor for Booz Allen Hamilton who has been accused of stealing approximately 50 terabytes of data from the National Security Agency (NSA).

Investigators have reportedly had difficulty determining if Martin was engaged in conventional espionage or digital hoarding. Public reporting has indicated that United States government agencies apparently failed to note or effectively respond to a number of issues with Martin's security practices and behaviors over a period of 10 to 20 years.


Video Harold T. Martin III



Early life and career

Martin earned a bachelor's degree in economics and math from the University of Wisconsin-Madison in 1989, and a master's degree in information systems from George Mason University in 2004. At the time of his arrest, Martin was pursuing a PhD in Computing from the University of Maryland, Baltimore County. His research area was Virtual Interfaces for Exploration of Heterogeneous & Cloud Computing Architectures.

Martin previously worked for Computer Sciences Corp and Tenacity Solutions. Martin worked for the National Security Agency between 2012 and 2015, including spending some time with the elite Tailored Access Operations unit, albeit in a support capacity.

Martin had previously served as a Surface Warfare Officer in the United States Navy, serving from 1987 until 2000, including aboard the USS Seattle, and had been awarded the Kuwait Liberation Medal. He moved to the United States Navy Reserve, which was when he first received access to classified data. In 2015, while still a Booz Allen Hamilton contractor, he was transferred to the Department of Defense's Office of Acquisition, Technology and Logistics (AT&L).


Maps Harold T. Martin III



Alleged espionage

While attempting to trace the source of the Shadow Brokers leak in the summer of 2016, the Federal Bureau of Investigation (FBI) was alerted by the NSA to an internet post made by Martin. (The contents of that post have not yet been divulged publicly.) Subsequently, according to the United States Department of Justice, the FBI discovered thousands of pages and terabytes of data of classified information in Martin's residence and personal vehicle, including classified computer code. Martin is reported to have stolen the classified information simply by walking out of secure workplaces with it in his possession. Prosecutors have stated that the stolen classified information includes the names of covert intelligence officers.

According to the indictment, Martin stole materials from the Central Intelligence Agency, the National Security Agency, the United States Cyber Command, the United States Department of Defense and the National Reconnaissance Office.


NSA contractor arrest highlights challenge of insider threat | WLUK
src: static-40.sinclairstoryline.com


Court proceedings

Martin was charged by the United States Department of Justice with "willful retention of national defense information". Martin entered a plea of not guilty. In an October 2016 hearing at the United States District Court for the District of Maryland, Magistrate Judge A. David Copperthite sided with the prosecution in agreeing that Martin was a flight risk and would not be released pending trial.


NSA Contractor Harold Martin Busted in Alleged Theft of Secret ...
src: media2.s-nbcnews.com


References


Nominations Being Accepted for N.C. A&T Human Rights Medal รข€
src: www.nyc-ncatalumni.org


External links

  • Department of Justice indictment

Source of the article : Wikipedia

Comments
0 Comments