Now on Demand Ransomware Resilience & Recovery Summit - All Sessions Available
Connect with us

Hi, what are you looking for?

SecurityWeekSecurityWeek

Fraud & Identity Theft

John McAfee Arrested, Charged With Tax Evasion

The United States Department of Justice on Monday unsealed an indictment that charges John David McAfee with tax evasion.

The United States Department of Justice on Monday unsealed an indictment that charges John David McAfee with tax evasion.

An English-American businessman, computer programmer, and political activist, John McAfee founded cybersecurity firm McAfee Associates in 1987 and ran it until 1994. The company was sold to Intel in 2010 for $7.68 billion.

After leaving McAfee Associates, McAfee founded other companies, with his wealth believed to have peaked in 2007 at roughly $100 million. The indictment does not allege that John McAfee received income or had any connection with the company bearing his name.

McAfee was arrested in Spain on October 6 and faces extradition to the United States.

A June 15 indictment that was unsealed on Monday alleges that McAfee willfully failed to file tax returns between 2014 and 2018, albeit he earned millions from “promoting cryptocurrencies, consulting work, speaking engagements, and selling the rights to his life story for a documentary.”

To evade tax liability, the indictment says, McAfee directed the income into the bank accounts and crypto-exchange accounts of nominees. Furthermore, he allegedly concealed assets such as real estate, a yacht, and a vehicle.

Each of the tax evasion counts could bring a maximum sentence of five years in prison for the entrepreneur, while the count of willful failure to file a tax return brings a maximum sentence of one year in prison. McAfee could also be sentenced to a period of supervised release, as well as restitution and monetary penalties.

Also on Monday, the Securities and Exchange Commission (SEC) charged McAfee for promoting investments in initial coin offerings (ICOs) on Twitter, without revealing that he was paid to do so. The SEC claims he was paid more than $23 million for the promotions.

Advertisement. Scroll to continue reading.

In fact, the SEC says, McAfee told investors he received no compensation from the issuers, claimed to have had invested himself in some ICOs, and made other false and misleading statements as well. Jimmy Watson, Jr., McAfee’s bodyguard, was also charged.

The SEC filed a complaint with the U.S. District Court for the Southern District of New York, seeking “permanent injunctive relief, conduct-based injunctions, return of allegedly ill-gotten gains, and civil penalties.” The SEC also wants to have McAfee barred from serving as a public company officer and director.

Related: McAfee Files for IPO

Related: U.S. Indicts Two Chinese Nationals for Hacking Hundreds of Organizations

Related: Feds Unseal 2018 Indictment Charging Kazakh Man in Hacks

 

Written By

Ionut Arghire is an international correspondent for SecurityWeek.

Click to comment

Trending

Daily Briefing Newsletter

Subscribe to the SecurityWeek Email Briefing to stay informed on the latest threats, trends, and technology, along with insightful columns from industry experts.

Join the session as we discuss the challenges and best practices for cybersecurity leaders managing cloud identities.

Register

SecurityWeek’s Ransomware Resilience and Recovery Summit helps businesses to plan, prepare, and recover from a ransomware incident.

Register

People on the Move

Bill Dunnion has joined telecommunications giant Mitel as Chief Information Security Officer.

MSSP Dataprise has appointed Nima Khamooshi as Vice President of Cybersecurity.

Backup and recovery firm Keepit has hired Kim Larsen as CISO.

More People On The Move

Expert Insights

Related Content

Application Security

Virtualization technology giant VMware on Tuesday shipped urgent updates to fix a trio of security problems in multiple software products, including a virtual machine...

Application Security

Fortinet on Monday issued an emergency patch to cover a severe vulnerability in its FortiOS SSL-VPN product, warning that hackers have already exploited the...

Fraud & Identity Theft

Famed hacker Kevin Mitnick has died after a battle with pancreatic cancer.  At the time of his death, he was Chief Hacking Officer at...

Fraud & Identity Theft

A team of researchers has demonstrated a new attack method that affects iPhone owners who use Apple Pay and Visa payment cards. The vulnerabilities...

Cybercrime

Deepfakes, left unchecked, are set to become the cybercriminals’ next big weapon

Cybercrime

A threat actor tracked as ‘Scattered Spider’ is targeting telecommunications and business process outsourcing (BPO) companies in an effort to gain access to mobile...

Application Security

Password management firm LastPass says the hackers behind an August data breach stole a massive stash of customer data, including password vault data that...

Cybercrime

While there are likely many different approaches, here are a few points that are important for enterprises to consider when evaluating bot solutions.