Hacker, Spy, Or Journalist?

After spending 5 years in detention in London's high security Belmarsh prison,  WikiLeaks founder Julian Assange has made  a plea deal with the US Government. He will plead guilty to one charge of espionage and return home to Australia after years fighting extradition from Britain.

US authorities have agreed to drop their demand for Assange to be extradited from Britain after reaching a plea deal with the WikiLeaks founder.

In return for pleading guilty to one count of conspiracy to obtain and disclose national defence information, Assange will be sentenced to time served, 62 months, the time he has already spent in a British prison, according to court documents.Once the guilty plea is accepted by a judge, the 52-year-old will be free to return to Australia, the country of his birth.

Julian Assange has “paid his dues” over his WikiLeaks disclosures, according to the former US director of national intelligence. 

Assange went to a hearing on the island of Saipan in the Northern Mariana Islands. “The fact that there is a guilty plea, under the Espionage Act in relation to obtaining and disclosing National Defence information is obviously a very serious concern for journalists and national security journalists in general,” his wife has said to journalists. She said it had been “a rough few years” and that she would not really believe he was free until they were reunited. She said she was still worried something would go wrong.

Stella Assange, a lawyer who has worked on his campaign for release for many years. The couple have two children, who are in Australia with her, but are yet to be told that their father has been released. “All I told them was that there was a big surprise,” she told the BBC earlier, saying the details of Assange’s release needed to be kept under wraps while they were travelling to Australia, and “obviously no one can stop a five and a seven-year-old from, you know, shouting it from the rooftops at any given moment.”

Numerous advocates of press freedom have argued that criminally charging Assange represents a threat to free speech. 

“Julian Assange is free,” WikiLeaks said in a statement on Twitter / X “He left Belmarsh maximum security prison on the morning of 24 June, after having spent 1901 days there. He was granted bail by the High Court in London and was released at Stansted airport during the afternoon, where he boarded a plane and departed the UK.”
A video posted on X by WikiLeaks showed Assange dressed in a blue shirt and jeans signing a document before boarding a private jet.

The court the hearing takes place in the US commonwealth territory of Saipan in the Marianas Islands, over 5,000 miles from the mainland where he would have stood trial on multiple charges, in a deal apparently arranged by the government of Prime Minster Anthonu Albanese, after which he will return to Australia.

Wikileaks   |   Guardian   |   Telegraph    |    BBC   |  Indpenedent   |    Sky   |   AlJazeera   |   CNN   |  Rolling Stone 

Image:

You Might Also Read: 

Edward Snowden Reconsidered:

___________________________________________________________________________________________

If you like this website and use the comprehensive 7,000-plus service supplier Directory, you can get unrestricted access, including the exclusive in-depth Directors Report series, by signing up for a Premium Subscription.

  • Individual £5 per month or £50 per year. Sign Up
  • Multi-User, Corporate & Library Accounts Available on Request

Cyber Security Intelligence: Captured Organised & Accessible


 


 

« Hackers Use Windows Backdoor To Deliver BadSpace
LockBit Claims It Hacked The US Federal Reserve »

CyberSecurity Jobsite
Perimeter 81

Directory of Suppliers

FT Cyber Resilience Summit: Europe

FT Cyber Resilience Summit: Europe

27 November 2024 | In-Person & Digital | 22 Bishopsgate, London. Business leaders, Innovators & Experts address evolving cybersecurity risks.

Perimeter 81 / How to Select the Right ZTNA Solution

Perimeter 81 / How to Select the Right ZTNA Solution

Gartner insights into How to Select the Right ZTNA offering. Download this FREE report for a limited time only.

XYPRO Technology

XYPRO Technology

XYPRO is the market leader in HPE Non-Stop Security, Risk Management and Compliance.

North Infosec Testing (North IT)

North Infosec Testing (North IT)

North IT (North Infosec Testing) are an award-winning provider of web, software, and application penetration testing.

Jooble

Jooble

Jooble is a job search aggregator operating in 71 countries worldwide. We simplify the job search process by displaying active job ads from major job boards and career sites across the internet.

Clusit

Clusit

Clusit is the Italian Association for Information Security, a nonprofit organization devoted to promoting every aspect of information security.

PCI Compliance Guide

PCI Compliance Guide

The PCI Compliance Guide is one of the leading educational websites available focused exclusively on PCI compliance.

Vaulto Technologies

Vaulto Technologies

Vaulto protects critical business processes that are conducted via the cellular network.

Cyber Resilient Energy Delivery Consortium (CREDC)

Cyber Resilient Energy Delivery Consortium (CREDC)

CREDC performs multidisciplinary R&D in support of the Energy Sector Control Systems Working Group’s Roadmap of resilient Energy Delivery Systems (EDS).

STM

STM

STM provides system engineering, technical support, project management, technology transfer and logistics support services for the Turkish Armed Forces.

Quest Software

Quest Software

Simple IT management for a complex world. Whether it’s digital transformation, cloud expansion, security threats or something new, Quest helps you solve complex problems with simple solutions.

Emirates International Accreditation Center (EIAC)

Emirates International Accreditation Center (EIAC)

EIACI is the national accreditation body for the United Arab Emirates. The directory of members provides details of organisations offering certification services for ISO 27001.

Anitian

Anitian

The Anitian Compliance Automation platform builds, configures, and monitors cloud environments to accelerate compliance for standards such as FedRAMP, PCI, ISO/GDPR and CJIS.

Charities Security Forum (CSF)

Charities Security Forum (CSF)

The Charities Security Forum is the premier membership group for information security people working for charities and not-for-profits in the UK.

Spohn Solutions

Spohn Solutions

Spohn combines highly-experienced staff with a vendor neutral approach to deliver optimal solutions for IT Security and Compliance.

CENSUS

CENSUS

CENSUS is a Cybersecurity services provider offering services to multiple industries worldwide such as Security Testing, Code Auditing, Secure SDLC, Vulnerability Research and Consulting Services.

Skudo

Skudo

Skudo is dedicated to creating innovative best-in-class solutions that protect data exchange with the highest level of security and privacy.

Tonex

Tonex

Tonex providing industry-leading technology training, courses, seminars, workshops, and consulting services to companies and government organizations around the world.

Systal Technology Solutions

Systal Technology Solutions

Systal is a global managed network and security service and transformation specialist. We help enterprise-level businesses maximise the security and business value of their complex IT infrastructure.

Prophet Security

Prophet Security

Prophet Security empowers organizations to triage, investigate, and respond to alerts with unparalleled speed and accuracy.

Velaspan

Velaspan

Velaspan design, deploy, and manage enterprise wireless networks and cybersecurity solutions for leading businesses and brands.