Connect with us

Hi, what are you looking for?

SecurityWeekSecurityWeek

Tracking & Law Enforcement

Pentagon Leak Suspect Jack Teixeira Expected to Plead Guilty in Federal Case

The Air National Guardsman accused of leaking highly classified military documents on social media is expected to plead guilty in his federal case.

Jack Teixeira, the Massachusetts Air National Guard member accused of leaking highly classified military documents on a social media platform, is expected to plead guilty in his federal case, according to court papers filed Thursday.

Prosecutors asked the judge to schedule a change of plea hearing, but no other details were immediately available. The judge set the hearing for Monday in Boston’s federal courthouse.

Teixeira had previously pleaded not guilty to six counts of willful retention and transmission of national defense information. Each count is punishable by up to 10 years in prison.

The Massachusetts U.S. attorney’s office declined further comment. An attorney for Teixeira didn’t immediately return a phone message Thursday.

Teixeira, of North Dighton, Massachusetts, has been behind bars since his April arrest for a leak that left the Biden administration scrambling to assess and contain the damage among the international community and reassure allies that its secrets are safe with the U.S.

He was accused of sharing classified military documents about Russia’s war in Ukraine and other sensitive national security topics on Discord, a social media platform popular with people who play online games. Investigators believe he led a private chat group called Thug Shaker Central, where enthusiasts shared jokes, talked about their favorite types of guns and discussed wars, including Russia’s invasion of Ukraine.

Authorities say Teixeira, who enlisted in the Air National Guard in 2019, began around January 2023 sharing military secrets with other Discord users — first by typing out classified documents and then sharing photographs of files that bore SECRET and TOP SECRET markings. Teixeira worked as a “cyber transport systems specialist,” essentially an IT specialist responsible for military communications networks.

Authorities have said that Teixeira was detected on April 6 — the day The New York Times first published a story about the breach of documents — searching for the word “leak” in a classified system. The FBI says that was reason to believe Teixeira was trying to find information about the investigation into who was responsible for the leaks.

Advertisement. Scroll to continue reading.

Prosecutors say he continued to leak government secrets even after he was warned by superiors about mishandling and improper viewing of classified information. After being admonished by superiors, he was again seen viewing information not related to the intelligence field, not his primary duty, according to internal Air National Guard memos filed in court.

Authorities have provided few details about an alleged possible motive, but accounts of those in the online private chat group where the documents were disclosed have depicted Teixeira as motivated more by bravado than ideology.

Prosecutors had urged the judge to keep Teixeira jailed while the case played out, in part because of an arsenal of weapons found at his home and his history of disturbing online statements. That included one social media post saying that, if he had his way, he would like to kill a “ton of people” because it would be “culling the weak minded.”

U.S. District Judge Indira Talwani last year denied Teixeira’s bid for release, saying “No set of release conditions will reasonably assure the safety of the community, or prevent destruction of evidence.”

In pressing for their client to be freed from jail, Teixeira’s attorneys pointed to the pretrial release of former President Donald Trump and others in high-profile classified documents cases. Teixeira’s lawyers noted that prosecutors did not seek to detain Trump — or his co-defendant, Walt Nauta — even though they said the former president and his valet “possess extraordinary means to flee the United States.”

Related: Air Force Disciplines 15 as IG Finds That Security Failures Led to Massive Classified Documents Leak

Related: Online Gaming Chats Have Long Been Spy Risk for US Military

Written By

Trending

Daily Briefing Newsletter

Subscribe to the SecurityWeek Email Briefing to stay informed on the latest threats, trends, and technology, along with insightful columns from industry experts.

Join the session as we discuss the challenges and best practices for cybersecurity leaders managing cloud identities.

Register

SecurityWeek’s Ransomware Resilience and Recovery Summit helps businesses to plan, prepare, and recover from a ransomware incident.

Register

People on the Move

Mike Dube has joined cloud security company Aqua Security as CRO.

Cody Barrow has been appointed as CEO of threat intelligence company EclecticIQ.

Shay Mowlem has been named CMO of runtime and application security company Contrast Security.

More People On The Move

Expert Insights

Related Content

Cybercrime

Daniel Kelley was just 18 years old when he was arrested and charged on thirty counts – most infamously for the 2015 hack of...

Cybercrime

No one combatting cybercrime knows everything, but everyone in the battle has some intelligence to contribute to the larger knowledge base.

Cybercrime

The FBI dismantled the network of the prolific Hive ransomware gang and seized infrastructure in Los Angeles that was used for the operation.

Ransomware

The Hive ransomware website has been seized as part of an operation that involved law enforcement in 10 countries.

Privacy

Employees of Chinese tech giant ByteDance improperly accessed data from social media platform TikTok to track journalists in a bid to identify the source...

CISO Strategy

The SEC filed charges against SolarWinds and its CISO over misleading investors about its cybersecurity practices and known risks.

Cybercrime

A global cyber espionage campaign has resulted in the networks of many organizations around the world becoming compromised after the attackers managed to breach...

Cybercrime

A look into recent cryptocurrency tracing and recovery operations by the FBI and UK’s Metropolitan Police